From 1f5b1f2c4772f93f97f96e2874bb3f54f448da2f Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Fri, 28 Apr 2023 13:41:21 +0530 Subject: [PATCH] Added max request counter of each template --- dns/azure-takeover-detection.yaml | 2 ++ dns/caa-fingerprint.yaml | 2 ++ dns/cname-fingerprint.yaml | 2 ++ dns/cname-service.yaml | 2 ++ dns/detect-dangling-cname.yaml | 2 ++ dns/dmarc-detect.yaml | 2 ++ dns/dns-waf-detect.yaml | 2 ++ dns/dnssec-detection.yaml | 2 ++ dns/ec2-detection.yaml | 2 ++ dns/elasticbeantalk-takeover.yaml | 1 + dns/mx-fingerprint.yaml | 2 ++ dns/mx-service-detector.yaml | 2 ++ dns/nameserver-fingerprint.yaml | 2 ++ dns/ptr-fingerprint.yaml | 2 ++ dns/servfail-refused-hosts.yaml | 2 ++ dns/spoofable-spf-records-ptr.yaml | 2 ++ dns/txt-fingerprint.yaml | 2 ++ dns/worksites-detection.yaml | 2 ++ http/cnvd/2017/CNVD-2017-03561.yaml | 1 + http/cnvd/2018/CNVD-2018-13393.yaml | 2 ++ http/cnvd/2019/CNVD-2019-01348.yaml | 2 ++ http/cnvd/2019/CNVD-2019-06255.yaml | 2 ++ http/cnvd/2019/CNVD-2019-19299.yaml | 2 ++ http/cnvd/2019/CNVD-2019-32204.yaml | 2 ++ http/cnvd/2020/CNVD-2020-23735.yaml | 2 ++ http/cnvd/2020/CNVD-2020-26585.yaml | 1 + http/cnvd/2020/CNVD-2020-46552.yaml | 2 ++ http/cnvd/2020/CNVD-2020-56167.yaml | 2 ++ http/cnvd/2020/CNVD-2020-62422.yaml | 2 ++ http/cnvd/2020/CNVD-2020-67113.yaml | 1 + http/cnvd/2020/CNVD-2020-68596.yaml | 2 ++ http/cnvd/2021/CNVD-2021-01931.yaml | 2 ++ http/cnvd/2021/CNVD-2021-09650.yaml | 2 ++ http/cnvd/2021/CNVD-2021-10543.yaml | 2 ++ http/cnvd/2021/CNVD-2021-14536.yaml | 1 + http/cnvd/2021/CNVD-2021-15822.yaml | 1 + http/cnvd/2021/CNVD-2021-15824.yaml | 2 ++ http/cnvd/2021/CNVD-2021-17369.yaml | 2 ++ http/cnvd/2021/CNVD-2021-26422.yaml | 2 ++ http/cnvd/2021/CNVD-2021-28277.yaml | 1 + http/cnvd/2021/CNVD-2021-30167.yaml | 2 ++ http/cnvd/2021/CNVD-2021-49104.yaml | 2 ++ http/cnvd/2022/CNVD-2022-03672.yaml | 2 ++ http/cnvd/2022/CNVD-2022-42853.yaml | 1 + http/cves/2000/CVE-2000-0114.yaml | 2 ++ http/cves/2002/CVE-2002-1131.yaml | 2 ++ http/cves/2004/CVE-2004-0519.yaml | 2 ++ http/cves/2005/CVE-2005-2428.yaml | 2 ++ http/cves/2005/CVE-2005-3344.yaml | 2 ++ http/cves/2005/CVE-2005-4385.yaml | 2 ++ http/cves/2006/CVE-2006-1681.yaml | 2 ++ http/cves/2006/CVE-2006-2842.yaml | 2 ++ http/cves/2007/CVE-2007-0885.yaml | 2 ++ http/cves/2007/CVE-2007-4504.yaml | 2 ++ http/cves/2007/CVE-2007-4556.yaml | 2 ++ http/cves/2007/CVE-2007-5728.yaml | 1 + http/cves/2008/CVE-2008-1059.yaml | 2 ++ http/cves/2008/CVE-2008-1061.yaml | 2 ++ http/cves/2008/CVE-2008-2398.yaml | 2 ++ http/cves/2008/CVE-2008-2650.yaml | 2 ++ http/cves/2008/CVE-2008-4668.yaml | 2 ++ http/cves/2008/CVE-2008-4764.yaml | 2 ++ http/cves/2008/CVE-2008-5587.yaml | 1 + http/cves/2008/CVE-2008-6080.yaml | 2 ++ http/cves/2008/CVE-2008-6172.yaml | 2 ++ http/cves/2008/CVE-2008-6222.yaml | 2 ++ http/cves/2008/CVE-2008-6465.yaml | 1 + http/cves/2008/CVE-2008-6668.yaml | 2 ++ http/cves/2008/CVE-2008-6982.yaml | 1 + http/cves/2009/CVE-2009-0545.yaml | 2 ++ http/cves/2009/CVE-2009-0932.yaml | 2 ++ http/cves/2009/CVE-2009-1151.yaml | 2 ++ http/cves/2009/CVE-2009-1496.yaml | 2 ++ http/cves/2009/CVE-2009-1558.yaml | 2 ++ http/cves/2009/CVE-2009-1872.yaml | 1 + http/cves/2009/CVE-2009-2015.yaml | 2 ++ http/cves/2009/CVE-2009-2100.yaml | 2 ++ http/cves/2009/CVE-2009-3053.yaml | 2 ++ http/cves/2009/CVE-2009-3318.yaml | 2 ++ http/cves/2009/CVE-2009-4202.yaml | 2 ++ http/cves/2009/CVE-2009-4223.yaml | 2 ++ http/cves/2009/CVE-2009-4679.yaml | 2 ++ http/cves/2009/CVE-2009-5020.yaml | 2 ++ http/cves/2009/CVE-2009-5114.yaml | 2 ++ http/cves/2010/CVE-2010-0157.yaml | 2 ++ http/cves/2010/CVE-2010-0219.yaml | 1 + http/cves/2010/CVE-2010-0467.yaml | 2 ++ http/cves/2010/CVE-2010-0696.yaml | 2 ++ http/cves/2010/CVE-2010-0759.yaml | 2 ++ http/cves/2010/CVE-2010-0942.yaml | 2 ++ http/cves/2010/CVE-2010-0943.yaml | 2 ++ http/cves/2010/CVE-2010-0944.yaml | 2 ++ http/cves/2010/CVE-2010-0972.yaml | 2 ++ http/cves/2010/CVE-2010-0982.yaml | 2 ++ http/cves/2010/CVE-2010-0985.yaml | 2 ++ http/cves/2010/CVE-2010-1056.yaml | 2 ++ http/cves/2010/CVE-2010-1081.yaml | 2 ++ http/cves/2010/CVE-2010-1217.yaml | 2 ++ http/cves/2010/CVE-2010-1219.yaml | 2 ++ http/cves/2010/CVE-2010-1302.yaml | 2 ++ http/cves/2010/CVE-2010-1304.yaml | 2 ++ http/cves/2010/CVE-2010-1305.yaml | 2 ++ http/cves/2010/CVE-2010-1306.yaml | 2 ++ http/cves/2010/CVE-2010-1307.yaml | 2 ++ http/cves/2010/CVE-2010-1308.yaml | 2 ++ http/cves/2010/CVE-2010-1312.yaml | 2 ++ http/cves/2010/CVE-2010-1313.yaml | 2 ++ http/cves/2010/CVE-2010-1314.yaml | 2 ++ http/cves/2010/CVE-2010-1315.yaml | 2 ++ http/cves/2010/CVE-2010-1340.yaml | 2 ++ http/cves/2010/CVE-2010-1345.yaml | 2 ++ http/cves/2010/CVE-2010-1352.yaml | 2 ++ http/cves/2010/CVE-2010-1353.yaml | 2 ++ http/cves/2010/CVE-2010-1354.yaml | 2 ++ http/cves/2010/CVE-2010-1429.yaml | 1 + http/cves/2010/CVE-2010-1461.yaml | 2 ++ http/cves/2010/CVE-2010-1469.yaml | 2 ++ http/cves/2010/CVE-2010-1470.yaml | 2 ++ http/cves/2010/CVE-2010-1471.yaml | 2 ++ http/cves/2010/CVE-2010-1472.yaml | 2 ++ http/cves/2010/CVE-2010-1473.yaml | 2 ++ http/cves/2010/CVE-2010-1474.yaml | 2 ++ http/cves/2010/CVE-2010-1475.yaml | 2 ++ http/cves/2010/CVE-2010-1476.yaml | 2 ++ http/cves/2010/CVE-2010-1478.yaml | 2 ++ http/cves/2010/CVE-2010-1491.yaml | 2 ++ http/cves/2010/CVE-2010-1494.yaml | 2 ++ http/cves/2010/CVE-2010-1495.yaml | 2 ++ http/cves/2010/CVE-2010-1531.yaml | 2 ++ http/cves/2010/CVE-2010-1532.yaml | 2 ++ http/cves/2010/CVE-2010-1533.yaml | 2 ++ http/cves/2010/CVE-2010-1534.yaml | 2 ++ http/cves/2010/CVE-2010-1535.yaml | 2 ++ http/cves/2010/CVE-2010-1540.yaml | 2 ++ http/cves/2010/CVE-2010-1601.yaml | 2 ++ http/cves/2010/CVE-2010-1602.yaml | 2 ++ http/cves/2010/CVE-2010-1603.yaml | 2 ++ http/cves/2010/CVE-2010-1607.yaml | 2 ++ http/cves/2010/CVE-2010-1653.yaml | 2 ++ http/cves/2010/CVE-2010-1657.yaml | 2 ++ http/cves/2010/CVE-2010-1658.yaml | 2 ++ http/cves/2010/CVE-2010-1659.yaml | 2 ++ http/cves/2010/CVE-2010-1714.yaml | 2 ++ http/cves/2010/CVE-2010-1715.yaml | 2 ++ http/cves/2010/CVE-2010-1717.yaml | 2 ++ http/cves/2010/CVE-2010-1718.yaml | 2 ++ http/cves/2010/CVE-2010-1719.yaml | 2 ++ http/cves/2010/CVE-2010-1722.yaml | 2 ++ http/cves/2010/CVE-2010-1723.yaml | 2 ++ http/cves/2010/CVE-2010-1858.yaml | 2 ++ http/cves/2010/CVE-2010-1870.yaml | 2 ++ http/cves/2010/CVE-2010-1875.yaml | 2 ++ http/cves/2010/CVE-2010-1878.yaml | 2 ++ http/cves/2010/CVE-2010-1952.yaml | 2 ++ http/cves/2010/CVE-2010-1953.yaml | 2 ++ http/cves/2010/CVE-2010-1954.yaml | 2 ++ http/cves/2010/CVE-2010-1955.yaml | 2 ++ http/cves/2010/CVE-2010-1956.yaml | 2 ++ http/cves/2010/CVE-2010-1957.yaml | 2 ++ http/cves/2010/CVE-2010-1977.yaml | 2 ++ http/cves/2010/CVE-2010-1979.yaml | 2 ++ http/cves/2010/CVE-2010-1980.yaml | 2 ++ http/cves/2010/CVE-2010-1981.yaml | 2 ++ http/cves/2010/CVE-2010-1982.yaml | 2 ++ http/cves/2010/CVE-2010-1983.yaml | 2 ++ http/cves/2010/CVE-2010-2033.yaml | 2 ++ http/cves/2010/CVE-2010-2034.yaml | 2 ++ http/cves/2010/CVE-2010-2035.yaml | 2 ++ http/cves/2010/CVE-2010-2036.yaml | 2 ++ http/cves/2010/CVE-2010-2037.yaml | 2 ++ http/cves/2010/CVE-2010-2045.yaml | 2 ++ http/cves/2010/CVE-2010-2050.yaml | 2 ++ http/cves/2010/CVE-2010-2122.yaml | 2 ++ http/cves/2010/CVE-2010-2128.yaml | 2 ++ http/cves/2010/CVE-2010-2259.yaml | 2 ++ http/cves/2010/CVE-2010-2307.yaml | 2 ++ http/cves/2010/CVE-2010-2507.yaml | 2 ++ http/cves/2010/CVE-2010-2680.yaml | 2 ++ http/cves/2010/CVE-2010-2682.yaml | 2 ++ http/cves/2010/CVE-2010-2857.yaml | 2 ++ http/cves/2010/CVE-2010-2861.yaml | 1 + http/cves/2010/CVE-2010-2918.yaml | 2 ++ http/cves/2010/CVE-2010-2920.yaml | 2 ++ http/cves/2010/CVE-2010-3203.yaml | 2 ++ http/cves/2010/CVE-2010-3426.yaml | 2 ++ http/cves/2010/CVE-2010-4231.yaml | 2 ++ http/cves/2010/CVE-2010-4239.yaml | 2 ++ http/cves/2010/CVE-2010-4282.yaml | 2 ++ http/cves/2010/CVE-2010-4617.yaml | 2 ++ http/cves/2010/CVE-2010-4719.yaml | 2 ++ http/cves/2010/CVE-2010-4769.yaml | 2 ++ http/cves/2010/CVE-2010-4977.yaml | 2 ++ http/cves/2010/CVE-2010-5028.yaml | 2 ++ http/cves/2010/CVE-2010-5278.yaml | 2 ++ http/cves/2010/CVE-2010-5286.yaml | 2 ++ http/cves/2011/CVE-2011-0049.yaml | 2 ++ http/cves/2011/CVE-2011-1669.yaml | 1 + http/cves/2011/CVE-2011-2744.yaml | 2 ++ http/cves/2011/CVE-2011-2780.yaml | 2 ++ http/cves/2011/CVE-2011-3315.yaml | 2 ++ http/cves/2011/CVE-2011-4336.yaml | 2 ++ http/cves/2011/CVE-2011-4618.yaml | 1 + http/cves/2011/CVE-2011-4624.yaml | 1 + http/cves/2011/CVE-2011-4804.yaml | 2 ++ http/cves/2011/CVE-2011-4926.yaml | 1 + http/cves/2011/CVE-2011-5106.yaml | 1 + http/cves/2011/CVE-2011-5107.yaml | 1 + http/cves/2011/CVE-2011-5179.yaml | 1 + http/cves/2011/CVE-2011-5181.yaml | 1 + http/cves/2011/CVE-2011-5265.yaml | 1 + http/cves/2012/CVE-2012-0392.yaml | 2 ++ http/cves/2012/CVE-2012-0394.yaml | 1 + http/cves/2012/CVE-2012-0896.yaml | 1 + http/cves/2012/CVE-2012-0901.yaml | 1 + http/cves/2012/CVE-2012-0981.yaml | 2 ++ http/cves/2012/CVE-2012-0991.yaml | 2 ++ http/cves/2012/CVE-2012-0996.yaml | 2 ++ http/cves/2012/CVE-2012-1226.yaml | 2 ++ http/cves/2012/CVE-2012-1823.yaml | 2 ++ http/cves/2012/CVE-2012-1835.yaml | 1 + http/cves/2012/CVE-2012-2371.yaml | 2 ++ http/cves/2012/CVE-2012-3153.yaml | 2 ++ http/cves/2012/CVE-2012-4242.yaml | 2 ++ http/cves/2012/CVE-2012-4253.yaml | 2 ++ http/cves/2012/CVE-2012-4273.yaml | 1 + http/cves/2012/CVE-2012-4547.yaml | 2 ++ http/cves/2012/CVE-2012-4768.yaml | 2 ++ http/cves/2012/CVE-2012-4878.yaml | 2 ++ http/cves/2012/CVE-2012-4889.yaml | 2 ++ http/cves/2012/CVE-2012-4940.yaml | 2 ++ http/cves/2012/CVE-2012-5913.yaml | 2 ++ http/cves/2013/CVE-2013-1965.yaml | 2 ++ http/cves/2013/CVE-2013-2248.yaml | 2 ++ http/cves/2013/CVE-2013-2251.yaml | 2 ++ http/cves/2013/CVE-2013-2287.yaml | 1 + http/cves/2013/CVE-2013-3526.yaml | 1 + http/cves/2013/CVE-2013-3827.yaml | 2 ++ http/cves/2013/CVE-2013-4117.yaml | 1 + http/cves/2013/CVE-2013-4625.yaml | 1 + http/cves/2013/CVE-2013-5528.yaml | 2 ++ http/cves/2013/CVE-2013-5979.yaml | 2 ++ http/cves/2013/CVE-2013-6281.yaml | 1 + http/cves/2013/CVE-2013-7091.yaml | 2 ++ http/cves/2013/CVE-2013-7240.yaml | 1 + http/cves/2013/CVE-2013-7285.yaml | 2 ++ http/cves/2014/CVE-2014-10037.yaml | 2 ++ http/cves/2014/CVE-2014-1203.yaml | 2 ++ http/cves/2014/CVE-2014-2321.yaml | 2 ++ http/cves/2014/CVE-2014-2323.yaml | 2 ++ http/cves/2014/CVE-2014-2383.yaml | 1 + http/cves/2014/CVE-2014-2908.yaml | 2 ++ http/cves/2014/CVE-2014-2962.yaml | 2 ++ http/cves/2014/CVE-2014-3120.yaml | 2 ++ http/cves/2014/CVE-2014-3206.yaml | 2 ++ http/cves/2014/CVE-2014-3704.yaml | 1 + http/cves/2014/CVE-2014-3744.yaml | 2 ++ http/cves/2014/CVE-2014-4210.yaml | 2 ++ http/cves/2014/CVE-2014-4513.yaml | 1 + http/cves/2014/CVE-2014-4535.yaml | 2 ++ http/cves/2014/CVE-2014-4536.yaml | 1 + http/cves/2014/CVE-2014-4539.yaml | 2 ++ http/cves/2014/CVE-2014-4544.yaml | 2 ++ http/cves/2014/CVE-2014-4550.yaml | 1 + http/cves/2014/CVE-2014-4558.yaml | 2 ++ http/cves/2014/CVE-2014-4561.yaml | 2 ++ http/cves/2014/CVE-2014-4592.yaml | 1 + http/cves/2014/CVE-2014-4940.yaml | 1 + http/cves/2014/CVE-2014-4942.yaml | 2 ++ http/cves/2014/CVE-2014-5111.yaml | 2 ++ http/cves/2014/CVE-2014-5258.yaml | 2 ++ http/cves/2014/CVE-2014-5368.yaml | 1 + http/cves/2014/CVE-2014-6271.yaml | 2 ++ http/cves/2014/CVE-2014-6287.yaml | 1 + http/cves/2014/CVE-2014-6308.yaml | 2 ++ http/cves/2014/CVE-2014-8676.yaml | 2 ++ http/cves/2014/CVE-2014-8682.yaml | 1 + http/cves/2014/CVE-2014-8799.yaml | 1 + http/cves/2014/CVE-2014-9094.yaml | 1 + http/cves/2014/CVE-2014-9119.yaml | 2 ++ http/cves/2014/CVE-2014-9444.yaml | 2 ++ http/cves/2014/CVE-2014-9606.yaml | 2 ++ http/cves/2014/CVE-2014-9607.yaml | 2 ++ http/cves/2014/CVE-2014-9608.yaml | 2 ++ http/cves/2014/CVE-2014-9609.yaml | 2 ++ http/cves/2014/CVE-2014-9614.yaml | 2 ++ http/cves/2014/CVE-2014-9615.yaml | 2 ++ http/cves/2014/CVE-2014-9617.yaml | 2 ++ http/cves/2014/CVE-2014-9618.yaml | 2 ++ http/cves/2015/CVE-2015-0554.yaml | 2 ++ http/cves/2015/CVE-2015-1000005.yaml | 2 ++ http/cves/2015/CVE-2015-1000010.yaml | 2 ++ http/cves/2015/CVE-2015-1000012.yaml | 1 + http/cves/2015/CVE-2015-1427.yaml | 2 ++ http/cves/2015/CVE-2015-1503.yaml | 1 + http/cves/2015/CVE-2015-1579.yaml | 1 + http/cves/2015/CVE-2015-1880.yaml | 2 ++ http/cves/2015/CVE-2015-2067.yaml | 1 + http/cves/2015/CVE-2015-2068.yaml | 1 + http/cves/2015/CVE-2015-2080.yaml | 2 ++ http/cves/2015/CVE-2015-2166.yaml | 2 ++ http/cves/2015/CVE-2015-2196.yaml | 1 + http/cves/2015/CVE-2015-2755.yaml | 1 + http/cves/2015/CVE-2015-2807.yaml | 1 + http/cves/2015/CVE-2015-2863.yaml | 2 ++ http/cves/2015/CVE-2015-2996.yaml | 1 + http/cves/2015/CVE-2015-3035.yaml | 1 + http/cves/2015/CVE-2015-3224.yaml | 2 ++ http/cves/2015/CVE-2015-3337.yaml | 2 ++ http/cves/2015/CVE-2015-3648.yaml | 2 ++ http/cves/2015/CVE-2015-3897.yaml | 2 ++ http/cves/2015/CVE-2015-4050.yaml | 2 ++ http/cves/2015/CVE-2015-4062.yaml | 1 + http/cves/2015/CVE-2015-4063.yaml | 1 + http/cves/2015/CVE-2015-4074.yaml | 2 ++ http/cves/2015/CVE-2015-4127.yaml | 2 ++ http/cves/2015/CVE-2015-4414.yaml | 1 + http/cves/2015/CVE-2015-4632.yaml | 2 ++ http/cves/2015/CVE-2015-4666.yaml | 2 ++ http/cves/2015/CVE-2015-4668.yaml | 2 ++ http/cves/2015/CVE-2015-4694.yaml | 1 + http/cves/2015/CVE-2015-5354.yaml | 2 ++ http/cves/2015/CVE-2015-5461.yaml | 1 + http/cves/2015/CVE-2015-5469.yaml | 2 ++ http/cves/2015/CVE-2015-5471.yaml | 1 + http/cves/2015/CVE-2015-5531.yaml | 2 ++ http/cves/2015/CVE-2015-5688.yaml | 2 ++ http/cves/2015/CVE-2015-6477.yaml | 2 ++ http/cves/2015/CVE-2015-6544.yaml | 2 ++ http/cves/2015/CVE-2015-6920.yaml | 2 ++ http/cves/2015/CVE-2015-7245.yaml | 2 ++ http/cves/2015/CVE-2015-7297.yaml | 2 ++ http/cves/2015/CVE-2015-7377.yaml | 2 ++ http/cves/2015/CVE-2015-7450.yaml | 1 + http/cves/2015/CVE-2015-7780.yaml | 2 ++ http/cves/2015/CVE-2015-7823.yaml | 2 ++ http/cves/2015/CVE-2015-8349.yaml | 2 ++ http/cves/2015/CVE-2015-8399.yaml | 1 + http/cves/2015/CVE-2015-8813.yaml | 2 ++ http/cves/2015/CVE-2015-9312.yaml | 1 + http/cves/2015/CVE-2015-9414.yaml | 1 + http/cves/2015/CVE-2015-9480.yaml | 1 + http/cves/2016/CVE-2016-0957.yaml | 1 + http/cves/2016/CVE-2016-1000126.yaml | 1 + http/cves/2016/CVE-2016-1000127.yaml | 2 ++ http/cves/2016/CVE-2016-1000128.yaml | 1 + http/cves/2016/CVE-2016-1000129.yaml | 1 + http/cves/2016/CVE-2016-1000130.yaml | 1 + http/cves/2016/CVE-2016-1000131.yaml | 1 + http/cves/2016/CVE-2016-1000132.yaml | 1 + http/cves/2016/CVE-2016-1000133.yaml | 1 + http/cves/2016/CVE-2016-1000134.yaml | 1 + http/cves/2016/CVE-2016-1000135.yaml | 1 + http/cves/2016/CVE-2016-1000136.yaml | 1 + http/cves/2016/CVE-2016-1000137.yaml | 2 ++ http/cves/2016/CVE-2016-1000138.yaml | 1 + http/cves/2016/CVE-2016-1000139.yaml | 1 + http/cves/2016/CVE-2016-1000140.yaml | 2 ++ http/cves/2016/CVE-2016-1000141.yaml | 1 + http/cves/2016/CVE-2016-1000142.yaml | 2 ++ http/cves/2016/CVE-2016-1000143.yaml | 2 ++ http/cves/2016/CVE-2016-1000146.yaml | 2 ++ http/cves/2016/CVE-2016-1000148.yaml | 2 ++ http/cves/2016/CVE-2016-1000149.yaml | 2 ++ http/cves/2016/CVE-2016-1000152.yaml | 2 ++ http/cves/2016/CVE-2016-1000153.yaml | 2 ++ http/cves/2016/CVE-2016-1000154.yaml | 2 ++ http/cves/2016/CVE-2016-1000155.yaml | 2 ++ http/cves/2016/CVE-2016-10033.yaml | 2 ++ http/cves/2016/CVE-2016-10134.yaml | 2 ++ http/cves/2016/CVE-2016-10367.yaml | 1 + http/cves/2016/CVE-2016-10368.yaml | 2 ++ http/cves/2016/CVE-2016-10924.yaml | 1 + http/cves/2016/CVE-2016-10940.yaml | 2 ++ http/cves/2016/CVE-2016-10956.yaml | 1 + http/cves/2016/CVE-2016-10960.yaml | 1 + http/cves/2016/CVE-2016-10993.yaml | 2 ++ http/cves/2016/CVE-2016-1555.yaml | 2 ++ http/cves/2016/CVE-2016-2389.yaml | 1 + http/cves/2016/CVE-2016-3081.yaml | 2 ++ http/cves/2016/CVE-2016-3088.yaml | 2 ++ http/cves/2016/CVE-2016-3978.yaml | 2 ++ http/cves/2016/CVE-2016-4975.yaml | 2 ++ http/cves/2016/CVE-2016-4977.yaml | 2 ++ http/cves/2016/CVE-2016-5649.yaml | 2 ++ http/cves/2016/CVE-2016-6277.yaml | 2 ++ http/cves/2016/CVE-2016-6601.yaml | 2 ++ http/cves/2016/CVE-2016-7552.yaml | 2 ++ http/cves/2016/CVE-2016-7834.yaml | 2 ++ http/cves/2016/CVE-2016-7981.yaml | 2 ++ http/cves/2016/CVE-2016-8527.yaml | 2 ++ http/cves/2017/CVE-2017-0929.yaml | 2 ++ http/cves/2017/CVE-2017-1000028.yaml | 2 ++ http/cves/2017/CVE-2017-1000029.yaml | 2 ++ http/cves/2017/CVE-2017-1000163.yaml | 2 ++ http/cves/2017/CVE-2017-1000170.yaml | 2 ++ http/cves/2017/CVE-2017-1000486.yaml | 2 ++ http/cves/2017/CVE-2017-10075.yaml | 1 + http/cves/2017/CVE-2017-10271.yaml | 2 ++ http/cves/2017/CVE-2017-10974.yaml | 2 ++ http/cves/2017/CVE-2017-11165.yaml | 1 + http/cves/2017/CVE-2017-11444.yaml | 2 ++ http/cves/2017/CVE-2017-11512.yaml | 1 + http/cves/2017/CVE-2017-11586.yaml | 1 + http/cves/2017/CVE-2017-11610.yaml | 1 + http/cves/2017/CVE-2017-11629.yaml | 1 + http/cves/2017/CVE-2017-12138.yaml | 2 ++ http/cves/2017/CVE-2017-12149.yaml | 2 ++ http/cves/2017/CVE-2017-12542.yaml | 2 ++ http/cves/2017/CVE-2017-12544.yaml | 2 ++ http/cves/2017/CVE-2017-12583.yaml | 1 + http/cves/2017/CVE-2017-12611.yaml | 2 ++ http/cves/2017/CVE-2017-12615.yaml | 1 + http/cves/2017/CVE-2017-12629.yaml | 2 ++ http/cves/2017/CVE-2017-12635.yaml | 2 ++ http/cves/2017/CVE-2017-12637.yaml | 1 + http/cves/2017/CVE-2017-12794.yaml | 2 ++ http/cves/2017/CVE-2017-14135.yaml | 1 + http/cves/2017/CVE-2017-14186.yaml | 1 + http/cves/2017/CVE-2017-14524.yaml | 2 ++ http/cves/2017/CVE-2017-14535.yaml | 2 ++ http/cves/2017/CVE-2017-14537.yaml | 2 ++ http/cves/2017/CVE-2017-14622.yaml | 1 + http/cves/2017/CVE-2017-14651.yaml | 2 ++ http/cves/2017/CVE-2017-14849.yaml | 2 ++ http/cves/2017/CVE-2017-15287.yaml | 2 ++ http/cves/2017/CVE-2017-15363.yaml | 2 ++ http/cves/2017/CVE-2017-15647.yaml | 2 ++ http/cves/2017/CVE-2017-15715.yaml | 2 ++ http/cves/2017/CVE-2017-15944.yaml | 2 ++ http/cves/2017/CVE-2017-16806.yaml | 2 ++ http/cves/2017/CVE-2017-16877.yaml | 2 ++ http/cves/2017/CVE-2017-16894.yaml | 1 + http/cves/2017/CVE-2017-17043.yaml | 2 ++ http/cves/2017/CVE-2017-17059.yaml | 2 ++ http/cves/2017/CVE-2017-17451.yaml | 2 ++ http/cves/2017/CVE-2017-17562.yaml | 2 ++ http/cves/2017/CVE-2017-17736.yaml | 1 + http/cves/2017/CVE-2017-18024.yaml | 2 ++ http/cves/2017/CVE-2017-18536.yaml | 2 ++ http/cves/2017/CVE-2017-18598.yaml | 2 ++ http/cves/2017/CVE-2017-18638.yaml | 2 ++ http/cves/2017/CVE-2017-3506.yaml | 2 ++ http/cves/2017/CVE-2017-3528.yaml | 2 ++ http/cves/2017/CVE-2017-4011.yaml | 2 ++ http/cves/2017/CVE-2017-5487.yaml | 1 + http/cves/2017/CVE-2017-5521.yaml | 2 ++ http/cves/2017/CVE-2017-5631.yaml | 2 ++ http/cves/2017/CVE-2017-5638.yaml | 1 + http/cves/2017/CVE-2017-5689.yaml | 1 + http/cves/2017/CVE-2017-5982.yaml | 2 ++ http/cves/2017/CVE-2017-6090.yaml | 1 + http/cves/2017/CVE-2017-7269.yaml | 2 ++ http/cves/2017/CVE-2017-7391.yaml | 2 ++ http/cves/2017/CVE-2017-7615.yaml | 2 ++ http/cves/2017/CVE-2017-7921.yaml | 2 ++ http/cves/2017/CVE-2017-8917.yaml | 1 + http/cves/2017/CVE-2017-9140.yaml | 2 ++ http/cves/2017/CVE-2017-9288.yaml | 2 ++ http/cves/2017/CVE-2017-9416.yaml | 1 + http/cves/2017/CVE-2017-9506.yaml | 1 + http/cves/2017/CVE-2017-9791.yaml | 2 ++ http/cves/2017/CVE-2017-9805.yaml | 2 ++ http/cves/2017/CVE-2017-9822.yaml | 2 ++ http/cves/2017/CVE-2017-9833.yaml | 2 ++ http/cves/2017/CVE-2017-9841.yaml | 2 ++ http/cves/2018/CVE-2018-0127.yaml | 2 ++ http/cves/2018/CVE-2018-0296.yaml | 2 ++ http/cves/2018/CVE-2018-1000129.yaml | 2 ++ http/cves/2018/CVE-2018-1000130.yaml | 2 ++ http/cves/2018/CVE-2018-1000226.yaml | 2 ++ http/cves/2018/CVE-2018-1000533.yaml | 2 ++ http/cves/2018/CVE-2018-1000600.yaml | 2 ++ http/cves/2018/CVE-2018-1000671.yaml | 1 + http/cves/2018/CVE-2018-1000856.yaml | 1 + http/cves/2018/CVE-2018-1000861.yaml | 2 ++ http/cves/2018/CVE-2018-10093.yaml | 2 ++ http/cves/2018/CVE-2018-10095.yaml | 2 ++ http/cves/2018/CVE-2018-10141.yaml | 2 ++ http/cves/2018/CVE-2018-10201.yaml | 2 ++ http/cves/2018/CVE-2018-10230.yaml | 2 ++ http/cves/2018/CVE-2018-10562.yaml | 2 ++ http/cves/2018/CVE-2018-10818.yaml | 2 ++ http/cves/2018/CVE-2018-10822.yaml | 2 ++ http/cves/2018/CVE-2018-10823.yaml | 2 ++ http/cves/2018/CVE-2018-10956.yaml | 1 + http/cves/2018/CVE-2018-11227.yaml | 1 + http/cves/2018/CVE-2018-11231.yaml | 2 ++ http/cves/2018/CVE-2018-11409.yaml | 2 ++ http/cves/2018/CVE-2018-11473.yaml | 1 + http/cves/2018/CVE-2018-11709.yaml | 2 ++ http/cves/2018/CVE-2018-11759.yaml | 1 + http/cves/2018/CVE-2018-11776.yaml | 2 ++ http/cves/2018/CVE-2018-11784.yaml | 1 + http/cves/2018/CVE-2018-12031.yaml | 2 ++ http/cves/2018/CVE-2018-12054.yaml | 2 ++ http/cves/2018/CVE-2018-1207.yaml | 2 ++ http/cves/2018/CVE-2018-12095.yaml | 2 ++ http/cves/2018/CVE-2018-12296.yaml | 2 ++ http/cves/2018/CVE-2018-12300.yaml | 2 ++ http/cves/2018/CVE-2018-12613.yaml | 2 ++ http/cves/2018/CVE-2018-12634.yaml | 2 ++ http/cves/2018/CVE-2018-12675.yaml | 1 + http/cves/2018/CVE-2018-1271.yaml | 2 ++ http/cves/2018/CVE-2018-1273.yaml | 2 ++ http/cves/2018/CVE-2018-12998.yaml | 2 ++ http/cves/2018/CVE-2018-1335.yaml | 2 ++ http/cves/2018/CVE-2018-13379.yaml | 1 + http/cves/2018/CVE-2018-13380.yaml | 2 ++ http/cves/2018/CVE-2018-13980.yaml | 2 ++ http/cves/2018/CVE-2018-14013.yaml | 2 ++ http/cves/2018/CVE-2018-14064.yaml | 2 ++ http/cves/2018/CVE-2018-14474.yaml | 2 ++ http/cves/2018/CVE-2018-14574.yaml | 2 ++ http/cves/2018/CVE-2018-14728.yaml | 2 ++ http/cves/2018/CVE-2018-14912.yaml | 2 ++ http/cves/2018/CVE-2018-14916.yaml | 2 ++ http/cves/2018/CVE-2018-14918.yaml | 1 + http/cves/2018/CVE-2018-14931.yaml | 2 ++ http/cves/2018/CVE-2018-15138.yaml | 2 ++ http/cves/2018/CVE-2018-15517.yaml | 2 ++ http/cves/2018/CVE-2018-15535.yaml | 2 ++ http/cves/2018/CVE-2018-15745.yaml | 2 ++ http/cves/2018/CVE-2018-15961.yaml | 1 + http/cves/2018/CVE-2018-16059.yaml | 2 ++ http/cves/2018/CVE-2018-16133.yaml | 2 ++ http/cves/2018/CVE-2018-16139.yaml | 1 + http/cves/2018/CVE-2018-16159.yaml | 1 + http/cves/2018/CVE-2018-16167.yaml | 2 ++ http/cves/2018/CVE-2018-16283.yaml | 2 ++ http/cves/2018/CVE-2018-16288.yaml | 2 ++ http/cves/2018/CVE-2018-16299.yaml | 2 ++ http/cves/2018/CVE-2018-16341.yaml | 2 ++ http/cves/2018/CVE-2018-16668.yaml | 2 ++ http/cves/2018/CVE-2018-16670.yaml | 2 ++ http/cves/2018/CVE-2018-16671.yaml | 2 ++ http/cves/2018/CVE-2018-16716.yaml | 2 ++ http/cves/2018/CVE-2018-16761.yaml | 2 ++ http/cves/2018/CVE-2018-16763.yaml | 2 ++ http/cves/2018/CVE-2018-16836.yaml | 2 ++ http/cves/2018/CVE-2018-16979.yaml | 1 + http/cves/2018/CVE-2018-17246.yaml | 2 ++ http/cves/2018/CVE-2018-17254.yaml | 2 ++ http/cves/2018/CVE-2018-17422.yaml | 1 + http/cves/2018/CVE-2018-17431.yaml | 2 ++ http/cves/2018/CVE-2018-18069.yaml | 2 ++ http/cves/2018/CVE-2018-18264.yaml | 1 + http/cves/2018/CVE-2018-18323.yaml | 2 ++ http/cves/2018/CVE-2018-18570.yaml | 2 ++ http/cves/2018/CVE-2018-18608.yaml | 1 + http/cves/2018/CVE-2018-18775.yaml | 2 ++ http/cves/2018/CVE-2018-18777.yaml | 2 ++ http/cves/2018/CVE-2018-18778.yaml | 2 ++ http/cves/2018/CVE-2018-18925.yaml | 2 ++ http/cves/2018/CVE-2018-19136.yaml | 1 + http/cves/2018/CVE-2018-19137.yaml | 1 + http/cves/2018/CVE-2018-19287.yaml | 1 + http/cves/2018/CVE-2018-19326.yaml | 1 + http/cves/2018/CVE-2018-19365.yaml | 2 ++ http/cves/2018/CVE-2018-19386.yaml | 2 ++ http/cves/2018/CVE-2018-19439.yaml | 2 ++ http/cves/2018/CVE-2018-19458.yaml | 2 ++ http/cves/2018/CVE-2018-19749.yaml | 1 + http/cves/2018/CVE-2018-19751.yaml | 1 + http/cves/2018/CVE-2018-19752.yaml | 1 + http/cves/2018/CVE-2018-19753.yaml | 2 ++ http/cves/2018/CVE-2018-19877.yaml | 1 + http/cves/2018/CVE-2018-19892.yaml | 1 + http/cves/2018/CVE-2018-19914.yaml | 1 + http/cves/2018/CVE-2018-19915.yaml | 1 + http/cves/2018/CVE-2018-20009.yaml | 1 + http/cves/2018/CVE-2018-20010.yaml | 1 + http/cves/2018/CVE-2018-20011.yaml | 1 + http/cves/2018/CVE-2018-20462.yaml | 2 ++ http/cves/2018/CVE-2018-20463.yaml | 1 + http/cves/2018/CVE-2018-20470.yaml | 2 ++ http/cves/2018/CVE-2018-20526.yaml | 1 + http/cves/2018/CVE-2018-20824.yaml | 1 + http/cves/2018/CVE-2018-20985.yaml | 2 ++ http/cves/2018/CVE-2018-2392.yaml | 2 ++ http/cves/2018/CVE-2018-2791.yaml | 2 ++ http/cves/2018/CVE-2018-2894.yaml | 2 ++ http/cves/2018/CVE-2018-3167.yaml | 2 ++ http/cves/2018/CVE-2018-3238.yaml | 2 ++ http/cves/2018/CVE-2018-3714.yaml | 2 ++ http/cves/2018/CVE-2018-3760.yaml | 2 ++ http/cves/2018/CVE-2018-3810.yaml | 2 ++ http/cves/2018/CVE-2018-5230.yaml | 1 + http/cves/2018/CVE-2018-5233.yaml | 2 ++ http/cves/2018/CVE-2018-5316.yaml | 2 ++ http/cves/2018/CVE-2018-5715.yaml | 1 + http/cves/2018/CVE-2018-6008.yaml | 2 ++ http/cves/2018/CVE-2018-6184.yaml | 1 + http/cves/2018/CVE-2018-6200.yaml | 1 + http/cves/2018/CVE-2018-6910.yaml | 2 ++ http/cves/2018/CVE-2018-7251.yaml | 2 ++ http/cves/2018/CVE-2018-7422.yaml | 2 ++ http/cves/2018/CVE-2018-7467.yaml | 2 ++ http/cves/2018/CVE-2018-7490.yaml | 2 ++ http/cves/2018/CVE-2018-7600.yaml | 1 + http/cves/2018/CVE-2018-7602.yaml | 1 + http/cves/2018/CVE-2018-7662.yaml | 2 ++ http/cves/2018/CVE-2018-7700.yaml | 2 ++ http/cves/2018/CVE-2018-7719.yaml | 2 ++ http/cves/2018/CVE-2018-8006.yaml | 2 ++ http/cves/2018/CVE-2018-8033.yaml | 2 ++ http/cves/2018/CVE-2018-8715.yaml | 2 ++ http/cves/2018/CVE-2018-8719.yaml | 2 ++ http/cves/2018/CVE-2018-8727.yaml | 2 ++ http/cves/2018/CVE-2018-8770.yaml | 2 ++ http/cves/2018/CVE-2018-9118.yaml | 2 ++ http/cves/2018/CVE-2018-9161.yaml | 2 ++ http/cves/2018/CVE-2018-9205.yaml | 1 + http/cves/2018/CVE-2018-9845.yaml | 2 ++ http/cves/2018/CVE-2018-9995.yaml | 2 ++ http/cves/2019/CVE-2019-0193.yaml | 2 ++ http/cves/2019/CVE-2019-0221.yaml | 1 + http/cves/2019/CVE-2019-0230.yaml | 2 ++ http/cves/2019/CVE-2019-10068.yaml | 2 ++ http/cves/2019/CVE-2019-10092.yaml | 2 ++ http/cves/2019/CVE-2019-1010287.yaml | 1 + http/cves/2019/CVE-2019-1010290.yaml | 2 ++ http/cves/2019/CVE-2019-10232.yaml | 2 ++ http/cves/2019/CVE-2019-10405.yaml | 1 + http/cves/2019/CVE-2019-10475.yaml | 2 ++ http/cves/2019/CVE-2019-10692.yaml | 1 + http/cves/2019/CVE-2019-10717.yaml | 1 + http/cves/2019/CVE-2019-10758.yaml | 1 + http/cves/2019/CVE-2019-11013.yaml | 2 ++ http/cves/2019/CVE-2019-11248.yaml | 2 ++ http/cves/2019/CVE-2019-11370.yaml | 1 + http/cves/2019/CVE-2019-11510.yaml | 2 ++ http/cves/2019/CVE-2019-11580.yaml | 1 + http/cves/2019/CVE-2019-11581.yaml | 1 + http/cves/2019/CVE-2019-11869.yaml | 2 ++ http/cves/2019/CVE-2019-12276.yaml | 2 ++ http/cves/2019/CVE-2019-12314.yaml | 2 ++ http/cves/2019/CVE-2019-12461.yaml | 2 ++ http/cves/2019/CVE-2019-12581.yaml | 1 + http/cves/2019/CVE-2019-12583.yaml | 2 ++ http/cves/2019/CVE-2019-12593.yaml | 1 + http/cves/2019/CVE-2019-12616.yaml | 2 ++ http/cves/2019/CVE-2019-12725.yaml | 2 ++ http/cves/2019/CVE-2019-12962.yaml | 1 + http/cves/2019/CVE-2019-12985.yaml | 1 + http/cves/2019/CVE-2019-12986.yaml | 1 + http/cves/2019/CVE-2019-12987.yaml | 1 + http/cves/2019/CVE-2019-12988.yaml | 1 + http/cves/2019/CVE-2019-12990.yaml | 1 + http/cves/2019/CVE-2019-13101.yaml | 2 ++ http/cves/2019/CVE-2019-13392.yaml | 2 ++ http/cves/2019/CVE-2019-13396.yaml | 2 ++ http/cves/2019/CVE-2019-13462.yaml | 2 ++ http/cves/2019/CVE-2019-14205.yaml | 2 ++ http/cves/2019/CVE-2019-14223.yaml | 2 ++ http/cves/2019/CVE-2019-14251.yaml | 2 ++ http/cves/2019/CVE-2019-14312.yaml | 2 ++ http/cves/2019/CVE-2019-14322.yaml | 2 ++ http/cves/2019/CVE-2019-14470.yaml | 2 ++ http/cves/2019/CVE-2019-14530.yaml | 1 + http/cves/2019/CVE-2019-14696.yaml | 2 ++ http/cves/2019/CVE-2019-14974.yaml | 2 ++ http/cves/2019/CVE-2019-15043.yaml | 1 + http/cves/2019/CVE-2019-15107.yaml | 2 ++ http/cves/2019/CVE-2019-15501.yaml | 1 + http/cves/2019/CVE-2019-15713.yaml | 2 ++ http/cves/2019/CVE-2019-15811.yaml | 1 + http/cves/2019/CVE-2019-15858.yaml | 2 ++ http/cves/2019/CVE-2019-15859.yaml | 2 ++ http/cves/2019/CVE-2019-15889.yaml | 2 ++ http/cves/2019/CVE-2019-16097.yaml | 2 ++ http/cves/2019/CVE-2019-16123.yaml | 2 ++ http/cves/2019/CVE-2019-16278.yaml | 2 ++ http/cves/2019/CVE-2019-16313.yaml | 2 ++ http/cves/2019/CVE-2019-16332.yaml | 2 ++ http/cves/2019/CVE-2019-16525.yaml | 2 ++ http/cves/2019/CVE-2019-1653.yaml | 2 ++ http/cves/2019/CVE-2019-16662.yaml | 2 ++ http/cves/2019/CVE-2019-16759.yaml | 1 + http/cves/2019/CVE-2019-16920.yaml | 2 ++ http/cves/2019/CVE-2019-16931.yaml | 1 + http/cves/2019/CVE-2019-16932.yaml | 2 ++ http/cves/2019/CVE-2019-16996.yaml | 2 ++ http/cves/2019/CVE-2019-16997.yaml | 2 ++ http/cves/2019/CVE-2019-17270.yaml | 2 ++ http/cves/2019/CVE-2019-17382.yaml | 2 ++ http/cves/2019/CVE-2019-17418.yaml | 2 ++ http/cves/2019/CVE-2019-17444.yaml | 2 ++ http/cves/2019/CVE-2019-17503.yaml | 2 ++ http/cves/2019/CVE-2019-17506.yaml | 2 ++ http/cves/2019/CVE-2019-17538.yaml | 2 ++ http/cves/2019/CVE-2019-17558.yaml | 2 ++ http/cves/2019/CVE-2019-1821.yaml | 1 + http/cves/2019/CVE-2019-18371.yaml | 2 ++ http/cves/2019/CVE-2019-18393.yaml | 2 ++ http/cves/2019/CVE-2019-18394.yaml | 2 ++ http/cves/2019/CVE-2019-18665.yaml | 2 ++ http/cves/2019/CVE-2019-18818.yaml | 2 ++ http/cves/2019/CVE-2019-18922.yaml | 2 ++ http/cves/2019/CVE-2019-18957.yaml | 2 ++ http/cves/2019/CVE-2019-19134.yaml | 2 ++ http/cves/2019/CVE-2019-19368.yaml | 2 ++ http/cves/2019/CVE-2019-19781.yaml | 2 ++ http/cves/2019/CVE-2019-19824.yaml | 2 ++ http/cves/2019/CVE-2019-19908.yaml | 1 + http/cves/2019/CVE-2019-19985.yaml | 2 ++ http/cves/2019/CVE-2019-20085.yaml | 2 ++ http/cves/2019/CVE-2019-20141.yaml | 2 ++ http/cves/2019/CVE-2019-20183.yaml | 2 ++ http/cves/2019/CVE-2019-20210.yaml | 2 ++ http/cves/2019/CVE-2019-20224.yaml | 2 ++ http/cves/2019/CVE-2019-20933.yaml | 1 + http/cves/2019/CVE-2019-2578.yaml | 2 ++ http/cves/2019/CVE-2019-2579.yaml | 2 ++ http/cves/2019/CVE-2019-2588.yaml | 2 ++ http/cves/2019/CVE-2019-2616.yaml | 2 ++ http/cves/2019/CVE-2019-2725.yaml | 2 ++ http/cves/2019/CVE-2019-2729.yaml | 2 ++ http/cves/2019/CVE-2019-2767.yaml | 2 ++ http/cves/2019/CVE-2019-3396.yaml | 1 + http/cves/2019/CVE-2019-3401.yaml | 1 + http/cves/2019/CVE-2019-3402.yaml | 1 + http/cves/2019/CVE-2019-3403.yaml | 1 + http/cves/2019/CVE-2019-3799.yaml | 2 ++ http/cves/2019/CVE-2019-3911.yaml | 1 + http/cves/2019/CVE-2019-3912.yaml | 1 + http/cves/2019/CVE-2019-3929.yaml | 2 ++ http/cves/2019/CVE-2019-5127.yaml | 2 ++ http/cves/2019/CVE-2019-5418.yaml | 2 ++ http/cves/2019/CVE-2019-5434.yaml | 1 + http/cves/2019/CVE-2019-6112.yaml | 2 ++ http/cves/2019/CVE-2019-6340.yaml | 1 + http/cves/2019/CVE-2019-6715.yaml | 2 ++ http/cves/2019/CVE-2019-6799.yaml | 1 + http/cves/2019/CVE-2019-6802.yaml | 1 + http/cves/2019/CVE-2019-7219.yaml | 2 ++ http/cves/2019/CVE-2019-7238.yaml | 2 ++ http/cves/2019/CVE-2019-7254.yaml | 2 ++ http/cves/2019/CVE-2019-7255.yaml | 1 + http/cves/2019/CVE-2019-7256.yaml | 2 ++ http/cves/2019/CVE-2019-7275.yaml | 2 ++ http/cves/2019/CVE-2019-7315.yaml | 2 ++ http/cves/2019/CVE-2019-7481.yaml | 2 ++ http/cves/2019/CVE-2019-7543.yaml | 2 ++ http/cves/2019/CVE-2019-7609.yaml | 2 ++ http/cves/2019/CVE-2019-8086.yaml | 1 + http/cves/2019/CVE-2019-8442.yaml | 1 + http/cves/2019/CVE-2019-8446.yaml | 1 + http/cves/2019/CVE-2019-8449.yaml | 1 + http/cves/2019/CVE-2019-8451.yaml | 1 + http/cves/2019/CVE-2019-8903.yaml | 2 ++ http/cves/2019/CVE-2019-8937.yaml | 1 + http/cves/2019/CVE-2019-8982.yaml | 2 ++ http/cves/2019/CVE-2019-9041.yaml | 2 ++ http/cves/2019/CVE-2019-9618.yaml | 2 ++ http/cves/2019/CVE-2019-9670.yaml | 2 ++ http/cves/2019/CVE-2019-9726.yaml | 2 ++ http/cves/2019/CVE-2019-9733.yaml | 2 ++ http/cves/2019/CVE-2019-9915.yaml | 1 + http/cves/2019/CVE-2019-9922.yaml | 2 ++ http/cves/2019/CVE-2019-9955.yaml | 2 ++ http/cves/2019/CVE-2019-9978.yaml | 2 ++ http/cves/2020/CVE-2020-0618.yaml | 2 ++ http/cves/2020/CVE-2020-10148.yaml | 2 ++ http/cves/2020/CVE-2020-10199.yaml | 2 ++ http/cves/2020/CVE-2020-10546.yaml | 2 ++ http/cves/2020/CVE-2020-10547.yaml | 2 ++ http/cves/2020/CVE-2020-10548.yaml | 2 ++ http/cves/2020/CVE-2020-10549.yaml | 2 ++ http/cves/2020/CVE-2020-10770.yaml | 2 ++ http/cves/2020/CVE-2020-10973.yaml | 1 + http/cves/2020/CVE-2020-11034.yaml | 2 ++ http/cves/2020/CVE-2020-11110.yaml | 1 + http/cves/2020/CVE-2020-11450.yaml | 2 ++ http/cves/2020/CVE-2020-11455.yaml | 2 ++ http/cves/2020/CVE-2020-11529.yaml | 2 ++ http/cves/2020/CVE-2020-11530.yaml | 1 + http/cves/2020/CVE-2020-11546.yaml | 1 + http/cves/2020/CVE-2020-11710.yaml | 2 ++ http/cves/2020/CVE-2020-11738.yaml | 2 ++ http/cves/2020/CVE-2020-11853.yaml | 2 ++ http/cves/2020/CVE-2020-11854.yaml | 2 ++ http/cves/2020/CVE-2020-11930.yaml | 2 ++ http/cves/2020/CVE-2020-11978.yaml | 1 + http/cves/2020/CVE-2020-11991.yaml | 1 + http/cves/2020/CVE-2020-12054.yaml | 2 ++ http/cves/2020/CVE-2020-12116.yaml | 2 ++ http/cves/2020/CVE-2020-12127.yaml | 1 + http/cves/2020/CVE-2020-12447.yaml | 2 ++ http/cves/2020/CVE-2020-12478.yaml | 1 + http/cves/2020/CVE-2020-12720.yaml | 2 ++ http/cves/2020/CVE-2020-12800.yaml | 2 ++ http/cves/2020/CVE-2020-13117.yaml | 1 + http/cves/2020/CVE-2020-13121.yaml | 2 ++ http/cves/2020/CVE-2020-13158.yaml | 2 ++ http/cves/2020/CVE-2020-13167.yaml | 1 + http/cves/2020/CVE-2020-13258.yaml | 2 ++ http/cves/2020/CVE-2020-13379.yaml | 1 + http/cves/2020/CVE-2020-13405.yaml | 1 + http/cves/2020/CVE-2020-13483.yaml | 2 ++ http/cves/2020/CVE-2020-13700.yaml | 2 ++ http/cves/2020/CVE-2020-13820.yaml | 1 + http/cves/2020/CVE-2020-13927.yaml | 1 + http/cves/2020/CVE-2020-13937.yaml | 2 ++ http/cves/2020/CVE-2020-13942.yaml | 2 ++ http/cves/2020/CVE-2020-13945.yaml | 2 ++ http/cves/2020/CVE-2020-14092.yaml | 2 ++ http/cves/2020/CVE-2020-14144.yaml | 1 + http/cves/2020/CVE-2020-14179.yaml | 1 + http/cves/2020/CVE-2020-14181.yaml | 1 + http/cves/2020/CVE-2020-14408.yaml | 1 + http/cves/2020/CVE-2020-14413.yaml | 2 ++ http/cves/2020/CVE-2020-14750.yaml | 1 + http/cves/2020/CVE-2020-14864.yaml | 2 ++ http/cves/2020/CVE-2020-14882.yaml | 2 ++ http/cves/2020/CVE-2020-14883.yaml | 2 ++ http/cves/2020/CVE-2020-15050.yaml | 2 ++ http/cves/2020/CVE-2020-15129.yaml | 2 ++ http/cves/2020/CVE-2020-15148.yaml | 2 ++ http/cves/2020/CVE-2020-15227.yaml | 2 ++ http/cves/2020/CVE-2020-15500.yaml | 2 ++ http/cves/2020/CVE-2020-15505.yaml | 2 ++ http/cves/2020/CVE-2020-15568.yaml | 2 ++ http/cves/2020/CVE-2020-15867.yaml | 1 + http/cves/2020/CVE-2020-15895.yaml | 1 + http/cves/2020/CVE-2020-15920.yaml | 2 ++ http/cves/2020/CVE-2020-16139.yaml | 2 ++ http/cves/2020/CVE-2020-16846.yaml | 2 ++ http/cves/2020/CVE-2020-16952.yaml | 2 ++ http/cves/2020/CVE-2020-17362.yaml | 2 ++ http/cves/2020/CVE-2020-17453.yaml | 2 ++ http/cves/2020/CVE-2020-17456.yaml | 2 ++ http/cves/2020/CVE-2020-17496.yaml | 2 ++ http/cves/2020/CVE-2020-17505.yaml | 2 ++ http/cves/2020/CVE-2020-17506.yaml | 2 ++ http/cves/2020/CVE-2020-17518.yaml | 2 ++ http/cves/2020/CVE-2020-17519.yaml | 2 ++ http/cves/2020/CVE-2020-17526.yaml | 1 + http/cves/2020/CVE-2020-17530.yaml | 2 ++ http/cves/2020/CVE-2020-18268.yaml | 2 ++ http/cves/2020/CVE-2020-19282.yaml | 2 ++ http/cves/2020/CVE-2020-19283.yaml | 2 ++ http/cves/2020/CVE-2020-19295.yaml | 2 ++ http/cves/2020/CVE-2020-19360.yaml | 2 ++ http/cves/2020/CVE-2020-1943.yaml | 2 ++ http/cves/2020/CVE-2020-19625.yaml | 2 ++ http/cves/2020/CVE-2020-20285.yaml | 1 + http/cves/2020/CVE-2020-20300.yaml | 1 + http/cves/2020/CVE-2020-2036.yaml | 2 ++ http/cves/2020/CVE-2020-2096.yaml | 1 + http/cves/2020/CVE-2020-20982.yaml | 1 + http/cves/2020/CVE-2020-20988.yaml | 1 + http/cves/2020/CVE-2020-21012.yaml | 1 + http/cves/2020/CVE-2020-2103.yaml | 1 + http/cves/2020/CVE-2020-21224.yaml | 2 ++ http/cves/2020/CVE-2020-2140.yaml | 2 ++ http/cves/2020/CVE-2020-22208.yaml | 1 + http/cves/2020/CVE-2020-22209.yaml | 1 + http/cves/2020/CVE-2020-22210.yaml | 1 + http/cves/2020/CVE-2020-22211.yaml | 1 + http/cves/2020/CVE-2020-22840.yaml | 2 ++ http/cves/2020/CVE-2020-23015.yaml | 2 ++ http/cves/2020/CVE-2020-23517.yaml | 1 + http/cves/2020/CVE-2020-23575.yaml | 2 ++ http/cves/2020/CVE-2020-23697.yaml | 1 + http/cves/2020/CVE-2020-23972.yaml | 2 ++ http/cves/2020/CVE-2020-24148.yaml | 2 ++ http/cves/2020/CVE-2020-24186.yaml | 2 ++ http/cves/2020/CVE-2020-24223.yaml | 2 ++ http/cves/2020/CVE-2020-24312.yaml | 2 ++ http/cves/2020/CVE-2020-24391.yaml | 2 ++ http/cves/2020/CVE-2020-24550.yaml | 2 ++ http/cves/2020/CVE-2020-24571.yaml | 2 ++ http/cves/2020/CVE-2020-24579.yaml | 2 ++ http/cves/2020/CVE-2020-24589.yaml | 2 ++ http/cves/2020/CVE-2020-24902.yaml | 1 + http/cves/2020/CVE-2020-24903.yaml | 1 + http/cves/2020/CVE-2020-24912.yaml | 2 ++ http/cves/2020/CVE-2020-24949.yaml | 2 ++ http/cves/2020/CVE-2020-25078.yaml | 2 ++ http/cves/2020/CVE-2020-25213.yaml | 2 ++ http/cves/2020/CVE-2020-25223.yaml | 2 ++ http/cves/2020/CVE-2020-25495.yaml | 2 ++ http/cves/2020/CVE-2020-25506.yaml | 2 ++ http/cves/2020/CVE-2020-2551.yaml | 2 ++ http/cves/2020/CVE-2020-25540.yaml | 2 ++ http/cves/2020/CVE-2020-25780.yaml | 2 ++ http/cves/2020/CVE-2020-25864.yaml | 2 ++ http/cves/2020/CVE-2020-26073.yaml | 2 ++ http/cves/2020/CVE-2020-26153.yaml | 2 ++ http/cves/2020/CVE-2020-26214.yaml | 2 ++ http/cves/2020/CVE-2020-26217.yaml | 2 ++ http/cves/2020/CVE-2020-26248.yaml | 1 + http/cves/2020/CVE-2020-26258.yaml | 2 ++ http/cves/2020/CVE-2020-26413.yaml | 1 + http/cves/2020/CVE-2020-26876.yaml | 2 ++ http/cves/2020/CVE-2020-26919.yaml | 2 ++ http/cves/2020/CVE-2020-26948.yaml | 2 ++ http/cves/2020/CVE-2020-27191.yaml | 2 ++ http/cves/2020/CVE-2020-2733.yaml | 1 + http/cves/2020/CVE-2020-27361.yaml | 2 ++ http/cves/2020/CVE-2020-27467.yaml | 2 ++ http/cves/2020/CVE-2020-27481.yaml | 4 +++- http/cves/2020/CVE-2020-27735.yaml | 2 ++ http/cves/2020/CVE-2020-27866.yaml | 2 ++ http/cves/2020/CVE-2020-27982.yaml | 1 + http/cves/2020/CVE-2020-27986.yaml | 2 ++ http/cves/2020/CVE-2020-28188.yaml | 2 ++ http/cves/2020/CVE-2020-28208.yaml | 2 ++ http/cves/2020/CVE-2020-28351.yaml | 2 ++ http/cves/2020/CVE-2020-28871.yaml | 2 ++ http/cves/2020/CVE-2020-28976.yaml | 2 ++ http/cves/2020/CVE-2020-29164.yaml | 2 ++ http/cves/2020/CVE-2020-29227.yaml | 2 ++ http/cves/2020/CVE-2020-29284.yaml | 1 + http/cves/2020/CVE-2020-29395.yaml | 2 ++ http/cves/2020/CVE-2020-29453.yaml | 1 + http/cves/2020/CVE-2020-29597.yaml | 1 + http/cves/2020/CVE-2020-3187.yaml | 2 ++ http/cves/2020/CVE-2020-3452.yaml | 2 ++ http/cves/2020/CVE-2020-35234.yaml | 2 ++ http/cves/2020/CVE-2020-35338.yaml | 2 ++ http/cves/2020/CVE-2020-35476.yaml | 1 + http/cves/2020/CVE-2020-35489.yaml | 2 ++ http/cves/2020/CVE-2020-35580.yaml | 2 ++ http/cves/2020/CVE-2020-35598.yaml | 2 ++ http/cves/2020/CVE-2020-35713.yaml | 2 ++ http/cves/2020/CVE-2020-35729.yaml | 2 ++ http/cves/2020/CVE-2020-35736.yaml | 2 ++ http/cves/2020/CVE-2020-35749.yaml | 2 ++ http/cves/2020/CVE-2020-35774.yaml | 2 ++ http/cves/2020/CVE-2020-3580.yaml | 2 ++ http/cves/2020/CVE-2020-35846.yaml | 2 ++ http/cves/2020/CVE-2020-35847.yaml | 2 ++ http/cves/2020/CVE-2020-35848.yaml | 2 ++ http/cves/2020/CVE-2020-35951.yaml | 2 ++ http/cves/2020/CVE-2020-36112.yaml | 2 ++ http/cves/2020/CVE-2020-36289.yaml | 1 + http/cves/2020/CVE-2020-36365.yaml | 1 + http/cves/2020/CVE-2020-36510.yaml | 1 + http/cves/2020/CVE-2020-4463.yaml | 1 + http/cves/2020/CVE-2020-5191.yaml | 1 + http/cves/2020/CVE-2020-5192.yaml | 1 + http/cves/2020/CVE-2020-5284.yaml | 2 ++ http/cves/2020/CVE-2020-5307.yaml | 2 ++ http/cves/2020/CVE-2020-5405.yaml | 2 ++ http/cves/2020/CVE-2020-5410.yaml | 2 ++ http/cves/2020/CVE-2020-5412.yaml | 2 ++ http/cves/2020/CVE-2020-5775.yaml | 2 ++ http/cves/2020/CVE-2020-5776.yaml | 1 + http/cves/2020/CVE-2020-5777.yaml | 1 + http/cves/2020/CVE-2020-5847.yaml | 2 ++ http/cves/2020/CVE-2020-5902.yaml | 2 ++ http/cves/2020/CVE-2020-6171.yaml | 2 ++ http/cves/2020/CVE-2020-6207.yaml | 2 ++ http/cves/2020/CVE-2020-6287.yaml | 1 + http/cves/2020/CVE-2020-6308.yaml | 2 ++ http/cves/2020/CVE-2020-6637.yaml | 1 + http/cves/2020/CVE-2020-7107.yaml | 1 + http/cves/2020/CVE-2020-7136.yaml | 2 ++ http/cves/2020/CVE-2020-7209.yaml | 2 ++ http/cves/2020/CVE-2020-7318.yaml | 2 ++ http/cves/2020/CVE-2020-7796.yaml | 2 ++ http/cves/2020/CVE-2020-7943.yaml | 2 ++ http/cves/2020/CVE-2020-7961.yaml | 2 ++ http/cves/2020/CVE-2020-7980.yaml | 1 + http/cves/2020/CVE-2020-8115.yaml | 2 ++ http/cves/2020/CVE-2020-8163.yaml | 2 ++ http/cves/2020/CVE-2020-8191.yaml | 2 ++ http/cves/2020/CVE-2020-8193.yaml | 2 ++ http/cves/2020/CVE-2020-8194.yaml | 2 ++ http/cves/2020/CVE-2020-8209.yaml | 2 ++ http/cves/2020/CVE-2020-8497.yaml | 2 ++ http/cves/2020/CVE-2020-8512.yaml | 1 + http/cves/2020/CVE-2020-8515.yaml | 2 ++ http/cves/2020/CVE-2020-8641.yaml | 2 ++ http/cves/2020/CVE-2020-8644.yaml | 2 ++ http/cves/2020/CVE-2020-8654.yaml | 2 ++ http/cves/2020/CVE-2020-8771.yaml | 2 ++ http/cves/2020/CVE-2020-8772.yaml | 1 + http/cves/2020/CVE-2020-8813.yaml | 2 ++ http/cves/2020/CVE-2020-8982.yaml | 2 ++ http/cves/2020/CVE-2020-9036.yaml | 2 ++ http/cves/2020/CVE-2020-9043.yaml | 1 + http/cves/2020/CVE-2020-9047.yaml | 2 ++ http/cves/2020/CVE-2020-9054.yaml | 2 ++ http/cves/2020/CVE-2020-9315.yaml | 2 ++ http/cves/2020/CVE-2020-9344.yaml | 1 + http/cves/2020/CVE-2020-9376.yaml | 2 ++ http/cves/2020/CVE-2020-9402.yaml | 2 ++ http/cves/2020/CVE-2020-9425.yaml | 2 ++ http/cves/2020/CVE-2020-9483.yaml | 2 ++ http/cves/2020/CVE-2020-9484.yaml | 1 + http/cves/2020/CVE-2020-9496.yaml | 2 ++ http/cves/2020/CVE-2020-9757.yaml | 2 ++ http/cves/2021/CVE-2021-1472.yaml | 1 + http/cves/2021/CVE-2021-1497.yaml | 2 ++ http/cves/2021/CVE-2021-1498.yaml | 2 ++ http/cves/2021/CVE-2021-1499.yaml | 2 ++ http/cves/2021/CVE-2021-20031.yaml | 1 + http/cves/2021/CVE-2021-20038.yaml | 2 ++ http/cves/2021/CVE-2021-20090.yaml | 2 ++ http/cves/2021/CVE-2021-20091.yaml | 2 ++ http/cves/2021/CVE-2021-20092.yaml | 2 ++ http/cves/2021/CVE-2021-20114.yaml | 2 ++ http/cves/2021/CVE-2021-20123.yaml | 1 + http/cves/2021/CVE-2021-20124.yaml | 1 + http/cves/2021/CVE-2021-20137.yaml | 2 ++ http/cves/2021/CVE-2021-20150.yaml | 1 + http/cves/2021/CVE-2021-20158.yaml | 1 + http/cves/2021/CVE-2021-20167.yaml | 2 ++ http/cves/2021/CVE-2021-20323.yaml | 1 + http/cves/2021/CVE-2021-20792.yaml | 2 ++ http/cves/2021/CVE-2021-20837.yaml | 2 ++ http/cves/2021/CVE-2021-21087.yaml | 1 + http/cves/2021/CVE-2021-21234.yaml | 2 ++ http/cves/2021/CVE-2021-21287.yaml | 2 ++ http/cves/2021/CVE-2021-21307.yaml | 2 ++ http/cves/2021/CVE-2021-21311.yaml | 1 + http/cves/2021/CVE-2021-21315.yaml | 2 ++ http/cves/2021/CVE-2021-21345.yaml | 2 ++ http/cves/2021/CVE-2021-21351.yaml | 2 ++ http/cves/2021/CVE-2021-21389.yaml | 2 ++ http/cves/2021/CVE-2021-21402.yaml | 1 + http/cves/2021/CVE-2021-21479.yaml | 2 ++ http/cves/2021/CVE-2021-21745.yaml | 2 ++ http/cves/2021/CVE-2021-21799.yaml | 1 + http/cves/2021/CVE-2021-21800.yaml | 1 + http/cves/2021/CVE-2021-21801.yaml | 2 ++ http/cves/2021/CVE-2021-21802.yaml | 2 ++ http/cves/2021/CVE-2021-21803.yaml | 2 ++ http/cves/2021/CVE-2021-21805.yaml | 1 + http/cves/2021/CVE-2021-21816.yaml | 2 ++ http/cves/2021/CVE-2021-21881.yaml | 2 ++ http/cves/2021/CVE-2021-21972.yaml | 2 ++ http/cves/2021/CVE-2021-21973.yaml | 2 ++ http/cves/2021/CVE-2021-21975.yaml | 2 ++ http/cves/2021/CVE-2021-21978.yaml | 2 ++ http/cves/2021/CVE-2021-21985.yaml | 2 ++ http/cves/2021/CVE-2021-22005.yaml | 2 ++ http/cves/2021/CVE-2021-22053.yaml | 2 ++ http/cves/2021/CVE-2021-22054.yaml | 1 + http/cves/2021/CVE-2021-22122.yaml | 2 ++ http/cves/2021/CVE-2021-22145.yaml | 2 ++ http/cves/2021/CVE-2021-22205.yaml | 1 + http/cves/2021/CVE-2021-22214.yaml | 1 + http/cves/2021/CVE-2021-22502.yaml | 2 ++ http/cves/2021/CVE-2021-22873.yaml | 1 + http/cves/2021/CVE-2021-22911.yaml | 1 + http/cves/2021/CVE-2021-22986.yaml | 2 ++ http/cves/2021/CVE-2021-23241.yaml | 2 ++ http/cves/2021/CVE-2021-24145.yaml | 1 + http/cves/2021/CVE-2021-24146.yaml | 2 ++ http/cves/2021/CVE-2021-24150.yaml | 1 + http/cves/2021/CVE-2021-24155.yaml | 1 + http/cves/2021/CVE-2021-24165.yaml | 2 ++ http/cves/2021/CVE-2021-24169.yaml | 1 + http/cves/2021/CVE-2021-24176.yaml | 2 ++ http/cves/2021/CVE-2021-24210.yaml | 2 ++ http/cves/2021/CVE-2021-24214.yaml | 1 + http/cves/2021/CVE-2021-24226.yaml | 2 ++ http/cves/2021/CVE-2021-24227.yaml | 2 ++ http/cves/2021/CVE-2021-24235.yaml | 2 ++ http/cves/2021/CVE-2021-24236.yaml | 2 ++ http/cves/2021/CVE-2021-24237.yaml | 2 ++ http/cves/2021/CVE-2021-24239.yaml | 1 + http/cves/2021/CVE-2021-24245.yaml | 2 ++ http/cves/2021/CVE-2021-24274.yaml | 2 ++ http/cves/2021/CVE-2021-24275.yaml | 2 ++ http/cves/2021/CVE-2021-24276.yaml | 2 ++ http/cves/2021/CVE-2021-24278.yaml | 2 ++ http/cves/2021/CVE-2021-24284.yaml | 2 ++ http/cves/2021/CVE-2021-24285.yaml | 2 ++ http/cves/2021/CVE-2021-24287.yaml | 1 + http/cves/2021/CVE-2021-24288.yaml | 2 ++ http/cves/2021/CVE-2021-24291.yaml | 2 ++ http/cves/2021/CVE-2021-24298.yaml | 2 ++ http/cves/2021/CVE-2021-24300.yaml | 2 ++ http/cves/2021/CVE-2021-24316.yaml | 2 ++ http/cves/2021/CVE-2021-24320.yaml | 2 ++ http/cves/2021/CVE-2021-24335.yaml | 2 ++ http/cves/2021/CVE-2021-24340.yaml | 2 ++ http/cves/2021/CVE-2021-24342.yaml | 2 ++ http/cves/2021/CVE-2021-24347.yaml | 1 + http/cves/2021/CVE-2021-24351.yaml | 2 ++ http/cves/2021/CVE-2021-24358.yaml | 2 ++ http/cves/2021/CVE-2021-24364.yaml | 2 ++ http/cves/2021/CVE-2021-24370.yaml | 1 + http/cves/2021/CVE-2021-24387.yaml | 2 ++ http/cves/2021/CVE-2021-24389.yaml | 2 ++ http/cves/2021/CVE-2021-24406.yaml | 2 ++ http/cves/2021/CVE-2021-24407.yaml | 2 ++ http/cves/2021/CVE-2021-24436.yaml | 1 + http/cves/2021/CVE-2021-24452.yaml | 1 + http/cves/2021/CVE-2021-24472.yaml | 2 ++ http/cves/2021/CVE-2021-24488.yaml | 2 ++ http/cves/2021/CVE-2021-24495.yaml | 2 ++ http/cves/2021/CVE-2021-24498.yaml | 2 ++ http/cves/2021/CVE-2021-24499.yaml | 2 ++ http/cves/2021/CVE-2021-24510.yaml | 2 ++ http/cves/2021/CVE-2021-24554.yaml | 1 + http/cves/2021/CVE-2021-24666.yaml | 1 + http/cves/2021/CVE-2021-24746.yaml | 1 + http/cves/2021/CVE-2021-24750.yaml | 2 ++ http/cves/2021/CVE-2021-24762.yaml | 2 ++ http/cves/2021/CVE-2021-24827.yaml | 1 + http/cves/2021/CVE-2021-24838.yaml | 1 + http/cves/2021/CVE-2021-24862.yaml | 1 + http/cves/2021/CVE-2021-24875.yaml | 1 + http/cves/2021/CVE-2021-24891.yaml | 2 ++ http/cves/2021/CVE-2021-24910.yaml | 1 + http/cves/2021/CVE-2021-24917.yaml | 1 + http/cves/2021/CVE-2021-24926.yaml | 2 ++ http/cves/2021/CVE-2021-24931.yaml | 1 + http/cves/2021/CVE-2021-24940.yaml | 1 + http/cves/2021/CVE-2021-24946.yaml | 1 + http/cves/2021/CVE-2021-24947.yaml | 2 ++ http/cves/2021/CVE-2021-24970.yaml | 1 + http/cves/2021/CVE-2021-24987.yaml | 2 ++ http/cves/2021/CVE-2021-24991.yaml | 2 ++ http/cves/2021/CVE-2021-24997.yaml | 2 ++ http/cves/2021/CVE-2021-25003.yaml | 1 + http/cves/2021/CVE-2021-25008.yaml | 2 ++ http/cves/2021/CVE-2021-25028.yaml | 2 ++ http/cves/2021/CVE-2021-25033.yaml | 2 ++ http/cves/2021/CVE-2021-25052.yaml | 2 ++ http/cves/2021/CVE-2021-25055.yaml | 2 ++ http/cves/2021/CVE-2021-25063.yaml | 2 ++ http/cves/2021/CVE-2021-25067.yaml | 1 + http/cves/2021/CVE-2021-25074.yaml | 2 ++ http/cves/2021/CVE-2021-25075.yaml | 2 ++ http/cves/2021/CVE-2021-25078.yaml | 1 + http/cves/2021/CVE-2021-25085.yaml | 1 + http/cves/2021/CVE-2021-25099.yaml | 1 + http/cves/2021/CVE-2021-25104.yaml | 1 + http/cves/2021/CVE-2021-25111.yaml | 2 ++ http/cves/2021/CVE-2021-25112.yaml | 2 ++ http/cves/2021/CVE-2021-25114.yaml | 1 + http/cves/2021/CVE-2021-25118.yaml | 2 ++ http/cves/2021/CVE-2021-25120.yaml | 2 ++ http/cves/2021/CVE-2021-25281.yaml | 2 ++ http/cves/2021/CVE-2021-25296.yaml | 1 + http/cves/2021/CVE-2021-25297.yaml | 1 + http/cves/2021/CVE-2021-25298.yaml | 1 + http/cves/2021/CVE-2021-25299.yaml | 1 + http/cves/2021/CVE-2021-25646.yaml | 2 ++ http/cves/2021/CVE-2021-25864.yaml | 1 + http/cves/2021/CVE-2021-25899.yaml | 1 + http/cves/2021/CVE-2021-26084.yaml | 1 + http/cves/2021/CVE-2021-26085.yaml | 1 + http/cves/2021/CVE-2021-26086.yaml | 1 + http/cves/2021/CVE-2021-26247.yaml | 2 ++ http/cves/2021/CVE-2021-26295.yaml | 1 + http/cves/2021/CVE-2021-26475.yaml | 2 ++ http/cves/2021/CVE-2021-26598.yaml | 1 + http/cves/2021/CVE-2021-26702.yaml | 2 ++ http/cves/2021/CVE-2021-26710.yaml | 2 ++ http/cves/2021/CVE-2021-26723.yaml | 2 ++ http/cves/2021/CVE-2021-26812.yaml | 2 ++ http/cves/2021/CVE-2021-26855.yaml | 1 + http/cves/2021/CVE-2021-27132.yaml | 2 ++ http/cves/2021/CVE-2021-27309.yaml | 1 + http/cves/2021/CVE-2021-27310.yaml | 2 ++ http/cves/2021/CVE-2021-27330.yaml | 1 + http/cves/2021/CVE-2021-27358.yaml | 1 + http/cves/2021/CVE-2021-27519.yaml | 1 + http/cves/2021/CVE-2021-27520.yaml | 1 + http/cves/2021/CVE-2021-27561.yaml | 2 ++ http/cves/2021/CVE-2021-27651.yaml | 2 ++ http/cves/2021/CVE-2021-27748.yaml | 1 + http/cves/2021/CVE-2021-27850.yaml | 2 ++ http/cves/2021/CVE-2021-27905.yaml | 2 ++ http/cves/2021/CVE-2021-27909.yaml | 1 + http/cves/2021/CVE-2021-27931.yaml | 2 ++ http/cves/2021/CVE-2021-28073.yaml | 2 ++ http/cves/2021/CVE-2021-28149.yaml | 2 ++ http/cves/2021/CVE-2021-28150.yaml | 2 ++ http/cves/2021/CVE-2021-28151.yaml | 2 ++ http/cves/2021/CVE-2021-28164.yaml | 2 ++ http/cves/2021/CVE-2021-28169.yaml | 2 ++ http/cves/2021/CVE-2021-28377.yaml | 2 ++ http/cves/2021/CVE-2021-28419.yaml | 1 + http/cves/2021/CVE-2021-28854.yaml | 2 ++ http/cves/2021/CVE-2021-28918.yaml | 2 ++ http/cves/2021/CVE-2021-28937.yaml | 2 ++ http/cves/2021/CVE-2021-29156.yaml | 1 + http/cves/2021/CVE-2021-29203.yaml | 2 ++ http/cves/2021/CVE-2021-29441.yaml | 2 ++ http/cves/2021/CVE-2021-29442.yaml | 2 ++ http/cves/2021/CVE-2021-29484.yaml | 2 ++ http/cves/2021/CVE-2021-29490.yaml | 1 + http/cves/2021/CVE-2021-29505.yaml | 2 ++ http/cves/2021/CVE-2021-29622.yaml | 2 ++ http/cves/2021/CVE-2021-29625.yaml | 2 ++ http/cves/2021/CVE-2021-3002.yaml | 2 ++ http/cves/2021/CVE-2021-30049.yaml | 2 ++ http/cves/2021/CVE-2021-30128.yaml | 1 + http/cves/2021/CVE-2021-30134.yaml | 1 + http/cves/2021/CVE-2021-30151.yaml | 2 ++ http/cves/2021/CVE-2021-3017.yaml | 2 ++ http/cves/2021/CVE-2021-30175.yaml | 2 ++ http/cves/2021/CVE-2021-3019.yaml | 2 ++ http/cves/2021/CVE-2021-30213.yaml | 2 ++ http/cves/2021/CVE-2021-30461.yaml | 1 + http/cves/2021/CVE-2021-30497.yaml | 2 ++ http/cves/2021/CVE-2021-3110.yaml | 1 + http/cves/2021/CVE-2021-31195.yaml | 1 + http/cves/2021/CVE-2021-31249.yaml | 2 ++ http/cves/2021/CVE-2021-31250.yaml | 2 ++ http/cves/2021/CVE-2021-3129.yaml | 2 ++ http/cves/2021/CVE-2021-31537.yaml | 2 ++ http/cves/2021/CVE-2021-31581.yaml | 2 ++ http/cves/2021/CVE-2021-31589.yaml | 1 + http/cves/2021/CVE-2021-31602.yaml | 1 + http/cves/2021/CVE-2021-31682.yaml | 1 + http/cves/2021/CVE-2021-31755.yaml | 2 ++ http/cves/2021/CVE-2021-31805.yaml | 2 ++ http/cves/2021/CVE-2021-31856.yaml | 2 ++ http/cves/2021/CVE-2021-31862.yaml | 2 ++ http/cves/2021/CVE-2021-32030.yaml | 2 ++ http/cves/2021/CVE-2021-32172.yaml | 2 ++ http/cves/2021/CVE-2021-3223.yaml | 1 + http/cves/2021/CVE-2021-32305.yaml | 2 ++ http/cves/2021/CVE-2021-32618.yaml | 2 ++ http/cves/2021/CVE-2021-32682.yaml | 1 + http/cves/2021/CVE-2021-32789.yaml | 2 ++ http/cves/2021/CVE-2021-32819.yaml | 2 ++ http/cves/2021/CVE-2021-32820.yaml | 2 ++ http/cves/2021/CVE-2021-32853.yaml | 1 + http/cves/2021/CVE-2021-3293.yaml | 2 ++ http/cves/2021/CVE-2021-3297.yaml | 2 ++ http/cves/2021/CVE-2021-33044.yaml | 2 ++ http/cves/2021/CVE-2021-33221.yaml | 2 ++ http/cves/2021/CVE-2021-33357.yaml | 2 ++ http/cves/2021/CVE-2021-33544.yaml | 2 ++ http/cves/2021/CVE-2021-33564.yaml | 2 ++ http/cves/2021/CVE-2021-3374.yaml | 2 ++ http/cves/2021/CVE-2021-3377.yaml | 2 ++ http/cves/2021/CVE-2021-3378.yaml | 2 ++ http/cves/2021/CVE-2021-33807.yaml | 2 ++ http/cves/2021/CVE-2021-33851.yaml | 1 + http/cves/2021/CVE-2021-33904.yaml | 2 ++ http/cves/2021/CVE-2021-34370.yaml | 2 ++ http/cves/2021/CVE-2021-34429.yaml | 2 ++ http/cves/2021/CVE-2021-34473.yaml | 2 ++ http/cves/2021/CVE-2021-34621.yaml | 2 ++ http/cves/2021/CVE-2021-34640.yaml | 2 ++ http/cves/2021/CVE-2021-34643.yaml | 2 ++ http/cves/2021/CVE-2021-34805.yaml | 2 ++ http/cves/2021/CVE-2021-35250.yaml | 1 + http/cves/2021/CVE-2021-35265.yaml | 2 ++ http/cves/2021/CVE-2021-35336.yaml | 2 ++ http/cves/2021/CVE-2021-35380.yaml | 2 ++ http/cves/2021/CVE-2021-35464.yaml | 1 + http/cves/2021/CVE-2021-35488.yaml | 1 + http/cves/2021/CVE-2021-35587.yaml | 1 + http/cves/2021/CVE-2021-3577.yaml | 2 ++ http/cves/2021/CVE-2021-36260.yaml | 1 + http/cves/2021/CVE-2021-36356.yaml | 2 ++ http/cves/2021/CVE-2021-36380.yaml | 2 ++ http/cves/2021/CVE-2021-36450.yaml | 1 + http/cves/2021/CVE-2021-3654.yaml | 2 ++ http/cves/2021/CVE-2021-36580.yaml | 1 + http/cves/2021/CVE-2021-36748.yaml | 2 ++ http/cves/2021/CVE-2021-36749.yaml | 2 ++ http/cves/2021/CVE-2021-36873.yaml | 1 + http/cves/2021/CVE-2021-37216.yaml | 2 ++ http/cves/2021/CVE-2021-37416.yaml | 1 + http/cves/2021/CVE-2021-37538.yaml | 2 ++ http/cves/2021/CVE-2021-37573.yaml | 2 ++ http/cves/2021/CVE-2021-37580.yaml | 2 ++ http/cves/2021/CVE-2021-37589.yaml | 1 + http/cves/2021/CVE-2021-37704.yaml | 2 ++ http/cves/2021/CVE-2021-37833.yaml | 2 ++ http/cves/2021/CVE-2021-38314.yaml | 2 ++ http/cves/2021/CVE-2021-38540.yaml | 1 + http/cves/2021/CVE-2021-38647.yaml | 2 ++ http/cves/2021/CVE-2021-38702.yaml | 2 ++ http/cves/2021/CVE-2021-38704.yaml | 1 + http/cves/2021/CVE-2021-38751.yaml | 2 ++ http/cves/2021/CVE-2021-39141.yaml | 2 ++ http/cves/2021/CVE-2021-39144.yaml | 2 ++ http/cves/2021/CVE-2021-39146.yaml | 2 ++ http/cves/2021/CVE-2021-39152.yaml | 2 ++ http/cves/2021/CVE-2021-39211.yaml | 2 ++ http/cves/2021/CVE-2021-39226.yaml | 1 + http/cves/2021/CVE-2021-39312.yaml | 2 ++ http/cves/2021/CVE-2021-39316.yaml | 2 ++ http/cves/2021/CVE-2021-39320.yaml | 1 + http/cves/2021/CVE-2021-39322.yaml | 2 ++ http/cves/2021/CVE-2021-39327.yaml | 2 ++ http/cves/2021/CVE-2021-39350.yaml | 2 ++ http/cves/2021/CVE-2021-39433.yaml | 2 ++ http/cves/2021/CVE-2021-39501.yaml | 2 ++ http/cves/2021/CVE-2021-40149.yaml | 1 + http/cves/2021/CVE-2021-40150.yaml | 1 + http/cves/2021/CVE-2021-40323.yaml | 2 ++ http/cves/2021/CVE-2021-40438.yaml | 2 ++ http/cves/2021/CVE-2021-40539.yaml | 2 ++ http/cves/2021/CVE-2021-40542.yaml | 1 + http/cves/2021/CVE-2021-40661.yaml | 1 + http/cves/2021/CVE-2021-40822.yaml | 1 + http/cves/2021/CVE-2021-40856.yaml | 2 ++ http/cves/2021/CVE-2021-40859.yaml | 1 + http/cves/2021/CVE-2021-40868.yaml | 2 ++ http/cves/2021/CVE-2021-40870.yaml | 2 ++ http/cves/2021/CVE-2021-40875.yaml | 1 + http/cves/2021/CVE-2021-40960.yaml | 2 ++ http/cves/2021/CVE-2021-40978.yaml | 2 ++ http/cves/2021/CVE-2021-41174.yaml | 1 + http/cves/2021/CVE-2021-41192.yaml | 1 + http/cves/2021/CVE-2021-41266.yaml | 2 ++ http/cves/2021/CVE-2021-41277.yaml | 1 + http/cves/2021/CVE-2021-41282.yaml | 2 ++ http/cves/2021/CVE-2021-41291.yaml | 2 ++ http/cves/2021/CVE-2021-41293.yaml | 2 ++ http/cves/2021/CVE-2021-41349.yaml | 2 ++ http/cves/2021/CVE-2021-41381.yaml | 2 ++ http/cves/2021/CVE-2021-41432.yaml | 1 + http/cves/2021/CVE-2021-41467.yaml | 2 ++ http/cves/2021/CVE-2021-41569.yaml | 2 ++ http/cves/2021/CVE-2021-41648.yaml | 2 ++ http/cves/2021/CVE-2021-41649.yaml | 2 ++ http/cves/2021/CVE-2021-41653.yaml | 2 ++ http/cves/2021/CVE-2021-41691.yaml | 2 ++ http/cves/2021/CVE-2021-41773.yaml | 1 + http/cves/2021/CVE-2021-41826.yaml | 2 ++ http/cves/2021/CVE-2021-41878.yaml | 1 + http/cves/2021/CVE-2021-4191.yaml | 2 ++ http/cves/2021/CVE-2021-41951.yaml | 2 ++ http/cves/2021/CVE-2021-42013.yaml | 1 + http/cves/2021/CVE-2021-42063.yaml | 1 + http/cves/2021/CVE-2021-42071.yaml | 2 ++ http/cves/2021/CVE-2021-42192.yaml | 2 ++ http/cves/2021/CVE-2021-42237.yaml | 1 + http/cves/2021/CVE-2021-42258.yaml | 2 ++ http/cves/2021/CVE-2021-42551.yaml | 2 ++ http/cves/2021/CVE-2021-42565.yaml | 2 ++ http/cves/2021/CVE-2021-42566.yaml | 2 ++ http/cves/2021/CVE-2021-42567.yaml | 1 + http/cves/2021/CVE-2021-42627.yaml | 1 + http/cves/2021/CVE-2021-42663.yaml | 1 + http/cves/2021/CVE-2021-42667.yaml | 1 + http/cves/2021/CVE-2021-42887.yaml | 1 + http/cves/2021/CVE-2021-43062.yaml | 2 ++ http/cves/2021/CVE-2021-43287.yaml | 1 + http/cves/2021/CVE-2021-43421.yaml | 1 + http/cves/2021/CVE-2021-43495.yaml | 2 ++ http/cves/2021/CVE-2021-43496.yaml | 2 ++ http/cves/2021/CVE-2021-43510.yaml | 1 + http/cves/2021/CVE-2021-43574.yaml | 1 + http/cves/2021/CVE-2021-43734.yaml | 1 + http/cves/2021/CVE-2021-43778.yaml | 2 ++ http/cves/2021/CVE-2021-43798.yaml | 1 + http/cves/2021/CVE-2021-43810.yaml | 2 ++ http/cves/2021/CVE-2021-44077.yaml | 2 ++ http/cves/2021/CVE-2021-44152.yaml | 1 + http/cves/2021/CVE-2021-44228.yaml | 2 ++ http/cves/2021/CVE-2021-44427.yaml | 2 ++ http/cves/2021/CVE-2021-44451.yaml | 1 + http/cves/2021/CVE-2021-44515.yaml | 2 ++ http/cves/2021/CVE-2021-44528.yaml | 2 ++ http/cves/2021/CVE-2021-44529.yaml | 1 + http/cves/2021/CVE-2021-44848.yaml | 2 ++ http/cves/2021/CVE-2021-45043.yaml | 1 + http/cves/2021/CVE-2021-45046.yaml | 2 ++ http/cves/2021/CVE-2021-45092.yaml | 2 ++ http/cves/2021/CVE-2021-45232.yaml | 2 ++ http/cves/2021/CVE-2021-45380.yaml | 1 + http/cves/2021/CVE-2021-45422.yaml | 1 + http/cves/2021/CVE-2021-45428.yaml | 1 + http/cves/2021/CVE-2021-45967.yaml | 2 ++ http/cves/2021/CVE-2021-45968.yaml | 2 ++ http/cves/2021/CVE-2021-46005.yaml | 2 ++ http/cves/2021/CVE-2021-46068.yaml | 1 + http/cves/2021/CVE-2021-46069.yaml | 1 + http/cves/2021/CVE-2021-46071.yaml | 1 + http/cves/2021/CVE-2021-46072.yaml | 1 + http/cves/2021/CVE-2021-46073.yaml | 1 + http/cves/2021/CVE-2021-46379.yaml | 1 + http/cves/2021/CVE-2021-46381.yaml | 2 ++ http/cves/2021/CVE-2021-46387.yaml | 1 + http/cves/2021/CVE-2021-46417.yaml | 1 + http/cves/2021/CVE-2021-46422.yaml | 1 + http/cves/2021/CVE-2021-46424.yaml | 1 + http/cves/2022/CVE-2022-0140.yaml | 2 ++ http/cves/2022/CVE-2022-0147.yaml | 1 + http/cves/2022/CVE-2022-0148.yaml | 2 ++ http/cves/2022/CVE-2022-0149.yaml | 2 ++ http/cves/2022/CVE-2022-0150.yaml | 2 ++ http/cves/2022/CVE-2022-0165.yaml | 2 ++ http/cves/2022/CVE-2022-0189.yaml | 2 ++ http/cves/2022/CVE-2022-0201.yaml | 2 ++ http/cves/2022/CVE-2022-0206.yaml | 1 + http/cves/2022/CVE-2022-0208.yaml | 2 ++ http/cves/2022/CVE-2022-0212.yaml | 1 + http/cves/2022/CVE-2022-0218.yaml | 2 ++ http/cves/2022/CVE-2022-0220.yaml | 2 ++ http/cves/2022/CVE-2022-0234.yaml | 1 + http/cves/2022/CVE-2022-0271.yaml | 2 ++ http/cves/2022/CVE-2022-0281.yaml | 1 + http/cves/2022/CVE-2022-0288.yaml | 2 ++ http/cves/2022/CVE-2022-0346.yaml | 1 + http/cves/2022/CVE-2022-0349.yaml | 1 + http/cves/2022/CVE-2022-0378.yaml | 1 + http/cves/2022/CVE-2022-0381.yaml | 2 ++ http/cves/2022/CVE-2022-0412.yaml | 1 + http/cves/2022/CVE-2022-0415.yaml | 1 + http/cves/2022/CVE-2022-0422.yaml | 2 ++ http/cves/2022/CVE-2022-0432.yaml | 2 ++ http/cves/2022/CVE-2022-0434.yaml | 1 + http/cves/2022/CVE-2022-0437.yaml | 2 ++ http/cves/2022/CVE-2022-0441.yaml | 1 + http/cves/2022/CVE-2022-0482.yaml | 2 ++ http/cves/2022/CVE-2022-0535.yaml | 1 + http/cves/2022/CVE-2022-0540.yaml | 1 + http/cves/2022/CVE-2022-0591.yaml | 2 ++ http/cves/2022/CVE-2022-0594.yaml | 1 + http/cves/2022/CVE-2022-0595.yaml | 2 ++ http/cves/2022/CVE-2022-0599.yaml | 2 ++ http/cves/2022/CVE-2022-0653.yaml | 2 ++ http/cves/2022/CVE-2022-0656.yaml | 1 + http/cves/2022/CVE-2022-0660.yaml | 1 + http/cves/2022/CVE-2022-0678.yaml | 1 + http/cves/2022/CVE-2022-0679.yaml | 1 + http/cves/2022/CVE-2022-0692.yaml | 2 ++ http/cves/2022/CVE-2022-0693.yaml | 1 + http/cves/2022/CVE-2022-0735.yaml | 1 + http/cves/2022/CVE-2022-0747.yaml | 1 + http/cves/2022/CVE-2022-0760.yaml | 1 + http/cves/2022/CVE-2022-0769.yaml | 1 + http/cves/2022/CVE-2022-0773.yaml | 1 + http/cves/2022/CVE-2022-0781.yaml | 1 + http/cves/2022/CVE-2022-0784.yaml | 1 + http/cves/2022/CVE-2022-0785.yaml | 1 + http/cves/2022/CVE-2022-0786.yaml | 1 + http/cves/2022/CVE-2022-0788.yaml | 1 + http/cves/2022/CVE-2022-0817.yaml | 1 + http/cves/2022/CVE-2022-0824.yaml | 2 ++ http/cves/2022/CVE-2022-0826.yaml | 1 + http/cves/2022/CVE-2022-0827.yaml | 1 + http/cves/2022/CVE-2022-0846.yaml | 1 + http/cves/2022/CVE-2022-0864.yaml | 1 + http/cves/2022/CVE-2022-0867.yaml | 1 + http/cves/2022/CVE-2022-0870.yaml | 1 + http/cves/2022/CVE-2022-0885.yaml | 1 + http/cves/2022/CVE-2022-0928.yaml | 1 + http/cves/2022/CVE-2022-0948.yaml | 1 + http/cves/2022/CVE-2022-0949.yaml | 1 + http/cves/2022/CVE-2022-0952.yaml | 1 + http/cves/2022/CVE-2022-0954.yaml | 1 + http/cves/2022/CVE-2022-0963.yaml | 1 + http/cves/2022/CVE-2022-0968.yaml | 2 ++ http/cves/2022/CVE-2022-1007.yaml | 1 + http/cves/2022/CVE-2022-1013.yaml | 1 + http/cves/2022/CVE-2022-1020.yaml | 2 ++ http/cves/2022/CVE-2022-1040.yaml | 1 + http/cves/2022/CVE-2022-1054.yaml | 2 ++ http/cves/2022/CVE-2022-1057.yaml | 1 + http/cves/2022/CVE-2022-1058.yaml | 1 + http/cves/2022/CVE-2022-1119.yaml | 2 ++ http/cves/2022/CVE-2022-1162.yaml | 1 + http/cves/2022/CVE-2022-1168.yaml | 1 + http/cves/2022/CVE-2022-1221.yaml | 1 + http/cves/2022/CVE-2022-1329.yaml | 1 + http/cves/2022/CVE-2022-1386.yaml | 2 ++ http/cves/2022/CVE-2022-1388.yaml | 1 + http/cves/2022/CVE-2022-1390.yaml | 2 ++ http/cves/2022/CVE-2022-1391.yaml | 2 ++ http/cves/2022/CVE-2022-1392.yaml | 1 + http/cves/2022/CVE-2022-1398.yaml | 1 + http/cves/2022/CVE-2022-1439.yaml | 1 + http/cves/2022/CVE-2022-1442.yaml | 1 + http/cves/2022/CVE-2022-1574.yaml | 1 + http/cves/2022/CVE-2022-1595.yaml | 1 + http/cves/2022/CVE-2022-1597.yaml | 1 + http/cves/2022/CVE-2022-1598.yaml | 1 + http/cves/2022/CVE-2022-1609.yaml | 1 + http/cves/2022/CVE-2022-1713.yaml | 1 + http/cves/2022/CVE-2022-1724.yaml | 1 + http/cves/2022/CVE-2022-1768.yaml | 1 + http/cves/2022/CVE-2022-1815.yaml | 1 + http/cves/2022/CVE-2022-1883.yaml | 2 ++ http/cves/2022/CVE-2022-1903.yaml | 1 + http/cves/2022/CVE-2022-1904.yaml | 1 + http/cves/2022/CVE-2022-1906.yaml | 1 + http/cves/2022/CVE-2022-1910.yaml | 1 + http/cves/2022/CVE-2022-1916.yaml | 2 ++ http/cves/2022/CVE-2022-1933.yaml | 1 + http/cves/2022/CVE-2022-1937.yaml | 1 + http/cves/2022/CVE-2022-1946.yaml | 1 + http/cves/2022/CVE-2022-1952.yaml | 1 + http/cves/2022/CVE-2022-2034.yaml | 1 + http/cves/2022/CVE-2022-21371.yaml | 2 ++ http/cves/2022/CVE-2022-21500.yaml | 1 + http/cves/2022/CVE-2022-21587.yaml | 2 ++ http/cves/2022/CVE-2022-21661.yaml | 1 + http/cves/2022/CVE-2022-21705.yaml | 2 ++ http/cves/2022/CVE-2022-2185.yaml | 1 + http/cves/2022/CVE-2022-2187.yaml | 2 ++ http/cves/2022/CVE-2022-2219.yaml | 1 + http/cves/2022/CVE-2022-22242.yaml | 1 + http/cves/2022/CVE-2022-22536.yaml | 1 + http/cves/2022/CVE-2022-2290.yaml | 1 + http/cves/2022/CVE-2022-22947.yaml | 2 ++ http/cves/2022/CVE-2022-22954.yaml | 1 + http/cves/2022/CVE-2022-22963.yaml | 2 ++ http/cves/2022/CVE-2022-22965.yaml | 2 ++ http/cves/2022/CVE-2022-22972.yaml | 1 + http/cves/2022/CVE-2022-23131.yaml | 1 + http/cves/2022/CVE-2022-23134.yaml | 2 ++ http/cves/2022/CVE-2022-2314.yaml | 1 + http/cves/2022/CVE-2022-23178.yaml | 2 ++ http/cves/2022/CVE-2022-23347.yaml | 1 + http/cves/2022/CVE-2022-23348.yaml | 1 + http/cves/2022/CVE-2022-2373.yaml | 1 + http/cves/2022/CVE-2022-2376.yaml | 2 ++ http/cves/2022/CVE-2022-23779.yaml | 1 + http/cves/2022/CVE-2022-2379.yaml | 1 + http/cves/2022/CVE-2022-23808.yaml | 1 + http/cves/2022/CVE-2022-2383.yaml | 1 + http/cves/2022/CVE-2022-23854.yaml | 1 + http/cves/2022/CVE-2022-23881.yaml | 2 ++ http/cves/2022/CVE-2022-23898.yaml | 1 + http/cves/2022/CVE-2022-23944.yaml | 2 ++ http/cves/2022/CVE-2022-24112.yaml | 1 + http/cves/2022/CVE-2022-24124.yaml | 1 + http/cves/2022/CVE-2022-24129.yaml | 2 ++ http/cves/2022/CVE-2022-24181.yaml | 1 + http/cves/2022/CVE-2022-24223.yaml | 1 + http/cves/2022/CVE-2022-24260.yaml | 1 + http/cves/2022/CVE-2022-24288.yaml | 1 + http/cves/2022/CVE-2022-2462.yaml | 2 ++ http/cves/2022/CVE-2022-2467.yaml | 1 + http/cves/2022/CVE-2022-24681.yaml | 2 ++ http/cves/2022/CVE-2022-24816.yaml | 1 + http/cves/2022/CVE-2022-24856.yaml | 2 ++ http/cves/2022/CVE-2022-2486.yaml | 1 + http/cves/2022/CVE-2022-2487.yaml | 1 + http/cves/2022/CVE-2022-2488.yaml | 1 + http/cves/2022/CVE-2022-24899.yaml | 1 + http/cves/2022/CVE-2022-24900.yaml | 2 ++ http/cves/2022/CVE-2022-24990.yaml | 1 + http/cves/2022/CVE-2022-25082.yaml | 2 ++ http/cves/2022/CVE-2022-25125.yaml | 1 + http/cves/2022/CVE-2022-25216.yaml | 2 ++ http/cves/2022/CVE-2022-25323.yaml | 2 ++ http/cves/2022/CVE-2022-25356.yaml | 1 + http/cves/2022/CVE-2022-25369.yaml | 1 + http/cves/2022/CVE-2022-2544.yaml | 1 + http/cves/2022/CVE-2022-2546.yaml | 1 + http/cves/2022/CVE-2022-25481.yaml | 1 + http/cves/2022/CVE-2022-25485.yaml | 1 + http/cves/2022/CVE-2022-25486.yaml | 1 + http/cves/2022/CVE-2022-25487.yaml | 1 + http/cves/2022/CVE-2022-25488.yaml | 1 + http/cves/2022/CVE-2022-25489.yaml | 1 + http/cves/2022/CVE-2022-25497.yaml | 1 + http/cves/2022/CVE-2022-2551.yaml | 1 + http/cves/2022/CVE-2022-2599.yaml | 1 + http/cves/2022/CVE-2022-26134.yaml | 1 + http/cves/2022/CVE-2022-26138.yaml | 1 + http/cves/2022/CVE-2022-26148.yaml | 1 + http/cves/2022/CVE-2022-26159.yaml | 2 ++ http/cves/2022/CVE-2022-26233.yaml | 2 ++ http/cves/2022/CVE-2022-2627.yaml | 2 ++ http/cves/2022/CVE-2022-2633.yaml | 1 + http/cves/2022/CVE-2022-26352.yaml | 2 ++ http/cves/2022/CVE-2022-26564.yaml | 1 + http/cves/2022/CVE-2022-26833.yaml | 2 ++ http/cves/2022/CVE-2022-26960.yaml | 1 + http/cves/2022/CVE-2022-2756.yaml | 1 + http/cves/2022/CVE-2022-27593.yaml | 1 + http/cves/2022/CVE-2022-27849.yaml | 1 + http/cves/2022/CVE-2022-27926.yaml | 1 + http/cves/2022/CVE-2022-27927.yaml | 1 + http/cves/2022/CVE-2022-28032.yaml | 1 + http/cves/2022/CVE-2022-28079.yaml | 1 + http/cves/2022/CVE-2022-28080.yaml | 2 ++ http/cves/2022/CVE-2022-28117.yaml | 1 + http/cves/2022/CVE-2022-28219.yaml | 1 + http/cves/2022/CVE-2022-28290.yaml | 2 ++ http/cves/2022/CVE-2022-28363.yaml | 2 ++ http/cves/2022/CVE-2022-28365.yaml | 2 ++ http/cves/2022/CVE-2022-2863.yaml | 2 ++ http/cves/2022/CVE-2022-28923.yaml | 1 + http/cves/2022/CVE-2022-28955.yaml | 1 + http/cves/2022/CVE-2022-29004.yaml | 1 + http/cves/2022/CVE-2022-29005.yaml | 1 + http/cves/2022/CVE-2022-29006.yaml | 1 + http/cves/2022/CVE-2022-29007.yaml | 1 + http/cves/2022/CVE-2022-29009.yaml | 1 + http/cves/2022/CVE-2022-29014.yaml | 2 ++ http/cves/2022/CVE-2022-29078.yaml | 2 ++ http/cves/2022/CVE-2022-29153.yaml | 1 + http/cves/2022/CVE-2022-29272.yaml | 2 ++ http/cves/2022/CVE-2022-29298.yaml | 1 + http/cves/2022/CVE-2022-29299.yaml | 1 + http/cves/2022/CVE-2022-29301.yaml | 1 + http/cves/2022/CVE-2022-29303.yaml | 1 + http/cves/2022/CVE-2022-29349.yaml | 1 + http/cves/2022/CVE-2022-29383.yaml | 1 + http/cves/2022/CVE-2022-29455.yaml | 1 + http/cves/2022/CVE-2022-29464.yaml | 1 + http/cves/2022/CVE-2022-29548.yaml | 1 + http/cves/2022/CVE-2022-29775.yaml | 1 + http/cves/2022/CVE-2022-30073.yaml | 1 + http/cves/2022/CVE-2022-30489.yaml | 1 + http/cves/2022/CVE-2022-30512.yaml | 1 + http/cves/2022/CVE-2022-30513.yaml | 1 + http/cves/2022/CVE-2022-30514.yaml | 1 + http/cves/2022/CVE-2022-30525.yaml | 1 + http/cves/2022/CVE-2022-3062.yaml | 1 + http/cves/2022/CVE-2022-30776.yaml | 1 + http/cves/2022/CVE-2022-30777.yaml | 1 + http/cves/2022/CVE-2022-31126.yaml | 1 + http/cves/2022/CVE-2022-31268.yaml | 1 + http/cves/2022/CVE-2022-31269.yaml | 1 + http/cves/2022/CVE-2022-31299.yaml | 1 + http/cves/2022/CVE-2022-31373.yaml | 1 + http/cves/2022/CVE-2022-31474.yaml | 2 ++ http/cves/2022/CVE-2022-31499.yaml | 1 + http/cves/2022/CVE-2022-31656.yaml | 1 + http/cves/2022/CVE-2022-31798.yaml | 1 + http/cves/2022/CVE-2022-31814.yaml | 1 + http/cves/2022/CVE-2022-31845.yaml | 1 + http/cves/2022/CVE-2022-31846.yaml | 1 + http/cves/2022/CVE-2022-31847.yaml | 1 + http/cves/2022/CVE-2022-31854.yaml | 1 + http/cves/2022/CVE-2022-32007.yaml | 1 + http/cves/2022/CVE-2022-32015.yaml | 1 + http/cves/2022/CVE-2022-32018.yaml | 1 + http/cves/2022/CVE-2022-32022.yaml | 1 + http/cves/2022/CVE-2022-32024.yaml | 1 + http/cves/2022/CVE-2022-32025.yaml | 1 + http/cves/2022/CVE-2022-32026.yaml | 1 + http/cves/2022/CVE-2022-32028.yaml | 1 + http/cves/2022/CVE-2022-32094.yaml | 1 + http/cves/2022/CVE-2022-32195.yaml | 1 + http/cves/2022/CVE-2022-32409.yaml | 1 + http/cves/2022/CVE-2022-32429.yaml | 1 + http/cves/2022/CVE-2022-32444.yaml | 2 ++ http/cves/2022/CVE-2022-32770.yaml | 1 + http/cves/2022/CVE-2022-32771.yaml | 1 + http/cves/2022/CVE-2022-32772.yaml | 1 + http/cves/2022/CVE-2022-33119.yaml | 1 + http/cves/2022/CVE-2022-33174.yaml | 1 + http/cves/2022/CVE-2022-33891.yaml | 1 + http/cves/2022/CVE-2022-33901.yaml | 1 + http/cves/2022/CVE-2022-33965.yaml | 1 + http/cves/2022/CVE-2022-34045.yaml | 1 + http/cves/2022/CVE-2022-34046.yaml | 1 + http/cves/2022/CVE-2022-34047.yaml | 1 + http/cves/2022/CVE-2022-34048.yaml | 1 + http/cves/2022/CVE-2022-34049.yaml | 1 + http/cves/2022/CVE-2022-34121.yaml | 1 + http/cves/2022/CVE-2022-34328.yaml | 1 + http/cves/2022/CVE-2022-34576.yaml | 1 + http/cves/2022/CVE-2022-34590.yaml | 1 + http/cves/2022/CVE-2022-34753.yaml | 1 + http/cves/2022/CVE-2022-3484.yaml | 1 + http/cves/2022/CVE-2022-3506.yaml | 1 + http/cves/2022/CVE-2022-35151.yaml | 1 + http/cves/2022/CVE-2022-35405.yaml | 1 + http/cves/2022/CVE-2022-35413.yaml | 1 + http/cves/2022/CVE-2022-35416.yaml | 1 + http/cves/2022/CVE-2022-35493.yaml | 1 + http/cves/2022/CVE-2022-3578.yaml | 1 + http/cves/2022/CVE-2022-35914.yaml | 1 + http/cves/2022/CVE-2022-36446.yaml | 1 + http/cves/2022/CVE-2022-36537.yaml | 1 + http/cves/2022/CVE-2022-36642.yaml | 1 + http/cves/2022/CVE-2022-36804.yaml | 1 + http/cves/2022/CVE-2022-36883.yaml | 1 + http/cves/2022/CVE-2022-37042.yaml | 1 + http/cves/2022/CVE-2022-37153.yaml | 1 + http/cves/2022/CVE-2022-37190.yaml | 1 + http/cves/2022/CVE-2022-37191.yaml | 1 + http/cves/2022/CVE-2022-37299.yaml | 1 + http/cves/2022/CVE-2022-3768.yaml | 1 + http/cves/2022/CVE-2022-3800.yaml | 2 ++ http/cves/2022/CVE-2022-38295.yaml | 1 + http/cves/2022/CVE-2022-38296.yaml | 1 + http/cves/2022/CVE-2022-38463.yaml | 1 + http/cves/2022/CVE-2022-38467.yaml | 1 + http/cves/2022/CVE-2022-38553.yaml | 1 + http/cves/2022/CVE-2022-38637.yaml | 1 + http/cves/2022/CVE-2022-38794.yaml | 2 ++ http/cves/2022/CVE-2022-38817.yaml | 1 + http/cves/2022/CVE-2022-38870.yaml | 1 + http/cves/2022/CVE-2022-3908.yaml | 1 + http/cves/2022/CVE-2022-39195.yaml | 1 + http/cves/2022/CVE-2022-3933.yaml | 1 + http/cves/2022/CVE-2022-3934.yaml | 1 + http/cves/2022/CVE-2022-3982.yaml | 1 + http/cves/2022/CVE-2022-39952.yaml | 1 + http/cves/2022/CVE-2022-39960.yaml | 1 + http/cves/2022/CVE-2022-40083.yaml | 2 ++ http/cves/2022/CVE-2022-40359.yaml | 1 + http/cves/2022/CVE-2022-4050.yaml | 1 + http/cves/2022/CVE-2022-4060.yaml | 1 + http/cves/2022/CVE-2022-4063.yaml | 1 + http/cves/2022/CVE-2022-40684.yaml | 2 ++ http/cves/2022/CVE-2022-40734.yaml | 1 + http/cves/2022/CVE-2022-40879.yaml | 1 + http/cves/2022/CVE-2022-40881.yaml | 1 + http/cves/2022/CVE-2022-4117.yaml | 1 + http/cves/2022/CVE-2022-4140.yaml | 1 + http/cves/2022/CVE-2022-41441.yaml | 1 + http/cves/2022/CVE-2022-41473.yaml | 1 + http/cves/2022/CVE-2022-41840.yaml | 1 + http/cves/2022/CVE-2022-42094.yaml | 1 + http/cves/2022/CVE-2022-42233.yaml | 1 + http/cves/2022/CVE-2022-4260.yaml | 1 + http/cves/2022/CVE-2022-42746.yaml | 1 + http/cves/2022/CVE-2022-42747.yaml | 1 + http/cves/2022/CVE-2022-42748.yaml | 1 + http/cves/2022/CVE-2022-42749.yaml | 1 + http/cves/2022/CVE-2022-4301.yaml | 1 + http/cves/2022/CVE-2022-43014.yaml | 1 + http/cves/2022/CVE-2022-43015.yaml | 1 + http/cves/2022/CVE-2022-43016.yaml | 1 + http/cves/2022/CVE-2022-43017.yaml | 1 + http/cves/2022/CVE-2022-43018.yaml | 1 + http/cves/2022/CVE-2022-4306.yaml | 1 + http/cves/2022/CVE-2022-43140.yaml | 1 + http/cves/2022/CVE-2022-4320.yaml | 1 + http/cves/2022/CVE-2022-4321.yaml | 1 + http/cves/2022/CVE-2022-4325.yaml | 1 + http/cves/2022/CVE-2022-43769.yaml | 1 + http/cves/2022/CVE-2022-4447.yaml | 1 + http/cves/2022/CVE-2022-44877.yaml | 1 + http/cves/2022/CVE-2022-45362.yaml | 1 + http/cves/2022/CVE-2022-45805.yaml | 1 + http/cves/2022/CVE-2022-45835.yaml | 1 + http/cves/2022/CVE-2022-45917.yaml | 1 + http/cves/2022/CVE-2022-45933.yaml | 1 + http/cves/2022/CVE-2022-46169.yaml | 1 + http/cves/2022/CVE-2022-46381.yaml | 1 + http/cves/2022/CVE-2022-46888.yaml | 1 + http/cves/2022/CVE-2022-46934.yaml | 1 + http/cves/2022/CVE-2022-47002.yaml | 1 + http/cves/2022/CVE-2022-47003.yaml | 1 + http/cves/2022/CVE-2022-47945.yaml | 1 + http/cves/2022/CVE-2022-47966.yaml | 1 + http/cves/2022/CVE-2022-47986.yaml | 1 + http/cves/2022/CVE-2022-48012.yaml | 1 + http/cves/2022/CVE-2022-48165.yaml | 1 + http/cves/2022/CVE-2022-4897.yaml | 1 + http/cves/2023/CVE-2023-0099.yaml | 1 + http/cves/2023/CVE-2023-0236.yaml | 1 + http/cves/2023/CVE-2023-0261.yaml | 1 + http/cves/2023/CVE-2023-0552.yaml | 1 + http/cves/2023/CVE-2023-0669.yaml | 1 + http/cves/2023/CVE-2023-0942.yaml | 1 + http/cves/2023/CVE-2023-0968.yaml | 1 + http/cves/2023/CVE-2023-1080.yaml | 1 + http/cves/2023/CVE-2023-1177.yaml | 1 + http/cves/2023/CVE-2023-22620.yaml | 1 + http/cves/2023/CVE-2023-22897.yaml | 1 + http/cves/2023/CVE-2023-23488.yaml | 1 + http/cves/2023/CVE-2023-23489.yaml | 1 + http/cves/2023/CVE-2023-23492.yaml | 1 + http/cves/2023/CVE-2023-23752.yaml | 1 + http/cves/2023/CVE-2023-24044.yaml | 1 + http/cves/2023/CVE-2023-24278.yaml | 1 + http/cves/2023/CVE-2023-24322.yaml | 1 + http/cves/2023/CVE-2023-24367.yaml | 1 + http/cves/2023/CVE-2023-24657.yaml | 1 + http/cves/2023/CVE-2023-24733.yaml | 1 + http/cves/2023/CVE-2023-24735.yaml | 1 + http/cves/2023/CVE-2023-24737.yaml | 1 + http/cves/2023/CVE-2023-26255.yaml | 1 + http/cves/2023/CVE-2023-26256.yaml | 1 + http/cves/2023/CVE-2023-27008.yaml | 1 + http/cves/2023/CVE-2023-27159.yaml | 1 + http/cves/2023/CVE-2023-27179.yaml | 1 + http/cves/2023/CVE-2023-27292.yaml | 1 + http/cves/2023/CVE-2023-27524.yaml | 1 + http/cves/2023/CVE-2023-27587.yaml | 2 ++ http/cves/2023/CVE-2023-28343.yaml | 1 + http/cves/2023/CVE-2023-28432.yaml | 1 + http/cves/2023/CVE-2023-29084.yaml | 2 ++ http/cves/2023/CVE-2023-29922.yaml | 1 + http/default-logins/3com/3com-nj2000-default-login.yaml | 1 + http/default-logins/UCMDB/ucmdb-default-login.yaml | 2 ++ http/default-logins/abb/cs141-default-login.yaml | 1 + http/default-logins/activemq/activemq-default-login.yaml | 2 ++ http/default-logins/adminer-default-login.yaml | 1 + http/default-logins/aem/aem-default-login.yaml | 1 + http/default-logins/aem/aem-felix-console.yaml | 1 + http/default-logins/alibaba/canal-default-login.yaml | 2 ++ http/default-logins/alphaweb/alphaweb-default-login.yaml | 2 ++ http/default-logins/ambari/ambari-default-login.yaml | 2 ++ http/default-logins/apache/airflow-default-login.yaml | 1 + http/default-logins/apache/apisix-default-login.yaml | 1 + .../default-logins/apache/dolphinscheduler-default-login.yaml | 1 + http/default-logins/apache/dubbo-admin-default-login.yaml | 2 ++ http/default-logins/apache/kafka-center-default-login.yaml | 1 + http/default-logins/apache/karaf-default-login.yaml | 1 + http/default-logins/apache/ranger-default-login.yaml | 1 + http/default-logins/apache/tomcat-default-login.yaml | 1 + http/default-logins/apache/tomcat-examples-login.yaml | 1 + http/default-logins/apollo/apollo-default-login.yaml | 1 + http/default-logins/arl/arl-default-login.yaml | 2 ++ http/default-logins/audiocodes/audiocodes-default-login.yaml | 2 ++ http/default-logins/azkaban/azkaban-default-login.yaml | 1 + .../default-logins/chinaunicom/chinaunicom-default-login.yaml | 2 ++ http/default-logins/cobbler/cobbler-default-login.yaml | 2 ++ http/default-logins/cobbler/hue-default-credential.yaml | 1 + .../datahub/datahub-metadata-default-login.yaml | 1 + http/default-logins/dataiku/dataiku-default-login.yaml | 1 + http/default-logins/dell/dell-idrac-default-login.yaml | 2 ++ http/default-logins/dell/dell-idrac9-default-login.yaml | 2 ++ http/default-logins/dell/emcecom-default-login.yaml | 2 ++ .../digitalrebar/digitalrebar-default-login.yaml | 2 ++ http/default-logins/druid/druid-default-login.yaml | 2 ++ http/default-logins/dvwa/dvwa-default-login.yaml | 2 ++ http/default-logins/empire/empirec2-default-login.yaml | 1 + http/default-logins/emqx/emqx-default-login.yaml | 1 + .../default-logins/exacqvision/exacqvision-default-login.yaml | 2 ++ http/default-logins/flir/flir-default-login.yaml | 2 ++ http/default-logins/frps/frp-default-login.yaml | 2 ++ http/default-logins/fuelcms/fuelcms-default-login.yaml | 2 ++ http/default-logins/geoserver/geoserver-default-login.yaml | 1 + http/default-logins/gitlab/gitlab-weak-login.yaml | 1 + http/default-logins/glpi/glpi-default-login.yaml | 2 ++ http/default-logins/google/google-earth-dlogin.yaml | 1 + http/default-logins/gophish/gophish-default-login.yaml | 2 ++ http/default-logins/grafana/grafana-default-login.yaml | 1 + http/default-logins/guacamole/guacamole-default-login.yaml | 2 ++ http/default-logins/hongdian/hongdian-default-login.yaml | 2 ++ http/default-logins/hortonworks/smartsense-default-login.yaml | 2 ++ http/default-logins/hp/hp-switch-default-login.yaml | 1 + .../huawei/huawei-HG532e-default-router-login.yaml | 1 + http/default-logins/hybris/hybris-default-login.yaml | 1 + http/default-logins/ibm/ibm-mqseries-default-login.yaml | 2 ++ http/default-logins/ibm/ibm-storage-default-credential.yaml | 2 ++ .../idemia/idemia-biometrics-default-login.yaml | 2 ++ http/default-logins/iptime/iptime-default-login.yaml | 2 ++ http/default-logins/jboss/jboss-jbpm-default-login.yaml | 1 + http/default-logins/jboss/jmx-default-login.yaml | 2 ++ http/default-logins/jenkins/jenkins-default.yaml | 2 ++ http/default-logins/jinher/jinher-oa-default-login.yaml | 2 ++ http/default-logins/jupyterhub/jupyterhub-default-login.yaml | 1 + http/default-logins/kanboard-default-login.yaml | 1 + http/default-logins/kettle/kettle-default-login.yaml | 1 + http/default-logins/lutron/lutron-default-login.yaml | 2 ++ http/default-logins/magnolia-default-login.yaml | 1 + http/default-logins/mantisbt/mantisbt-default-credential.yaml | 1 + http/default-logins/minio/minio-default-login.yaml | 2 ++ http/default-logins/mobotix/mobotix-default-login.yaml | 1 + http/default-logins/mofi/mofi4500-default-login.yaml | 2 ++ http/default-logins/nagios/nagios-default-login.yaml | 2 ++ http/default-logins/nagios/nagiosxi-default-login.yaml | 1 + http/default-logins/netsus/netsus-default-login.yaml | 1 + http/default-logins/nexus/nexus-default-login.yaml | 2 ++ http/default-logins/nps/nps-default-login.yaml | 2 ++ http/default-logins/nsicg/nsicg-default-login.yaml | 1 + http/default-logins/octobercms/octobercms-default-login.yaml | 1 + http/default-logins/ofbiz/ofbiz-default-login.yaml | 2 ++ http/default-logins/openemr/openemr-default-login.yaml | 1 + http/default-logins/openwrt/openwrt-default-login.yaml | 1 + .../oracle/businessintelligence-default-login.yaml | 2 ++ http/default-logins/oracle/peoplesoft-default-login.yaml | 1 + .../others/inspur-clusterengine-default-login.yaml | 1 + http/default-logins/others/kingsoft-v8-default-login.yaml | 2 ++ http/default-logins/others/opencats-default-login.yaml | 1 + http/default-logins/others/panabit-ixcache-default-login.yaml | 2 ++ http/default-logins/others/secnet-ac-default-login.yaml | 2 ++ http/default-logins/others/telecom-gateway-default-login.yaml | 2 ++ http/default-logins/paloalto/panos-default-login.yaml | 2 ++ http/default-logins/panabit/panabit-default-login.yaml | 1 + http/default-logins/pentaho/pentaho-default-login.yaml | 1 + http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml | 1 + http/default-logins/prtg/prtg-default-login.yaml | 1 + http/default-logins/rabbitmq/rabbitmq-default-login.yaml | 2 ++ http/default-logins/rainloop/rainloop-default-login.yaml | 1 + http/default-logins/rancher/rancher-default-login.yaml | 2 ++ http/default-logins/ricoh/ricoh-weak-password.yaml | 2 ++ http/default-logins/rockmongo/rockmongo-default-login.yaml | 2 ++ http/default-logins/rseenet/rseenet-default-login.yaml | 2 ++ http/default-logins/ruckus/ruckus-wireless-default-login.yaml | 1 + .../default-logins/samsung/samsung-printer-default-login.yaml | 1 + http/default-logins/samsung/samsung-wlan-default-login.yaml | 2 ++ http/default-logins/seeddms/seeddms-default-login.yaml | 1 + http/default-logins/sequoiadb/sequoiadb-default-login.yaml | 2 ++ http/default-logins/showdoc/showdoc-default-login.yaml | 2 ++ http/default-logins/solarwinds/solarwinds-default-login.yaml | 2 ++ http/default-logins/spectracom/spectracom-default-login.yaml | 2 ++ http/default-logins/stackstorm/stackstorm-default-login.yaml | 1 + http/default-logins/steve/steve-default-login.yaml | 1 + http/default-logins/supermicro/supermicro-default-login.yaml | 2 ++ http/default-logins/szhe/szhe-default-login.yaml | 2 ++ http/default-logins/tiny-file-manager-default-login.yaml | 1 + http/default-logins/tooljet/tooljet-default-login.yaml | 1 + http/default-logins/trassir/trassir-default-login.yaml | 1 + http/default-logins/versa/versa-default-login.yaml | 2 ++ http/default-logins/versa/versa-flexvnf-default-login.yaml | 1 + http/default-logins/vidyo/vidyo-default-login.yaml | 2 ++ http/default-logins/viewpoint/trilithic-viewpoint-login.yaml | 2 ++ http/default-logins/visionhub/visionhub-default-login.yaml | 2 ++ http/default-logins/weblogic/weblogic-weak-login.yaml | 2 ++ http/default-logins/wifisky/wifisky-default-login.yaml | 1 + http/default-logins/wildfly/wildfly-default-login.yaml | 2 ++ http/default-logins/wso2/wso2-default-login.yaml | 2 ++ http/default-logins/xerox/xerox7-default-login.yaml | 2 ++ http/default-logins/xnat/xnat-default-login.yaml | 1 + http/default-logins/xui-weak-login.yaml | 1 + http/default-logins/xxljob/xxljob-default-login.yaml | 1 + http/default-logins/zabbix/zabbix-default-login.yaml | 2 ++ http/default-logins/zmanda/zmanda-default-login.yaml | 2 ++ http/exposed-panels/3cx-phone-management-panel.yaml | 1 + http/exposed-panels/3cx-phone-webclient-management-panel.yaml | 1 + http/exposed-panels/3g-wireless-gateway.yaml | 2 ++ http/exposed-panels/acemanager-login.yaml | 1 + http/exposed-panels/achecker-panel.yaml | 2 ++ http/exposed-panels/acrolinx-dashboard.yaml | 1 + http/exposed-panels/active-admin-exposure.yaml | 2 ++ http/exposed-panels/activemq-panel.yaml | 2 ++ http/exposed-panels/acunetix-login.yaml | 1 + http/exposed-panels/acunetix-panel.yaml | 2 ++ http/exposed-panels/adiscon-loganalyzer.yaml | 2 ++ http/exposed-panels/adminer-panel-detect.yaml | 2 ++ http/exposed-panels/adminer-panel.yaml | 1 + http/exposed-panels/adminset-panel.yaml | 1 + http/exposed-panels/adobe/adobe-component-login.yaml | 1 + http/exposed-panels/adobe/adobe-connect-central-login.yaml | 2 ++ http/exposed-panels/adobe/adobe-experience-manager-login.yaml | 1 + http/exposed-panels/adobe/adobe-media-server.yaml | 1 + http/exposed-panels/adobe/aem-crx-package-manager.yaml | 1 + http/exposed-panels/adobe/aem-sling-login.yaml | 1 + http/exposed-panels/advance-setup.yaml | 2 ++ http/exposed-panels/aerohive-netconfig-ui.yaml | 1 + http/exposed-panels/aircube-dashboard-panel.yaml | 1 + http/exposed-panels/aircube-login.yaml | 1 + http/exposed-panels/airflow-panel.yaml | 1 + http/exposed-panels/airnotifier-panel.yaml | 1 + http/exposed-panels/akamai-cloudtest.yaml | 2 ++ http/exposed-panels/alfresco-detect.yaml | 2 ++ http/exposed-panels/alienvault-usm.yaml | 1 + http/exposed-panels/allied-telesis-exposure.yaml | 1 + http/exposed-panels/ambari-exposure.yaml | 2 ++ http/exposed-panels/amcrest-login.yaml | 1 + http/exposed-panels/ametys-admin-login.yaml | 2 ++ http/exposed-panels/amp-application-panel.yaml | 1 + http/exposed-panels/ampache-panel.yaml | 1 + http/exposed-panels/ampps-admin-panel.yaml | 2 ++ http/exposed-panels/ampps-panel.yaml | 2 ++ http/exposed-panels/ansible-semaphore-panel.yaml | 1 + http/exposed-panels/ansible-tower-exposure.yaml | 1 + http/exposed-panels/apache-jmeter-dashboard.yaml | 1 + http/exposed-panels/apache/apache-apisix-panel.yaml | 1 + http/exposed-panels/apache/apache-mesos-panel.yaml | 1 + http/exposed-panels/apache/public-tomcat-manager.yaml | 1 + http/exposed-panels/apiman-panel.yaml | 2 ++ http/exposed-panels/appsmith-web-login.yaml | 1 + http/exposed-panels/appwrite-panel.yaml | 1 + http/exposed-panels/aptus-panel.yaml | 1 + http/exposed-panels/aqua-enterprise-panel.yaml | 1 + http/exposed-panels/arcgis/arcgis-panel.yaml | 2 ++ http/exposed-panels/arcgis/arcgis-rest-api.yaml | 2 ++ http/exposed-panels/arcgis/arcgis-services.yaml | 3 ++- http/exposed-panels/arcgis/arcgis-tokens.yaml | 3 ++- http/exposed-panels/archibus-webcentral-panel.yaml | 1 + http/exposed-panels/argocd-login.yaml | 1 + http/exposed-panels/arris-modem-detect.yaml | 1 + http/exposed-panels/aspect-control-panel.yaml | 1 + http/exposed-panels/asus-router-panel.yaml | 1 + http/exposed-panels/atlantis-detect.yaml | 1 + http/exposed-panels/atlassian-crowd-panel.yaml | 2 ++ http/exposed-panels/atvise-login.yaml | 1 + http/exposed-panels/audiocodes-detect.yaml | 1 + http/exposed-panels/avantfax-panel.yaml | 1 + http/exposed-panels/avatier-password-management.yaml | 1 + http/exposed-panels/avaya/avayaaura-cm-panel.yaml | 2 ++ http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml | 2 ++ http/exposed-panels/aviatrix-panel.yaml | 1 + http/exposed-panels/avigilon-panel.yaml | 1 + http/exposed-panels/avtech-avn801-camera-panel.yaml | 1 + http/exposed-panels/avtech-dvr-exposure.yaml | 2 ++ http/exposed-panels/aws-opensearch-login.yaml | 2 ++ http/exposed-panels/axel-webserver.yaml | 1 + http/exposed-panels/axigen-webadmin.yaml | 1 + http/exposed-panels/axigen-webmail.yaml | 1 + http/exposed-panels/axway-securetransport-panel.yaml | 1 + http/exposed-panels/axway-securetransport-webclient.yaml | 1 + http/exposed-panels/azkaban-web-client.yaml | 1 + http/exposed-panels/backpack/backpack-admin-panel.yaml | 1 + http/exposed-panels/barracuda-panel.yaml | 2 ++ http/exposed-panels/bazarr-login.yaml | 2 ++ http/exposed-panels/bedita-panel.yaml | 1 + http/exposed-panels/beego-admin-dashboard.yaml | 1 + http/exposed-panels/beyondtrust-login-server.yaml | 2 ++ http/exposed-panels/beyondtrust-panel.yaml | 1 + http/exposed-panels/bigant-login-panel.yaml | 1 + http/exposed-panels/bigbluebutton-login.yaml | 2 ++ http/exposed-panels/bigfix-login.yaml | 1 + http/exposed-panels/bigip-rest-panel.yaml | 1 + http/exposed-panels/biotime-panel.yaml | 1 + http/exposed-panels/bitdefender-gravityzone.yaml | 1 + http/exposed-panels/bitrix-panel.yaml | 2 ++ http/exposed-panels/black-duck-panel.yaml | 1 + http/exposed-panels/blue-iris-login.yaml | 1 + http/exposed-panels/bmc-panel-detect.yaml | 2 ++ http/exposed-panels/bmc/bmc-discovery-panel.yaml | 1 + http/exposed-panels/bolt-cms-panel.yaml | 2 ++ http/exposed-panels/bomgar-login-panel.yaml | 2 ++ http/exposed-panels/bookstack-panel.yaml | 1 + http/exposed-panels/buddy-panel.yaml | 1 + http/exposed-panels/buildbot-panel.yaml | 1 + http/exposed-panels/c2/cobalt-strike-c2.yaml | 1 + http/exposed-panels/c2/covenant-c2.yaml | 1 + http/exposed-panels/c2/deimos-c2.yaml | 1 + http/exposed-panels/c2/metasploit-c2.yaml | 1 + http/exposed-panels/c2/mythic-c2.yaml | 1 + http/exposed-panels/cacti-panel.yaml | 2 ++ http/exposed-panels/calendarix-panel.yaml | 2 ++ http/exposed-panels/call-break-cms.yaml | 2 ++ http/exposed-panels/camunda-login-panel.yaml | 2 ++ http/exposed-panels/cas-login.yaml | 1 + http/exposed-panels/casdoor-login.yaml | 1 + http/exposed-panels/casemanager-panel.yaml | 1 + http/exposed-panels/caton-network-manager-system.yaml | 1 + http/exposed-panels/ccm-detect.yaml | 1 + http/exposed-panels/centreon-panel.yaml | 1 + http/exposed-panels/cerebro-panel.yaml | 2 ++ http/exposed-panels/checkmk/checkmarx-panel.yaml | 2 ++ http/exposed-panels/checkmk/checkmk-login.yaml | 2 ++ http/exposed-panels/checkpoint-panel.yaml | 2 ++ http/exposed-panels/checkpoint/ssl-network-extender.yaml | 1 + http/exposed-panels/cisco/cisco-ace-device-manager.yaml | 1 + http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml | 2 ++ http/exposed-panels/cisco/cisco-asa-panel.yaml | 2 ++ http/exposed-panels/cisco/cisco-edge-340.yaml | 1 + http/exposed-panels/cisco/cisco-finesse-login.yaml | 2 ++ http/exposed-panels/cisco/cisco-integrated-login.yaml | 2 ++ http/exposed-panels/cisco/cisco-meraki-exposure.yaml | 2 ++ http/exposed-panels/cisco/cisco-prime-infrastructure.yaml | 1 + http/exposed-panels/cisco/cisco-sd-wan.yaml | 2 ++ http/exposed-panels/cisco/cisco-secure-cn.yaml | 1 + http/exposed-panels/cisco/cisco-secure-desktop.yaml | 2 ++ http/exposed-panels/cisco/cisco-sendgrid.yaml | 1 + http/exposed-panels/cisco/cisco-systems-login.yaml | 1 + http/exposed-panels/cisco/cisco-telepresence.yaml | 1 + http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml | 1 + http/exposed-panels/cisco/cisco-vmanage-login.yaml | 1 + http/exposed-panels/cisco/cisco-webvpn-detect.yaml | 1 + http/exposed-panels/citrix-adc-gateway-detect.yaml | 2 ++ http/exposed-panels/citrix-vpn-detect.yaml | 2 ++ http/exposed-panels/claris-filemaker-webdirect.yaml | 1 + http/exposed-panels/clave-login-panel.yaml | 2 ++ http/exposed-panels/clearpass-policy-manager.yaml | 1 + http/exposed-panels/cloudphysician-radar.yaml | 1 + http/exposed-panels/cobbler-webgui.yaml | 1 + http/exposed-panels/code-server-login.yaml | 1 + http/exposed-panels/code42-panel.yaml | 2 ++ http/exposed-panels/codemeter-webadmin-panel.yaml | 2 ++ http/exposed-panels/cofense-vision-panel.yaml | 1 + http/exposed-panels/coldfusion-administrator-login.yaml | 1 + http/exposed-panels/compal-panel.yaml | 2 ++ http/exposed-panels/completeview-web-panel.yaml | 1 + http/exposed-panels/concourse-ci-panel.yaml | 1 + http/exposed-panels/concrete5/concrete5-install.yaml | 1 + http/exposed-panels/concrete5/concrete5-panel.yaml | 1 + http/exposed-panels/connect-box-login.yaml | 1 + http/exposed-panels/connectwise-backup-manager.yaml | 1 + http/exposed-panels/contao-login-panel.yaml | 1 + http/exposed-panels/content-central-login.yaml | 1 + http/exposed-panels/contentkeeper-detect.yaml | 2 ++ http/exposed-panels/corebos-panel.yaml | 1 + http/exposed-panels/cortex-xsoar-login.yaml | 1 + http/exposed-panels/couchdb-exposure.yaml | 2 ++ http/exposed-panels/couchdb-fauxton.yaml | 2 ++ http/exposed-panels/cpanel-api-codes.yaml | 1 + http/exposed-panels/craftcms-admin-panel.yaml | 1 + http/exposed-panels/creatio-login-panel.yaml | 1 + http/exposed-panels/crush-ftp-login.yaml | 2 ++ http/exposed-panels/crxde-lite.yaml | 2 ++ http/exposed-panels/csod-panel.yaml | 2 ++ http/exposed-panels/cudatel-panel.yaml | 1 + http/exposed-panels/cvent-panel-detect.yaml | 1 + http/exposed-panels/cwp-webpanel.yaml | 1 + http/exposed-panels/cx-cloud-login.yaml | 2 ++ http/exposed-panels/cyberoam-ssl-vpn-panel.yaml | 1 + http/exposed-panels/d-link-wireless.yaml | 2 ++ http/exposed-panels/darktrace-threat-visualizer.yaml | 1 + http/exposed-panels/datadog-login.yaml | 1 + http/exposed-panels/dataiku-panel.yaml | 1 + http/exposed-panels/davantis-panel.yaml | 1 + http/exposed-panels/daybyday-panel.yaml | 1 + http/exposed-panels/defectdojo-panel.yaml | 1 + http/exposed-panels/dell-openmanager-login.yaml | 1 + http/exposed-panels/dell-wyse-login.yaml | 2 ++ http/exposed-panels/delta-login-panel.yaml | 1 + http/exposed-panels/deluge-webui-panel.yaml | 1 + http/exposed-panels/dericam-login.yaml | 1 + http/exposed-panels/digitalrebar-login.yaml | 2 ++ http/exposed-panels/directadmin-login-panel.yaml | 1 + http/exposed-panels/directum-login.yaml | 1 + http/exposed-panels/django-admin-panel.yaml | 2 ++ http/exposed-panels/docebo-elearning-panel.yaml | 1 + http/exposed-panels/dolibarr-panel.yaml | 1 + http/exposed-panels/dotclear-panel.yaml | 1 + http/exposed-panels/dotcms-admin-panel.yaml | 2 ++ http/exposed-panels/dplus-dashboard.yaml | 1 + http/exposed-panels/dqs-superadmin-panel.yaml | 1 + http/exposed-panels/dradis-pro-panel.yaml | 1 + http/exposed-panels/drawio-flowchartmaker-panel.yaml | 1 + http/exposed-panels/drone-ci-panel.yaml | 1 + http/exposed-panels/druid-console-exposure.yaml | 2 ++ http/exposed-panels/druid-panel.yaml | 2 ++ http/exposed-panels/drupal-login.yaml | 1 + http/exposed-panels/dynamicweb-panel.yaml | 1 + http/exposed-panels/dynatrace-panel.yaml | 1 + http/exposed-panels/dzzoffice/dzzoffice-install.yaml | 1 + http/exposed-panels/dzzoffice/dzzoffice-panel.yaml | 1 + http/exposed-panels/e-mobile-panel.yaml | 1 + http/exposed-panels/eMerge-panel.yaml | 1 + http/exposed-panels/ecosys-command-center.yaml | 2 ++ http/exposed-panels/edgeos-login.yaml | 2 ++ http/exposed-panels/eko-management-console-login.yaml | 1 + http/exposed-panels/eko-software-update-panel.yaml | 1 + http/exposed-panels/elemiz-network-manager.yaml | 1 + http/exposed-panels/emby-panel.yaml | 1 + http/exposed-panels/emerson-power-panel.yaml | 1 + http/exposed-panels/emessage-panel.yaml | 1 + http/exposed-panels/ems-login-panel.yaml | 2 ++ http/exposed-panels/ems-webclient-panel.yaml | 1 + http/exposed-panels/entrust-identityguard.yaml | 2 ++ http/exposed-panels/episerver-panel.yaml | 1 + http/exposed-panels/epson-access-detect.yaml | 2 ++ http/exposed-panels/epson-projector-detect.yaml | 1 + http/exposed-panels/epson-web-control-detect.yaml | 2 ++ http/exposed-panels/esphome-panel.yaml | 1 + http/exposed-panels/esxi-system.yaml | 1 + http/exposed-panels/eventum-panel.yaml | 1 + http/exposed-panels/ewm-manager-panel.yaml | 1 + http/exposed-panels/exagrid-manager-panel.yaml | 1 + http/exposed-panels/exolis-engage-panel.yaml | 1 + http/exposed-panels/exposed-webalizer.yaml | 1 + http/exposed-panels/extreme-netconfig-ui.yaml | 1 + http/exposed-panels/extron-cms-panel.yaml | 1 + http/exposed-panels/ez-publish-panel.yaml | 1 + http/exposed-panels/f-secure-policy-manager.yaml | 1 + http/exposed-panels/faraday-login.yaml | 1 + http/exposed-panels/fastapi-docs.yaml | 2 ++ http/exposed-panels/fastpanel-hosting-control-panel.yaml | 1 + http/exposed-panels/fatpipe-ipvpn-panel.yaml | 2 ++ http/exposed-panels/fatpipe-mpvpn-panel.yaml | 2 ++ http/exposed-panels/fatpipe-warp-panel.yaml | 2 ++ http/exposed-panels/fiori-launchpad.yaml | 1 + http/exposed-panels/fiorilaunchpad-logon.yaml | 2 ++ http/exposed-panels/fireware-xtm-user-authentication.yaml | 1 + http/exposed-panels/flahscookie-superadmin-panel.yaml | 1 + http/exposed-panels/flightpath-panel.yaml | 1 + http/exposed-panels/flink-exposure.yaml | 2 ++ http/exposed-panels/flip-cms-panel.yaml | 1 + http/exposed-panels/flowci-panel.yaml | 2 ++ http/exposed-panels/flureedb-admin-console.yaml | 1 + http/exposed-panels/footprints-panel.yaml | 1 + http/exposed-panels/forcepoint-applicance.yaml | 1 + http/exposed-panels/forcepoint.yaml | 2 ++ http/exposed-panels/forti/fortiadc-panel.yaml | 1 + http/exposed-panels/fortinet/fortiap-panel.yaml | 1 + http/exposed-panels/fortinet/fortimail-panel.yaml | 1 + http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml | 2 ++ http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml | 2 ++ http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml | 1 + http/exposed-panels/fortinet/fortinet-panel.yaml | 1 + http/exposed-panels/fortinet/fortios-management-panel.yaml | 1 + http/exposed-panels/fortinet/fortios-panel.yaml | 1 + http/exposed-panels/fortinet/fortitester-login-panel.yaml | 1 + http/exposed-panels/fortinet/fortiweb-panel.yaml | 2 ++ http/exposed-panels/freeipa-panel.yaml | 1 + http/exposed-panels/freepbx-administration-panel.yaml | 1 + http/exposed-panels/froxlor-management-panel.yaml | 1 + http/exposed-panels/ftm-manager-panel.yaml | 1 + http/exposed-panels/fuelcms-panel.yaml | 2 ++ http/exposed-panels/fuji-xerox-printer-detect.yaml | 1 + http/exposed-panels/gargoyle-router.yaml | 1 + http/exposed-panels/genweb-plus-panel.yaml | 2 ++ http/exposed-panels/geoserver-login-panel.yaml | 1 + http/exposed-panels/gerapy-detect.yaml | 2 ++ http/exposed-panels/gespage-panel.yaml | 1 + http/exposed-panels/gira-homeserver-homepage.yaml | 1 + http/exposed-panels/git-repository-browser.yaml | 1 + http/exposed-panels/gitblit-panel.yaml | 1 + http/exposed-panels/gitea-login.yaml | 1 + http/exposed-panels/github-enterprise-detect.yaml | 1 + http/exposed-panels/gitlab-detect.yaml | 1 + http/exposed-panels/globalprotect-panel.yaml | 2 ++ http/exposed-panels/glpi-panel.yaml | 1 + http/exposed-panels/gnu-mailman.yaml | 1 + http/exposed-panels/go-anywhere-client.yaml | 2 ++ http/exposed-panels/goanywhere-mft-login.yaml | 1 + http/exposed-panels/gocd-login.yaml | 1 + http/exposed-panels/gocron-panel.yaml | 1 + http/exposed-panels/gogs-panel.yaml | 1 + http/exposed-panels/gophish-login.yaml | 1 + http/exposed-panels/gradle/gradle-cache-node-detect.yaml | 2 ++ http/exposed-panels/gradle/gradle-enterprise-panel.yaml | 2 ++ http/exposed-panels/grafana-detect.yaml | 1 + http/exposed-panels/grails-database-admin-console.yaml | 2 ++ http/exposed-panels/graphite-browser.yaml | 1 + http/exposed-panels/group-ib-panel.yaml | 1 + http/exposed-panels/gryphon-login.yaml | 1 + http/exposed-panels/gyra-master-admin.yaml | 1 + http/exposed-panels/h2console-panel.yaml | 1 + http/exposed-panels/hadoop-exposure.yaml | 2 ++ http/exposed-panels/hangfire-dashboard.yaml | 1 + http/exposed-panels/harbor-panel.yaml | 1 + http/exposed-panels/hashicorp-consul-agent.yaml | 2 ++ http/exposed-panels/hashicorp-consul-webgui.yaml | 1 + http/exposed-panels/hestia-panel.yaml | 1 + http/exposed-panels/highmail-admin-panel.yaml | 1 + http/exposed-panels/hitron-technologies.yaml | 2 ++ http/exposed-panels/hivemanager-login-panel.yaml | 1 + http/exposed-panels/hmc-hybris-panel.yaml | 2 ++ http/exposed-panels/home-assistant-panel.yaml | 1 + http/exposed-panels/homematic-panel.yaml | 1 + http/exposed-panels/honeywell-web-controller.yaml | 2 ++ http/exposed-panels/honeywell-xl-web-controller.yaml | 1 + http/exposed-panels/horde-login-panel.yaml | 1 + http/exposed-panels/horde-webmail-login.yaml | 1 + http/exposed-panels/hospital-management-panel.yaml | 1 + http/exposed-panels/hp-ilo-5.yaml | 2 ++ http/exposed-panels/hp-service-manager.yaml | 1 + http/exposed-panels/hp-virtual-connect-manager.yaml | 1 + http/exposed-panels/hpe-system-management-login.yaml | 2 ++ http/exposed-panels/httpbin-panel.yaml | 1 + http/exposed-panels/huawei-hg532e-panel.yaml | 1 + http/exposed-panels/hybris-administration-console.yaml | 1 + http/exposed-panels/hydra-dashboard.yaml | 1 + http/exposed-panels/hypertest-dashboard.yaml | 1 + http/exposed-panels/i-mscp-panel.yaml | 1 + http/exposed-panels/ibm/ibm-advanced-system-management.yaml | 1 + http/exposed-panels/ibm/ibm-maximo-login.yaml | 1 + http/exposed-panels/ibm/ibm-mqseries-web-console.yaml | 2 ++ http/exposed-panels/ibm/ibm-note-login.yaml | 2 ++ http/exposed-panels/ibm/ibm-security-access-manager.yaml | 2 ++ http/exposed-panels/ibm/ibm-service-assistant.yaml | 1 + http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml | 1 + http/exposed-panels/ibm/ibm-websphere-panel.yaml | 1 + http/exposed-panels/icc-pro-login.yaml | 1 + http/exposed-panels/icewarp-panel-detect.yaml | 1 + http/exposed-panels/icinga-web-login.yaml | 1 + http/exposed-panels/ictprotege-login-panel.yaml | 1 + http/exposed-panels/identity-services-engine.yaml | 1 + http/exposed-panels/ilch-admin-panel.yaml | 1 + http/exposed-panels/ilias-panel.yaml | 1 + http/exposed-panels/incapptic-connect-panel.yaml | 1 + http/exposed-panels/influxdb-panel.yaml | 1 + http/exposed-panels/intelbras-login.yaml | 1 + http/exposed-panels/intelbras-panel.yaml | 1 + http/exposed-panels/intellian-aptus-panel.yaml | 1 + http/exposed-panels/intelliflash-login-panel.yaml | 2 ++ http/exposed-panels/iomega-emc-shared-nas.yaml | 2 ++ http/exposed-panels/ipdiva-mediation-panel.yaml | 1 + http/exposed-panels/iptime-router.yaml | 2 ++ http/exposed-panels/issabel-login.yaml | 1 + http/exposed-panels/istat-panel-detect.yaml | 2 ++ http/exposed-panels/itop-panel.yaml | 2 ++ http/exposed-panels/ixbus/ixbusweb-version.yaml | 1 + http/exposed-panels/ixcache-panel.yaml | 1 + http/exposed-panels/jamf-login.yaml | 1 + http/exposed-panels/jamf-panel.yaml | 1 + http/exposed-panels/jamf-setup-assistant.yaml | 1 + http/exposed-panels/jaspersoft-panel.yaml | 1 + http/exposed-panels/jboss/jboss-jbpm-admin.yaml | 1 + http/exposed-panels/jboss/jboss-juddi.yaml | 1 + http/exposed-panels/jboss/jboss-soa-platform.yaml | 1 + http/exposed-panels/jboss/jmx-console.yaml | 2 ++ http/exposed-panels/jboss/wildfly-panel.yaml | 2 ++ http/exposed-panels/jcms-panel.yaml | 1 + http/exposed-panels/jeedom-panel.yaml | 1 + http/exposed-panels/jenkins-api-panel.yaml | 2 ++ http/exposed-panels/jenkins-login.yaml | 2 ++ http/exposed-panels/jfrog-login.yaml | 2 ++ http/exposed-panels/jira-detect.yaml | 2 ++ http/exposed-panels/joget/joget-panel.yaml | 1 + http/exposed-panels/joomla-panel.yaml | 2 ++ http/exposed-panels/jumpserver-panel.yaml | 1 + http/exposed-panels/jupyter-notebook.yaml | 1 + http/exposed-panels/kafka-center-login.yaml | 1 + http/exposed-panels/kafka-connect-ui.yaml | 2 ++ http/exposed-panels/kafka-consumer-monitor.yaml | 1 + http/exposed-panels/kafka-monitoring.yaml | 2 ++ http/exposed-panels/kafka-topics-ui.yaml | 2 ++ http/exposed-panels/kanboard-login.yaml | 1 + http/exposed-panels/kavita-panel-detect.yaml | 1 + http/exposed-panels/keenetic-web-login.yaml | 2 ++ http/exposed-panels/kenesto-login.yaml | 1 + http/exposed-panels/kentico-login.yaml | 2 ++ http/exposed-panels/kerio-connect-client.yaml | 1 + http/exposed-panels/kettle-panel.yaml | 1 + http/exposed-panels/keycloak-admin-panel.yaml | 1 + http/exposed-panels/kfm/kaes-file-manager.yaml | 2 ++ http/exposed-panels/kfm/kfm-login-panel.yaml | 2 ++ http/exposed-panels/kibana-panel.yaml | 1 + http/exposed-panels/kiwitcms-login.yaml | 1 + http/exposed-panels/kkfileview-panel.yaml | 1 + http/exposed-panels/konga-panel.yaml | 2 ++ http/exposed-panels/kraken-cluster-monitoring.yaml | 1 + http/exposed-panels/kronos-workforce-central.yaml | 2 ++ http/exposed-panels/kubernetes-dashboard.yaml | 2 ++ http/exposed-panels/kubernetes-enterprise-manager.yaml | 1 + http/exposed-panels/kubernetes-mirantis.yaml | 1 + http/exposed-panels/kubernetes-web-view.yaml | 1 + http/exposed-panels/kubeview-dashboard.yaml | 1 + http/exposed-panels/labkey-server-login.yaml | 1 + http/exposed-panels/labtech-panel.yaml | 2 ++ http/exposed-panels/lacie-panel.yaml | 2 ++ http/exposed-panels/lancom-router-panel.yaml | 1 + http/exposed-panels/landrayoa-panel.yaml | 2 ++ http/exposed-panels/lansweeper-login.yaml | 1 + http/exposed-panels/lantronix-webmanager-panel.yaml | 2 ++ http/exposed-panels/laravel-filemanager.yaml | 2 ++ http/exposed-panels/ldap-account-manager-panel.yaml | 1 + http/exposed-panels/lenovo-fp-panel.yaml | 1 + http/exposed-panels/lenovo-thinkserver-panel.yaml | 2 ++ http/exposed-panels/leostream-panel.yaml | 1 + http/exposed-panels/librenms-login.yaml | 1 + http/exposed-panels/liferay-portal.yaml | 1 + http/exposed-panels/linkerd-panel.yaml | 1 + http/exposed-panels/linksys-wifi-login.yaml | 1 + http/exposed-panels/livehelperchat-admin-panel.yaml | 1 + http/exposed-panels/livezilla-login-panel.yaml | 2 ++ http/exposed-panels/locklizard-webviewer-panel.yaml | 1 + http/exposed-panels/logitech-harmony-portal.yaml | 1 + http/exposed-panels/looker-panel.yaml | 1 + http/exposed-panels/loxone-panel.yaml | 1 + http/exposed-panels/lucee-login.yaml | 1 + http/exposed-panels/luci-login-detection.yaml | 2 ++ http/exposed-panels/mach-proweb-login.yaml | 1 + http/exposed-panels/machform-admin-panel.yaml | 1 + http/exposed-panels/maestro-login-panel.yaml | 1 + http/exposed-panels/mag-dashboard-panel.yaml | 1 + http/exposed-panels/magento-admin-panel.yaml | 1 + http/exposed-panels/magento-downloader-panel.yaml | 1 + http/exposed-panels/magnolia-panel.yaml | 1 + http/exposed-panels/mailhog-panel.yaml | 1 + http/exposed-panels/mailwatch-login.yaml | 1 + http/exposed-panels/mantisbt-panel.yaml | 1 + http/exposed-panels/matomo-login-portal.yaml | 2 ++ http/exposed-panels/mautic-crm-panel.yaml | 2 ++ http/exposed-panels/meshcentral-login.yaml | 1 + http/exposed-panels/metabase-panel.yaml | 1 + http/exposed-panels/metasploit-setup-page.yaml | 1 + http/exposed-panels/metersphere-login.yaml | 2 ++ http/exposed-panels/mfiles-web-detect.yaml | 1 + http/exposed-panels/microfocus-admin-server.yaml | 1 + http/exposed-panels/microfocus-filr-panel.yaml | 1 + http/exposed-panels/microfocus-vibe-panel.yaml | 1 + http/exposed-panels/microsoft-exchange-panel.yaml | 2 ++ http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml | 1 + http/exposed-panels/mikrotik/mikrotik-routeros.yaml | 2 ++ http/exposed-panels/mini-start-page.yaml | 2 ++ http/exposed-panels/minio-browser.yaml | 1 + http/exposed-panels/minio-console.yaml | 1 + http/exposed-panels/mitel-panel-detect.yaml | 1 + http/exposed-panels/mobile-management-panel.yaml | 1 + http/exposed-panels/mobileiron-login.yaml | 2 ++ http/exposed-panels/modoboa-panel.yaml | 1 + http/exposed-panels/mongodb-ops-manager.yaml | 1 + http/exposed-panels/monitorix-exposure.yaml | 2 ++ http/exposed-panels/monstra-admin-panel.yaml | 1 + http/exposed-panels/movable-type-login.yaml | 1 + http/exposed-panels/mpftvc-admin-panel.yaml | 1 + http/exposed-panels/ms-adcs-detect.yaml | 2 ++ http/exposed-panels/mspcontrol-login.yaml | 1 + http/exposed-panels/mybb-forum-detect.yaml | 1 + http/exposed-panels/mybb/mybb-forum-install.yaml | 1 + http/exposed-panels/mylittleadmin-panel.yaml | 1 + http/exposed-panels/mylittlebackup-panel.yaml | 1 + http/exposed-panels/mystrom-panel.yaml | 1 + http/exposed-panels/nagios-panel.yaml | 1 + http/exposed-panels/nagios-xi-panel.yaml | 1 + http/exposed-panels/nagvis-panel.yaml | 1 + http/exposed-panels/ncentral-panel.yaml | 1 + http/exposed-panels/nconf-panel.yaml | 1 + http/exposed-panels/neo4j-browser.yaml | 1 + http/exposed-panels/neobox-panel.yaml | 1 + http/exposed-panels/neos-panel.yaml | 2 ++ http/exposed-panels/nessus-panel.yaml | 1 + http/exposed-panels/netdata-dashboard-detected.yaml | 1 + http/exposed-panels/netdata-panel.yaml | 1 + http/exposed-panels/netflix-conductor-ui.yaml | 1 + http/exposed-panels/netgear-version-detect.yaml | 2 ++ http/exposed-panels/netis-router.yaml | 2 ++ http/exposed-panels/netlify-cms.yaml | 2 ++ http/exposed-panels/netris-dashboard-panel.yaml | 1 + http/exposed-panels/netscaler-aaa-login.yaml | 2 ++ http/exposed-panels/netscaler-gateway.yaml | 2 ++ http/exposed-panels/netsparker-panel.yaml | 1 + http/exposed-panels/netsus-server-login.yaml | 1 + http/exposed-panels/nginx-admin-panel.yaml | 1 + http/exposed-panels/nginx-proxy-manager.yaml | 1 + http/exposed-panels/nginx-ui-dashboard.yaml | 1 + http/exposed-panels/noescape-login.yaml | 1 + http/exposed-panels/nordex-wind-farm-portal.yaml | 1 + http/exposed-panels/normhost-backup-server-manager.yaml | 1 + http/exposed-panels/novnc-login-panel.yaml | 1 + http/exposed-panels/nozomi-panel.yaml | 1 + http/exposed-panels/np-data-cache.yaml | 1 + http/exposed-panels/nport-web-console.yaml | 1 + http/exposed-panels/nsq-admin-panel.yaml | 1 + http/exposed-panels/nutanix-web-console-login.yaml | 2 ++ http/exposed-panels/nuxeo-platform-panel.yaml | 1 + http/exposed-panels/nzbget-panel.yaml | 1 + http/exposed-panels/o2-easy-panel.yaml | 1 + http/exposed-panels/ocomon-panel.yaml | 1 + http/exposed-panels/ocs-inventory-login.yaml | 1 + http/exposed-panels/octoprint-login.yaml | 2 ++ http/exposed-panels/odoo-database-manager.yaml | 1 + http/exposed-panels/officekeeper-admin-login.yaml | 1 + http/exposed-panels/oipm-detect.yaml | 2 ++ http/exposed-panels/oki-data.yaml | 2 ++ http/exposed-panels/okiko-sfiler-portal.yaml | 1 + http/exposed-panels/okta-panel.yaml | 1 + http/exposed-panels/olt-web-interface.yaml | 1 + http/exposed-panels/omniampx-panel.yaml | 1 + http/exposed-panels/open-game-panel.yaml | 1 + http/exposed-panels/open-stack-dashboard-login.yaml | 2 ++ http/exposed-panels/open-virtualization-manager-panel.yaml | 1 + http/exposed-panels/openam-panel.yaml | 1 + http/exposed-panels/openbmcs-detect.yaml | 2 ++ http/exposed-panels/opencart-panel.yaml | 1 + http/exposed-panels/opencast-detect.yaml | 2 ++ http/exposed-panels/opencats-panel.yaml | 1 + http/exposed-panels/opencpu-panel.yaml | 2 ++ http/exposed-panels/openemr-detect.yaml | 1 + http/exposed-panels/openerp-database.yaml | 2 ++ http/exposed-panels/openfire-admin-panel.yaml | 1 + http/exposed-panels/opengear-panel.yaml | 1 + http/exposed-panels/opennebula-panel.yaml | 1 + http/exposed-panels/opennms-web-console.yaml | 2 ++ http/exposed-panels/opensis-panel.yaml | 1 + http/exposed-panels/openvpn-admin.yaml | 1 + http/exposed-panels/openvpn-connect.yaml | 1 + http/exposed-panels/openvpn-monitor.yaml | 2 ++ http/exposed-panels/openvpn-router-management.yaml | 1 + http/exposed-panels/openvz-web-login.yaml | 1 + http/exposed-panels/openwrt-login.yaml | 1 + http/exposed-panels/openx-panel.yaml | 1 + http/exposed-panels/oracle-business-control.yaml | 1 + http/exposed-panels/oracle-business-intelligence.yaml | 1 + http/exposed-panels/oracle-containers-panel.yaml | 2 ++ http/exposed-panels/oracle-enterprise-manager-login.yaml | 2 ++ http/exposed-panels/oracle-integrated-manager.yaml | 1 + http/exposed-panels/oracle-people-enterprise.yaml | 1 + http/exposed-panels/oracle-people-sign-in.yaml | 1 + http/exposed-panels/orchid-vms-panel.yaml | 1 + http/exposed-panels/osticket-panel.yaml | 1 + http/exposed-panels/osticket/osticket-install.yaml | 1 + http/exposed-panels/otobo-panel.yaml | 1 + http/exposed-panels/ourmgmt3-panel.yaml | 1 + http/exposed-panels/pacs-connexion-utilisateur.yaml | 1 + http/exposed-panels/pagespeed-global-admin.yaml | 2 ++ http/exposed-panels/panabit-panel.yaml | 1 + http/exposed-panels/pandora-fms-console.yaml | 2 ++ http/exposed-panels/papercut-ng-panel.yaml | 1 + http/exposed-panels/parallels-html-client.yaml | 2 ++ http/exposed-panels/parallels/parallels-hsphere-detect.yaml | 1 + http/exposed-panels/parse-dashboard.yaml | 1 + http/exposed-panels/payroll-management-system-panel.yaml | 1 + http/exposed-panels/pega-web-panel.yaml | 1 + http/exposed-panels/pentaho-panel.yaml | 1 + http/exposed-panels/persis-panel.yaml | 1 + http/exposed-panels/pfsense-login.yaml | 1 + http/exposed-panels/pgadmin-exposure.yaml | 2 ++ http/exposed-panels/phabricator-login.yaml | 1 + http/exposed-panels/phoronix-pane.yaml | 1 + http/exposed-panels/php-mailer.yaml | 1 + http/exposed-panels/phpcollab-panel.yaml | 1 + http/exposed-panels/phpldap-admin.yaml | 1 + http/exposed-panels/phpminiadmin-panel.yaml | 1 + http/exposed-panels/phpmyadmin-panel.yaml | 1 + http/exposed-panels/phppgadmin-panel.yaml | 1 + http/exposed-panels/pichome-panel.yaml | 1 + http/exposed-panels/piwigo-panel.yaml | 1 + http/exposed-panels/planet-estream-panel.yaml | 1 + http/exposed-panels/plastic-scm-login.yaml | 1 + http/exposed-panels/plesk-obsidian-login.yaml | 1 + http/exposed-panels/plesk-onyx-login.yaml | 1 + http/exposed-panels/polycom-admin-detect.yaml | 2 ++ http/exposed-panels/polycom-login.yaml | 2 ++ http/exposed-panels/posthog-admin-panel.yaml | 1 + http/exposed-panels/powercom-network-manager.yaml | 1 + http/exposed-panels/powerjob-panel.yaml | 1 + http/exposed-panels/powerlogic-ion.yaml | 2 ++ http/exposed-panels/privx-panel.yaml | 1 + http/exposed-panels/processwire-login.yaml | 1 + http/exposed-panels/project-insight-login.yaml | 1 + http/exposed-panels/projectsend-login.yaml | 1 + http/exposed-panels/prometheus-exposed-panel.yaml | 2 ++ http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml | 2 ++ http/exposed-panels/proxmox-panel.yaml | 1 + http/exposed-panels/pulsar-admin-console.yaml | 1 + http/exposed-panels/pulsar-adminui-panel.yaml | 1 + http/exposed-panels/pulsar360-admin-panel.yaml | 1 + http/exposed-panels/pulse-secure-panel.yaml | 2 ++ http/exposed-panels/pulse-secure-version.yaml | 2 ++ http/exposed-panels/puppetboard-panel.yaml | 1 + http/exposed-panels/pure-storage-login.yaml | 1 + http/exposed-panels/pypicloud-panel.yaml | 1 + http/exposed-panels/qlik-sense-server.yaml | 1 + http/exposed-panels/qmail-admin-login.yaml | 1 + http/exposed-panels/qnap/qnap-photostation-panel.yaml | 1 + http/exposed-panels/qnap/qnap-qts-panel.yaml | 1 + http/exposed-panels/qualcomm-voip-router.yaml | 1 + http/exposed-panels/qualtrics-login.yaml | 1 + http/exposed-panels/quantum-scalar-detect.yaml | 2 ++ http/exposed-panels/r-webserver-login.yaml | 2 ++ http/exposed-panels/rabbitmq-dashboard.yaml | 2 ++ http/exposed-panels/racksnet-login.yaml | 1 + http/exposed-panels/radius-manager.yaml | 2 ++ http/exposed-panels/rancher-panel.yaml | 1 + http/exposed-panels/raspberrymatic-panel.yaml | 1 + http/exposed-panels/redash-panel.yaml | 1 + http/exposed-panels/redhat/redhat-satellite-panel.yaml | 1 + http/exposed-panels/redis-commander-exposure.yaml | 2 ++ http/exposed-panels/redis-enterprise-panel.yaml | 1 + http/exposed-panels/remedy-axis-login.yaml | 1 + http/exposed-panels/remkon-manager-panel.yaml | 1 + http/exposed-panels/remote-ui-login.yaml | 2 ++ http/exposed-panels/residential-gateway-login.yaml | 1 + http/exposed-panels/retool-login.yaml | 1 + http/exposed-panels/riseup-panel.yaml | 1 + http/exposed-panels/rocketmq-console-exposure.yaml | 1 + http/exposed-panels/room-alert-detect.yaml | 1 + http/exposed-panels/roxy-fileman.yaml | 1 + http/exposed-panels/royalevent-management-panel.yaml | 1 + http/exposed-panels/rsa-self-service.yaml | 2 ++ http/exposed-panels/rstudio-detect.yaml | 2 ++ http/exposed-panels/ruckus-unleashed-panel.yaml | 1 + http/exposed-panels/ruckus-wireless-admin-login.yaml | 1 + http/exposed-panels/ruijie/rg-uac-panel.yaml | 1 + http/exposed-panels/rundeck-login.yaml | 1 + http/exposed-panels/rustici-content-controller.yaml | 1 + http/exposed-panels/saferoads-vms-login.yaml | 2 ++ http/exposed-panels/sage-panel.yaml | 1 + http/exposed-panels/saltgui-panel.yaml | 2 ++ http/exposed-panels/saltstack-config-panel.yaml | 1 + http/exposed-panels/samba-swat-panel.yaml | 2 ++ http/exposed-panels/samsung-printer-detect.yaml | 1 + http/exposed-panels/sap-cloud-analytics.yaml | 1 + http/exposed-panels/sap-hana-xsengine-panel.yaml | 2 ++ http/exposed-panels/sap-netweaver-portal.yaml | 2 ++ http/exposed-panels/sap-successfactors-detect.yaml | 1 + http/exposed-panels/sapfiori-panel.yaml | 2 ++ http/exposed-panels/sas-login-panel.yaml | 1 + http/exposed-panels/sauter-login.yaml | 2 ++ http/exposed-panels/scriptcase/scriptcase-panel.yaml | 1 + http/exposed-panels/scriptcase/scriptcase-prod-login.yaml | 1 + http/exposed-panels/scs-landfill-control.yaml | 2 ++ http/exposed-panels/seafile-panel.yaml | 1 + http/exposed-panels/seagate-nas-login.yaml | 1 + http/exposed-panels/seats-login.yaml | 2 ++ http/exposed-panels/secmail-detect.yaml | 1 + http/exposed-panels/secnet-ac-panel.yaml | 2 ++ http/exposed-panels/secure-login-panel.yaml | 1 + http/exposed-panels/securenvoy-panel.yaml | 2 ++ http/exposed-panels/securepoint-utm.yaml | 1 + http/exposed-panels/securityspy-detect.yaml | 1 + http/exposed-panels/seeddms-panel.yaml | 1 + http/exposed-panels/selenium-grid.yaml | 1 + http/exposed-panels/selenoid-ui-exposure.yaml | 2 ++ http/exposed-panels/sensu-panel.yaml | 1 + http/exposed-panels/sentinelone-console.yaml | 1 + http/exposed-panels/sequoiadb-login.yaml | 1 + http/exposed-panels/server-backup-login.yaml | 2 ++ http/exposed-panels/server-backup-manager-se.yaml | 1 + http/exposed-panels/servicedesk-login-panel.yaml | 1 + http/exposed-panels/sevone-nms-network-manager.yaml | 1 + http/exposed-panels/sgp-login-panel.yaml | 1 + http/exposed-panels/sharecenter-login.yaml | 2 ++ http/exposed-panels/shoutcast-server.yaml | 1 + http/exposed-panels/sicom-panel.yaml | 2 ++ http/exposed-panels/sidekiq-dashboard.yaml | 2 ++ http/exposed-panels/signet-explorer-dashboard.yaml | 1 + http/exposed-panels/sitecore-login-panel.yaml | 2 ++ http/exposed-panels/sitecore-login.yaml | 1 + http/exposed-panels/sitefinity-login.yaml | 2 ++ http/exposed-panels/siteomat-login.yaml | 2 ++ http/exposed-panels/skycaiji-admin-panel.yaml | 2 ++ http/exposed-panels/slocum-login.yaml | 2 ++ http/exposed-panels/smartping-dashboard.yaml | 1 + http/exposed-panels/solarview-compact-panel.yaml | 1 + http/exposed-panels/solarwinds-orion.yaml | 2 ++ http/exposed-panels/solarwinds-servuftp-detect.yaml | 2 ++ http/exposed-panels/solr-panel-exposure.yaml | 1 + http/exposed-panels/somansa-dlp-detect.yaml | 1 + http/exposed-panels/somfy-login.yaml | 2 ++ http/exposed-panels/sonarqube-login.yaml | 2 ++ http/exposed-panels/sonic-wall-application.yaml | 1 + http/exposed-panels/sonic-wall-login.yaml | 1 + http/exposed-panels/sonicwall-analyzer-login.yaml | 1 + http/exposed-panels/sonicwall-management-panel.yaml | 2 ++ http/exposed-panels/sonicwall-sslvpn-panel.yaml | 2 ++ http/exposed-panels/sophos-fw-version-detect.yaml | 1 + http/exposed-panels/sophos-mobile-panel.yaml | 1 + http/exposed-panels/sophos-web-appliance.yaml | 1 + http/exposed-panels/spacelogic-cbus-panel.yaml | 1 + http/exposed-panels/spark-panel.yaml | 1 + http/exposed-panels/sphider-login.yaml | 2 ++ http/exposed-panels/spiderfoot.yaml | 2 ++ http/exposed-panels/splunk-enterprise-panel.yaml | 1 + http/exposed-panels/splunk-login.yaml | 1 + http/exposed-panels/sql-monitor.yaml | 1 + http/exposed-panels/sqlbuddy-panel.yaml | 1 + http/exposed-panels/squirrelmail-login.yaml | 1 + http/exposed-panels/sqwebmail-login-panel.yaml | 1 + http/exposed-panels/star-network-utility.yaml | 1 + http/exposed-panels/start-element-manager-panel.yaml | 2 ++ http/exposed-panels/steve-login-panel.yaml | 1 + http/exposed-panels/storybook-panel.yaml | 1 + http/exposed-panels/strapi-documentation.yaml | 2 ++ http/exposed-panels/strapi-panel.yaml | 2 ++ http/exposed-panels/stridercd-panel.yaml | 1 + http/exposed-panels/submitty-login.yaml | 2 ++ http/exposed-panels/subrion-login.yaml | 2 ++ http/exposed-panels/sugarcrm-panel.yaml | 1 + http/exposed-panels/sungrow-logger1000-detect.yaml | 1 + http/exposed-panels/superadmin-ui-panel.yaml | 1 + http/exposed-panels/supermicro-bmc-panel.yaml | 1 + http/exposed-panels/superset-login.yaml | 1 + http/exposed-panels/supervpn-panel.yaml | 2 ++ http/exposed-panels/symantec/symantec-dlp-login.yaml | 1 + http/exposed-panels/symantec/symantec-epm-login.yaml | 1 + http/exposed-panels/symantec/symantec-ewep-login.yaml | 1 + http/exposed-panels/symantec/symantec-iam-console.yaml | 2 ++ .../symantec/symantec-pgp-global-directory.yaml | 1 + http/exposed-panels/synapse-mobility-panel.yaml | 1 + http/exposed-panels/syncthru-web-service.yaml | 1 + http/exposed-panels/synnefo-admin-panel.yaml | 2 ++ http/exposed-panels/synology-rackstation-login.yaml | 2 ++ http/exposed-panels/synopsys-coverity-panel.yaml | 1 + http/exposed-panels/sysaid-panel.yaml | 2 ++ http/exposed-panels/tableau-panel.yaml | 1 + http/exposed-panels/tableau-service-manager.yaml | 1 + http/exposed-panels/teamcity-login-panel.yaml | 1 + http/exposed-panels/teampass-panel.yaml | 1 + http/exposed-panels/tectuus-scada-monitor.yaml | 2 ++ http/exposed-panels/tekton-dashboard.yaml | 1 + http/exposed-panels/telerik-server-login.yaml | 1 + http/exposed-panels/telesquare/tlr-2005ksh-login.yaml | 1 + http/exposed-panels/teltonika-login.yaml | 1 + http/exposed-panels/tembosocial-panel.yaml | 1 + http/exposed-panels/temenos-t24-login.yaml | 1 + http/exposed-panels/tenda-11n-wireless-router-login.yaml | 1 + http/exposed-panels/tenda-web-master.yaml | 1 + http/exposed-panels/teradici-pcoip-panel.yaml | 2 ++ http/exposed-panels/terraform-enterprise-panel.yaml | 1 + http/exposed-panels/terramaster-login.yaml | 2 ++ http/exposed-panels/thinfinity-virtualui-panel.yaml | 1 + http/exposed-panels/threatq-login.yaml | 2 ++ http/exposed-panels/thruk-login.yaml | 1 + http/exposed-panels/tikiwiki-cms.yaml | 2 ++ http/exposed-panels/tiny-file-manager.yaml | 1 + http/exposed-panels/tomcat/tomcat-exposed-docs.yaml | 1 + http/exposed-panels/tooljet-panel.yaml | 1 + http/exposed-panels/total-web-solutions-panel.yaml | 1 + http/exposed-panels/totemomail-panel.yaml | 1 + http/exposed-panels/tracer-sc-login.yaml | 2 ++ http/exposed-panels/traefik-dashboard.yaml | 1 + http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml | 1 + http/exposed-panels/tufin-securetrack-login.yaml | 1 + http/exposed-panels/turnkey-openvpn.yaml | 1 + http/exposed-panels/tuxedo-connected-controller.yaml | 2 ++ http/exposed-panels/typo3-login.yaml | 2 ++ http/exposed-panels/umbraco-login.yaml | 1 + http/exposed-panels/unauth-xproxy-dashboard.yaml | 1 + http/exposed-panels/unauthenticated-frp.yaml | 2 ++ http/exposed-panels/unifi-panel.yaml | 1 + http/exposed-panels/user-control-panel.yaml | 1 + http/exposed-panels/v2924-admin-panel.yaml | 1 + http/exposed-panels/vault-panel.yaml | 1 + http/exposed-panels/veeam-backup-azure-panel.yaml | 1 + http/exposed-panels/veeam-backup-gcp.yaml | 1 + http/exposed-panels/veeam-panel.yaml | 1 + http/exposed-panels/veriz0wn-osint.yaml | 1 + http/exposed-panels/verizon-router-panel.yaml | 1 + http/exposed-panels/versa/versa-director-login.yaml | 1 + http/exposed-panels/versa/versa-flexvnf-panel.yaml | 1 + http/exposed-panels/versa/versa-sdwan.yaml | 2 ++ http/exposed-panels/vertex-tax-panel.yaml | 1 + http/exposed-panels/vidyo-login.yaml | 1 + http/exposed-panels/vigor-login.yaml | 2 ++ http/exposed-panels/virtua-software-panel.yaml | 1 + http/exposed-panels/virtual-ema-detect.yaml | 2 ++ http/exposed-panels/vmware-carbon-black-edr.yaml | 1 + http/exposed-panels/vmware-cloud-availability.yaml | 1 + http/exposed-panels/vmware-cloud-director.yaml | 1 + http/exposed-panels/vmware-ftp-server.yaml | 1 + http/exposed-panels/vmware-hcx-login.yaml | 1 + http/exposed-panels/vmware-horizon-daas.yaml | 1 + http/exposed-panels/vmware-horizon-panel.yaml | 2 ++ http/exposed-panels/vmware-nsx-login.yaml | 1 + http/exposed-panels/vmware-vcenter-converter-standalone.yaml | 1 + http/exposed-panels/vmware-vcloud-director.yaml | 1 + http/exposed-panels/vodafone-voxui-panel.yaml | 1 + http/exposed-panels/voipmonitor-panel.yaml | 1 + http/exposed-panels/vrealize-loginsight-panel.yaml | 1 + http/exposed-panels/wago-plc-panel.yaml | 2 ++ http/exposed-panels/wagtail-cms-detect.yaml | 1 + http/exposed-panels/wallix-accessmanager-panel.yaml | 1 + http/exposed-panels/wampserver-homepage.yaml | 1 + http/exposed-panels/watcher-panel.yaml | 1 + http/exposed-panels/watchguard-panel.yaml | 2 ++ http/exposed-panels/watershed-panel.yaml | 1 + http/exposed-panels/wazuh-panel.yaml | 1 + http/exposed-panels/weatherlink.yaml | 2 ++ http/exposed-panels/weave-scope-dashboard.yaml | 2 ++ http/exposed-panels/web-file-manager.yaml | 1 + http/exposed-panels/web-local-craft.yaml | 2 ++ http/exposed-panels/web-service-panel.yaml | 2 ++ http/exposed-panels/web-viewer-panel.yaml | 1 + http/exposed-panels/webeditors-check-detect.yaml | 2 ++ http/exposed-panels/weblogic-login.yaml | 1 + http/exposed-panels/weblogic-uddiexplorer.yaml | 2 ++ http/exposed-panels/webmin-panel.yaml | 2 ++ http/exposed-panels/webmodule-ee-panel.yaml | 1 + http/exposed-panels/webpagetest-panel.yaml | 1 + http/exposed-panels/webroot-login.yaml | 1 + http/exposed-panels/webshell4-login-panel.yaml | 1 + http/exposed-panels/webuzo-admin-panel.yaml | 1 + http/exposed-panels/weiphp-panel.yaml | 1 + http/exposed-panels/whm-login-detect.yaml | 2 ++ http/exposed-panels/wiren-board-webui.yaml | 1 + http/exposed-panels/wmw-enterprise-panel.yaml | 1 + http/exposed-panels/wordpress-login.yaml | 2 ++ http/exposed-panels/workresources-rdp.yaml | 1 + http/exposed-panels/workspace-one-uem.yaml | 1 + http/exposed-panels/wowza-streaming-engine.yaml | 1 + http/exposed-panels/wso2-management-console.yaml | 1 + http/exposed-panels/xds-amr-status.yaml | 1 + http/exposed-panels/xeams-admin-console.yaml | 1 + http/exposed-panels/xenmobile-login.yaml | 2 ++ http/exposed-panels/xfinity-panel.yaml | 1 + http/exposed-panels/xiaomi-wireless-router-login.yaml | 1 + http/exposed-panels/xibocms-login.yaml | 1 + http/exposed-panels/xnat-login.yaml | 1 + http/exposed-panels/xoops/xoops-installation-wizard.yaml | 2 ++ http/exposed-panels/xvr-login.yaml | 1 + http/exposed-panels/xweb500-panel.yaml | 1 + http/exposed-panels/xxljob-panel.yaml | 1 + http/exposed-panels/yarn-manager-exposure.yaml | 2 ++ http/exposed-panels/yellowfin-panel.yaml | 1 + http/exposed-panels/yopass-panel.yaml | 1 + http/exposed-panels/yzmcms-panel.yaml | 1 + http/exposed-panels/zabbix-server-login.yaml | 1 + http/exposed-panels/zblog-exposed-admin-panel.yaml | 1 + http/exposed-panels/zblogphp-panel.yaml | 1 + http/exposed-panels/zenario-login-panel.yaml | 2 ++ http/exposed-panels/zentao-detect.yaml | 2 ++ http/exposed-panels/zentral-panel.yaml | 2 ++ http/exposed-panels/zeroshell-login.yaml | 1 + http/exposed-panels/zimbra-web-client.yaml | 1 + http/exposed-panels/zimbra-web-login.yaml | 1 + http/exposed-panels/zipkin-exposure.yaml | 1 + http/exposed-panels/zoho/manageengine-adaudit.yaml | 1 + http/exposed-panels/zoho/manageengine-adselfservice.yaml | 1 + http/exposed-panels/zoho/manageengine-analytics.yaml | 1 + http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml | 1 + .../zoho/manageengine-applications-manager.yaml | 2 ++ http/exposed-panels/zoho/manageengine-assetexplorer.yaml | 1 + http/exposed-panels/zoho/manageengine-desktop.yaml | 1 + http/exposed-panels/zoho/manageengine-keymanagerplus.yaml | 2 ++ http/exposed-panels/zoho/manageengine-network-config.yaml | 1 + http/exposed-panels/zoho/manageengine-opmanager.yaml | 1 + http/exposed-panels/zoho/manageengine-servicedesk.yaml | 1 + http/exposed-panels/zoho/manageengine-supportcenter.yaml | 1 + http/exposed-panels/zoneminder-login.yaml | 2 ++ http/exposed-panels/zte-panel.yaml | 1 + http/exposed-panels/zuul-panel.yaml | 1 + http/exposed-panels/zyxel-router-panel.yaml | 1 + http/exposed-panels/zyxel/zyxel-firewall-panel.yaml | 1 + http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml | 1 + http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml | 1 + http/exposures/apis/couchbase-buckets-api.yaml | 2 ++ http/exposures/apis/drupal-jsonapi-user-listing.yaml | 1 + http/exposures/apis/openapi.yaml | 2 ++ http/exposures/apis/strapi-page.yaml | 1 + http/exposures/apis/swagger-api.yaml | 1 + http/exposures/apis/wadl-api.yaml | 2 ++ http/exposures/apis/wsdl-api.yaml | 2 ++ http/exposures/backups/exposed-mysql-initial.yaml | 2 ++ http/exposures/backups/froxlor-database-backup.yaml | 1 + http/exposures/backups/php-backup-files.yaml | 2 ++ http/exposures/backups/settings-php-files.yaml | 2 ++ http/exposures/backups/sql-dump.yaml | 2 ++ http/exposures/backups/zip-backup-files.yaml | 2 ++ http/exposures/configs/accueil-wampserver.yaml | 1 + http/exposures/configs/airflow-configuration-exposure.yaml | 2 ++ http/exposures/configs/alibaba-canal-info-leak.yaml | 2 ++ http/exposures/configs/amazon-docker-config.yaml | 2 ++ http/exposures/configs/ansible-config-disclosure.yaml | 2 ++ http/exposures/configs/apache-config.yaml | 2 ++ http/exposures/configs/appspec-yml-disclosure.yaml | 2 ++ http/exposures/configs/appveyor-configuration-file.yaml | 1 + http/exposures/configs/awstats-config.yaml | 2 ++ http/exposures/configs/awstats-script.yaml | 2 ++ http/exposures/configs/azure-domain-tenant.yaml | 2 ++ http/exposures/configs/babel-config-exposure.yaml | 1 + http/exposures/configs/behat-config.yaml | 1 + http/exposures/configs/cakephp-config.yaml | 1 + http/exposures/configs/cgi-printenv.yaml | 2 ++ http/exposures/configs/circleci-config.yaml | 2 ++ http/exposures/configs/circleci-ssh-config.yaml | 2 ++ http/exposures/configs/cisco-network-config.yaml | 2 ++ http/exposures/configs/codeception-config.yaml | 1 + http/exposures/configs/codeigniter-env.yaml | 2 ++ http/exposures/configs/composer-config.yaml | 2 ++ http/exposures/configs/config-json.yaml | 1 + http/exposures/configs/config-rb.yaml | 1 + http/exposures/configs/configuration-listing.yaml | 2 ++ http/exposures/configs/coremail-config-disclosure.yaml | 2 ++ http/exposures/configs/cypress-web-config.yaml | 1 + http/exposures/configs/dbeaver-credentials.yaml | 2 ++ http/exposures/configs/debug-vars.yaml | 2 ++ http/exposures/configs/detect-drone-config.yaml | 2 ++ http/exposures/configs/django-variables-exposed.yaml | 1 + http/exposures/configs/docker-compose-config.yaml | 2 ++ http/exposures/configs/dockerfile-hidden-disclosure.yaml | 2 ++ http/exposures/configs/editor-exposure.yaml | 1 + http/exposures/configs/esmtprc-config.yaml | 2 ++ http/exposures/configs/exposed-authentication-asmx.yaml | 2 ++ http/exposures/configs/exposed-bitkeeper.yaml | 2 ++ http/exposures/configs/exposed-bzr.yaml | 2 ++ http/exposures/configs/exposed-darcs.yaml | 2 ++ http/exposures/configs/exposed-gitignore.yaml | 2 ++ http/exposures/configs/exposed-hg.yaml | 2 ++ http/exposures/configs/exposed-sharepoint-list.yaml | 2 ++ http/exposures/configs/exposed-svn.yaml | 2 ++ http/exposures/configs/exposed-vscode.yaml | 2 ++ http/exposures/configs/firebase-config-exposure.yaml | 2 ++ http/exposures/configs/ftp-credentials-exposure.yaml | 1 + http/exposures/configs/gcloud-config-default.yaml | 1 + http/exposures/configs/git-config-nginxoffbyslash.yaml | 2 ++ http/exposures/configs/git-config.yaml | 2 ++ http/exposures/configs/git-credentials-disclosure.yaml | 2 ++ http/exposures/configs/github-workflows-disclosure.yaml | 2 ++ http/exposures/configs/gmail-api-client-secrets.yaml | 2 ++ http/exposures/configs/golangci-config.yaml | 1 + http/exposures/configs/gruntfile-exposure.yaml | 2 ++ http/exposures/configs/guard-config.yaml | 1 + http/exposures/configs/hikvision-info-leak.yaml | 2 ++ http/exposures/configs/honeywell-scada-config.yaml | 2 ++ http/exposures/configs/hp-ilo-serial-key-disclosure.yaml | 2 ++ http/exposures/configs/htpasswd-detection.yaml | 2 ++ http/exposures/configs/httpd-config.yaml | 2 ++ http/exposures/configs/javascript-env.yaml | 2 ++ http/exposures/configs/jetbrains-datasources.yaml | 2 ++ http/exposures/configs/jkstatus-manager.yaml | 1 + http/exposures/configs/joomla-config-file.yaml | 2 ++ http/exposures/configs/karma-config-js.yaml | 1 + http/exposures/configs/keycloak-openid-config.yaml | 2 ++ .../configs/kubernetes-kustomization-disclosure.yaml | 2 ++ http/exposures/configs/kyan-credential-exposure.yaml | 2 ++ http/exposures/configs/laravel-env.yaml | 2 ++ http/exposures/configs/lvmeng-uts-disclosure.yaml | 2 ++ http/exposures/configs/magento-config-disclosure.yaml | 1 + http/exposures/configs/msmtp-config.yaml | 1 + http/exposures/configs/nagios-status-page.yaml | 2 ++ http/exposures/configs/netbeans-config.yaml | 2 ++ http/exposures/configs/netrc.yaml | 2 ++ http/exposures/configs/nginx-config.yaml | 2 ++ http/exposures/configs/opcache-status-exposure.yaml | 2 ++ http/exposures/configs/oracle-cgi-printenv.yaml | 2 ++ http/exposures/configs/oracle-ebs-credentials.yaml | 2 ++ http/exposures/configs/ovpn-config-exposed.yaml | 1 + http/exposures/configs/owncloud-config.yaml | 2 ++ http/exposures/configs/package-json.yaml | 2 ++ http/exposures/configs/parameters-config.yaml | 1 + http/exposures/configs/perl-status.yaml | 2 ++ http/exposures/configs/phalcon-framework-source.yaml | 2 ++ http/exposures/configs/php-fpm-config.yaml | 2 ++ http/exposures/configs/phpinfo-files.yaml | 2 ++ http/exposures/configs/phpsec-config.yaml | 1 + http/exposures/configs/phpstan-config.yaml | 1 + http/exposures/configs/pipfile-config.yaml | 1 + http/exposures/configs/plesk-stat.yaml | 2 ++ http/exposures/configs/pre-commit-config.yaml | 1 + http/exposures/configs/procfile-config.yaml | 1 + http/exposures/configs/proftpd-config.yaml | 2 ++ http/exposures/configs/prometheus-metrics.yaml | 2 ++ http/exposures/configs/proxy-wpad-exposure.yaml | 1 + http/exposures/configs/pubspec-config.yaml | 1 + http/exposures/configs/pyproject-toml.yaml | 1 + http/exposures/configs/qdpm-info-leak.yaml | 2 ++ http/exposures/configs/rackup-config-ru.yaml | 1 + http/exposures/configs/rails-database-config.yaml | 2 ++ http/exposures/configs/redis-config.yaml | 1 + http/exposures/configs/robomongo-credential.yaml | 2 ++ http/exposures/configs/rollup-js-config.yaml | 1 + http/exposures/configs/rubocop-config.yaml | 1 + http/exposures/configs/ruijie-information-disclosure.yaml | 2 ++ http/exposures/configs/ruijie-nbr1300g-exposure.yaml | 2 ++ http/exposures/configs/ruijie-phpinfo.yaml | 2 ++ http/exposures/configs/s3cfg-config.yaml | 2 ++ http/exposures/configs/s3cmd-config.yaml | 2 ++ http/exposures/configs/saia-web-server-info.yaml | 2 ++ http/exposures/configs/samba-config.yaml | 2 ++ http/exposures/configs/scrutinizer-config.yaml | 1 + http/exposures/configs/server-private-keys.yaml | 2 ++ http/exposures/configs/sftp-config-exposure.yaml | 1 + http/exposures/configs/sftp-credentials-exposure.yaml | 2 ++ http/exposures/configs/sftp-deployment-config.yaml | 1 + http/exposures/configs/ssh-authorized-keys.yaml | 2 ++ http/exposures/configs/ssh-known-hosts.yaml | 2 ++ http/exposures/configs/stestr-config.yaml | 1 + http/exposures/configs/svnserve-config.yaml | 1 + http/exposures/configs/symfony-database-config.yaml | 2 ++ http/exposures/configs/symfony-profiler.yaml | 1 + http/exposures/configs/symfony-security-config.yaml | 2 ++ http/exposures/configs/tox-ini.yaml | 1 + http/exposures/configs/ventrilo-config.yaml | 1 + http/exposures/configs/web-config.yaml | 2 ++ http/exposures/configs/webpack-config.yaml | 1 + http/exposures/configs/websheets-config.yaml | 1 + http/exposures/configs/wgetrc-config.yaml | 1 + http/exposures/configs/wpconfig-aws-keys.yaml | 2 ++ http/exposures/configs/xprober-service.yaml | 2 ++ http/exposures/configs/yii-debugger.yaml | 2 ++ http/exposures/configs/zend-config-file.yaml | 2 ++ http/exposures/files/angular-json.yaml | 1 + http/exposures/files/apache-licenserc.yaml | 1 + http/exposures/files/appsettings-file-disclosure.yaml | 1 + http/exposures/files/atom-sync-remote.yaml | 1 + http/exposures/files/axis-happyaxis.yaml | 2 ++ http/exposures/files/azure-pipelines-exposed.yaml | 1 + http/exposures/files/bitbucket-pipelines.yaml | 1 + http/exposures/files/bower-json.yaml | 2 ++ http/exposures/files/build-properties.yaml | 1 + http/exposures/files/cargo-lock-package.yaml | 1 + http/exposures/files/cargo-toml-file.yaml | 1 + http/exposures/files/cloud-config.yaml | 1 + http/exposures/files/cold-fusion-cfcache-map.yaml | 1 + http/exposures/files/composer-auth-json.yaml | 1 + http/exposures/files/credentials-json.yaml | 1 + http/exposures/files/crossdomain-xml.yaml | 2 ++ http/exposures/files/database-credentials.yaml | 1 + http/exposures/files/db-schema.yaml | 2 ++ http/exposures/files/db-xml-file.yaml | 1 + http/exposures/files/dbeaver-database-connections.yaml | 1 + http/exposures/files/desktop-ini-exposure.yaml | 1 + http/exposures/files/django-secret-key.yaml | 1 + http/exposures/files/docker-cloud.yaml | 1 + http/exposures/files/domcfg-page.yaml | 2 ++ http/exposures/files/drupal-install.yaml | 1 + http/exposures/files/ds-store-file.yaml | 2 ++ http/exposures/files/dwsync-exposure.yaml | 2 ++ http/exposures/files/environment-rb.yaml | 1 + http/exposures/files/exposed-alps-spring.yaml | 2 ++ http/exposures/files/filezilla.yaml | 2 ++ http/exposures/files/ftpconfig.yaml | 1 + http/exposures/files/gcloud-access-token.yaml | 1 + http/exposures/files/gcloud-credentials.yaml | 1 + http/exposures/files/get-access-token-json.yaml | 1 + http/exposures/files/git-mailmap.yaml | 1 + http/exposures/files/github-gemfile-files.yaml | 2 ++ http/exposures/files/github-page-config.yaml | 2 ++ http/exposures/files/glpi-status-ldap-domain-disclosure.yaml | 2 ++ http/exposures/files/go-mod-disclosure.yaml | 1 + http/exposures/files/google-api-private-key.yaml | 1 + http/exposures/files/google-services-json.yaml | 1 + http/exposures/files/gradle-libs.yaml | 1 + http/exposures/files/iceflow-vpn-disclosure.yaml | 2 ++ http/exposures/files/idea-folder-exposure.yaml | 2 ++ http/exposures/files/ioncube-loader-wizard.yaml | 2 ++ http/exposures/files/jetbrains-webservers.yaml | 1 + http/exposures/files/joomla-file-listing.yaml | 2 ++ http/exposures/files/jsapi-ticket-json.yaml | 1 + http/exposures/files/keycloak-json.yaml | 2 ++ http/exposures/files/kubernetes-etcd-keys.yaml | 1 + http/exposures/files/lazy-file.yaml | 2 ++ http/exposures/files/npm-anonymous-cli.yaml | 1 + http/exposures/files/npm-cli-metrics-json.yaml | 1 + http/exposures/files/npm-shrinkwrap-exposure.yaml | 1 + http/exposures/files/npmrc-authtoken.yaml | 1 + http/exposures/files/nuget-package-config.yaml | 1 + http/exposures/files/oauth-credentials-json.yaml | 1 + http/exposures/files/openstack-user-secrets.yaml | 1 + http/exposures/files/oracle-test-cgi.yaml | 1 + http/exposures/files/pantheon-upstream.yaml | 1 + http/exposures/files/php-ini.yaml | 1 + http/exposures/files/php-user-ini-disclosure.yaml | 2 ++ http/exposures/files/phpunit-result-cache-exposure.yaml | 1 + http/exposures/files/phpunit.yaml | 2 ++ http/exposures/files/pipeline-configuration.yaml | 1 + http/exposures/files/pipfile-lock.yaml | 1 + http/exposures/files/putty-private-key-disclosure.yaml | 1 + http/exposures/files/pyproject-disclosure.yaml | 2 ++ http/exposures/files/rails-secret-token-disclosure.yaml | 2 ++ http/exposures/files/reactapp-env-js.yaml | 1 + http/exposures/files/readme-md.yaml | 1 + http/exposures/files/redmine-config.yaml | 1 + http/exposures/files/redmine-settings.yaml | 1 + http/exposures/files/routes-ini.yaml | 1 + http/exposures/files/ruby-rail-storage.yaml | 1 + http/exposures/files/salesforce-credentials.yaml | 2 ++ http/exposures/files/sass-lint.yaml | 1 + http/exposures/files/secret-token-rb.yaml | 1 + http/exposures/files/secrets-file.yaml | 1 + http/exposures/files/sendgrid-env.yaml | 1 + http/exposures/files/sensitive-storage-exposure.yaml | 2 ++ http/exposures/files/service-account-credentials.yaml | 1 + http/exposures/files/shellscripts.yaml | 2 ++ http/exposures/files/snyk-ignore-file-disclosure.yaml | 2 ++ http/exposures/files/styleci-yml-disclosure.yaml | 1 + http/exposures/files/svn-wc-db.yaml | 1 + http/exposures/files/symfony-properties-ini.yaml | 1 + http/exposures/files/symfony-security.yaml | 1 + http/exposures/files/thumbs-db-disclosure.yaml | 2 ++ http/exposures/files/token-info-json.yaml | 1 + http/exposures/files/token-json.yaml | 1 + http/exposures/files/travis-ci-disclosure.yaml | 1 + http/exposures/files/uwsgi-ini.yaml | 1 + http/exposures/files/vagrantfile-exposure.yaml | 1 + http/exposures/files/vscode-sftp.yaml | 1 + http/exposures/files/webpack-mix-js.yaml | 1 + http/exposures/files/webpack-sourcemap-disclosure.yaml | 2 ++ http/exposures/files/wget-hsts-list-exposure.yaml | 1 + http/exposures/files/wordpress-readme-file.yaml | 1 + http/exposures/files/wp-cli-exposure.yaml | 1 + http/exposures/files/ws-ftp-ini.yaml | 1 + http/exposures/files/xampp-environment-variables.yaml | 2 ++ http/exposures/files/yarn-lock.yaml | 2 ++ http/exposures/logs/access-log.yaml | 2 ++ http/exposures/logs/badarg-log.yaml | 1 + http/exposures/logs/clockwork-php-page.yaml | 2 ++ http/exposures/logs/darkstat-detect.yaml | 2 ++ http/exposures/logs/development-logs.yaml | 2 ++ http/exposures/logs/django-debug-exposure.yaml | 2 ++ http/exposures/logs/dozzle-container-logs.yaml | 1 + http/exposures/logs/elmah-log-file.yaml | 1 + http/exposures/logs/error-logs.yaml | 2 ++ http/exposures/logs/event-debug-server-status.yaml | 1 + http/exposures/logs/exposed-glances-api.yaml | 2 ++ http/exposures/logs/fastcgi-echo.yaml | 1 + http/exposures/logs/ffserver-status.yaml | 1 + http/exposures/logs/firebase-debug-log.yaml | 1 + http/exposures/logs/git-exposure.yaml | 1 + http/exposures/logs/git-logs-exposure.yaml | 2 ++ http/exposures/logs/idea-logs-exposure.yaml | 2 ++ http/exposures/logs/jboss-seam-debug-page.yaml | 2 ++ http/exposures/logs/laravel-log-file.yaml | 2 ++ http/exposures/logs/laravel-telescope.yaml | 2 ++ http/exposures/logs/lucee-stack-trace.yaml | 1 + http/exposures/logs/npm-debug-log.yaml | 1 + http/exposures/logs/npm-log-file.yaml | 1 + http/exposures/logs/opentsdb-status.yaml | 1 + http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml | 2 ++ http/exposures/logs/php-debug-bar.yaml | 2 ++ http/exposures/logs/production-log.yaml | 1 + http/exposures/logs/production-logs.yaml | 2 ++ http/exposures/logs/pyramid-debug-toolbar.yaml | 2 ++ http/exposures/logs/rails-debug-mode.yaml | 2 ++ http/exposures/logs/redis-exception-error.yaml | 1 + http/exposures/logs/roundcube-log-disclosure.yaml | 2 ++ http/exposures/logs/squid-analysis-report-generator.yaml | 2 ++ http/exposures/logs/struts-debug-mode.yaml | 2 ++ http/exposures/logs/struts-problem-report.yaml | 2 ++ http/exposures/logs/trace-axd-detect.yaml | 2 ++ http/exposures/logs/webalizer-xtended-stats.yaml | 1 + http/exposures/logs/wp-app-log.yaml | 2 ++ http/exposures/logs/ws-ftp-log.yaml | 1 + http/exposures/logs/yii-error-page.yaml | 1 + http/exposures/logs/zm-system-log-detect.yaml | 2 ++ http/exposures/tokens/adobe/adobe-oauth-secret.yaml | 1 + http/exposures/tokens/age/age-public-key.yaml | 1 + http/exposures/tokens/age/age-secret-key.yaml | 1 + http/exposures/tokens/amazon/amazon-mws-auth-token.yaml | 2 ++ http/exposures/tokens/amazon/amazon-sns-topic.yaml | 2 ++ http/exposures/tokens/amazon/aws-access-key-value.yaml | 2 ++ http/exposures/tokens/amazon/aws-access-secret-key.yaml | 1 + http/exposures/tokens/amazon/aws-account-id.yaml | 1 + http/exposures/tokens/amazon/aws-api-key.yaml | 1 + http/exposures/tokens/amazon/aws-session-token.yaml | 1 + .../tokens/artifactory/artifactory-api-password.yaml | 2 ++ http/exposures/tokens/artifactory/artifactory-api-token.yaml | 2 ++ http/exposures/tokens/azure/azure-apim-secretkey.yaml | 1 + http/exposures/tokens/bitly/bitly-secret-key.yaml | 2 ++ http/exposures/tokens/cloudinary/cloudinary-credentials.yaml | 2 ++ http/exposures/tokens/codeclimate/codeclimate-token.yaml | 1 + http/exposures/tokens/crates/crates-api-key.yaml | 1 + .../tokens/digitalocean/axiom-digitalocean-key-exposure.yaml | 2 ++ .../tokens/digitalocean/tugboat-config-exposure.yaml | 2 ++ http/exposures/tokens/discord/discord-webhook.yaml | 2 ++ http/exposures/tokens/docker/dockercfg-config.yaml | 2 ++ http/exposures/tokens/dynatrace/dynatrace-api-token.yaml | 1 + http/exposures/tokens/facebook/facebook-access-token.yaml | 1 + http/exposures/tokens/generic/credentials-disclosure.yaml | 2 ++ http/exposures/tokens/generic/general-tokens.yaml | 2 ++ http/exposures/tokens/generic/jdbc-connection-string.yaml | 2 ++ http/exposures/tokens/generic/jwt-token.yaml | 2 ++ http/exposures/tokens/generic/shoppable-token.yaml | 2 ++ http/exposures/tokens/github/github-app.yaml | 1 + http/exposures/tokens/github/github-oauth-access.yaml | 1 + http/exposures/tokens/github/github-personal-access.yaml | 1 + http/exposures/tokens/github/github-refresh.yaml | 1 + http/exposures/tokens/gitlab/gitlab-personal-token.yaml | 1 + http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml | 1 + http/exposures/tokens/gitlab/gitlab-runner-token.yaml | 1 + http/exposures/tokens/google/fcm-server-key.yaml | 2 ++ http/exposures/tokens/google/google-api-key.yaml | 2 ++ http/exposures/tokens/google/google-calendar-link.yaml | 2 ++ http/exposures/tokens/google/google-client-id.yaml | 1 + http/exposures/tokens/google/google-oauth-prefixed.yaml | 1 + http/exposures/tokens/google/oauth-access-key.yaml | 2 ++ http/exposures/tokens/heroku/heroku-api-key.yaml | 1 + http/exposures/tokens/jenkins/jenkins-crumb-token.yaml | 1 + http/exposures/tokens/loqate/loqate-api-key.yaml | 2 ++ http/exposures/tokens/mailchimp/mailchimp-api-key.yaml | 2 ++ http/exposures/tokens/mailgun/mailgun-api-token.yaml | 1 + http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml | 1 + http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml | 2 ++ http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml | 2 ++ http/exposures/tokens/newrelic/newrelic-insights-key.yaml | 2 ++ http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml | 1 + http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml | 1 + http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml | 2 ++ .../tokens/newrelic/newrelic-synthetics-location-key.yaml | 2 ++ http/exposures/tokens/nextjs/cipher-secret-key.yaml | 2 ++ http/exposures/tokens/npm/npm-access-token.yaml | 1 + http/exposures/tokens/nuget/nuget-api-key.yaml | 1 + http/exposures/tokens/openai/openai-api-key.yaml | 1 + http/exposures/tokens/paypal/braintree-access-token.yaml | 2 ++ http/exposures/tokens/picatic/picatic-api-key.yaml | 2 ++ http/exposures/tokens/pypi/pypi-upload-token.yaml | 1 + .../tokens/razorpay/razorpay-clientid-disclosure.yaml | 2 ++ http/exposures/tokens/ruby/rubygems-api-key.yaml | 1 + http/exposures/tokens/sauce/sauce-token.yaml | 1 + http/exposures/tokens/segment/segment-public-token.yaml | 1 + http/exposures/tokens/sendgrid/sendgrid-api-key.yaml | 2 ++ http/exposures/tokens/shopify/shopify-app-secret.yaml | 1 + http/exposures/tokens/shopify/shopify-customapp-token.yaml | 1 + http/exposures/tokens/shopify/shopify-legacy-token.yaml | 1 + http/exposures/tokens/shopify/shopify-public-token.yaml | 1 + http/exposures/tokens/slack/slack-bot-token.yaml | 2 ++ http/exposures/tokens/slack/slack-user-token.yaml | 2 ++ http/exposures/tokens/slack/slack-webhook-token.yaml | 2 ++ http/exposures/tokens/sonarqube/sonarqube-token.yaml | 2 ++ http/exposures/tokens/square/square-access.yaml | 1 + http/exposures/tokens/square/square-oauth-secret-token.yaml | 1 + http/exposures/tokens/stackhawk/stackhawk-api.yaml | 1 + http/exposures/tokens/stripe/stripe-restricted-key.yaml | 2 ++ http/exposures/tokens/stripe/stripe-secret-key.yaml | 2 ++ http/exposures/tokens/telegram/telegram-bot-token.yaml | 1 + http/exposures/tokens/twilio/twilio-api-key.yaml | 1 + http/exposures/tokens/zapier/zapier-webhook-token.yaml | 2 ++ http/exposures/tokens/zenserp/zenscrape-api-key.yaml | 2 ++ http/exposures/tokens/zenserp/zenserp-api-key.yaml | 2 ++ http/exposures/tokens/zoho/zoho-webhook-token.yaml | 2 ++ http/fuzzing/cache-poisoning-fuzz.yaml | 2 ++ http/fuzzing/header-command-injection.yaml | 2 ++ http/fuzzing/iis-shortname.yaml | 2 ++ http/fuzzing/linux-lfi-fuzzing.yaml | 2 ++ http/fuzzing/mdb-database-file.yaml | 2 ++ http/fuzzing/prestashop-module-fuzz.yaml | 2 ++ http/fuzzing/valid-gmail-check.yaml | 2 ++ http/fuzzing/wordpress-plugins-detect.yaml | 2 ++ http/fuzzing/wordpress-themes-detect.yaml | 2 ++ http/fuzzing/wordpress-weak-credentials.yaml | 2 ++ http/fuzzing/xff-403-bypass.yaml | 2 ++ http/iot/ampguard-wifi-setup.yaml | 1 + http/iot/apc-ups-login.yaml | 1 + http/iot/automation-direct.yaml | 1 + http/iot/brother-printer-detect.yaml | 2 ++ http/iot/brother-unauthorized-access.yaml | 2 ++ http/iot/carel-plantvisor-panel.yaml | 1 + http/iot/codian-mcu-login.yaml | 1 + http/iot/contacam.yaml | 2 ++ http/iot/envision-gateway.yaml | 1 + http/iot/epmp-login.yaml | 2 ++ http/iot/epson-wf-series.yaml | 2 ++ http/iot/grandstream-device-configuration.yaml | 1 + http/iot/heatmiser-wifi-thermostat.yaml | 1 + http/iot/homeworks-illumination.yaml | 1 + http/iot/honeywell-building-control.yaml | 1 + http/iot/hp-color-laserjet-detect.yaml | 1 + http/iot/hp-device-info-detect.yaml | 2 ++ http/iot/hp-laserjet-detect.yaml | 2 ++ http/iot/huawei-home-gateway.yaml | 1 + http/iot/hue-personal-wireless-panel.yaml | 1 + http/iot/internet-service.yaml | 2 ++ http/iot/iotawatt-app-exposure.yaml | 1 + http/iot/kevinlab-device-detect.yaml | 2 ++ http/iot/liveview-axis-camera.yaml | 2 ++ http/iot/loytec-device.yaml | 1 + http/iot/mobotix-guest-camera.yaml | 2 ++ http/iot/netsurveillance-web.yaml | 1 + http/iot/network-camera-detect.yaml | 2 ++ http/iot/novus-ip-camera.yaml | 1 + http/iot/nuuno-network-login.yaml | 2 ++ http/iot/octoprint-3dprinter-detect.yaml | 1 + http/iot/open-mjpg-streamer.yaml | 2 ++ http/iot/panasonic-network-management.yaml | 2 ++ http/iot/pqube-power-analyzers.yaml | 1 + http/iot/qvisdvr-deserialization-rce.yaml | 2 ++ http/iot/raspberry-shake-config.yaml | 1 + http/iot/routeros-login.yaml | 1 + http/iot/selea-ip-camera.yaml | 2 ++ http/iot/snapdrop-detect.yaml | 1 + http/iot/stem-audio-table-private-keys.yaml | 2 ++ http/iot/targa-camera-lfi.yaml | 2 ++ http/iot/targa-camera-ssrf.yaml | 2 ++ http/iot/ulanzi-clock.yaml | 2 ++ http/iot/upnp-device.yaml | 2 ++ http/iot/webcamxp-5.yaml | 1 + http/iot/webtools-home.yaml | 1 + http/iot/xp-webcam.yaml | 2 ++ http/iot/zebra-printer-detect.yaml | 1 + http/miscellaneous/apple-app-site-association.yaml | 2 ++ http/miscellaneous/aws-ecs-container-agent-tasks.yaml | 2 ++ http/miscellaneous/clientaccesspolicy.yaml | 2 ++ http/miscellaneous/detect-dns-over-https.yaml | 2 ++ http/miscellaneous/dir-listing.yaml | 2 ++ http/miscellaneous/email-extractor.yaml | 2 ++ http/miscellaneous/exposed-file-upload-form.yaml | 1 + http/miscellaneous/firebase-database-extractor.yaml | 2 ++ http/miscellaneous/google-floc-disabled.yaml | 2 ++ http/miscellaneous/gpc-json.yaml | 1 + http/miscellaneous/htaccess-config.yaml | 2 ++ http/miscellaneous/joomla-htaccess.yaml | 2 ++ http/miscellaneous/joomla-manifest-file.yaml | 2 ++ http/miscellaneous/microsoft-azure-error.yaml | 1 + http/miscellaneous/moodle-changelog.yaml | 2 ++ http/miscellaneous/netflix-conductor-version.yaml | 1 + http/miscellaneous/ntlm-directories.yaml | 2 ++ http/miscellaneous/old-copyright.yaml | 1 + http/miscellaneous/options-method.yaml | 2 ++ http/miscellaneous/robots-txt-endpoint.yaml | 2 ++ http/miscellaneous/robots-txt.yaml | 2 ++ http/miscellaneous/security-txt.yaml | 2 ++ http/miscellaneous/sitemap-detect.yaml | 1 + http/miscellaneous/trace-method.yaml | 2 ++ http/miscellaneous/x-recruiting-header.yaml | 1 + http/miscellaneous/xml-schema-detect.yaml | 2 ++ http/misconfiguration/ace-admin-dashboard.yaml | 1 + .../adobe/adobe-connect-username-exposure.yaml | 2 ++ http/misconfiguration/adobe/adobe-connect-version.yaml | 2 ++ http/misconfiguration/aem/aem-acs-common.yaml | 1 + http/misconfiguration/aem/aem-bg-servlet.yaml | 1 + http/misconfiguration/aem/aem-bulkeditor.yaml | 1 + http/misconfiguration/aem/aem-cached-pages.yaml | 1 + http/misconfiguration/aem/aem-childrenlist-xss.yaml | 1 + http/misconfiguration/aem/aem-crx-browser.yaml | 1 + http/misconfiguration/aem/aem-crx-bypass.yaml | 1 + http/misconfiguration/aem/aem-crx-namespace.yaml | 1 + http/misconfiguration/aem/aem-crx-search.yaml | 1 + http/misconfiguration/aem/aem-custom-script.yaml | 1 + http/misconfiguration/aem/aem-debugging-libraries.yaml | 1 + http/misconfiguration/aem/aem-default-get-servlet.yaml | 1 + http/misconfiguration/aem/aem-disk-usage.yaml | 1 + http/misconfiguration/aem/aem-dump-contentnode.yaml | 1 + http/misconfiguration/aem/aem-explorer-nodetypes.yaml | 1 + http/misconfiguration/aem/aem-external-link-checker.yaml | 1 + http/misconfiguration/aem/aem-gql-servlet.yaml | 1 + http/misconfiguration/aem/aem-groovyconsole.yaml | 1 + http/misconfiguration/aem/aem-hash-querybuilder.yaml | 1 + http/misconfiguration/aem/aem-jcr-querybuilder.yaml | 1 + http/misconfiguration/aem/aem-login-status.yaml | 1 + http/misconfiguration/aem/aem-merge-metadata-servlet.yaml | 1 + http/misconfiguration/aem/aem-misc-admin.yaml | 1 + http/misconfiguration/aem/aem-offloading-browser.yaml | 1 + http/misconfiguration/aem/aem-osgi-bundles.yaml | 1 + http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml | 1 + .../aem/aem-querybuilder-internal-path-read.yaml | 1 + http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml | 1 + http/misconfiguration/aem/aem-security-users.yaml | 1 + http/misconfiguration/aem/aem-setpreferences-xss.yaml | 1 + http/misconfiguration/aem/aem-sling-userinfo.yaml | 1 + http/misconfiguration/aem/aem-userinfo-servlet.yaml | 1 + http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml | 1 + http/misconfiguration/aem/aem-xss-childlist-selector.yaml | 1 + http/misconfiguration/airflow/airflow-debug.yaml | 1 + http/misconfiguration/airflow/unauthenticated-airflow.yaml | 1 + http/misconfiguration/akamai/akamai-arl-xss.yaml | 2 ++ http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml | 1 + http/misconfiguration/alibaba-mongoshake-unauth.yaml | 2 ++ http/misconfiguration/ampache-update-exposure.yaml | 1 + http/misconfiguration/ampps-dirlisting.yaml | 2 ++ http/misconfiguration/android-debug-database-exposed.yaml | 1 + http/misconfiguration/apache-drill-exposure.yaml | 1 + http/misconfiguration/apache-druid-unauth.yaml | 1 + http/misconfiguration/apache-struts-showcase.yaml | 1 + http/misconfiguration/apache/apache-filename-enum.yaml | 2 ++ http/misconfiguration/apache/apache-hbase-unauth.yaml | 2 ++ http/misconfiguration/apache/apache-nifi-unauth.yaml | 1 + http/misconfiguration/apache/apache-storm-unauth.yaml | 2 ++ http/misconfiguration/apache/kafka-manager-unauth.yaml | 1 + http/misconfiguration/apache/tomcat-pathnormalization.yaml | 2 ++ http/misconfiguration/apc-info.yaml | 2 ++ http/misconfiguration/apollo-adminservice-unauth.yaml | 1 + http/misconfiguration/application-yaml.yaml | 2 ++ http/misconfiguration/artifactory-anonymous-deploy.yaml | 2 ++ http/misconfiguration/aspx-debug-mode.yaml | 2 ++ http/misconfiguration/atlassian-bamboo-build.yaml | 1 + http/misconfiguration/aws-object-listing.yaml | 2 ++ http/misconfiguration/aws-redirect.yaml | 2 ++ http/misconfiguration/aws-s3-explorer.yaml | 1 + http/misconfiguration/aws-xray-application.yaml | 1 + http/misconfiguration/awstats-listing.yaml | 2 ++ http/misconfiguration/bitbucket-public-repository.yaml | 1 + http/misconfiguration/blackbox-exporter-metrics.yaml | 1 + http/misconfiguration/bootstrap-admin-panel-template.yaml | 1 + http/misconfiguration/browserless-debugger.yaml | 1 + http/misconfiguration/cadvisor-exposure.yaml | 1 + http/misconfiguration/cgi-test-page.yaml | 2 ++ http/misconfiguration/clockwork-dashboard-exposure.yaml | 2 ++ http/misconfiguration/cloud-metadata.yaml | 1 + http/misconfiguration/cloudflare-image-ssrf.yaml | 2 ++ http/misconfiguration/cluster-panel.yaml | 1 + http/misconfiguration/cobbler-exposed-directory.yaml | 2 ++ http/misconfiguration/codemeter-webadmin.yaml | 1 + http/misconfiguration/codis-dashboard.yaml | 1 + http/misconfiguration/collectd-exporter-metrics.yaml | 1 + http/misconfiguration/command-api-explorer.yaml | 1 + http/misconfiguration/confluence-dashboard.yaml | 1 + http/misconfiguration/confluence/confluence-oauth-admin.yaml | 1 + http/misconfiguration/corebos-htaccess.yaml | 1 + http/misconfiguration/cx-cloud-upload-detect.yaml | 2 ++ http/misconfiguration/d-link-arbitary-fileread.yaml | 2 ++ http/misconfiguration/database-error.yaml | 1 + http/misconfiguration/debug/ampache-debug.yaml | 1 + http/misconfiguration/debug/bottle-debug.yaml | 1 + http/misconfiguration/debug/flask-werkzeug-debug.yaml | 1 + http/misconfiguration/debug/github-debug.yaml | 1 + http/misconfiguration/default-spx-key.yaml | 1 + http/misconfiguration/deos-openview-admin.yaml | 2 ++ http/misconfiguration/dgraph-dashboard-exposure.yaml | 1 + http/misconfiguration/django-debug-detect.yaml | 2 ++ http/misconfiguration/docker-registry.yaml | 2 ++ http/misconfiguration/docmosis-tornado-server.yaml | 1 + http/misconfiguration/druid-monitor.yaml | 2 ++ http/misconfiguration/drupal/drupal-user-enum-ajax.yaml | 1 + http/misconfiguration/drupal/drupal-user-enum-redirect.yaml | 1 + http/misconfiguration/ec2-instance-information.yaml | 1 + http/misconfiguration/elastic-hd-dashboard.yaml | 1 + http/misconfiguration/elasticsearch.yaml | 1 + http/misconfiguration/encompass-cm1-homepage.yaml | 1 + http/misconfiguration/envoy-admin-exposure.yaml | 1 + http/misconfiguration/espeasy-mega-exposure.yaml | 1 + http/misconfiguration/esphome-dashboard.yaml | 1 + http/misconfiguration/etcd-unauthenticated-api.yaml | 2 ++ http/misconfiguration/everything-listing.yaml | 1 + http/misconfiguration/exposed-docker-api.yaml | 2 ++ http/misconfiguration/exposed-jquery-file-upload.yaml | 2 ++ http/misconfiguration/exposed-kafdrop.yaml | 2 ++ http/misconfiguration/exposed-kibana.yaml | 2 ++ http/misconfiguration/exposed-service-now.yaml | 2 ++ http/misconfiguration/exposed-sqlite-manager.yaml | 2 ++ http/misconfiguration/express-stack-trace.yaml | 1 + http/misconfiguration/formalms-install.yaml | 2 ++ http/misconfiguration/front-page-misconfig.yaml | 2 ++ http/misconfiguration/ganglia-cluster-dashboard.yaml | 1 + http/misconfiguration/git-web-interface.yaml | 1 + http/misconfiguration/gitea-public-signup.yaml | 1 + http/misconfiguration/gitlab/gitlab-api-user-enum.yaml | 1 + http/misconfiguration/gitlab/gitlab-public-repos.yaml | 1 + http/misconfiguration/gitlab/gitlab-public-signup.yaml | 1 + http/misconfiguration/gitlab/gitlab-public-snippets.yaml | 1 + .../gitlab/gitlab-uninitialized-password.yaml | 1 + http/misconfiguration/gitlab/gitlab-user-enum.yaml | 1 + http/misconfiguration/gitlist-disclosure.yaml | 1 + http/misconfiguration/global-traffic-statistics.yaml | 1 + http/misconfiguration/glpi-directory-listing.yaml | 2 ++ http/misconfiguration/gocd/gocd-cruise-configuration.yaml | 1 + http/misconfiguration/gocd/gocd-encryption-key.yaml | 1 + http/misconfiguration/gocd/gocd-unauth-dashboard.yaml | 1 + http/misconfiguration/google/insecure-firebase-database.yaml | 1 + http/misconfiguration/grafana-public-signup.yaml | 1 + http/misconfiguration/graphql/graphql-alias-batching.yaml | 2 ++ http/misconfiguration/graphql/graphql-array-batching.yaml | 2 ++ http/misconfiguration/graphql/graphql-field-suggestion.yaml | 2 ++ http/misconfiguration/graphql/graphql-get-method.yaml | 2 ++ http/misconfiguration/graphql/graphql-playground.yaml | 1 + http/misconfiguration/hadoop-unauth-rce.yaml | 2 ++ http/misconfiguration/haproxy-exporter-metrics.yaml | 1 + http/misconfiguration/haproxy-status.yaml | 2 ++ http/misconfiguration/healthchecks-ui-exposure.yaml | 1 + http/misconfiguration/hfs-exposure.yaml | 1 + http/misconfiguration/hivequeue-agent.yaml | 1 + http/misconfiguration/hp/unauthorized-hp-printer.yaml | 2 ++ http/misconfiguration/hp/unauthorized-printer-hp.yaml | 1 + http/misconfiguration/hpe-system-management-anonymous.yaml | 2 ++ http/misconfiguration/http-missing-security-headers.yaml | 2 ++ http/misconfiguration/httponly-cookie-detect.yaml | 1 + http/misconfiguration/ibm-friendly-path-exposure.yaml | 1 + http/misconfiguration/iis-internal-ip-disclosure.yaml | 2 ++ http/misconfiguration/installer/acunetix-360-installer.yaml | 1 + http/misconfiguration/installer/ampache-music-installer.yaml | 1 + .../installer/atlassian-bamboo-setup-wizard.yaml | 1 + http/misconfiguration/installer/avideo-install.yaml | 1 + http/misconfiguration/installer/bagisto-installer.yaml | 1 + http/misconfiguration/installer/binom-installer.yaml | 1 + http/misconfiguration/installer/blesta-installer.yaml | 1 + http/misconfiguration/installer/circarlife-setup.yaml | 1 + http/misconfiguration/installer/cloudcenter-Installer.yaml | 1 + http/misconfiguration/installer/codeigniter-installer.yaml | 1 + http/misconfiguration/installer/concrete-installer.yaml | 1 + http/misconfiguration/installer/contentify-installer.yaml | 1 + http/misconfiguration/installer/discourse-installer.yaml | 1 + http/misconfiguration/installer/dokuwiki-installer.yaml | 1 + http/misconfiguration/installer/dolibarr-installer.yaml | 1 + http/misconfiguration/installer/easyscripts-installer.yaml | 1 + http/misconfiguration/installer/eshop-installer.yaml | 1 + http/misconfiguration/installer/espeasy-installer.yaml | 1 + http/misconfiguration/installer/facturascripts-installer.yaml | 1 + http/misconfiguration/installer/geniusocean-installer.yaml | 1 + http/misconfiguration/installer/getsimple-installation.yaml | 2 ++ http/misconfiguration/installer/gitea-installer.yaml | 1 + http/misconfiguration/installer/gogs-installer.yaml | 1 + http/misconfiguration/installer/impresspages-installer.yaml | 1 + http/misconfiguration/installer/indegy-sensor-installer.yaml | 1 + http/misconfiguration/installer/jira-setup.yaml | 1 + http/misconfiguration/installer/joomla-installer.yaml | 1 + http/misconfiguration/installer/limesurvey-installer.yaml | 1 + http/misconfiguration/installer/lmszai-installer.yaml | 1 + http/misconfiguration/installer/lychee-installer.yaml | 1 + http/misconfiguration/installer/magento-installer.yaml | 1 + http/misconfiguration/installer/magnolia-installer.yaml | 1 + http/misconfiguration/installer/matomo-installer.yaml | 1 + http/misconfiguration/installer/mautic-installer.yaml | 1 + http/misconfiguration/installer/mcloud-installer.yaml | 1 + .../installer/metaview-explorer-installer.yaml | 1 + http/misconfiguration/installer/monstra-installer.yaml | 1 + http/misconfiguration/installer/moodle-installer.yaml | 1 + http/misconfiguration/installer/nagiosxi-installer.yaml | 1 + .../installer/netsparker-enterprise-installer.yaml | 1 + http/misconfiguration/installer/nginx-auto-installer.yaml | 1 + http/misconfiguration/installer/nodebb-installer.yaml | 1 + http/misconfiguration/installer/nopcommerce-installer.yaml | 1 + http/misconfiguration/installer/openmage-install.yaml | 1 + .../misconfiguration/installer/openshift-installer-panel.yaml | 1 + http/misconfiguration/installer/opensis-installer.yaml | 1 + http/misconfiguration/installer/orangehrm-installer.yaml | 1 + .../installer/owncloud-installer-exposure.yaml | 1 + http/misconfiguration/installer/oxid-eshop-installer.yaml | 1 + http/misconfiguration/installer/pagekit-installer.yaml | 1 + http/misconfiguration/installer/permissions-installer.yaml | 1 + http/misconfiguration/installer/phpbb-installer.yaml | 1 + http/misconfiguration/installer/phpwind-installer.yaml | 1 + http/misconfiguration/installer/piwik-installer.yaml | 1 + http/misconfiguration/installer/pmm-installer.yaml | 1 + http/misconfiguration/installer/prestashop-installer.yaml | 1 + http/misconfiguration/installer/processwire-installer.yaml | 1 + http/misconfiguration/installer/redash-installer.yaml | 1 + http/misconfiguration/installer/server-monitor-installer.yaml | 1 + http/misconfiguration/installer/shopify-app-installer.yaml | 1 + http/misconfiguration/installer/smf-installer.yaml | 1 + http/misconfiguration/installer/sms-installer.yaml | 1 + http/misconfiguration/installer/suitecrm-installer.yaml | 1 + http/misconfiguration/installer/sumowebtools-installer.yaml | 1 + http/misconfiguration/installer/tasmota-install.yaml | 1 + http/misconfiguration/installer/testrail-install.yaml | 1 + http/misconfiguration/installer/tiny-rss-installer.yaml | 1 + http/misconfiguration/installer/turbo-website-installer.yaml | 1 + http/misconfiguration/installer/typo3-installer.yaml | 1 + http/misconfiguration/installer/umbraco-installer.yaml | 1 + http/misconfiguration/installer/unifi-wizard-install.yaml | 1 + http/misconfiguration/installer/uvdesk-install.yaml | 1 + http/misconfiguration/installer/vtiger-installer.yaml | 1 + http/misconfiguration/installer/webasyst-installer.yaml | 1 + http/misconfiguration/installer/webuzo-installer.yaml | 1 + http/misconfiguration/installer/wp-install.yaml | 2 ++ http/misconfiguration/installer/zenphoto-setup.yaml | 1 + http/misconfiguration/iot-vdme-simulator.yaml | 1 + http/misconfiguration/jaeger-ui-dashboard.yaml | 1 + http/misconfiguration/java-melody-exposed.yaml | 2 ++ http/misconfiguration/jboss-status.yaml | 1 + http/misconfiguration/jboss-web-service.yaml | 1 + http/misconfiguration/jenkins/jenkins-openuser-register.yaml | 1 + http/misconfiguration/jetty-showcontexts-enable.yaml | 2 ++ http/misconfiguration/jolokia/jolokia-info-disclosure.yaml | 2 ++ http/misconfiguration/jolokia/jolokia-list.yaml | 2 ++ http/misconfiguration/jolokia/jolokia-mbean-search.yaml | 2 ++ .../misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml | 2 ++ http/misconfiguration/jupyter-ipython-unauth.yaml | 2 ++ http/misconfiguration/jupyter-lab-unauth.yaml | 1 + http/misconfiguration/jupyter-notebooks-exposed.yaml | 1 + http/misconfiguration/kafka-cruise-control.yaml | 1 + http/misconfiguration/kubeflow-dashboard-unauth.yaml | 2 ++ http/misconfiguration/kubernetes/kube-state-metrics.yaml | 1 + http/misconfiguration/kubernetes/kubernetes-metrics.yaml | 2 ++ http/misconfiguration/kubernetes/kubernetes-pods.yaml | 2 ++ .../kubernetes/kubernetes-resource-report.yaml | 2 ++ http/misconfiguration/kubernetes/unauth-etcd-server.yaml | 1 + http/misconfiguration/laravel-debug-enabled.yaml | 2 ++ http/misconfiguration/laravel-debug-error.yaml | 2 ++ http/misconfiguration/laravel-debug-infoleak.yaml | 1 + http/misconfiguration/laravel-horizon-unauth.yaml | 1 + http/misconfiguration/libvirt-exporter-metrics.yaml | 1 + http/misconfiguration/liferay/liferay-api.yaml | 1 + http/misconfiguration/liferay/liferay-axis.yaml | 1 + http/misconfiguration/liferay/liferay-jsonws.yaml | 1 + http/misconfiguration/linkerd-ssrf-detect.yaml | 2 ++ http/misconfiguration/linktap-gateway-exposure.yaml | 1 + http/misconfiguration/locust-exposure.yaml | 1 + http/misconfiguration/lvm-exporter-metrics.yaml | 1 + http/misconfiguration/manage-engine-ad-search.yaml | 2 ++ http/misconfiguration/misconfigured-concrete5.yaml | 2 ++ http/misconfiguration/misconfigured-docker.yaml | 2 ++ http/misconfiguration/mlflow-unauth.yaml | 1 + http/misconfiguration/mobiproxy-dashboard.yaml | 1 + http/misconfiguration/moleculer-microservices.yaml | 1 + http/misconfiguration/mongodb-exporter-metrics.yaml | 1 + http/misconfiguration/multilaser-pro-setup.yaml | 1 + http/misconfiguration/mysqld-exporter-metrics.yaml | 1 + http/misconfiguration/nacos-authentication-bypass.yaml | 1 + http/misconfiguration/namedprocess-exporter-metrics.yaml | 1 + http/misconfiguration/nextcloud-install.yaml | 2 ++ http/misconfiguration/nginx/nginx-status.yaml | 2 ++ http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml | 2 ++ http/misconfiguration/ngrok-status-page.yaml | 1 + http/misconfiguration/node-exporter-metrics.yaml | 2 ++ http/misconfiguration/nomad-jobs.yaml | 2 ++ http/misconfiguration/ntop-panel-exposed.yaml | 1 + http/misconfiguration/ntopng-traffic-dashboard.yaml | 1 + http/misconfiguration/office365-open-redirect.yaml | 2 ++ http/misconfiguration/oneinstack-control-center.yaml | 1 + .../misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml | 1 + http/misconfiguration/openbmcs/openbmcs-ssrf.yaml | 1 + http/misconfiguration/pa11y-dashboard.yaml | 1 + http/misconfiguration/pcdn-cache-node.yaml | 1 + http/misconfiguration/pghero-dashboard-exposure.yaml | 1 + http/misconfiguration/php-errors.yaml | 1 + http/misconfiguration/php-fpm-status.yaml | 2 ++ http/misconfiguration/php-src-disclosure.yaml | 2 ++ http/misconfiguration/phpcli-stack-trace.yaml | 1 + http/misconfiguration/phpmemcached-admin-panel.yaml | 1 + .../phpmyadmin/phpmyadmin-misconfiguration.yaml | 2 ++ .../misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml | 2 ++ http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml | 1 + http/misconfiguration/pinpoint-unauth.yaml | 2 ++ http/misconfiguration/postgres-exporter-metrics.yaml | 1 + http/misconfiguration/private-key-exposure.yaml | 2 ++ http/misconfiguration/prometheus/prometheus-config.yaml | 2 ++ http/misconfiguration/prometheus/prometheus-exporter.yaml | 2 ++ http/misconfiguration/prometheus/prometheus-flags.yaml | 2 ++ http/misconfiguration/prometheus/prometheus-log.yaml | 2 ++ http/misconfiguration/prometheus/prometheus-targets.yaml | 2 ++ http/misconfiguration/proxy/metadata-alibaba.yaml | 2 ++ http/misconfiguration/proxy/metadata-aws.yaml | 2 ++ http/misconfiguration/proxy/metadata-azure.yaml | 2 ++ http/misconfiguration/proxy/metadata-digitalocean.yaml | 2 ++ http/misconfiguration/proxy/metadata-google.yaml | 2 ++ http/misconfiguration/proxy/metadata-hetzner.yaml | 2 ++ http/misconfiguration/proxy/metadata-openstack.yaml | 2 ++ http/misconfiguration/proxy/metadata-oracle.yaml | 2 ++ http/misconfiguration/proxy/open-proxy-internal.yaml | 2 ++ http/misconfiguration/proxy/open-proxy-localhost.yaml | 2 ++ http/misconfiguration/proxy/open-proxy-portscan.yaml | 2 ++ http/misconfiguration/puppetdb-dashboard.yaml | 1 + http/misconfiguration/put-method-enabled.yaml | 2 ++ http/misconfiguration/python-metrics.yaml | 1 + http/misconfiguration/questdb-console.yaml | 1 + http/misconfiguration/qvidium-management-system-exposed.yaml | 1 + http/misconfiguration/rabbitmq-exporter-metrics.yaml | 1 + http/misconfiguration/rack-mini-profiler.yaml | 2 ++ http/misconfiguration/ray-dashboard.yaml | 1 + http/misconfiguration/rekognition-image-validation.yaml | 1 + http/misconfiguration/rethinkdb-admin-console.yaml | 1 + http/misconfiguration/roxyfileman-fileupload.yaml | 1 + http/misconfiguration/s3-torrent.yaml | 2 ++ http/misconfiguration/salesforce-aura.yaml | 2 ++ http/misconfiguration/sap/sap-directory-listing.yaml | 2 ++ http/misconfiguration/sap/sap-netweaver-info-leak.yaml | 1 + http/misconfiguration/seeyon-unauth.yaml | 1 + http/misconfiguration/selenium-exposure.yaml | 1 + http/misconfiguration/server-status-localhost.yaml | 2 ++ http/misconfiguration/server-status.yaml | 1 + http/misconfiguration/service-pwd.yaml | 2 ++ http/misconfiguration/setup-github-enterprise.yaml | 1 + http/misconfiguration/shell-history.yaml | 2 ++ http/misconfiguration/sitecore-debug-page.yaml | 1 + http/misconfiguration/skycaiji-install.yaml | 2 ++ http/misconfiguration/slurm-hpc-dashboard.yaml | 1 + http/misconfiguration/smarterstats-setup.yaml | 1 + http/misconfiguration/solr-query-dashboard.yaml | 2 ++ http/misconfiguration/sonarqube-public-projects.yaml | 2 ++ http/misconfiguration/sony-bravia-disclosure.yaml | 2 ++ http/misconfiguration/sound4-directory-listing.yaml | 1 + http/misconfiguration/spidercontrol-scada-server-info.yaml | 2 ++ http/misconfiguration/springboot/spring-eureka.yaml | 1 + http/misconfiguration/springboot/springboot-auditevents.yaml | 1 + http/misconfiguration/springboot/springboot-autoconfig.yaml | 2 ++ http/misconfiguration/springboot/springboot-beans.yaml | 2 ++ http/misconfiguration/springboot/springboot-caches.yaml | 1 + http/misconfiguration/springboot/springboot-conditions.yaml | 1 + http/misconfiguration/springboot/springboot-configprops.yaml | 2 ++ http/misconfiguration/springboot/springboot-dump.yaml | 2 ++ http/misconfiguration/springboot/springboot-env.yaml | 2 ++ http/misconfiguration/springboot/springboot-features.yaml | 1 + http/misconfiguration/springboot/springboot-flyway.yaml | 1 + http/misconfiguration/springboot/springboot-gateway.yaml | 2 ++ http/misconfiguration/springboot/springboot-health.yaml | 2 ++ http/misconfiguration/springboot/springboot-heapdump.yaml | 2 ++ http/misconfiguration/springboot/springboot-httptrace.yaml | 2 ++ http/misconfiguration/springboot/springboot-info.yaml | 2 ++ http/misconfiguration/springboot/springboot-jolokia.yaml | 1 + http/misconfiguration/springboot/springboot-liquidbase.yaml | 1 + http/misconfiguration/springboot/springboot-logfile.yaml | 1 + http/misconfiguration/springboot/springboot-loggerconfig.yaml | 1 + http/misconfiguration/springboot/springboot-loggers.yaml | 2 ++ http/misconfiguration/springboot/springboot-mappings.yaml | 2 ++ http/misconfiguration/springboot/springboot-metrics.yaml | 2 ++ .../springboot/springboot-scheduledtasks.yaml | 1 + http/misconfiguration/springboot/springboot-status.yaml | 1 + http/misconfiguration/springboot/springboot-threaddump.yaml | 2 ++ http/misconfiguration/springboot/springboot-trace.yaml | 2 ++ http/misconfiguration/sql-server-report-viewer.yaml | 1 + http/misconfiguration/ssrf-via-oauth-misconfig.yaml | 2 ++ http/misconfiguration/struts-ognl-console.yaml | 1 + http/misconfiguration/symfony-debug.yaml | 1 + http/misconfiguration/symfony-fosjrouting-bundle.yaml | 1 + http/misconfiguration/syncthing-dashboard.yaml | 1 + http/misconfiguration/system-properties-exposure.yaml | 1 + http/misconfiguration/tasmota-config-webui.yaml | 1 + http/misconfiguration/tcpconfig.yaml | 2 ++ .../teamcity/teamcity-guest-login-enabled.yaml | 1 + .../teamcity/teamcity-registration-enabled.yaml | 1 + http/misconfiguration/thinkphp-errors.yaml | 1 + http/misconfiguration/tls-sni-proxy.yaml | 2 ++ http/misconfiguration/tomcat-cookie-exposed.yaml | 1 + http/misconfiguration/tomcat-scripts.yaml | 2 ++ http/misconfiguration/transmission-dashboard.yaml | 1 + http/misconfiguration/typo3-composer.yaml | 1 + http/misconfiguration/typo3-debug-mode.yaml | 1 + http/misconfiguration/unauth-apache-kafka-ui.yaml | 1 + http/misconfiguration/unauth-axyom-network-manager.yaml | 1 + http/misconfiguration/unauth-etherpad.yaml | 1 + http/misconfiguration/unauth-fastvue-dashboard.yaml | 1 + http/misconfiguration/unauth-kubecost.yaml | 1 + http/misconfiguration/unauth-ldap-account-manager.yaml | 1 + http/misconfiguration/unauth-mautic-upgrade.yaml | 1 + http/misconfiguration/unauth-mercurial.yaml | 1 + http/misconfiguration/unauth-selenium-grid-console.yaml | 1 + http/misconfiguration/unauth-wavink-panel.yaml | 1 + http/misconfiguration/unauth-zwave-mqtt.yaml | 1 + http/misconfiguration/unauthenticated-alert-manager.yaml | 1 + http/misconfiguration/unauthenticated-glances.yaml | 2 ++ http/misconfiguration/unauthenticated-glowroot.yaml | 1 + http/misconfiguration/unauthenticated-lansweeper.yaml | 2 ++ http/misconfiguration/unauthenticated-mongo-express.yaml | 1 + http/misconfiguration/unauthenticated-nacos-access.yaml | 2 ++ http/misconfiguration/unauthenticated-netdata.yaml | 2 ++ http/misconfiguration/unauthenticated-nginx-dashboard.yaml | 1 + http/misconfiguration/unauthenticated-popup-upload.yaml | 2 ++ http/misconfiguration/unauthenticated-prtg.yaml | 2 ++ http/misconfiguration/unauthenticated-tensorboard.yaml | 2 ++ .../misconfiguration/unauthenticated-varnish-cache-purge.yaml | 2 ++ http/misconfiguration/unauthenticated-zipkin.yaml | 2 ++ http/misconfiguration/unauthorized-h3csecparh-login.yaml | 1 + http/misconfiguration/unauthorized-plastic-scm.yaml | 2 ++ .../unauthorized-puppet-node-manager-detect.yaml | 1 + http/misconfiguration/ups-status.yaml | 2 ++ http/misconfiguration/vernemq-status-page.yaml | 2 ++ http/misconfiguration/viewpoint-system-status.yaml | 1 + http/misconfiguration/wamp-server-configuration.yaml | 2 ++ http/misconfiguration/wamp-xdebug-detect.yaml | 2 ++ http/misconfiguration/webalizer-statistics.yaml | 1 + http/misconfiguration/webdav-enabled.yaml | 1 + http/misconfiguration/wildcard-postmessage.yaml | 2 ++ http/misconfiguration/wp-registration-enabled.yaml | 1 + http/misconfiguration/xss-deprecated-header.yaml | 2 ++ http/misconfiguration/zabbix-dashboards-access.yaml | 2 ++ http/misconfiguration/zabbix-error.yaml | 1 + http/misconfiguration/zenphoto-sensitive-info.yaml | 2 ++ http/misconfiguration/zhiyuan-oa-unauthorized.yaml | 2 ++ http/osint/1001mem.yaml | 2 ++ http/osint/21buttons.yaml | 2 ++ http/osint/247sports.yaml | 2 ++ http/osint/3dnews.yaml | 2 ++ http/osint/3dtoday.yaml | 2 ++ http/osint/7cup.yaml | 2 ++ http/osint/7dach.yaml | 2 ++ http/osint/aaha-chat.yaml | 2 ++ http/osint/aboutme.yaml | 2 ++ http/osint/acf.yaml | 2 ++ http/osint/admire-me.yaml | 2 ++ http/osint/adult-forum.yaml | 2 ++ http/osint/adultism.yaml | 2 ++ http/osint/advfn.yaml | 2 ++ http/osint/aflam.yaml | 2 ++ http/osint/airline-pilot-life.yaml | 2 ++ http/osint/airliners.yaml | 2 ++ http/osint/akniga.yaml | 2 ++ http/osint/albicla.yaml | 2 ++ http/osint/alik.yaml | 2 ++ http/osint/allesovercrypto.yaml | 2 ++ http/osint/allmylinks.yaml | 2 ++ http/osint/alloannonces.yaml | 2 ++ http/osint/alltrails.yaml | 2 ++ http/osint/ameblo.yaml | 2 ++ http/osint/americanthinker.yaml | 2 ++ http/osint/animeplanet.yaml | 2 ++ http/osint/anobii.yaml | 2 ++ http/osint/anonup.yaml | 2 ++ http/osint/apex-legends.yaml | 2 ++ http/osint/appian.yaml | 2 ++ http/osint/apteka.yaml | 2 ++ http/osint/archive-of-our-own-account.yaml | 2 ++ http/osint/arduino.yaml | 2 ++ http/osint/armorgames.yaml | 2 ++ http/osint/artbreeder.yaml | 2 ++ http/osint/artists-clients.yaml | 2 ++ http/osint/artstation.yaml | 2 ++ http/osint/asciinema.yaml | 2 ++ http/osint/askfm.yaml | 2 ++ http/osint/audiojungle.yaml | 2 ++ http/osint/auru.yaml | 2 ++ http/osint/authorstream.yaml | 2 ++ http/osint/avid-community.yaml | 2 ++ http/osint/babepedia.yaml | 2 ++ http/osint/babypips.yaml | 2 ++ http/osint/bandcamp.yaml | 2 ++ http/osint/bandlab.yaml | 2 ++ http/osint/bblog-ru.yaml | 2 ++ http/osint/bdsmlr.yaml | 2 ++ http/osint/bdsmsingles.yaml | 2 ++ http/osint/behance.yaml | 2 ++ http/osint/bentbox.yaml | 2 ++ http/osint/biggerpockets.yaml | 2 ++ http/osint/bigo-live.yaml | 2 ++ http/osint/bikemap.yaml | 2 ++ http/osint/bimpos.yaml | 2 ++ http/osint/biolink.yaml | 2 ++ http/osint/bitbucket.yaml | 2 ++ http/osint/bitchute.yaml | 2 ++ http/osint/bitcoin-forum.yaml | 2 ++ http/osint/bittube.yaml | 2 ++ http/osint/blipfm.yaml | 2 ++ http/osint/blogger.yaml | 2 ++ http/osint/blogipl.yaml | 2 ++ http/osint/blogmarks.yaml | 2 ++ http/osint/blogspot.yaml | 2 ++ http/osint/bodybuildingcom.yaml | 2 ++ http/osint/bonga-cams.yaml | 2 ++ http/osint/bookcrossing.yaml | 2 ++ http/osint/boosty.yaml | 2 ++ http/osint/booth.yaml | 2 ++ http/osint/breach-forums.yaml | 2 ++ http/osint/brickset.yaml | 2 ++ http/osint/bugcrowd.yaml | 2 ++ http/osint/bunpro.yaml | 2 ++ http/osint/buymeacoffee.yaml | 2 ++ http/osint/buzzfeed.yaml | 2 ++ http/osint/buzznet.yaml | 2 ++ http/osint/cafecito.yaml | 2 ++ http/osint/cal.yaml | 2 ++ http/osint/calendy.yaml | 2 ++ http/osint/cameo.yaml | 2 ++ http/osint/carbonmade.yaml | 2 ++ http/osint/careerhabr.yaml | 2 ++ http/osint/caringbridge.yaml | 2 ++ http/osint/carrdco.yaml | 2 ++ http/osint/cashapp.yaml | 2 ++ http/osint/castingcallclub.yaml | 2 ++ http/osint/cd-action.yaml | 2 ++ http/osint/cdapl.yaml | 2 ++ http/osint/championat.yaml | 2 ++ http/osint/chamsko.yaml | 2 ++ http/osint/chaturbate.yaml | 2 ++ http/osint/cheezburger.yaml | 2 ++ http/osint/chesscom.yaml | 2 ++ http/osint/chomikujpl.yaml | 2 ++ http/osint/chyoa.yaml | 2 ++ http/osint/climatejusticerocks-mastodon-instance.yaml | 2 ++ http/osint/cloudflare.yaml | 2 ++ http/osint/clubhouse.yaml | 2 ++ http/osint/clusterdafrica.yaml | 2 ++ http/osint/cnet.yaml | 2 ++ http/osint/codeberg.yaml | 2 ++ http/osint/codecademy.yaml | 2 ++ http/osint/codeforces.yaml | 2 ++ http/osint/codementor.yaml | 2 ++ http/osint/coderwall.yaml | 2 ++ http/osint/codewars.yaml | 2 ++ http/osint/cohost.yaml | 2 ++ http/osint/colourlovers.yaml | 2 ++ http/osint/contactossex.yaml | 2 ++ http/osint/coroflot.yaml | 2 ++ http/osint/couchsurfing.yaml | 2 ++ http/osint/cowboys4angels.yaml | 2 ++ http/osint/cracked-io.yaml | 2 ++ http/osint/cracked.yaml | 2 ++ http/osint/crevado.yaml | 2 ++ http/osint/crowdin.yaml | 2 ++ http/osint/ctflearn.yaml | 2 ++ http/osint/cults3d.yaml | 2 ++ http/osint/curiouscat.yaml | 2 ++ http/osint/cytoid.yaml | 2 ++ http/osint/dailymotion.yaml | 2 ++ http/osint/darudar.yaml | 2 ++ http/osint/dateinasia.yaml | 2 ++ http/osint/datezone.yaml | 2 ++ http/osint/datingru.yaml | 2 ++ http/osint/demotywatory.yaml | 2 ++ http/osint/depop.yaml | 2 ++ http/osint/designspriation.yaml | 2 ++ http/osint/destructoid.yaml | 2 ++ http/osint/deviantart.yaml | 2 ++ http/osint/devrant.yaml | 2 ++ http/osint/devto.yaml | 2 ++ http/osint/dfgames.yaml | 2 ++ http/osint/diablo.yaml | 2 ++ http/osint/dibiz.yaml | 2 ++ http/osint/digitalspy.yaml | 2 ++ http/osint/diigo.yaml | 2 ++ http/osint/disabledrocks-mastodon-instance.yaml | 2 ++ http/osint/discogs.yaml | 2 ++ http/osint/discourse.yaml | 2 ++ http/osint/discusselasticco.yaml | 2 ++ http/osint/discusssocial-mastodon-instance.yaml | 2 ++ http/osint/disqus.yaml | 2 ++ http/osint/dissenter.yaml | 2 ++ http/osint/dockerhub.yaml | 2 ++ http/osint/dojoverse.yaml | 2 ++ http/osint/donation-alerts.yaml | 2 ++ http/osint/dotcards.yaml | 2 ++ http/osint/dribbble.yaml | 2 ++ http/osint/droners.yaml | 2 ++ http/osint/drum.yaml | 2 ++ http/osint/duolingo.yaml | 2 ++ http/osint/easyen.yaml | 2 ++ http/osint/ebay-stores.yaml | 2 ++ http/osint/ebay.yaml | 2 ++ http/osint/elloco.yaml | 2 ++ http/osint/engadget.yaml | 2 ++ http/osint/eporner.yaml | 2 ++ http/osint/etoro.yaml | 2 ++ http/osint/etsy.yaml | 2 ++ http/osint/expressionalsocial-mastodon-instance.yaml | 2 ++ http/osint/extralunchmoney.yaml | 2 ++ http/osint/eyeem.yaml | 2 ++ http/osint/f3.yaml | 2 ++ http/osint/fabswingers.yaml | 2 ++ http/osint/faktopedia.yaml | 2 ++ http/osint/fancentro.yaml | 2 ++ http/osint/fandalism.yaml | 2 ++ http/osint/fandom.yaml | 2 ++ http/osint/fanpop.yaml | 2 ++ http/osint/fansly.yaml | 2 ++ http/osint/fark.yaml | 2 ++ http/osint/farkascity.yaml | 2 ++ http/osint/fatsecret.yaml | 2 ++ http/osint/fcv.yaml | 2 ++ http/osint/federatedpress-mastodon-instance.yaml | 2 ++ http/osint/figma.yaml | 2 ++ http/osint/filmweb.yaml | 2 ++ http/osint/fine-art-america.yaml | 2 ++ http/osint/fiverr.yaml | 2 ++ http/osint/flickr.yaml | 2 ++ http/osint/flipboard.yaml | 2 ++ http/osint/flowcode.yaml | 2 ++ http/osint/fodors-forum.yaml | 2 ++ http/osint/fortnite-tracker.yaml | 2 ++ http/osint/forumprawneorg.yaml | 2 ++ http/osint/fosstodonorg-mastodon-instance.yaml | 2 ++ http/osint/fotka.yaml | 2 ++ http/osint/foursquare.yaml | 2 ++ http/osint/freelancer.yaml | 2 ++ http/osint/freesound.yaml | 2 ++ http/osint/friendfinder-x.yaml | 2 ++ http/osint/friendfinder.yaml | 2 ++ http/osint/friendweb.yaml | 2 ++ http/osint/furaffinity.yaml | 2 ++ http/osint/furiffic.yaml | 2 ++ http/osint/gab.yaml | 2 ++ http/osint/game-debate.yaml | 2 ++ http/osint/gamespot.yaml | 2 ++ http/osint/garmin-connect.yaml | 2 ++ http/osint/geocaching.yaml | 2 ++ http/osint/getmonero.yaml | 2 ++ http/osint/gettr.yaml | 2 ++ http/osint/gfycat.yaml | 2 ++ http/osint/gigapan.yaml | 2 ++ http/osint/giphy.yaml | 2 ++ http/osint/girlfriendsmeet.yaml | 2 ++ http/osint/gitea.yaml | 2 ++ http/osint/gitee.yaml | 2 ++ http/osint/giters.yaml | 2 ++ http/osint/github.yaml | 2 ++ http/osint/gitlab.yaml | 2 ++ http/osint/gloriatv.yaml | 2 ++ http/osint/gnome-extensions.yaml | 2 ++ http/osint/gpoddernet.yaml | 2 ++ http/osint/grandprof.yaml | 2 ++ http/osint/graphicssocial-mastodon-instance.yaml | 2 ++ http/osint/gravatar.yaml | 2 ++ http/osint/gumroad.yaml | 2 ++ http/osint/hackaday.yaml | 2 ++ http/osint/hacker-news.yaml | 2 ++ http/osint/hackerearth.yaml | 2 ++ http/osint/hackernoon.yaml | 2 ++ http/osint/hackerone.yaml | 2 ++ http/osint/hackerrank.yaml | 2 ++ http/osint/hackster.yaml | 2 ++ http/osint/hamaha.yaml | 2 ++ http/osint/hanime.yaml | 2 ++ http/osint/hashnode.yaml | 2 ++ http/osint/hcommonssocial-mastodon-instance.yaml | 2 ++ http/osint/heylink.yaml | 2 ++ http/osint/hiberworld.yaml | 2 ++ http/osint/hihello.yaml | 2 ++ http/osint/historianssocial-mastodon-instance.yaml | 2 ++ http/osint/homedesign3d.yaml | 2 ++ http/osint/hometechsocial-mastodon-instance.yaml | 2 ++ http/osint/hoobe.yaml | 2 ++ http/osint/hostuxsocial-mastodon-instance.yaml | 2 ++ http/osint/houzz.yaml | 2 ++ http/osint/hubpages.yaml | 2 ++ http/osint/hubski.yaml | 2 ++ http/osint/hugging-face.yaml | 2 ++ http/osint/iconfinder.yaml | 2 ++ http/osint/icq-chat.yaml | 2 ++ http/osint/ifttt.yaml | 2 ++ http/osint/ifunny.yaml | 2 ++ http/osint/igromania.yaml | 2 ++ http/osint/ilovegrowingmarijuana.yaml | 2 ++ http/osint/imagefap.yaml | 2 ++ http/osint/imageshack.yaml | 2 ++ http/osint/imgbb.yaml | 2 ++ http/osint/imgsrcru.yaml | 2 ++ http/osint/imgur.yaml | 2 ++ http/osint/inaturalist.yaml | 2 ++ http/osint/independent-academia.yaml | 2 ++ http/osint/inkbunny.yaml | 2 ++ http/osint/insanejournal.yaml | 2 ++ http/osint/instagram.yaml | 2 ++ http/osint/instructables.yaml | 2 ++ http/osint/internet-archive-account.yaml | 2 ++ http/osint/internet-archive-user-search.yaml | 2 ++ http/osint/interpals.yaml | 2 ++ http/osint/ismygirl.yaml | 2 ++ http/osint/issuu.yaml | 2 ++ http/osint/itchio.yaml | 2 ++ http/osint/japandict.yaml | 2 ++ http/osint/jbzd.yaml | 2 ++ http/osint/jejapl.yaml | 2 ++ http/osint/jeuxvideo.yaml | 2 ++ http/osint/joe-monster.yaml | 2 ++ http/osint/jsfiddle.yaml | 2 ++ http/osint/justforfans.yaml | 2 ++ http/osint/kaggle.yaml | 2 ++ http/osint/karabin.yaml | 2 ++ http/osint/keybase.yaml | 2 ++ http/osint/kickstarter.yaml | 2 ++ http/osint/kik.yaml | 2 ++ http/osint/kipin.yaml | 2 ++ http/osint/knowyourmeme.yaml | 2 ++ http/osint/ko-fi.yaml | 2 ++ http/osint/kongregate.yaml | 2 ++ http/osint/kotburger.yaml | 2 ++ http/osint/kwejkpl.yaml | 2 ++ http/osint/librarything.yaml | 2 ++ http/osint/libretoothgr-mastodon-instance.yaml | 2 ++ http/osint/lichess.yaml | 2 ++ http/osint/likeevideo.yaml | 2 ++ http/osint/line.yaml | 2 ++ http/osint/linktree.yaml | 2 ++ http/osint/linuxorgru.yaml | 2 ++ http/osint/litmindclub-mastodon-instance.yaml | 2 ++ http/osint/livejournal.yaml | 2 ++ http/osint/livemasterru.yaml | 2 ++ http/osint/lobsters.yaml | 2 ++ http/osint/lorsh-mastodon-instance.yaml | 2 ++ http/osint/love-ru.yaml | 2 ++ http/osint/lowcygierpl.yaml | 2 ++ http/osint/maga-chat.yaml | 2 ++ http/osint/magabook.yaml | 2 ++ http/osint/magix.yaml | 2 ++ http/osint/manyvids.yaml | 2 ++ http/osint/mapmytracks.yaml | 2 ++ http/osint/mapstodonspace-mastodon-instance.yaml | 2 ++ http/osint/maroc-nl.yaml | 2 ++ http/osint/marshmallow.yaml | 2 ++ http/osint/martech.yaml | 2 ++ http/osint/massage-anywhere.yaml | 2 ++ http/osint/mastoai.yaml | 2 ++ http/osint/mastodon-101010pl.yaml | 2 ++ http/osint/mastodon-api.yaml | 2 ++ http/osint/mastodon-chaossocial.yaml | 2 ++ http/osint/mastodon-climatejusticerocks.yaml | 2 ++ http/osint/mastodon-countersocial.yaml | 2 ++ http/osint/mastodon-defcon.yaml | 2 ++ http/osint/mastodon-eu-voice.yaml | 2 ++ http/osint/mastodon-mastodon.yaml | 2 ++ http/osint/mastodon-meowsocial.yaml | 2 ++ http/osint/mastodon-mstdnio.yaml | 2 ++ http/osint/mastodon-polsocial.yaml | 2 ++ http/osint/mastodon-rigczclub.yaml | 2 ++ http/osint/mastodon-social-tchncs.yaml | 2 ++ http/osint/mastodon-tflnetpl.yaml | 2 ++ http/osint/mastodon-tootcommunity.yaml | 2 ++ http/osint/mastodonbooksnet-mastodon-instance.yaml | 2 ++ http/osint/mastodonchasedemdev-mastodon-instance.yaml | 2 ++ http/osint/mastodononline.yaml | 2 ++ http/osint/mastonyc-mastodon-instance.yaml | 2 ++ http/osint/mastown-mastodon-instance.yaml | 2 ++ http/osint/mcname-minecraft.yaml | 2 ++ http/osint/mcuuid-minecraft.yaml | 2 ++ http/osint/mediakits.yaml | 2 ++ http/osint/medium.yaml | 2 ++ http/osint/medyczkapl.yaml | 2 ++ http/osint/meet-me.yaml | 2 ++ http/osint/megamodelspl.yaml | 2 ++ http/osint/memrise.yaml | 2 ++ http/osint/message-me.yaml | 2 ++ http/osint/metacritic.yaml | 2 ++ http/osint/microsoft-technet-community.yaml | 2 ++ http/osint/minds.yaml | 2 ++ http/osint/minecraft-list.yaml | 2 ++ http/osint/mintme.yaml | 2 ++ http/osint/mistrzowie.yaml | 2 ++ http/osint/mix.yaml | 2 ++ http/osint/mixi.yaml | 2 ++ http/osint/mixlr.yaml | 2 ++ http/osint/mmorpg.yaml | 2 ++ http/osint/mod-db.yaml | 2 ++ http/osint/moneysavingexpert.yaml | 2 ++ http/osint/motokiller.yaml | 2 ++ http/osint/moxfield.yaml | 2 ++ http/osint/muck-rack.yaml | 2 ++ http/osint/musiciansocial-mastodon-instance.yaml | 2 ++ http/osint/musictraveler.yaml | 2 ++ http/osint/my-instants.yaml | 2 ++ http/osint/myanimelist.yaml | 2 ++ http/osint/mybuildercom.yaml | 2 ++ http/osint/myfitnesspal-author.yaml | 2 ++ http/osint/myfitnesspal-community.yaml | 2 ++ http/osint/mylot.yaml | 2 ++ http/osint/mymfans.yaml | 2 ++ http/osint/myportfolio.yaml | 2 ++ http/osint/myspace.yaml | 2 ++ http/osint/myspreadshop.yaml | 2 ++ http/osint/naija-planet.yaml | 2 ++ http/osint/nairaland.yaml | 2 ++ http/osint/naturalnews.yaml | 2 ++ http/osint/naver.yaml | 2 ++ http/osint/netvibes.yaml | 2 ++ http/osint/newgrounds.yaml | 2 ++ http/osint/newmeet.yaml | 2 ++ http/osint/nihbuatjajan.yaml | 2 ++ http/osint/nitecrew-mastodon-instance.yaml | 2 ++ http/osint/nnru.yaml | 2 ++ http/osint/notabug.yaml | 2 ++ http/osint/note.yaml | 2 ++ http/osint/npmjs.yaml | 2 ++ http/osint/oglaszamy24hpl.yaml | 2 ++ http/osint/ogugg.yaml | 2 ++ http/osint/okidoki.yaml | 2 ++ http/osint/okru.yaml | 2 ++ http/osint/olx.yaml | 2 ++ http/osint/omlet.yaml | 2 ++ http/osint/opencollective.yaml | 2 ++ http/osint/opensource.yaml | 2 ++ http/osint/openstreetmap.yaml | 2 ++ http/osint/opgg.yaml | 2 ++ http/osint/orbys.yaml | 2 ++ http/osint/osu.yaml | 2 ++ http/osint/our-freedom-book.yaml | 2 ++ http/osint/owly.yaml | 2 ++ http/osint/palnet.yaml | 2 ++ http/osint/parler-archived-posts.yaml | 2 ++ http/osint/parler-archived-profile.yaml | 2 ++ http/osint/parler.yaml | 2 ++ http/osint/pastebin.yaml | 2 ++ http/osint/patch.yaml | 2 ++ http/osint/patientslikeme.yaml | 2 ++ http/osint/patreon.yaml | 2 ++ http/osint/patriots-win.yaml | 2 ++ http/osint/patronite.yaml | 2 ++ http/osint/paypal.yaml | 2 ++ http/osint/pcgamer.yaml | 2 ++ http/osint/pcpartpicker.yaml | 2 ++ http/osint/peing.yaml | 2 ++ http/osint/periscope.yaml | 2 ++ http/osint/pettingzooco-mastodon-instance.yaml | 2 ++ http/osint/pewex.yaml | 2 ++ http/osint/picsart.yaml | 2 ++ http/osint/piekielni.yaml | 2 ++ http/osint/pikabu.yaml | 2 ++ http/osint/pillowfort.yaml | 2 ++ http/osint/pinkbike.yaml | 2 ++ http/osint/pinterest.yaml | 2 ++ http/osint/pixelfedsocial.yaml | 2 ++ http/osint/platzi.yaml | 2 ++ http/osint/playstation-network.yaml | 2 ++ http/osint/plurk.yaml | 2 ++ http/osint/pokec.yaml | 2 ++ http/osint/pokemonshowdown.yaml | 2 ++ http/osint/pokerstrategy.yaml | 2 ++ http/osint/polchatpl.yaml | 2 ++ http/osint/policja2009.yaml | 2 ++ http/osint/poll-everywhere.yaml | 2 ++ http/osint/polygon.yaml | 2 ++ http/osint/polywork.yaml | 2 ++ http/osint/popl.yaml | 2 ++ http/osint/pornhub-porn-stars.yaml | 2 ++ http/osint/pornhub-users.yaml | 2 ++ http/osint/poshmark.yaml | 2 ++ http/osint/postcrossing.yaml | 2 ++ http/osint/postnews.yaml | 2 ++ http/osint/poweredbygaysocial-mastodon-instance.yaml | 2 ++ http/osint/producthunt.yaml | 2 ++ http/osint/promodj.yaml | 2 ++ http/osint/pronounspage.yaml | 2 ++ http/osint/pronouny.yaml | 2 ++ http/osint/prose.yaml | 2 ++ http/osint/prvpl.yaml | 2 ++ http/osint/psstaudio.yaml | 2 ++ http/osint/public.yaml | 2 ++ http/osint/pypi.yaml | 2 ++ http/osint/queer.yaml | 2 ++ http/osint/quitterpl.yaml | 2 ++ http/osint/quora.yaml | 2 ++ http/osint/raddleme.yaml | 2 ++ http/osint/rantli.yaml | 2 ++ http/osint/reblogme.yaml | 2 ++ http/osint/redbubble.yaml | 2 ++ http/osint/reddit.yaml | 2 ++ http/osint/redgifs.yaml | 2 ++ http/osint/refsheet.yaml | 2 ++ http/osint/researchgate.yaml | 2 ++ http/osint/resumes-actorsaccess.yaml | 2 ++ http/osint/revolut.yaml | 2 ++ http/osint/riskru.yaml | 2 ++ http/osint/roblox.yaml | 2 ++ http/osint/rsi.yaml | 2 ++ http/osint/ru-123rf.yaml | 2 ++ http/osint/rubygems.yaml | 2 ++ http/osint/rumblechannel.yaml | 2 ++ http/osint/rumbleuser.yaml | 2 ++ http/osint/salon24.yaml | 2 ++ http/osint/saracartershow.yaml | 2 ++ http/osint/scoutwiki.yaml | 2 ++ http/osint/scratch.yaml | 2 ++ http/osint/secure-donation.yaml | 2 ++ http/osint/seneporno.yaml | 2 ++ http/osint/sentimente.yaml | 2 ++ http/osint/seoclerks.yaml | 2 ++ http/osint/setlistfm.yaml | 2 ++ http/osint/sexworker.yaml | 2 ++ http/osint/sfd.yaml | 2 ++ http/osint/shanii-writes.yaml | 2 ++ http/osint/shesfreaky.yaml | 2 ++ http/osint/shopify.yaml | 2 ++ http/osint/shutterstock.yaml | 2 ++ http/osint/skeb.yaml | 2 ++ http/osint/skillshare.yaml | 2 ++ http/osint/skyrock.yaml | 2 ++ http/osint/slackholes.yaml | 2 ++ http/osint/slant.yaml | 2 ++ http/osint/slides.yaml | 2 ++ http/osint/slideshare.yaml | 2 ++ http/osint/smashrun.yaml | 2 ++ http/osint/smelsy.yaml | 2 ++ http/osint/smugmug.yaml | 2 ++ http/osint/smule.yaml | 2 ++ http/osint/snapchat-stories.yaml | 2 ++ http/osint/snapchat.yaml | 2 ++ http/osint/snipfeed.yaml | 2 ++ http/osint/soccitizen4eu.yaml | 2 ++ http/osint/social-msdn.yaml | 2 ++ http/osint/socialbundde.yaml | 2 ++ http/osint/sofurry.yaml | 2 ++ http/osint/solikick.yaml | 2 ++ http/osint/soloby.yaml | 2 ++ http/osint/soloto.yaml | 2 ++ http/osint/soundcloud.yaml | 2 ++ http/osint/soup.yaml | 2 ++ http/osint/sourceforge.yaml | 2 ++ http/osint/speaker-deck.yaml | 2 ++ http/osint/speedrun.yaml | 2 ++ http/osint/spiceworks.yaml | 2 ++ http/osint/sporcle.yaml | 2 ++ http/osint/spotify.yaml | 2 ++ http/osint/steam.yaml | 2 ++ http/osint/steemit.yaml | 2 ++ http/osint/steller.yaml | 2 ++ http/osint/stonerssocial-mastodon-instance.yaml | 2 ++ http/osint/storycorps.yaml | 2 ++ http/osint/streamelements.yaml | 2 ++ http/osint/streamlabs.yaml | 2 ++ http/osint/stripchat.yaml | 2 ++ http/osint/subscribestar.yaml | 2 ++ http/osint/sukebeinyaasi.yaml | 2 ++ http/osint/suzuri.yaml | 2 ++ http/osint/szmerinfo.yaml | 2 ++ http/osint/tabletoptournament.yaml | 2 ++ http/osint/tagged.yaml | 2 ++ http/osint/tamtam.yaml | 2 ++ http/osint/tanukipl.yaml | 2 ++ http/osint/tapitag.yaml | 2 ++ http/osint/tappy.yaml | 2 ++ http/osint/taringa.yaml | 2 ++ http/osint/taskrabbit.yaml | 2 ++ http/osint/teamtreehouse.yaml | 2 ++ http/osint/teddygirls.yaml | 2 ++ http/osint/teespring.yaml | 2 ++ http/osint/teknik.yaml | 2 ++ http/osint/telegram.yaml | 2 ++ http/osint/tellonym.yaml | 2 ++ http/osint/tenor.yaml | 2 ++ http/osint/tf2-backpack-examiner.yaml | 2 ++ http/osint/thegatewaypundit.yaml | 2 ++ http/osint/theguardian.yaml | 2 ++ http/osint/themeforest.yaml | 2 ++ http/osint/thetattooforum.yaml | 2 ++ http/osint/tiktok.yaml | 2 ++ http/osint/tildezone-mastodon-instance.yaml | 2 ++ http/osint/tinder.yaml | 2 ++ http/osint/tmdb.yaml | 2 ++ http/osint/tootingch-mastodon-instance.yaml | 2 ++ http/osint/totalwar.yaml | 2 ++ http/osint/toyhouse.yaml | 2 ++ http/osint/trackmanialadder.yaml | 2 ++ http/osint/tradingview.yaml | 2 ++ http/osint/trakt.yaml | 2 ++ http/osint/trello.yaml | 2 ++ http/osint/tripadvisor.yaml | 2 ++ http/osint/truth-social.yaml | 2 ++ http/osint/tryhackme.yaml | 2 ++ http/osint/tumblr.yaml | 2 ++ http/osint/tunefind.yaml | 2 ++ http/osint/twitcasting.yaml | 2 ++ http/osint/twitch.yaml | 2 ++ http/osint/twitter-archived-profile.yaml | 2 ++ http/osint/twitter-archived-tweets.yaml | 2 ++ http/osint/twitter.yaml | 2 ++ http/osint/twpro.yaml | 2 ++ http/osint/ubisoft.yaml | 2 ++ http/osint/udemy.yaml | 2 ++ http/osint/uefconnect.yaml | 2 ++ http/osint/uid.yaml | 2 ++ http/osint/uiuxdevsocial-mastodon-instance.yaml | 2 ++ http/osint/ultras-diary.yaml | 2 ++ http/osint/ulubpl.yaml | 2 ++ http/osint/unsplash.yaml | 2 ++ http/osint/untappd.yaml | 2 ++ http/osint/usa-life.yaml | 2 ++ http/osint/utipio.yaml | 2 ++ http/osint/uwuai.yaml | 2 ++ http/osint/uwumarket.yaml | 2 ++ http/osint/venmo.yaml | 2 ++ http/osint/vero.yaml | 2 ++ http/osint/vibilagare.yaml | 2 ++ http/osint/viddler.yaml | 2 ++ http/osint/vimeo.yaml | 2 ++ http/osint/vine.yaml | 2 ++ http/osint/vip-blog.yaml | 2 ++ http/osint/virustotal.yaml | 2 ++ http/osint/visnesscard.yaml | 2 ++ http/osint/vivino.yaml | 2 ++ http/osint/vk.yaml | 2 ++ http/osint/vklworld-mastodon-instance.yaml | 2 ++ http/osint/vmstio-mastodon-instance.yaml | 2 ++ http/osint/voice123.yaml | 2 ++ http/osint/voicescom.yaml | 2 ++ http/osint/vsco.yaml | 2 ++ http/osint/wanelo.yaml | 2 ++ http/osint/warriorforum.yaml | 2 ++ http/osint/watchmemorecom.yaml | 2 ++ http/osint/watchmyfeed.yaml | 2 ++ http/osint/wattpad.yaml | 2 ++ http/osint/weasyl.yaml | 2 ++ http/osint/weebly.yaml | 2 ++ http/osint/wego.yaml | 2 ++ http/osint/weheartit.yaml | 2 ++ http/osint/weibo.yaml | 2 ++ http/osint/wetransfer.yaml | 2 ++ http/osint/wikidot.yaml | 2 ++ http/osint/wikipedia.yaml | 2 ++ http/osint/wimkin-publicprofile.yaml | 2 ++ http/osint/wireclub.yaml | 2 ++ http/osint/wishlistr.yaml | 2 ++ http/osint/wolni-slowianie.yaml | 2 ++ http/osint/wordnik.yaml | 2 ++ http/osint/wordpress-support.yaml | 2 ++ http/osint/wordpress.yaml | 2 ++ http/osint/wowhead.yaml | 2 ++ http/osint/wykop.yaml | 2 ++ http/osint/xanga.yaml | 2 ++ http/osint/xbox-gamertag.yaml | 2 ++ http/osint/xhamster.yaml | 2 ++ http/osint/xing.yaml | 2 ++ http/osint/xvideos-models.yaml | 2 ++ http/osint/xvideos-profiles.yaml | 2 ++ http/osint/yahoo-japan-auction.yaml | 2 ++ http/osint/yapishu.yaml | 2 ++ http/osint/yazawaj.yaml | 2 ++ http/osint/yelp.yaml | 2 ++ http/osint/youpic.yaml | 2 ++ http/osint/youtube.yaml | 2 ++ http/osint/zatrybipl.yaml | 2 ++ http/osint/zbiornik.yaml | 2 ++ http/osint/zhihu.yaml | 2 ++ http/osint/zillow.yaml | 2 ++ http/osint/zmarsacom.yaml | 2 ++ http/osint/zomato.yaml | 2 ++ http/osint/zoomitir.yaml | 2 ++ http/takeovers/aftership-takeover.yaml | 2 ++ http/takeovers/agilecrm-takeover.yaml | 2 ++ http/takeovers/aha-takeover.yaml | 2 ++ http/takeovers/airee-takeover.yaml | 2 ++ http/takeovers/anima-takeover.yaml | 2 ++ http/takeovers/announcekit-takeover.yaml | 2 ++ http/takeovers/aws-bucket-takeover.yaml | 2 ++ http/takeovers/bigcartel-takeover.yaml | 2 ++ http/takeovers/bitbucket-takeover.yaml | 2 ++ http/takeovers/campaignmonitor-takeover.yaml | 2 ++ http/takeovers/canny-takeover.yaml | 2 ++ http/takeovers/cargo-takeover.yaml | 2 ++ http/takeovers/cargocollective-takeover.yaml | 2 ++ http/takeovers/flexbe-takeover.yaml | 2 ++ http/takeovers/flywheel-takeover.yaml | 1 + http/takeovers/frontify-takeover.yaml | 2 ++ http/takeovers/gemfury-takeover.yaml | 2 ++ http/takeovers/getresponse-takeover.yaml | 2 ++ http/takeovers/ghost-takeover.yaml | 2 ++ http/takeovers/gitbook-takeover.yaml | 2 ++ http/takeovers/github-takeover.yaml | 2 ++ http/takeovers/hatenablog-takeover.yaml | 2 ++ http/takeovers/helpjuice-takeover.yaml | 2 ++ http/takeovers/helprace-takeover.yaml | 2 ++ http/takeovers/helpscout-takeover.yaml | 2 ++ http/takeovers/heroku-takeover.yaml | 2 ++ http/takeovers/hubspot-takeover.yaml | 2 ++ http/takeovers/intercom-takeover.yaml | 2 ++ http/takeovers/jazzhr-takeover.yaml | 2 ++ http/takeovers/jetbrains-takeover.yaml | 2 ++ http/takeovers/kinsta-takeover.yaml | 2 ++ http/takeovers/launchrock-takeover.yaml | 2 ++ http/takeovers/leadpages-takeover.yaml | 2 ++ http/takeovers/mashery-takeover.yaml | 2 ++ http/takeovers/meteor-takeover.yaml | 2 ++ http/takeovers/netlify-takeover.yaml | 2 ++ http/takeovers/ngrok-takeover.yaml | 2 ++ http/takeovers/pagewiz-takeover.yaml | 2 ++ http/takeovers/pantheon-takeover.yaml | 2 ++ http/takeovers/pingdom-takeover.yaml | 2 ++ http/takeovers/proposify-takeover.yaml | 2 ++ http/takeovers/readme-takeover.yaml | 2 ++ http/takeovers/readthedocs-takeover.yaml | 2 ++ http/takeovers/shopify-takeover.yaml | 2 ++ http/takeovers/short-io.yaml | 2 ++ http/takeovers/simplebooklet-takeover.yaml | 2 ++ http/takeovers/smartjob-takeover.yaml | 2 ++ http/takeovers/smugmug-takeover.yaml | 2 ++ http/takeovers/sprintful-takeover.yaml | 2 ++ http/takeovers/strikingly-takeover.yaml | 2 ++ http/takeovers/surge-takeover.yaml | 2 ++ http/takeovers/surveygizmo-takeover.yaml | 2 ++ http/takeovers/surveysparrow-takeover.yaml | 2 ++ http/takeovers/tave-takeover.yaml | 2 ++ http/takeovers/teamwork-takeover.yaml | 2 ++ http/takeovers/tilda-takeover.yaml | 2 ++ http/takeovers/tumblr-takeover.yaml | 2 ++ http/takeovers/uberflip-takeover.yaml | 2 ++ http/takeovers/uptimerobot-takeover.yaml | 2 ++ http/takeovers/uservoice-takeover.yaml | 2 ++ http/takeovers/vend-takeover.yaml | 2 ++ http/takeovers/webflow-takeover.yaml | 2 ++ http/takeovers/wishpond-takeover.yaml | 2 ++ http/takeovers/wix-takeover.yaml | 2 ++ http/takeovers/wordpress-takeover.yaml | 2 ++ http/takeovers/worksites-takeover.yaml | 2 ++ http/takeovers/wufoo-takeover.yaml | 2 ++ http/takeovers/zendesk-takeover.yaml | 2 ++ http/technologies/abyss-web-server.yaml | 1 + http/technologies/acontent-detect.yaml | 2 ++ http/technologies/activecollab-detect.yaml | 1 + http/technologies/adfs-detect.yaml | 2 ++ http/technologies/adobe/adobe-coldfusion-detect.yaml | 1 + http/technologies/adobe/adobe-coldfusion-error-detect.yaml | 1 + http/technologies/aem-cms.yaml | 2 ++ http/technologies/aem-detect.yaml | 1 + http/technologies/aerocms-detect.yaml | 1 + http/technologies/airtame-device-detect.yaml | 2 ++ http/technologies/akamai-cache-detect.yaml | 1 + http/technologies/akamai-detect.yaml | 2 ++ http/technologies/ambassador-edge-stack-detect.yaml | 1 + http/technologies/angular-detect.yaml | 1 + http/technologies/ansible-awx-detect.yaml | 1 + http/technologies/apache/airflow-detect.yaml | 1 + http/technologies/apache/apache-axis-detect.yaml | 1 + http/technologies/apache/apache-cocoon-detect.yaml | 1 + http/technologies/apache/apache-detect.yaml | 2 ++ http/technologies/apache/apache-dubbo-detect.yaml | 1 + http/technologies/apache/apache-guacamole.yaml | 2 ++ http/technologies/apache/apache-karaf-panel.yaml | 1 + http/technologies/apache/apache-tapestry-detect.yaml | 1 + http/technologies/apache/apache-zeppelin-detect.yaml | 1 + http/technologies/apache/default-apache-test-all.yaml | 1 + http/technologies/apache/default-apache-test-page.yaml | 1 + http/technologies/apache/default-apache2-page.yaml | 1 + http/technologies/apache/default-apache2-ubuntu-page.yaml | 1 + http/technologies/apache/kafka-manager-panel.yaml | 1 + http/technologies/apache/ranger-detection.yaml | 1 + http/technologies/apache/tomcat-detect.yaml | 1 + http/technologies/apache/xampp-default-page.yaml | 1 + http/technologies/apollo-server-detect.yaml | 2 ++ http/technologies/appcms-detect.yaml | 1 + http/technologies/apple-httpserver.yaml | 1 + http/technologies/aqua-enterprise-detect.yaml | 1 + http/technologies/artica-web-proxy-detect.yaml | 2 ++ http/technologies/autobahn-python-detect.yaml | 1 + http/technologies/avideo-detect.yaml | 1 + http/technologies/aws-elastic-beanstalk-detect.yaml | 2 ++ http/technologies/aws/amazon-ec2-detect.yaml | 1 + http/technologies/aws/aws-bucket-service.yaml | 2 ++ http/technologies/aws/aws-cloudfront-service.yaml | 2 ++ http/technologies/azure-kubernetes-service.yaml | 2 ++ http/technologies/b2b-builder-detect.yaml | 1 + http/technologies/basic-auth-detect.yaml | 2 ++ http/technologies/bigbluebutton-detect.yaml | 1 + http/technologies/bigip-config-utility-detect.yaml | 2 ++ http/technologies/bigip-detect.yaml | 2 ++ http/technologies/burp-api-detect.yaml | 2 ++ http/technologies/carestream-vue-detect.yaml | 2 ++ http/technologies/catalog-creator-detect.yaml | 1 + http/technologies/chevereto-detect.yaml | 1 + http/technologies/citrix-hypervisor-page.yaml | 1 + http/technologies/cloudflare-nginx-detect.yaml | 1 + http/technologies/cloudfoundry-detect.yaml | 2 ++ http/technologies/cobbler-version.yaml | 2 ++ http/technologies/cockpit-detect.yaml | 2 ++ http/technologies/coming-soon-page-detect.yaml | 1 + http/technologies/confluence-detect.yaml | 1 + http/technologies/connectwise-control-detect.yaml | 1 + http/technologies/couchbase-sync-gateway.yaml | 1 + http/technologies/craft-cms-detect.yaml | 2 ++ http/technologies/csrfguard-detect.yaml | 2 ++ http/technologies/cvsweb-detect.yaml | 1 + http/technologies/dash-panel-detect.yaml | 1 + http/technologies/dedecms-detect.yaml | 1 + http/technologies/default-apache-shiro.yaml | 1 + http/technologies/default-asp-net-page.yaml | 1 + http/technologies/default-cakephp-page.yaml | 1 + http/technologies/default-centos-test-page.yaml | 1 + http/technologies/default-codeigniter-page.yaml | 1 + http/technologies/default-detect-generic.yaml | 2 ++ http/technologies/default-django-page.yaml | 1 + http/technologies/default-fastcgi-page.yaml | 1 + http/technologies/default-fedora-page.yaml | 1 + http/technologies/default-glassfish-server-page.yaml | 1 + http/technologies/default-jetty-page.yaml | 1 + http/technologies/default-lighttpd-page.yaml | 1 + http/technologies/default-lighttpd-placeholder-page.yaml | 1 + http/technologies/default-lucee-page.yaml | 1 + http/technologies/default-movable-page.yaml | 1 + http/technologies/default-openresty.yaml | 1 + http/technologies/default-page-azure-container.yaml | 1 + http/technologies/default-parallels-plesk.yaml | 1 + http/technologies/default-payara-server-page.yaml | 1 + http/technologies/default-plesk-page.yaml | 1 + http/technologies/default-redhat-test-page.yaml | 1 + http/technologies/default-runcloud-page.yaml | 1 + http/technologies/default-sitecore-page.yaml | 1 + http/technologies/default-ssltls-test-page.yaml | 1 + http/technologies/default-symfony-page.yaml | 1 + http/technologies/default-tengine-page.yaml | 1 + http/technologies/default-websphere-liberty.yaml | 1 + http/technologies/dell/dell-idrac6-detect.yaml | 2 ++ http/technologies/dell/dell-idrac7-detect.yaml | 2 ++ http/technologies/dell/dell-idrac8-detect.yaml | 2 ++ http/technologies/dell/dell-idrac9-detect.yaml | 2 ++ http/technologies/detect-sentry.yaml | 2 ++ http/technologies/dreambox-detect.yaml | 2 ++ http/technologies/drupal-detect.yaml | 1 + http/technologies/dwr-index-detect.yaml | 1 + http/technologies/ecology-detect.yaml | 1 + http/technologies/eg-manager-detect.yaml | 2 ++ http/technologies/elasticsearch-sql-client-detect.yaml | 1 + http/technologies/elfinder-detect.yaml | 2 ++ http/technologies/elfinder-version.yaml | 2 ++ http/technologies/empirecms-detect.yaml | 1 + http/technologies/emqx-detect.yaml | 2 ++ http/technologies/erxes-detect.yaml | 1 + http/technologies/express-default-page.yaml | 1 + http/technologies/eyesofnetwork-detect.yaml | 2 ++ http/technologies/fanruanoa-detect.yaml | 2 ++ http/technologies/fanruanoa2012-detect.yaml | 2 ++ http/technologies/fastjson-version.yaml | 2 ++ http/technologies/favicon-detect.yaml | 2 ++ http/technologies/fingerprinthub-web-fingerprints.yaml | 2 ++ http/technologies/froxlor-detect.yaml | 2 ++ http/technologies/geo-webserver-detect.yaml | 1 + http/technologies/getsimple-cms-detect.yaml | 2 ++ http/technologies/gilacms-detect.yaml | 2 ++ http/technologies/gitbook-detect.yaml | 1 + http/technologies/gitea-detect.yaml | 2 ++ http/technologies/glpi-status-page.yaml | 1 + http/technologies/gnuboard-detect.yaml | 2 ++ http/technologies/goliath-detect.yaml | 1 + http/technologies/google-frontend-httpserver.yaml | 1 + http/technologies/google/cloud-run-default-page.yaml | 1 + http/technologies/google/firebase-detect.yaml | 2 ++ http/technologies/google/firebase-urls.yaml | 2 ++ http/technologies/google/google-bucket-service.yaml | 2 ++ http/technologies/google/google-storage.yaml | 2 ++ http/technologies/graphiql-detect.yaml | 2 ++ http/technologies/graphql-detect.yaml | 2 ++ http/technologies/grav-cms-detect.yaml | 2 ++ http/technologies/graylog-api-browser.yaml | 2 ++ http/technologies/gunicorn-detect.yaml | 2 ++ http/technologies/hanwang-detect.yaml | 1 + http/technologies/harbor-detect.yaml | 1 + http/technologies/hashicorp-boundary-detect.yaml | 2 ++ http/technologies/hashicorp-vault-detect.yaml | 2 ++ http/technologies/herokuapp-detect.yaml | 2 ++ http/technologies/hetzner-cloud-detect.yaml | 1 + http/technologies/hikvision-detect.yaml | 1 + http/technologies/hp-blade-admin-detect.yaml | 1 + http/technologies/hp-media-vault-detect.yaml | 1 + http/technologies/hugo-detect.yaml | 1 + http/technologies/ibm/ibm-http-server.yaml | 1 + http/technologies/ibm/ibm-sterling-detect.yaml | 2 ++ http/technologies/icecast-mediaserver-detect.yaml | 1 + http/technologies/icecast-server-detect.yaml | 1 + http/technologies/ilo-detect.yaml | 2 ++ http/technologies/impresscms-detect.yaml | 2 ++ http/technologies/influxdb-version-detect.yaml | 1 + http/technologies/interactsh-server.yaml | 1 + http/technologies/intercom.yaml | 2 ++ http/technologies/iplanet-web-server.yaml | 1 + http/technologies/ispyconnect-detect.yaml | 1 + http/technologies/jboss-detect.yaml | 2 ++ http/technologies/jeecg-boot-detect.yaml | 1 + http/technologies/jellyfin-detect.yaml | 1 + http/technologies/jenkins-detect.yaml | 1 + http/technologies/jhipster-detect.yaml | 1 + http/technologies/jira-serverinfo.yaml | 2 ++ http/technologies/jitsi-meet-detect.yaml | 1 + http/technologies/jolokia-detect.yaml | 2 ++ http/technologies/joomla-detect.yaml | 1 + http/technologies/jsf-detect.yaml | 2 ++ http/technologies/json-server.yaml | 1 + http/technologies/jspxcms-detect.yaml | 2 ++ http/technologies/kingsoft-webserver-detect.yaml | 2 ++ http/technologies/kodexplorer-detect.yaml | 1 + http/technologies/kong-detect.yaml | 2 ++ http/technologies/kubernetes-operational-view-detect.yaml | 1 + http/technologies/kubernetes/etcd/etcd-version.yaml | 1 + .../kubernetes/kube-api/kube-api-deployments.yaml | 2 ++ .../technologies/kubernetes/kube-api/kube-api-namespaces.yaml | 2 ++ http/technologies/kubernetes/kube-api/kube-api-nodes.yaml | 2 ++ http/technologies/kubernetes/kube-api/kube-api-pods.yaml | 2 ++ http/technologies/kubernetes/kube-api/kube-api-secrets.yaml | 2 ++ http/technologies/kubernetes/kube-api/kube-api-services.yaml | 2 ++ http/technologies/kubernetes/kube-api/kube-api-version.yaml | 2 ++ http/technologies/kubernetes/kubelet/kubelet-healthz.yaml | 2 ++ http/technologies/kubernetes/kubelet/kubelet-metrics.yaml | 2 ++ http/technologies/kubernetes/kubelet/kubelet-pods.yaml | 2 ++ http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml | 2 ++ http/technologies/kubernetes/kubelet/kubelet-stats.yaml | 2 ++ http/technologies/kubernetes/kubernetes-version.yaml | 1 + http/technologies/landesk/landesk-csa.yaml | 1 + http/technologies/landesk/landesk-ma.yaml | 1 + http/technologies/lexmark-detect.yaml | 2 ++ http/technologies/limesurvey-detect.yaml | 1 + http/technologies/linkerd-detect.yaml | 2 ++ http/technologies/livehelperchat-detect.yaml | 1 + http/technologies/lotus-domino-version.yaml | 2 ++ http/technologies/lucee-detect.yaml | 2 ++ http/technologies/lucy-admin-panel.yaml | 1 + http/technologies/magento-detect.yaml | 1 + http/technologies/magmi-detect.yaml | 1 + http/technologies/maian-cart-detect.yaml | 2 ++ http/technologies/matrix-detect.yaml | 2 ++ http/technologies/metatag-cms.yaml | 2 ++ http/technologies/microsoft-iis-8.yaml | 1 + http/technologies/microsoft/default-iis7-page.yaml | 1 + http/technologies/microsoft/default-microsoft-azure-page.yaml | 1 + http/technologies/microsoft/default-windows-server-page.yaml | 1 + http/technologies/microsoft/microsoft-iis-version.yaml | 2 ++ http/technologies/microsoft/microsoft-sharepoint-detect.yaml | 2 ++ http/technologies/microsoft/ms-exchange-server.yaml | 2 ++ http/technologies/microsoft/sql-server-reporting.yaml | 2 ++ http/technologies/microstrategy-detect.yaml | 2 ++ http/technologies/microweber-detect.yaml | 1 + http/technologies/mikrotik-httpproxy.yaml | 1 + http/technologies/moinmoin-detect.yaml | 2 ++ http/technologies/mojoportal-detect.yaml | 2 ++ http/technologies/mongoose-server.yaml | 1 + http/technologies/monstracms-detect.yaml | 1 + http/technologies/moveit-transfer-detect.yaml | 1 + http/technologies/mrtg-detect.yaml | 2 ++ http/technologies/nacos-version.yaml | 1 + http/technologies/neos-detect.yaml | 2 ++ http/technologies/netsweeper-webadmin-detect.yaml | 2 ++ http/technologies/nextcloud-detect.yaml | 1 + http/technologies/nextcloud-owncloud-detect.yaml | 1 + http/technologies/nexus-detect.yaml | 1 + http/technologies/nginx/default-nginx-page.yaml | 1 + http/technologies/nginx/nginx-linux-page.yaml | 1 + http/technologies/nginx/nginx-version.yaml | 2 ++ http/technologies/nifi-detech.yaml | 2 ++ http/technologies/nimplant-c2.yaml | 1 + http/technologies/nimsoft-wasp.yaml | 2 ++ http/technologies/node-red-detect.yaml | 2 ++ http/technologies/notion-detect.yaml | 1 + http/technologies/ntop-detect.yaml | 1 + http/technologies/oauth2-detect.yaml | 2 ++ http/technologies/octobercms-detect.yaml | 2 ++ http/technologies/oidc-detect.yaml | 2 ++ http/technologies/olivetti-crf-detect.yaml | 1 + http/technologies/omni-commerce-connect-detect.yaml | 1 + http/technologies/oneblog-detect.yaml | 2 ++ http/technologies/open-journal-systems.yaml | 1 + http/technologies/open-virtualization-manager-detect.yaml | 1 + http/technologies/openai-plugin.yaml | 1 + http/technologies/openethereum-server-detect.yaml | 1 + http/technologies/openhap-detect.yaml | 1 + http/technologies/openresty-detect.yaml | 1 + http/technologies/openssl-detect.yaml | 1 + http/technologies/operations-automation-default-page.yaml | 1 + http/technologies/oracle-httpserver12c.yaml | 1 + http/technologies/oracle/default-oracle-application-page.yaml | 1 + http/technologies/oracle/oracle-access-manager-detect.yaml | 1 + http/technologies/oracle/oracle-atg-commerce.yaml | 1 + http/technologies/oracle/oracle-dbass-detect.yaml | 2 ++ http/technologies/oracle/oracle-dbcs.yaml | 1 + http/technologies/oracle/oracle-http-server-12c.yaml | 1 + http/technologies/oracle/oracle-iplanet-web-server.yaml | 1 + http/technologies/oracle/oracle-webcenter-sites.yaml | 1 + http/technologies/osquery-fleet-detect.yaml | 1 + http/technologies/owasp-juice-shop-detected.yaml | 1 + http/technologies/pagespeed-detect.yaml | 1 + http/technologies/payara-micro-server-detect.yaml | 1 + http/technologies/pbootcms-detect.yaml | 1 + http/technologies/pega-detect.yaml | 2 ++ http/technologies/php-detect.yaml | 1 + http/technologies/php-fusion-detect.yaml | 1 + http/technologies/php-proxy-detect.yaml | 2 ++ http/technologies/phppgadmin-version.yaml | 2 ++ http/technologies/pi-hole-detect.yaml | 2 ++ http/technologies/piwigo-detect.yaml | 1 + http/technologies/plone-cms-detect.yaml | 2 ++ http/technologies/prestashop-detect.yaml | 1 + http/technologies/projectsend-detect.yaml | 1 + http/technologies/prtg-detect.yaml | 2 ++ http/technologies/puppet-node-manager-detect.yaml | 1 + http/technologies/puppetdb-detect.yaml | 2 ++ http/technologies/puppetserver-detect.yaml | 2 ++ http/technologies/pypiserver-detect.yaml | 1 + http/technologies/redcap-detector.yaml | 2 ++ http/technologies/redmine-cli-detect.yaml | 2 ++ http/technologies/rhymix-cms-detect.yaml | 2 ++ http/technologies/rosariosis-detect.yaml | 2 ++ http/technologies/roundcube-webmail-portal.yaml | 1 + http/technologies/rseenet-detect.yaml | 1 + http/technologies/rsshub-detect.yaml | 1 + http/technologies/s3-detect.yaml | 2 ++ http/technologies/samsung-smarttv-debug.yaml | 1 + http/technologies/sap-spartacus-detect.yaml | 1 + http/technologies/sap/sap-igs-detect.yaml | 2 ++ http/technologies/sap/sap-netweaver-detect.yaml | 1 + http/technologies/sap/sap-netweaver-webgui.yaml | 2 ++ http/technologies/sap/sap-web-dispatcher-admin-portal.yaml | 1 + http/technologies/sap/sap-web-dispatcher.yaml | 2 ++ http/technologies/sceditor-detect.yaml | 2 ++ http/technologies/secui-waf-detect.yaml | 1 + http/technologies/shiro-detect.yaml | 2 ++ http/technologies/shopizer-detect.yaml | 2 ++ http/technologies/shopware-detect.yaml | 1 + http/technologies/sitecore-cms.yaml | 1 + http/technologies/sitecore-version.yaml | 2 ++ http/technologies/smartstore-detect.yaml | 1 + http/technologies/smtp2go-detect.yaml | 1 + http/technologies/snipeit-panel.yaml | 1 + http/technologies/sogo-detect.yaml | 1 + http/technologies/sonicwall-email-security-detect.yaml | 2 ++ http/technologies/spinnaker-detect.yaml | 2 ++ http/technologies/splash-rendering-service.yaml | 1 + http/technologies/spring-detect.yaml | 2 ++ http/technologies/springboot-actuator.yaml | 1 + http/technologies/strapi-cms-detect.yaml | 2 ++ http/technologies/subrion-cms-detect.yaml | 1 + http/technologies/sucuri-firewall.yaml | 1 + http/technologies/swag-instance-default-page.yaml | 1 + http/technologies/switch-protocol.yaml | 1 + http/technologies/synology-web-station.yaml | 2 ++ http/technologies/tableau-server-detect.yaml | 2 ++ http/technologies/tech-detect.yaml | 2 ++ http/technologies/telerik/telerik-dialoghandler-detect.yaml | 2 ++ http/technologies/telerik/telerik-fileupload-detect.yaml | 2 ++ http/technologies/teradici-pcoip.yaml | 2 ++ http/technologies/terraform-detect.yaml | 2 ++ http/technologies/thinkcmf-detect.yaml | 2 ++ http/technologies/thinkphp-detect.yaml | 1 + http/technologies/tileserver-gl.yaml | 1 + http/technologies/tor-socks-proxy.yaml | 2 ++ http/technologies/tornado-server-login.yaml | 1 + http/technologies/typo3-detect.yaml | 1 + http/technologies/utility-service-detect.yaml | 1 + http/technologies/vbulletin-detect.yaml | 1 + http/technologies/versa-flexvnf-server.yaml | 2 ++ http/technologies/versa/versa-analytics-server.yaml | 1 + http/technologies/versa/versa-director-api.yaml | 1 + http/technologies/versa/versa-networks-detect.yaml | 1 + http/technologies/vivotex-web-console-detect.yaml | 1 + http/technologies/vmware/vmware-detect.yaml | 2 ++ http/technologies/vmware/vmware-horizon-version.yaml | 1 + http/technologies/vmware/vmware-site-recovery-manager.yaml | 1 + http/technologies/vmware/vmware-vrealize-detect.yaml | 2 ++ http/technologies/waf-detect.yaml | 2 ++ http/technologies/web-ftp-detect.yaml | 2 ++ http/technologies/web-suite-detect.yaml | 1 + http/technologies/weblogic-detect.yaml | 1 + http/technologies/werkzeug-debugger-detect.yaml | 2 ++ http/technologies/wms-server-detect.yaml | 1 + http/technologies/wondercms-detect.yaml | 2 ++ http/technologies/wordpress-detect.yaml | 1 + http/technologies/wordpress/plugins/ad-inserter.yaml | 1 + http/technologies/wordpress/plugins/add-to-any.yaml | 1 + http/technologies/wordpress/plugins/admin-menu-editor.yaml | 1 + http/technologies/wordpress/plugins/adminimize.yaml | 1 + .../wordpress/plugins/advanced-custom-fields.yaml | 1 + http/technologies/wordpress/plugins/akismet.yaml | 1 + .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 1 + http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 1 + .../wordpress/plugins/all-in-one-wp-migration.yaml | 1 + .../plugins/all-in-one-wp-security-and-firewall.yaml | 1 + http/technologies/wordpress/plugins/amp.yaml | 1 + http/technologies/wordpress/plugins/antispam-bee.yaml | 1 + http/technologies/wordpress/plugins/astra-sites.yaml | 1 + http/technologies/wordpress/plugins/astra-widgets.yaml | 1 + http/technologies/wordpress/plugins/autoptimize.yaml | 1 + http/technologies/wordpress/plugins/backwpup.yaml | 1 + .../technologies/wordpress/plugins/better-search-replace.yaml | 1 + http/technologies/wordpress/plugins/better-wp-security.yaml | 1 + .../wordpress/plugins/black-studio-tinymce-widget.yaml | 1 + http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 1 + http/technologies/wordpress/plugins/broken-link-checker.yaml | 1 + .../wordpress/plugins/child-theme-configurator.yaml | 1 + http/technologies/wordpress/plugins/classic-editor.yaml | 1 + http/technologies/wordpress/plugins/classic-widgets.yaml | 1 + .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 1 + http/technologies/wordpress/plugins/cloudflare.yaml | 1 + http/technologies/wordpress/plugins/cmb2.yaml | 1 + http/technologies/wordpress/plugins/coblocks.yaml | 1 + http/technologies/wordpress/plugins/code-snippets.yaml | 1 + http/technologies/wordpress/plugins/coming-soon.yaml | 1 + http/technologies/wordpress/plugins/complianz-gdpr.yaml | 1 + .../wordpress/plugins/contact-form-7-honeypot.yaml | 1 + http/technologies/wordpress/plugins/contact-form-7.yaml | 1 + http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 1 + http/technologies/wordpress/plugins/cookie-law-info.yaml | 1 + http/technologies/wordpress/plugins/cookie-notice.yaml | 1 + http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 1 + .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 1 + http/technologies/wordpress/plugins/custom-css-js.yaml | 1 + http/technologies/wordpress/plugins/custom-fonts.yaml | 1 + http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 1 + http/technologies/wordpress/plugins/disable-comments.yaml | 1 + http/technologies/wordpress/plugins/disable-gutenberg.yaml | 1 + http/technologies/wordpress/plugins/duplicate-page.yaml | 1 + http/technologies/wordpress/plugins/duplicate-post.yaml | 1 + http/technologies/wordpress/plugins/duplicator.yaml | 1 + .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 1 + http/technologies/wordpress/plugins/easy-fancybox.yaml | 1 + http/technologies/wordpress/plugins/easy-google-fonts.yaml | 1 + .../wordpress/plugins/easy-table-of-contents.yaml | 1 + http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 1 + http/technologies/wordpress/plugins/elementor.yaml | 1 + http/technologies/wordpress/plugins/elementskit-lite.yaml | 1 + http/technologies/wordpress/plugins/enable-media-replace.yaml | 1 + http/technologies/wordpress/plugins/envato-elements.yaml | 1 + .../plugins/essential-addons-for-elementor-lite.yaml | 1 + http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 1 + .../wordpress/plugins/facebook-for-woocommerce.yaml | 1 + .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 + http/technologies/wordpress/plugins/flamingo.yaml | 1 + http/technologies/wordpress/plugins/fluentform.yaml | 1 + http/technologies/wordpress/plugins/font-awesome.yaml | 1 + .../wordpress/plugins/force-regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/formidable.yaml | 1 + http/technologies/wordpress/plugins/forminator.yaml | 1 + http/technologies/wordpress/plugins/ga-google-analytics.yaml | 1 + .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 1 + .../wordpress/plugins/google-analytics-for-wordpress.yaml | 1 + .../wordpress/plugins/google-listings-and-ads.yaml | 1 + http/technologies/wordpress/plugins/google-site-kit.yaml | 1 + .../wordpress/plugins/google-sitemap-generator.yaml | 1 + http/technologies/wordpress/plugins/gtranslate.yaml | 1 + http/technologies/wordpress/plugins/gutenberg.yaml | 1 + .../wordpress/plugins/happy-elementor-addons.yaml | 1 + .../wordpress/plugins/header-and-footer-scripts.yaml | 1 + .../wordpress/plugins/header-footer-code-manager.yaml | 1 + .../wordpress/plugins/header-footer-elementor.yaml | 1 + http/technologies/wordpress/plugins/header-footer.yaml | 1 + http/technologies/wordpress/plugins/health-check.yaml | 1 + http/technologies/wordpress/plugins/hello-dolly.yaml | 1 + http/technologies/wordpress/plugins/host-webfonts-local.yaml | 1 + http/technologies/wordpress/plugins/imagify.yaml | 1 + http/technologies/wordpress/plugins/imsanity.yaml | 1 + .../wordpress/plugins/insert-headers-and-footers.yaml | 1 + http/technologies/wordpress/plugins/instagram-feed.yaml | 1 + .../wordpress/plugins/intuitive-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/iwp-client.yaml | 1 + http/technologies/wordpress/plugins/jetpack.yaml | 1 + http/technologies/wordpress/plugins/kadence-blocks.yaml | 1 + http/technologies/wordpress/plugins/kirki.yaml | 1 + http/technologies/wordpress/plugins/leadin.yaml | 1 + .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 1 + http/technologies/wordpress/plugins/limit-login-attempts.yaml | 1 + http/technologies/wordpress/plugins/litespeed-cache.yaml | 1 + http/technologies/wordpress/plugins/loco-translate.yaml | 1 + http/technologies/wordpress/plugins/loginizer.yaml | 1 + http/technologies/wordpress/plugins/loginpress.yaml | 1 + .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 1 + http/technologies/wordpress/plugins/mailpoet.yaml | 1 + http/technologies/wordpress/plugins/maintenance.yaml | 1 + http/technologies/wordpress/plugins/mainwp-child.yaml | 1 + http/technologies/wordpress/plugins/malcare-security.yaml | 1 + http/technologies/wordpress/plugins/megamenu.yaml | 1 + http/technologies/wordpress/plugins/members.yaml | 1 + http/technologies/wordpress/plugins/meta-box.yaml | 1 + http/technologies/wordpress/plugins/ml-slider.yaml | 1 + http/technologies/wordpress/plugins/newsletter.yaml | 1 + .../wordpress/plugins/nextend-facebook-connect.yaml | 1 + http/technologies/wordpress/plugins/nextgen-gallery.yaml | 1 + http/technologies/wordpress/plugins/ninja-forms.yaml | 1 + http/technologies/wordpress/plugins/ocean-extra.yaml | 1 + .../wordpress/plugins/official-facebook-pixel.yaml | 1 + .../technologies/wordpress/plugins/one-click-demo-import.yaml | 1 + http/technologies/wordpress/plugins/optinmonster.yaml | 1 + http/technologies/wordpress/plugins/otter-blocks.yaml | 1 + http/technologies/wordpress/plugins/password-protected.yaml | 1 + http/technologies/wordpress/plugins/pdf-embedder.yaml | 1 + http/technologies/wordpress/plugins/photo-gallery.yaml | 1 + .../wordpress/plugins/php-compatibility-checker.yaml | 1 + http/technologies/wordpress/plugins/pixelyoursite.yaml | 1 + http/technologies/wordpress/plugins/polylang.yaml | 1 + http/technologies/wordpress/plugins/popup-builder.yaml | 1 + http/technologies/wordpress/plugins/popup-maker.yaml | 1 + http/technologies/wordpress/plugins/post-smtp.yaml | 1 + http/technologies/wordpress/plugins/post-types-order.yaml | 1 + .../wordpress/plugins/premium-addons-for-elementor.yaml | 1 + http/technologies/wordpress/plugins/pretty-link.yaml | 1 + .../technologies/wordpress/plugins/really-simple-captcha.yaml | 1 + http/technologies/wordpress/plugins/really-simple-ssl.yaml | 1 + http/technologies/wordpress/plugins/redirection.yaml | 1 + http/technologies/wordpress/plugins/redux-framework.yaml | 1 + .../technologies/wordpress/plugins/regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/safe-svg.yaml | 1 + http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 1 + http/technologies/wordpress/plugins/sg-cachepress.yaml | 1 + http/technologies/wordpress/plugins/sg-security.yaml | 1 + http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 1 + .../wordpress/plugins/shortpixel-image-optimiser.yaml | 1 + .../wordpress/plugins/simple-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/simple-page-ordering.yaml | 1 + http/technologies/wordpress/plugins/siteguard.yaml | 1 + http/technologies/wordpress/plugins/siteorigin-panels.yaml | 1 + http/technologies/wordpress/plugins/smart-slider-3.yaml | 1 + http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 1 + .../wordpress/plugins/ssl-insecure-content-fixer.yaml | 1 + .../plugins/stops-core-theme-and-plugin-updates.yaml | 1 + http/technologies/wordpress/plugins/sucuri-scanner.yaml | 1 + http/technologies/wordpress/plugins/svg-support.yaml | 1 + .../wordpress/plugins/table-of-contents-plus.yaml | 1 + http/technologies/wordpress/plugins/tablepress.yaml | 1 + http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 1 + http/technologies/wordpress/plugins/the-events-calendar.yaml | 1 + http/technologies/wordpress/plugins/themeisle-companion.yaml | 1 + http/technologies/wordpress/plugins/tinymce-advanced.yaml | 1 + .../wordpress/plugins/translatepress-multilingual.yaml | 1 + .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 1 + .../wordpress/plugins/under-construction-page.yaml | 1 + http/technologies/wordpress/plugins/unyson.yaml | 1 + http/technologies/wordpress/plugins/updraftplus.yaml | 1 + http/technologies/wordpress/plugins/use-any-font.yaml | 1 + http/technologies/wordpress/plugins/user-role-editor.yaml | 1 + .../wordpress/plugins/velvet-blues-update-urls.yaml | 1 + http/technologies/wordpress/plugins/w3-total-cache.yaml | 1 + .../wordpress/plugins/webp-converter-for-media.yaml | 1 + http/technologies/wordpress/plugins/webp-express.yaml | 1 + .../wordpress/plugins/widget-importer-exporter.yaml | 1 + .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 1 + .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 1 + .../wordpress/plugins/woo-variation-swatches.yaml | 1 + .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 1 + .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-payments.yaml | 1 + .../wordpress/plugins/woocommerce-paypal-payments.yaml | 1 + .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-services.yaml | 1 + http/technologies/wordpress/plugins/woocommerce.yaml | 1 + http/technologies/wordpress/plugins/woosidebars.yaml | 1 + http/technologies/wordpress/plugins/wordfence.yaml | 1 + http/technologies/wordpress/plugins/wordpress-importer.yaml | 1 + http/technologies/wordpress/plugins/wordpress-seo.yaml | 1 + http/technologies/wordpress/plugins/worker.yaml | 1 + http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-file-manager.yaml | 1 + http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 + http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 1 + http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 1 + http/technologies/wordpress/plugins/wp-migrate-db.yaml | 1 + http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 1 + http/technologies/wordpress/plugins/wp-optimize.yaml | 1 + http/technologies/wordpress/plugins/wp-pagenavi.yaml | 1 + http/technologies/wordpress/plugins/wp-reset.yaml | 1 + http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 1 + http/technologies/wordpress/plugins/wp-smushit.yaml | 1 + http/technologies/wordpress/plugins/wp-statistics.yaml | 1 + http/technologies/wordpress/plugins/wp-super-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-user-avatar.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 1 + http/technologies/wordpress/plugins/wpforms-lite.yaml | 1 + http/technologies/wordpress/plugins/wps-hide-login.yaml | 1 + .../technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 1 + .../wordpress/plugins/yith-woocommerce-compare.yaml | 1 + .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 1 + http/technologies/workerman-websocket-detect.yaml | 1 + http/technologies/wso2-products-detect.yaml | 2 ++ http/technologies/wuzhicms-detect.yaml | 2 ++ http/technologies/xenforo-detect.yaml | 1 + http/technologies/xerox-workcentre-detect.yaml | 1 + http/technologies/yapi-detect.yaml | 1 + http/technologies/yeswiki-detect.yaml | 1 + http/technologies/ymhome-detect.yaml | 1 + http/technologies/zap-api-detect.yaml | 2 ++ http/technologies/zend-server-test-page.yaml | 1 + http/technologies/zerof-webserver-detect.yaml | 2 ++ http/technologies/zimbra-detect.yaml | 2 ++ http/technologies/zope-detect.yaml | 1 + http/token-spray/api-1forge.yaml | 2 ++ http/token-spray/api-abstract-company-enrichment.yaml | 2 ++ http/token-spray/api-abstract-email-validation.yaml | 2 ++ http/token-spray/api-abstract-exchange-rates.yaml | 2 ++ http/token-spray/api-abstract-iban-validation.yaml | 2 ++ http/token-spray/api-abstract-image-processing.yaml | 2 ++ http/token-spray/api-abstract-ip-geolocation.yaml | 2 ++ http/token-spray/api-abstract-phone-validation.yaml | 2 ++ http/token-spray/api-abstract-public-holidays.yaml | 2 ++ http/token-spray/api-abstract-timezone.yaml | 2 ++ http/token-spray/api-abstract-user-avatars.yaml | 2 ++ http/token-spray/api-abstract-vat-validation-rates.yaml | 2 ++ http/token-spray/api-abstract-website-scraping.yaml | 2 ++ http/token-spray/api-abstract-website-screenshot.yaml | 2 ++ http/token-spray/api-abuseipdb.yaml | 2 ++ http/token-spray/api-accuweather.yaml | 2 ++ http/token-spray/api-adafruit-io.yaml | 2 ++ http/token-spray/api-adoptapet.yaml | 2 ++ http/token-spray/api-airtable.yaml | 2 ++ http/token-spray/api-alchemy.yaml | 2 ++ http/token-spray/api-alienvault.yaml | 2 ++ http/token-spray/api-amdoren.yaml | 2 ++ http/token-spray/api-aniapi.yaml | 2 ++ http/token-spray/api-api2convert.yaml | 2 ++ http/token-spray/api-apiflash.yaml | 2 ++ http/token-spray/api-apigee-edge.yaml | 2 ++ http/token-spray/api-appveyor.yaml | 2 ++ http/token-spray/api-asana.yaml | 2 ++ http/token-spray/api-bhagavadgita.yaml | 2 ++ http/token-spray/api-bible.yaml | 2 ++ http/token-spray/api-binance.yaml | 2 ++ http/token-spray/api-binaryedge.yaml | 2 ++ http/token-spray/api-bingmaps.yaml | 2 ++ http/token-spray/api-bitcoinaverage.yaml | 2 ++ http/token-spray/api-bitly.yaml | 2 ++ http/token-spray/api-bitquery.yaml | 2 ++ http/token-spray/api-bitrise.yaml | 2 ++ http/token-spray/api-blitapp.yaml | 2 ++ http/token-spray/api-block.yaml | 2 ++ http/token-spray/api-blockchain.yaml | 2 ++ http/token-spray/api-blockfrost.yaml | 2 ++ http/token-spray/api-box.yaml | 2 ++ http/token-spray/api-bravenewcoin.yaml | 2 ++ http/token-spray/api-browshot.yaml | 2 ++ http/token-spray/api-buildkite.yaml | 2 ++ http/token-spray/api-buttercms.yaml | 2 ++ http/token-spray/api-c99.yaml | 2 ++ http/token-spray/api-calendarific.yaml | 2 ++ http/token-spray/api-calendly.yaml | 2 ++ http/token-spray/api-chaos.yaml | 2 ++ http/token-spray/api-charity.yaml | 2 ++ http/token-spray/api-circleci.yaml | 2 ++ http/token-spray/api-clearbit.yaml | 2 ++ http/token-spray/api-clickup.yaml | 2 ++ http/token-spray/api-clockify.yaml | 2 ++ http/token-spray/api-cloudconvert.yaml | 2 ++ http/token-spray/api-cloudflare.yaml | 2 ++ http/token-spray/api-codestats.yaml | 2 ++ http/token-spray/api-coinapi.yaml | 2 ++ http/token-spray/api-coinlayer.yaml | 2 ++ http/token-spray/api-coinmarketcap.yaml | 2 ++ http/token-spray/api-coinranking.yaml | 2 ++ http/token-spray/api-cooperhewitt.yaml | 2 ++ http/token-spray/api-covalent.yaml | 2 ++ http/token-spray/api-craftmypdf.yaml | 2 ++ http/token-spray/api-currencyfreaks.yaml | 2 ++ http/token-spray/api-currencylayer.yaml | 2 ++ http/token-spray/api-currencyscoop.yaml | 2 ++ http/token-spray/api-dbt.yaml | 2 ++ http/token-spray/api-ddownload.yaml | 2 ++ http/token-spray/api-debounce.yaml | 2 ++ http/token-spray/api-deviantart.yaml | 2 ++ http/token-spray/api-digitalocean.yaml | 2 ++ http/token-spray/api-dribbble.yaml | 2 ++ http/token-spray/api-dropbox.yaml | 2 ++ http/token-spray/api-ebird.yaml | 2 ++ http/token-spray/api-etherscan.yaml | 2 ++ http/token-spray/api-europeana.yaml | 2 ++ http/token-spray/api-exchangerateapi.yaml | 2 ++ http/token-spray/api-facebook.yaml | 2 ++ http/token-spray/api-fastly.yaml | 2 ++ http/token-spray/api-festivo.yaml | 2 ++ http/token-spray/api-flickr.yaml | 2 ++ http/token-spray/api-flowdash.yaml | 2 ++ http/token-spray/api-fontawesome.yaml | 2 ++ http/token-spray/api-fortitoken-cloud.yaml | 2 ++ http/token-spray/api-front.yaml | 2 ++ http/token-spray/api-fullhunt.yaml | 2 ++ http/token-spray/api-giphy.yaml | 2 ++ http/token-spray/api-github.yaml | 2 ++ http/token-spray/api-gitlab.yaml | 2 ++ http/token-spray/api-gofile.yaml | 2 ++ http/token-spray/api-google-drive.yaml | 2 ++ http/token-spray/api-gorest.yaml | 2 ++ http/token-spray/api-harvardart.yaml | 2 ++ http/token-spray/api-heroku.yaml | 2 ++ http/token-spray/api-hirak-rates.yaml | 2 ++ http/token-spray/api-holidayapi.yaml | 2 ++ http/token-spray/api-host-io.yaml | 2 ++ http/token-spray/api-html2pdf.yaml | 2 ++ http/token-spray/api-hubspot.yaml | 2 ++ http/token-spray/api-hunter.yaml | 2 ++ http/token-spray/api-iconfinder.yaml | 2 ++ http/token-spray/api-improvmx.yaml | 2 ++ http/token-spray/api-instagram.yaml | 2 ++ http/token-spray/api-instatus.yaml | 2 ++ http/token-spray/api-intelx.yaml | 2 ++ http/token-spray/api-intercom.yaml | 2 ++ http/token-spray/api-ip2whois.yaml | 2 ++ http/token-spray/api-ipdata.yaml | 1 + http/token-spray/api-ipfind.yaml | 2 ++ http/token-spray/api-ipinfo.yaml | 1 + http/token-spray/api-ipstack.yaml | 2 ++ http/token-spray/api-iterable.yaml | 2 ++ http/token-spray/api-iucn.yaml | 2 ++ http/token-spray/api-jsonbin.yaml | 2 ++ http/token-spray/api-jumpcloud.yaml | 2 ++ http/token-spray/api-launchdarkly.yaml | 2 ++ http/token-spray/api-leanix.yaml | 2 ++ http/token-spray/api-linkedin.yaml | 2 ++ http/token-spray/api-lob.yaml | 2 ++ http/token-spray/api-lokalise.yaml | 2 ++ http/token-spray/api-loqate.yaml | 2 ++ http/token-spray/api-mac-address-lookup.yaml | 2 ++ http/token-spray/api-mailboxvalidator.yaml | 2 ++ http/token-spray/api-mailchimp.yaml | 2 ++ http/token-spray/api-mailgun.yaml | 2 ++ http/token-spray/api-malshare.yaml | 2 ++ http/token-spray/api-malwarebazaar.yaml | 2 ++ http/token-spray/api-mapbox.yaml | 2 ++ http/token-spray/api-micro-user-service.yaml | 2 ++ http/token-spray/api-mojoauth.yaml | 2 ++ http/token-spray/api-monday.yaml | 2 ++ http/token-spray/api-moonpay.yaml | 2 ++ http/token-spray/api-myanimelist.yaml | 2 ++ http/token-spray/api-mywot.yaml | 2 ++ http/token-spray/api-nerdgraph.yaml | 2 ++ http/token-spray/api-netlify.yaml | 2 ++ http/token-spray/api-networksdb.yaml | 1 + http/token-spray/api-newrelic.yaml | 1 + http/token-spray/api-nownodes.yaml | 2 ++ http/token-spray/api-npm.yaml | 2 ++ http/token-spray/api-nytimes.yaml | 2 ++ http/token-spray/api-onelogin.yaml | 2 ++ http/token-spray/api-open-page-rank.yaml | 2 ++ http/token-spray/api-opengraphr.yaml | 2 ++ http/token-spray/api-openweather.yaml | 2 ++ http/token-spray/api-opsgenie.yaml | 2 ++ http/token-spray/api-optimizely.yaml | 2 ++ http/token-spray/api-orbintelligence.yaml | 2 ++ http/token-spray/api-pagecdn.yaml | 2 ++ http/token-spray/api-pagerduty.yaml | 2 ++ http/token-spray/api-particle.yaml | 2 ++ http/token-spray/api-pastebin.yaml | 2 ++ http/token-spray/api-paypal.yaml | 2 ++ http/token-spray/api-pdflayer.yaml | 2 ++ http/token-spray/api-pendo.yaml | 2 ++ http/token-spray/api-petfinder.yaml | 2 ++ http/token-spray/api-pinata.yaml | 2 ++ http/token-spray/api-pivotaltracker.yaml | 2 ++ http/token-spray/api-postmark.yaml | 2 ++ http/token-spray/api-prexview.yaml | 2 ++ http/token-spray/api-proxycrawl.yaml | 2 ++ http/token-spray/api-proxykingdom.yaml | 2 ++ http/token-spray/api-quip.yaml | 2 ++ http/token-spray/api-rijksmuseum.yaml | 2 ++ http/token-spray/api-savepage.yaml | 2 ++ http/token-spray/api-scanii.yaml | 2 ++ http/token-spray/api-scraperapi.yaml | 2 ++ http/token-spray/api-scraperbox.yaml | 2 ++ http/token-spray/api-scrapestack.yaml | 2 ++ http/token-spray/api-scrapingant.yaml | 2 ++ http/token-spray/api-scrapingdog.yaml | 2 ++ http/token-spray/api-screenshotapi.yaml | 2 ++ http/token-spray/api-securitytrails.yaml | 2 ++ http/token-spray/api-segment.yaml | 2 ++ http/token-spray/api-sendgrid.yaml | 2 ++ http/token-spray/api-sentry.yaml | 2 ++ http/token-spray/api-serpstack.yaml | 2 ++ http/token-spray/api-shodan.yaml | 2 ++ http/token-spray/api-slack.yaml | 2 ++ http/token-spray/api-smartsheet.yaml | 2 ++ http/token-spray/api-sonarcloud.yaml | 2 ++ http/token-spray/api-spotify.yaml | 2 ++ http/token-spray/api-square.yaml | 2 ++ http/token-spray/api-sslmate.yaml | 2 ++ http/token-spray/api-strava.yaml | 2 ++ http/token-spray/api-stripe.yaml | 2 ++ http/token-spray/api-stytch.yaml | 2 ++ http/token-spray/api-supportivekoala.yaml | 2 ++ http/token-spray/api-taiga.yaml | 2 ++ http/token-spray/api-tatum.yaml | 2 ++ http/token-spray/api-thecatapi.yaml | 2 ++ http/token-spray/api-thedogapi.yaml | 2 ++ http/token-spray/api-ticketmaster.yaml | 1 + http/token-spray/api-tink.yaml | 2 ++ http/token-spray/api-tinypng.yaml | 2 ++ http/token-spray/api-todoist.yaml | 2 ++ http/token-spray/api-travisci.yaml | 2 ++ http/token-spray/api-trello.yaml | 2 ++ http/token-spray/api-twitter.yaml | 2 ++ http/token-spray/api-urlscan.yaml | 2 ++ http/token-spray/api-userstack.yaml | 2 ++ http/token-spray/api-vercel.yaml | 2 ++ http/token-spray/api-virustotal.yaml | 2 ++ http/token-spray/api-visualstudio.yaml | 2 ++ http/token-spray/api-wakatime.yaml | 2 ++ http/token-spray/api-web3storage.yaml | 2 ++ http/token-spray/api-webex.yaml | 2 ++ http/token-spray/api-weglot.yaml | 2 ++ http/token-spray/api-wordcloud.yaml | 2 ++ http/token-spray/api-wordnik.yaml | 2 ++ http/token-spray/api-youtube.yaml | 2 ++ http/token-spray/api-zenrows.yaml | 2 ++ http/token-spray/api-zerbounce.yaml | 1 + http/token-spray/api-zoomeye.yaml | 2 ++ http/token-spray/google-autocomplete.yaml | 2 ++ http/token-spray/google-books.yaml | 2 ++ http/token-spray/google-customsearch.yaml | 2 ++ http/token-spray/google-directions.yaml | 2 ++ http/token-spray/google-elevation.yaml | 2 ++ http/token-spray/google-fcm.yaml | 2 ++ http/token-spray/google-findplacefromtext.yaml | 2 ++ http/token-spray/google-gedistancematrix.yaml | 2 ++ http/token-spray/google-geocode.yaml | 2 ++ http/token-spray/google-geolocation.yaml | 2 ++ http/token-spray/google-mapsembed.yaml | 2 ++ http/token-spray/google-mapsembedadvanced.yaml | 2 ++ http/token-spray/google-nearbysearch.yaml | 2 ++ http/token-spray/google-nearestroads.yaml | 2 ++ http/token-spray/google-placedetails.yaml | 2 ++ http/token-spray/google-placesphoto.yaml | 2 ++ http/token-spray/google-playablelocations.yaml | 2 ++ http/token-spray/google-routetotraveled.yaml | 2 ++ http/token-spray/google-safebrowsing.yaml | 2 ++ http/token-spray/google-speedlimit.yaml | 2 ++ http/token-spray/google-staticmaps.yaml | 2 ++ http/token-spray/google-streetview.yaml | 2 ++ http/token-spray/google-timezone.yaml | 2 ++ http/token-spray/googlet-extsearchplaces.yaml | 2 ++ http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml | 1 + http/vulnerabilities/apache/apache-flink-unauth-rce.yaml | 2 ++ http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml | 1 + http/vulnerabilities/apache/apache-solr-file-read.yaml | 2 ++ http/vulnerabilities/apache/apache-solr-log4j-rce.yaml | 1 + http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml | 1 + http/vulnerabilities/avaya/avaya-aura-rce.yaml | 1 + http/vulnerabilities/avaya/avaya-aura-xss.yaml | 1 + http/vulnerabilities/backdoor/jexboss-backdoor.yaml | 1 + http/vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml | 1 + .../cisco/cisco-unified-communications-log4j.yaml | 1 + http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml | 1 + http/vulnerabilities/cisco/cucm-username-enumeration.yaml | 2 ++ http/vulnerabilities/code42/code42-log4j-rce.yaml | 2 ++ http/vulnerabilities/concrete/concrete-xss.yaml | 2 ++ .../confluence/confluence-ssrf-sharelinks.yaml | 1 + .../dedecms/dedecms-carbuyaction-fileinclude.yaml | 1 + http/vulnerabilities/dedecms/dedecms-config-xss.yaml | 1 + http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml | 1 + http/vulnerabilities/dedecms/dedecms-openredirect.yaml | 1 + http/vulnerabilities/dedecms/dedecms-rce.yaml | 1 + http/vulnerabilities/deos-open500-admin.yaml | 2 ++ http/vulnerabilities/drupal/drupal-avatar-xss.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml | 2 ++ http/vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml | 2 ++ http/vulnerabilities/froxlor-xss.yaml | 1 + http/vulnerabilities/generic/basic-xss-prober.yaml | 2 ++ http/vulnerabilities/generic/cache-poisoning-xss.yaml | 2 ++ http/vulnerabilities/generic/cache-poisoning.yaml | 2 ++ http/vulnerabilities/generic/cors-misconfig.yaml | 2 ++ http/vulnerabilities/generic/crlf-injection.yaml | 2 ++ http/vulnerabilities/generic/error-based-sql-injection.yaml | 2 ++ http/vulnerabilities/generic/generic-blind-xxe.yaml | 2 ++ http/vulnerabilities/generic/generic-j2ee-lfi.yaml | 1 + http/vulnerabilities/generic/generic-linux-lfi.yaml | 2 ++ http/vulnerabilities/generic/generic-windows-lfi.yaml | 2 ++ http/vulnerabilities/generic/host-header-injection.yaml | 2 ++ .../vulnerabilities/generic/oob-header-based-interaction.yaml | 2 ++ http/vulnerabilities/generic/oob-param-based-interaction.yaml | 2 ++ http/vulnerabilities/generic/open-redirect.yaml | 2 ++ http/vulnerabilities/generic/request-based-interaction.yaml | 2 ++ http/vulnerabilities/generic/top-xss-params.yaml | 1 + http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml | 2 ++ http/vulnerabilities/gitea/gitea-rce.yaml | 1 + http/vulnerabilities/gitlab/gitlab-rce.yaml | 1 + http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml | 1 + http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml | 1 + http/vulnerabilities/gnuboard/gnuboard5-xss.yaml | 1 + http/vulnerabilities/grafana/grafana-file-read.yaml | 1 + http/vulnerabilities/httpbin/httpbin-open-redirect.yaml | 1 + http/vulnerabilities/httpbin/httpbin-xss.yaml | 1 + http/vulnerabilities/huawei/huawei-firewall-lfi.yaml | 1 + http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml | 1 + http/vulnerabilities/ibm/eclipse-help-system-xss.yaml | 2 ++ http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml | 2 ++ http/vulnerabilities/j2ee/liferay-resource-leak.yaml | 1 + http/vulnerabilities/jamf/jamf-blind-xxe.yaml | 2 ++ http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml | 1 + http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml | 2 ++ http/vulnerabilities/jenkins/jenkins-script.yaml | 2 ++ http/vulnerabilities/jenkins/jenkins-stack-trace.yaml | 2 ++ http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml | 2 ++ http/vulnerabilities/jira/jira-servicedesk-signup.yaml | 1 + .../jira/jira-unauthenticated-adminprojects.yaml | 1 + .../vulnerabilities/jira/jira-unauthenticated-dashboards.yaml | 1 + .../jira/jira-unauthenticated-installed-gadgets.yaml | 1 + .../jira/jira-unauthenticated-projectcategories.yaml | 1 + http/vulnerabilities/jira/jira-unauthenticated-projects.yaml | 1 + .../jira/jira-unauthenticated-resolutions.yaml | 1 + http/vulnerabilities/jira/jira-unauthenticated-screens.yaml | 1 + .../jira/jira-unauthenticated-user-picker.yaml | 1 + .../vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml | 2 ++ http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml | 2 ++ http/vulnerabilities/joomla/rusty-joomla.yaml | 2 ++ http/vulnerabilities/laravel/laravel-ignition-xss.yaml | 2 ++ http/vulnerabilities/linkerd/linkerd-ssrf.yaml | 2 ++ http/vulnerabilities/magento/magento-2-exposed-api.yaml | 1 + http/vulnerabilities/magento/magento-cacheleak.yaml | 1 + .../magento/magento-unprotected-dev-files.yaml | 1 + http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml | 1 + .../vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml | 1 + http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml | 2 ++ http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml | 2 ++ http/vulnerabilities/moodle/moodle-xss.yaml | 2 ++ http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml | 2 ++ http/vulnerabilities/netsweeper/netsweeper-rxss.yaml | 2 ++ http/vulnerabilities/nps/nps-auth-bypass.yaml | 1 + http/vulnerabilities/opencpu/opencpu-rce.yaml | 2 ++ .../oracle/oracle-ebs-bispgraph-file-access.yaml | 2 ++ http/vulnerabilities/oracle/oracle-ebs-xss.yaml | 2 ++ http/vulnerabilities/oracle/oracle-siebel-xss.yaml | 2 ++ http/vulnerabilities/oscommerce/oscommerce-rce.yaml | 2 ++ http/vulnerabilities/other/3cx-management-console.yaml | 1 + http/vulnerabilities/other/74cms-sqli.yaml | 2 ++ http/vulnerabilities/other/WSO2-2019-0598.yaml | 2 ++ http/vulnerabilities/other/academy-lms-xss.yaml | 1 + http/vulnerabilities/other/accent-microcomputers-lfi.yaml | 2 ++ http/vulnerabilities/other/acme-xss.yaml | 2 ++ http/vulnerabilities/other/aerocms-sqli.yaml | 1 + http/vulnerabilities/other/alumni-management-sqli.yaml | 2 ++ http/vulnerabilities/other/antsword-backdoor.yaml | 2 ++ http/vulnerabilities/other/asanhamayesh-lfi.yaml | 2 ++ http/vulnerabilities/other/aspnuke-openredirect.yaml | 2 ++ http/vulnerabilities/other/avada-xss.yaml | 2 ++ http/vulnerabilities/other/bems-api-lfi.yaml | 2 ++ http/vulnerabilities/other/beward-ipcamera-disclosure.yaml | 2 ++ http/vulnerabilities/other/bitrix-open-redirect.yaml | 2 ++ http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml | 2 ++ http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml | 1 + http/vulnerabilities/other/bullwark-momentum-lfi.yaml | 1 + http/vulnerabilities/other/cacti-weathermap-file-write.yaml | 2 ++ .../vulnerabilities/other/carel-bacnet-gateway-traversal.yaml | 2 ++ http/vulnerabilities/other/carrental-xss.yaml | 1 + http/vulnerabilities/other/caucho-resin-info-disclosure.yaml | 2 ++ http/vulnerabilities/other/chamilo-lms-sqli.yaml | 2 ++ http/vulnerabilities/other/chamilo-lms-xss.yaml | 2 ++ http/vulnerabilities/other/ckan-dom-based-xss.yaml | 1 + http/vulnerabilities/other/clockwatch-enterprise-rce.yaml | 2 ++ http/vulnerabilities/other/coldfusion-debug-xss.yaml | 1 + http/vulnerabilities/other/commax-biometric-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/commax-credentials-disclosure.yaml | 2 ++ http/vulnerabilities/other/comtrend-password-exposure.yaml | 2 ++ http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml | 2 ++ http/vulnerabilities/other/couchdb-adminparty.yaml | 2 ++ http/vulnerabilities/other/crystal-live-server-lfi.yaml | 2 ++ http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml | 2 ++ http/vulnerabilities/other/cvms-sqli.yaml | 1 + http/vulnerabilities/other/dicoogle-pacs-lfi.yaml | 2 ++ http/vulnerabilities/other/digital-ocean-ssrf.yaml | 2 ++ http/vulnerabilities/other/digitalrebar-traversal.yaml | 2 ++ http/vulnerabilities/other/discourse-xss.yaml | 2 ++ http/vulnerabilities/other/dixell-xweb500-filewrite.yaml | 1 + http/vulnerabilities/other/dlink-850L-info-leak.yaml | 2 ++ http/vulnerabilities/other/dotnetcms-sqli.yaml | 1 + http/vulnerabilities/other/dss-download-fileread.yaml | 2 ++ http/vulnerabilities/other/duomicms-sql-injection.yaml | 1 + http/vulnerabilities/other/dzzoffice-xss.yaml | 1 + http/vulnerabilities/other/ecshop-sqli.yaml | 1 + http/vulnerabilities/other/ecsimagingpacs-rce.yaml | 1 + http/vulnerabilities/other/eibiz-lfi.yaml | 2 ++ http/vulnerabilities/other/elFinder-path-traversal.yaml | 1 + http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml | 1 + http/vulnerabilities/other/empirecms-xss.yaml | 2 ++ http/vulnerabilities/other/ems-sqli.yaml | 1 + http/vulnerabilities/other/eris-xss.yaml | 1 + http/vulnerabilities/other/etouch-v2-sqli.yaml | 2 ++ http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml | 2 ++ http/vulnerabilities/other/eyelock-nano-lfd.yaml | 2 ++ http/vulnerabilities/other/fanruanoa2012-disclosure.yaml | 2 ++ http/vulnerabilities/other/fatpipe-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/fatpipe-backdoor.yaml | 2 ++ http/vulnerabilities/other/feifeicms-lfr.yaml | 2 ++ http/vulnerabilities/other/finecms-sqli.yaml | 2 ++ http/vulnerabilities/other/finereport-path-traversal.yaml | 2 ++ http/vulnerabilities/other/flatpress-xss.yaml | 1 + http/vulnerabilities/other/flir-path-traversal.yaml | 2 ++ http/vulnerabilities/other/geovision-geowebserver-lfi.yaml | 2 ++ http/vulnerabilities/other/geovision-geowebserver-xss.yaml | 2 ++ http/vulnerabilities/other/global-domains-lfi.yaml | 2 ++ http/vulnerabilities/other/global-domains-xss.yaml | 2 ++ http/vulnerabilities/other/gloo-unauth.yaml | 2 ++ http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml | 1 + http/vulnerabilities/other/goip-1-lfi.yaml | 2 ++ http/vulnerabilities/other/graylog-log4j.yaml | 1 + http/vulnerabilities/other/groupoffice-lfi.yaml | 2 ++ http/vulnerabilities/other/gsoap-lfi.yaml | 2 ++ http/vulnerabilities/other/h3c-imc-rce.yaml | 1 + http/vulnerabilities/other/hanming-lfr.yaml | 2 ++ http/vulnerabilities/other/hashicorp-consul-rce.yaml | 2 ++ http/vulnerabilities/other/hasura-graphql-psql-exec.yaml | 2 ++ http/vulnerabilities/other/hasura-graphql-ssrf.yaml | 2 ++ http/vulnerabilities/other/hiboss-rce.yaml | 2 ++ http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml | 2 ++ .../other/hjtcloud-rest-arbitrary-file-read.yaml | 2 ++ .../vulnerabilities/other/homeautomation-v3-openredirect.yaml | 2 ++ http/vulnerabilities/other/hospital-management-xss.yaml | 1 + http/vulnerabilities/other/hospital-management-xss2.yaml | 1 + http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml | 2 ++ http/vulnerabilities/other/huawei-hg659-lfi.yaml | 2 ++ http/vulnerabilities/other/huawei-router-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/huijietong-cloud-fileread.yaml | 1 + http/vulnerabilities/other/icewarp-open-redirect.yaml | 1 + http/vulnerabilities/other/icewarp-webclient-rce.yaml | 1 + http/vulnerabilities/other/inspur-clusterengine-rce.yaml | 1 + http/vulnerabilities/other/interlib-fileread.yaml | 2 ++ http/vulnerabilities/other/java-melody-xss.yaml | 2 ++ http/vulnerabilities/other/jeewms-lfi.yaml | 2 ++ http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml | 2 ++ http/vulnerabilities/other/jinfornet-jreport-lfi.yaml | 2 ++ http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml | 2 ++ http/vulnerabilities/other/kafdrop-xss.yaml | 2 ++ http/vulnerabilities/other/karel-ip-phone-lfi.yaml | 2 ++ http/vulnerabilities/other/kavita-lfi.yaml | 1 + http/vulnerabilities/other/kevinlab-bems-backdoor.yaml | 2 ++ http/vulnerabilities/other/kevinlab-bems-sqli.yaml | 2 ++ http/vulnerabilities/other/kevinlab-hems-backdoor.yaml | 2 ++ http/vulnerabilities/other/keycloak-xss.yaml | 2 ++ .../other/kingdee-eas-directory-traversal.yaml | 2 ++ http/vulnerabilities/other/kingsoft-v8-file-read.yaml | 2 ++ http/vulnerabilities/other/kiwitcms-json-rpc.yaml | 1 + http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml | 2 ++ http/vulnerabilities/other/laravel-filemanager-lfi.yaml | 1 + http/vulnerabilities/other/loancms-sqli.yaml | 1 + http/vulnerabilities/other/lotuscms-rce.yaml | 2 ++ http/vulnerabilities/other/lucee-xss.yaml | 2 ++ .../other/luftguitar-arbitrary-file-upload.yaml | 2 ++ http/vulnerabilities/other/maccmsv10-backdoor.yaml | 2 ++ http/vulnerabilities/other/magicflow-lfi.yaml | 2 ++ http/vulnerabilities/other/mcafee-epo-rce.yaml | 2 ++ http/vulnerabilities/other/metabase-log4j.yaml | 1 + http/vulnerabilities/other/metinfo-lfi.yaml | 2 ++ http/vulnerabilities/other/microstrategy-ssrf.yaml | 2 ++ http/vulnerabilities/other/microweber-xss.yaml | 1 + http/vulnerabilities/other/mida-eframework-xss.yaml | 2 ++ http/vulnerabilities/other/minimouse-lfi.yaml | 2 ++ http/vulnerabilities/other/mirai-unknown-rce.yaml | 2 ++ http/vulnerabilities/other/mpsec-lfi.yaml | 2 ++ http/vulnerabilities/other/myucms-lfr.yaml | 2 ++ http/vulnerabilities/other/natshell-path-traversal.yaml | 1 + http/vulnerabilities/other/natshell-rce.yaml | 2 ++ http/vulnerabilities/other/netgear-router-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/netgear-router-exposure.yaml | 2 ++ .../other/netgear-wac124-router-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/netis-info-leak.yaml | 2 ++ http/vulnerabilities/other/nextjs-redirect.yaml | 1 + .../other/nginx-merge-slashes-path-traversal.yaml | 2 ++ http/vulnerabilities/other/nginx-module-vts-xss.yaml | 2 ++ http/vulnerabilities/other/ns-asg-file-read.yaml | 1 + http/vulnerabilities/other/nuuo-file-inclusion.yaml | 2 ++ http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml | 2 ++ http/vulnerabilities/other/odoo-cms-redirect.yaml | 2 ++ http/vulnerabilities/other/oliver-library-lfi.yaml | 2 ++ http/vulnerabilities/other/onlinefarm-management-xss.yaml | 1 + http/vulnerabilities/other/opencti-lfi.yaml | 1 + http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml | 1 + http/vulnerabilities/other/opensis-lfi.yaml | 1 + http/vulnerabilities/other/opensns-rce.yaml | 2 ++ http/vulnerabilities/other/openvpn-hhi.yaml | 2 ++ http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml | 2 ++ http/vulnerabilities/other/oracle-fatwire-lfi.yaml | 2 ++ http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml | 2 ++ http/vulnerabilities/other/otobo-open-redirect.yaml | 2 ++ http/vulnerabilities/other/pacsone-server-lfi.yaml | 2 ++ http/vulnerabilities/other/parallels-hsphere-xss.yaml | 1 + http/vulnerabilities/other/parentlink-xss.yaml | 2 ++ .../other/pbootcms-database-file-download.yaml | 2 ++ http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml | 2 ++ http/vulnerabilities/other/php-timeclock-xss.yaml | 2 ++ http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml | 2 ++ http/vulnerabilities/other/phpok-sqli.yaml | 1 + http/vulnerabilities/other/phpwiki-lfi.yaml | 2 ++ http/vulnerabilities/other/pmb-directory-traversal.yaml | 2 ++ http/vulnerabilities/other/pmb-local-file-disclosure.yaml | 2 ++ http/vulnerabilities/other/pmb-xss.yaml | 1 + http/vulnerabilities/other/pollbot-redirect.yaml | 2 ++ http/vulnerabilities/other/powercreator-cms-rce.yaml | 2 ++ http/vulnerabilities/other/processmaker-lfi.yaml | 2 ++ http/vulnerabilities/other/pyspider-unauthorized-access.yaml | 2 ++ http/vulnerabilities/other/qcubed-xss.yaml | 2 ++ .../other/qi-anxin-netkang-next-generation-firewall-rce.yaml | 2 ++ http/vulnerabilities/other/qihang-media-disclosure.yaml | 2 ++ http/vulnerabilities/other/qihang-media-lfi.yaml | 2 ++ http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml | 2 ++ http/vulnerabilities/other/rconfig-file-upload.yaml | 2 ++ http/vulnerabilities/other/reddittop-rss-xss.yaml | 1 + http/vulnerabilities/other/resin-cnnvd-200705-315.yaml | 2 ++ http/vulnerabilities/other/resin-inputfile-fileread.yaml | 2 ++ http/vulnerabilities/other/resin-viewfile-lfr.yaml | 2 ++ http/vulnerabilities/other/rockmongo-xss.yaml | 2 ++ http/vulnerabilities/other/rundeck-log4j.yaml | 1 + http/vulnerabilities/other/sap-redirect.yaml | 2 ++ http/vulnerabilities/other/sar2html-rce.yaml | 2 ++ http/vulnerabilities/other/seacms-rce.yaml | 2 ++ http/vulnerabilities/other/seacms-sqli.yaml | 2 ++ http/vulnerabilities/other/seowon-router-rce.yaml | 2 ++ .../vulnerabilities/other/servicenow-helpdesk-credential.yaml | 2 ++ http/vulnerabilities/other/sick-beard-xss.yaml | 1 + http/vulnerabilities/other/siteminder-dom-xss.yaml | 1 + http/vulnerabilities/other/sl-studio-lfi.yaml | 1 + http/vulnerabilities/other/slims-xss.yaml | 1 + http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml | 1 + http/vulnerabilities/other/solar-log-authbypass.yaml | 2 ++ http/vulnerabilities/other/solarview-compact-xss.yaml | 1 + http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml | 2 ++ http/vulnerabilities/other/sound4-file-disclosure.yaml | 1 + http/vulnerabilities/other/spark-webui-unauth.yaml | 2 ++ .../vulnerabilities/other/sponip-network-system-ping-rce.yaml | 2 ++ http/vulnerabilities/other/steve-xss.yaml | 1 + http/vulnerabilities/other/surrealtodo-lfi.yaml | 1 + http/vulnerabilities/other/symantec-messaging-gateway.yaml | 2 ++ http/vulnerabilities/other/tamronos-rce.yaml | 1 + http/vulnerabilities/other/tekon-info-leak.yaml | 1 + http/vulnerabilities/other/thinkific-redirect.yaml | 2 ++ http/vulnerabilities/other/thruk-xss.yaml | 1 + http/vulnerabilities/other/tianqing-info-leak.yaml | 2 ++ http/vulnerabilities/other/tikiwiki-reflected-xss.yaml | 2 ++ http/vulnerabilities/other/tikiwiki-xss.yaml | 1 + http/vulnerabilities/other/tpshop-directory-traversal.yaml | 2 ++ http/vulnerabilities/other/turbocrm-xss.yaml | 2 ++ http/vulnerabilities/other/twig-php-ssti.yaml | 2 ++ http/vulnerabilities/other/ueditor-file-upload.yaml | 2 ++ http/vulnerabilities/other/umbraco-base-ssrf.yaml | 1 + http/vulnerabilities/other/unauth-hoteldruid-panel.yaml | 2 ++ http/vulnerabilities/other/unauth-spark-api.yaml | 2 ++ http/vulnerabilities/other/unifi-network-log4j-rce.yaml | 1 + http/vulnerabilities/other/vanguard-post-xss.yaml | 2 ++ http/vulnerabilities/other/viewlinc-crlf-injection.yaml | 2 ++ http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml | 1 + http/vulnerabilities/other/vpms-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/wapples-firewall-lfi.yaml | 1 + .../other/watchguard-credentials-disclosure.yaml | 2 ++ http/vulnerabilities/other/webpagetest-ssrf.yaml | 1 + http/vulnerabilities/other/webui-rce.yaml | 2 ++ http/vulnerabilities/other/wems-manager-xss.yaml | 2 ++ http/vulnerabilities/other/wuzhicms-sqli.yaml | 1 + http/vulnerabilities/other/xdcms-sqli.yaml | 2 ++ http/vulnerabilities/other/xenmobile-server-log4j.yaml | 1 + http/vulnerabilities/other/xerox-efi-lfi.yaml | 2 ++ http/vulnerabilities/other/yapi-rce.yaml | 2 ++ http/vulnerabilities/other/yarn-resourcemanager-rce.yaml | 2 ++ http/vulnerabilities/other/yeswiki-sql.yaml | 1 + http/vulnerabilities/other/yeswiki-stored-xss.yaml | 1 + http/vulnerabilities/other/yeswiki-xss.yaml | 1 + http/vulnerabilities/other/yishaadmin-lfi.yaml | 2 ++ http/vulnerabilities/other/zcms-v3-sqli.yaml | 2 ++ http/vulnerabilities/other/zimbra-preauth-ssrf.yaml | 2 ++ http/vulnerabilities/other/zms-auth-bypass.yaml | 2 ++ http/vulnerabilities/other/zms-sqli.yaml | 1 + http/vulnerabilities/other/zzcms-xss.yaml | 1 + http/vulnerabilities/others/universal-media-xss.yaml | 1 + http/vulnerabilities/php/php-xdebug-rce.yaml | 2 ++ http/vulnerabilities/phpmyadmin-unauth.yaml | 1 + http/vulnerabilities/portainer-init-deploy.yaml | 1 + http/vulnerabilities/qibocms-file-download.yaml | 1 + http/vulnerabilities/rails/rails6-xss.yaml | 2 ++ http/vulnerabilities/ransomware/deadbolt-ransomware.yaml | 2 ++ http/vulnerabilities/rocketchat/unauth-message-read.yaml | 2 ++ .../vulnerabilities/royalevent/royalevent-management-xss.yaml | 1 + http/vulnerabilities/royalevent/royalevent-stored-xss.yaml | 1 + http/vulnerabilities/ruijie-eg-login-rce.yaml | 2 ++ http/vulnerabilities/ruijie/ruijie-eg-rce.yaml | 2 ++ http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml | 2 ++ http/vulnerabilities/ruijie/ruijie-password-leak.yaml | 1 + http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml | 2 ++ http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml | 2 ++ http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml | 2 ++ http/vulnerabilities/sangfor/sangfor-ba-rce.yaml | 1 + http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml | 1 + http/vulnerabilities/sangfor/sangfor-edr-rce.yaml | 1 + http/vulnerabilities/seeyon/wooyun-2015-148227.yaml | 2 ++ http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml | 2 ++ http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml | 2 ++ http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml | 2 ++ http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml | 2 ++ http/vulnerabilities/splash/splash-render-ssrf.yaml | 1 + .../springboot/springboot-actuators-jolokia-xxe.yaml | 2 ++ http/vulnerabilities/springboot/springboot-h2-db-rce.yaml | 1 + http/vulnerabilities/springboot/springboot-log4j-rce.yaml | 2 ++ http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml | 2 ++ http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml | 2 ++ .../squirrelmail/squirrelmail-vkeyboard-xss.yaml | 2 ++ .../thinkcmf/thinkcmf-arbitrary-code-execution.yaml | 2 ++ http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml | 1 + http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml | 2 ++ http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml | 2 ++ http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml | 2 ++ http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml | 2 ++ http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml | 2 ++ .../thinkphp/thinkphp-509-information-disclosure.yaml | 2 ++ http/vulnerabilities/tongda/tongda-path-traversal.yaml | 2 ++ http/vulnerabilities/tongda/tongda-session-disclosure.yaml | 2 ++ http/vulnerabilities/ueditor/ueditor-ssrf.yaml | 1 + http/vulnerabilities/ueditor/ueditor-xss.yaml | 1 + http/vulnerabilities/videoxpert-lfi.yaml | 1 + http/vulnerabilities/vmware/vmware-cloud-xss.yaml | 1 + http/vulnerabilities/vmware/vmware-hcx-log4j.yaml | 1 + .../vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml | 1 + http/vulnerabilities/vmware/vmware-nsx-log4j.yaml | 1 + http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml | 1 + .../vmware/vmware-operation-manager-log4j.yaml | 1 + http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml | 2 ++ http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml | 2 ++ .../vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml | 1 + http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml | 2 ++ .../vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml | 1 + .../weaver/ecology/ecology-arbitrary-file-upload.yaml | 1 + .../ecology/ecology-filedownload-directory-traversal.yaml | 1 + .../ecology/ecology-springframework-directory-traversal.yaml | 2 ++ .../weaver/ecology/ecology-syncuserinfo-sqli.yaml | 1 + http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml | 1 + http/vulnerabilities/weaver/oa-v9-uploads-file.yaml | 2 ++ http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml | 1 + http/vulnerabilities/wordpress/3d-print-lite-xss.yaml | 1 + .../wordpress/3dprint-arbitrary-file-upload.yaml | 1 + http/vulnerabilities/wordpress/404-to-301-xss.yaml | 2 ++ http/vulnerabilities/wordpress/ad-widget-lfi.yaml | 2 ++ .../wordpress/advanced-access-manager-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/age-gate-open-redirect.yaml | 1 + http/vulnerabilities/wordpress/age-gate-xss.yaml | 2 ++ http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml | 2 ++ http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml | 2 ++ .../vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/analytify-plugin-xss.yaml | 1 + http/vulnerabilities/wordpress/aspose-file-download.yaml | 2 ++ http/vulnerabilities/wordpress/aspose-ie-file-download.yaml | 2 ++ http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml | 2 ++ .../vulnerabilities/wordpress/aspose-words-file-download.yaml | 2 ++ .../wordpress/attitude-theme-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml | 1 + http/vulnerabilities/wordpress/brandfolder-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/calameo-publications-xss.yaml | 1 + .../wordpress/checkout-fields-manager-xss.yaml | 1 + http/vulnerabilities/wordpress/cherry-file-download.yaml | 2 ++ http/vulnerabilities/wordpress/cherry-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/church-admin-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/churchope-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/clearfy-cache-xss.yaml | 2 ++ http/vulnerabilities/wordpress/curcy-xss.yaml | 1 + http/vulnerabilities/wordpress/diarise-theme-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml | 2 ++ .../wordpress/easy-media-gallery-pro-listing.yaml | 2 ++ .../wordpress/eatery-restaurant-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml | 2 ++ .../wordpress/flow-flow-social-stream-xss.yaml | 2 ++ http/vulnerabilities/wordpress/hb-audio-lfi.yaml | 1 + http/vulnerabilities/wordpress/health-check-lfi.yaml | 2 ++ .../vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/issuu-panel-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml | 1 + http/vulnerabilities/wordpress/members-list-xss.yaml | 2 ++ http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml | 1 + http/vulnerabilities/wordpress/mthemeunus-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/music-store-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/my-chatbot-xss.yaml | 2 ++ http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml | 2 ++ http/vulnerabilities/wordpress/new-user-approve-xss.yaml | 1 + http/vulnerabilities/wordpress/newsletter-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/pieregister-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/sassy-social-share.yaml | 2 ++ http/vulnerabilities/wordpress/seatreg-redirect.yaml | 1 + http/vulnerabilities/wordpress/seo-redirection-xss.yaml | 2 ++ http/vulnerabilities/wordpress/shortcode-lfi.yaml | 1 + .../wordpress/shortpixel-image-optimizer-xss.yaml | 1 + .../wordpress/ultimatemember-open-redirect.yaml | 2 ++ .../wordpress/unauthenticated-duplicator-disclosure.yaml | 1 + http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml | 2 ++ http/vulnerabilities/wordpress/watu-xss.yaml | 1 + .../wordpress/weekender-newspaper-open-redirect.yaml | 2 ++ .../wordpress/woocommerce-pdf-invoices-xss.yaml | 2 ++ .../wordpress/wordpress-accessible-wpconfig.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml | 2 ++ .../wordpress/wordpress-bbpress-plugin-listing.yaml | 2 ++ .../wordpress/wordpress-db-backup-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-db-backup.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-db-repair.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-debug-log.yaml | 2 ++ .../wordpress/wordpress-directory-listing.yaml | 2 ++ .../wordpress/wordpress-elementor-plugin-listing.yaml | 2 ++ .../vulnerabilities/wordpress/wordpress-emergency-script.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-git-config.yaml | 2 ++ .../wordpress/wordpress-gtranslate-plugin-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-installer-log.yaml | 2 ++ .../wordpress/wordpress-rce-simplefilelist.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml | 2 ++ .../wordpress/wordpress-redirection-plugin-listing.yaml | 2 ++ .../wordpress/wordpress-social-metrics-tracker.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml | 2 ++ .../wordpress/wordpress-total-upkeep-backup-download.yaml | 2 ++ .../wordpress/wordpress-updraftplus-pem-key.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-user-enum.yaml | 2 ++ .../wordpress/wordpress-woocommerce-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml | 2 ++ .../wordpress/wordpress-wordfence-waf-bypass-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-wp-cron.yaml | 2 ++ .../wordpress/wordpress-xmlrpc-listmethods.yaml | 2 ++ http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml | 2 ++ .../wordpress/wp-123contactform-plugin-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-adaptive-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-all-export-xss.yaml | 1 + http/vulnerabilities/wordpress/wp-altair-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-ambience-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-arforms-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml | 1 + http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-config-setup.yaml | 2 ++ http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml | 2 ++ .../wordpress/wp-email-subscribers-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-enabled-registration.yaml | 2 ++ http/vulnerabilities/wordpress/wp-finder-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-flagem-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml | 2 ++ http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml | 2 ++ .../wordpress/wp-gtranslate-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/wp-haberadam-idor.yaml | 1 + .../wordpress/wp-idx-broker-platinum-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-insert-php-xss.yaml | 1 + http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-javospot-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-knews-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-license-file.yaml | 2 ++ http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml | 2 ++ .../wordpress/wp-memphis-documents-library-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml | 1 + http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml | 2 ++ http/vulnerabilities/wordpress/wp-nextgen-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml | 2 ++ .../wordpress/wp-plugin-1-flashgallery-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml | 2 ++ http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml | 2 ++ http/vulnerabilities/wordpress/wp-popup-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/wp-qards-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-related-post-xss.yaml | 1 + http/vulnerabilities/wordpress/wp-securimage-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-security-open-redirect.yaml | 1 + http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-slideshow-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-socialfit-xss.yaml | 2 ++ http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-super-forms.yaml | 2 ++ http/vulnerabilities/wordpress/wp-sym404.yaml | 1 + http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml | 2 ++ http/vulnerabilities/wordpress/wp-touch-redirect.yaml | 1 + http/vulnerabilities/wordpress/wp-tutor-lfi.yaml | 2 ++ .../vulnerabilities/wordpress/wp-under-construction-ssrf.yaml | 1 + http/vulnerabilities/wordpress/wp-upload-data.yaml | 2 ++ http/vulnerabilities/wordpress/wp-vault-lfi.yaml | 2 ++ .../wordpress/wp-woocommerce-email-verification.yaml | 2 ++ .../wordpress/wp-woocommerce-file-download.yaml | 2 ++ .../wordpress/wp-woocommerce-pdf-invoice-listing.yaml | 2 ++ http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml | 2 ++ .../wordpress/wp-xmlrpc-pingback-detection.yaml | 2 ++ http/vulnerabilities/wordpress/wp-xmlrpc.yaml | 2 ++ http/vulnerabilities/wordpress/wpdm-cache-session.yaml | 2 ++ http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml | 1 + http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml | 2 ++ http/vulnerabilities/wordpress/wptouch-open-redirect.yaml | 2 ++ http/vulnerabilities/wordpress/wptouch-xss.yaml | 2 ++ http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml | 2 ++ http/vulnerabilities/yonyou/wooyun-path-traversal.yaml | 2 ++ http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml | 2 ++ http/vulnerabilities/zend/zend-v1-xss.yaml | 1 + http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml | 1 + network/backdoor/backdoored-zte.yaml | 1 + network/cisco-smi-exposure.yaml | 2 ++ network/clamav-unauth.yaml | 1 + network/clickhouse-unauth.yaml | 2 ++ network/cves/2001/CVE-2001-1473.yaml | 2 ++ network/cves/2011/CVE-2011-2523.yaml | 1 + network/cves/2015/CVE-2015-3306.yaml | 2 ++ network/cves/2016/CVE-2016-2004.yaml | 2 ++ network/cves/2017/CVE-2017-3881.yaml | 2 ++ network/cves/2018/CVE-2018-2628.yaml | 2 ++ network/cves/2018/CVE-2018-2893.yaml | 2 ++ network/cves/2020/CVE-2020-11547.yaml | 1 + network/cves/2020/CVE-2020-1938.yaml | 1 + network/cves/2020/CVE-2020-7247.yaml | 2 ++ network/cves/2021/CVE-2021-44521.yaml | 2 ++ network/cves/2022/CVE-2022-0543.yaml | 1 + network/cves/2022/CVE-2022-31793.yaml | 1 + network/default-login/ldap-anonymous-login.yaml | 2 ++ network/detect-addpac-voip-gateway.yaml | 2 ++ network/detect-jabber-xmpp.yaml | 2 ++ network/detection/activemq-openwire-transport-detect.yaml | 1 + network/detection/apache-activemq-detect.yaml | 1 + network/detection/axigen-mail-server-detect.yaml | 1 + network/detection/cisco-finger-detect.yaml | 1 + network/detection/clamav-detect.yaml | 1 + network/detection/cql-native-transport.yaml | 1 + network/detection/dotnet-remoting-service-detect.yaml | 1 + network/detection/dropbear-cbc-ciphers.yaml | 1 + network/detection/esmtp-detect.yaml | 1 + network/detection/finger-detect.yaml | 1 + network/detection/gnu-inetutils-ftpd-detect.yaml | 1 + network/detection/gopher-detect.yaml | 2 ++ network/detection/ibm-d2b-database-server.yaml | 1 + network/detection/imap-detect.yaml | 1 + network/detection/iplanet-imap-detect.yaml | 1 + network/detection/java-rmi-detect.yaml | 2 ++ network/detection/microsoft-ftp-service.yaml | 1 + network/detection/mikrotik-ftp-server-detect.yaml | 1 + network/detection/mikrotik-routeros-api.yaml | 1 + network/detection/mongodb-detect.yaml | 2 ++ network/detection/msmq-detect.yaml | 1 + network/detection/mysql-detect.yaml | 1 + network/detection/openssh-detect.yaml | 2 ++ network/detection/pgsql-detect.yaml | 1 + network/detection/pop3-detect.yaml | 1 + network/detection/proftpd-server-detect.yaml | 1 + network/detection/rabbitmq-detect.yaml | 1 + network/detection/rdp-detect.yaml | 1 + network/detection/redis-detect.yaml | 1 + network/detection/riak-detect.yaml | 1 + network/detection/rpcbind-portmapper-detect.yaml | 1 + network/detection/rsyncd-service-detect.yaml | 2 ++ network/detection/rtsp-detect.yaml | 1 + network/detection/samba-detect.yaml | 2 ++ network/detection/smb-detect.yaml | 2 ++ network/detection/smtp-detect.yaml | 2 ++ network/detection/sshd-dropbear-detect.yaml | 1 + network/detection/starttls-mail-detect.yaml | 2 ++ network/detection/telnet-detect.yaml | 1 + network/detection/totemomail-smtp-detect.yaml | 2 ++ network/detection/vmware-authentication-daemon-detect.yaml | 1 + network/detection/vnc-service-detect.yaml | 2 ++ network/detection/weblogic-iiop-detect.yaml | 2 ++ network/detection/weblogic-t3-detect.yaml | 2 ++ network/detection/xlight-ftp-service-detect.yaml | 1 + network/enumeration/beanstalk-service.yaml | 1 + network/enumeration/kafka-topics-list.yaml | 1 + network/enumeration/mongodb-info-enum.yaml | 1 + network/enumeration/niagara-fox-info-enum.yaml | 1 + network/expn-mail-detect.yaml | 2 ++ network/exposed-adb.yaml | 2 ++ network/exposed-dockerd.yaml | 1 + network/exposed-redis.yaml | 2 ++ network/exposed-zookeeper.yaml | 2 ++ network/ftp-anonymous-login.yaml | 2 ++ network/ftp-weak-credentials.yaml | 2 ++ network/ganglia-xml-grid-monitor.yaml | 2 ++ network/memcached-stats.yaml | 2 ++ network/misconfig/dropbear-weakalgo.yaml | 1 + network/misconfig/dropbear-weakmac.yaml | 1 + network/mongodb-unauth.yaml | 2 ++ network/mysql-native-password.yaml | 2 ++ network/printers-info-leak.yaml | 2 ++ network/sap-router-info-leak.yaml | 2 ++ network/sap-router.yaml | 2 ++ network/tidb-native-password.yaml | 2 ++ network/tidb-unauth.yaml | 1 + network/vsftpd-backdoor.yaml | 2 ++ ssl/deprecated-tls.yaml | 1 + ssl/detect-ssl-issuer.yaml | 2 ++ ssl/expired-ssl.yaml | 2 ++ ssl/kubernetes-fake-certificate.yaml | 1 + ssl/mismatched-ssl-certificate.yaml | 2 ++ ssl/revoked-ssl-certificate.yaml | 2 ++ ssl/self-signed-ssl.yaml | 2 ++ ssl/ssl-dns-names.yaml | 2 ++ ssl/tls-version.yaml | 2 ++ ssl/untrusted-root-certificate.yaml | 1 + ssl/weak-cipher-suites.yaml | 2 ++ 5827 files changed, 9109 insertions(+), 3 deletions(-) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index 65b63dd693..e7dd0ca949 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-404 tags: dns,takeover,azure + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/caa-fingerprint.yaml b/dns/caa-fingerprint.yaml index 032ddbdd44..5175a7bc2c 100644 --- a/dns/caa-fingerprint.yaml +++ b/dns/caa-fingerprint.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,caa + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/cname-fingerprint.yaml b/dns/cname-fingerprint.yaml index 7220ee19ed..9dfd68e76d 100644 --- a/dns/cname-fingerprint.yaml +++ b/dns/cname-fingerprint.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-200 tags: dns,cname + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/cname-service.yaml b/dns/cname-service.yaml index 0ba0b40edf..99534056a2 100644 --- a/dns/cname-service.yaml +++ b/dns/cname-service.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,service + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/detect-dangling-cname.yaml b/dns/detect-dangling-cname.yaml index 88e0a62c5b..873f361230 100644 --- a/dns/detect-dangling-cname.yaml +++ b/dns/detect-dangling-cname.yaml @@ -13,6 +13,8 @@ info: classification: cwe-id: CWE-200 tags: dns,takeover + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/dmarc-detect.yaml b/dns/dmarc-detect.yaml index 9aa256380d..cbeeeacebe 100644 --- a/dns/dmarc-detect.yaml +++ b/dns/dmarc-detect.yaml @@ -10,6 +10,8 @@ info: - https://dmarc.org/ - https://dmarc.org/wiki/FAQ#Why_is_DMARC_important.3F tags: dns,dmarc + metadata: + max-request: 1 dns: - name: "_dmarc.{{FQDN}}" diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index d6752592dc..cecd6d809e 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: tech,waf,dns + metadata: + max-request: 2 dns: - name: "{{FQDN}}" diff --git a/dns/dnssec-detection.yaml b/dns/dnssec-detection.yaml index bba38137b3..e8521c2652 100644 --- a/dns/dnssec-detection.yaml +++ b/dns/dnssec-detection.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-200 tags: dns,dnssec + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/ec2-detection.yaml b/dns/ec2-detection.yaml index 9ffb7ee163..2149bb5ecb 100644 --- a/dns/ec2-detection.yaml +++ b/dns/ec2-detection.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,ec2,aws + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/elasticbeantalk-takeover.yaml b/dns/elasticbeantalk-takeover.yaml index 84920185c6..b6acc316d0 100644 --- a/dns/elasticbeantalk-takeover.yaml +++ b/dns/elasticbeantalk-takeover.yaml @@ -15,6 +15,7 @@ info: cvss-score: 7.2 cwe-id: CWE-404 metadata: + max-request: 1 comments: | Only CNAMEs with region specification are hijackable. You need to claim the CNAME in AWS portal (https://aws.amazon.com/) or via AWS CLI to confirm the takeover. diff --git a/dns/mx-fingerprint.yaml b/dns/mx-fingerprint.yaml index 36798b8b87..c6de4a20ee 100644 --- a/dns/mx-fingerprint.yaml +++ b/dns/mx-fingerprint.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-200 tags: dns,mx + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/mx-service-detector.yaml b/dns/mx-service-detector.yaml index 9a8563e2c6..f2ebd382e9 100644 --- a/dns/mx-service-detector.yaml +++ b/dns/mx-service-detector.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: dns,service + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/nameserver-fingerprint.yaml b/dns/nameserver-fingerprint.yaml index 2db0863467..0dc25c93e8 100644 --- a/dns/nameserver-fingerprint.yaml +++ b/dns/nameserver-fingerprint.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: dns,ns + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/ptr-fingerprint.yaml b/dns/ptr-fingerprint.yaml index 6abf192f59..35d5ce91b2 100644 --- a/dns/ptr-fingerprint.yaml +++ b/dns/ptr-fingerprint.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: dns,ptr + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/servfail-refused-hosts.yaml b/dns/servfail-refused-hosts.yaml index 711fe24386..a3e2577710 100644 --- a/dns/servfail-refused-hosts.yaml +++ b/dns/servfail-refused-hosts.yaml @@ -9,6 +9,8 @@ info: classification: cwe-id: CWE-200 tags: dns,takeover + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/spoofable-spf-records-ptr.yaml b/dns/spoofable-spf-records-ptr.yaml index 48815cf189..23cf2711ed 100644 --- a/dns/spoofable-spf-records-ptr.yaml +++ b/dns/spoofable-spf-records-ptr.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,spf + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/txt-fingerprint.yaml b/dns/txt-fingerprint.yaml index 4f0616a877..fee487487b 100644 --- a/dns/txt-fingerprint.yaml +++ b/dns/txt-fingerprint.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,txt + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/dns/worksites-detection.yaml b/dns/worksites-detection.yaml index 104017e399..73a3a6d422 100644 --- a/dns/worksites-detection.yaml +++ b/dns/worksites-detection.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: dns,service + metadata: + max-request: 1 dns: - name: "{{FQDN}}" diff --git a/http/cnvd/2017/CNVD-2017-03561.yaml b/http/cnvd/2017/CNVD-2017-03561.yaml index 0461f4e314..0a443aef6e 100644 --- a/http/cnvd/2017/CNVD-2017-03561.yaml +++ b/http/cnvd/2017/CNVD-2017-03561.yaml @@ -10,6 +10,7 @@ info: - https://gitee.com/cute-guy/Penetration_Testing_POC/blob/master/%E6%B3%9B%E5%BE%AEe-mobile%20ognl%E6%B3%A8%E5%85%A5.md - https://reconshell.com/vulnerability-research-list/ metadata: + max-request: 2 verified: true fofa-query: app="泛微-eMobile" tags: cnvd,cnvd2017,emobile,ognl,fanwei diff --git a/http/cnvd/2018/CNVD-2018-13393.yaml b/http/cnvd/2018/CNVD-2018-13393.yaml index 08e92d7dd2..c856e2ab8e 100644 --- a/http/cnvd/2018/CNVD-2018-13393.yaml +++ b/http/cnvd/2018/CNVD-2018-13393.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: metinfo,cnvd,cvnd2018,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2019/CNVD-2019-01348.yaml b/http/cnvd/2019/CNVD-2019-01348.yaml index 696be5532c..fece77ba06 100644 --- a/http/cnvd/2019/CNVD-2019-01348.yaml +++ b/http/cnvd/2019/CNVD-2019-01348.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-284 remediation: Upgrade to the latest version of Xiuno BBS or switch to a supported product. tags: xiuno,cnvd,cnvd2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index 37d6746441..154dd7940b 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -14,6 +14,8 @@ info: cwe-id: CWE-77 remediation: Upgrade to CatfishCMS version 4.8.54 or later. tags: rce,cnvd,catfishcms,cnvd2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2019/CNVD-2019-19299.yaml b/http/cnvd/2019/CNVD-2019-19299.yaml index 08dfdf3c3e..b550840463 100644 --- a/http/cnvd/2019/CNVD-2019-19299.yaml +++ b/http/cnvd/2019/CNVD-2019-19299.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: zhiyuan,cnvd,cnvd2019,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cnvd/2019/CNVD-2019-32204.yaml b/http/cnvd/2019/CNVD-2019-32204.yaml index 1c43255cb9..f9eb2ed040 100644 --- a/http/cnvd/2019/CNVD-2019-32204.yaml +++ b/http/cnvd/2019/CNVD-2019-32204.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fanwei,cnvd,cnvd2019,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/cnvd/2020/CNVD-2020-23735.yaml b/http/cnvd/2020/CNVD-2020-23735.yaml index a9e068969d..447921267e 100644 --- a/http/cnvd/2020/CNVD-2020-23735.yaml +++ b/http/cnvd/2020/CNVD-2020-23735.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: xunchi,lfi,cnvd,cnvd2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-26585.yaml b/http/cnvd/2020/CNVD-2020-26585.yaml index 6eca769af1..71e72d80ff 100644 --- a/http/cnvd/2020/CNVD-2020-26585.yaml +++ b/http/cnvd/2020/CNVD-2020-26585.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.9 cwe-id: CWE-434 metadata: + max-request: 2 verified: true fofa-query: app="ShowDoc" tags: cnvd,cnvd2020,showdoc,fileupload diff --git a/http/cnvd/2020/CNVD-2020-46552.yaml b/http/cnvd/2020/CNVD-2020-46552.yaml index dc4b283b29..44402ba0b9 100644 --- a/http/cnvd/2020/CNVD-2020-46552.yaml +++ b/http/cnvd/2020/CNVD-2020-46552.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: cnvd,cnvd2020,sangfor,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-56167.yaml b/http/cnvd/2020/CNVD-2020-56167.yaml index 08e2096d2a..0a752c7903 100644 --- a/http/cnvd/2020/CNVD-2020-56167.yaml +++ b/http/cnvd/2020/CNVD-2020-56167.yaml @@ -9,6 +9,8 @@ info: - https://www.cnvd.org.cn/flaw/show/CNVD-2020-56167 - https://securityforeveryone.com/tools/ruijie-smartweb-default-password-scanner tags: ruijie,default-login,cnvd,cnvd2020 + metadata: + max-request: 1 http: - method: POST diff --git a/http/cnvd/2020/CNVD-2020-62422.yaml b/http/cnvd/2020/CNVD-2020-62422.yaml index 9ce1ab4321..c3ad3b8d73 100644 --- a/http/cnvd/2020/CNVD-2020-62422.yaml +++ b/http/cnvd/2020/CNVD-2020-62422.yaml @@ -8,6 +8,8 @@ info: reference: - https://blog.csdn.net/m0_46257936/article/details/113150699 tags: lfi,cnvd,cnvd2020,seeyon + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-67113.yaml b/http/cnvd/2020/CNVD-2020-67113.yaml index ee90c84787..893f3d4aac 100644 --- a/http/cnvd/2020/CNVD-2020-67113.yaml +++ b/http/cnvd/2020/CNVD-2020-67113.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-425 metadata: + max-request: 2 verified: true shodan-query: http.title:"H5S CONSOLE" tags: cnvd,cnvd2020,h5s,unauth,h5sconsole diff --git a/http/cnvd/2020/CNVD-2020-68596.yaml b/http/cnvd/2020/CNVD-2020-68596.yaml index 466d3f485f..5a513cb50f 100644 --- a/http/cnvd/2020/CNVD-2020-68596.yaml +++ b/http/cnvd/2020/CNVD-2020-68596.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: weiphp,lfi,cnvd,cnvd2020 + metadata: + max-request: 3 http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-01931.yaml b/http/cnvd/2021/CNVD-2021-01931.yaml index a3394c6148..50354c42fc 100644 --- a/http/cnvd/2021/CNVD-2021-01931.yaml +++ b/http/cnvd/2021/CNVD-2021-01931.yaml @@ -12,6 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml index b0ded6ea7b..e9969effc7 100644 --- a/http/cnvd/2021/CNVD-2021-09650.yaml +++ b/http/cnvd/2021/CNVD-2021-09650.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: ruijie,cnvd,cnvd2021,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-10543.yaml b/http/cnvd/2021/CNVD-2021-10543.yaml index 3fd1b6b77b..14c2c53131 100644 --- a/http/cnvd/2021/CNVD-2021-10543.yaml +++ b/http/cnvd/2021/CNVD-2021-10543.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: config,exposure,cnvd,cnvd2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-14536.yaml b/http/cnvd/2021/CNVD-2021-14536.yaml index 6ac8efd904..46f249aeb5 100644 --- a/http/cnvd/2021/CNVD-2021-14536.yaml +++ b/http/cnvd/2021/CNVD-2021-14536.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: title="RG-UAC登录页面" tags: ruijie,cnvd,cnvd2021,disclosure diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml index 874b0d6b24..e6db1e54d8 100644 --- a/http/cnvd/2021/CNVD-2021-15822.yaml +++ b/http/cnvd/2021/CNVD-2021-15822.yaml @@ -7,6 +7,7 @@ info: reference: - https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog metadata: + max-request: 1 verified: true shodan-query: title:"ShopXO企业级B2C电商系统提供商" fofa-query: app="ShopXO企业级B2C电商系统提供商" diff --git a/http/cnvd/2021/CNVD-2021-15824.yaml b/http/cnvd/2021/CNVD-2021-15824.yaml index b9fb626c35..fd194fa6bf 100644 --- a/http/cnvd/2021/CNVD-2021-15824.yaml +++ b/http/cnvd/2021/CNVD-2021-15824.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: empirecms,cnvd,cnvd2021,xss,domxss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-17369.yaml b/http/cnvd/2021/CNVD-2021-17369.yaml index cba9ae251f..8f673525f2 100644 --- a/http/cnvd/2021/CNVD-2021-17369.yaml +++ b/http/cnvd/2021/CNVD-2021-17369.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: ruijie,disclosure,cnvd,cnvd2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-26422.yaml b/http/cnvd/2021/CNVD-2021-26422.yaml index 96e53a7ce2..70d1b0e157 100644 --- a/http/cnvd/2021/CNVD-2021-26422.yaml +++ b/http/cnvd/2021/CNVD-2021-26422.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: eyoumail,rce,cnvd,cnvd2021 + metadata: + max-request: 1 http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-28277.yaml b/http/cnvd/2021/CNVD-2021-28277.yaml index 9fb76bd1f1..9646f6cf4f 100644 --- a/http/cnvd/2021/CNVD-2021-28277.yaml +++ b/http/cnvd/2021/CNVD-2021-28277.yaml @@ -9,6 +9,7 @@ info: - https://www.aisoutu.com/a/1432457 - https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw metadata: + max-request: 2 fofa-query: app="Landray OA system" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N diff --git a/http/cnvd/2021/CNVD-2021-30167.yaml b/http/cnvd/2021/CNVD-2021-30167.yaml index c101de25b9..14828ebedc 100644 --- a/http/cnvd/2021/CNVD-2021-30167.yaml +++ b/http/cnvd/2021/CNVD-2021-30167.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: cnvd,cnvd2021,beanshell,rce,yonyou + metadata: + max-request: 2 http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-49104.yaml b/http/cnvd/2021/CNVD-2021-49104.yaml index 3148072d23..692a4936ad 100644 --- a/http/cnvd/2021/CNVD-2021-49104.yaml +++ b/http/cnvd/2021/CNVD-2021-49104.yaml @@ -14,6 +14,8 @@ info: cwe-id: CWE-434 remediation: Pan Wei has released an update to resolve this vulnerability. tags: pan,micro,cnvd,cnvd2021,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cnvd/2022/CNVD-2022-03672.yaml b/http/cnvd/2022/CNVD-2022-03672.yaml index afc468fec1..d9f50263d2 100644 --- a/http/cnvd/2022/CNVD-2022-03672.yaml +++ b/http/cnvd/2022/CNVD-2022-03672.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: cnvd,cnvd2020,sunflower,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cnvd/2022/CNVD-2022-42853.yaml b/http/cnvd/2022/CNVD-2022-42853.yaml index 52ff85f495..ae734b9282 100644 --- a/http/cnvd/2022/CNVD-2022-42853.yaml +++ b/http/cnvd/2022/CNVD-2022-42853.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true shodan-query: http.title:"zentao" fofa-query: "Zentao" diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 6f6035e1c3..81fcfed417 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -15,6 +15,8 @@ info: cvss-score: 5.0 remediation: Upgrade to the latest version. tags: cve,cve2000,frontpage,microsoft,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index eb4ada77dc..754fa33ee2 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,6 +19,8 @@ info: cwe-id: NVD-CWE-Other cvss-score: 7.5 tags: cve2002,edb,xss,squirrelmail,cve + metadata: + max-request: 5 http: - method: GET diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 8630a51ed0..a23155b360 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other tags: squirrelmail,cve2004,cve,edb,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 7f000b9154..054a242432 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 tags: domino,edb,cve,cve2005 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 270dfbafdb..e144320395 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other tags: cve,cve2005,horde,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 0957163d69..1907eb57e9 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other tags: cofax,xss,cve,cve2005 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index da1c659dad..71296d4856 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other tags: cherokee,httpd,xss,cve,cve2006 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 71f0e428fb..8fbf37cc42 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 tags: cve,cve2006,lfi,squirrelmail,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index b014fc2e8f..71a0c2dca2 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,6 +16,8 @@ info: cwe-id: NVD-CWE-Other cvss-score: 6.8 tags: cve,cve2007,jira,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 6502c7a4d1..f7f79ac589 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 tags: lfi,edb,cve,cve2007,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index d9173f8cc6..4714c774ea 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other tags: cve,cve2007,apache,rce,struts + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 0fc1e1a543..73ed469f7a 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"phpPgAdmin" tags: cve,cve2007,xss,pgadmin,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 41c91de6ec..0d156411a7 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-79 tags: lfi,cve,cve2008,wordpress,wp-plugin,wp,sniplets,edb,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 779aa87c92..8a2cb62b01 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 95061aa7d7..eb9da66463 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-79 cvss-score: 4.3 tags: cve,cve2008,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 6d3e809660..e290327809 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 tags: cve,cve2008,lfi,cmsimple + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 5a48b7d0bc..b4217fd09d 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 tags: cve,cve2008,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index e3f51e2865..0249845b8c 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 tags: edb,cve,cve2008,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index a6a5472aee..3c37314536 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.title:"phpPgAdmin" tags: cve,cve2008,lfi,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 95cadc256f..4e1804e53f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 tags: edb,cve,cve2008,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 3d984e1d2b..97a0925006 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 tags: cve2008,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 34688fed45..7348db9a5d 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 tags: cve2008,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 96e2cdfc67..5d52e6f455 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-80 metadata: + max-request: 1 verified: true shodan-query: title:"Parallels H-Sphere tags: cve,cve2008,xss,parallels,h-sphere diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 4d49285240..c0741ea067 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 tags: cve2008,nweb2fax,lfi,traversal,edb,cve + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index ce80cab228..5a30c961a4 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2008,devalcms,xss,cms,edb diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 28834dc2fb..1ed6add33b 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-0545 cwe-id: CWE-20 tags: edb,cve,cve2009,zeroshell,kerbynet,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 3e5ff131dd..1558e98fb2 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 tags: cve,cve2009,horde,lfi,traversal,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 26f64d90b1..156a5ff2f4 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-77 tags: deserialization,kev,vulhub,cve,cve2009,phpmyadmin,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index e921c59660..ca650a0529 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 tags: joomla,lfi,edb,cve,cve2009 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index ee21e24acb..2aa7306919 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 tags: cve,iot,linksys,camera,traversal,cve2009,lfi,cisco,firmware,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index b6f7e5eece..cfc4e10f82 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -17,6 +17,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 shodan-query: http.component:"Adobe ColdFusion" verified: "true" tags: cve,cve2009,adobe,xss,coldfusion,tenable diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 54d92a8184..c435d647cc 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 tags: joomla,lfi,edb,cve,cve2009 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index aeaea79791..cdd5418851 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 tags: cve,cve2009,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index e3bcac016b..4b0bee0bfe 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 tags: cve,cve2009,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 69c4bfbc8c..b5158a8400 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: joomla,lfi,edb,cve,cve2009 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 1d0a654fb1..c5b12389a2 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 tags: cve2009,joomla,lfi,photo,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 6fc39bbd41..6dcd3e601e 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-94 cvss-score: 7.5 tags: cve,cve2009,krweb,rfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index a64caf4831..7bd3d866fb 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve,cve2009,joomla,lfi,nexus,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 661f850756..965ee5713c 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-601 tags: cve,cve2009,redirect,awstats + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 3a504f8fe9..dc3a007cc8 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: edb,cve,cve2009,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index d40410aa5c..5085dd1492 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 11a33d2688..b6b2ca198a 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 metadata: + max-request: 2 shodan-query: http.html:"Apache Axis" tags: cve,cve2010,axis,apache,default-login,axis2 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 2c1a48ac5b..be39762b80 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index dc9787d511..82253c57fe 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 9c7e45192a..c1fa28cb28 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 94d79ec6ab..1610c0053f 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index ae013546b0..d5cea18134 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 8b157c12c5..91074a1ed3 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index dbc9f43533..43c553048a 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index d61f1f6d8f..00613d5a2f 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 2f4b953b47..57ac47a224 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 5d422faddd..59d9cb2d9e 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 2cd410c77d..db57c1558c 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index cb6a678449..1d3b81fcc9 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 tags: edb,packetstorm,cve,cve2010,joomla,lfi,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index f5d8515ef8..f1eeb0ca5e 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 3241646175..e65e3dd648 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi,graph + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index c766005dec..a510d48b34 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 tags: cve2010,joomla,lfi,status,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 424f751187..4b1299fdb7 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 tags: joomla,lfi,edb,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index a3adb37a48..244dec6296 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index e3c1b36d92..a1847b7be6 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 7200d650bf..edac850f8d 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 7fcdfd2241..156148818e 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 2b6e070f26..fe00eb5cc6 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 4.3 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 3866fc88a7..ca7dd58a15 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 61550c7cb0..8a3774fbf8 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index cddc4fb814..2f24725953 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 36c987eccb..4dba7a7b07 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 tags: lfi,edb,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 7c8738238b..d490805b8b 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 543f21f92b..e8098ba157 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index b26fcabbd8..433c7f2dc2 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 0c60ba26ff..9cec5aec51 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"JBoss" verified: "true" tags: cve,cve2010,jboss,eap,tomcat,exposure diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 7fc7f7880c..2935deea59 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: cve,cve2010,joomla,lfi,photo,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 8212a49c2a..cc70d52559 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 6.8 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 677e13dd70..4592a63630 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index a62163a800..86d32fc94c 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 5a419f0047..b9eaa3f4cb 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index e2e522472d..9ac80976a7 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 tags: joomla,lfi,edb,packetstorm,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 70774997ce..476c697cd8 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 8b2a5ef77b..b0fdf7431b 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 54cab2fe68..772fd73703 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 tags: joomla,lfi,edb,packetstorm,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 4733f38f55..d8f796dbb7 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index d26b91da86..850b15eccd 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 2f11bc96f6..07805d0565 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index e3db0e1b3d..522fa417f8 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index f72d580fd2..6695b609cf 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 4e01fa6791..aa4f6783bd 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index c2345dbace..00de42c7d4 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 659505a2b6..462028c6a7 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 tags: joomla,lfi,edb,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index ad912b03cf..60a2398d6c 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index bebbb8d28f..116d7727d5 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 156f5f4012..5acc60f5f5 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index ddadc299c6..124304f307 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index c1cd8c0ea4..d4bdc9f4bc 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 6d0c09a243..c8c8962cad 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 1c48783dee..5f0b80c144 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 tags: edb,packetstorm,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index fa9f573338..242e6be9b0 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index b5e10a573d..98d74e6505 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 074b13e627..affe396cd3 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index ce724b42a9..573e95c4a9 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index e48b10fdbc..25f8fba46e 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 tags: joomla,lfi,edb,packetstorm,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index b0d0a39611..aa83eb41da 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 46de0e50a6..e3c071a8cd 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index e4df11e833..0ff77f186d 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 tags: lfi,edb,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 8ee45c5bca..ea1c13cc91 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 77b847c1f5..06ae082cab 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index ae46c4d1d3..6bb0aefedd 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index da0bcc3e57..e713e73ade 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 tags: packetstorm,edb,cve,cve2010,rce,listserv,ognl + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index ae6c6a8ab0..10836dc1c3 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 3a2ed272f4..49e54d9c55 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 78499d3126..84f1ce52d0 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 57b0760cff..42bddbf75e 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 33c3a9a7d6..b1177f4c5c 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index a049bbb593..0bb506f5e4 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 tags: lfi,edb,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index a6b1857920..8e63181235 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 tags: joomla,lfi,edb,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 3a17ec837e..74a976409a 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 2d69d5091d..b61c4020cb 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 3bcb1efd21..d47ae83886 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 2938e187eb..30c0088048 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 25e12c6ac7..fd33d9bb37 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 9286f09e9d..98b5025213 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 9d4621407a..13f58f84b1 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 tags: joomla,lfi,edb,packetstorm,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 016565df67..4ade6e071e 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 tags: packetstorm,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index f2a1f0c003..97d1baafc7 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: edb,packetstorm,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 09d379a1ee..f94f72e07f 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: packetstorm,cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 4021095141..70069846bc 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: cve2010,lfi,joomla,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 421b2f0665..6bde335217 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.5 tags: joomla,edb,packetstorm,cve,cve2010,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 1da73eaea9..3fb3873f6f 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index be5cb26d98..0e1cfe0f70 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 768d196a72..73ea445e68 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 311fb02667..9be32aad82 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 0f0c7ece6e..a2d6fb341e 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index bd76d0aa9b..1c3543bc09 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 tags: cve2010,iot,lfi,motorola,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index c304201c54..9515e012f5 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 tags: edb,packetstorm,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 25815b0ee5..4dba717936 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 04723ee04e..806a5085e4 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index d9590c3faf..23e5b0c343 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 60c3068ad9..2c20cb936e 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2010-2861 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.component:"Adobe ColdFusion" tags: adobe,kev,vulhub,cve,cve2010,coldfusion,lfi diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index c59004c014..29b967f20d 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 tags: joomla,lfi,edb,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index ae8465ba00..7363d32efd 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 4943b99cd9..cf5956b121 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: edb,cve,cve2010,joomla,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 445aa09008..9388fb7c47 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 tags: lfi,edb,packetstorm,cve,cve2010,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 9b1af5ab7a..984b345c3d 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 7.8 tags: cve,cve2010,iot,lfi,camera,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 4348765377..ccff4a4add 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 tags: cve,cve2010,tikiwiki,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 619df44c56..de2b9e26c1 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 tags: phpshowtime,edb,cve,cve2010,lfi,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 000e20173a..04c1e027dc 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 3077d5d7bd..b889847a47 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 tags: cve2010,joomla,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 80333602ba..a4abe18768 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 7b94189692..4179ec8c65 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 tags: joomla,lfi,edb,packetstorm,cve,cve2010 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index f7b2168f0a..99e7e54e09 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 74b24c746a..0a54649658 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 tags: cve,cve2010,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 87f6f0a09d..81e5e02650 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-22 cvss-score: 10.0 tags: cve,cve2010,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 88ffa14da1..cf1c05c45d 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 tags: cve,cve2011,majordomo2,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 1bbd10e414..bed6ae5c84 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-custom-pages/" tags: edb,cve,cve2011,wordpress,wp-plugin,lfi diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 229c0b7050..48c957281c 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 tags: cve,cve2011,lfi,chyrp,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 1712689404..26f9ff1a8d 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -22,6 +22,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: cve,cve2011,lfi,chyrp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index ea95cd1359..c92f5945db 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-22 cvss-score: 7.8 tags: cve,cve2011,lfi,cisco,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index eab5c9ace8..2b8b8314cc 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 tags: seclists,cve,cve2011,xss,tikiwiki + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 1f9fc80819..c43544de21 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/advanced-text-widget" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 5b482e8e0b..f5dfc9ac7b 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/flash-album-gallery" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 3e9e6ce559..39acdf11e9 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 tags: lfi,edb,cve,cve2011,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index b043fc9da1..2be013652f 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/adminimize/" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index ef91677786..1c859ca001 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/flexible-custom-post-type/" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 533b03a399..d1f70fe39e 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,6 +16,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/alert-before-your-post" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 67445839ba..56b5b2e088 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,6 +16,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/skysa-official/" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index d4897b352a..8c3f7f5324 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 4c19f017c4..1a58f04bdc 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/featurific-for-wordpress" tags: cve,cve2011,wordpress,xss,wp-plugin diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 3876a8109b..81d205fc96 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo tags: cve2012,apache,rce,struts,java,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index f377056124..b3fefceaa5 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: html:"Struts Problem Report" verified: "true" tags: ognl,injection,edb,cve,cve2012,apache,struts diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index f8485d2949..77fea1453e 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/count-per-day" tags: packetstorm,cve,cve2012,lfi,wordpress,wp-plugin,traversal diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 9eca40fd53..11d2fd00ce 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" tags: wp-plugin,packetstorm,cve,cve2012,wordpress,xss diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 50bf89f28f..b68efb4c71 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 tags: phpshowtime,edb,cve,cve2012,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 57ebb079c5..0d8979832a 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 tags: lfi,openemr,traversal,edb,cve,cve2012 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index d4b0a42e4a..e34c29b208 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: cve,cve2012,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index ad78e81095..3ea48b96a7 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 tags: cve,cve2012,lfi,dolibarr,traversal,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 8b1c15f631..ad7a6c00b0 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2012-1823 cwe-id: CWE-20 tags: cve2012,kev,vulhub,rce,php,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 64fe372259..a6fd061bdd 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -16,6 +16,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar" tags: cve,cve2012,wordpress,xss,wp-plugin diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index a9c20b0007..ff056cc118 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 tags: packetstorm,cve,cve2012,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 97478206db..e50e3dd272 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo tags: cve,cve2012,oracle,rce,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index e54bb7a98e..b85ba0f8ab 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-79 cvss-score: 4.3 tags: cve,cve2012,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index f54712fae5..1be5261856 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 tags: packetstorm,cve,cve2012,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index bd169f7d4d..cddc71017b 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 0c3e5fe1ec..924249dee4 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 tags: cve,cve2012,xss,awstats,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 7d76001a0a..1a8efc1ba4 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 tags: xss,wp-plugin,packetstorm,cve,cve2012,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 4f5612c9f9..be7bb96ae8 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 tags: cve2012,lfi,traversal,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 12b927038e..33488b6041 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 tags: cve,cve2012,xss,manageengine,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 11775fef4a..edc6ce6601 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-22 cvss-score: 6.4 tags: edb,cve,cve2012,axigen,lfi,mail + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 850af35bd2..8b307eafa0 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 tags: cve2012,wordpress,xss,wp-plugin,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 7f28377e91..35c1132f3e 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-94 cvss-score: 9.3 tags: cve,cve2013,apache,rce,struts,ognl + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index ba13438df0..58ec1c1c03 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2013-2248 cwe-id: CWE-20 tags: cve,cve2013,apache,redirect,struts,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 793253e16e..48fceccf64 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2013-2251 cwe-id: CWE-20 tags: cve,cve2013,rce,struts,apache,ognl,kev + metadata: + max-request: 9 http: - raw: diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 6e2644343b..66b2335ac3 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -14,6 +14,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/uploader" tags: cve,cve2013,wordpress,xss,wp-plugin diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index a0aac7f278..ecedabb218 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/trafficanalyzer" tags: packetstorm,cve,cve2013,wordpress,xss,wp-plugin diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 2534b7b1f4..d2d6adac87 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo tags: edb,cve,cve2013,lfi,javafaces,oracle + metadata: + max-request: 10 http: - method: GET diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 5b9534a5ef..55504aac4e 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" tags: cve2013,wordpress,xss,wp-plugin,seclists,cve diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index e57e9d1b64..c6dd632cf8 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/duplicator" tags: seclists,cve,cve2013,wordpress,xss,wp-plugin,packetstorm diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 694f9833e1..908f99f998 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 tags: cve,cve2013,lfi,cisco,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index ad2b3c3cbb..266dcce45a 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 tags: cve,cve2013,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index a32ede946b..9b250470dc 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/dhtmlxspreadsheet verified: "true" tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index ca58be847c..045943753c 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 tags: zimbra,lfi,edb,cve,cve2013 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index b7030166b9..11eab76d8a 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/advanced-dewplayer/" tags: wp-plugin,lfi,edb,seclists,cve,cve2013,wordpress diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 5f11520652..6a98b273d7 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 tags: cve,cve2013,xstream,deserialization,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 0f2ca12e6b..0e5f1e2115 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 tags: cve,cve2014,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 3eec4379d0..46415d79d4 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 tags: seclists,rce,eyou + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index bcb0437342..dc930653c2 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 tags: iot,cve,cve2014,zte + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 076b1dd6f6..ecfd1fba52 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 tags: lighttpd,injection,seclists,cve,cve2014,sqli + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 62852275d1..0f0ff5e2a4 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 metadata: + max-request: 11 verified: "true" tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 07b537a3dc..e5a309b7e1 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 tags: cve,cve2014,xss,siemens,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 029a468ef3..c650d762b4 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 tags: cve,cve2014,lfi,router,firmware,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index fe6a685bd7..e2a66fbd3c 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 tags: rce,elasticsearch,kev,vulhub,cve,cve2014,elastic + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index f2bf7a89df..8627fdfb2e 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 tags: cve,cve2014,seagate,rce,edb + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 7118dd3552..0a54df0161 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -20,6 +20,7 @@ info: cve-id: CVE-2014-3704 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.component:"drupal" tags: edb,cve,cve2014,drupal,sqli diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index df068f9435..c08fc34a0c 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 tags: cve,cve2014,lfi,nodejs,st + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 42db260267..1c82fab373 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo tags: cve,cve2014,weblogic,oracle,ssrf,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 038949927d..a3f2c28365 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -14,6 +14,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/activehelper-livehelp" tags: cve,cve2014,wordpress,xss,wp-plugin diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index ab171b1a6b..50d87635fa 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index f02156d60b..fda9c08411 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 5e78bb046a..44b18b568f 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 53477531c0..d116f1d4a5 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 6b96395622..c36a23d4e8 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/shortcode-ninja" tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014,unauth diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 2d2f69175a..157d1faefd 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,woocommerce,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 7ca0c2fe6f..eebe612abf 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 tags: cve,cve2014,wordpress,wp-plugin,xss,weather,wpscan,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 18b7975186..2dd9a2bb81 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-planet" tags: cve2014,wordpress,wp-plugin,xss,wpscan,cve,unauth diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 64dbc039e5..d4b0f2c683 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-22 cvss-score: 5.0 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/tera-charts" tags: cve,cve2014,wordpress,wp-plugin,lfi diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index c04b4a6ab0..d75c059a6b 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 tags: wpscan,cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 7547f8a205..55bfbb0c1a 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-22 cvss-score: 5.0 tags: packetstorm,cve,cve2014,lfi,trixbox,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 235137adfe..610d23f495 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 tags: edb,packetstorm,cve,cve2014,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 8671e51f96..4d5daf4594 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-source-control" tags: cve,cve2014,wordpress,wp-plugin,lfi,edb,seclists diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index 6624ca68a3..b4eef76454 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-6271 cwe-id: CWE-78 tags: cve,cve2014,rce,shellshock,kev + metadata: + max-request: 8 http: - method: GET diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index b9774bdf02..33fc02cd2e 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2014-6287 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.favicon.hash:2124459909 verified: "true" tags: packetstorm,msf,cve,cve2014,hfs,rce,kev diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 00df10f74c..5e9001427d 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 tags: cve,cve2014,lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 64d60c934f..8a01476960 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 tags: packetstorm,edb,seclists,cve,cve2014,soplanning,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index e3690d72ec..2d3f2c64f7 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: title:"Sign In - Gogs" tags: gogs,seclists,packetstorm,edb,cve,cve2014,sqli diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 1d7de638e6..40621f0b3c 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/dukapress" tags: cve,cve2014,wordpress,wp-plugin,lfi,edb diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 82e0aa8835..b59f60d0ae 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -16,6 +16,7 @@ info: cwe-id: CWE-79 cvss-score: 4.3 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/dzs-videogallery" tags: cve2014,wordpress,xss,wp-plugin,seclists,cve diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 7de06abc47..44d8db5751 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 tags: lfi,cve,cve2014,wordpress,wp-plugin,wp,backup,wpscan,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 1c0a53e831..d1a43acb6d 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -14,6 +14,8 @@ info: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cve-id: CVE-2014-9444 tags: wp-plugin,xss,wpscan,packetstorm,cve,cve2014,wordpress,unauth + metadata: + max-request: 1 http: diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index d3c5983834..07a65af775 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 tags: cve2014,netsweeper,xss,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index f5a3eedead..b5c7326d86 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 tags: packetstorm,cve,cve2014,netsweeper,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index c3e5744aba..5317c7c4e9 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 tags: cve,cve2014,netsweeper,xss,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index c938578980..848c56bd2a 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 tags: cve2014,netsweeper,lfi,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 5e88860061..7323397002 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 tags: cve,cve2014,netsweeper,default-login,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index d299db9a11..5071a600ab 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 tags: cve,cve2014,netsweeper,xss,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 346327dcf0..330b064c45 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 tags: cve,cve2014,netsweeper,redirect,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index b909bfe7b9..cc64203554 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 tags: cve2014,netsweeper,auth-bypass,packetstorm,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index d743b57e0e..d5cfdd6652 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-264 cvss-score: 9.4 tags: pirelli,router,disclosure,edb,packetstorm,cve,cve2015 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index e82b884bbd..735e09b85c 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 tags: wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index e209591fca..046be7d360 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-22 tags: packetstorm,wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 8a561ac8a6..80cabf7b4a 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/mypixs" tags: cve2015,wordpress,wp-plugin,lfi,wpscan,cve diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index f09ff37b66..e3360c18a7 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 tags: cve,cve2015,elastic,rce,elasticsearch,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 6d889344da..7a30e38ea8 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: title:"icewarp" tags: lfi,mail,packetstorm,cve,cve2015,icewarp diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 3f64206cae..3bf2808a72 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 metadata: + max-request: 2 google-query: inurl:/wp-content/plugins/revslider tags: wordpress,wp-plugin,lfi,revslider,wp,wpscan,cve,cve2015 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 7a7f927124..cf6b417de1 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 tags: cve,cve2015,xss,fortigates,ssl + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index b2a109fbd7..6c25aff9eb 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.component:"Magento" tags: plugin,edb,packetstorm,cve,cve2015,lfi,magento,magmi diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 44a418ad32..a351b7f346 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.component:"Magento" verified: "true" tags: plugin,edb,packetstorm,cve,cve2015,magento,magmi,xss diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 9f4a351ad4..adcfc5fbbd 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 tags: cve,cve2015,jetty,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 1914f85b30..7ae6bb612c 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 tags: cve,cve2015,lfi,ericsson,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 6ed1b64380..cbfcd7dfc7 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wordpress,wp,sqli,cve2015,wpscan,wp-plugin,spider-event-calendar,unauth,edb,cve diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 1f4fa4bbaa..243dd1ef18 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2015,xss,wordpress,wp-plugin,wp,ab-map,packetstorm,cve diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 25c2de5a79..a10ac51c1b 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/navis-documentcloud" tags: cve,cve2015,wordpress,wp-plugin,xss diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 114be3dacb..2ff19761e5 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 tags: cve,cve2015,redirect,kaseya + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 9a0b2b7d3e..3532843519 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: http.favicon.hash:1540720428 tags: cve,cve2015,sysaid,lfi,seclists diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index bb34ef23c5..51fa889f8c 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.title:"TP-LINK" verified: "true" tags: router,lfi,seclists,cve,cve2015,tplink,kev diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 739fa3d982..edaa2d8033 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 tags: ruby,hackerone,cve,cve2015,rce,rails + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index d6b5e7ed85..51f7c9d212 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 tags: edb,cve,cve2015,elastic,lfi,elasticsearch,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index caf391e4a6..f17f30353b 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 tags: lfi,resourcespace,packetstorm,cve,cve2015 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 9a5a38d46f..086b601333 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 tags: unauth,packetstorm,cve,cve2015,bonita,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 5d7780e6bc..15e7999f24 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 tags: cve,cve2015,symfony,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 60dc1a9920..8676a3c47f 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: authenticated,cve,sqli,wp-plugin,newstatpress,packetstorm,cve2015,wordpress,wp diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 980cd60bc6..aed43c751c 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-80 metadata: + max-request: 2 verified: "true" tags: cve,cve2015,xss,wordpress,wp-plugin,wp,newstatpress,packetstorm diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 4cc2f42866..969f94188f 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 tags: lfi,packetstorm,edb,cve,cve2015,joomla,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index ce363221e4..411334bf98 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -14,6 +14,8 @@ info: classification: cve-id: CVE-2015-4127 tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index d115915e51..85ed92fa7a 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player" tags: cve,cve2015,wordpress,wp-plugin,lfi,edb,packetstorm diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index f5d24d4712..5c1210441d 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 tags: cve,cve2015,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 246a460ef1..2ebe8cc7cb 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 tags: xceedium,xsuite,lfi,packetstorm,cve,cve2015 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 851ae57cdc..4024eaf344 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 tags: cve,cve2015,redirect,xsuite,xceedium,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index c90a06fc74..ddf2a1d13c 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/zip-attachments" tags: cve2015,wp-plugin,wpscan,lfi,wordpress,cve diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index e1620e5bdc..54ceb93a2f 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 tags: packetstorm,cve,cve2015,redirect,novius + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 4d6db73be7..03946dca03 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/stageshow/" tags: wpscan,seclists,redirect,cve,cve2015,wordpress,wp-plugin diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 04c914870a..31ec62651f 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 tags: cve,cve2015,wp,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 00cc9a423f..67123711ab 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-swimteam" tags: cve,cve2015,wordpress,wp-plugin,lfi,wpscan,packetstorm diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index e55e52af18..5676ccf215 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 tags: vulhub,packetstorm,cve,cve2015,elasticsearch + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 90cbea2003..479fa73403 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 tags: cve,cve2015,geddy,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 817d94e3bc..b18f0b8d14 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 tags: xss,iot,nordex,nc2,seclists,cve,cve2015 + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 534195d486..3c03cc3dcd 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 tags: cve,cve2015,xss,itop + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 843c8772b7..f18c350f4e 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-79 cvss-score: 4.3 tags: wp-plugin,xss,packetstorm,cve,cve2015,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index b62a5046bb..7a32cc56b1 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 tags: cve,cve2015,dlink,lfi,packetstorm,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 2006379608..d5fa99561c 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2015-7297 cwe-id: CWE-89 tags: cve,cve2015,joomla,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 55dfea0d9f..fe15e88f08 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 tags: cve2015,wordpress,wp-plugin,xss,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 93d971d65a..6476c78b02 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.html:"IBM WebSphere Portal" tags: cve,cve2015,websphere,deserialization,rce,oast,ibm,java,kev diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index e875e15a51..60054ee2ee 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 tags: manageengine,edb,cve,cve2015,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index dd168affe4..0a3c19b2c7 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -15,6 +15,8 @@ info: cwe-id: NVD-CWE-Other cvss-score: 5.8 tags: cve,cve2015,kentico,redirect,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 508733e371..a3492b17ef 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 tags: cve,cve2015,xss,sourcebans + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 20d3bf42ca..0bf640b97f 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: edb,cve,cve2015,atlassian,confluence diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index d55116b708..72e566cf29 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 tags: cve,cve2015,ssrf,oast,umbraco + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 9c4d527498..6be9afbe05 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2015,xss,authenticated,wp,newstatpress,wpscan,cve,wordpress,wp-plugin diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 4b92c6741e..3f8248a5a2 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-symposium" tags: xss,wpscan,cve,cve2015,wordpress,wp-plugin diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 7e1dec5437..af9e708b64 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2015-9480 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/robotcpa" tags: wp-plugin,lfi,edb,cve,cve2015,wordpress diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 0ebc3c47f3..695f55f596 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: cve,cve2016,adobe,aem diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 8f99f4ccb1..fbd1f158a1 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/admin-font-editor" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index eb87318759..f95d95c063 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 164007db6e..24a80430a4 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/anti-plagiarism" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index ff8ad91141..443cae3e74 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/defa-online-image-protector" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 8b7e6dfc8b..7754ec6e27 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/e-search" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index f38ebc75e0..f544c7378f 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/e-search" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 84b0eec7e9..8be1bb2d0a 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/enhanced-tooltipglossary" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 8cb27315d6..cb837e770e 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 757f9ab099..560621b9b9 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/hdw-tube" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 2f980d1504..0ec5c03ee4 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/hdw-tube" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 897dc29fa1..826cf6f0cb 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/heat-trackr" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 0f4545801f..2b9ac102f9 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin,maps + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index d906e19157..1d5af96daa 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/indexisto" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index d0bb189a56..c8dad56d8b 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/infusionsoft" tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 71eb15eaaa..cb3f50b71b 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 6288d20221..be7f395d3a 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/page-layout-builder" tags: cve,cve2016,wordpress,xss,wp-plugin diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 003b9471a2..9bd58c6ba4 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 tags: cve2016,wordpress,wp-plugin,xss,wpscan,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 9f7369755a..2343db06c3 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 tags: cve,cve2016,wordpress,wp-plugin,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index bc7c994ef7..94773f1d53 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin,mail + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index c4e0b6aa18..31f2f50493 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index b1f633cd7e..8277d9b653 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 263b8a969b..3abffcc305 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index ce9083d144..2f906a05b1 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index f7e0f7d182..cad2fb059e 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 42d0b55006..618e11b631 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 377e8b192c..ed15333023 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-77 tags: cve,cve2016,rce,edb,wordpress + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index eac7b57ebf..ff799121d8 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 tags: cve,cve2016,zabbix,sqli,vulhub + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index de0a17ca0a..1939c2863c 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: title:"Opsview" verified: "true" tags: cve,cve2016,opsview,lfi diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 165d32ba39..5ded96340e 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 tags: cve,cve2016,redirect,opsview,authenticated + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 345f307680..0d6264ce12 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/ebook-download" tags: cve,wordpress,edb,cve2016,wp-plugin,lfi,ebook,wp,wpscan diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index 637f3153b2..06e7cb264d 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 tags: wpscan,cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 616d6795b8..6f3d45e0db 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 metadata: + max-request: 2 google-query: inurl:"/wp-content/plugins/mail-masta" tags: cve,cve2016,wordpress,wp-plugin,lfi,mail diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index c8258dee57..f898c498c8 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wsecure" tags: cve,cve2016,wordpress,wp-plugin,rce diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index ef84fa2501..3c0dbba28a 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 tags: cve,cve2016,wordpress,wp-theme,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 9bdcf7328b..e59066dd4e 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 tags: netgear,rce,oast,router,kev,seclists,cve,cve2016 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index d5035deb35..a18523d3f2 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: lfi,sap,packetstorm,edb,cve,cve2016 diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index a91c7e737d..b376316f88 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2016-3081 cwe-id: CWE-77 tags: cve,cve2016,struts,rce,apache + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index c2081a29f9..9eb0581970 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 tags: fileupload,kev,edb,cve,cve2016,apache,activemq,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 240dc763b3..d96f05a55b 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 tags: cve2016,redirect,fortinet,fortios,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index c9fb658905..3acb26e141 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 tags: cve,cve2016,crlf,generic,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 150422f484..14915babc9 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 tags: oauth2,oauth,rce,ssti,vulhub,cve,cve2016,spring + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 6ce5ea6ce2..df16e9116c 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200 tags: cve,cve2016,iot,netgear,router,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index c36929476f..c957708dad 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 tags: cve,cve2016,netgear,rce,iot,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 747bd99f34..5ac5fb9017 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2016-6601 cwe-id: CWE-22 tags: edb,cve,cve2016,zoho,lfi,webnms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 2f5eb74f2d..5049574c59 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 tags: msf,cve,cve2016,lfi,auth,bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 1126899a1f..6dcd009a41 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 tags: sony,backdoor,unauth,telnet,iot,camera + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 593046f499..32aa3dfebe 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 tags: cve,cve2016,xss,spip + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 7676c9d962..c3abfeccd6 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 tags: cve2016,aruba,xss,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 38a00f1506..ff6b246328 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 tags: dnn,dotnetnuke,hackerone,cve,cve2017,oast,ssrf + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index abf39c911d..4bd38b9548 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-1000028 cwe-id: CWE-22 tags: oracle,glassfish,lfi,edb,cve,cve2017 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 9ab5a90576..cce0722b83 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 tags: cve,cve2017,glassfish,oracle,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 67ef0f1b07..7baf2778a1 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 tags: cve,cve2017,redirect,phoenix + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 2213c2f33a..46eb93b0ae 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery,edb,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index 0fb06436ff..9fe1228135 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 tags: cve,cve2017,primetek,rce,injection,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 70058f3580..a04f4b8d30 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -15,6 +15,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 metadata: + max-request: 2 google-query: inurl:"/cs/idcplg" verified: "true" tags: cve,cve2017,xss,oracle diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index 3de1b758a8..53753d5141 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10271 tags: weblogic,oast,kev,vulhub,cve,cve2017,rce,oracle + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index cd73163396..419e2afe3a 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-10974 cwe-id: CWE-22 tags: edb,cve,cve2017,yaws,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 6898fa14c7..536c95e550 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"datataker" verified: "true" tags: lfr,edb,cve,cve2017,datataker,config,packetstorm,exposure diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 1de96a373f..479be8fa7e 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 tags: cve,cve2017,sqli,subrion + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 77c8b695bf..e493e72da6 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: http.title:"ManageEngine" verified: "true" tags: cve,cve2017,manageengine,lfr,unauth,tenable diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 295a21f99d..574709df15 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 metadata: + max-request: 2 verified: "true" tags: cve,cve2017,redirect,finecms diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index a0c207f5c2..d6f2545b11 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-11610 cwe-id: CWE-276 metadata: + max-request: 1 shodan-query: http.title:"Supervisor Status" tags: oast,xmlrpc,msf,cve,cve2017,rce,supervisor diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 1ccfe5d642..317bae0e2d 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2017,xss,finecms diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 07a3b44b67..127b25158d 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 tags: cve,cve2017,redirect,xoops,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index e8291d3515..4196407987 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 tags: java,rce,deserialization,kev,vulhub,cve,cve2017,jboss + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 37bf8af2ac..e5a4e00a36 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 tags: ilo4,hpe,auth-bypass,edb,cve,cve2017 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 0f43addee9..aa326183b1 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 tags: cve,cve2017,xss,hp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index ea5d88711f..17341ed85f 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"DokuWiki" tags: cve,cve2017,xss,dokuwiki diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 15c10cd2f2..789cb2a0d5 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 tags: cve,cve2017,apache,rce,struts + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index c22faefc5e..31dc6cd7e4 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2017-12615 cwe-id: CWE-434 metadata: + max-request: 2 shodan-query: title:"Apache Tomcat" tags: rce,tomcat,kev,cisa,vulhub,cve,cve2017,apache,fileupload diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 1abb1d06f5..1eb2c2a1ed 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-12629 cwe-id: CWE-611 tags: oast,xxe,vulhub,cve,cve2017,solr,apache + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 480e2f3409..a2659354af 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-12635 cwe-id: CWE-269 tags: cve,cve2017,couchdb,apache + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 3546975990..551ced1e00 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: cve,cve2017,sap,lfi,java,traversal diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 1e0f7940fe..6764f0ceab 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 tags: xss,django,cve,cve2017 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index b7182f6f9f..c112d9132a 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: title:"Dreambox WebControl" tags: cve2017,dreambox,rce,oast,edb,cve diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 56bf4de167..586f724f9d 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: port:10443 http.favicon.hash:945408572 verified: "true" tags: cve,cve2017,fortigate,xss,fortinet diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 9fed80cc73..fee67e9967 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 tags: cve,cve2017,redirect,opentext,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 2d97e8b057..0700d82cee 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 tags: cve,cve2017,trixbox,rce,injection,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 74366ddae7..1a1ec707cb 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 tags: cve,cve2017,trixbox,lfi + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index e2a3f99f69..6f91a90233 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: xss,wordpress,wp-plugin,wp,2kb-amazon-affiliates-store,authenticated,packetstorm diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 39860ec54d..a303ceb23d 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 tags: cve,cve2017,wso2,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 4708dfadf4..688789f24c 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 tags: cve,cve2017,nodejs,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 68a0eae15c..779bc6d2cb 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 tags: dreambox,edb,cve,cve2017,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index b00fb171d7..13f5a6b8f7 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 tags: cve,cve2017,restler,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index ec0a5ae162..8a8bc3e34c 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 tags: lfi,router,edb,cve,cve2017 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index ecbd540cb2..dd81fff9a4 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 tags: apache,httpd,fileupload,vulhub,cve,cve2017,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index ff756057ba..0214a720bf 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 tags: kev,edb,cve,cve2017,rce,vpn,panos,globalprotect + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 1edacf2560..5277118f74 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 tags: cve2017,ulterius,traversal,edb,cve + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index c1b760bc27..c529f65951 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 tags: cve,cve2017,nextjs,lfi,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 479059b3dc..c64de24de8 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="Laravel-Framework" shodan-query: Laravel-Framework verified: "true" diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index e5dd1c6fb4..4b29ab7a5c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index d8756647e6..3c555a1287 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 661b473ba0..89f5659046 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 120c9a2496..b09cf30970 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2017-17562 cwe-id: CWE-20 tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub + metadata: + max-request: 65 http: - raw: diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index fb85e421de..34a697bb0e 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 metadata: + max-request: 1 google-query: intitle:"kentico database setup" verified: "true" tags: cve,cve2017,kentico,cms,install,unauth,edb diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index eb7f99399f..c4017b8bf3 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 tags: avantfax,hackerone,packetstorm,cve,cve2017,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index a0202ad1b4..2977c64992 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 tags: wpscan,cve,cve2017,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 4632d81bbc..2ed7bd4bb5 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 tags: wp-plugin,oast,wpscan,cve,cve2017,wordpress,ssrf,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 1bb7af9bd2..201b70c5b5 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 tags: cve,cve2017,graphite,ssrf,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 55c1338f51..684bb51560 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 tags: rce,oast,hackerone,cve,cve2017,weblogic,oracle + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 175bee7bbd..4ce615dc71 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 tags: oracle,redirect,edb,cve,cve2017 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 152c88e433..baf4d6e401 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 tags: cve,cve2017,mcafee,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index ebbe2d7ee1..55e0f7dae4 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-5487 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.component:"WordPress" verified: "true" tags: cve,cve2017,wordpress,wp,edb diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 9bf79bf249..d5efeff60d 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-5521 cwe-id: CWE-200 tags: cve,cve2017,auth-bypass,netgear,router,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index ec61392cd5..2ab385eaac 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 tags: edb,cve,cve2017,xss,caseaware + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index d9f41fd357..3b2aca2347 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2017-5638 cwe-id: CWE-20 metadata: + max-request: 1 shodan-query: html:"Apache Struts" verified: "true" tags: cve,cve2017,apache,kev,msf,struts,rce diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 3832a877a6..efacfa15e5 