Added max request counter of each template
parent
f26a20397b
commit
1f5b1f2c47
|
@ -14,6 +14,8 @@ info:
|
|||
cvss-score: 7.2
|
||||
cwe-id: CWE-404
|
||||
tags: dns,takeover,azure
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,caa
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -11,6 +11,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,cname
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,service
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -13,6 +13,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,takeover
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
- https://dmarc.org/
|
||||
- https://dmarc.org/wiki/FAQ#Why_is_DMARC_important.3F
|
||||
tags: dns,dmarc
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "_dmarc.{{FQDN}}"
|
||||
|
|
|
@ -8,6 +8,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: tech,waf,dns
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -11,6 +11,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,dnssec
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,ec2,aws
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -15,6 +15,7 @@ info:
|
|||
cvss-score: 7.2
|
||||
cwe-id: CWE-404
|
||||
metadata:
|
||||
max-request: 1
|
||||
comments: |
|
||||
Only CNAMEs with region specification are hijackable.
|
||||
You need to claim the CNAME in AWS portal (https://aws.amazon.com/) or via AWS CLI to confirm the takeover.
|
||||
|
|
|
@ -11,6 +11,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,mx
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -8,6 +8,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,service
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -8,6 +8,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,ns
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -8,6 +8,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,ptr
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -9,6 +9,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,takeover
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,spf
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,txt
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,8 @@ info:
|
|||
classification:
|
||||
cwe-id: CWE-200
|
||||
tags: dns,service
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
|
|
@ -10,6 +10,7 @@ info:
|
|||
- https://gitee.com/cute-guy/Penetration_Testing_POC/blob/master/%E6%B3%9B%E5%BE%AEe-mobile%20ognl%E6%B3%A8%E5%85%A5.md
|
||||
- https://reconshell.com/vulnerability-research-list/
|
||||
metadata:
|
||||
max-request: 2
|
||||
verified: true
|
||||
fofa-query: app="泛微-eMobile"
|
||||
tags: cnvd,cnvd2017,emobile,ognl,fanwei
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 8.6
|
||||
cwe-id: CWE-22
|
||||
tags: metinfo,cnvd,cvnd2018,lfi
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -13,6 +13,8 @@ info:
|
|||
cwe-id: CWE-284
|
||||
remediation: Upgrade to the latest version of Xiuno BBS or switch to a supported product.
|
||||
tags: xiuno,cnvd,cnvd2019
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cwe-id: CWE-77
|
||||
remediation: Upgrade to CatfishCMS version 4.8.54 or later.
|
||||
tags: rce,cnvd,catfishcms,cnvd2019
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -13,6 +13,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: zhiyuan,cnvd,cnvd2019,rce
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: fanwei,cnvd,cnvd2019,rce
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 7.5
|
||||
cwe-id: CWE-22
|
||||
tags: xunchi,lfi,cnvd,cnvd2020
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -15,6 +15,7 @@ info:
|
|||
cvss-score: 9.9
|
||||
cwe-id: CWE-434
|
||||
metadata:
|
||||
max-request: 2
|
||||
verified: true
|
||||
fofa-query: app="ShowDoc"
|
||||
tags: cnvd,cnvd2020,showdoc,fileupload
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: cnvd,cnvd2020,sangfor,rce
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -9,6 +9,8 @@ info:
|
|||
- https://www.cnvd.org.cn/flaw/show/CNVD-2020-56167
|
||||
- https://securityforeveryone.com/tools/ruijie-smartweb-default-password-scanner
|
||||
tags: ruijie,default-login,cnvd,cnvd2020
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: POST
|
||||
|
|
|
@ -8,6 +8,8 @@ info:
|
|||
reference:
|
||||
- https://blog.csdn.net/m0_46257936/article/details/113150699
|
||||
tags: lfi,cnvd,cnvd2020,seeyon
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
cvss-score: 5.3
|
||||
cwe-id: CWE-425
|
||||
metadata:
|
||||
max-request: 2
|
||||
verified: true
|
||||
shodan-query: http.title:"H5S CONSOLE"
|
||||
tags: cnvd,cnvd2020,h5s,unauth,h5sconsole
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 8.6
|
||||
cwe-id: CWE-22
|
||||
tags: weiphp,lfi,cnvd,cnvd2020
|
||||
metadata:
|
||||
max-request: 3
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
|
||||
cvss-score: 8.6
|
||||
cwe-id: CWE-22
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: ruijie,cnvd,cnvd2021,rce
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 7.5
|
||||
cwe-id: CWE-200
|
||||
tags: config,exposure,cnvd,cnvd2021
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
cvss-score: 8.3
|
||||
cwe-id: CWE-522
|
||||
metadata:
|
||||
max-request: 1
|
||||
fofa-query: title="RG-UAC登录页面"
|
||||
tags: ruijie,cnvd,cnvd2021,disclosure
|
||||
|
||||
|
|
|
@ -7,6 +7,7 @@ info:
|
|||
reference:
|
||||
- https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
shodan-query: title:"ShopXO企业级B2C电商系统提供商"
|
||||
fofa-query: app="ShopXO企业级B2C电商系统提供商"
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cvss-score: 7.2
|
||||
cwe-id: CWE-79
|
||||
tags: empirecms,cnvd,cnvd2021,xss,domxss
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -12,6 +12,8 @@ info:
|
|||
cvss-score: 8.3
|
||||
cwe-id: CWE-522
|
||||
tags: ruijie,disclosure,cnvd,cnvd2021
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -13,6 +13,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: eyoumail,rce,cnvd,cnvd2021
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -9,6 +9,7 @@ info:
|
|||
- https://www.aisoutu.com/a/1432457
|
||||
- https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw
|
||||
metadata:
|
||||
max-request: 2
|
||||
fofa-query: app="Landray OA system"
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: cnvd,cnvd2021,beanshell,rce,yonyou
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -14,6 +14,8 @@ info:
|
|||
cwe-id: CWE-434
|
||||
remediation: Pan Wei has released an update to resolve this vulnerability.