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -17,6 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-5689 metadata: + max-request: 2 shodan-query: title:"Active Management Technology" verified: "true" tags: cve,cve2017,amt,intel,tenable,kev diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index d9237386ce..a9c26d89a5 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-98 tags: cve2017,kodi,lfi,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index af20ee69c5..6053dc8635 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 metadata: + max-request: 2 shodan-query: http.title:"PhpCollab" tags: cve2017,phpcollab,rce,fileupload,edb,cve,intrusive diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 35273b2fd1..4705be0097 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 tags: cve,cve2017,rce,windows,iis,kev + metadata: + max-request: 1 http: - method: OPTIONS diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 33090e514a..3c822b61b2 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 tags: cve,cve2017,magmi,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 4a0902c4e5..f74effe75b 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -23,6 +23,8 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 tags: cve,cve2017,mantisbt,unauth,edb + metadata: + max-request: 5 http: - method: GET diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index a7817a7d21..6f513bbfcf 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 tags: cve,cve2017,auth-bypass,hikvision + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 6c89e94b40..3b6477d5dc 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-8917 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.component:"Joomla" verified: "true" tags: cve,cve2017,joomla,sqli diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 19edf80ecb..b04f7bbdc6 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 tags: cve,cve2017,xss,telerik + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index a67ef0500d..1983fd0b04 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 tags: cve,cve2017,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index de6ef0a5d1..cda911cd90 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 metadata: + max-request: 2 verified: "true" tags: cve,cve2017,odoo,lfi diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 869490dfc0..6e2e90331f 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2017,atlassian,jira,ssrf,oast diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index c0ff33204c..b44727f863 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-9791 cwe-id: CWE-20 tags: cve,cve2017,apache,rce,struts,kev + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index bd4dafe586..ed28aec5cd 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2017-9805 cwe-id: CWE-502 tags: cve,cve2017,apache,rce,struts,kev + metadata: + max-request: 2 http: - method: POST diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 585563a9ce..e17f5d9ee1 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-9822 cwe-id: CWE-20 tags: cve,cve2017,dotnetnuke,bypass,rce,deserialization,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index c209e245c2..5722df5065 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 tags: boa,lfr,lfi,cve,cve2017,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 04858d14c1..743b2fe5c4 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-9841 cwe-id: CWE-94 tags: cve,cve2017,php,phpunit,rce,kev + metadata: + max-request: 6 http: diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index f9660df9c7..0bd3a4fb8e 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306 tags: cve,cve2018,cisco,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index c25b9c7c8a..4f49c5118d 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22 tags: edb,cve,cve2018,cisco,lfi,traversal,asa,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 8310e63416..acec68f593 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 tags: cve,cve2018,jolokia,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index b2a61055f1..875b6212cb 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 tags: cve,cve2018,jolokia,rce,jndi,proxy + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 12bb8c7931..d8623f2870 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 tags: cve,cve2018,cobbler,auth-bypass + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 77d90f789b..d4f85cd906 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 tags: git,cve,cve2018,gitlist,vulhub,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 01a7843f57..1d81baecd1 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 tags: cve,cve2018,jenkins,ssrf,oast,github + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 79902fdfe1..f77786fada 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: http.html:"sympa" verified: "true" tags: cve,cve2018,redirect,sympa,debian diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index a75b7ae629..8edcca991d 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2018,domainmod,xss,authenticated diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 4041a339b4..23dc1ab18d 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 tags: kev,vulhub,cve,cve2018,rce,jenkins + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index b2b086c436..ae7850cca6 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 tags: cve,cve2018,rce,iot,audiocode,edb,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 5df0b95646..a48cedb578 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 tags: cve,cve2018,xss,dolibarr + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 095248d515..e4abee668d 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 tags: cve,cve2018,panos,vpn,globalprotect,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 8529ddebab..8ea50f6028 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 tags: cve2018,ncomputing,lfi,packetstorm,cve + metadata: + max-request: 4 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index d91b41e3a3..4a0b5e0a7d 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 tags: cve,cve2018,xss,zend + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 001d6edadf..bd9c9b9bdf 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-10562 cwe-id: CWE-78 tags: cve,cve2018,dasan,gpon,rce,oast,kev + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2018/CVE-2018-10818.yaml b/http/cves/2018/CVE-2018-10818.yaml index ca7649ad17..1edb70826f 100644 --- a/http/cves/2018/CVE-2018-10818.yaml +++ b/http/cves/2018/CVE-2018-10818.yaml @@ -12,6 +12,8 @@ info: classification: cve-id: CVE-2018-10818 tags: cve,cve2018,lg-nas,rce,oast,injection + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 22df729330..c8a1f22abe 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 tags: dlink,edb,seclists,cve,cve2018,lfi,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index a2349366f6..c79a098cb8 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 tags: cve2018,rce,iot,dlink,router,edb,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index ad3af5e655..b835e0980d 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.title:"Orchid Core VMS" tags: cve,cve2018,orchid,vms,lfi,edb diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index c90a36cdca..b6b338a44d 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:419828698 verified: "true" tags: cve,cve2018,xss,mostra,mostracms,cms,edb diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index a9e2e85803..e06e44d201 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 tags: cve,cve2018,opencart,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 36c0a641e3..8585e49182 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 tags: edb,cve,cve2018,splunk + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 79347a9deb..3a4bc70a64 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.favicon.hash:419828698 verified: "true" tags: cve,cve2018,xss,mostra,mostracms,cms diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 598fee2a8c..eee5aaeef9 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 tags: cve,cve2018,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 05ab891292..155b910a3d 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2018-11759 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: title:"Apache Tomcat" tags: cve,cve2018,apache,tomcat diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index a7b0e21897..93c22ef257 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-11776 cwe-id: CWE-20 tags: cve,cve2018,apache,rce,struts,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index a4493fbdc3..ff4410fe09 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-11784 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: title:"Apache Tomcat" tags: tomcat,redirect,cve,cve2018,apache diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 7903a4ae42..e6a846c747 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 tags: edb,cve,cve2018,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index a52315f93c..d56a1862bf 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 tags: cve,cve2018,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index bbe72a4a6d..e0b78e7118 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 tags: cve,cve2018,dell,injection,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 17c46a6fc2..46608f3da5 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 tags: cve,cve2018,xss,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 5322f65c38..821163cf40 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 tags: cve,cve2018,seagate,nasos,disclosure,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 56fc001ebb..7c93e7026e 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 tags: cve,cve2018,redirect,seagate,nasos + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index bf7542c5e0..144faba56b 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-12613 cwe-id: CWE-287 tags: vulhub,edb,cve,cve2018,phpmyadmin,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index f99e09d34e..27606e0366 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 tags: cve,cve2018,scada,circontrol,circarlife,logs,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index fab13dcaed..643389db5d 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 metadata: + max-request: 1 verified: "true" tags: cve,cve2018,redirect,sv3c,camera,iot diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 18675dfc91..a8f8170f83 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 tags: cve,cve2018,spring,lfi,traversal + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index dd9c7f822c..1982b42721 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -21,6 +21,8 @@ info: cve-id: CVE-2018-1273 cwe-id: CWE-20 tags: cve,cve2018,vmware,rce,spring,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 11fdf63b99..bf0bf6d51a 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 tags: cve,cve2018,zoho,xss,manageengine,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 0ab27ba61c..b33f9f2ed6 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,6 +17,8 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 tags: edb,cve,cve2018,apache,tika,rce + metadata: + max-request: 1 http: - method: PUT diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 2c8dc229b6..eca66ddeb0 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 metadata: + max-request: 1 verified: true shodan-query: http.html:"/remote/login" "xxxxxxxx" tags: cve,cve2018,fortios,lfi,kev diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 55113b4fb5..63dcc8dee0 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 tags: cve,cve2018,fortios,xss,fortinet + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 8366779f0d..ee9f8abfc2 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 tags: cve,cve2018,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index af204ba8be..7e2cce6553 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 tags: cve,cve2018,xss,zimbra + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 0a0c95bbde..a116a2f0a3 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 tags: edb,cve,cve2018,lfi,camera,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 30668f4a1e..0ac214323c 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 tags: cve2018,redirect,orangeforum,oss,seclists,cve + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index bee4e6caea..dd98158430 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 tags: cve,cve2018,django,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 309a9023ee..c68a8d7650 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 tags: cve,cve2018,ssrf,lfi,packetstorm,edb + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index bf6d1cfba7..7be1edfea5 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 tags: cve,cve2018,cgit,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index bbed79ab5f..c6ab69c9ee 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 tags: cve2018,loytec,lfi,packetstorm,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index ef3e3d8685..65e68e56ba 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"LGATE-902" verified: "true" tags: loytec,lfi,seclists,packetstorm,cve,cve2018,lgate diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 3b8cc8bf71..e69e2fbbb3 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 tags: cve,cve2018,redirect,polarisft,intellect + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index ec49593f51..8977fc7dd6 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 tags: cve,cve2018,ericsson,lfi,traversal,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 96e092b370..1c00fd5e65 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 tags: seclists,packetstorm,cve,cve2018,dlink,ssrf,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 362ce1dedd..16ff8bf50b 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 tags: cve,cve2018,lfi,edb,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 95a2bc9b35..245414b2ed 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 tags: packetstorm,edb,cve,cve2018,argussurveillance,lfi,dvr + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index c9e053768c..8459db4064 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-15961 cwe-id: CWE-434 metadata: + max-request: 2 shodan-query: http.component:"Adobe ColdFusion" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index db355816c7..fe5f414086 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 tags: cve,cve2018,iot,lfi,edb + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index f07aa571ad..a8e8f28dd2 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 tags: lfi,packetstorm,cve,cve2018,cybrotech + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index ced5264b26..4bff987656 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Bibliopac" verified: "true" tags: cve,cve2018,xss,bibliopac,bibliosoft diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 3a8c13d740..781973135c 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: sqli,wordpress,unauth,wp,gift-voucher,cve2018,edb,wpscan,cve,wp-plugin diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 2e728ae1df..5bfeb42247 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 tags: rce,oast,edb,cve,cve2018,logontracer + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index bd7ebf0001..a99822eac0 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 tags: edb,seclists,cve,cve2018,wordpress,wp-plugin,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 282dd2e9ee..86d4e413ce 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 tags: cve,cve2018,lfi,supersign,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 54b56524d6..1ef5d61ed7 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 tags: wordpress,lfi,plugin,wp,edb,packetstorm,cve,cve2018 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16341.yaml b/http/cves/2018/CVE-2018-16341.yaml index 5d5a2ed79a..32317f20e6 100644 --- a/http/cves/2018/CVE-2018-16341.yaml +++ b/http/cves/2018/CVE-2018-16341.yaml @@ -11,6 +11,8 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2018-16299 tags: cve,cve2018,nuxeo,ssti,rce,bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index a153f92873..52df942f2c 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 tags: cve,cve2018,circarlife,scada,iot,disclosure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 48429d8914..a503d7c87a 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 tags: scada,plc,iot,disclosure,edb,cve,cve2018,circarlife + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 3f1246bd38..8c70064a83 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 tags: iot,disclosure,edb,cve,cve2018,circarlife,scada + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 955e056cbb..87b983eb8b 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 tags: cve,cve2018,ncbi,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 58b159d579..80317b2d50 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 tags: cve,cve2018,redirect,eventum,oss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 768572a207..b572dc6ba8 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 tags: cve,cve2018,fuelcms,rce,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 6a23aa2458..cbcc52922b 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 tags: cve,cve2018,rubedo,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 24c3e8c7c7..10aa757bdf 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 metadata: + max-request: 1 verified: "true" tags: cve,cve2018,crlf,mostra,mostracms,cms diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 0cfd3f0b58..9da237ab2b 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829 tags: cve,cve2018,lfi,kibana,vulhub + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 729421cac1..443279b3c9 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-89 remediation: Update or remove the affected plugin. tags: cve,cve2018,packetstorm,edb,joomla,sqli + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index da4a369dcb..6865d17e2f 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 metadata: + max-request: 2 verified: true shodan-query: http.title:"dotCMS" tags: cve,cve2018,redirect,dotcms diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 29b7921948..d00bf2235b 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 tags: cve2018,comodo,rce,edb,cve + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 0638272171..92339f7d56 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 tags: cve,cve2018,wordpress,xss,plugin + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 84eeaaaa17..1600747d97 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-18264 cwe-id: CWE-306 metadata: + max-request: 2 shodan-query: product:"Kubernetes" tags: cve,cve2018,kubernetes,k8s,auth-bypass diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 5281bfae8a..76dc33fe75 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 tags: cve,cve2018,centos,lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 4ddc3f0cce..23eff8504c 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 tags: xss,cve,cve2018,planon + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 6e50efaa53..575c8176c0 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"DedeCms" verified: "true" tags: dedecms,xss,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 4f5b0ed787..9916fc8c86 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 tags: cve2018,microstrategy,xss,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 2763c88d1e..0f5f7c579f 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 tags: traversal,edb,packetstorm,cve,cve2018,microstrategy,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index bfda89ee8f..788b5f4473 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 tags: cve,cve2018,lfi,mini_httpd + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 70ff46cf9f..c8cdae0248 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 tags: gogs,lfi,rce,vulhub,cve,cve2018 + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 7e04b8f9d6..3b138c75f0 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: edb,cve,cve2018,domainmod,xss,authenticated diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index ee8021da68..b669878bf5 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2018,domainmod,xss,authenticated diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 0b13a069e8..61024d93a4 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp-plugin,wp,xss,authenticated,wpscan,edb,cve,cve2018,ninja-forms,wordpress diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index cdc169dcf2..1755b17f2a 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 metadata: + max-request: 1 verified: true shodan-query: http.html:"VMG1312-B10D" tags: lfi,modem,router,edb,cve,cve2018,zyxel diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index a2f62f4c03..a75fae4ded 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 tags: cve,cve2018,wowza,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 714ae1ca14..94840d51b7 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 tags: cve,cve2018,solarwinds,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 653a26c671..a395feb115 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 tags: oracle,xss,seclists,packetstorm,cve,cve2018 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index ccf88276c8..0a4534602a 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 tags: edb,cve,cve2018,lfi,proxy + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index b108b3d112..267f423c8b 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2018,domainmod,xss,authenticated,edb diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 50aa582528..5f0260bcf3 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2018,domainmod,xss,authenticated,edb diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index e892cfed3d..5b4382f656 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2018,domainmod,xss,authenticated,edb diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 9d368ae596..d0934d5754 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 tags: packetstorm,seclists,cve,cve2018,tarantella,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index db434304d8..120bf54deb 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: adiscon,xss,edb,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 5312f6f684..20229a6ceb 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve2018,domainmod,xss,authenticated,edb,cve diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 214db69369..7cf9520a4b 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve2018,domainmod,xss,authenticated,edb,cve diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 6b2e406dec..be6b9f85e7 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 metadata: + max-request: 3 verified: true tags: domainmod,xss,authenticated,edb,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 037c83c507..f4e31e6891 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 metadata: + max-request: 3 verified: true tags: domainmod,xss,authenticated,edb,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index a360c59b1c..3a69e5b929 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 metadata: + max-request: 3 verified: true tags: domainmod,xss,authenticated,edb,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 85fab07171..d3934bddb4 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 metadata: + max-request: 3 verified: true tags: domainmod,xss,authenticated,edb,cve,cve1028 diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index d58078ff0f..462ef26d67 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 tags: cve,cve2018,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index c7ff51d6ce..4a5c7e1f00 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-20463 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: wp,wp-plugin,wordpress,jsmol2wp,wpscan,cve,cve2018,traversal diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index c0ec840fe3..bab41be280 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-20470 cwe-id: CWE-22 tags: cve,cve2018,lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 5d9db1022a..0e6170b740 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 metadata: + max-request: 2 google-query: intitle:"Roxy file manager" verified: "true" tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 6c50906bbd..cd696a5dd0 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2018,atlassian,jira,xss diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 3c72f1475a..892b0d26d5 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 tags: cve,cve2018,wordpress,lfi,plugin + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 878e0a964d..a5c5ccfb6a 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 tags: cve,cve2018,sap,igs,xxe,xmlchart,msf + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index f691889550..3d4855e7a8 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -17,6 +17,8 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 tags: edb,cve,cve2018,oracle,xss,wcs + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index b7b41f7ded..9a97f6a8cf 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -16,6 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-2894 tags: cve2018,oracle,weblogic,rce,vulhub,cve + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 646b78cb9e..c97510c189 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -16,6 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 tags: cve,cve2018,oracle,ebs,ssrf,blind + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 11a8557714..8bfb2beb61 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 tags: cve,cve2018,oracle,wcs,xss + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index b2da27980a..6d1eb93ff9 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 tags: cve,cve2018,nodejs,lfi,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index bb68129999..9bb9e7cb3c 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2018-3760 cwe-id: CWE-200 tags: cve,cve2018,rails,lfi,ruby,vulhub,seclists + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index 219a2cab3c..e417b67c2a 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 tags: wordpress,cve,cve2018,google,edb + metadata: + max-request: 2 http: - method: POST diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 3fe23ced98..150347810c 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2018,atlassian,confluence,xss diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 5e0b79cca7..c264cfb6ac 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 tags: cve,cve2018,xss,grav + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index 6f1f7b8f11..2944d8c624 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 tags: cve2018,wordpress,xss,wp-plugin,woocommerce,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index d2e925d20b..9769fc6a5b 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 metadata: + max-request: 1 google-query: intext:"SugarCRM Inc. All Rights Reserved" shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" tags: sugarcrm,xss,edb,cve,cve2018 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 230dc57004..c1fe9044ff 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 tags: cve,cve2018,joomla,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index cf90417c9d..7dae8be42e 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: html:"/_next/static" tags: cve,cve2018,nextjs,lfi,traversal diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index b9e6db7388..bb71373905 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 metadata: + max-request: 2 verified: true tags: cve,cve2018,redirect,vbulletin diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index d43d6ba6ab..99ea6afbcd 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 tags: cve,cve2018,dedecms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 2a7d3e7d17..830ca6286d 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 tags: cve,cve2018,anchorcms,logs,error,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index fba4e6b051..90f4510250 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22,CWE-829 tags: cve,cve2018,wordpress,wp-plugin,lfi,edb,seclists + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 630e72f569..60a358e27b 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-200 tags: axxonsoft,lfi,packetstorm,cve,cve2018 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-7490.yaml b/http/cves/2018/CVE-2018-7490.yaml index b3761ab3af..98433ab295 100644 --- a/http/cves/2018/CVE-2018-7490.yaml +++ b/http/cves/2018/CVE-2018-7490.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-7490 cwe-id: CWE-22 tags: cve,cve2018,uwsgi,php,lfi,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index b32c69a289..048a4ebe91 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2018-7600 cwe-id: CWE-20 metadata: + max-request: 1 shodan-query: http.component:"drupal" tags: cve,cve2018,drupal,rce,kev,cisa,vulhub diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index cc13db76bc..9e65f64039 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7602 metadata: + max-request: 4 shodan-query: http.component:"drupal" tags: cve2018,drupal,authenticated,kev,cisa,vulhub,edb,cve diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index aff5ad7393..b6897205ec 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 tags: couchcms,fpd,cve,cve2018 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 858381d493..7ecfd09be8 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 tags: cve,cve2018,dedecms,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 7795faba4b..fc1d5b1c1d 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 tags: cve,cve2018,acrolinx,lfi,packetstorm,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 64b5722643..27a82ee26e 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -23,6 +23,8 @@ info: cve-id: CVE-2018-8006 cwe-id: CWE-79 tags: cve,cve2018,apache,activemq,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 190b498236..dc167203ae 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 tags: cve,cve2018,apache,ofbiz,xxe + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 4caea6296b..454c7d5062 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 tags: cve,cve2018,appweb,auth-bypass + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 5c53da22df..3341dac61f 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 tags: cve2018,exposure,edb,wordpress,wp-plugin,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index aec25a75c2..f34169b444 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 tags: cve,cve2018,mirasys,lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 5abb361980..7ba8ede82d 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 tags: cve,cve2018,cobub,razor,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 013e525c5a..2128af7254 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 tags: edb,cve,cve2018,wordpress,wp-plugin,lfi,traversal,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 7fce0a0afe..dccce1e0bf 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 tags: cve,cve2018,prismaweb,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 15c6a4d156..cb15e985a5 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.component:"drupal" tags: cve,cve2018,lfi,drupal,edb diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 23e4ca1ee2..94b56ad191 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9845 tags: cve,cve2018,etherpad,auth-bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index 67ba8d2c2e..53cc72f8b3 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -19,6 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9995 tags: cve,cve2018,auth-bypass,tbk,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 89b6d33439..801fc3b0a5 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2019-0193 cwe-id: CWE-94 tags: cve2019,apache,rce,solr,oast,kev,vulhub,cve + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 62f25eeae9..f7b4c3ee44 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"Apache Tomcat" tags: apache,xss,tomcat,seclists,edb,cve,cve2019 diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index 1db1c6eb6e..120f387d27 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-0230 cwe-id: CWE-915 tags: tenable,packetstorm,struts,rce,cve,cve2019,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 6934f66ff9..f322556752 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-10068 cwe-id: CWE-502 tags: cve2019,kentico,iis,packetstorm,cve,rce,deserialization,kev,msf + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index f99cbb6cd6..7656a9203e 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 tags: cve,cve2019,apache,htmli,injection + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 7843751abe..2836f9da35 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/timesheet/login.php" tags: cve,cve2019,timesheet,xss diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 16edd88f34..eb24f9f8c5 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 tags: cve,cve2019,redirect,babel + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index 447f8fb527..c8a8211f25 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 tags: cve,cve2019,glpi,sqli,injection + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index bb4058b97e..3dafc5f8c1 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.favicon.hash:81586312 tags: cve,cve2019,jenkins diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 81817f54d9..f880bb019f 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-10475 cwe-id: CWE-79 tags: cve,cve2019,jenkins,xss,plugin,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index 084f958ea0..70e95db325 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-10692 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2019,wp,wp-plugin,unauth,sqli,wordpress,googlemaps,wpscan http: diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 5ed6259e86..404d179184 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"Blogengine.net" verified: "true" tags: cve,cve2019,blogengine,lfi,traversal diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 75c381bcbc..ab8c3f7250 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.9 cve-id: CVE-2019-10758 metadata: + max-request: 1 shodan-query: http.title:"Mongo Express" tags: vulhub,cve,cve2019,mongo,mongo-express,kev diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 49ab918db1..54db422a7d 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 tags: cve2019,lfi,nimble,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index a2fa16af02..d0277c9488 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2019-11248 cwe-id: CWE-862 tags: cve,cve2019,debug,kubernetes,kubelet,devops,unauth,disclosure + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index d00a25a94a..9be34c8f67 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.html:"pCOWeb" verified: "true" tags: pcoweb,xss,carel,edb,cve,cve2019 diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 888799474f..3ef7a3c90b 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-11510 cwe-id: CWE-22 tags: cve,cve2019,pulsesecure,lfi,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 37e729656b..6bb445810e 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -14,6 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11580 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,rce,kev,cisa diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 7975237890..63d9486a7c 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-11581 cwe-id: CWE-74 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,ssti,rce,kev,cisa diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 94d8d154f3..d77c2fd7d0 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -23,6 +23,8 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 tags: wpscan,cve,cve2019,wordpress,wp-plugin,xss + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index ae3e6ee6c6..727523f51e 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2019-12276 cwe-id: CWE-22 tags: cve,cve2019,lfi,grandnode + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 152b05a3cc..f4a1891cbb 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-12314 cwe-id: CWE-22 tags: cve,cve2019,lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 395578db82..7f9050a847 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 tags: cve,cve2019,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 95d98afd59..2c10e32bf9 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"ZyWall" tags: cve,cve2019,zyxel,zywall,xss diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index c8299d7cd3..380fa4c83b 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 tags: cve,cve2019,zyxel,zywall + metadata: + max-request: 1 http: diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 05552324f5..77f0ae7567 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12593 cwe-id: CWE-22 metadata: + max-request: 2 google-query: Powered By IceWarp 10.4.4 shodan-query: title:"icewarp" tags: cve,cve2019,lfi,icewarp diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index cfbd43d51b..3cb739ae8e 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 tags: csrf,edb,cve,cve2019,phpmyadmin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 1f0f0b241e..1f5d3eef87 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-12725 cwe-id: CWE-78 tags: cve,cve2019,rce,zeroshell + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 484b287a68..bd83e1958f 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:LiveZilla verified: true tags: xss,edb,packetstorm,cve,cve2019,livezilla diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 6597a307e4..6f99bb4e79 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12985 cwe-id: CWE-78 metadata: + max-request: 2 shodan-query: http.title:"Citrix SD-WAN" tags: cve,cve2019,citrix,rce,unauth,oast,tenable diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 855a4313a7..5d2b2a0445 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12986 cwe-id: CWE-78 metadata: + max-request: 2 shodan-query: http.title:"Citrix SD-WAN" tags: unauth,oast,tenable,cve,cve2019,citrix,rce diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 44d7a4b3fd..1575ae5426 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12987 cwe-id: CWE-78 metadata: + max-request: 2 shodan-query: http.title:"Citrix SD-WAN" tags: citrix,rce,unauth,oast,tenable,cve,cve2019 diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 9172461bdd..15b268800c 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12988 cwe-id: CWE-78 metadata: + max-request: 2 shodan-query: http.title:"Citrix SD-WAN" tags: rce,unauth,oast,tenable,cve,cve2019,citrix diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 61ada3ed13..1131b7db05 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 metadata: + max-request: 3 shodan-query: http.title:"Citrix SD-WAN" tags: cve,cve2019,citrix,rce,unauth,tenable diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index cf461bde09..e004f7b030 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 tags: edb,cve,cve2019,dlink,router,iot + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 21a55c1d24..a8763484f9 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 tags: cve,cve2019,natemail,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 7bc4a5a003..d571f22fca 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 tags: cve,cve2019,flightpath,lfi,edb + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index 3d3fc0fa74..de542fcf59 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-13462 cwe-id: CWE-89 tags: cve,cve2019,sqli,lansweeper + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 9bda06cc7b..e452ef2bb6 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 tags: cve,cve2019,wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index b1f9183794..be0b4c9ae5 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 tags: cve,cve2019,redirect,alfresco + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 8279c3ddfe..c239d2872f 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 tags: cve,cve2019,temenos,lfi,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index ce1da2532d..75e097f2e5 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 tags: cve,cve2019,lfi,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 5a0a86aded..f6fac895d0 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 tags: cve2019,lfi,odoo,packetstorm,cve + metadata: + max-request: 3 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 596fd26c2b..d3e130b84a 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,wpscan,packetstorm,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 3ac09713ad..5450eb0132 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-14530 cwe-id: CWE-22 metadata: + max-request: 2 verified: "true" tags: lfi,authenticated,edb,cve,cve2019,openemr diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index b2eee21bef..4088285b0c 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 tags: xss,open-school,packetstorm,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index e6ab11de70..c5cc4ab8a4 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 tags: cve2019,xss,sugarcrm,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 5fcc457e55..5c6553f16d 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,6 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-284 metadata: + max-request: 1 shodan-query: title:"Grafana" verified: "true" tags: cve,cve2019,grafana,dos,intrusive diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 5abc588c5d..4f59a31d9b 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-15107 cwe-id: CWE-78 tags: cve,cve2019,webmin,rce,kev,edb + metadata: + max-request: 1 http: - raw: # diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 8e4fb9ed0d..743147b9af 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"LISTSERV" verified: "true" tags: cve,cve2019,xss,listserv,edb diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index d5177b9058..cee38ce602 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 9de6061f12..1af4654daf 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2019,domainmod,xss,authenticated,edb diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index cbacae865d..0a3994b42e 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 tags: cve,cve2019,wordpress,wp-plugin,xss,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 92f46d0051..81894ae257 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 tags: seclists,packetstorm,cve,cve2019,disclosure,socomec,diris,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 16955df0ec..34aa1be3d8 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-15889 cwe-id: CWE-79 tags: cve,cve2019,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index ffe18a67e0..27d6b3bb67 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 tags: cve,cve2019,intrusive,harbor + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 4bc10ac579..8410e47b51 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 tags: piluscart,lfi,packetstorm,edb,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 4c1fd34e3e..ef5e3664af 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-16278 cwe-id: CWE-22 tags: edb,cve,cve2019,rce,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index b417863ff6..e7165d7487 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 tags: cve,cve2019,exposure,router,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index ed7f931f28..9e146d300e 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 tags: cve,cve2019,wordpress,xss,wp-plugin,auth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 74bb5c4745..5d9d295bfd 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 tags: xss,wp-plugin,packetstorm,cve,cve2019,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index 098afc6d06..c1467b6c7d 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2019-1653 cwe-id: CWE-200 tags: kev,edb,cve,cve2019,cisco,router,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index 74971161e3..9659def55c 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-16662 cwe-id: CWE-78 tags: cve,cve2019,rce,intrusive,rconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index ff4b517f5d..070ff9f76c 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-16759 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.component:"vBulletin" verified: "true" tags: cve,cve2019,rce,kev,seclists,vbulletin diff --git a/http/cves/2019/CVE-2019-16920.yaml b/http/cves/2019/CVE-2019-16920.yaml index 9083efded8..d41edb6675 100644 --- a/http/cves/2019/CVE-2019-16920.yaml +++ b/http/cves/2019/CVE-2019-16920.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-16920 cwe-id: CWE-78 tags: cve,cve2019,dlink,rce,router,unauth,kev + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 6dcd1d0497..a34ddf6f7a 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth,wpscan diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 54017d6c57..dc81b0cc26 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 tags: cve,cve2019,wp-plugin,ssrf,wordpress,xss,unauth,wpscan + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 890940e8d2..708b195b20 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 tags: metinfo,sqli,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 7bb66659dd..abf174a3e8 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 tags: metinfo,sqli,cve,cve2019 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index ac4c365059..955f46e350 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 tags: rce,yachtcontrol,cve,cve2019,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 16cb16b037..9c40404d28 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-17382 cwe-id: CWE-639 tags: fuzz,auth-bypass,login,edb,cve,cve2019,zabbix + metadata: + max-request: 100 http: - raw: diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index 6fb59b4544..0ed15d05f7 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 tags: cve,cve2019,metinfo,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 680b8d6540..407005cf84 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 tags: cve,cve2019,jfrog,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 621684ef20..6341d7e01d 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 tags: cve,cve2019,exposure,edb,packetstorm + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index f7099241ac..2fffd4ea81 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 tags: cve,cve2019,dlink,router,disclosure + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index 0b4a262328..6b00cff9af 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 tags: cve,cve2019,jnoj,lfi + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 3306ebce8b..3f269563f4 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-17558 cwe-id: CWE-74 tags: cve,cve2019,apache,rce,solr,oast,kev + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index fcfcb7c3fe..f99889d9cd 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2019-1821 cwe-id: CWE-20 metadata: + max-request: 2 shodan-query: http.title:"prime infrastructure" tags: cve,cve2019,rce,fileupload,unauth,intrusive,cisco diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 9ec243fbbd..37d260c26b 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 tags: cve2019,cve,lfi,router,mi,xiaomi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 652c5fa48e..3599ba23b7 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 tags: cve,cve2019,openfire,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index c672ef1a97..7c2ccdb80e 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-18394 cwe-id: CWE-918 tags: cve,cve2019,ssrf,openfire,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index c991f18196..4c472f8568 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 tags: cve,cve2019,domos,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 98aae746b7..7282322e27 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 tags: cve2019,strapi,auth-bypass,intrusive,edb,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index cd92d4b872..f805c9007e 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 tags: allied,lfi,packetstorm,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index ea9b4e8f8b..7d09b419f1 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 tags: cve2019,microstrategy,packetstorm,xss,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index f82395e148..0bcfde6fc5 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 tags: wpscan,cve,cve2019,wordpress,xss,wp-plugin,maps + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index ca023aca9b..89e7d516da 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 tags: xss,ftp,packetstorm,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-19781.yaml b/http/cves/2019/CVE-2019-19781.yaml index 09ddad9449..59da255424 100644 --- a/http/cves/2019/CVE-2019-19781.yaml +++ b/http/cves/2019/CVE-2019-19781.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-19781 cwe-id: CWE-22 tags: cve,cve2019,citrix,lfi,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index a99513c688..144cd2378a 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-19824 cwe-id: CWE-78 tags: cve,cve2019,totolink,rce,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 2adf3d95e2..c04d1fe2b7 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 metadata: + max-request: 1 verified: true google-query: inurl:"/plus/pass_reset.php" tags: cve,cve2019,phpMyChat,xss diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index 2ac056743c..e2a22efe7c 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 tags: cve2019,wordpress,wp-plugin,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 2e1e206ece..32ed55dc94 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 tags: cve,cve2019,iot,lfi,kev,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 44c33a0986..3ae6c31518 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 tags: cve,cve2019,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 022930c681..bf9296003f 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 tags: edb,cve,cve2019,rce,intrusive,fileupload + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 65648c43ca..f0ec304d35 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 tags: wp-theme,wpscan,cve,cve2019,wordpress,citybook,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index 96b5b3b912..384c0b1e6b 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2019-20224 cwe-id: CWE-78 tags: pandorafms,rce,cve,cve2019,authenticated,oast + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 188d442b61..ce671b7e21 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: InfluxDB verified: "true" tags: unauth,db,influxdb,misconfig diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 0a2efd2949..8a006f378c 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -15,6 +15,8 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 tags: cve,cve2019,oracle,wcs,auth-bypass + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index 3d7d412535..f4e96e77aa 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -15,6 +15,8 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 tags: cve,cve2019,oracle,wcs,sqli + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index 8be67bf9ee..90c42b1790 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -14,6 +14,8 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 tags: cve,cve2019,oracle,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index cf6d4a629f..5b22031545 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2616 tags: cve,cve2019,oracle,xxe,oast,kev,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-2725.yaml b/http/cves/2019/CVE-2019-2725.yaml index d5723cee59..d2c3b009d6 100644 --- a/http/cves/2019/CVE-2019-2725.yaml +++ b/http/cves/2019/CVE-2019-2725.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-2725 cwe-id: CWE-74 tags: kev,edb,cve,cve2019,oracle,weblogic,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 61734580c5..b278d418dc 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-2729 cwe-id: CWE-284 tags: cve,cve2019,oracle,rce,weblogic + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 10b3c5f5d1..01094956ec 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 tags: edb,cve,cve2019,oracle,xxe,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index 51522a5cb5..d0ac5d9a90 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-3396 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index fd2c316676..7adf7a0022 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,jira,atlassian,exposure diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index f1f28a4655..d40b2046ad 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,xss diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 1a90f1517c..c5a9ec30a8 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,enumeration diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 56d661a4dd..1121d52ff3 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-3799 cwe-id: CWE-22 tags: cve,cve2019,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 2a46f090a0..e2017626cd 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: 'Server: Labkey' tags: cve,cve2019,xss,labkey,tenable diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 6aea74a868..f5f0852fab 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: 'Server: Labkey' tags: tenable,cve,cve2019,redirect,labkey diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index 0dd32ef1f2..63e230821c 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-3929 cwe-id: CWE-78 tags: tenable,cve,cve2019,oast,injection,kev,edb,rce,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index ceadb36a9a..89ee170e95 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-5127 cwe-id: CWE-78 tags: cve,cve2019,rce + metadata: + max-request: 4 http: - method: GET diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 22dcd59b07..f74b9bb0fc 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-5418 tags: cve,cve2019,rails,lfi,disclosure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 2f79334108..c2fd18cd66 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 metadata: + max-request: 2 shodan-query: http.favicon.hash:106844876 verified: "true" tags: edb,packetstorm,cve,cve2019,revive,adserver,rce diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 1abc57a6d4..b82b3d822f 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 tags: cve,cve2019,wordpress,wp-plugin,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 0a8807809c..61ff9e8668 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-6340 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: http.component:"drupal" tags: cve,cve2019,drupal,rce,kev,cisa diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index d69711e4ef..7e2f630dbd 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-6715 tags: cve,cve2019,wordpress,wp-plugin,ssrf,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 4a04d948b6..30022226ae 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -18,6 +18,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 metadata: + max-request: 6 fofa-query: body="pma_servername" && body="4.8.4" hunter-query: app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" shodan-query: title:"phpmyadmin" diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 903a17606a..e8297e7b9b 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-113 metadata: + max-request: 1 shodan-query: html:"pypiserver" verified: "true" tags: cve,cve2019,crlf,generic,pypiserver diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index ecdd2b0238..648dd23c8d 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 tags: cve,cve2019,zarafa,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 34e65825c5..069be1487e 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 tags: cve,cve2019,nexus,rce,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 5137362135..ce94eec3a7 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 tags: emerge,lfi,edb,packetstorm,cve,cve2019 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index f8147c5d9e..7e187c8769 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"eMerge" verified: "true" tags: emerge,xss,packetstorm,cve,cve2019,nortek diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 6063193331..d964d816ad 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-7256 cwe-id: CWE-78 tags: cve,cve2019,emerge,rce,edb + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 0364c3e748..d44ea1944a 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 tags: cve,cve2019,redirect,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 3d8d1ba9bc..5ad16ee5c0 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 tags: cve,cve2019,camera,genie,lfi,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 834f21fcd9..717ef5ed1c 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 tags: cve,cve2019,sonicwall,sqli,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 7352b2cfb1..11e619c7df 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 tags: cve,cve2019,kindeditor,xss + metadata: + max-request: 2 http: - method: POST diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 22dba615f4..aa02fd9b06 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-7609 cwe-id: CWE-94 tags: cve,cve2019,kibana,rce,kev + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index d810a07b7a..3d696061f7 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 64e9e38aae..aad067b12b 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 metadata: + max-request: 2 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira,lfi diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 21f65cb339..3b9e80d53b 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,jira diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index dc3e8e72cc..62e2d43a18 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2019-8449 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira,disclosure,packetstorm,cve,cve2019 diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 325491a505..e19960a607 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-8451 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira,ssrf,oast,tenable,hackerone,cve,cve2019 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index d84aa12ae3..0b6c8fe8ef 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 tags: cve,cve2019,totaljs,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 56eb207287..de433d2883 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: packetstorm,cve,cve2019,xss,hoteldruid,edb diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 31da57af68..7da700e506 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 tags: cve,cve2019,wavemaker,lfi,ssrf,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 1ce2391a28..f3628f2967 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 tags: cve,cve2019,zzzcms,rce,edb + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index d254ac4001..091a030233 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,seclists,edb,cve,cve2019 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 2caa04261d..a147b10bd1 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2019-9670 cwe-id: CWE-611 tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index b57e0b5255..d866928bdd 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 tags: cve,cve2019,homematic,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index c0b66ad2ba..de8ddcb663 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 tags: packetstorm,cve,cve2019,artifactory,login + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 1bc37c24c0..d592a83900 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 metadata: + max-request: 1 verified: "true" tags: cve,cve2019,redirect,getsimple,cms diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 07bc2e6e8a..53c87a89c3 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 tags: cve,cve2019,joomla,messenger,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index f61c8b4744..aedcde7797 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-9955 cwe-id: CWE-79 tags: zyxel,packetstorm,seclists,edb,cve,cve2019,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index 5ac61fa739..0ae9d8e5c7 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2019-9978 cwe-id: CWE-79 tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index dca82f4cc4..4e5a20c000 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-0618 cwe-id: CWE-502 tags: cve2020,rce,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 7f03c94b69..31e2d69743 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-10148 cwe-id: CWE-287 tags: cve,cve2020,solarwinds,rce,auth-bypass,kev + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index 782dc7ce4c..261907410f 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -17,6 +17,8 @@ info: epss-score: 0.97099 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* tags: cve,cve2020,sonatype,nexus,rce,kev + metadata: + max-request: 2 variables: username: admin diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 7b25f17725..b3b4c75c84 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89,CWE-522 tags: cve,cve2020,rconfig,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 1760be3b62..b25be6206d 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89,CWE-522 tags: cve,cve2020,rconfig,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 2d878e0deb..fb8ca48d29 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89,CWE-522 tags: cve,cve2020,rconfig,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index f0e7879d4f..5ff8f02849 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89,CWE-522 tags: cve,cve2020,rconfig,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 19af28d7bd..dcec4c6808 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-10770 cwe-id: CWE-918 tags: keycloak,ssrf,oast,cve,cve2020,blind,packetstorm,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 38e5ff8ec4..2e4139b2e4 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2020,exposure,wavlink diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index f88af44e68..6d23cc8b53 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-11034 cwe-id: CWE-601 tags: cve,cve2020,redirect,glpi + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 1b2c22c921..c85e3c2a5c 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Grafana" tags: cve,cve2020,xss,grafana,hackerone diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 89c6541338..c58118897b 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -17,6 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 tags: microstrategy,exposure,jvm,config,packetstorm,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 64fdb31e65..1b0d3c5c6e 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 tags: cve2020,lfi,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index 0b230b31e7..4e1a62458b 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 tags: cve,cve2020,redirect,grav,getgrav + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 9c59c7febc..57ac1a0875 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2020,sqli,wpscan,wordpress,wp-plugin,wp,chopslider,unauth diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 999a49e51d..c3562d0204 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-11546 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: title:"SuperWebMailer" tags: cve,cve2020,rce,superwebmailer diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index fb2c760531..0a9a56107a 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 tags: cve,cve2020,kong + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 1070967c2b..b7de70eaa4 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -20,6 +20,8 @@ info: cve-id: CVE-2020-11738 cwe-id: CWE-22 tags: kev,tenable,packetstorm,cve,cve2020,wordpress,wp-plugin,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 9ac0455a48..8e9e8d81b8 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -17,6 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11853 tags: opm,rce,packetstorm,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 21e8882c3e..72a001c698 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-11854 cwe-id: CWE-798 tags: microfocus,packetstorm,cve,cve2020,ucmdb,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index e73b4c3496..033994c95f 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 tags: cve,cve2020,wordpress,xss,plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index f4e9c38272..d723e6c468 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-11978 cwe-id: CWE-77 metadata: + max-request: 4 shodan-query: http.html:"Apache Airflow" || title:"Airflow - DAGs" verified: "true" tags: cve,cve2020,apache,airflow,rce,kev diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 4535a2fefe..2577d74c25 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 metadata: + max-request: 1 shodan-query: http.html:"Apache Cocoon" tags: cve,cve2020,apache,xml,cocoon,xxe diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 9154d91235..3d43e30a9e 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,wpscan,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index b823e7794b..a9e13008d5 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-12116 cwe-id: CWE-22 tags: cve,cve2020,zoho,lfi,manageengine + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index ffad2e36dd..47f0610ca5 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2020,wavlink,exposure diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index f13e7d4a48..9d805a1de1 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 tags: cve,cve2020,onkyo,lfi,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index a4522995c4..f90010e2da 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-12478 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.html:"teampass" verified: "true" tags: cve,cve2020,teampass,exposure,unauth diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 80cb6f1994..b12487efdd 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-12720 cwe-id: CWE-89,CWE-306 tags: cve2020,vbulletin,sqli,packetstorm,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index 2854752969..ef6f5de8fa 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-12800 cwe-id: CWE-434 tags: wordpress,wp-plugin,fileupload,wp,rce,packetstorm,cve,cve2020,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index df2207327b..8f6d5f24fc 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 metadata: + max-request: 1 verified: true shodan-query: http.title:"Wi-Fi APP Login" tags: cve,cve2020,wavlink,rce,oast,router diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 9e87583361..288fff8ce1 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 tags: cve,cve2020,redirect,submitty,oos + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index 499a9141f4..2264336f80 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 tags: cve,cve2020,artica,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index ebe34ffe63..775058dd96 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-13167 cwe-id: CWE-78 metadata: + max-request: 2 hex-payload: echo "bm9uZXhpc3RlbnQ=" | base64 -d > /usr/local/netsweeper/webadmin/out tags: cve,cve2020,netsweeper,rce,python,webadmin diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index e4b6072e9a..009ee8c300 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 tags: cve,cve2020,contentful,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 1d3c51e4a3..e7f8daea51 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-13379 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: title:"Grafana" verified: "true" tags: cve,cve2020,grafana,ssrf diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 1565c4dfdf..c7b5b21f22 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 metadata: + max-request: 3 shodan-query: http.html:"microweber" verified: "true" tags: cve,cve2020,microweber,unauth,disclosure diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index c3185a81e9..5fe137506b 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 tags: cve,cve2020,xss,bitrix + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index c208adb6c9..57727978f6 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 tags: cve,cve2020,wordpress,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index cee0b8edec..f06c0cc143 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Extreme Management Center" verified: "true" tags: cve,cve2020,xss,extremenetworks diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index bef90addd2..0b5d8c7565 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -18,6 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13927 metadata: + max-request: 1 verified: true shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" tags: packetstorm,cve,cve2020,apache,airflow,unauth,auth-bypass,kev diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 60cc92a66f..1f3244ab2a 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-13937 cwe-id: CWE-922 tags: cve,cve2020,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index 0297ff26e0..b6c2fbd192 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -22,6 +22,8 @@ info: cve-id: CVE-2020-13942 cwe-id: CWE-74 tags: cve,cve2020,apache,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 882d66f9d3..adfa73bcf4 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-13945 cwe-id: CWE-522 tags: intrusive,vulhub,packetstorm,cve,cve2020,apache,apisix + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 9971e69b1b..f3ecb73307 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-14092 cwe-id: CWE-89 tags: wp-plugin,sqli,paypal,wpscan,cve,cve2020,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 56883eaa54..dacae5fdb7 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-14144 cwe-id: CWE-78 metadata: + max-request: 7 shodan-query: html:"Powered by Gitea Version" verified: "true" tags: cve,cve2020,rce,gitea,authenticated,git diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index c7b1b07c63..3d004b9c3b 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,exposure,disclosure diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 32d1b00267..30d9c25445 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-14181 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,packetstorm diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index ad4e005fb1..7bf2502d0b 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -14,6 +14,7 @@ info: - https://github.com/agentejo/cockpit/issues/1310 - https://nvd.nist.gov/vuln/detail/CVE-2020-14408 metadata: + max-request: 1 verified: true tags: cve,cve2020,cockpit,agentejo,xss,oss diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 98b2b0d89d..8b4072b797 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 tags: cve,cve2020,nedi,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 755f2fa13f..b6e5ac747b 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14750 metadata: + max-request: 1 shodan-query: http.html:"Weblogic Application Server" verified: "true" tags: cve,cve2020,rce,oracle,weblogic,unauth,kev diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 750eb296b8..9f6b54554b 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-14864 tags: cve,cve2020,oracle,lfi,kev,packetstorm + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index c132700d6b..86fca3ab41 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -17,6 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14882 tags: cve,cve2020,oracle,rce,weblogic,oast,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 30757fe804..c093bb2d99 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14883 tags: oracle,rce,weblogic,kev,packetstorm,cve,cve2020 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index a8efa6aa16..17304aaff7 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-15050 cwe-id: CWE-22 tags: suprema,biostar2,packetstorm,cve,cve2020,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index cd724f716b..f20dec8dc6 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 tags: cve,cve2020,traefik,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 529164f030..77b690fed3 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-15148 cwe-id: CWE-502 tags: cve,cve2020,rce,yii + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 662f0ec37b..ea164b78a9 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-15227 cwe-id: CWE-74 tags: cve,cve2020,nette,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 7b7ea820e6..84bfb3e7ff 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 tags: cve,cve2020,xss,tileserver,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index c7eabba132..6a334a3368 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -21,6 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15505 tags: cve,cve2020,mobileiron,rce,sentry,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 8f0e6eb9d3..db67333c09 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-15568 cwe-id: CWE-913 tags: cve,cve2020,terramaster,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index e161083360..6a24cbc20a 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -16,6 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-15867 metadata: + max-request: 7 verified: "true" tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 4ee5af58b6..dcd702c51e 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: html:"DIR-816L" tags: cve,cve2020,dlink,xss diff --git a/http/cves/2020/CVE-2020-15920.yaml b/http/cves/2020/CVE-2020-15920.yaml index a5444e4e2a..e4896932a5 100644 --- a/http/cves/2020/CVE-2020-15920.yaml +++ b/http/cves/2020/CVE-2020-15920.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-15920 cwe-id: CWE-78 tags: cve,cve2020,mida,rce,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 7cf11df4d4..2d35dcafb5 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,6 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 tags: cve,cve2020,dos,cisco,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index e5832bd022..59a0b51e55 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-16846 cwe-id: CWE-78 tags: vulhub,cve,cve2020,saltstack,kev + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index efa22dcaaf..9f2ca54970 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 tags: msf,cve,cve2020,sharepoint,iis,microsoft,ssi,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 4c85c402cc..70d142c4fc 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,wpscan,cve,cve2020,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index a9f080a7a0..faf2cf34ad 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 tags: xss,wso2,cve2020,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 11a2f7e947..c27ce97ec7 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-17456 cwe-id: CWE-78 tags: seowon,cve2020,oast,packetstorm,rce,router,unauth,iot,cve + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 0416d7d379..691d3f5051 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-17496 cwe-id: CWE-74 tags: vbulletin,rce,kev,tenable,seclists,cve,cve2020 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index db3e918d7d..6ac2fbea35 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 tags: proxy,packetstorm,cve,cve2020,rce,artica + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index 96f918e9b0..5c958acde1 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-17506 cwe-id: CWE-89 tags: cve,cve2020,artica,proxy,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 511334b82f..4ec75b52b8 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-17518 cwe-id: CWE-22 tags: lfi,flink,fileupload,vulhub,cve,cve2020,apache,intrusive + metadata: + max-request: 2 http: diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 3ee30bfbc8..428386dd09 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-17519 cwe-id: CWE-552 tags: cve,cve2020,apache,lfi,flink + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index be6423e669..d5aed08c37 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-17526 cwe-id: CWE-287 metadata: + max-request: 2 fofa-query: Apache Airflow verified: "true" tags: cve,cve2020,apache,airflow,auth-bypass diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index c1d39b9f59..f09e629543 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-17530 cwe-id: CWE-917 tags: cve,cve2020,apache,rce,struts,kev,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 096724a53d..5f449081ce 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 tags: cve,cve2020,redirect,zblogphp,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 3225411da0..852c7844f4 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 tags: cve,cve2020,jeesns,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 566c8a1e72..cf2ba5802e 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 tags: cve,cve2020,jeesns,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 4c82622bf5..4fb859ecbf 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 tags: cve,cve2020,jeesns,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 892d6e89e4..ffe8717368 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-19360 tags: fhem,lfi,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 7682d722f6..c076abbd9d 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-1943 cwe-id: CWE-79 tags: cve,cve2020,apache,xss,ofbiz + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index f6eafffb13..43e553cdb6 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 tags: cve,cve2020,gridx,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 9581a1a2e6..42f4c270df 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 metadata: + max-request: 1 fofa-query: zzcms verified: "true" tags: cve,cve2020,zzcms,xss diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index b9a582a889..6948bc8cd5 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-89 cve-id: CVE-2020-20300 metadata: + max-request: 1 shodan-query: http.html:"WeiPHP5.0" verified: "true" tags: weiphp,sql diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 5d65c7b2b6..0ec0fe2ae9 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 tags: cve,cve2020,vpn,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index ff2794d494..c6d7521f43 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-2096 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: jenkins,xss,gitlab,plugin,packetstorm,cve,cve2020 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 60a5dfd49f..c69fca770a 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -9,6 +9,7 @@ info: - https://github.com/shadoweb/wdja/issues/1 - https://nvd.nist.gov/vuln/detail/CVE-2020-20982 metadata: + max-request: 1 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index 5d68a8521c..aa5e6eca24 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2020,domainmod,xss,authenticated diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index d167d016a3..eba6be3d5a 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-21012 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2020,hotel,sqli,unauth diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index a52e324afa..cdc83ed7c6 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.favicon.hash:81586312 tags: cve,cve2020,jenkins diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index e70bccdca2..e75fd1d84a 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 tags: cve,cve2020,clusterengine,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index e06bac589d..3395123cfb 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 tags: cve,cve2020,jenkins,xss,plugin + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 4af3d16ae6..3cd0f16233 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="74cms" shodan-query: http.html:"74cms" tags: cve,cve2020,74cms,sqli diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 3284715a52..bd77fb3c80 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="74cms" shodan-query: http.html:"74cms" tags: cve,cve2020,74cms,sqli diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 525d4de47e..7bf2c16be5 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="74cms" shodan-query: http.html:"74cms" tags: cve,cve2020,74cms,sqli diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 070782a165..5bdf0ba48a 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="74cms" shodan-query: http.html:"74cms" tags: cve,cve2020,74cms,sqli diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index b55eb73075..d71abc59c3 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 tags: packetstorm,edb,cve,cve2020,redirect,b2evolution + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 100f8e1b2d..2ea1b3b029 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 tags: cve,cve2020,redirect,opnsense + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 409859e89d..13bac82644 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: title:"HighMail" fofa-query: title="HighMail" diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index 5bacbfd7f6..b94bc3a674 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 tags: cve,cve2020,printer,iot,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 6b1f4e0ee7..b0893c1550 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve,cve2020,xss,mostra,mostracms,cms,authenticated diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index 9763d7807f..43b90e4257 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 tags: cve,cve2020,joomla,edb,packetstorm,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 668152a466..b40ef93e88 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 tags: cve,cve2020,wordpress,wp-plugin,ssrf + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 2d43bdd5be..d4bd74b6e7 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-24186 cwe-id: CWE-434 tags: rce,fileupload,packetstorm,cve,cve2020,wordpress,wp-plugin,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index aca57cd94c..23af3aa008 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 tags: cve,cve2020,mara,xss,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index b22bb6a659..8f4c161716 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 tags: cve,cve2020,wordpress,backups,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 6e587a1716..604ac5c2de 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-24391 tags: cve,cve2020,mongo,express,rce,intrusive + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 715bd6a317..6be80cd393 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 tags: cve,cve2020,redirect,episerver + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index d3fa5b5328..69b9d8a272 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 tags: cve,cve2020,nexusdb,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 652afbc602..e0a6c45a69 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 tags: cve,cve2020,dlink,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 70adfa61aa..c6fa84e14e 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24589 tags: cve,cve2020,wso2,xxe,oast,blind + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index c634d041f8..c26295d63c 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 metadata: + max-request: 1 google-query: intitle:"My Download Server" shodan-query: http.title:"My Download Server" verified: "true" diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index c3764ca0a6..8e113359f0 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.component:"ASP.NET" verified: "true" tags: cve,cve2020,cuteeditor,xss,seclists diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 6a1e4c017a..541ee4b2f0 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 tags: cve,cve2020,qcubed,xss,seclists + metadata: + max-request: 3 http: - method: POST diff --git a/http/cves/2020/CVE-2020-24949.yaml b/http/cves/2020/CVE-2020-24949.yaml index 53fc8b0789..353621ae65 100644 --- a/http/cves/2020/CVE-2020-24949.yaml +++ b/http/cves/2020/CVE-2020-24949.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-24949 cwe-id: CWE-77 tags: rce,php,packetstorm,cve,cve2020,phpfusion + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 05a24e7c1a..9db66efca9 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25078 tags: cve,cve2020,dlink + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index ac6ad55d04..571e917fdf 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-25213 cwe-id: CWE-434 tags: cve,cve2020,wordpress,rce,kev,fileupload,intrusive + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 955b7ee6ff..9a8fa4a787 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25223 tags: cve,cve2020,sophos,rce,oast,unauth,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index c9d7685363..88e0975e7a 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 tags: cve,cve2020,sco,xss,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 04e617cc4a..a6aa27c057 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-25506 cwe-id: CWE-78 tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 0a95486e6d..17b44e00e4 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2551 tags: cve,cve2020,oracle,weblogic,rce,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index ea70e16822..3ef0e7ec28 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-25540 cwe-id: CWE-22 tags: thinkadmin,lfi,edb,packetstorm,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 5a429f36d0..420b571408 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 tags: cve,cve2020,commvault,lfi + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index f40fde8e61..7053357d44 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 tags: cve,cve2020,consul,xss + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-26073.yaml b/http/cves/2020/CVE-2020-26073.yaml index 46bacd10ee..225e0d8c28 100644 --- a/http/cves/2020/CVE-2020-26073.yaml +++ b/http/cves/2020/CVE-2020-26073.yaml @@ -12,6 +12,8 @@ info: classification: cve-id: CVE-2020-26073 tags: cve,cve2020,cisco,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 426c158aa7..640f534bd5 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 tags: cve,cve2020,xss,wordpress,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 044d5e5df0..c762952ad5 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 tags: cve,cve2020,alerta,auth-bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 8352d83b77..7f3fdb3a91 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 tags: cve,cve2020,xstream,deserialization,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index dbed713a38..1458330b5b 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2020,sqli,prestshop,packetstorm diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index e94d8770a2..75c3e07e0a 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 tags: cve,cve2020,xstream,ssrf,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 5903b0b11a..57b666e1cf 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: cve,cve2020,gitlab,exposure,enum,graphql diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 1610766763..15f6944c26 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 tags: cve,cve2020,wordpress,wp-plugin,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 9b56f717f4..70fe8709ee 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26919 tags: cve,cve2020,netgear,rce,oast,router,unauth,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 85f1794e2e..1238eea16c 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 tags: cve,cve2020,emby,jellyfin,ssrf + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index 142c33f7f5..34cd1d4a49 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 tags: cve,cve2020,lionwiki,lfi,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 9a9e13b3ff..d7daef1a36 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2733 metadata: + max-request: 1 shodan-query: port:8999 product:"Oracle WebLogic Server" verified: "true" tags: cve,cve2020,oracle,weblogic,disclosure,exposure diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 940e24fc01..d7ee525a1d 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 tags: cve,cve2020,akkadian,listing,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 3c5a5df6bb..f8802c9441 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 tags: cve,cve2020,processwire,lfi,cms,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 515da76e04..baf93c055f 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -12,7 +12,9 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-27481 classification: cve-id: CVE-2020-27481 - tags: cve,cve2020,goodlayerslms,sqli + tags: goodlayerslms,sqli,wpscan,cve,cve2020 + metadata: + max-request: 1 requests: - raw: diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 1043ef036b..98ed480213 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 tags: cve,cve2020,xss,wing-ftp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index bb780054c9..16c3bd3a32 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-27866 cwe-id: CWE-288 tags: cve,cve2020,netgear,auth-bypass + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index ee9ff44f23..dbabe306f7 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"icewarp" tags: xss,icewarp,packetstorm,cve,cve2020 diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 2c71b7bfe0..498566228e 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-27986 cwe-id: CWE-306,CWE-312 tags: cve,cve2020,sonarqube + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index d7a66422bb..2d7c3eb1b2 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-28188 cwe-id: CWE-78 tags: cve,cve2020,terramaster,rce,oast,mirai,unauth + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index e04b9d924b..e2c52c4e9a 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 tags: cve,cve2020,rocketchat + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 6cd0e3b7fc..e498f3fb50 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 tags: packetstorm,cve,cve2020,shoretel,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 2f7d6cc2a3..fc53aac947 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-28871 cwe-id: CWE-434 tags: cve2020,monitorr,rce,oast,unauth,edb,cve,fileupload,intrusive + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index a1d82b6233..57e2a945cb 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast,edb + metadata: + max-request: 3 http: - method: GET diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index d2e682f035..f996cf2c0e 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 tags: pacsone,xss,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index cee33d582a..e6888403c6 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 tags: cve,cve2020,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 0745ee3f4d..2a20bb3845 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve2020,tablereservation,sqli,unauth,edb,cve diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 36bb197783..462c565a5e 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 tags: cve,cve2020,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 4f7534544a..e394e95e64 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,lfi diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index 763de7d53a..a6219c69c1 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 metadata: + max-request: 2 verified: "true" tags: cve,cve2020,incomcms,fileupload,intrusive diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index 252145227c..dca3aefca3 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-3187 cwe-id: CWE-22 tags: cve,cve2020,cisco,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 9524f08b2a..749461652e 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -20,6 +20,8 @@ info: cve-id: CVE-2020-3452 cwe-id: CWE-20 tags: lfi,kev,packetstorm,cve,cve2020,cisco + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index f93d2697b9..a17d299b38 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35234 cwe-id: CWE-532 tags: cve,cve2020,wordpress,wp-plugin,smtp + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 033e72e8ea..81b4b674ed 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 tags: cve,cve2020,wmt,default-login + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 2af7e888e0..07d6cd4de4 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-35476 cwe-id: CWE-78 metadata: + max-request: 1 verified: true shodan-query: html:"OpenTSDB" tags: cve,cve2020,opentsdb,rce,packetstorm diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index d94c725039..ea45bc038a 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35489 cwe-id: CWE-434 tags: cve,cve2020,wordpress,wp-plugin,rce,fileupload,intrusive + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 4abfefb611..b565efd8ac 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-522 tags: cve,cve2020,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 83e90885c3..24cf3a0387 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35598 cwe-id: CWE-22 tags: acs,edb,seclists,cve,cve2020,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 00b32c50a6..41dcc999c0 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35713 cwe-id: CWE-78 tags: cve,cve2020,linksys,rce,oast,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index be8447489c..18fec3c06d 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 tags: cve,cve2020,klog,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 5c213da7bd..1590608aea 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 tags: cve,cve2020,gateone,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 29f132002b..8254d2ecb7 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35749 cwe-id: CWE-22 tags: authenticated,packetstorm,wp,cve2020,lfi,wordpress,wp-plugin,wpscan,cve + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index c4bb8f3112..443e755e18 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-35774 cwe-id: CWE-79 tags: cve,cve2020,xss,twitter-server + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 6090fa037c..aba7415e56 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-3580 cwe-id: CWE-79 tags: cve,cve2020,xss,cisco,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 0b448ae2f8..91e43148c4 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35846 cwe-id: CWE-89 tags: cve,cve2020,nosqli,sqli,cockpit,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 564406d6ef..58d45211ac 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 tags: cve,cve2020,nosqli,sqli,cockpit,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index e85df33469..71c15e1bfc 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 tags: cve,cve2020,nosqli,sqli,cockpit,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index ceb0f1871d..f8edd76219 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 tags: cve2020,wordpress,wp-plugin,wpscan,cve + metadata: + max-request: 4 http: - raw: diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 40a6ceb4ac..d9491ab2ca 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 tags: cve,cve2020,sqli,cse,edb,tenable + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index 2a3339f321..a297ab46ef 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-36289 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,jira,atlassian,unauth diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 19237facc4..5636708874 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: http.html:'content="Smartstore' tags: cve,cve2020,redirect,smartstore diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index bd258789bc..d3edf3a422 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 metadata: + max-request: 1 verified: false tags: xss,wordpress,wp-theme,wp,cve,cve2020,wpscan diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 02aebc6697..890cc66844 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -21,6 +21,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 metadata: + max-request: 2 shodan-query: http.favicon.hash:-399298961 tags: cve,cve2020,ibm,xxe,disclosure diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 54d8860a0d..066d4efa28 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2020,hms,cms,xss,authenticated,edb,cve diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index f20fbf5f15..c4da629bb1 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve2020,hms,cms,sqli,authenticated,edb,cve diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index e64dd0fd0f..eeb4c9fcf6 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22 tags: cve,cve2020,nextjs,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index 81190995c5..06256c1a56 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 tags: sqli,edb,cve,cve2020 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 58e87be348..e1c1acd719 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-5405 cwe-id: CWE-22 tags: cve,cve2020,lfi,springcloud + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index b1a2e4c21f..9ae63809ba 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-5410 cwe-id: CWE-22 tags: cve,cve2020,lfi,springcloud,config,traversal,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index 454dbda371..dc5ef0a92e 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-5412 cwe-id: CWE-610 tags: cve,cve2020,ssrf,springcloud + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 00a46c3b37..c3dafb00d6 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 tags: cve,cve2020,ssrf,oast,blind,tenable + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 60c5f4fcd2..d0374c7fac 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 metadata: + max-request: 3 shodan-query: http.component:"Magento" tags: magmi,magento,tenable,cve,cve2020 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 0ad9377e99..fe933a27b7 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.component:"Magento" tags: plugin,tenable,cve,cve2020,magmi,magento,auth,bypass diff --git a/http/cves/2020/CVE-2020-5847.yaml b/http/cves/2020/CVE-2020-5847.yaml index 39220f44c2..38576d4a21 100644 --- a/http/cves/2020/CVE-2020-5847.yaml +++ b/http/cves/2020/CVE-2020-5847.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-5847 cwe-id: CWE-94,CWE-668 tags: cve,cve2020,rce,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 2523235e81..d0c0d8a060 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -24,6 +24,8 @@ info: cve-id: CVE-2020-5902 cwe-id: CWE-22,CWE-829 tags: cve2020,bigip,rce,kev,packetstorm,cve + metadata: + max-request: 8 http: - method: GET diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 29c0f0de12..1aa52dc3e7 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 tags: cve,cve2020,xss,clink-office + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index 16b399b871..65de4ac083 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2020-6207 cwe-id: CWE-306 tags: cve,cve2020,sap,solman,rce,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 9ae3b0008f..55ccbad2d5 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-6287 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: cve,cve2020,sap,kev,cisa diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index 70fea4e56c..d718b0040e 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 tags: cve,cve2020,sap,ssrf,oast,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 7b4720c2ac..e982368873 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 metadata: + max-request: 3 shodan-query: http.title:"openSIS" tags: cve,cve2020,sqli,opensis diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index 384f9b2e09..21dbf1e901 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: ultimate-faqs,wpscan,cve,cve2020,xss,wordpress,wp-plugin,wp diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 55f0082fdf..be355fba68 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 tags: cve,cve2020,hp,auth-bypass,hpe,tenable + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 04c94389e0..5699ca8cbf 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -18,6 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7209 tags: cve,cve2020,rce,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index a1434db343..089831dfac 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-7318 cwe-id: CWE-79 tags: cve,cve2020,xss,mcafee + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 25be4281bd..e6473eaccd 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 tags: cve,cve2020,zimbra,ssrf,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index c046422e2b..ed213fcc1c 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-7943 cwe-id: CWE-276 tags: cve,cve2020,puppet,exposure,puppetdb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 80c2718341..211f30ae3b 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-7961 cwe-id: CWE-502 tags: cve,cve2020,rce,liferay,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 0f9b55b655..51dc3946d0 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-7980 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.title:"Intellian Aptus Web" tags: cve,cve2020,intellian,aptus,packetstorm,satellian,rce diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 08d8acf649..24771c64e2 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 tags: cve,cve2020,xss,hackerone + metadata: + max-request: 1 http: - method: GET path: diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 9bcd56c316..c12a017ab7 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-8163 cwe-id: CWE-94 tags: cve,cve2020,rails,rce,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 264790ac6c..6c75065312 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 tags: cve,cve2020,citrix,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 1812cac46c..04e6a94f32 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-862 tags: cve,cve2020,citrix,lfi,kev,packetstorm + metadata: + max-request: 6 http: - raw: diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 937bdcd498..653866e4d1 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-8194 cwe-id: CWE-94 tags: cve,cve2020,citrix + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index de5d11f805..26727f920c 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 tags: cve,cve2020,citrix,lfi,xenmobile + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index df63bfdfea..1f48b1d1c7 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 tags: cve,cve2020,fms,artica + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 86ff845e76..8c5c113c72 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"icewarp" tags: edb,packetstorm,cve,cve2020,xss,icewarp diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 7f1d68c5b5..19bf55a07b 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 tags: cve,cve2020,rce,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index d834b51082..c5727def52 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 tags: cve2020,lfi,lotus,cms,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index f752e8a768..41407d6e59 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-8644 cwe-id: CWE-74 tags: cve,cve2020,ssti,playsms,rce,unauth,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 7f322bb5c8..9d1081013a 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 tags: cisa,eyesofnetwork,rce,authenticated,msf,cve,cve2020 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 86500ee1af..817d7be12d 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 tags: cve,cve2020,wordpress,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 9dedc437be..81c8c00787 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 metadata: + max-request: 2 verified: "true" tags: wpscan,cve,cve2020,wordpress,wp-plugin,wp,infinitewp,auth-bypass diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index cf8b89e39e..85eb2086ad 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 tags: cve,cve2020,cacti,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index 15889c7da4..1398224924 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-8982 cwe-id: CWE-22 tags: cve,cve2020,citrix,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index e92cbbc5f6..9406f16617 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 tags: cve,cve2020,xss,jeedom + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index dc3d2d4042..24d78fd8c2 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 metadata: + max-request: 4 verified: "true" tags: wordpress,wp-plugin,wpcentral,authenticated,wp,wpscan,cve,cve2020 diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 73c93cbddb..7625a3e4c2 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 tags: cve,cve2020,rce,exacqvision + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 2025e7c9c1..40e64e6be3 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2020-9054 cwe-id: CWE-78 tags: cve,cve2020,rce,zyxel,injection,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index 2d07c6907a..6d70d6cfe1 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-9315 cwe-id: CWE-306 tags: cve,cve2020,oracle,auth-bypass,iplanet + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 06b46b5c0b..3f04991f2b 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 metadata: + max-request: 5 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,xss diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 34b03568c9..e6400d7f15 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2020-9376 cwe-id: CWE-74 tags: cve,cve2020,dlink,disclosure,router + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 81cbbe6e45..0957835d78 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 tags: cve,cve2020,django,sqli,vulhub + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 8302eec27b..247ec728b2 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 tags: cve,cve2020,rconfig.exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index f1edf3867a..2de99c1dbc 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-9483 cwe-id: CWE-89 tags: cve,cve2020,sqli,skywalking + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 30cc162643..ded5fb66f3 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -22,6 +22,7 @@ info: cve-id: CVE-2020-9484 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: title:"Apache Tomcat" tags: rce,packetstorm,cve,cve2020,apache,tomcat diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 0314ed25f3..ecd50b8f16 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-9496 cwe-id: CWE-79,CWE-502 tags: ofbiz,packetstorm,cve,cve2020,apache,java + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index f8381e9ba8..d466ef6db6 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-9757 cwe-id: CWE-74 tags: cve,cve2020,ssti + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 528723e20f..2874d218ba 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-1472 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.html:"Cisco rv340" verified: "true" tags: auth-bypass,injection,packetstorm,cve,cve2021,cisco,rce,intrusive diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 1bf95a6ffa..d4f21f976b 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-1497 cwe-id: CWE-78 tags: cisco,rce,oast,kev,packetstorm,cve,cve2021 + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 3885d5e990..222e83abe5 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-1498 cwe-id: CWE-78 tags: kev,packetstorm,cve,cve2021,cisco,rce,oast,mirai + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index d714750a3f..4e60acb305 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-1499 cwe-id: CWE-306 tags: fileupload,intrusive,packetstorm,cve,cve2021,cisco + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 559192166e..6523e28ad6 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 metadata: + max-request: 1 google-query: inurl:"auth.html" intitle:"SonicWall" tags: sonicwall,redirect,edb,packetstorm,cve,cve2021 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index b29dd08614..04e33e2d62 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-20038 cwe-id: CWE-787 tags: cve,cve2021,overflow,rce,sonicwall,kev + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-20090.yaml b/http/cves/2021/CVE-2021-20090.yaml index 53ae775248..3af19540b7 100644 --- a/http/cves/2021/CVE-2021-20090.yaml +++ b/http/cves/2021/CVE-2021-20090.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-20090 cwe-id: CWE-22 tags: cve,cve2021,lfi,buffalo,firmware,iot,kev,tenable + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 29c6067a18..66855df484 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -16,6 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 tags: cve,cve2021,buffalo,firmware,iot,tenable + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 8026167b3b..7fb3b67f73 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-200 tags: cve,cve2021,buffalo,firmware,iot,tenable + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index fd75c70e99..765ceb3e12 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-200 tags: tcexam,disclosure,exposure,tenable,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index f417bdaca5..a7d3436d7e 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-668 metadata: + max-request: 2 verified: true shodan-query: http.html:"VigorConnect" tags: cve,cve2021,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index dda8aec238..ecd1606c52 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-668 metadata: + max-request: 2 verified: true shodan-query: http.html:"VigorConnect" tags: cve,cve2021,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 74161bd984..21d82ac44e 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -15,6 +15,8 @@ info: - https://www.tenable.com/security/research/tra-2021-51 - https://nvd.nist.gov/vuln/detail/CVE-2021-20137 tags: xss,tenable,cve,cve2021,gryphon + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 9d02abaf18..e13dcb977d 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.html:"TEW-827DRU" tags: disclosure,router,tenable,cve,cve2021,trendnet diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index efd09706a8..7e3e1b8748 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-287 metadata: + max-request: 2 shodan-query: http.html:"TEW-827DRU" tags: disclosure,router,intrusive,tenable,cve,cve2021,trendnet diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 930bbd215b..85f1f4a515 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 tags: tenable,cve,cve2021,netgear,rce,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 833c2fd961..a40d37a11d 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 metadata: + max-request: 4 shodan-query: html:"Keycloak" verified: "true" tags: cve,cve2021,keycloak,xss diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 6dee1c777d..8a0279c7a5 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 tags: wordpress,cve,cve2021,wp-plugin,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 81b717a930..9e826e0d93 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-20837 cwe-id: CWE-78 tags: cve,cve2021,rce,movable + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 9eda56e7bb..537457ecef 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-21087 cwe-id: CWE-79 metadata: + max-request: 7 shodan-query: http.component:"Adobe ColdFusion" tags: rce,adobe,misc,coldfusion diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index e689da0cb1..3e14893218 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-21234 cwe-id: CWE-22 tags: cve,cve2021,springboot,lfi,actuator + metadata: + max-request: 4 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 56d09dd737..6aa9bfb12e 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-21287 cwe-id: CWE-918 tags: cve,cve2021,minio,ssrf,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 0dd505012c..fafa723d09 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-21307 cwe-id: CWE-862 tags: cve,cve2021,rce,lucee,adobe + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index c589425b8f..e8315ce3bd 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 metadata: + max-request: 6 fofa-query: app="Adminer" && body="4.7.8" hunter-query: app.name="Adminer"&&web.body="4.7.8" shodan-query: title:"Login - Adminer" diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index eea19e1f45..2530e1eb78 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-21315 cwe-id: CWE-78 tags: nodejs,cve,cve2021,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 7df13aa7e2..ef32f93f28 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-21345 cwe-id: CWE-78 tags: cve,cve2021,xstream,deserialization,rce,oast + metadata: + max-request: 1 variables: rand: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 8c4d95f886..e55656a41f 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-21351 cwe-id: CWE-502,CWE-434 tags: cve,cve2021,xstream,deserialization,rce,oast,vulhub + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 610b1ad722..b2a221a9cd 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 tags: cve,cve2021,wordpress,wp-plugin,rce,wp,buddypress + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 663d111fa7..d3f7c89244 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-21402 cwe-id: CWE-22 metadata: + max-request: 2 fofa-query: title="Jellyfin" || body="http://jellyfin.media" shodan-query: http.html:"Jellyfin" verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index b7a7624af7..25e4facdf3 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 tags: cve,cve2021,scimono,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 037837cf90..f5effdb7c9 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-287 tags: zte,auth-bypass,cve,cve2021,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index d7591d8f69..fe3be93e24 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-21799 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"R-SeeNet" verified: "true" tags: cve,cve2021,xss,r-seenet diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index d8daa6fcd0..22c80de098 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-21800 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"R-SeeNet" verified: "true" tags: cve,cve2021,xss,r-seenet diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 3ada8df75a..e70a91e482 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-21801 cwe-id: CWE-79 tags: cve,cve2021,rseenet,xss,graph + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 08396dfbea..d813b0be25 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-21802 cwe-id: CWE-79 tags: cve,cve2021,rseenet,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 15256a5c02..1d4081fc73 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-21803 cwe-id: CWE-79 tags: cve,cve2021,rseenet,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 55852e4273..e5d53acdd9 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-21805 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.html:"R-SeeNet" verified: "true" tags: cve,cve2021,rce,r-seenet diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index d8179022a2..35cc920c2b 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-922 tags: cve,cve2021,dlink,exposure,router,syslog + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21881.yaml b/http/cves/2021/CVE-2021-21881.yaml index 22676aaa8d..09d6b97962 100644 --- a/http/cves/2021/CVE-2021-21881.yaml +++ b/http/cves/2021/CVE-2021-21881.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-21881 cwe-id: CWE-78 tags: cve,cve2021,lantronix,rce,oast,cisco + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-21972.yaml b/http/cves/2021/CVE-2021-21972.yaml index 7aee143ade..2a052e1a71 100644 --- a/http/cves/2021/CVE-2021-21972.yaml +++ b/http/cves/2021/CVE-2021-21972.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-21972 cwe-id: CWE-269 tags: cve2021,vmware,rce,vcenter,kev,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index 5ece2dda66..cc288c024c 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-21973 cwe-id: CWE-918 tags: cve,cve2021,vmware,ssrf,vcenter,oast,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 3acf5924d9..b6a1380b5c 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-21975 cwe-id: CWE-918 tags: kev,packetstorm,cve,cve2021,ssrf,vmware,vrealize + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index eb75574c33..105742228d 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-21978 cwe-id: CWE-434 tags: cve,cve2021,vmware,rce,packetstorm,fileupload,intrusive + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index f113473942..8d6e2af9bd 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-21985 cwe-id: CWE-20 tags: cve,cve2021,rce,vsphere,vmware,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 958d2d156f..c66c053cbd 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-434 tags: cve,cve2021,vmware,vcenter,fileupload,kev,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index d1874e87a6..6bb11865dc 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 tags: rce,spring,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 560c7d96a0..39a006b705 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-22054 cwe-id: CWE-918 metadata: + max-request: 1 fofa-query: banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" tags: cve,cve2021,vmware,workspace,ssrf diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index b944d6e03f..bf5267bc28 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-22122 cwe-id: CWE-79 tags: cve,cve2021,fortiweb,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index 40746f7936..8e50ada63f 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-22145 cwe-id: CWE-209 tags: cve,cve2021,elasticsearch,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 11f777cdc1..318c0bb21b 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-22205 cwe-id: CWE-20 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: kev,hackerone,cve,cve2021,gitlab,rce diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index d7c10ce935..e158466886 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -21,6 +21,7 @@ info: cve-id: CVE-2021-22214,CVE-2021-39935,CVE-2021-22175 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: cve,cve2021,gitlab,ssrf diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 020e07ab96..6b84eb6aa2 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-22502 cwe-id: CWE-78 tags: cve,cve2021,microfocus,obr,rce,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index c2f61850d0..0aa7162799 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 metadata: + max-request: 6 shodan-query: http.favicon.hash:106844876 verified: "true" tags: cve2021,redirect,revive,hackerone,seclists,cve diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index b230bd726d..d1e493bc09 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-22911 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.title:"Rocket.Chat" verified: "true" tags: rocketchat,nosqli,packetstorm,vulhub,hackerone,cve,cve2021 diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 711b4673b6..09b23a72de 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22986 tags: bigip,cve,cve2021,rce,kev,packetstorm + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 5c95a27b62..f8ab3142b8 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 tags: cve,cve2021,iot,lfi,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 4cbb14f857..8886c05909 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-24145 cwe-id: CWE-434 metadata: + max-request: 3 verified: "true" tags: auth,wpscan,cve,wordpress,wp-plugin,wp,modern-events-calendar-lite,cve2021,rce diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 6af0d7bbd0..05f4382f4e 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24146 cwe-id: CWE-284 tags: cve2021,wpscan,packetstorm,wordpress,wp-plugin,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 92357445c0..f8199cea73 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 metadata: + max-request: 1 verified: "true" tags: cve,cve2021,wordpress,wp-plugin,wp,ssrf,wpscan,unauth,likebtn-like-button diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index d154aa097d..dcf84b6675 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24155 cwe-id: CWE-434 metadata: + max-request: 4 verified: "true" tags: wp-plugin,authenticated,wpscan,cve2021,rce,wordpress,cve,wp,backup diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 0f30236026..dee12ad37a 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 tags: cve,cve2021,wordpress,redirect,wp-plugin,authenticated,wp,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 8642f1e275..05a8abc44c 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wordpress,authenticated,wpscan,cve,cve2021,xss,wp-plugin,wp,woo-order-export-lite,edb diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index cdc4f901e3..8fb68e1ecf 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 tags: cve,cve2021,wordpress,wp-plugin,xss,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 06180bc4a9..ed73367700 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 tags: cve2021,redirect,wpscan,wordpress,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 0792e55658..3dd2ed986a 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,wp,openid diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 9bb2c4a81a..c59aacc688 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 tags: wordpress,cve,cve2021,wp-plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 885508fb9d..561c2bc680 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 tags: wordpress,patreon-connect,unauth,cve2021,lfi,patreon,wp,wpscan,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index f51a02ddf1..1f2fa564b0 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 tags: xss,wp-theme,wpscan,cve,cve2021,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index de09d6b18a..13fe808d6d 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-24236 cwe-id: CWE-434 tags: cve,wp,unauth,imagements,wpscan,cve2021,fileupload,wordpress,wp-plugin,intrusive + metadata: + max-request: 2 variables: php: "{{to_lower('{{randstr}}')}}.php" diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 4e43c177f8..3de3bf1ec9 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 tags: cve,cve2021,realteo,xss,wordpress,plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 0e395b8a3c..3931a21fe2 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2021,xss,pie-register,wp,wpscan diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index e8bcf344f9..afc6115843 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index 9519e7bf41..4efaf6d220 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 tags: wpscan,packetstorm,wordpress,cve,cve2021,wp-plugin,maps + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index ad8987d3b4..4790317e2e 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 tags: wpscan,packetstorm,wordpress,cve,cve2021,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 5edf26c334..ca8a01b7e7 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 tags: wordpress,cve,cve2021,wp-plugin,wpscan,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index c8caf3ec97..2e8fd693e9 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24278 tags: wordpress,wp-plugin,wpscan,cve,cve2021 + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index 45333bb43d..0b296eec0b 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-24284 cwe-id: CWE-434 tags: intrusive,unauth,fileupload,wpscan,cve,wordpress,wp-plugin,rce,cve2021,wp + metadata: + max-request: 2 variables: zip_file: "{{to_lower(rand_text_alpha(6))}}" diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 4a0162e436..a0aa699914 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 tags: cve2021,wordpress,wp-plugin,sqli,wpscan,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 72b30d3584..0a616929e8 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp,select-all-categories,taxonomies-change-checkbox-to-radio-buttons,authenticated,wpscan,cve2021,xss,wp-plugin,cve,wordpress,edb diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 9101e7d7bd..16a5be18a1 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 tags: wpscan,wordpress,cve,cve2021,redirect,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 1122936858..1cf46385b7 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 tags: photo,wpscan,packetstorm,cve,cve2021,xss,wordpress,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 7bb6844a86..e3233af14b 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index 848cfad559..05f1e110b1 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 6c160e2470..d5be90cdd9 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 tags: cve,cve2021,mediumish,xss,wordpress,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 1b68837d99..bd9f5cecc0 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 tags: cve2021,wordpress,xss,wp-plugin,wpscan,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7c3ee47752..954ba74ef1 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 tags: cve,cve2021,wordpress,xss,wp-plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index f1f3893b16..1b57ace82c 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 0e868855dd..39b8b36014 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 tags: cve2021,wordpress,xss,wp-plugin,wpscan,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index c2414e425b..d6ecc64233 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24347 cwe-id: CWE-178 metadata: + max-request: 4 verified: "true" tags: wp-plugin,wp,sp-client-document-manager,authenticated,wordpress,cve2021,rce,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 11efc3a0d3..a60ec4fc19 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 tags: cve2021,wordpress,wp-plugin,wp,xss,the-plus-addons-for-elementor,wpscan,cve + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index f5616e35a9..7fcadf6db7 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 tags: wp,wpscan,cve,cve2021,wordpress,redirect,wp-plugin,elementor + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 24c9ce1375..fb04bd45c0 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 tags: cve,cve2021,wordpress,xss,wp-theme,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 94c41e753d..91908d6d10 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24370 cwe-id: CWE-434,CWE-434 metadata: + max-request: 1 google-query: inurl:“/wp-content/plugins/fancy-product-designer” tags: wordpress,wp,seclists,cve,wpscan,cve2021,rce,wp-plugin,fancyproduct diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index dbc88ceb19..ad16ed9ff7 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 tags: cve,cve2021,xss,wordpress,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index af8d4d10b3..6ad4ee2be0 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 tags: cve,cve2021,wordpress,xss,wp-plugin,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index c28c056ab5..5e4a827bdf 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 tags: wpscan,wordpress,redirect,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 66a097d1dc..57e633318f 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 tags: cve,cve2021,wordpress,xss,wp-theme,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 3a87ead5e1..a4846a1379 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,authenticated diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 9b840564ba..4d6e803ea9 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,auth diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index a7800695e9..7992b66b91 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 tags: wordpress,lfi,ssrf,oast,wpscan,cve,cve2021 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 0a62c86e13..9b36c73f69 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 tags: authenticated,wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 68acaabe9f..d0893997cd 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 tags: xss,wpscan,cve,cve2021,wp-plugin,wordpress + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 3364d2eada..de7f8b0ee9 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 tags: cve,cve2021,xss,wordpress,wp-plugin,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 2327c2983f..7173c7e040 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 tags: cve,cve2021,rce,workreap,wpscan,wordpress,wp-plugin,intrusive,wp + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 1e2016ed6f..2354304b5b 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 tags: wp-plugin,authenticated,wpscan,wordpress,cve,cve2021 + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index 5bce731449..4bb95c1d4f 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve2021,sqli,wordpress,wp-plugin,wp,wp-paytm-pay,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index 7989d62233..1fb39565d0 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-24666 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve2021,sqli,wordpress,wp-plugin,wp,podlove-podcasting-plugin-for-wordpress,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index e34164af61..1cbdd4b372 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 metadata: + max-request: 2 google-query: inurl:"/wp-content/plugins/sassy-social-share" tags: cve,cve2021,wordpress,wp-plugin,xss,wp,wpscan diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 1c97be11f5..d6c4d060f5 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 tags: authenticated,wpscan,cve,cve2021,sqli,wp,wordpress,wp-plugin + metadata: + max-request: 2 variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index d6de3bb438..e6af7fd07b 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 tags: cve,wpscan,cve2021,sqli,wp,wordpress,wp-plugin,unauth,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index 2327a1e05d..077b99ecef 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24827 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve2022,wp-plugin,asgaros-forum,unauth,wpscan,cve,wordpress,wp,sqli diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 9017e1eee3..1394e56a5f 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 metadata: + max-request: 2 verified: "true" tags: redirect,anycomment,wpscan,cve,cve2021,wordpress,wp-plugin diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 51312ab21e..f706f88585 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 metadata: + max-request: 3 verified: "true" tags: wp-plugin,cve2021,sqli,wordpress,wp,registrationmagic,authenticated,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 7165ff9f0e..79afdfee34 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp,authenticated,wpscan,ecommerce-product-catalog,cve,cve2022,xss,wordpress,wp-plugin diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index ed7ebdfb63..1c47306e18 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 tags: wordpress,wp-plugin,elementor,wpscan,cve,cve2021,dom,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index 732920c23f..95fe08d4fe 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve2021,wordpress,wp-plugin,xss,wp,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 905b2da3bb..8ff25623d8 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 metadata: + max-request: 1 verified: "true" tags: cve2021,wp,wordpress,wp-plugin,unauth,wpscan,cve diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 2f824f7a03..b179fb2cce 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 tags: wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 9354b3b9e1..4a360f68ad 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24931 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wp-plugin,unauth,wpscan,cve2021,sqli,wordpress,cve,wp,secure-copy-content-protection diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index c9a544c748..20bc7bc9ad 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp,xss,authenticated,wpscan,cve,cve2021,wordpress,wp-plugin diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 9db1f3a650..42ac0ad08d 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wordpress,wp-plugin,wp,unauth,wpscan,cve,cve2021,sqli,modern-events-calendar-lite diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index baedcde12f..55961bb32c 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24947 cwe-id: CWE-863 tags: cve,authenticated,wpscan,cve2021,lfi,wp,wordpress,wp-plugin,lfr + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index dd538f120c..13a9684f32 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-24970 cwe-id: CWE-22 metadata: + max-request: 2 verified: "true" tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,lfi,authenticated diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index ca7f3b9b2c..43c34fede3 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24987 cwe-id: CWE-79 tags: cve,cve2021,wpscan,xss,wp,wp-plugin,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 7217c976bc..58bad34a4f 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 15b4f587b6..5792a6abf1 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 tags: wordpress,guppy,api,cve2021,cve,wp-plugin,edb,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 0a213101db..2cf1e125e4 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-25003 cwe-id: CWE-434 metadata: + max-request: 3 verified: "true" tags: rce,wpcargo,unauth,cve,cve2021,wordpress,wp,wp-plugin,wpscan diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index e227a856ae..394cae2d48 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 tags: authenticated,wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index 9c2c941aba..71ebae3739 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 tags: wordpress,redirect,wp-plugin,eventtickets,wpscan,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index bbb9f3ee86..177e0c9760 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 tags: wp,wpscan,cve,cve2021,wordpress,redirect,wp-plugin,noptin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 94792087da..88709643a1 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 tags: wp-plugin,authenticated,wpscan,cve,cve2021,rfi,wp,wordpress + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index ca05ab8f50..a50db60d79 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 18a2e51277..641df55b91 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 tags: wpscan,cve,cve2021,wordpress,wp-plugin,xss,contactform,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index a78323e0e9..3978abed67 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: xss,wordpress,authenticated,wpscan,cve,cve2021,wp-plugin,wp,page-builder-add diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 5c13ae8d9b..870d9e82e7 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 tags: redirect,wp-plugin,webpconverter,wpscan,cve,cve2021,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 7292d1d9f4..55f8051ed6 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,authenticated + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index c31c3e47a1..2c56345e8a 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -11,6 +11,7 @@ info: - https://wpscan.com/vulnerability/d4edb5f2-aa1b-4e2d-abb4-76c46def6c6e - https://nvd.nist.gov/vuln/detail/CVE-2021-25078 metadata: + max-request: 3 verified: "true" tags: cve,wp,wordpress,authenticated,cve2021,affiliates-manager,wp-plugin,xss,wpscan diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 4e3e10bb58..7ceef21140 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -15,6 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25085 metadata: + max-request: 1 verified: true tags: cve,cve2021,wordpress,wp-plugin,wp,xss,wpscan diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index e1d1aea0ce..0a7ddb5375 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: xss,cve2021,wp,give,wordpress,cve,wp-plugin,unauth,wpscan diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 7623a0ca52..8c80db8024 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan,wp,ocean-extra diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 58545a05c3..291a74b8e2 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -14,6 +14,8 @@ info: cvss-score: 6.10 cve-id: CVE-2021-25111 cwe-id: CWE-601 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 22f59261d3..a45639228d 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 tags: whmcs,xss,wpscan,wordpress,wp-plugin,wp,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 72119cedc3..6519761dc5 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-25114 cwe-id: CWE-89 metadata: + max-request: 2 google-query: inurl:"/wp-content/plugins/paid-memberships-pro" verified: "true" tags: wp-plugin,wp,sqli,paid-memberships-pro,wpscan,cve,cve2021,wordpress diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index aa3ba6a069..4259c70b76 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 tags: wpscan,wordpress,cve2021,wp-plugin,fpd,cve,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 37f17e791b..9f138afcf8 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 tags: cve,cve2021,wordpress,wp-plugin,xss,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 514b332ef7..87945ad692 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 tags: cve,cve2021,saltapi,rce,saltstack,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 3c7a0aad04..46b2ec64a9 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 metadata: + max-request: 4 shodan-query: title:"Nagios XI" verified: "true" tags: rce,oast,authenticated,msf,cve,cve2021,nagiosxi,kev diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index ddd61bcb94..71e34ee54d 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 metadata: + max-request: 4 shodan-query: title:"Nagios XI" verified: "true" tags: rce,oast,authenticated,msf,cve,cve2021,nagiosxi,kev diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index f0f2eb2151..0e77896000 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-25298 cwe-id: CWE-78 metadata: + max-request: 4 shodan-query: title:"Nagios XI" verified: "true" tags: oast,authenticated,msf,cve,cve2021,nagiosxi,rce,kev diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index ebd345ba8c..fd6086d9d0 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-25299 cwe-id: CWE-79 metadata: + max-request: 3 shodan-query: title:"Nagios XI" verified: "true" tags: cve,cve2021,nagios,nagiosxi,xss,authenticated diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index a4f07d6f06..c51395dafb 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-25646 cwe-id: CWE-732 tags: cve,cve2021,apache,rce,druid + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 13f6b843bc..85872dbe0e 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: title:"NODE-RED" tags: cve,cve2021,huemagic,lfi diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 0766554124..0637ce428f 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-25899 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: html:"AURALL" tags: cve,cve2021,sqli,void,aurall diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 3ed10d86c6..f1068bbe96 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-26084 cwe-id: CWE-74 metadata: + max-request: 13 shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2021,rce,confluence,injection,ognl,kev diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 36f6d464fa..3d9f9fdfb6 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-26085 cwe-id: CWE-862 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: kev,packetstorm,cve,cve2021,confluence,atlassian,lfi diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 33a79666d0..6ac959f8c2 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-26086 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: lfi,packetstorm,cve,cve2021,jira diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 4e3a44b30f..e16c2c239e 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 tags: cve,cve2021,cacti,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 53459e0504..eb4abd4079 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-26295 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: OFBiz.Visitor= verified: "true" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index e967447978..5d9dd4bf12 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 tags: cve,cve2021,xss,eprints + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 699258cf80..496ed18480 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 metadata: + max-request: 2 shodan-query: http.html:"ImpressCMS" tags: hackerone,cve,cve2021,impresscms,unauth,cms diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index d15a809f5c..d7f72d61f0 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 tags: cve,cve2021,xss,eprints + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 3fa905190c..6a062ec76a 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 tags: cve,cve2021,redwood,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 9ca5ea7609..3eae910efb 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 tags: packetstorm,cve,cve2021,jenzabar,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 5ee6c312b7..6aa87a5be1 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 tags: cve,cve2021,moodle,jitsi,xss,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 8d55783977..2fbc72c848 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26855 metadata: + max-request: 1 shodan-query: vuln:CVE-2021-26855 tags: cve,cve2021,ssrf,rce,exchange,oast,microsoft,kev diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index c650508100..40349d0f00 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 tags: cve,cve2021,crlf,injection + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 0bf498d4f5..cac916bb3b 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: cve,cve2021,clansphere,xss,cms,unauth diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index c493cf1771..b47bb7adea 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 tags: xss,cve,cve2021,clansphere + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 1d8c49b1ac..2b6fa950a1 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 metadata: + max-request: 1 google-query: intitle:TriConsole.com - PHP Calendar Date Picker verified: "true" tags: xss,edb,cve,cve2021,triconsole diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 69b6138108..8d8514f90f 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-27358 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: title:"Grafana" tags: cve,cve2021,grafana,unauth diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index b00a184ed2..ce79320741 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: 'http.html:"Powered by: FUDforum"' verified: "true" tags: xss,fudforum,edb,packetstorm,cve,cve2021 diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 1d8760be85..1f689d6fd2 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: html:"FUDforum" verified: "true" tags: packetstorm,cve,cve2021,xss,fuddorum,edb diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 5574e09828..66d21ca28e 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-27561 cwe-id: CWE-77 tags: cve,cve2021,rce,yealink,mirai,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 3816d58766..a16fd4a1a3 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-27651 cwe-id: CWE-287,CWE-640 tags: cve,cve2021,pega,auth-bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-27748.yaml b/http/cves/2021/CVE-2021-27748.yaml index b0ac230860..74d2a374cf 100644 --- a/http/cves/2021/CVE-2021-27748.yaml +++ b/http/cves/2021/CVE-2021-27748.yaml @@ -13,6 +13,7 @@ info: classification: cve-id: CVE-2021-27748 metadata: + max-request: 2 verified: true shodan-query: http.html:"IBM WebSphere Portal" tags: cve,cve2021,hcl,ibm,ssrf,websphere diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index dab5dce09b..7b1d2eada7 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-27850 cwe-id: CWE-502 tags: cve,cve2021,apache,tapestry + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index b407a37bff..e25a9400a9 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-27905 cwe-id: CWE-918 tags: cve,cve2021,apache,solr,ssrf + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index ce953d7a7c..30a655f72b 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Mautic" verified: "true" tags: cve,cve2021,mautic,xss diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index 5e231f3aab..2340f23aaa 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-27931 cwe-id: CWE-611 tags: cve,cve2021,lumis,xxe,oast,blind + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-28073.yaml b/http/cves/2021/CVE-2021-28073.yaml index b9c3b50ce6..dc08f630f8 100644 --- a/http/cves/2021/CVE-2021-28073.yaml +++ b/http/cves/2021/CVE-2021-28073.yaml @@ -13,6 +13,8 @@ info: cve-id: CVE-2021-28073 remediation: Upgrade to version 4.3 or later. tags: ntopng,cve,cve2021 + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 246b772362..1a11ceb047 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 tags: cve,cve2021,hongdian,traversal + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 97e93a5acb..b0a2537b35 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-20 tags: cve,cve2021,hongdian,exposure + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 1bfff57949..3f25b7c09e 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-28151 cwe-id: CWE-78 tags: cve,cve2021,hongdian,rce,injection + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 88ed8a7e85..8faa572939 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200 tags: vulhub,cve,cve2021,jetty + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 86748bfbfe..28a2b5a790 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200 tags: cve,cve2021,jetty + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 40da65cb85..4bc2414b57 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 tags: cve,cve2021,chronoforums,lfi,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index cc28dc2ade..ffdec1161f 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,sqli,seopanel,auth diff --git a/http/cves/2021/CVE-2021-28854.yaml b/http/cves/2021/CVE-2021-28854.yaml index bda3323b6a..f20b67e997 100644 --- a/http/cves/2021/CVE-2021-28854.yaml +++ b/http/cves/2021/CVE-2021-28854.yaml @@ -12,6 +12,8 @@ info: classification: cve-id: CVE-2021-28854 tags: cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index bc7f33c487..96b3c03b6a 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-20 tags: cve,cve2021,npm,netmask,ssrf,lfi + metadata: + max-request: 3 http: - method: GET diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 07515c60aa..3e1bd88ad9 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 tags: cve,cve2021,acexy,disclosure,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 420f6d3732..9b5c4d1b51 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-29156 cwe-id: CWE-74 metadata: + max-request: 3 shodan-query: http.title:"OpenAM" tags: cve,cve2021,openam,ldap,injection diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 932115fb9c..767a358d1f 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-29203 cwe-id: CWE-287 tags: hpe,cve,cve2021,bypass,tenable + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index a5f5083a41..eb34cee1d8 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -23,6 +23,8 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 tags: nacos,auth-bypass,cve,cve2021 + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index 7ef57e5fa2..f2da710a1a 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-29442 cwe-id: CWE-306 tags: nacos,auth-bypass,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 5eeadff9e4..ff818f778f 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79,CWE-79 tags: cve,cve2021,xss,ghost + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index f447ae274a..d90e903d3c 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,6 +16,7 @@ info: cwe-id: CWE-918 remediation: Upgrade to version 10.7.3 or newer. As a workaround, disable external access to the API endpoints "/Items/*/RemoteImages/Download", "/Items/RemoteSearch/Image" and "/Images/Remote". metadata: + max-request: 2 verified: true shodan-query: http.title:"Jellyfin" tags: cve,cve2021,ssrf,jellyfin,oast diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index 6340ed2149..2c5f0d6faa 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-94,CWE-502 tags: oast,vulhub,cve,cve2021,xstream,deserialization,rce + metadata: + max-request: 1 http: - raw: - | diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 173eeb07d6..e5aa855f3f 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 tags: cve,cve2021,prometheus,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 08bfad099b..efadcd2f46 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 tags: cve,cve2021,adminer,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 329b456fd6..8402e7d756 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 tags: cve,cve2021,seopanel,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 66460cea51..b8cb499ad5 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 tags: cve,cve2021,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index d6b07a0ba9..4c4fdbfb00 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-30128 cwe-id: CWE-502 metadata: + max-request: 1 fofa-query: app="Apache_OFBiz" verified: "true" tags: cve,cve2021,apache,ofbiz,deserialization,rce diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index e711c7f13a..a641cb35e9 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/php-curl-test/post_file_path_upload.php" verified: "true" tags: cve,cve2021,xss,php-mod,wpscan diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index e810098475..7030e3b473 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 tags: cve,cve2021,xss,sidekiq + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index c260525fc8..28f489c526 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 tags: cve,cve2021,exposure,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 60ced841cf..25b8893c08 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -18,6 +18,8 @@ info: cpe: cpe:2.3:a:zerof:web_server:*:*:*:*:*:*:*:* epss-score: 0.00157 tags: cve,cve2021,zerof,sqli + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index b19b0c4b39..d61b0fa94c 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 tags: cve,cve2021,lanproxy,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index b2c32c9d28..f2a29db098 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 tags: cve,cve2021,xss,knowage + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 9f31bc7fa4..2d0544528f 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-30461 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.title:"VoIPmonitor" tags: cve,cve2021,rce,voipmonitor diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 4cb85cc390..73a54693e0 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-30497 cwe-id: CWE-36 tags: cve,cve2021,avalanche,traversal,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 73a9ca5c5b..7f7db884a6 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2021,sqli,prestshop,edb http: diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 945f78514b..c089706498 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-31195 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"Outlook" tags: microsoft,exchange,owa,xss diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index 26eaec5467..659a9b297f 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-31249 tags: cve,cve2021,chiyu,crlf,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index b9f10e8a83..23eb6fc660 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-31250 cwe-id: CWE-79 tags: cve,cve2021,chiyu,xss,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index 39b7503cdb..cc458ffabd 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-3129 tags: cve,cve2021,laravel,rce,vulhub + metadata: + max-request: 6 http: - raw: diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 1972171f23..56da8ecdde 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 tags: cve,cve2021,xss,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index d8487bf85d..0e9901a2ba 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-31581 cwe-id: CWE-312 tags: cve,cve2021,akkadian,mariadb,disclosure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index db92825014..2b98b5efdd 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 metadata: + max-request: 1 google-query: '"BeyondTrust" "Redistribution Prohibited"' shodan-query: 'set-cookie: nsbase_session' tags: xss,packetstorm,cve,cve2021,beyondtrust,bomgar diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index 968d579431..df8c3565a9 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-863 metadata: + max-request: 2 shodan-query: Pentaho tags: spring,seclists,cve,cve2021,pentaho,auth-bypass diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 8e75aec01a..ffad2c8483 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: html:"/_common/lvl5/dologin.jsp" tags: cve,cve2021,webctrl,xss diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index 0c5f3bb5d8..97cefd3300 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-31755 cwe-id: CWE-787 tags: cve,cve2021,tenda,rce,oast,router,mirai,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 79d28040a5..4cfa905e92 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-31805 cwe-id: CWE-917 tags: cve,cve2021,apache,rce,struts,struts2 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index c3c566aea3..10491c943c 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 tags: sqli,cve,cve2021 + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 63511107e6..ac0d124701 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 tags: cve,cve2021,xss,sysaid + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index 1a616e4962..ebfa6b20bf 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-32030 cwe-id: CWE-287 tags: cve,cve2021,asus,auth-bypass,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index b80eb31155..17629e5d42 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 tags: cve,cve2021,rce,unauth,maian + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 907c19252b..ff5d2c3909 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-3223 cwe-id: CWE-22 metadata: + max-request: 2 verified: true shodan-query: title:"Node-RED" fofa-query: title="Node-RED" diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index 6fc708e277..8c63db1d14 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-32305 cwe-id: CWE-78 tags: cve,cve2021,websvn,rce,oast,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 09775b8e50..5f8acf8798 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 tags: cve,cve2021,redirect,flask + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index 2706456e74..3bc9cdd84c 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-32682 cwe-id: CWE-22,CWE-78,CWE-918 metadata: + max-request: 9 github: https://github.com/Studio-42/elFinder tags: cve,cve2021,elfinder,misconfig,rce,oss diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 3829a79748..cb0ae315b0 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 tags: cve,cve2021,wordpress,woocommerce,sqli,wp-plugin,wp,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 603949a9a2..00ff8ee658 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -16,6 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-32819 tags: cve,cve2021,nodejs,rce,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 37d5f40bba..31e57d8406 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-200 tags: cve,cve2021,expressjs,lfi,xxe + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 581164783f..b6aee17fff 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"erxes" tags: cve,cve2021,xss,erxes,oss diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 020f2037d1..e3521af2be 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 tags: cve,cve2021,emlog,fpd + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 4d5f1cc1f2..f8fff04a06 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-3297 cwe-id: CWE-287 tags: cve,cve2021,zyxel,auth-bypass,router + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 294a10ae94..94e3adf8ec 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 tags: dahua,cve,cve2021,auth-bypass,seclists + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 454677ed23..595588caa4 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-33221 cwe-id: CWE-306 tags: cve2021,commscope,ruckus,debug,service,leak,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 8ab650d4e5..d211e89e9b 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-33357 cwe-id: CWE-78 tags: cve,cve2021,rce,raspap,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index d8a843b04f..ac2456e69d 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-33544 cwe-id: CWE-77 tags: cve,cve2021,geutebruck,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index cf2d30a2b4..9313a91e14 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-33564 cwe-id: CWE-88 tags: cve,cve2021,rce,ruby,injection + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 1eedf9c6a4..d67b9205b4 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 tags: cve,cve2021,rstudio,traversal + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 05adf9c2d0..51ecce3fbb 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,6 +16,8 @@ info: cwe-id: CWE-79 remediation: Upgrade to v5.0.0 or later. tags: cve,cve2021,xss,npm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index 32d232cd64..d30c066322 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-3378 cwe-id: CWE-434 tags: fortilogger,fortigate,fortinet,packetstorm,cve,cve2021,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 7a912a5b5c..0eb7a072f6 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 tags: cve,cve2021,lfi,gespage + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index a36a087205..c89ae0cc1c 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: wpscan,cve2021,wordpress,customize-login-image,wp,authenticated,cve,wp-plugin,xss diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index bf7c1dfddb..863b862e0e 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 tags: cve2021,accela,xss,edb,packetstorm,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 66a08d81f9..91bfa939d9 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 tags: xss,redirect,cve,cve2021,accela,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 7d6b73b675..6378e5ecb4 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-34429 cwe-id: CWE-200 tags: cve,cve2021,jetty + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index fc14cd71be..0625c1fb74 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -17,6 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-34473 tags: cve,cve2021,ssrf,rce,exchange,kev + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index ddaa78dfb5..7f5136daf2 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-34621 cwe-id: CWE-269 tags: wordpress,wp-plugin,packetstorm,cve,cve2021 + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index b8a1c86646..6ef548543a 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 tags: wpscan,wordpress,cve,cve2021,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 1498894a50..f10b05e31c 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 tags: wpscan,wordpress,cve,cve2021,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 11e4e98eda..37231d90d5 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 tags: lfi,packetstorm,cve,cve2021,faust,iserver + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 31368f25ed..969d649129 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: product:"Rhinosoft Serv-U httpd" tags: cve,cve2021,solarwinds,traversal diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 4ae17ff00e..6463eeb436 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 tags: cve,cve2021,maxsite,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index c27f00a1ac..619ca34b46 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-863 tags: cve,cve2021,tieline,default-login + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index c209eea4dd..b27119efba 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-35380 cwe-id: CWE-22 tags: cve,cve2021,termtalk,lfi,unauth,lfr,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 323a033cd9..e8cd8fdda0 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -20,6 +20,7 @@ info: cve-id: CVE-2021-35464 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: http.title:"OpenAM" tags: cve,cve2021,openam,rce,java,kev,cisa,packetstorm diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index fb65f5025e..26afbe224b 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Thruk" verified: "true" tags: cve,cve2021,thruk,xss diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 778ea40d47..c35d0fe075 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-35587 cwe-id: CWE-502 metadata: + max-request: 1 verified: true fofa-query: body="/oam/pages/css/login_page.css" shodan-query: http.title:"Oracle Access Management" diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index f8a0c1514d..4bf06677b8 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-3577 cwe-id: CWE-863 tags: cve,cve2021,rce,oast,motorola,iot + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index b7d90a3d20..a60e1a2ccd 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-36260 cwe-id: CWE-77,CWE-20 metadata: + max-request: 2 shodan-query: http.favicon.hash:999357577 tags: cve,cve2021,hikvision,rce,iot,intrusive,kev diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index d3c3989957..7b3f5bfd05 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 tags: viaware,cve,cve2021,kramer,edb,rce + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 4d6edc0755..79a7e81653 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-36380 cwe-id: CWE-78 tags: cve,cve2021,sureline,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 2c6dec23ae..24f707f90d 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"Verint Sign-in" verified: "true" tags: cve,cve2021,xss,verint diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 22105d4fc3..ca1e73db14 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-3654 cwe-id: CWE-601 tags: redirect,novnc,cve,cve2021,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 99533b79d0..78ca632ecd 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-601 cve-id: CVE-2021-36580 metadata: + max-request: 1 verified: true shodan-query: title:"icewarp" tags: cve,cve2021,icewarp,redirect diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 47b25df31c..372fb4446e 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-36748 cwe-id: CWE-89 tags: cve,cve2021,prestashop,prestahome,sqli,cms + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 2a3514e42e..633c5eeec3 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-668 tags: cve,cve2021,apache,lfi,auth-bypass,druid + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index d6bd3b7449..4f63246e47 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve,wp-plugin,iq-block-country,cve2021,wordpress,wp,xss,authenticated,wpscan diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index d020ad11cb..a284a03ac7 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 tags: cve,cve2021,xss,qsan,storage + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index b6aef22518..8e845f4bd3 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"ManageEngine" verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index e7e4530250..6c2b9a7fbb 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-37538 cwe-id: CWE-89 tags: cve,cve2021,prestashop,smartblog,sqli + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 14125dc54f..cee3c1636e 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 tags: cve,cve2021,xss,tjws,java,seclists + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index d5b928e6c7..2013176582 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-37580 cwe-id: CWE-287 tags: cve,cve2021,apache,jwt,shenyu + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index b650848abe..0997f08cdb 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 metadata: + max-request: 3 shodan-query: http.favicon.hash:876876147 verified: "true" tags: cve,cve2021,virtua,sqli diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 28afe8f4f6..e158213075 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668 tags: cve,cve2021,exposure,phpfastcache,phpinfo,phpsocialnetwork + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 893a8cbff2..781b8ce521 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 tags: cve,cve2021,hoteldruid,xss + metadata: + max-request: 4 http: - method: GET diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index ca809b6402..cad0a0290f 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -15,6 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-38314 tags: cve,cve2021,wordpress,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 393e2bb937..4a3aa1b808 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-306 metadata: + max-request: 2 verified: true shodan-query: title:"Sign In - Airflow" tags: cve,cve2021,apache,airflow,rce diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index b7292996f8..71678b62e2 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -17,6 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38647 tags: cve,cve2021,rce,omi,microsoft,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index d3a7c033a0..0e48cb9996 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 tags: cve2021,cyberoam,netgenie,xss,router,seclists,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 4af08054a7..addcbaa28d 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"ClinicCases",html:"/cliniccases/" tags: xss,cve,cve2021,cliniccases diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index df7e8868a0..a522c20e95 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 tags: cve,cve2021,exponentcms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index f9301fe724..e4debbdda6 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-39141 cwe-id: CWE-502,CWE-434 tags: cve,cve2021,xstream,deserialization,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index 50666db613..078d52beec 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-39144 cwe-id: CWE-94,CWE-502 tags: cve,cve2021,xstream,deserialization,rce,kev + metadata: + max-request: 1 variables: rand: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 357100a564..c649080417 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-502,CWE-434 tags: cve,cve2021,xstream,deserialization,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index e39c1d8b99..1b5adedc49 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-918,CWE-502 tags: cve,cve2021,xstream,ssrf,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 58f37971b9..d51d02016a 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-668,CWE-200 tags: cve,cve2021,glpi,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 5e152da168..0971a9392d 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-39226 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: title:"Grafana" tags: cve,cve2021,grafana,kev diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index e60fa8a014..b3b34044ef 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22,CWE-22 tags: unauth,lfr,wpscan,cve,cve2021,wp-plugin,lfi,wp,wordpress + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 89880504de..cb5f5f0a4c 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-39316 cwe-id: CWE-22 tags: wordpress,wp-plugin,zoomsounds,wpscan,packetstorm,cve,wp,cve2021,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index bb2c52a0ab..5c3f62d363 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,wp-plugin,wpscan,wordpress,wp,xss,authenticated diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 42a97b606e..764b9af337 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 tags: wordpress,cve,cve2021,wp-plugin,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 10e5077ca1..b4118f4b30 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-39327 cwe-id: CWE-200 tags: exposure,packetstorm,cve,cve2021,wordpress + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index cfaca0fb3c..d8b80efba6 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 tags: wpscan,cve,cve2021,wordpress,xss,wp,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 1e44d0a4cb..e569a1ac79 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 tags: lfi,biqsdrive,cve,cve2021 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index ffc09e54c6..efe8781489 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 tags: cve,cve2021,redirect,eyoucms,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index a1e086454e..5cf812ba29 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 metadata: + max-request: 1 shodan-query: http.title:"Reolink" verified: "true" tags: cve,cve2021,reolink,camera,iot,exposure,unauth diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 7fee2db3b7..1d047b37d8 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 metadata: + max-request: 1 shodan-query: http.title:"Reolink" verified: "true" tags: cve,cve2021,reolink,camera,exposure,iot diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 7678e04554..89af0cdca7 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 tags: cve,cve2021,cobbler,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index 9ae86e19fd..27ff3cd71e 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-40438 cwe-id: CWE-918 tags: cve,cve2021,ssrf,apache,mod-proxy,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 2a79dc21f1..0c280c91ca 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-287 tags: cve,cve2021,rce,ad,intrusive,manageengine,kev + metadata: + max-request: 4 http: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 0a7542ca99..35a739637d 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"openSIS" tags: xss,cve,cve2021,opensis diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index 0b09caa249..5c2c713e09 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:excalweb.dll shodan-query: IND780 verified: "true" diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 8102eb0181..f393c5a81f 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-40822 cwe-id: CWE-918 metadata: + max-request: 1 fofa-query: app="GeoServer" verified: "true" tags: cve,cve2021,ssrf,geoserver diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 37b799d620..7614e89a22 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-287 tags: packetstorm,cve,cve2021,comfortel,auth-bypass,auerswald + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index ec26723b44..afd52b1f08 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 metadata: + max-request: 1 fofa-query: '"auerswald"' tags: cve,cve2021,iot,unauth,voip,auerswald diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 27767d66b6..2937d25b3f 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 tags: cve,cve2021,xss,cloudron,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index fa100efc36..3302de4d36 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-40870 cwe-id: CWE-434 tags: cve,cve2021,rce,aviatrix,kev,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 63e13c45b4..3c536bb42d 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-863 metadata: + max-request: 2 shodan-query: http.html:"TestRail" tags: cve,cve2021,exposure,gurock,testrail diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 64ddf04a47..9a2e0ea8f8 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 tags: cve,cve2021,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 0af331c806..d7f77b4c10 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 tags: cve,cve2021,mkdocs,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index f64065cb16..b0e6fc1704 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Grafana" tags: cve,cve2021,grafana,xss diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index bb7ce1e1b3..86069e55e0 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 metadata: + max-request: 2 shodan-query: http.favicon.hash:698624197 tags: hackerone,cve,cve2021,redash,auth-bypass diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index d1371b1c0b..e172535c64 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -19,6 +19,8 @@ info: the pod, then disable the external identity provider authentication by unset the CONSOLE_IDP_URL, CONSOLE_IDP_CLIENT_ID, CONSOLE_IDP_SECRET and CONSOLE_IDP_CALLBACK environment variable and instead use the Kubernetes service account token.' tags: cve,cve2021,minio + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 0cbf21c653..e63844136b 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-20 metadata: + max-request: 1 fofa-query: app="Metabase" shodan-query: http.title:"Metabase" tags: cve,cve2021,metabase,lfi diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 7cc06bfc0a..d133036400 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-41282 cwe-id: CWE-94 tags: cve,cve2021,pfsense,rce,authenticated + metadata: + max-request: 4 http: - raw: diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 97fd393818..1a96a1dbd8 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-41291 cwe-id: CWE-22 tags: cve,cve2021,ecoa,lfi,traversal + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 1df64f94fb..7813a3caf8 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 tags: cve,cve2021,ecoa,lfi,disclosure + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index dd396c3e8c..7d1f7d80c4 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 tags: cve,cve2021,xss,microsoft,exchange + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 956e60030d..ac4297dcca 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 tags: cve,cve2021,payara,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 6f3ffc2e93..6af5a13ff9 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 metadata: + max-request: 4 shodan-query: http.html:"Flatpress" verified: "true" tags: cve,cve2021,flatpress,xss,authenticated,oss diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index d5716e800b..c389547051 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 tags: cve,cve2021,justwriting,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 41d698398c..93b541622a 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 tags: cve,cve2021,sas,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 67c2c439d3..ae223a07e6 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 tags: cve,cve2021,sqli,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index ac870487b6..cf0150282c 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41649 cwe-id: CWE-89 tags: cve,cve2021,sqli,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index 1ac832ee7a..5a34d41f7e 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-41653 cwe-id: CWE-94 tags: cve,cve2021,tplink,rce,router + metadata: + max-request: 2 variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-41691.yaml b/http/cves/2021/CVE-2021-41691.yaml index 6dbbfb031e..049e774188 100644 --- a/http/cves/2021/CVE-2021-41691.yaml +++ b/http/cves/2021/CVE-2021-41691.yaml @@ -12,6 +12,8 @@ info: classification: cve-id: CVE-2021-41691 tags: sqli,auth,edb,cve,cve2021,opensis + metadata: + max-request: 2 variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index 215b1e1eb1..ff5b20a46d 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-41773 cwe-id: CWE-22 metadata: + max-request: 3 shodan-query: Apache 2.4.49 verified: "true" tags: cve,cve2021,lfi,rce,apache,misconfig,traversal,kev diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 8980c7518d..19ea20fb58 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 tags: cve2021,placeos,redirect,edb,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 733adba9a6..7e164d5058 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-41878 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2021,ipanel,xss diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 04e7271790..f3a06f1aad 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-4191 cwe-id: CWE-287 tags: cve,cve2021,gitlab,api,graphql,enum,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 55e4960252..b46e51a201 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-41951 cwe-id: CWE-79 tags: cve,cve2021,xss,resourcespace + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index e5e6454485..f8a0817b85 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-42013 cwe-id: CWE-22 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,lfi,apache,rce,misconfig,traversal,kev diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 78b2d3e98d..e9f08c24b2 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 zoomeye-query: +app:"SAP NetWeaver Application Server httpd tags: cve2021,sap,xss,seclists,packetstorm,cve diff --git a/http/cves/2021/CVE-2021-42071.yaml b/http/cves/2021/CVE-2021-42071.yaml index 0753e17245..c8be8c5605 100644 --- a/http/cves/2021/CVE-2021-42071.yaml +++ b/http/cves/2021/CVE-2021-42071.