|
||||
tags: pan,micro,cnvd,cnvd2021,fileupload,intrusive
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -15,6 +15,8 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-77
|
||||
tags: cnvd,cnvd2020,sunflower,rce
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -14,6 +14,7 @@ info:
|
|||
cvss-score: 10.0
|
||||
cwe-id: CWE-89
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
shodan-query: http.title:"zentao"
|
||||
fofa-query: "Zentao"
|
||||
|
|
|
@ -15,6 +15,8 @@ info:
|
|||
cvss-score: 5.0
|
||||
remediation: Upgrade to the latest version.
|
||||
tags: cve,cve2000,frontpage,microsoft,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -19,6 +19,8 @@ info:
|
|||
cwe-id: NVD-CWE-Other
|
||||
cvss-score: 7.5
|
||||
tags: cve2002,edb,xss,squirrelmail,cve
|
||||
metadata:
|
||||
max-request: 5
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2004-0519
|
||||
cwe-id: NVD-CWE-Other
|
||||
tags: squirrelmail,cve2004,cve,edb,xss
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2005-2428
|
||||
cwe-id: CWE-200
|
||||
tags: domino,edb,cve,cve2005
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2005-3344
|
||||
cwe-id: NVD-CWE-Other
|
||||
tags: cve,cve2005,horde,unauth
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -15,6 +15,8 @@ info:
|
|||
cve-id: CVE-2005-4385
|
||||
cwe-id: NVD-CWE-Other
|
||||
tags: cofax,xss,cve,cve2005
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2006-1681
|
||||
cwe-id: NVD-CWE-Other
|
||||
tags: cherokee,httpd,xss,cve,cve2006
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2006-2842
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2006,lfi,squirrelmail,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cwe-id: NVD-CWE-Other
|
||||
cvss-score: 6.8
|
||||
tags: cve,cve2007,jira,xss
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -15,6 +15,8 @@ info:
|
|||
cve-id: CVE-2007-4504
|
||||
cwe-id: CWE-22
|
||||
tags: lfi,edb,cve,cve2007,joomla
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2007-4556
|
||||
cwe-id: NVD-CWE-Other
|
||||
tags: cve,cve2007,apache,rce,struts
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: POST
|
||||
|
|
|
@ -17,6 +17,7 @@ info:
|
|||
cve-id: CVE-2007-5728
|
||||
cwe-id: CWE-79
|
||||
metadata:
|
||||
max-request: 1
|
||||
shodan-query: http.title:"phpPgAdmin"
|
||||
tags: cve,cve2007,xss,pgadmin,phppgadmin,edb
|
||||
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2008-1059
|
||||
cwe-id: CWE-79
|
||||
tags: lfi,cve,cve2008,wordpress,wp-plugin,wp,sniplets,edb,wpscan
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2008-1061
|
||||
cwe-id: CWE-79
|
||||
tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cwe-id: CWE-79
|
||||
cvss-score: 4.3
|
||||
tags: cve,cve2008,xss
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2008-2650
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2008,lfi,cmsimple
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-4668
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2008,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-4764
|
||||
cwe-id: CWE-22
|
||||
tags: edb,cve,cve2008,joomla,lfi
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,7 @@ info:
|
|||
cve-id: CVE-2008-5587
|
||||
cwe-id: CWE-22
|
||||
metadata:
|
||||
max-request: 1
|
||||
shodan-query: http.title:"phpPgAdmin"
|
||||
tags: cve,cve2008,lfi,phppgadmin,edb
|
||||
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-6080
|
||||
cwe-id: CWE-22
|
||||
tags: edb,cve,cve2008,joomla,lfi
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-6172
|
||||
cwe-id: CWE-22
|
||||
tags: cve2008,joomla,lfi,edb,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-6222
|
||||
cwe-id: CWE-22
|
||||
tags: cve2008,joomla,lfi,edb,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,7 @@ info:
|
|||
cve-id: CVE-2008-6465
|
||||
cwe-id: CWE-80
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
shodan-query: title:"Parallels H-Sphere
|
||||
tags: cve,cve2008,xss,parallels,h-sphere
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2008-6668
|
||||
cwe-id: CWE-22
|
||||
tags: cve2008,nweb2fax,lfi,traversal,edb,cve
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,7 @@ info:
|
|||
cve-id: CVE-2008-6982
|
||||
cwe-id: CWE-79