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-42071 cwe-id: CWE-78 tags: edb,cve,cve2021,visualtools,rce,oast,injection + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 7ef7e601f7..7538cd30f0 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-269 tags: authenticated,edb,cve,cve2021,konga + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index b948b197ff..a4c494a05a 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-42237 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: http.title:"SiteCore" tags: cve,cve2021,rce,sitecore,deserialization,oast,kev diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index cd7a447494..06f7f31af5 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-42258 cwe-id: CWE-89 tags: cve,cve2021,sqli,billquick,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 5299a7d398..b2d3491654 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 tags: cve,cve2021,xss,netbiblio + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index f150fac466..421ee1f375 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 tags: cve,cve2021,myfactory,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index ed4f9ff399..954ff36fe8 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 tags: cve,cve2021,myfactory,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index dc23e08d5d..b5e1795072 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:'CAS - Central Authentication Service' tags: cve,cve2021,apereo,xss,cas diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 5cf3c750b3..469a5b801d 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 metadata: + max-request: 1 shodan-query: http.title:"Roteador Wireless" verified: "true" tags: cve,cve2021,d-link,router,unauth,dir-615,roteador diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 6cb0b8f826..a47d0cb5b5 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,xss diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 13954255d9..5ccc2511f2 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-42667 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,sqli,authenticated diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index c2c75975e6..7790c73836 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 metadata: + max-request: 2 shodan-query: title:"TOTOLINK" tags: totolink,auth-bypass,cve,cve2021,router diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 2539454620..bf37b2680c 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 tags: cve,cve2021,fortimail,xss,fortinet,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index a787de3a92..35aa5b1657 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-43287 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" tags: cve,cve2021,go,lfi,gocd diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 7a2d840aab..0d08936453 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-43421 cwe-id: CWE-434 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,elfinder,upload,rce,intrusive diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 7477fe273c..60bdaa9ba4 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-43495 cwe-id: CWE-22 tags: cve,cve2021,lfi,alquist + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 45fc459531..384a45d10d 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2021-43496 cwe-id: CWE-22 tags: cve,cve2021,lfi,clustering + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index b6554e6ecd..3890c7d30e 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2021,simpleclientmanagement,sqli,auth-bypass diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 80063d3aa9..f71dd57bd9 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 metadata: + max-request: 3 shodan-query: http.html:"Powered by Atmail" verified: "true" tags: cve,cve2021,atmail,xss diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index b7cc13ab87..9db8eee773 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: http.html:"kkFileView" verified: "true" tags: cve,cve2021,kkfileview,traversal,lfi diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index 2908a875e2..b600e51cc0 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 tags: glpi,cve,cve2021,lfi,plugin,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 44a54c93dd..d6624b210a 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-43798 cwe-id: CWE-22 metadata: + max-request: 3 verified: "true" shodan-query: title:"Grafana" tags: cve,cve2021,grafana,lfi diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 85dd6b70dd..e9ba9b301f 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 tags: cve,cve2021,admidio,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 5b1b8b6542..f4a44a9be5 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-44077 cwe-id: CWE-287 tags: rce,kev,msf,cve,cve2021,zoho,manageengine + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 1f962dd93a..8da1bb2af6 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-44152 cwe-id: CWE-287 metadata: + max-request: 1 verified: true shodan-query: http.html:"Reprise License Manager" google-query: inurl:"/goforms/menu" diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 9d868587e4..272f88f607 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-502 tags: cve,cve2021,rce,oast,log4j,injection,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 5a66a9e689..eac668a71f 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -17,6 +17,8 @@ info: cwe-id: CWE-89 remediation: Upgrade to version 8.1.1 or higher. tags: cve,cve2021,sqli,rosariosis + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index f318ec02cc..fb52c8139c 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:1582430156 tags: cve,cve2021,apache,superset,default-login diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index f12a5c8a9e..3c3aa59628 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-44515 cwe-id: CWE-287 tags: cve,cve2021,zoho,rce,manageengine,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index fa37d259d6..588d7bfb23 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 tags: seclists,cve,cve2021,redirect + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 45783733cd..5f62783e49 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44529 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: title:"LANDesk(R) Cloud Services Appliance" tags: cve,cve2021,ivanti,epm,csa,injection diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 81cd0f0b5c..3ed19b8248 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-287 tags: virtualui,tenable,cve,cve2021,exposure,thinfinity + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 41fd8ee738..913658f16c 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 metadata: + max-request: 1 google-query: intitle:"HD-Network Real-time Monitoring System V2.0" tags: camera,edb,cve,cve2021,hdnetwork,lfi,iot diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 5b0a05a870..797884ca83 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-45046 cwe-id: CWE-502 tags: cve,cve2021,rce,oast,log4j,injection + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 041d4d47d5..30f5ac6bd0 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 tags: iframe,thinfinity,tenable,cve,cve2021,injection + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index 161b37554b..e74f1116f9 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2021-45232 cwe-id: CWE-306 tags: cve,cve2021,apache,unauth,apisix + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 0dd266b731..812dc25dd5 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Powerd by AppCMS" tags: cve,cve2021,appcms,xss diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 8dc59c0155..6f730d2880 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Reprise License" verified: "true" tags: cve,cve2021,reprise,xss,seclists diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index c58133f7ef..dedba3e303 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 metadata: + max-request: 3 shodan-query: http.html:"TLR-2005KSH" verified: "true" tags: cve,cve2021,telesquare,intrusive,fileupload,packetstorm diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 42ebf1233e..7453ae3f26 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-918 tags: cve,cve2021,pascom,ssrf + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 688db9f672..7b1c764364 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-22 tags: cve,cve2021,pascom,lfi + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index dc193e3c89..5c067ca176 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 tags: sourcecodester,authenticated,edb,cve,cve2021,xss + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index 7d65bdc0a7..322aa265c4 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,xss,vms,authenticated http: diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 3fd0ec454e..1c2dce111f 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,xss,vms,authenticated diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 7147a16130..a7a056250a 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,xss,vms,authenticated diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 49c15e0dd5..b51e27bbb2 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,xss,vms,authenticated http: diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index eeb7c726f9..4ef4beac0d 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2021,xss,vms,authenticated diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 2da398d19f..ce11358038 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 metadata: + max-request: 1 verified: "true" tags: cve,cve2021,redirect,dlink,router diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 0c754b1727..aa9fde5a57 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 tags: cve,cve2021,dlink,lfi,router + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 86b8b7455e..58e070b96c 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"Zywall2Plus" tags: cve,cve2021,xss,zyxel,edb diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 65a041214f..4bd83d72c8 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46417 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"Franklin Fueling Systems" verified: "true" tags: packetstorm,cve,cve2021,franklinfueling,lfi diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index abc0bda7c5..5af3eb1af8 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-46422 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: html:"SDT-CW3B1" verified: "true" tags: cve,cve2021,telesquare,rce,router,injection,edb diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 4ba76f1fd3..e7cd2bb482 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-46424 cwe-id: CWE-306 metadata: + max-request: 3 shodan-query: http.html:"TLR-2005KSH" verified: "true" tags: cve,cve2021,telesquare,intrusive,packetstorm diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 65ce99e4eb..95b59c1c83 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-200 tags: wpscan,cve,cve2022,xss,wordpress + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 24bec56e96..6eaef2bd0b 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2022,wordpress,xss,wp,authenticated,cve,wp-plugin,wp-gdpr-compliance,wpscan diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 9e756abe54..7d6cc8ab31 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 tags: xss,wp-plugin,authenticated,wpscan,cve,cve2022,wordpress + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 8919d1cef5..4f113829eb 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 tags: wpscan,cve,cve2022,wordpress,wp-plugin,xss,woocommerce,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 36f138dd12..84be5a8efd 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 tags: wordpress,wp-plugin,wp,wpscan,cve,cve2022,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 38ee449100..cfda25159b 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 tags: cve,cve2022,wp-plugin,redirect,wordpress,wp,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 0a3079881e..77a0171499 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 tags: wpscan,cve,cve2022,wordpress,xss,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index 7bef332ae5..78631355d0 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 tags: wp-plugin,wpscan,cve,cve2022,xss,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 6363d471b7..815bad4585 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: xss,wp,authenticated,cve2022,wordpress,wp-plugin,newstatpress,wpscan,cve diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index 6fc390ca7b..0693fb6804 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 tags: cve2022,mappress,xss,wordpress,wp-plugin,wpscan,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index ce38c57bc0..7f0e13ec0d 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,wpscan,wordpress,wp-plugin,wp,spider-event-calendar,unauthenticated diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 920646a4d7..26f4df2855 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 tags: wordpress,wp-plugin,xss,cve,cve2022 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 4709808f22..f02c38aa26 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-79 tags: wpscan,cve,cve2022,wordpress,wp-plugin,wp,xss,unauth + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 9cacf2b0be..fcb211bd09 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"wp-content/plugins/woocommerce-currency-switcher" verified: "true" tags: wpscan,cve,cve2022,wordpress,wp-plugin,wp,xss,woocs diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 10ba981491..53f81ba6ab 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 tags: wp,wp-plugin,wordpress,cve,cve2022,learnpress,wpscan,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index c1b30d14f1..ae1b775a79 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 tags: cve,cve2022,microweber,disclosure,huntr diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 44c20dd93f..76f38bc880 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 tags: wordpress,xss,wpscan,cve,cve2022 + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 7fa6452eaa..d3e70ecd0e 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wpscan,cve,cve2022,wp,wordpress,wp-plugin,xss,www-xml-sitemap-generator-org diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index a1f239656a..4c22def388 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve2022,wordpress,wp-plugin,wp,sqli,notificationx,wpscan,cve diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 48ebe2136e..94962aea24 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 tags: cve,cve2022,microweber,xss,huntr diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index a4bd0cbd38..0d79622cdf 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 tags: cve,cve2022,swagger,xss,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 2e62027c39..3eccdab9f1 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: sqli,ti-woocommerce-wishlist,wpscan,cve,cve2022,woocommerce,wordpress,wp-plugin,wp diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 8ff44729b1..ff6d287f75 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-78 metadata: + max-request: 6 verified: "true" tags: rce,gogs,authenticated,huntr,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 65bf6a67db..75b4d0c8c5 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 tags: cve,cve2022,wordpress,xss,wp-plugin,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 02068ce525..e53ba237aa 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 tags: mastodon,prototype,huntr,cve,cve2022 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 3ae3b0de1a..2a18dda67f 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,wpscan,unauth diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index 2de2e3d7b5..b9d7bc6bb8 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 tags: oss,huntr,cve,cve2022,karma,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index 41994fc691..4d0b945bc2 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0441 cwe-id: CWE-269 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wpscan,wp,unauth diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index db513fc096..4605c8dd4d 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-0482 cwe-id: CWE-863 tags: cve,cve2022,easyappointments,huntr + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index c31464b1b5..359e457484 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve2022,wp-plugin,xss,authenticated,e2pdf,wpscan,cve,wordpress,wp diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 5da5f7861e..fd066ed5e9 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: cve,cve2022,atlassian,jira,exposure,auth-bypass diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 1354e512dd..2e16b34113 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.10 cve-id: CVE-2022-0591 cwe-id: CWE-918 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index be29d77c36..d239c2da11 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wordpress,wp,wp-plugin,exposure,wpscan http: diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index c7430c31d7..19462e15f7 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan,fileupload,intrusive,unauth + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index d9c8dea16d..c492ddfb3d 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 9550e80ee3..ed76c009ed 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 tags: cve,cve2022,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 98164012d2..7ca99e34b2 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/udraw" verified: "true" tags: wp,wordpress,wp-plugin,unauth,cve,cve2022,lfi,udraw,wpscan diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 090f20aae1..c56d88708a 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0660 cwe-id: CWE-209 metadata: + max-request: 2 verified: "true" tags: cve2022,microweber,disclosure,authenticated,huntr,cve diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 926121f577..915f4617dd 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 verified: "true" tags: huntr,cve,cve2022,xss,microweber diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index fd4edbb4f8..d488a9d53a 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-0679 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: narnoo-distributor,cve,cve2022,wordpress,wp-plugin,wpscan,wp,rce,unauth,lfi diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index be786a7424..ff276684cc 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 tags: huntr,cve,cve2022,redirect,rudloff,alltube + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 9f4431ef1a..3764cfaed2 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: unauth,wpscan,wp-plugin,wp,sqli,wordpress,master-elements,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index ffe147eac7..22a44cc651 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 027f277c2f..46b5f8736d 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,wordpress,wp-plugin,wp,infographic-and-list-builder-ilist,wpscan diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index c1af46de34..e1c48b26d9 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,wordpress,wp-plugin,wp,simple-link-directory,unauth,wpscan diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 1c424fa164..031cd678bc 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wp,users-ultra,wpscan,cve,cve2022,sqli,wordpress,wp-plugin diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 580adb2db6..72407f58a7 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: unauth,cve2022,sqli,wp-plugin,wp,documentor-lite,wpscan,cve,wordpress diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 09df13d1c3..c42bf32bad 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,wpscan,nirweb-support,unauth diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index f0f4ec4899..41bd7d1eb5 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0784 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,wpscan,wp-plugin,wp,sqli,wp-experiments-free,unauth,cve2022,wordpress diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 67a5b3eb51..94e231a5cf 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: sqli,wordpress,wp-plugin,unauth,daily-prayer-time-for-mosques,wpscan,cve,cve2022,wp diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 0d1d3ae544..8234edb441 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: sqli,kivicare-clinic-management-system,unauth,wordpress,wp-plugin,wp,cve,cve2022,wpscan diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index a495d76c9a..43e7ab327a 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,sqli,wordpress,wp-plugin,cve2022,wp,wp-fundraising-donation,unauth,wpscan diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index e75eba830c..71c10d87df 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve2022,wp,unauth,sqli,cve,wp-plugin,badgeos,wpscan,wordpress diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index ecaa3bed0a..4fd9291617 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-0824 cwe-id: CWE-284 tags: rce,oss,huntr,cve,cve2022,webmin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 3becf19d0e..ec3ed0ff88 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 metadata: + max-request: 1 verified: true tags: cve2022,wp-plugin,wpscan,cve,wordpress,wp,sqli,wp-video-gallery-free,unauth diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 68f62791f8..810a7b8e2b 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,bestbooks,unauthenticated diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 06c0c154cd..ad294b3711 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0846 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wordpress,wp-plugin,wp,unauth,wpscan,cve,cve2022,sqli,speakout,speakout-email-petitions diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index c6f2f49723..1fe454fafc 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -13,6 +13,7 @@ info: classification: cve-id: CVE-2022-0864 metadata: + max-request: 2 verified: "true" tags: cve2022,xss,authenticated,updraftplus,wpscan,cve,wp-plugin,wp,wordpress diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 61ba023195..2ca53e791b 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: unauth,wp,cve2022,wordpress,wp-plugin,arprice-responsive-pricing-table,sqli,wpscan,cve diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index f7b5b4dabd..089669379e 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 metadata: + max-request: 4 verified: "true" tags: cve,cve2022,ssrf,gogs,authenticated,huntr diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 0fafeb7921..b2aa0708d7 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-94 metadata: + max-request: 1 verified: "true" tags: unauth,wpscan,wp-plugin,rce,wp,wordpress,member-hero,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index fcfd75d050..480f2929fd 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 metadata: + max-request: 3 verified: true tags: cve,cve2022,authenticated,huntr,xss,microweber,cms diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index 62c58f9943..cc6e841a8d 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0948 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,wp,unauth,sqli,woc-order-alert,wpscan,cve2022,wordpress,wp-plugin diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index 5e12d1f771..0ba7b5b01b 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0949 cwe-id: CWE-89 metadata: + max-request: 3 verified: "true" tags: cve,stopbadbots,wp-plugin,wp,unauth,wpscan,cve2022,sqli,wordpress diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index ceb18f2820..7a0a99e20f 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-0952 cwe-id: CWE-862 metadata: + max-request: 3 verified: "true" tags: wp,wp-plugin,sitemap,wpscan,cve,cve2022,wordpress diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 21a3cfec5d..7765b9ef32 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,xss,microweber,huntr diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index bfad7211bb..e31d5367f1 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: xss,microweber,cms,authenticated,huntr,cve,cve2022,intrusive diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index de7569812e..baf9c66df5 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 tags: cve,cve2022,overflow,microweber,cms,huntr + metadata: + max-request: 3 variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index f3bee0a0b1..b05ca1c68e 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp-plugin,advanced-booking-calendar,cve,cve2022,wp,authenticated,wpscan,wordpress,xss diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 392b22802d..904a14d5cd 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1013 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wp,unauth,wpscan,cve,cve2022,sqli,wordpress,wp-plugin,personal-dictionary diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index 93e9c765c0..8138c070d1 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352,CWE-862 tags: wpscan,wp,wp-plugin,wordpress,cve,cve2022,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 495de4c1cd..78727b60c9 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1040 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.title:"Sophos" verified: "true" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index 32a7949207..3545599c2e 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -13,6 +13,8 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 tags: wordpress,cve,cve2022,wpscan,wp,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index f1952d3d2a..02cb3ded1d 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,pricing-deals-for-woocommerce,unauth diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index ee05436409..bd307d8bb7 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1058 cwe-id: CWE-601 metadata: + max-request: 2 shodan-query: title:"Gitea" verified: "true" tags: huntr,cve,cve2022,open-redirect,gitea diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 9906d083aa..928c542276 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 tags: wp,wp-plugin,wpscan,cve,cve2022,lfi,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 05c547c58b..603e04a2be 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1162 cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index fe92a17113..e018ea0d34 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"wp-content/plugins/wp-jobsearch" verified: "true" tags: wp-jobsearch",wpscan,cve,cve2022,wp-plugin,wp,wordpress,xss diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 921ae117e5..d3ba4ae368 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2022,wpscan,xss,wordpress,wp-plugin,wp,cve diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 6ca4b2a591..db66cea455 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-1329 cwe-id: CWE-434 metadata: + max-request: 4 verified: "true" tags: cve,cve2022,rce,wordpress,wp-plugin,wp,elementor,authenticated,intrusive,fileupload diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index e72e2edeb3..7f3f14d294 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-1386 cwe-id: CWE-918 tags: wpscan,cve,cve2022,wordpress,ssrf,themefusion,wp,fusion,avada + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index d9928873f9..b0d98587b2 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1388 cwe-id: CWE-306 metadata: + max-request: 2 shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" verified: "true" tags: f5,bigip,cve,cve2022,rce,mirai,kev diff --git a/http/cves/2022/CVE-2022-1390.yaml b/http/cves/2022/CVE-2022-1390.yaml index 41be666a34..bda3777106 100644 --- a/http/cves/2022/CVE-2022-1390.yaml +++ b/http/cves/2022/CVE-2022-1390.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-1390 cwe-id: CWE-22 tags: packetstorm,wpscan,cve,cve2022,wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index d923960e60..d4ace77e65 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 tags: cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,cve + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index bd6f66066f..c5115a2230 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1392 metadata: + max-request: 1 verified: true tags: lfi,wp-plugin,unauth,wpscan,cve,cve2022,packetstorm,wp,wordpress diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index da08015096..decba4d2ee 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-981 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,wpscan,external-media-without-import,authenticated diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 1bd4fc6679..6494c76a67 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 tags: cve,cve2022,microweber,xss,huntr diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 73a9145669..4cfb12272c 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1442 cwe-id: CWE-862 metadata: + max-request: 2 google-query: inurl:/wp-content/plugins/metform verified: "true" tags: wpscan,cve2022,wordpress,wp-plugin,disclosure,unauth,metform,cve,wp diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 8fee2b6578..4d2f1779ec 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-434 metadata: + max-request: 2 verified: "true" tags: wp-plugin,wp,fileupload,unauth,wpscan,cve2022,wordpress,intrusive,cve,html2wp diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index e627a995ca..6ba72fa06a 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" tags: unauth,wpscan,cve,cve2022,wordpress,wp-plugin,wp,hc-custom-wp-admin-url diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index ca3cf9d6a7..cfc811a373 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 metadata: + max-request: 2 google-query: inurl:/wp-content/plugins/wpqa verified: "true" tags: wpscan,xss,wordpress,wp-plugin,wp,cve,cve2022,wpqa diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index b229d96035..fe577d02cf 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-284 metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/wpqa verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor,wpscan diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index 78f59467be..2442dd53dd 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/e2d546c9-85b6-47a4-b951-781b9ae5d0f2 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1609 metadata: + max-request: 1 verified: false classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 561d448b8c..c78f0136f1 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 metadata: + max-request: 1 verified: true shodan-query: http.title:"Flowchart Maker" tags: drawio,ssrf,oss,huntr,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index 305d58e90d..5be86319cc 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -14,6 +14,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: xss,wp,wordpress,wpscan,cve,cve2022,wp-plugin diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index b861219e9f..fc11bd58f3 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1768 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,rsvpmaker diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 99275c0c6d..d674cd384e 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1815 cwe-id: CWE-918 metadata: + max-request: 1 verified: "true" tags: huntr,cve,cve2022,drawio,ssrf,oast,oss,jgraph diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index f75bfcfa39..4a80883558 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-1883 cwe-id: CWE-89 tags: cve,cve2022,terraboard,sqli,huntr + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 244d3bb9a6..f8f689bc58 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-1903 cwe-id: CWE-862 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,account-takeover,wpscan,wordpress,wp-plugin,wp,armember-membership,unauthenticated diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index faac6336b3..ac07863ca1 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: wp,wordpress,wpscan,cve,cve2022,wp-plugin,xss diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index ff00c35f8a..b98fbadde8 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/digiproveblog verified: "true" tags: wordpress,xss,wp-plugin,wp,wpscan,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 31ec028a83..563785712d 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: wordpress,xss,auxin-elements,wpscan,cve,cve2017,wp-plugin,wp diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 81e43d5fb3..3908afbac3 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 tags: wordpress,wp-plugin,xss,wpscan,cve,cve2022,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index c8f59660f3..f1c217a815 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cdi,wpscan,cve,cve2022,wp-plugin,wp,wordpress,xss diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index 133662e4bc..f58d9f4ca3 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,xss,awin,wpscan,wp-plugin,wp,wordpress,authenticated diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 7000b942fc..4ab7f03e41 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/gallery-album/" verified: "true" tags: wpscan,cve2022,wp,xss,wordpress,gallery,unauth,cve,wp-plugin diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index b8f4c43fce..a97c04a4b2 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-1952 cwe-id: CWE-434 metadata: + max-request: 3 verified: true tags: cve,cve2022,wpscan,wordpress,easync-booking,unauth,wp,file-upload,wp-plugin,intrusive diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 91f887f279..b65564199d 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-862 metadata: + max-request: 100 verified: "true" tags: wp,disclosure,wpscan,cve,cve2022,sensei-lms,fuzz,hackerone,wordpress,wp-plugin diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 32c998fc25..217e207484 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21371 tags: cve,cve2022,lfi,weblogic,oracle + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 0729788893..81a6ecf99b 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -16,6 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 metadata: + max-request: 1 shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 verified: "true" tags: cve,cve2022,oracle,misconfig,auth-bypass diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 737858c123..71c447b9b4 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-21587 cwe-id: CWE-94 tags: cve,cve2022,rce,oast,intrusive,oracle,ebs,unauth,kev + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index a4b5651fa6..afa24b5ac7 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2022-21661 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wp,sqli,wpquery,wpscan,packetstorm,cve,cve2022,wordpress diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 73161f31c6..16be4dcc3d 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74 tags: cve,cve2022,authenticated,rce,cms,octobercms,injection + metadata: + max-request: 5 http: - raw: diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 0cf4897a1c..089f2f57b6 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2185 cwe-id: CWE-732 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 901e3d6658..3ef0cc753c 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 tags: wpscan,cve,cve2022,wordpress,xss,wp-plugin,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index f16c856253..6e0b9031be 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -11,6 +11,7 @@ info: - https://wpscan.com/vulnerability/1240797c-7f45-4c36-83f0-501c544ce76a - https://nvd.nist.gov/vuln/detail/CVE-2022-2219 metadata: + max-request: 2 verified: "true" tags: authenticated,cve,cve2022,wordpress,wp,xss,unyson,wp-plugin,wpscan diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index ec41feb482..960219074d 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Juniper Web Device Manager" verified: "true" tags: cve,cve2022,xss,juniper,junos diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 0220852677..23da3e8702 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-22536 cwe-id: CWE-444 metadata: + max-request: 2 shodan-query: http.favicon.hash:-266008933 tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes,kev diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 90a1023f86..c33a2045f8 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 metadata: + max-request: 3 shodan-query: title:"Trilium Notes" verified: "true" tags: cve,cve2022,xss,trilium,huntr diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index 824944a9a0..4ece9d99cf 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-22947 cwe-id: CWE-94 tags: cve,cve2022,apache,spring,vmware,actuator,oast,kev + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 5aafe9d1b3..e4e7f05719 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-22954 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.favicon.hash:-1250474341 tags: workspaceone,kev,tenable,packetstorm,cve,cve2022,vmware,ssti diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 676c151a4d..b9ab15c9a4 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2022-22963 cwe-id: CWE-94 tags: vulhub,cve,cve2022,springcloud,rce,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index bf2dd0020d..ee3681ae6c 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -20,6 +20,8 @@ info: cve-id: CVE-2022-22965 cwe-id: CWE-94 tags: cve,cve2022,rce,spring,injection,oast,intrusive,kev + metadata: + max-request: 4 http: - raw: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index c476a567d4..b14c0fc372 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-22972 cwe-id: CWE-287 metadata: + max-request: 3 fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" tags: cve,cve2022,vmware,auth-bypass,oast diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 141b925622..2baae2add2 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-23131 cwe-id: CWE-290 metadata: + max-request: 2 fofa-query: app="ZABBIX-监控系统" && body="saml" shodan-query: http.favicon.hash:892542951 tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 2020e60cd0..e14d537b7c 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -15,6 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23134 tags: cve,cve2022,zabbix,auth-bypass,kev + metadata: + max-request: 2 http: - method: GET diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 8ba16710e0..3b7415353a 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-94 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,wordpress,wp,wp-plugin,rce,vr-calendar-sync,unauth,wpscan diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index 4665abe61d..f316f4ef92 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 tags: cve,cve2022,crestron,disclosure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index e0d92e884b..a53775f68c 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"BigAnt" verified: "true" tags: cve,cve2022,bigant,lfi diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 63b4783ec5..4f1b2d9015 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-23348 cwe-id: CWE-916 metadata: + max-request: 1 shodan-query: http.html:"bigant" verified: "true" tags: cve,cve2022,bigant,unauth,exposure diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index 9c6c8916d7..4f681d0a3a 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 metadata: + max-request: 1 verified: "true" tags: simply-schedule-appointments,unauth,wpscan,cve,cve2022,wordpress,wp-plugin,wp diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 8a14e4d7d6..d326c14e25 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 tags: cve,cve2022,wp-plugin,wpscan,wordpress,wp,directorist,unauth,disclosure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 279fdc72dc..3c1ce9ae7d 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="ZOHO-ManageEngine-Desktop" tags: cve,cve2022,zoho,exposure diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 3e2afea10b..eed5894f70 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-285 metadata: + max-request: 2 verified: "true" tags: wordpress,wp-plugin,wp,easy-student-results,disclosure,wpscan,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index c8eda3b352..307a6c4bec 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: http.component:"phpmyadmin" tags: cve,cve2022,phpmyadmin,xss diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 4bed3f66ae..7266431ff1 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: wp,wordpress,wp-plugin,wpscan,cve,cve2022,xss diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index a9fbbc1c21..8e4f3a718f 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-23854 cwe-id: CWE-23 metadata: + max-request: 1 shodan-query: http.html:"InTouch Access Anywhere" verified: "true" tags: lfi,packetstorm,cve,cve2022,aveva,intouch diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 7f67963452..f514108a6d 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 tags: cve,cve2022,rce,zzzphp,zzzcms + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 9abb347c56..ed1bf2f392 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: icon_hash="1464851260" shodan-query: http.favicon.hash:1464851260 verified: "true" diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 8eab266ba5..6923886581 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-23944 cwe-id: CWE-306 tags: cve,cve2022,shenyu,unauth,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 03cdddeffc..2311d6c282 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-24112 cwe-id: CWE-290 metadata: + max-request: 2 fofa-query: title="Apache APISIX Dashboard" product: https://apisix.apache.org shodan-query: title:"Apache APISIX Dashboard" diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index e7cbef6840..ca8bb02746 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 metadata: + max-request: 1 product: https://casdoor.org/ shodan-query: http.title:"Casdoor" tags: sqli,unauth,packetstorm,edb,cve,cve2022,casdoor diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index e69480256d..0ca5ace673 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 tags: cve,cve2022,ssrf,oidc,shibboleth + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 044dc36209..364dc12043 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-24181 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,oss,pkp-lib,edb diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index e24585de77..34e18d91c5 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: packetstorm,cve,cve2022,sqli,atom,cms diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 51ce292177..31a457d0a9 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-24260 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.title:"VoIPmonitor" tags: cve,cve2022,voipmonitor,sqli,unauth diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 9e4046746c..f3dbdeb369 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-24288 cwe-id: CWE-78 metadata: + max-request: 2 verified: true shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" tags: cve,cve2022,airflow,rce diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 9aa35c863c..f3ab7772a4 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 4ff5e418cd..fab0ff5ff6 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sourcecodester,garagemanagementsystem,sqli diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index d6a2a644ef..ea9532eb33 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 tags: cve,cve2022,manageengine,xss,authenticated + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 240d963043..9b50fc2d18 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 metadata: + max-request: 1 fofa-query: app="GeoServer" shodan-query: /geoserver/ verified: "true" diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index b3c7860463..abf5699473 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 tags: cve,cve2022,flyteconsole,ssrf,oss,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index f6e443ce32..4ece47c7ff 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2486 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index e5fa793d85..ada964ef75 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2487 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index d663a01bb0..6edf70ac55 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2488 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 8e8677784e..408fa9a345 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-24899 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"Contao" tags: cve,cve2022,contao,xss,huntr diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 78c0d1e4b2..26224e6683 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-24900 cwe-id: CWE-610 tags: cve,cve2022,lfi,piano,iot,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index 738fead7d4..af6006e6aa 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24990 metadata: + max-request: 1 shodan-query: TerraMaster tags: cve,cve2022,terramaster,exposure,kev diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 2fe3260931..06f64cc37a 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-77 tags: totolink,cve,cve2022,router,unauth,rce,iot + metadata: + max-request: 2 variables: cmd: "`ls>../{{randstr}}`" diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index bc5c598114..0b71b7429c 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-25125 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: icon_hash="1464851260" shodan-query: http.favicon.hash:1464851260 verified: "true" diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 08feead925..c3e79d604a 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -14,6 +14,8 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 tags: cve,cve2022,dvdFab,lfi,lfr,tenable + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index 2756a393f6..5fca75ca0f 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 tags: xss,cve,cve2022,zerof + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 54d4357049..28b06d5c68 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 metadata: + max-request: 1 google-query: inurl:"/SecurityGateway.dll" verified: "true" tags: cve,cve2022,altn,gateway,xml,injection diff --git a/http/cves/2022/CVE-2022-25369.yaml b/http/cves/2022/CVE-2022-25369.yaml index a6e4a96af3..3f107e47e5 100644 --- a/http/cves/2022/CVE-2022-25369.yaml +++ b/http/cves/2022/CVE-2022-25369.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-425 remediation: 'Upgrade to one of the fixed versions or higher: Dynamicweb 9.5.9, 9.6.16, 9.7.8, 9.8.11, 9.9, 9.10.18, 9.12.8, or 9.13.0.' metadata: + max-request: 1 shodan-query: http.component:"Dynamicweb" tags: cve,cve2022,dynamicweb,rce,unauth diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index cf81fc7ba0..5eda317faf 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 metadata: + max-request: 2 verified: true tags: ninja,exposure,wpscan,cve,cve2022,wordpress,wp-plugin,wp diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 7d05358d74..55a73453c1 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,all-in-one-wp-migration,authenticated,wpscan,cve2022,wordpress,wp-plugin,wp,xss diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index de9adf94e7..c32372e821 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: title:"ThinkPHP" verified: "true" tags: cve,cve2022,thinkphp,exposure,oss diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index cb53320ebb..222390760c 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,lfi,cuppa diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index f988736f4a..e6c59b6c22 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,lfi,cuppa diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index e98031a85a..532d79f88b 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,rce,atom,cms,unauth,packetstorm diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 2992762215..e344aca146 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,atom,cms diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 2d719906d8..9ec96ecb4b 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,atom,cms diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 5d7fa5da90..b269e03cdb 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,lfi,cuppa diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index f03dc1c133..9756e5a711 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 metadata: + max-request: 2 google-query: inurl:/backups-dup-lite/dup-installer/ verified: "true" tags: cve2022,wordpress,wp,wp-plugin,duplicator,wpscan,cve diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index b4b95d587c..1d63826541 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wordpress,wp-plugin,xss,gotmls,authenticated,wpscan,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 58132b3337..470ee0c176 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-74 metadata: + max-request: 2 shodan-query: http.component:"Atlassian Confluence" verified: "true" tags: cve,cve2022,confluence,rce,ognl,oast,kev diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index e99e14f8ce..654e5a3f0d 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-26138 cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2022,confluence,atlassian,default-login,kev diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 5c639404cc..c3512e176a 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -15,6 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26148 metadata: + max-request: 1 fofa-query: app="Grafana" shodan-query: title:"Grafana" tags: cve,cve2022,grafana,zabbix,exposure diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 754373ef41..92e2f568e1 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-26159 tags: cve,cve2022,plugin,ametys,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index a0fd12a0cb..2df21fcf73 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 tags: cve,cve2022,barco,lfi,seclists,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index c41f37d3ac..2d421d1210 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 tags: xss,wordpress,wp,wp-theme,newspaper,wpscan,cve,cve2022 + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index c9447c818c..75ed556bcb 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-2633 cwe-id: CWE-610 metadata: + max-request: 1 verified: "true" tags: cve2022,wp-plugin,unauth,ssrf,wpscan,cve,wordpress,wp,all-in-one-video-gallery diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index d6310f0656..b5e8ff1b5d 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-26352 cwe-id: CWE-22,CWE-434 tags: packetstorm,cve,cve2022,rce,dotcms,kev,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 8a519f6fef..429c379bf6 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 metadata: + max-request: 3 shodan-query: http.favicon.hash:-1521640213 tags: cve,cve2022,hoteldruid,xss diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 35d72d1245..ba19e276b9 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -15,6 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26833 tags: cve,cve2022,oas,oss,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 05813bf7ec..7bd81d9a0e 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-26960 cwe-id: CWE-22 metadata: + max-request: 1 verified: true tags: cve,cve2022,lfi,elfinder diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 375a69c296..c69e90f851 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-2756 cwe-id: CWE-918 metadata: + max-request: 3 shodan-query: title:"kavita" verified: "true" tags: ssrf,kavita,authenticated,huntr,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 6d8ee59113..6fe3bacae5 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-27593 cwe-id: CWE-610 metadata: + max-request: 1 verified: true shodan-query: title:"QNAP" tags: cve,cve2022,qnap,lfi,kev diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index 4595b7bd5f..38c1a01c21 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/simple-ajax-chat/ tags: wp,wordpress,wp-plugin,cve,cve2022,disclosure diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 0beaf2e363..447ddb7c22 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -19,6 +19,7 @@ info: epss-score: 0.01319 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: + max-request: 1 verified: "true" tags: cve,cve2022,zimbra,xss,kev diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 3797a8644c..87a214aa96 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: microfinance,edb,cve,cve2022,sqli diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 0af418e223..494f9f5794 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,atom,cms diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 173a1398f7..1f65df08ff 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,cms,collegemanagement diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 79be748c29..63cfd02e6c 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -16,6 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-28080 tags: royalevent,edb,cve,cve2022,sqli,authenticated,cms + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index edb3bceeb4..d6a4044206 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 metadata: + max-request: 4 verified: "true" tags: authenticated,packetstorm,cve,cve2022,ssrf,navigate,cms,lfi diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 6484dcdac5..f880cd275f 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -21,6 +21,7 @@ info: cve-id: CVE-2022-28219 cwe-id: CWE-611 metadata: + max-request: 1 shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" verified: "true" tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 2744092d89..bcb262338b 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 tags: wordpress-country-selector,wpscan,cve,cve2022,wp,wordpress,wp-plugin,xss + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index a47050ba71..0a37316b4d 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 tags: xss,rlm,packetstorm,cve,cve2022 + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 192b6fbe7f..d1578395b7 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-28365 cwe-id: CWE-668 tags: rlm,packetstorm,cve,cve2022,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 448ea3f418..769ed98623 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-2863 cwe-id: CWE-22 tags: wp,wpscan,seclists,packetstorm,authenticated,cve,cve2022,lfi,wordpress,wp-plugin + metadata: + max-request: 3 http: - raw: diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index 9cc60dd194..d2100065a7 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 metadata: + max-request: 1 verified: "true" shodan-query: "Server: caddy" tags: cve,cve2022,redirect,caddy,webserver diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index a240fab199..f7415f0172 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 metadata: + max-request: 2 shodan-query: http.html:"DIR-816L" verified: "true" tags: cve,cve2022,dlink,exposure diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index c0e53d0879..46c4dc08d6 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,xss,authenticated,edms http: diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index dbe397ec5a..7f3dcbc9d8 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,xss,obcs,authenticated http: diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index bf19ec1edc..dc5be2672b 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,auth-bypass,edb http: diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 68ef3e108b..ec60c06dcc 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,auth-bypass,edb http: diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index a17bad3ceb..bd13b98f5c 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve2022,sqli,auth-bypass,edb,cve http: diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 421918c411..606b35fdc2 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 tags: cve,cve2022,razer,lfi,router,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 25993be214..ed2b723cec 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-29078 cwe-id: CWE-1336 tags: cve,cve2022,ssti,rce,ejs,nodejs,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index c5ce449c6b..57d3f6a2c5 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: title:"Consul by HashiCorp" verified: "true" tags: cve,cve2022,consul,hashicorp,ssrf diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 4039ddf0e4..f91d7aa11d 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 tags: cve,cve2022,redirect,nagios,nagiosxi + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 96d1a276d2..cec3cf472a 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29298 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"SolarView Compact" verified: "true" tags: lfi,solarview,edb,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-29299.yaml b/http/cves/2022/CVE-2022-29299.yaml index 7efb0976fe..b5e4e5f965 100644 --- a/http/cves/2022/CVE-2022-29299.yaml +++ b/http/cves/2022/CVE-2022-29299.yaml @@ -12,6 +12,7 @@ info: classification: cve-id: CVE-2022-29299 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-244067125 tags: cve,cve2022,xss,solarview,edb diff --git a/http/cves/2022/CVE-2022-29301.yaml b/http/cves/2022/CVE-2022-29301.yaml index 9f9d06efe3..d507a3a2b0 100644 --- a/http/cves/2022/CVE-2022-29301.yaml +++ b/http/cves/2022/CVE-2022-29301.yaml @@ -12,6 +12,7 @@ info: classification: cve-id: CVE-2022-29301 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-244067125 tags: cve,cve2022,xss,solarview,edb diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 45756f5870..772d0762a3 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29303 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.html:"SolarView Compact" verified: "true" tags: cve,cve2022,rce,injection,solarview,edb diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 45ac0e276c..18bb7e8c5f 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"kkFileView" verified: "true" tags: cve,cve2022,kkFileView,xss diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index e13f102769..ec0b9c65be 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29383 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,netgear,router diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 8af6a61d02..73192b1957 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,wordpress,elementor diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 4beacfbfb8..0856327dcb 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-29464 cwe-id: CWE-434 metadata: + max-request: 2 shodan-query: http.favicon.hash:1398055326 tags: cve,cve2022,rce,fileupload,wso2,intrusive,kev diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index cdd3ce2c19..fca5e3cd14 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-29548 cwe-id: CWE-79 metadata: + max-request: 1 google-query: inurl:"carbon/admin/login" verified: "true" tags: cve,cve2022,wso2,xss,packetstorm diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 16ba713685..0883ced532 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.html:"iSpy is running" verified: "true" tags: cve,cve2022,ispy,auth-bypass diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 56481f582e..47303d8a5b 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve,cve2022,wbcecms,xss diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index e74cea267b..adb27e49fb 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: xss,cve2022,wavlink,cve,router,iot diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index a76b98bd00..9d4389893f 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index ff0b660ac5..eba3840dbf 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 metadata: + max-request: 2 verified: true tags: cve,cve2022,xss,authenticated diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 1254164099..51e61c1e8f 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 metadata: + max-request: 2 verified: true tags: cve,cve2022,xss,authenticated diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 9a040b418a..2ff3a4da1a 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-30525 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" tags: zyxel,cve,cve2022,firewall,unauth,kev,msf,rce diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index c92e9da893..32dffa12b9 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -16,6 +16,7 @@ info: cvss-score: 6.1 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,authenticated,wordpress,wp-plugin,wp,wpscan,cve2022,xss,simple-file-list diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 57bcb96822..c3a9e84b6e 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"atmail" verified: "true" tags: cve,cve2022,atmail,xss diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 417a1004e1..fe3265b04e 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"h-sphere" verified: "true" tags: cve,cve2022,parallels,hsphere,xss diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 9e36ca2093..8fea4c8972 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 metadata: + max-request: 1 shodan-query: http.html:"Roxy-WI" verified: "true" tags: cve,cve2022,rce,unauth,roxy,packetstorm diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index f31c1c629f..86772cdd0d 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"Gitblit" verified: "true" tags: cve,cve2022,lfi,gitblit diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 5b9b0f2ee2..ed49675685 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.title:"Linear eMerge" verified: "true" tags: cve2022,emerge,exposure,packetstorm,cve diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index 8275901bc9..bcfec16f11 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,haraj,xss diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 8356546663..531aec3c6e 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"SolarView Compact" verified: "true" tags: cve,cve2022,xss,solarview diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index b9f4656e5d..416aeb55e0 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 tags: cve,cve2022,wordpress,wp-plugin,wp,lfi,backupbuddy + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index e16db93912..253b33d137 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-31499 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: title:"eMerge" verified: "true" tags: packetstorm,cve,cve2022,emerge,rce diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 06f07ee0be..1fe8dd44d6 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.favicon.hash:-1250474341 verified: "true" tags: cve,cve2022,vmware,lfi diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index e549a913cb..c26bc7085e 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"eMerge" verified: "true" tags: cve2022,emerge,nortek,xss,packetstorm,cve diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 7f0d4c358e..4cacc42715 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31814 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,pfsense,pfblockerng,rce,oast diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 483bace3ca..11f60a0614 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index a10cf43919..2df41230a7 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 553814a9fb..48c69ad375 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 9e25748c4d..5f60f3fe89 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 metadata: + max-request: 4 verified: "true" tags: cve,cve2022,rce,codoforumrce,authenticated diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 2b939860fe..19cc2a3103 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,eris,authenticated diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 0446ce42a8..05a9dd0f74 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,jobsearch diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index e6eb600c8c..777fafa809 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 0ee8390065..3e6783c163 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 metadata: + max-request: 2 shodan-query: http.html:"Car Rental Management System" verified: "true" tags: cve,cve2022,carrental,cms,sqli,login-bypass diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 4380e369b1..60e685f907 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 metadata: + max-request: 2 comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. shodan-query: http.html:"Car Rental Management System" verified: "true" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 8b8de61790..4b79b0969d 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 metadata: + max-request: 2 comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. shodan-query: http.html:"Car Rental Management System" verified: "true" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index f225cd9f36..f53a5ff432 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 metadata: + max-request: 2 comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. shodan-query: http.html:"Car Rental Management System" verified: "true" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 66c8db995b..863f3a1839 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 metadata: + max-request: 2 comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. shodan-query: http.html:"Car Rental Management System" verified: "true" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 7d490d18ed..c54450d9f1 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.html:"Hospital Management System" verified: "true" tags: cve,cve2022,hms,cms,sqli,auth-bypass diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index b43204ad5b..1081279421 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 metadata: + max-request: 1 comment: Hover the cursor on the redirect link shodan-query: http.html:"Open edX" verified: "true" diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 9b21eddff2..a4500abc27 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.html:"i3geo" verified: "true" tags: cve,cve2022,i3geo,lfi diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index d33f3ccaaf..a04f4e97c3 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.favicon.hash:-2073748627 || http.favicon.hash:-1721140132 verified: "true" tags: config,dump,packetstorm,cve,cve2022,msmswitch,unauth,switch diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index 97ea39a4fb..ab2e930e21 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 tags: cve,cve2022,redirect,u5cms,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 99aae2efbb..c6663fbc51 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"AVideo" verified: "true" tags: cve,cve2022,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 8645c64153..723b2fa97c 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"AVideo" verified: "true" tags: cve,cve2022,avideo,xss diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 8e0d90313a..77840ea426 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"AVideo" verified: "true" tags: cve,cve2022,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 90b28a4b31..30a442789e 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-33119 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"NVRsolo" verified: "true" tags: cve,cve2022,nvrsolo,xss diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 44c8f1f649..7f89d7643a 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.html:"Powertek" verified: "true" tags: cve,cve2022,powertek,auth-bypass diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index c566d01475..af6ac16528 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-33891 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Spark Master at" verified: "true" tags: cve2022,apache,spark,authenticated,kev,packetstorm,cve diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 6bcda9901e..c5c98d7c44 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -16,6 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wp-plugin,wp,wordpress,unauth,multisafepay,woocommerce diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 9fe0a13f73..f5106db59f 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 metadata: + max-request: 1 google-query: inurl:"/wp-content/plugins/wp-stats-manager" verified: "true" tags: cve,cve2022,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index d7640a4b20..60ab9a5f18 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.html:"WN530HG4" verified: "true" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 0fcdfd983f..6f90f76b0b 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: packetstorm,cve,cve2022,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 08661688c8..f1ad206544 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-34047 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: cve2022,wavlink,router,exposure,packetstorm,cve diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 414bfb7839..1534d0d830 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve2022,wavlink,xss,router,edb,cve diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index 179587abc0..cd40a2fd34 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-34049 cwe-id: CWE-552 metadata: + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" verified: "true" tags: cve,cve2022,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 9eeca71ef0..37cdffd8e9 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,lfi,cuppa,cms diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 3194794e65..b9e8b35554 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"PMB Group" verified: "true" tags: cve,cve2022,pmb,xss diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 993171fce6..aac50efb03 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 metadata: + max-request: 1 shodan-query: http.html:"Wavlink" verified: "true" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 7ea30d44f1..24916c02e1 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-34590 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.html:"Hospital Management System" verified: "true" tags: cve,cve2022,hms,cms,sqli diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index 55fd2c3929..c156ceb30d 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-34753 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: html:"SpaceLogic C-Bus" tags: cve,cve2022,iot,spacelogic,rce,oast,packetstorm diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index aa8ef6a5ed..4c08497cc5 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 metadata: + max-request: 1 verified: true google-query: inurl:wp-content/plugins/wpb-show-core/modules/jplayer_new/jplayer_twitter_ver_1.php tags: wpscan,cve,cve2022,wp-plugin,wp,wordpress,xss,wpb-show-core diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index fe43bcc1c3..686630cc9f 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: wordpress,wp,wp-plugin,relatedposts,cve,cve2022,xss,authenticated,huntr diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index a82220d4b0..a743ca68d8 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"kkFileView" verified: "true" tags: cve,cve2022,xss,kkfileview diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 1cf0bae6eb..8d8ebbdaa2 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -17,6 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-35405 metadata: + max-request: 4 shodan-query: http.title:"ManageEngine" tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index bacf102b28..fd85d570c9 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-35413 cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.title:"Intelligent WAPPLES" verified: "true" tags: cve,cve2022,wapples,firewall,default-login diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 491ed8a6a1..0d4202956d 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html_hash:510586239 verified: "true" tags: cve,cve2022,xss,vpn,h3c diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 5e41811164..9f8f5ba045 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"eShop - Multipurpose Ecommerce" verified: "true" tags: cve,cve2022,eshop,xss diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index e78897812e..439bcf84aa 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp-plugin,wordpress,wpscan,cve,wp,xss,profilegrid,authenticated,cve2022 diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index ad1fcb7aa0..cb52f47bf0 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-35914 cwe-id: CWE-74 metadata: + max-request: 1 shodan-query: http.favicon.hash:"-1474875778" verified: "true" tags: cve,cve2022,glpi,rce,kev diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index e635f3dec7..c27a6dca9f 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-36446 cwe-id: CWE-116 metadata: + max-request: 2 shodan-query: title:"Webmin" tags: cve2022,webmin,rce,authenticated,edb,cve diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 52bd2d6aef..7271b10e34 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-36537 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Server backup manager" verified: "true" tags: cve,cve2022,zk-framework,exposure,unauth,kev diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index f16171b7b2..74f75a8a93 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-36642 cwe-id: CWE-862 metadata: + max-request: 2 shodan-query: http.title:"Omnia MPX Node | Login" verified: "true" tags: traversal,omnia,edb,cve,cve2022,lfi diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index cd7469d9d9..9a78ff74a9 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-36804 cwe-id: CWE-77 metadata: + max-request: 2 shodan-query: http.component:"BitBucket" tags: cve,cve2022,bitbucket,atlassian,kev diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 734c9070fc..cdce857725 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 metadata: + max-request: 1 shodan-query: X-Jenkins verified: "true" tags: cve,cve2022,jenkins,plugin,git diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index 3c21b86734..f5fc59737c 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-37042 cwe-id: CWE-287 metadata: + max-request: 4 fofa-query: app="zimbra-邮件系统" shodan-query: http.favicon.hash:"1624375939" tags: cve,cve2022,zimbra,rce,unauth,kev diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 8db16a4f46..7a80eecf35 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-37153 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Artica" verified: "true" tags: cve,cve2022,xss,artica diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 504e33217e..b00937b5f0 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-37190 cwe-id: CWE-732 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,rce,cuppa,authenticated diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 858e9cf34c..0f0c0efc3e 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,lfi,cuppa,authenticated diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 03ea747399..81e18beed7 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,shirnecms,lfi diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 1ddb92d8d3..62c8b35c39 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: wp-smart-contracts,wpscan,cve,wp-plugin,sqli,wordpress,cve2022,wp,authenticated diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index d0c8334830..3adc5d01d4 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -16,6 +16,8 @@ info: cvss-score: 8.8 cwe-id: CWE-89 tags: cve,cve2022,ibax,go-ibax,sqli + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 777906c345..628c68028f 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-38295 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,xss,cuppa,authenticated diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 957bd798cc..439d6460a3 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,rce,cuppa diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 762e0d1342..0c96f41964 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.title:"ServiceNow" verified: "true" tags: cve,cve2022,servicenow,xss diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 85952b7c33..613f69517a 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -14,6 +14,7 @@ info: classification: cve-id: CVE-2022-38467 metadata: + max-request: 2 verified: "true" tags: crm-perks-forms,wpscan,cve,cve2022,wordpress,wp,wp-plugin,xss diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index e0b38c7a70..5c098eeed2 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 metadata: + max-request: 1 google-query: intext:"Study any topic, anytime" verified: "true" tags: cve,cve2022,academylms,xss diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 4351ded621..e7a8358c50 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-38637 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.html:"Hospital Management System" verified: "true" tags: cve,cve2022,hms,cms,sqli,auth-bypass diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index b01f3d9908..62c6daf61e 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 tags: cve,cve2022,lfi,zaver + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 495d067852..dfd643a0e7 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -16,6 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38817 metadata: + max-request: 3 shodan-query: http.title:"Dapr Dashboard" tags: cve,cve2022,dapr,dashboard,unauth diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 74ffb0ae8f..28087f11a9 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 metadata: + max-request: 1 shodan-query: http.title:"free5GC Web Console" tags: cve,cve2022,free5gc,exposure diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index c45a2106af..017326c44c 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: xss,wordpress,wp-plugin,helloprint,cve,cve2022,wp,authenticated,wpscan diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 8c0682bf0c..fbe52fb063 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.html:"LISTSERV" verified: "true" tags: cve,cve2022,xss,listserv,packetstorm diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 2af0d13b1c..a80c115a34 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wpscan,cve2022,authenticated,wordpress,wp-plugin,wp,essential-real-estate,cve,xss diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index 3a8a4fd766..b02ed38e65 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: authenticated,wpscan,cve,cve2022,xss,flatpm,wordpress,wp-plugin diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 7b0475e53a..427d712662 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-3982 cwe-id: CWE-434 metadata: + max-request: 3 verified: "true" tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index d29dbaaed1..e1e906d953 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-39952 cwe-id: CWE-610 metadata: + max-request: 1 shodan-query: title:"FortiNAC" verified: "true" tags: fortinet,fortinac,cve,cve2022,fileupload,rce,intrusive diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 8e93a1f29a..b1914a4b14 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-39960 cwe-id: CWE-862 metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" verified: "true" tags: cve,cve2022,atlassian,jira,netic,unauth diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 43f31bcc7e..60ff3c6ff3 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 tags: cve,cve2022,redirect,labstack + metadata: + max-request: 1 http: - method: GET diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 667207f43e..722b0b4374 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,kfm diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 96bd604009..6a5ceda36a 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: wpscan,cve,cve2022,wp-plugin,wp,joomsport-sports-league-results-management,wordpress,sqli,unauth diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 34bfed7ad2..82541a1e41 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4060 cwe-id: CWE-94 metadata: + max-request: 1 verified: "true" tags: unauth,wpscan,cve2022,rce,wordpress,wp-plugin,wp,cve,wp-upg diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 6c87cd1fe5..2b106fb860 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-4063 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: cve,wp-plugin,wp,inpost-gallery,cve2022,lfi,wordpress,unauth,wpscan diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index 26c4892b9c..3706261a8b 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -18,6 +18,8 @@ info: cve-id: CVE-2022-40684 cwe-id: CWE-306 tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass,kev + metadata: + max-request: 2 http: - raw: diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 3128d6cc93..460c9bee45 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 metadata: + max-request: 2 shodan-query: http.html:"Laravel Filemanager" verified: "true" tags: cve,cve2022,laravel,unisharp,lfi,traversal diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index e761f381fa..878ad01bd7 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"kkFileView" tags: cve,cve2022,kkFileView,xss diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 024b1d24c8..7de80f000d 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-40881 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.favicon.hash:"-244067125" verified: "true" tags: cve,cve2022,solarview,rce,lfi diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index d1cf1eee6c..caa0adb57a 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,sqli,wordpress,wp-plugin,wp,iws-geo-form-fields,wpscan diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 13b9359da6..4e12eb88d7 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 metadata: + max-request: 2 verified: "true" tags: usc-e-shop,wpscan,cve,cve2022,wp-plugin,wp,wordpress,lfi,unauthenticated diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 76cc274fd1..603d05b6d5 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" shodan-query: http.html:"ReQlogic" tags: cve,cve2022,xss,reqlogic diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index c9c40fa50e..69303f0bbc 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-41473 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"RPCMS" verified: "true" tags: cve,cve2022,rpcms,xss diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 9f8493b3f5..c396fe690c 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wp-plugin,wordpress,wp,lfi,unauth,usc-e-shop diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 12625a96de..31548694b8 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-42094 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve,cve2022,xss,cms,backdrop,authenticated diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 212d0d4877..5d9c71bc44 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 metadata: + max-request: 1 fofa-query: product=="Tenda-11N-Wireless-AP" shodan-query: http.title:"Tenda 11N" verified: "true" diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index e440fe9d4a..a1bfdef33e 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 metadata: + max-request: 4 verified: "true" tags: cve2022,wp-plugin,xss,wordpress,wpscan,wp,authenticated,cve,wp-ban diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 5d11ddfc93..3662a375bc 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"CandidATS" verified: "true" tags: cve,cve2022,candidats,xss diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index ee02fd2769..01b7390000 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"CandidATS" verified: "true" tags: cve,cve2022,candidats,xss diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 2311a63d38..c2b13ab5e4 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"CandidATS" verified: "true" tags: cve,cve2022,candidats,xss diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 5e374d6a0d..b7b70191a8 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"CandidATS" verified: "true" tags: cve,cve2022,candidats,xss diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 357a6acc84..68e9dde2d0 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,xss,sunshine,wordpress,wp-plugin,wpscan,unauth diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 1f7ebbef8a..1074fba1e0 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"OpenCATS" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index d2d25e1584..2ab0c204b0 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"OpenCATS" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index ad65b0e2fa..5ee2bcc064 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"OpenCATS" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 81297c8cc2..a6ca05e3df 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"OpenCATS" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 7f0cacb5bb..95234f27ae 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: title:"OpenCATS" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index ba51f6f70a..a3bc3156c7 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,xss,panda,pods,repeater,wordpress,wp-plugin,wpscan,authenticated diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 26e8ffd5b5..77e1679f4c 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-43140 cwe-id: CWE-918 metadata: + max-request: 1 fofa-query: app="kkFileView" shodan-query: http.html:"kkFileView" verified: "true" diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 9a9bb59532..8280c991bf 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 metadata: + max-request: 3 verified: "true" tags: calendar,event,xss,wordpress,wp,wp-plugin,cve,cve2022,wpscan diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index b793762a23..52d33884a5 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -12,6 +12,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-4321 - https://wordpress.org/plugins/pdf-generator-for-wp/ metadata: + max-request: 1 verified: "true" tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 2065c23f03..d352c2692d 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp,wordpress,wpscan,authenticated,cve,cve2022,xss,wp-plugin,post-status-notifier-lite diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index b1702483dc..290ebf0ac2 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-43769 cwe-id: CWE-94 metadata: + max-request: 1 shodan-query: http.favicon.hash:1749354953 verified: "true" tags: cve,cve2022,rce,ssti,pentaho,kev diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 6fffb27b5c..47733b8316 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4447 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: cve,wordpress,wp,wpscan,cve2022,wp-plugin,sqli,fontsy,unauth diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index f1bb5a919a..368993d2c9 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-44877 cwe-id: CWE-78 metadata: + max-request: 1 shodan-query: http.title:"Login | Control WebPanel" verified: "true" tags: cve,cve2022,centos,rce,kev diff --git a/http/cves/2022/CVE-2022-45362.yaml b/http/cves/2022/CVE-2022-45362.yaml index 4a74942391..34750af7ff 100644 --- a/http/cves/2022/CVE-2022-45362.yaml +++ b/http/cves/2022/CVE-2022-45362.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cve-id: CVE-2022-45362 metadata: + max-request: 1 verified: true tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,paytm-payments,unauth,oast,paytm diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index fab8e6a330..7dfb957d05 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -17,6 +17,7 @@ info: cwe-id: CWE-89 cve-id: CVE-2022-45805 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,sqli,wordpress,wp-plugin,wp,paytm-payments,authenticated diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index fe82ea14c6..a565e32fbd 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -17,6 +17,7 @@ info: cwe-id: CWE-918 cve-id: CVE-2022-45835 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,phonepe-payment-solutions,unauth,oast,phonepe diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index a135d7a287..cee786e0b4 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 metadata: + max-request: 2 shodan-query: http.html:"ILIAS" verified: "true" tags: redirect,packetstorm,seclists,cve,cve2022,ilias diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 63c77b948a..407cf6140e 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-45933 cwe-id: CWE-287 metadata: + max-request: 1 shodan-query: http.title:"KubeView" verified: "true" tags: cve,cve2022,kubeview,kubernetes,exposure diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index d415d81514..6744c45b72 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-46169 cwe-id: CWE-285 metadata: + max-request: 1 shodan-query: title:"Login to Cacti" verified: "true" tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 76de1fee28..b5de33df14 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"Linear eMerge" verified: "true" tags: cve,cve2022,xss,emerge,linear diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index f5690b67ed..478d94d9c6 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:-582931176 verified: "true" tags: cve,cve2022,nexus,php,nexusphp,xss diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 79f7d064b6..f4f9840710 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.html:"kkFileView" verified: "true" tags: xss,cve,cve2022 diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index a59bb77fc4..2d0e7b2a0b 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 metadata: + max-request: 3 shodan-query: 'Generator: Masa CMS' verified: "true" tags: cve,cve2022,auth-bypass,cms,masa diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index f5a472cd6e..e3c9f02a30 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 metadata: + max-request: 3 shodan-query: 'Generator: Musa CMS' verified: "true" tags: cve,cve2022,auth-bypass,cms,mura diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 9a38737b4e..9c52646ea8 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47945 metadata: + max-request: 2 fofa-query: header="think_lang" shodan-query: title:"Thinkphp" verified: "true" diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 5361e624c7..bd67d8ae52 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -16,6 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47966 metadata: + max-request: 1 shodan-query: title:"ManageEngine" verified: "true" tags: cve,cve2022,rce,zoho,manageengine,oast,kev diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 505b810eca..3b2ebe7204 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -17,6 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47986 metadata: + max-request: 1 shodan-query: html:"Aspera Faspex" verified: "true" tags: cve,cve2022,ibm,aspera,faspex,kev diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 4112f3194a..f2f612484b 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 metadata: + max-request: 3 shodan-query: title:"opencats" verified: "true" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index bb2ad2a817..230fd719da 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2022-48165 cwe-id: CWE-284 metadata: + max-request: 1 shodan-query: http.favicon.hash:-1350437236 verified: "true" tags: cve,cve2022,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 8de70472cd..eb4dfb2e8e 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,xss,backupbuddy,wordpress,wp-plugin,wpscan,wp,authenticated diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 1b5b79904e..05c55b6a88 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -14,6 +14,7 @@ info: classification: cve-id: CVE-2023-0099 metadata: + max-request: 2 verified: "true" tags: xss,simple-urls,authenticated,wpscan,wordpress,wp,wp-plugin,cve,cve2023 diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 57326b1d28..e7a9d8a8c5 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve,cve2022,xss,tutorlms,wpscan,wordpress,wp-plugin,authenticated diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index a775587ed3..746eab978b 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: cve2023,wordpress,wp,wp-tripadvisor-review-slider,auth,cve,sqli,wp-plugin,wpscan diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index d7873bbd53..5798960da8 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 metadata: + max-request: 1 verified: "true" tags: cve2023,redirect,pie,pie-register,wpscan,cve diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 98f964e584..a0aaab4163 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-0669 cwe-id: CWE-502 metadata: + max-request: 1 shodan-query: http.favicon.hash:1484947000 verified: "true" tags: cve,cve2023,rce,goanywhere,oast,kev diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index fcea902566..39e2439969 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: cve2023,woocommerce-for-japan,wp,wpscan,wordpress,authenticated,cve,xss,woocommerce,plugin diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 9e92f9d2d4..e17d5e6d64 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wordpress,cve,cve2023,wp,wp-plugin,xss,watu,authenticated,wpscan diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index b772a9d2cb..88aba68cbc 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 metadata: + max-request: 2 verified: "true" tags: wp-plugin,wordpress,gn-publisher,authenticated,cve2023,wp,xss,wpscan,cve diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 09ed43a143..1119953327 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-1177 cwe-id: CWE-29 metadata: + max-request: 3 shodan-query: http.title:"mlflow" verified: "true" tags: mlflow,oss,lfi,huntr,cve,cve2023 diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 343c19ea17..44212918e4 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -13,6 +13,7 @@ info: - https://www.rcesecurity.com/2023/04/securepwn-part-1-bypassing-securepoint-utms-authentication-cve-2023-22620/ - https://packetstormsecurity.com/files/171924/SecurePoint-UTM-12.x-Session-ID-Leak.html metadata: + max-request: 2 verified: "true" shodan-query: title:"Securepoint UTM" tags: utm,leak,memory,packetstorm,cve,cve2023,securepoint diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index fb3f76429b..3dc1ca9e8e 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -11,6 +11,7 @@ info: - https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22897.txt - https://www.rcesecurity.com/2023/04/securepwn-part-2-leaking-remote-memory-contents-cve-2023-22897/ metadata: + max-request: 1 verified: "true" shodan-query: title:"Securepoint UTM" tags: cve,cve2023,securepoint,utm,exposure,memory diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 4adf258829..9da7a0ba58 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: wp-plugin,wp,sqli,paid-memberships-pro,cve,cve2023,wordpress,tenable diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index baf97005fa..742c2e12fa 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2023-23489 cwe-id: CWE-89 metadata: + max-request: 2 verified: "true" tags: easy-digital-downloads,unauth,cve,wpscan,wordpress,wp,wp-plugin,cve2023,sqli,tenable diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 4c5146c6f7..e7c123f9a2 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 metadata: + max-request: 1 verified: "true" tags: login-with-phonenumber,wordpress,wp,wp-plugin,xss,tenable,cve,cve2023 diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 10e91a91b8..2001f1d9d9 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -17,6 +17,7 @@ info: cvss-score: 5.3 cve-id: CVE-2023-23752 metadata: + max-request: 2 shodan-query: html:"Joomla! - Open Source Content Management" verified: "true" tags: cve,cve2023,joomla diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 84e2dffa23..8d1b111044 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 metadata: + max-request: 1 fofa-query: title="Plesk Obsidian" shodan-query: title:"Plesk Obsidian" verified: "true" diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index e7fde42222..95f7eff395 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:1099097618 verified: "true" tags: cve,cve2023,xss,squidex,cms,unauth diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 45507dacc7..8b31b2e6a5 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -17,6 +17,7 @@ info: cwe-id: CWE-79 cve-id: CVE-2023-24322 metadata: + max-request: 1 shodan-query: html:"mojoPortal" verified: "true" tags: cves,cve2023,mojoportal,xss diff --git a/http/cves/2023/CVE-2023-24367.yaml b/http/cves/2023/CVE-2023-24367.yaml index b1dbafa44a..499144c6fb 100644 --- a/http/cves/2023/CVE-2023-24367.yaml +++ b/http/cves/2023/CVE-2023-24367.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-24367 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: title:"T24 Sign in" verified: "true" tags: cve,cve2023,xss,temenos diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 46c660185e..087a83efdf 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: html:"phpIPAM IP address management" verified: "true" tags: cve,cve2023,xss,phpipam,authenticated diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index a2b9f3c5ee..6058971fda 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:1469328760 verified: "true" tags: cve,cve2023,unauth,xss,pmb diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index d64fd5f5f8..10783597fb 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-24735 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: http.favicon.hash:1469328760 verified: "true" tags: cve,cve2023,redirect,pmb diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index ab2bba37d8..79ba5a91e5 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:1469328760 verified: "true" tags: cve,cve2023,xss,pmb diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 06ba3176a7..f6c447f0cb 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: title:Jira tags: cve,cve2023,lfi,jira,cms,atlassian diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index ea275584fa..4051721fa7 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: title:Jira tags: cve,cve2023,lfi,jira,cms,atlassian diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 80c774b812..1a87dc98e0 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -12,6 +12,7 @@ info: classification: cve-id: CVE-2023-27008 metadata: + max-request: 1 verified: "true" shodan-query: http.html:"Atutor" tags: cve,cve2023,xss,atutor diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 56eb4d6279..5196552367 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -12,6 +12,7 @@ info: classification: cve-id: CVE-2023-27159 metadata: + max-request: 1 verified: "true" shodan-query: title:"Sign In - Appwrite" tags: cve,cve2023,appwrite,ssrf,oast diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 2e19e63da0..785be768ce 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -13,6 +13,7 @@ info: classification: cve-id: CVE-2023-27179 metadata: + max-request: 1 verified: "true" tags: cve,cve2023,file-download,gdidees,lfr diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 2e0c0bd1e8..fe8483dfd6 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 metadata: + max-request: 2 shodan-query: title:"opencats" verified: "true" tags: authenticated,tenable,cve,cve2023,opencats,redirect diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 7d7ba76dea..08ffb4fdd8 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2023-27524 cwe-id: CWE-1188 metadata: + max-request: 45 verified: "true" shodan-query: html:"Apache Superset" tags: cve,cve2023,apache,superset,auth-bypass diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 077bd97df9..6832186fed 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2023-27587 cwe-id: CWE-209 tags: cve,cve2023,debug,readtomyshoe,disclosure + metadata: + max-request: 1 http: - raw: diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index fb7c01c2fd..4225c623cc 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 metadata: + max-request: 1 google-query: intitle:"Altenergy Power Control Software" shodan-query: title:"Altenergy Power Control Software" tags: cve,cve2023,oast,altenergy,iot diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 3aaa6dc577..ffd81fb406 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2023-28432 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="Minio" shodan-query: title:"Minio Console" verified: "true" diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 037923d73c..e754551196 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -10,6 +10,8 @@ info: - https://hnd3884.github.io/posts/CVE-2023-29084-Command-injection-in-ManageEngine-ADManager-plus/ - https://community.grafana.com/t/release-notes-v6-3-x/19202 tags: cve,cve2023,manageengine,admanager,rce,oast,authenticated + metadata: + max-request: 3 variables: cmd: "nslookup.exe {{interactsh-url}} 1.1.1.1" diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index a91d16a08e..5e9d74270e 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 metadata: + max-request: 1 verified: "true" fofa-query: app="PowerJob" shodan-query: html:"PowerJob" diff --git a/http/default-logins/3com/3com-nj2000-default-login.yaml b/http/default-logins/3com/3com-nj2000-default-login.yaml index b84b596c12..f66273225a 100644 --- a/http/default-logins/3com/3com-nj2000-default-login.yaml +++ b/http/default-logins/3com/3com-nj2000-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: http.title:"ManageEngine Password" fofa-query: body="NJ2000" diff --git a/http/default-logins/UCMDB/ucmdb-default-login.yaml b/http/default-logins/UCMDB/ucmdb-default-login.yaml index b6aa362a07..58d8b20fa8 100644 --- a/http/default-logins/UCMDB/ucmdb-default-login.yaml +++ b/http/default-logins/UCMDB/ucmdb-default-login.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-798 tags: ucmdb,default-login,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/abb/cs141-default-login.yaml b/http/default-logins/abb/cs141-default-login.yaml index 09df8859a7..498fc4f83f 100644 --- a/http/default-logins/abb/cs141-default-login.yaml +++ b/http/default-logins/abb/cs141-default-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 3 shodan-query: http.html:"CS141" tags: hiawatha,iot,default-login diff --git a/http/default-logins/activemq/activemq-default-login.yaml b/http/default-logins/activemq/activemq-default-login.yaml index eef125c80e..384e45f8ab 100644 --- a/http/default-logins/activemq/activemq-default-login.yaml +++ b/http/default-logins/activemq/activemq-default-login.yaml @@ -8,6 +8,8 @@ info: reference: - https://knowledge.broadcom.com/external/article/142813/vulnerability-apache-activemq-admin-con.html tags: apache,activemq,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/adminer-default-login.yaml b/http/default-logins/adminer-default-login.yaml index e20b441749..081a83f502 100644 --- a/http/default-logins/adminer-default-login.yaml +++ b/http/default-logins/adminer-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 5 verified: "true" shodan-query: http.title:adminer tags: default-login,adminer diff --git a/http/default-logins/aem/aem-default-login.yaml b/http/default-logins/aem/aem-default-login.yaml index 5d23eae92d..02873cffb9 100644 --- a/http/default-logins/aem/aem-default-login.yaml +++ b/http/default-logins/aem/aem-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 8 shodan-query: http.component:"Adobe Experience Manager" tags: aem,default-login,adobe diff --git a/http/default-logins/aem/aem-felix-console.yaml b/http/default-logins/aem/aem-felix-console.yaml index ca09ab2b0f..0df5eae524 100644 --- a/http/default-logins/aem/aem-felix-console.yaml +++ b/http/default-logins/aem/aem-felix-console.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/default-logins/alibaba/canal-default-login.yaml b/http/default-logins/alibaba/canal-default-login.yaml index 000d73ba7d..a0ed37598c 100644 --- a/http/default-logins/alibaba/canal-default-login.yaml +++ b/http/default-logins/alibaba/canal-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: alibaba,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/alphaweb/alphaweb-default-login.yaml b/http/default-logins/alphaweb/alphaweb-default-login.yaml index 1ffe57b6af..8a8f49fbe3 100644 --- a/http/default-logins/alphaweb/alphaweb-default-login.yaml +++ b/http/default-logins/alphaweb/alphaweb-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: default-login,AlphaWeb + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/ambari/ambari-default-login.yaml b/http/default-logins/ambari/ambari-default-login.yaml index ceaf5653c9..a3f73863a5 100644 --- a/http/default-logins/ambari/ambari-default-login.yaml +++ b/http/default-logins/ambari/ambari-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: ambari,default-login,apache + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/apache/airflow-default-login.yaml b/http/default-logins/apache/airflow-default-login.yaml index cde8e385fa..94d7209ea7 100644 --- a/http/default-logins/apache/airflow-default-login.yaml +++ b/http/default-logins/apache/airflow-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 shodan-query: title:"Sign In - Airflow" tags: airflow,default-login,apache diff --git a/http/default-logins/apache/apisix-default-login.yaml b/http/default-logins/apache/apisix-default-login.yaml index 4f5913211d..59f748ab9e 100644 --- a/http/default-logins/apache/apisix-default-login.yaml +++ b/http/default-logins/apache/apisix-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" product: https://apisix.apache.org diff --git a/http/default-logins/apache/dolphinscheduler-default-login.yaml b/http/default-logins/apache/dolphinscheduler-default-login.yaml index cea18d4097..c0a1213d53 100644 --- a/http/default-logins/apache/dolphinscheduler-default-login.yaml +++ b/http/default-logins/apache/dolphinscheduler-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.title:"DolphinScheduler" tags: apache,dolphinscheduler,default-login,oss diff --git a/http/default-logins/apache/dubbo-admin-default-login.yaml b/http/default-logins/apache/dubbo-admin-default-login.yaml index 2c72966a22..958177b607 100644 --- a/http/default-logins/apache/dubbo-admin-default-login.yaml +++ b/http/default-logins/apache/dubbo-admin-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: dubbo,apache,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/apache/kafka-center-default-login.yaml b/http/default-logins/apache/kafka-center-default-login.yaml index 62224d5cfa..968993f7f6 100644 --- a/http/default-logins/apache/kafka-center-default-login.yaml +++ b/http/default-logins/apache/kafka-center-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.title:"Kafka Center" tags: kafka,default-login diff --git a/http/default-logins/apache/karaf-default-login.yaml b/http/default-logins/apache/karaf-default-login.yaml index 0858f8d779..dbdee324ea 100644 --- a/http/default-logins/apache/karaf-default-login.yaml +++ b/http/default-logins/apache/karaf-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: realm="karaf" tags: default-login,apache,karaf diff --git a/http/default-logins/apache/ranger-default-login.yaml b/http/default-logins/apache/ranger-default-login.yaml index 4e7e1e3bbe..5bb8247fb2 100644 --- a/http/default-logins/apache/ranger-default-login.yaml +++ b/http/default-logins/apache/ranger-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.title:"Ranger - Sign In" tags: apache,ranger,default-login diff --git a/http/default-logins/apache/tomcat-default-login.yaml b/http/default-logins/apache/tomcat-default-login.yaml index e1a38ad589..38c7c262ac 100644 --- a/http/default-logins/apache/tomcat-default-login.yaml +++ b/http/default-logins/apache/tomcat-default-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-default-ovwebusr-password/ metadata: + max-request: 18 shodan-query: title:"Apache Tomcat" tags: tomcat,apache,default-login diff --git a/http/default-logins/apache/tomcat-examples-login.yaml b/http/default-logins/apache/tomcat-examples-login.yaml index f5eda38175..ce21ce456e 100644 --- a/http/default-logins/apache/tomcat-examples-login.yaml +++ b/http/default-logins/apache/tomcat-examples-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://c0nqr0r.github.io/CVE-2022-34305/ metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N diff --git a/http/default-logins/apollo/apollo-default-login.yaml b/http/default-logins/apollo/apollo-default-login.yaml index ebda878df5..e30307ffbc 100644 --- a/http/default-logins/apollo/apollo-default-login.yaml +++ b/http/default-logins/apollo/apollo-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 shodan-query: http.favicon.hash:11794165 tags: apollo,default-login diff --git a/http/default-logins/arl/arl-default-login.yaml b/http/default-logins/arl/arl-default-login.yaml index 7073e00088..5723aa66a1 100644 --- a/http/default-logins/arl/arl-default-login.yaml +++ b/http/default-logins/arl/arl-default-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: arl,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/audiocodes/audiocodes-default-login.yaml b/http/default-logins/audiocodes/audiocodes-default-login.yaml index 50ea88cc2d..46254b5303 100644 --- a/http/default-logins/audiocodes/audiocodes-default-login.yaml +++ b/http/default-logins/audiocodes/audiocodes-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: iot,audiocodes,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/azkaban/azkaban-default-login.yaml b/http/default-logins/azkaban/azkaban-default-login.yaml index cb50443877..91fec3c282 100644 --- a/http/default-logins/azkaban/azkaban-default-login.yaml +++ b/http/default-logins/azkaban/azkaban-default-login.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.title:"Azkaban Web Client" tags: default-login,azkaban diff --git a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml index 2cfbe8ac55..7acb7d811b 100644 --- a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml +++ b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-798 tags: chinaunicom,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/cobbler/cobbler-default-login.yaml b/http/default-logins/cobbler/cobbler-default-login.yaml index 41c865a9ba..8314ffb677 100644 --- a/http/default-logins/cobbler/cobbler-default-login.yaml +++ b/http/default-logins/cobbler/cobbler-default-login.yaml @@ -12,6 +12,8 @@ info: classification: cwe-id: CWE-798 tags: cobbler,default-login,api,seclists + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/cobbler/hue-default-credential.yaml b/http/default-logins/cobbler/hue-default-credential.yaml index 0b8a7ca20f..d740dccea0 100644 --- a/http/default-logins/cobbler/hue-default-credential.yaml +++ b/http/default-logins/cobbler/hue-default-credential.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 8 shodan-query: title:"Hue - Welcome to Hue" tags: hue,default-login,oss,cloudera diff --git a/http/default-logins/datahub/datahub-metadata-default-login.yaml b/http/default-logins/datahub/datahub-metadata-default-login.yaml index d57ab5ed7c..48a3e7f2ca 100644 --- a/http/default-logins/datahub/datahub-metadata-default-login.yaml +++ b/http/default-logins/datahub/datahub-metadata-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: http.title:"DataHub" tags: datahub,default-login diff --git a/http/default-logins/dataiku/dataiku-default-login.yaml b/http/default-logins/dataiku/dataiku-default-login.yaml index 7d8f4b1bb8..32687c2429 100644 --- a/http/default-logins/dataiku/dataiku-default-login.yaml +++ b/http/default-logins/dataiku/dataiku-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: title:"dataiku" tags: default-login,dataiku diff --git a/http/default-logins/dell/dell-idrac-default-login.yaml b/http/default-logins/dell/dell-idrac-default-login.yaml index 34629b3775..ee7dd4ac1b 100644 --- a/http/default-logins/dell/dell-idrac-default-login.yaml +++ b/http/default-logins/dell/dell-idrac-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: dell,idrac,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/dell/dell-idrac9-default-login.yaml b/http/default-logins/dell/dell-idrac9-default-login.yaml index 9f763faaa3..8f74126ff2 100644 --- a/http/default-logins/dell/dell-idrac9-default-login.yaml +++ b/http/default-logins/dell/dell-idrac9-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: cwe-798 tags: dell,idrac,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/dell/emcecom-default-login.yaml b/http/default-logins/dell/emcecom-default-login.yaml index 8d6f3b1c42..b4bda83845 100644 --- a/http/default-logins/dell/emcecom-default-login.yaml +++ b/http/default-logins/dell/emcecom-default-login.yaml @@ -12,6 +12,8 @@ info: remediation: To resolve this issue, perform a "remsys" and "addsys" with no other operations occurring (reference the appropriate SMI-S provider documentation) and specify the new password when re-adding the array. If there are issues performing the "addsys" operation, it is recommended to restart the management server on each SP. tags: dell,emc,ecom,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml index cdbdb248ff..1d3417a557 100644 --- a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml +++ b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: rackn,digitalrebar,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/druid/druid-default-login.yaml b/http/default-logins/druid/druid-default-login.yaml index 15ef804a65..1fc9871fd4 100644 --- a/http/default-logins/druid/druid-default-login.yaml +++ b/http/default-logins/druid/druid-default-login.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-798 tags: druid,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/dvwa/dvwa-default-login.yaml b/http/default-logins/dvwa/dvwa-default-login.yaml index e3e5443ac9..6367fef59b 100644 --- a/http/default-logins/dvwa/dvwa-default-login.yaml +++ b/http/default-logins/dvwa/dvwa-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: dvwa,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/empire/empirec2-default-login.yaml b/http/default-logins/empire/empirec2-default-login.yaml index b5d0cd60ad..c34ce1e138 100644 --- a/http/default-logins/empire/empirec2-default-login.yaml +++ b/http/default-logins/empire/empirec2-default-login.yaml @@ -8,6 +8,7 @@ info: - https://github.com/BC-SECURITY/Empire - https://bc-security.gitbook.io/empire-wiki/quickstart/configuration/server metadata: + max-request: 1 verified: true tags: default-login,empire diff --git a/http/default-logins/emqx/emqx-default-login.yaml b/http/default-logins/emqx/emqx-default-login.yaml index b03cb68f83..60bcdb9a8b 100644 --- a/http/default-logins/emqx/emqx-default-login.yaml +++ b/http/default-logins/emqx/emqx-default-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.favicon.hash:"-670975485" tags: emqx,default-login diff --git a/http/default-logins/exacqvision/exacqvision-default-login.yaml b/http/default-logins/exacqvision/exacqvision-default-login.yaml index 6f327210bd..673188eafd 100644 --- a/http/default-logins/exacqvision/exacqvision-default-login.yaml +++ b/http/default-logins/exacqvision/exacqvision-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: cwe-798 tags: exacqvision,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/flir/flir-default-login.yaml b/http/default-logins/flir/flir-default-login.yaml index 6e24c36b88..257bb98094 100644 --- a/http/default-logins/flir/flir-default-login.yaml +++ b/http/default-logins/flir/flir-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: default-login,flir,camera,iot + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/frps/frp-default-login.yaml b/http/default-logins/frps/frp-default-login.yaml index a0760ef1de..20611e25d1 100644 --- a/http/default-logins/frps/frp-default-login.yaml +++ b/http/default-logins/frps/frp-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: frp,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/fuelcms/fuelcms-default-login.yaml b/http/default-logins/fuelcms/fuelcms-default-login.yaml index dbec907455..85b779b45d 100644 --- a/http/default-logins/fuelcms/fuelcms-default-login.yaml +++ b/http/default-logins/fuelcms/fuelcms-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: fuelcms,default-login,oss + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/geoserver/geoserver-default-login.yaml b/http/default-logins/geoserver/geoserver-default-login.yaml index 97cabfa52d..1b171b55c8 100644 --- a/http/default-logins/geoserver/geoserver-default-login.yaml +++ b/http/default-logins/geoserver/geoserver-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: app="GeoServer" tags: geoserver,default-login diff --git a/http/default-logins/gitlab/gitlab-weak-login.yaml b/http/default-logins/gitlab/gitlab-weak-login.yaml index 12dc746164..76d67bc864 100644 --- a/http/default-logins/gitlab/gitlab-weak-login.yaml +++ b/http/default-logins/gitlab/gitlab-weak-login.yaml @@ -11,6 +11,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 6 shodan-query: http.title:"GitLab" tags: gitlab,default-login diff --git a/http/default-logins/glpi/glpi-default-login.yaml b/http/default-logins/glpi/glpi-default-login.yaml index fdbff8b3a0..1e3a558f53 100644 --- a/http/default-logins/glpi/glpi-default-login.yaml +++ b/http/default-logins/glpi/glpi-default-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-798 tags: glpi,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/google/google-earth-dlogin.yaml b/http/default-logins/google/google-earth-dlogin.yaml index 8834bedc5d..1ca4d828b0 100644 --- a/http/default-logins/google/google-earth-dlogin.yaml +++ b/http/default-logins/google/google-earth-dlogin.yaml @@ -19,6 +19,7 @@ info: sudo /opt/google/gehttpd/bin/htpasswd -c /opt/google/gehttpd/conf.d/.htpasswd geapacheuse" metadata: + max-request: 1 shodan-query: title:"GEE Server" tags: default-login,google-earth diff --git a/http/default-logins/gophish/gophish-default-login.yaml b/http/default-logins/gophish/gophish-default-login.yaml index be1f6940b2..a0304f7a28 100644 --- a/http/default-logins/gophish/gophish-default-login.yaml +++ b/http/default-logins/gophish/gophish-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: gophish,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/grafana/grafana-default-login.yaml b/http/default-logins/grafana/grafana-default-login.yaml index e616200a74..07fb0bf187 100644 --- a/http/default-logins/grafana/grafana-default-login.yaml +++ b/http/default-logins/grafana/grafana-default-login.yaml @@ -14,6 +14,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 shodan-query: title:"Grafana" tags: grafana,default-login diff --git a/http/default-logins/guacamole/guacamole-default-login.yaml b/http/default-logins/guacamole/guacamole-default-login.yaml index 409d156696..6bfca644a3 100644 --- a/http/default-logins/guacamole/guacamole-default-login.yaml +++ b/http/default-logins/guacamole/guacamole-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: guacamole,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/hongdian/hongdian-default-login.yaml b/http/default-logins/hongdian/hongdian-default-login.yaml index f42e953a68..6a783d2b25 100644 --- a/http/default-logins/hongdian/hongdian-default-login.yaml +++ b/http/default-logins/hongdian/hongdian-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: hongdian,default-login + metadata: + max-request: 4 http: - raw: diff --git a/http/default-logins/hortonworks/smartsense-default-login.yaml b/http/default-logins/hortonworks/smartsense-default-login.yaml index be4313bc83..c6a5dd29c7 100644 --- a/http/default-logins/hortonworks/smartsense-default-login.yaml +++ b/http/default-logins/hortonworks/smartsense-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: hortonworks,smartsense,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/hp/hp-switch-default-login.yaml b/http/default-logins/hp/hp-switch-default-login.yaml index dbaf3575cc..b72093f6f6 100644 --- a/http/default-logins/hp/hp-switch-default-login.yaml +++ b/http/default-logins/hp/hp-switch-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: HP 1820-8G Switch J9979A tags: default-login,hp diff --git a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml index e8e1f23e6e..ca7e22f60d 100644 --- a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml +++ b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.html:"HG532e" tags: default-login,huawei diff --git a/http/default-logins/hybris/hybris-default-login.yaml b/http/default-logins/hybris/hybris-default-login.yaml index 96c75d470f..cfe2a16449 100644 --- a/http/default-logins/hybris/hybris-default-login.yaml +++ b/http/default-logins/hybris/hybris-default-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 3 verified: true shodan-query: title:"Hybris" tags: default-login,hybris diff --git a/http/default-logins/ibm/ibm-mqseries-default-login.yaml b/http/default-logins/ibm/ibm-mqseries-default-login.yaml index 5ed2c5dfe1..e1d0071f0e 100644 --- a/http/default-logins/ibm/ibm-mqseries-default-login.yaml +++ b/http/default-logins/ibm/ibm-mqseries-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: ibm,default-login + metadata: + max-request: 3 http: - raw: diff --git a/http/default-logins/ibm/ibm-storage-default-credential.yaml b/http/default-logins/ibm/ibm-storage-default-credential.yaml index f8ab99ee98..c42672a73a 100644 --- a/http/default-logins/ibm/ibm-storage-default-credential.yaml +++ b/http/default-logins/ibm/ibm-storage-default-credential.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,ibm,storage + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/idemia/idemia-biometrics-default-login.yaml b/http/default-logins/idemia/idemia-biometrics-default-login.yaml index ffda5a2036..548f33292e 100644 --- a/http/default-logins/idemia/idemia-biometrics-default-login.yaml +++ b/http/default-logins/idemia/idemia-biometrics-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: idemia,biometrics,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/iptime/iptime-default-login.yaml b/http/default-logins/iptime/iptime-default-login.yaml index 56a72031cf..836b44f181 100644 --- a/http/default-logins/iptime/iptime-default-login.yaml +++ b/http/default-logins/iptime/iptime-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: iptime,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/jboss/jboss-jbpm-default-login.yaml b/http/default-logins/jboss/jboss-jbpm-default-login.yaml index d03686fa73..2e85c6741c 100644 --- a/http/default-logins/jboss/jboss-jbpm-default-login.yaml +++ b/http/default-logins/jboss/jboss-jbpm-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 12 verified: "true" shodan-query: html:"JBossWS" tags: jboss,jbpm,default-login diff --git a/http/default-logins/jboss/jmx-default-login.yaml b/http/default-logins/jboss/jmx-default-login.yaml index 896fe5c22e..a0f36dca9e 100644 --- a/http/default-logins/jboss/jmx-default-login.yaml +++ b/http/default-logins/jboss/jmx-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: jboss,jmx,default-login + metadata: + max-request: 28 http: - raw: diff --git a/http/default-logins/jenkins/jenkins-default.yaml b/http/default-logins/jenkins/jenkins-default.yaml index 86c8b5b893..83db1e9da7 100644 --- a/http/default-logins/jenkins/jenkins-default.yaml +++ b/http/default-logins/jenkins/jenkins-default.yaml @@ -10,6 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: jenkins,default-login + metadata: + max-request: 3 http: - raw: diff --git a/http/default-logins/jinher/jinher-oa-default-login.yaml b/http/default-logins/jinher/jinher-oa-default-login.yaml index cca679a72c..14b17e38e8 100644 --- a/http/default-logins/jinher/jinher-oa-default-login.yaml +++ b/http/default-logins/jinher/jinher-oa-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: jinher,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml index bd4827f010..79b53d382d 100644 --- a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml +++ b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 shodan-query: http.title:"JupyterHub" tags: jupyterhub,default-login diff --git a/http/default-logins/kanboard-default-login.yaml b/http/default-logins/kanboard-default-login.yaml index cad4a55637..9e10e408f8 100644 --- a/http/default-logins/kanboard-default-login.yaml +++ b/http/default-logins/kanboard-default-login.yaml @@ -14,6 +14,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:2056442365 tags: default-login,kanboard diff --git a/http/default-logins/kettle/kettle-default-login.yaml b/http/default-logins/kettle/kettle-default-login.yaml index 324742c83a..86583dfb47 100644 --- a/http/default-logins/kettle/kettle-default-login.yaml +++ b/http/default-logins/kettle/kettle-default-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.8 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: basic realm="Kettle" tags: default-login,kettle diff --git a/http/default-logins/lutron/lutron-default-login.yaml b/http/default-logins/lutron/lutron-default-login.yaml index 785da839a1..5a8e232c68 100644 --- a/http/default-logins/lutron/lutron-default-login.yaml +++ b/http/default-logins/lutron/lutron-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 tags: default-login,lutron,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/default-logins/magnolia-default-login.yaml b/http/default-logins/magnolia-default-login.yaml index 10f51dc399..a907202503 100644 --- a/http/default-logins/magnolia-default-login.yaml +++ b/http/default-logins/magnolia-default-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.magnolia-cms.com/ metadata: + max-request: 3 verified: "true" shodan-query: html:"Magnolia is a registered trademark" tags: magnolia,default-login diff --git a/http/default-logins/mantisbt/mantisbt-default-credential.yaml b/http/default-logins/mantisbt/mantisbt-default-credential.yaml index c579640621..56c3cdce5a 100644 --- a/http/default-logins/mantisbt/mantisbt-default-credential.yaml +++ b/http/default-logins/mantisbt/mantisbt-default-credential.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: title:"MantisBT" tags: mantisbt,default-login diff --git a/http/default-logins/minio/minio-default-login.yaml b/http/default-logins/minio/minio-default-login.yaml index 850a1f562b..fd25d1deb7 100644 --- a/http/default-logins/minio/minio-default-login.yaml +++ b/http/default-logins/minio/minio-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,minio + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/mobotix/mobotix-default-login.yaml b/http/default-logins/mobotix/mobotix-default-login.yaml index 5e5ecd65d3..aa81684c87 100644 --- a/http/default-logins/mobotix/mobotix-default-login.yaml +++ b/http/default-logins/mobotix/mobotix-default-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 2 shodan-query: title:"Mobotix" tags: mobotix,default-login,webcam,iot diff --git a/http/default-logins/mofi/mofi4500-default-login.yaml b/http/default-logins/mofi/mofi4500-default-login.yaml index a314a3c175..6f3e6f2e01 100644 --- a/http/default-logins/mofi/mofi4500-default-login.yaml +++ b/http/default-logins/mofi/mofi4500-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: mofi,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/nagios/nagios-default-login.yaml b/http/default-logins/nagios/nagios-default-login.yaml index 1a0e03a985..090d906f32 100644 --- a/http/default-logins/nagios/nagios-default-login.yaml +++ b/http/default-logins/nagios/nagios-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: nagios,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/nagios/nagiosxi-default-login.yaml b/http/default-logins/nagios/nagiosxi-default-login.yaml index 25ec0c1bcd..efc051e668 100644 --- a/http/default-logins/nagios/nagiosxi-default-login.yaml +++ b/http/default-logins/nagios/nagiosxi-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.1 cwe-id: CWE-522 metadata: + max-request: 6 verified: "true" shodan-query: title:"Nagios XI" tags: nagios,nagiosxi,default-login diff --git a/http/default-logins/netsus/netsus-default-login.yaml b/http/default-logins/netsus/netsus-default-login.yaml index 9081d47251..23d2a1828b 100644 --- a/http/default-logins/netsus/netsus-default-login.yaml +++ b/http/default-logins/netsus/netsus-default-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.title:"NetSUS Server Login" tags: netsus,default-login diff --git a/http/default-logins/nexus/nexus-default-login.yaml b/http/default-logins/nexus/nexus-default-login.yaml index 339c94305b..4d0f43ef24 100644 --- a/http/default-logins/nexus/nexus-default-login.yaml +++ b/http/default-logins/nexus/nexus-default-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: nexus,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/nps/nps-default-login.yaml b/http/default-logins/nps/nps-default-login.yaml index e534eac8ab..d34230db9d 100644 --- a/http/default-logins/nps/nps-default-login.yaml +++ b/http/default-logins/nps/nps-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: nps,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/nsicg/nsicg-default-login.yaml b/http/default-logins/nsicg/nsicg-default-login.yaml index 4bf9595b18..a3e6f3fd3e 100644 --- a/http/default-logins/nsicg/nsicg-default-login.yaml +++ b/http/default-logins/nsicg/nsicg-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 verified: true fofa-query: "NS-ICG" tags: nsicg,default-login diff --git a/http/default-logins/octobercms/octobercms-default-login.yaml b/http/default-logins/octobercms/octobercms-default-login.yaml index c526f1418d..a8ad8d8f76 100644 --- a/http/default-logins/octobercms/octobercms-default-login.yaml +++ b/http/default-logins/octobercms/octobercms-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 4 verified: true shodan-query: http.component:"October CMS" tags: octobercms,default-login,oss diff --git a/http/default-logins/ofbiz/ofbiz-default-login.yaml b/http/default-logins/ofbiz/ofbiz-default-login.yaml index ab90355696..a099c59b6a 100644 --- a/http/default-logins/ofbiz/ofbiz-default-login.yaml +++ b/http/default-logins/ofbiz/ofbiz-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: ofbiz,default-login,apache + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/openemr/openemr-default-login.yaml b/http/default-logins/openemr/openemr-default-login.yaml index ed679c2e76..9129bb4752 100644 --- a/http/default-logins/openemr/openemr-default-login.yaml +++ b/http/default-logins/openemr/openemr-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: app="OpenEMR" shodan-query: http.html:"OpenEMR" tags: openemr,default-login diff --git a/http/default-logins/openwrt/openwrt-default-login.yaml b/http/default-logins/openwrt/openwrt-default-login.yaml index 58240883b3..9d0219cd1f 100644 --- a/http/default-logins/openwrt/openwrt-default-login.yaml +++ b/http/default-logins/openwrt/openwrt-default-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://forum.archive.openwrt.org/viewtopic.php?id=16611 metadata: + max-request: 1 shodan-query: http.title:"OpenWrt - LuCI" tags: default-login,openwrt diff --git a/http/default-logins/oracle/businessintelligence-default-login.yaml b/http/default-logins/oracle/businessintelligence-default-login.yaml index 3d06d47aa2..ce91b8fd91 100644 --- a/http/default-logins/oracle/businessintelligence-default-login.yaml +++ b/http/default-logins/oracle/businessintelligence-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: oracle,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/oracle/peoplesoft-default-login.yaml b/http/default-logins/oracle/peoplesoft-default-login.yaml index e4b95760cc..4eada2c6c8 100644 --- a/http/default-logins/oracle/peoplesoft-default-login.yaml +++ b/http/default-logins/oracle/peoplesoft-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 200 verified: true shodan-query: title:"Oracle PeopleSoft Sign-in" tags: default-login,peoplesoft,oracle,fuzz diff --git a/http/default-logins/others/inspur-clusterengine-default-login.yaml b/http/default-logins/others/inspur-clusterengine-default-login.yaml index c87887513f..c68c82488d 100644 --- a/http/default-logins/others/inspur-clusterengine-default-login.yaml +++ b/http/default-logins/others/inspur-clusterengine-default-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://blog.csdn.net/qq_36197704/article/details/115665793 metadata: + max-request: 1 fofa-query: title="TSCEV4.0" tags: default-login,inspur,clusterengine diff --git a/http/default-logins/others/kingsoft-v8-default-login.yaml b/http/default-logins/others/kingsoft-v8-default-login.yaml index 01b1bb3ed2..e0fc330aa9 100644 --- a/http/default-logins/others/kingsoft-v8-default-login.yaml +++ b/http/default-logins/others/kingsoft-v8-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: kingsoft,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/others/opencats-default-login.yaml b/http/default-logins/others/opencats-default-login.yaml index 7d731af0a2..e412bf11e3 100644 --- a/http/default-logins/others/opencats-default-login.yaml +++ b/http/default-logins/others/opencats-default-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 4 verified: true shodan-query: title:"opencats" tags: default-login,opencats diff --git a/http/default-logins/others/panabit-ixcache-default-login.yaml b/http/default-logins/others/panabit-ixcache-default-login.yaml index b595934f6d..168139f59e 100644 --- a/http/default-logins/others/panabit-ixcache-default-login.yaml +++ b/http/default-logins/others/panabit-ixcache-default-login.yaml @@ -8,6 +8,8 @@ info: reference: - http://forum.panabit.com/thread-10830-1-1.html tags: default-login,ixcache,panabit + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/others/secnet-ac-default-login.yaml b/http/default-logins/others/secnet-ac-default-login.yaml index 454aaf7ca9..120c42add6 100644 --- a/http/default-logins/others/secnet-ac-default-login.yaml +++ b/http/default-logins/others/secnet-ac-default-login.yaml @@ -8,6 +8,8 @@ info: reference: - https://bbs.secnet.cn/post/t-30 tags: default-login,secnet + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/others/telecom-gateway-default-login.yaml b/http/default-logins/others/telecom-gateway-default-login.yaml index cb128b7d8b..e053b87a24 100644 --- a/http/default-logins/others/telecom-gateway-default-login.yaml +++ b/http/default-logins/others/telecom-gateway-default-login.yaml @@ -6,6 +6,8 @@ info: severity: high description: Telecom Gateway default admin login credentials were successful. tags: default-login,telecom,gateway + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/paloalto/panos-default-login.yaml b/http/default-logins/paloalto/panos-default-login.yaml index 07b4f9791f..fb7dbcaeb6 100644 --- a/http/default-logins/paloalto/panos-default-login.yaml +++ b/http/default-logins/paloalto/panos-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: panos,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/panabit/panabit-default-login.yaml b/http/default-logins/panabit/panabit-default-login.yaml index bcda19c5c4..3cae533c2b 100644 --- a/http/default-logins/panabit/panabit-default-login.yaml +++ b/http/default-logins/panabit/panabit-default-login.yaml @@ -14,6 +14,7 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 metadata: + max-request: 1 verified: true fofa-query: app="Panabit-智能网关" tags: panabit,default-login diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index a8f48caecb..9992c91eb0 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: pentaho tags: pentaho,default-login diff --git a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml index 6423e890d7..5225fd0798 100644 --- a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml +++ b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 16 verified: true shodan-query: http.title:phpMyAdmin tags: default-login,phpmyadmin diff --git a/http/default-logins/prtg/prtg-default-login.yaml b/http/default-logins/prtg/prtg-default-login.yaml index b8d5e63cd0..32dfe6e28f 100644 --- a/http/default-logins/prtg/prtg-default-login.yaml +++ b/http/default-logins/prtg/prtg-default-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 1 shodan-query: http.favicon.hash:-655683626 tags: prtg,default-login diff --git a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml index 116c590cef..782817c2e2 100644 --- a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml +++ b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: rabbitmq,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/rainloop/rainloop-default-login.yaml b/http/default-logins/rainloop/rainloop-default-login.yaml index 0e915eb904..862aed0055 100644 --- a/http/default-logins/rainloop/rainloop-default-login.yaml +++ b/http/default-logins/rainloop/rainloop-default-login.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/RainLoop/rainloop-webmail/issues/28 metadata: + max-request: 2 verified: true fofa-query: app="RAINLOOP-WebMail" tags: default-login,rainloop,webmail,foss diff --git a/http/default-logins/rancher/rancher-default-login.yaml b/http/default-logins/rancher/rancher-default-login.yaml index 218e0907ee..c235e0d65c 100644 --- a/http/default-logins/rancher/rancher-default-login.yaml +++ b/http/default-logins/rancher/rancher-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,rancher,kubernetes,devops,cloud + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/ricoh/ricoh-weak-password.yaml b/http/default-logins/ricoh/ricoh-weak-password.yaml index 31777b32f9..0072701081 100644 --- a/http/default-logins/ricoh/ricoh-weak-password.yaml +++ b/http/default-logins/ricoh/ricoh-weak-password.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: ricoh,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/rockmongo/rockmongo-default-login.yaml b/http/default-logins/rockmongo/rockmongo-default-login.yaml index c427941274..17a03a036a 100644 --- a/http/default-logins/rockmongo/rockmongo-default-login.yaml +++ b/http/default-logins/rockmongo/rockmongo-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: rockmongo,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/rseenet/rseenet-default-login.yaml b/http/default-logins/rseenet/rseenet-default-login.yaml index f62aaee187..a57ba855c6 100644 --- a/http/default-logins/rseenet/rseenet-default-login.yaml +++ b/http/default-logins/rseenet/rseenet-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: rseenet,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml index 58d9215812..0828eee801 100644 --- a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml +++ b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 metadata: + max-request: 1 verified: true shodan-query: title:"ruckus" tags: default-login,router,ruckus diff --git a/http/default-logins/samsung/samsung-printer-default-login.yaml b/http/default-logins/samsung/samsung-printer-default-login.yaml index 39689d75f8..795e64d71b 100644 --- a/http/default-logins/samsung/samsung-printer-default-login.yaml +++ b/http/default-logins/samsung/samsung-printer-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: title:"SyncThru Web Service" tags: default-login,iot,samsung,printer diff --git a/http/default-logins/samsung/samsung-wlan-default-login.yaml b/http/default-logins/samsung/samsung-wlan-default-login.yaml index 8165d3f587..f0737a6af8 100644 --- a/http/default-logins/samsung/samsung-wlan-default-login.yaml +++ b/http/default-logins/samsung/samsung-wlan-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: samsung,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/seeddms/seeddms-default-login.yaml b/http/default-logins/seeddms/seeddms-default-login.yaml index 05b2326c14..e9dc1e6233 100644 --- a/http/default-logins/seeddms/seeddms-default-login.yaml +++ b/http/default-logins/seeddms/seeddms-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 shodan-query: http.title:"SeedDMS" tags: default-login,seeddms diff --git a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml index 0852a3c1cf..f7438fb261 100644 --- a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml +++ b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,sequoiadb + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/showdoc/showdoc-default-login.yaml b/http/default-logins/showdoc/showdoc-default-login.yaml index 8b54035f65..3c79212154 100644 --- a/http/default-logins/showdoc/showdoc-default-login.yaml +++ b/http/default-logins/showdoc/showdoc-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: showdoc,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/solarwinds/solarwinds-default-login.yaml b/http/default-logins/solarwinds/solarwinds-default-login.yaml index a36c06cc78..ac275037aa 100644 --- a/http/default-logins/solarwinds/solarwinds-default-login.yaml +++ b/http/default-logins/solarwinds/solarwinds-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: solarwinds,default-login + metadata: + max-request: 2 # Optional: # POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1 diff --git a/http/default-logins/spectracom/spectracom-default-login.yaml b/http/default-logins/spectracom/spectracom-default-login.yaml index 0b24b3e9d8..ea7bf3b174 100644 --- a/http/default-logins/spectracom/spectracom-default-login.yaml +++ b/http/default-logins/spectracom/spectracom-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: spectracom,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/stackstorm/stackstorm-default-login.yaml b/http/default-logins/stackstorm/stackstorm-default-login.yaml index 785426cbae..dc0e89df5e 100644 --- a/http/default-logins/stackstorm/stackstorm-default-login.yaml +++ b/http/default-logins/stackstorm/stackstorm-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: app="stackstorm" tags: stackstorm,default-login diff --git a/http/default-logins/steve/steve-default-login.yaml b/http/default-logins/steve/steve-default-login.yaml index dd49ffe365..53cd776fb4 100644 --- a/http/default-logins/steve/steve-default-login.yaml +++ b/http/default-logins/steve/steve-default-login.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" diff --git a/http/default-logins/supermicro/supermicro-default-login.yaml b/http/default-logins/supermicro/supermicro-default-login.yaml index 8796137826..af755698c9 100644 --- a/http/default-logins/supermicro/supermicro-default-login.yaml +++ b/http/default-logins/supermicro/supermicro-default-login.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.gearprimer.com/wiki/supermicro-ipmi-default-username-pasword/ tags: supermicro,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/szhe/szhe-default-login.yaml b/http/default-logins/szhe/szhe-default-login.yaml index f958619fe0..64cc98f075 100644 --- a/http/default-logins/szhe/szhe-default-login.yaml +++ b/http/default-logins/szhe/szhe-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: szhe,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/tiny-file-manager-default-login.yaml b/http/default-logins/tiny-file-manager-default-login.yaml index 11f43a32dd..8a23b3f66d 100644 --- a/http/default-logins/tiny-file-manager-default-login.yaml +++ b/http/default-logins/tiny-file-manager-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 3 verified: true shodan-query: html:"Tiny File Manager" tags: default-login,tiny,filemanager diff --git a/http/default-logins/tooljet/tooljet-default-login.yaml b/http/default-logins/tooljet/tooljet-default-login.yaml index 9c6e67e3b7..87166458d3 100644 --- a/http/default-logins/tooljet/tooljet-default-login.yaml +++ b/http/default-logins/tooljet/tooljet-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: title:"tooljet" tags: default-login,tooljet diff --git a/http/default-logins/trassir/trassir-default-login.yaml b/http/default-logins/trassir/trassir-default-login.yaml index b48ced44ab..b911aaf019 100644 --- a/http/default-logins/trassir/trassir-default-login.yaml +++ b/http/default-logins/trassir/trassir-default-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: "true" shodan-query: title:"Trassir Webview" tags: default-login,trassir,webview diff --git a/http/default-logins/versa/versa-default-login.yaml b/http/default-logins/versa/versa-default-login.yaml index febddc8387..0fa8b006a3 100644 --- a/http/default-logins/versa/versa-default-login.yaml +++ b/http/default-logins/versa/versa-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,versa,sdwan + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/versa/versa-flexvnf-default-login.yaml b/http/default-logins/versa/versa-flexvnf-default-login.yaml index 09fe817e2b..761ac4866a 100644 --- a/http/default-logins/versa/versa-flexvnf-default-login.yaml +++ b/http/default-logins/versa/versa-flexvnf-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 4 verified: true shodan-query: title:"Flex VNF Web-UI" tags: default-login,versa,flexvnf diff --git a/http/default-logins/vidyo/vidyo-default-login.yaml b/http/default-logins/vidyo/vidyo-default-login.yaml index 33501c86a8..d77714fe86 100644 --- a/http/default-logins/vidyo/vidyo-default-login.yaml +++ b/http/default-logins/vidyo/vidyo-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: vidyo,default-login + metadata: + max-request: 2 http: - raw: diff --git a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml index 29c351f196..aad6a30e50 100644 --- a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml +++ b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,trilithic,viewpoint + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/visionhub/visionhub-default-login.yaml b/http/default-logins/visionhub/visionhub-default-login.yaml index f1394aee46..4313708998 100644 --- a/http/default-logins/visionhub/visionhub-default-login.yaml +++ b/http/default-logins/visionhub/visionhub-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: visionhub,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/weblogic/weblogic-weak-login.yaml b/http/default-logins/weblogic/weblogic-weak-login.yaml index 0ec06fd235..f493de8956 100644 --- a/http/default-logins/weblogic/weblogic-weak-login.yaml +++ b/http/default-logins/weblogic/weblogic-weak-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,weblogic,vulhub + metadata: + max-request: 16 http: - raw: diff --git a/http/default-logins/wifisky/wifisky-default-login.yaml b/http/default-logins/wifisky/wifisky-default-login.yaml index 5781a079de..8ad6ce2fca 100644 --- a/http/default-logins/wifisky/wifisky-default-login.yaml +++ b/http/default-logins/wifisky/wifisky-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: title:"WIFISKY-7层流控路由器" fofa-query: app="WIFISKY-7层流控路由器" diff --git a/http/default-logins/wildfly/wildfly-default-login.yaml b/http/default-logins/wildfly/wildfly-default-login.yaml index c72244892c..50523a8bc6 100644 --- a/http/default-logins/wildfly/wildfly-default-login.yaml +++ b/http/default-logins/wildfly/wildfly-default-login.yaml @@ -9,6 +9,8 @@ info: reference: - https://docs.wildfly.org/26.1/#administrator-guides tags: wildfly,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/wso2/wso2-default-login.yaml b/http/default-logins/wso2/wso2-default-login.yaml index ca444c4b13..2e58baaf01 100644 --- a/http/default-logins/wso2/wso2-default-login.yaml +++ b/http/default-logins/wso2/wso2-default-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: default-login,wso2 + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/xerox/xerox7-default-login.yaml b/http/default-logins/xerox/xerox7-default-login.yaml index 40dbaf31a2..2d4fc111c1 100644 --- a/http/default-logins/xerox/xerox7-default-login.yaml +++ b/http/default-logins/xerox/xerox7-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: xerox,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/xnat/xnat-default-login.yaml b/http/default-logins/xnat/xnat-default-login.yaml index ae1d6f42c1..f40263b2f0 100644 --- a/http/default-logins/xnat/xnat-default-login.yaml +++ b/http/default-logins/xnat/xnat-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 verified: true shodan-query: http.title:"XNAT" tags: default-login,xnat diff --git a/http/default-logins/xui-weak-login.yaml b/http/default-logins/xui-weak-login.yaml index 0ca697549d..d338094f5d 100644 --- a/http/default-logins/xui-weak-login.yaml +++ b/http/default-logins/xui-weak-login.yaml @@ -12,6 +12,7 @@ info: classification: cwe-id: CWE-798 metadata: + max-request: 1 verified: "true" shodan-query: title:"X-UI Login" tags: x-ui,default-login diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index 0e123595b8..264f655d15 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:1691956220 tags: default-login,xxljob diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 525f23005d..15bc04319f 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: zabbix,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/default-logins/zmanda/zmanda-default-login.yaml b/http/default-logins/zmanda/zmanda-default-login.yaml index 24be83fea0..ee1eb5d072 100644 --- a/http/default-logins/zmanda/zmanda-default-login.yaml +++ b/http/default-logins/zmanda/zmanda-default-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: zmanda,default-login + metadata: + max-request: 1 http: - raw: diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index b3c631512b..562dfabf50 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: - http.title:"3CX Phone System Management Console" - http.favicon.hash:970132176 diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index 844f1c7921..eff7db292a 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"3CX Webclient" google-query: intitle:"3CX Webclient" tags: panel,3cx diff --git a/http/exposed-panels/3g-wireless-gateway.yaml b/http/exposed-panels/3g-wireless-gateway.yaml index a7aaebba88..8452018400 100644 --- a/http/exposed-panels/3g-wireless-gateway.yaml +++ b/http/exposed-panels/3g-wireless-gateway.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,router,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index a04e1594d3..d8381f6348 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="ACEmanager" tags: panel,login,tech,acemanager diff --git a/http/exposed-panels/achecker-panel.yaml b/http/exposed-panels/achecker-panel.yaml index b521f94df3..279c3c7d6e 100644 --- a/http/exposed-panels/achecker-panel.yaml +++ b/http/exposed-panels/achecker-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,achecker + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index 84fc6b5f7b..3eea1e4975 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title=="Acrolinx Dashboard" shodan-query: http.title:"Acrolinx Dashboard" google-query: inurl:"Acrolinx Dashboard" diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index 4cb1f06010..468ac522ac 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,activeadmin + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index f3af9d5926..9c515af381 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,activemq,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 5203b9739e..11443b0034 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Acunetix" tags: panel,acunetix diff --git a/http/exposed-panels/acunetix-panel.yaml b/http/exposed-panels/acunetix-panel.yaml index d112fd9a3f..be8ec3f78a 100644 --- a/http/exposed-panels/acunetix-panel.yaml +++ b/http/exposed-panels/acunetix-panel.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index 61e150f636..d0fcf770ca 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -12,6 +12,8 @@ info: reference: - https://loganalyzer.adiscon.com/ tags: adiscon,loganalyzer,syslog,exposure,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index 2427a47475..69ab73299d 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -17,6 +17,8 @@ info: # <= 4.6.2 can have LFI via MySQL LOAD DATA LOCAL # Most versions have some kind of SSRF usability # Is generally handy if you find SQL creds + metadata: + max-request: 741 http: diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index b83cffe91b..7f06ddb566 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 8 verified: true shodan-query: title:"Login - Adminer" tags: panel,adminer diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index fede578c41..1a6751f7b2 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="AdminSet" reference: - https://github.com/guhongze/adminset/ diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index 661f5ce2da..e48e3e6bb1 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.component:"Adobe ColdFusion" tags: panel,adobe,coldfusion,edb diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index 8378a74745..7fef8ca350 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: adobe,panel,connect-central + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index b36d799ace..9d8862f7d2 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"AEM Sign In" tags: panel,aem,adobe diff --git a/http/exposed-panels/adobe/adobe-media-server.yaml b/http/exposed-panels/adobe/adobe-media-server.yaml index 8bdc10abd0..e11c8f847a 100644 --- a/http/exposed-panels/adobe/adobe-media-server.yaml +++ b/http/exposed-panels/adobe/adobe-media-server.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Adobe Media Server" tags: panel,adobe diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 65d2783999..b0fa7dd79b 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index 2445829ebd..2550bffbab 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/exposed-panels/advance-setup.yaml b/http/exposed-panels/advance-setup.yaml index a26740573d..1d4c5e860d 100644 --- a/http/exposed-panels/advance-setup.yaml +++ b/http/exposed-panels/advance-setup.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-200 tags: panel,setup,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/aerohive-netconfig-ui.yaml b/http/exposed-panels/aerohive-netconfig-ui.yaml index d5108a8bf0..cb1d502632 100644 --- a/http/exposed-panels/aerohive-netconfig-ui.yaml +++ b/http/exposed-panels/aerohive-netconfig-ui.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Aerohive NetConfig UI" tags: panel,tech,hiveos,aerohive diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index d53f672046..253f53bc40 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"AirCube Dashboard" tags: panel,aircube diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index fe5a1b334e..d68858beb4 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:1249285083 tags: panel,aircube,ubiquiti diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index 550b3432f0..36b88daee9 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-668 metadata: + max-request: 2 shodan-query: title:"Sign In - Airflow" tags: panel,apache,airflow,admin diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index b1400feaaf..b6d43ec4df 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"AirNotifier" tags: panel,airnotifier diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index 3c242fd4e1..346d13d9e2 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,akamai + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 3393c1042c..8901bdf5bc 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: alfresco,tech,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/alienvault-usm.yaml b/http/exposed-panels/alienvault-usm.yaml index 07863cd28f..f082ddf689 100644 --- a/http/exposed-panels/alienvault-usm.yaml +++ b/http/exposed-panels/alienvault-usm.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"AlienVault USM" tags: panel,alienvault diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index 3cb76954d5..798120ef9a 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Allied Telesis Device GUI" tags: panel,allied diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index 7a25515c4f..e116a2bcf4 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-668 tags: panel,apache,ambari,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index 1bddd62b43..45bdde949e 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"amcrest" google-query: intext:"amcrest" "LDAP User" tags: panel,camera,amcrest,edb diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index f1f3aaa4c0..06a67904e0 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: panel,ametys,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index 5adde2d544..f75e0fb6ab 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"AMP - Application Management Panel" tags: panel,amp diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 179a8c71c4..0bd5541079 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.title:"For the Love of Music" tags: panel,ampache diff --git a/http/exposed-panels/ampps-admin-panel.yaml b/http/exposed-panels/ampps-admin-panel.yaml index 7ade558a56..934bde38b0 100644 --- a/http/exposed-panels/ampps-admin-panel.yaml +++ b/http/exposed-panels/ampps-admin-panel.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: panel,ampps,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ampps-panel.yaml b/http/exposed-panels/ampps-panel.yaml index e78e8fc85c..39213d3a8b 100644 --- a/http/exposed-panels/ampps-panel.yaml +++ b/http/exposed-panels/ampps-panel.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: panel,ampps,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ansible-semaphore-panel.yaml b/http/exposed-panels/ansible-semaphore-panel.yaml index 47779424b5..d217a5eb21 100644 --- a/http/exposed-panels/ansible-semaphore-panel.yaml +++ b/http/exposed-panels/ansible-semaphore-panel.yaml @@ -11,6 +11,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"Semaphore" tags: panel,ansible,semaphore,cicd,oss diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index 6c95227d38..eeff99ec21 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intitle:"Ansible Tower" shodan-query: title:"Ansible Tower" tags: panel,ansible diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index d1370a9738..2b19e1d151 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Apache JMeter Dashboard" tags: apache,jmeter,panel diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index f156be71f9..64b6eba816 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="Apache APISIX Dashboard" tags: apache,apisix,panel diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index 6d318338ec..0ac00d33e6 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Mesos" fofa-query: app="APACHE-MESOS" diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index d678705481..48469394c6 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: title:"Apache Tomcat" tags: panel,tomcat,apache diff --git a/http/exposed-panels/apiman-panel.yaml b/http/exposed-panels/apiman-panel.yaml index 775d446e53..2c2faa497f 100644 --- a/http/exposed-panels/apiman-panel.yaml +++ b/http/exposed-panels/apiman-panel.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,apiman + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index 96ac29237c..bb46647659 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"appsmith" tags: panel,appsmith diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 49e08ed313..308df64310 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -6,6 +6,7 @@ info: severity: info description: Appwrite login panel was detected. metadata: + max-request: 2 verified: "true" shodan-query: http.favicon.hash:-633108100 tags: panel,appwrite,detect diff --git a/http/exposed-panels/aptus-panel.yaml b/http/exposed-panels/aptus-panel.yaml index 2b0714337e..f44eef8c99 100644 --- a/http/exposed-panels/aptus-panel.yaml +++ b/http/exposed-panels/aptus-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Aptus Login" tags: panel,aptus diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index af0df43afd..dff6b5d5fc 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Aqua Enterprise" || http.title:"Aqua Cloud Native Security Platform" google-query: intitle:"Aqua Cloud Native Security Platform" diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index a1642ea379..a206b2f90d 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: docs,arcgis,cms,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-rest-api.yaml b/http/exposed-panels/arcgis/arcgis-rest-api.yaml index 1ea2ee47f2..ed1d703e42 100644 --- a/http/exposed-panels/arcgis/arcgis-rest-api.yaml +++ b/http/exposed-panels/arcgis/arcgis-rest-api.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: api,arcgis,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index 18cf9ce06c..7a18b18cbe 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -7,7 +7,8 @@ info: description: Check for the existence of the "/arcgis/rest/services" path on an ArcGIS server. reference: - https://enterprise.arcgis.com/en/ - metadata: + metadata: + max-request: 1 verified: "true" shodan-query: title:"ArcGIS" tags: panel,arcgis,rest,api,detect diff --git a/http/exposed-panels/arcgis/arcgis-tokens.yaml b/http/exposed-panels/arcgis/arcgis-tokens.yaml index 3e6a6aed07..44c5d494cf 100644 --- a/http/exposed-panels/arcgis/arcgis-tokens.yaml +++ b/http/exposed-panels/arcgis/arcgis-tokens.yaml @@ -7,7 +7,8 @@ info: description: Check for the existence of the ArcGIS Token Service on an ArcGIS server. reference: - https://enterprise.arcgis.com/en/ - metadata: + metadata: + max-request: 1 verified: "true" shodan-query: title:"ArcGIS" tags: panel,arcgis,tokens,detect diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index 6f6ec4ce4c..2b356ae37c 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:889652940 tags: panel,archibus diff --git a/http/exposed-panels/argocd-login.yaml b/http/exposed-panels/argocd-login.yaml index 6b316bc8d3..2f960f0a2d 100644 --- a/http/exposed-panels/argocd-login.yaml +++ b/http/exposed-panels/argocd-login.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Argo CD" tags: panel,argocd,login,kubernetes diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index d2e0ff8fa7..1d394661d0 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"phy.htm" tags: panel,arris diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 89fd6214c9..50d8abfb37 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -7,6 +7,7 @@ info: description: | ASPECT Control login Panel was detected. metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:1011076161 tags: panel,aspect,login diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index f2433a9839..11a6d2ee00 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: 'Server: httpd/2.0 port:8080' tags: panel,asus,router,iot diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index a3d545385a..83322c5404 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1706783005 tags: panel,atlantis diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index 7181d38bba..9ff7221536 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,atlassian + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/atvise-login.yaml b/http/exposed-panels/atvise-login.yaml index 1e684ea58d..b16ae78f52 100644 --- a/http/exposed-panels/atvise-login.yaml +++ b/http/exposed-panels/atvise-login.yaml @@ -11,6 +11,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 google-query: intitle:"atvise - next generation" tags: panel,atvise,edb diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index e6acdfdfb5..71ed995619 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Audiocodes" tags: panel,audiocodes diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index f70fe2c462..0ae5986b04 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-668 metadata: + max-request: 1 shodan-query: http.title:"AvantFAX - Login" tags: panel,avantfax,login diff --git a/http/exposed-panels/avatier-password-management.yaml b/http/exposed-panels/avatier-password-management.yaml index 843875cbef..7cd6512187 100644 --- a/http/exposed-panels/avatier-password-management.yaml +++ b/http/exposed-panels/avatier-password-management.yaml @@ -11,6 +11,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:983734701 tags: edb,panel,avatier,aims diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index 66a8a2466f..c87ca9a1b2 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,avaya + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index ba4505c6d6..d4edafc5e3 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,avaya + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index 3bf11670ea..8e20d4561f 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Aviatrix Cloud Controller" tags: panel,aviatrix diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index a16ace502a..19e4578246 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Login - Avigilon Control Center" tags: panel,avigilon diff --git a/http/exposed-panels/avtech-avn801-camera-panel.yaml b/http/exposed-panels/avtech-avn801-camera-panel.yaml index 5eaefb233c..c7872801c2 100644 --- a/http/exposed-panels/avtech-avn801-camera-panel.yaml +++ b/http/exposed-panels/avtech-avn801-camera-panel.yaml @@ -12,6 +12,7 @@ info: reference: - http://www.avtech.com.tw metadata: + max-request: 1 shodan-query: title:"login" product:"Avtech AVN801 network camera" tags: panel,avtech,iot,camera diff --git a/http/exposed-panels/avtech-dvr-exposure.yaml b/http/exposed-panels/avtech-dvr-exposure.yaml index 512450e7db..10819c057d 100644 --- a/http/exposed-panels/avtech-dvr-exposure.yaml +++ b/http/exposed-panels/avtech-dvr-exposure.yaml @@ -8,6 +8,8 @@ info: reference: - http://www.avtech.com.tw/ tags: dvr,exposure,avtech + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 70aa8e4059..a9f2bcafe9 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,opensearch,aws + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 9256d2bc88..e8cc239923 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Axel" fofa-query: app="AxelWebServer" diff --git a/http/exposed-panels/axigen-webadmin.yaml b/http/exposed-panels/axigen-webadmin.yaml index 8b9190b099..e37ed786ae 100644 --- a/http/exposed-panels/axigen-webadmin.yaml +++ b/http/exposed-panels/axigen-webadmin.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Axigen WebAdmin" tags: axigen,panel diff --git a/http/exposed-panels/axigen-webmail.yaml b/http/exposed-panels/axigen-webmail.yaml index ee19206f74..1a42027cfd 100644 --- a/http/exposed-panels/axigen-webmail.yaml +++ b/http/exposed-panels/axigen-webmail.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Axigen WebMail" tags: axigen,panel diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 60657ee627..06e8d61f6f 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.axway.com/en/products/managed-file-transfer/securetransport metadata: + max-request: 1 verified: "true" shodan-query: http.title:"SecureTransport" || http.favicon.hash:1330269434 tags: panel,axway,securetransport diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index 1018b18902..dfd83dd0ba 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.axway.com/en/products/managed-file-transfer/securetransport metadata: + max-request: 1 verified: true google-dork: intitle:"ST Web Client" tags: panel,axway,securetransport,webclient diff --git a/http/exposed-panels/azkaban-web-client.yaml b/http/exposed-panels/azkaban-web-client.yaml index 9514a4c751..0efffb281d 100644 --- a/http/exposed-panels/azkaban-web-client.yaml +++ b/http/exposed-panels/azkaban-web-client.yaml @@ -10,6 +10,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Azkaban Web Client" tags: panel,azkaban diff --git a/http/exposed-panels/backpack/backpack-admin-panel.yaml b/http/exposed-panels/backpack/backpack-admin-panel.yaml index 598b2b58f2..7a4b60dffb 100644 --- a/http/exposed-panels/backpack/backpack-admin-panel.yaml +++ b/http/exposed-panels/backpack/backpack-admin-panel.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Backpack Admin" tags: panel,backpack,admin diff --git a/http/exposed-panels/barracuda-panel.yaml b/http/exposed-panels/barracuda-panel.yaml index 248f8a47ee..e364a28e1b 100644 --- a/http/exposed-panels/barracuda-panel.yaml +++ b/http/exposed-panels/barracuda-panel.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: barracuda,panel,vpn + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/bazarr-login.yaml b/http/exposed-panels/bazarr-login.yaml index 79e6b9a6d9..b4c8b787f9 100644 --- a/http/exposed-panels/bazarr-login.yaml +++ b/http/exposed-panels/bazarr-login.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.bazarr.media/ tags: panel,bazarr,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index 27bc346b54..f36a554b86 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"BEdita" tags: panel,bedita diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index aac15c82b4..08c05f3dbe 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Beego Admin Dashboard" tags: panel,beego,unauth diff --git a/http/exposed-panels/beyondtrust-login-server.yaml b/http/exposed-panels/beyondtrust-login-server.yaml index 6bcc94dc96..124553fd72 100644 --- a/http/exposed-panels/beyondtrust-login-server.yaml +++ b/http/exposed-panels/beyondtrust-login-server.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: beyondtrust,pam,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/beyondtrust-panel.yaml b/http/exposed-panels/beyondtrust-panel.yaml index c50a05ecd0..5db344efaf 100644 --- a/http/exposed-panels/beyondtrust-panel.yaml +++ b/http/exposed-panels/beyondtrust-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"BeyondInsight" tags: beyondtrust,pam,panel diff --git a/http/exposed-panels/bigant-login-panel.yaml b/http/exposed-panels/bigant-login-panel.yaml index 1b1eb47938..dbb6da05bd 100644 --- a/http/exposed-panels/bigant-login-panel.yaml +++ b/http/exposed-panels/bigant-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"BigAnt Admin" tags: panel,bigant diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 3a32100fc2..e68fd98a29 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,bigbluebutton + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index c04ec27bf9..7171fd243b 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.hcltechsw.com/bigfix metadata: + max-request: 1 shodan-query: http.title:"BigFix" google-query: intitle:"BigFix" tags: panel,bigfix diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index a82a67e394..15a65bfe1c 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -15,6 +15,7 @@ info: - https://support.f5.com/csp/article/K23605346 - https://clouddocs.f5.com/products/big-iq/mgmt-api/v5.4/ApiReferences/bigiq_api_ref/r_auth_login.html metadata: + max-request: 1 shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" tags: panel,bigip,f5 diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index ff6751df6d..aeb2b609f6 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"BioTime" tags: panel,biotime diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index 4a85623f1e..55ace82557 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Bitdefender GravityZone" tags: panel,bitdefender diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index 405a8bd0aa..e5f2612b0e 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: panel,bitrix,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index b87f15c2dc..a5a11dfcbc 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Black Duck" tags: panel,blackduck,synopsys diff --git a/http/exposed-panels/blue-iris-login.yaml b/http/exposed-panels/blue-iris-login.yaml index 9bb62f186e..7f67b4dd19 100644 --- a/http/exposed-panels/blue-iris-login.yaml +++ b/http/exposed-panels/blue-iris-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Blue Iris Login" tags: panel,blueiris,edb diff --git a/http/exposed-panels/bmc-panel-detect.yaml b/http/exposed-panels/bmc-panel-detect.yaml index b0fc54503c..1c07d8e90a 100644 --- a/http/exposed-panels/bmc-panel-detect.yaml +++ b/http/exposed-panels/bmc-panel-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,bmc + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index 070b3a1d0d..6552e6d28e 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"BMC Software" tags: panel,bmc diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 5731b33d3a..9380bd1dee 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,bolt,cms,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/bomgar-login-panel.yaml b/http/exposed-panels/bomgar-login-panel.yaml index 090b615298..8fdb9ebec1 100644 --- a/http/exposed-panels/bomgar-login-panel.yaml +++ b/http/exposed-panels/bomgar-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,bomgar,beyondtrust + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index 2225272077..3a13487783 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"BookStack" tags: panel,bookstack diff --git a/http/exposed-panels/buddy-panel.yaml b/http/exposed-panels/buddy-panel.yaml index b2d303bfba..74600e638a 100644 --- a/http/exposed-panels/buddy-panel.yaml +++ b/http/exposed-panels/buddy-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:-850502287 tags: panel,buddy,cicd diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 949a939b94..649590e86f 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"BuildBot" tags: panel,buildbot,cicd diff --git a/http/exposed-panels/c2/cobalt-strike-c2.yaml b/http/exposed-panels/c2/cobalt-strike-c2.yaml index f400e4c7c3..0ce1273491 100644 --- a/http/exposed-panels/c2/cobalt-strike-c2.yaml +++ b/http/exposed-panels/c2/cobalt-strike-c2.yaml @@ -9,6 +9,7 @@ info: reference: - https://blog.sekoia.io/hunting-and-detecting-cobalt-strike/ metadata: + max-request: 1 shodan-query: ssl.cert.serial:146473198 tags: ssl,c2,ir,osint diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index 5c128d27be..b2616a0059 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -9,6 +9,7 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + max-request: 1 verified: true shodan-query: ssl:”Covenant” http.component:”Blazor” tags: c2,ir,osint,covenant diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index ea7679e77e..19bc1d13c1 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -9,6 +9,7 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: + max-request: 1 verified: true shodan-query: http.html_hash:-14029177 tags: c2,ir,osint,deimosc2 diff --git a/http/exposed-panels/c2/metasploit-c2.yaml b/http/exposed-panels/c2/metasploit-c2.yaml index fc285945ec..c5385d75e7 100644 --- a/http/exposed-panels/c2/metasploit-c2.yaml +++ b/http/exposed-panels/c2/metasploit-c2.yaml @@ -9,6 +9,7 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + max-request: 1 verified: "true" shodan-query: ssl:"MetasploitSelfSignedCA" tags: c2,ir,osint,metasploit diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index e223ab5d69..79603e855d 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -10,6 +10,7 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + max-request: 1 verified: "true" shodan-query: 'ssl:Mythic port:7443' tags: c2,ir,osint,mythic diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 36324472f1..e7c86eac51 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,cacti,login + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/calendarix-panel.yaml b/http/exposed-panels/calendarix-panel.yaml index 9c8cf21162..cd53bd023b 100644 --- a/http/exposed-panels/calendarix-panel.yaml +++ b/http/exposed-panels/calendarix-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,calendarix,login + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/call-break-cms.yaml b/http/exposed-panels/call-break-cms.yaml index a592341100..391b481fc1 100644 --- a/http/exposed-panels/call-break-cms.yaml +++ b/http/exposed-panels/call-break-cms.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/camunda-login-panel.yaml b/http/exposed-panels/camunda-login-panel.yaml index 831417906e..8c0106ff68 100644 --- a/http/exposed-panels/camunda-login-panel.yaml +++ b/http/exposed-panels/camunda-login-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: camunda,panel,login + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index bd259bbb55..012a83d39e 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:'CAS - Central Authentication Service' github: https://github.com/apereo/cas tags: apereo,cas,panel,login diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index e12291f7d2..97142db808 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Casdoor" tags: panel,casdoor diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index a82b8f99b1..045a7137a9 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="CaseManager" tags: casemanager,panel diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index c0b621a0d3..d40d40b554 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Caton Network Manager System" tags: caton,manager,login,panel diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index 0fadf2375e..9d8de33f93 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"CCM - Authentication Failure" tags: panel,clearcom,ccm diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index ceef074f2c..2dfee03984 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Centreon" tags: panel,centreon,login diff --git a/http/exposed-panels/cerebro-panel.yaml b/http/exposed-panels/cerebro-panel.yaml index c81c7d669e..9e8b29db56 100644 --- a/http/exposed-panels/cerebro-panel.yaml +++ b/http/exposed-panels/cerebro-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,cerebro + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmarx-panel.yaml b/http/exposed-panels/checkmk/checkmarx-panel.yaml index 8794c18f71..ef052158ad 100644 --- a/http