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: "true"
|
||||
tags: cve,cve2008,devalcms,xss,cms,edb
|
||||
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-0545
|
||||
cwe-id: CWE-20
|
||||
tags: edb,cve,cve2009,zeroshell,kerbynet,rce
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-0932
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2009,horde,lfi,traversal,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2009-1151
|
||||
cwe-id: CWE-77
|
||||
tags: deserialization,kev,vulhub,cve,cve2009,phpmyadmin,rce
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- raw:
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-1496
|
||||
cwe-id: CWE-22
|
||||
tags: joomla,lfi,edb,cve,cve2009
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2009-1558
|
||||
cwe-id: CWE-22
|
||||
tags: cve,iot,linksys,camera,traversal,cve2009,lfi,cisco,firmware,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,7 @@ info:
|
|||
cwe-id: CWE-79
|
||||
cvss-score: 4.3
|
||||
metadata:
|
||||
max-request: 1
|
||||
shodan-query: http.component:"Adobe ColdFusion"
|
||||
verified: "true"
|
||||
tags: cve,cve2009,adobe,xss,coldfusion,tenable
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-2015
|
||||
cwe-id: CWE-22
|
||||
tags: joomla,lfi,edb,cve,cve2009
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-2100
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2009,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-3053
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2009,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cwe-id: CWE-22
|
||||
cvss-score: 7.5
|
||||
tags: joomla,lfi,edb,cve,cve2009
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2009-4202
|
||||
cwe-id: CWE-22
|
||||
tags: cve2009,joomla,lfi,photo,edb,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cwe-id: CWE-94
|
||||
cvss-score: 7.5
|
||||
tags: cve,cve2009,krweb,rfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cwe-id: CWE-22
|
||||
cvss-score: 7.5
|
||||
tags: cve,cve2009,joomla,lfi,nexus,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -15,6 +15,8 @@ info:
|
|||
cve-id: CVE-2009-5020
|
||||
cwe-id: CWE-601
|
||||
tags: cve,cve2009,redirect,awstats
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cwe-id: CWE-22
|
||||
cvss-score: 5.0
|
||||
tags: edb,cve,cve2009,lfi
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cwe-id: CWE-22
|
||||
cvss-score: 7.5
|
||||
tags: cve,cve2010,joomla,lfi,edb,packetstorm
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,7 @@ info:
|
|||
cve-id: CVE-2010-0219
|
||||
cwe-id: CWE-255
|
||||
metadata:
|
||||
max-request: 2
|
||||
shodan-query: http.html:"Apache Axis"
|
||||
tags: cve,cve2010,axis,apache,default-login,axis2
|
||||
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0467
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0696
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0759
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,plugin,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2010-0942
|
||||
cwe-id: CWE-22
|
||||
tags: cve2010,joomla,lfi,edb,packetstorm,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2010-0943
|
||||
cwe-id: CWE-22
|
||||
tags: cve2010,joomla,lfi,edb,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0944
|
||||
cwe-id: CWE-22
|
||||
tags: cve2010,joomla,lfi,edb,packetstorm,cve
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0972
|
||||
cwe-id: CWE-22
|
||||
tags: edb,cve,cve2010,joomla,lfi
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0982
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-0985
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-1056
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -16,6 +16,8 @@ info:
|
|||
cve-id: CVE-2010-1081
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-1217
|
||||
cwe-id: CWE-22
|
||||
tags: edb,packetstorm,cve,cve2010,joomla,lfi,plugin
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-1219
|
||||
cwe-id: CWE-22
|
||||
tags: cve,cve2010,joomla,lfi,edb
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
|
@ -17,6 +17,8 @@ info:
|
|||
cve-id: CVE-2010-1302
|
||||
cwe-id: CWE-22
|
||||
tags: edb,cve,cve2010,joomla,lfi,graph
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue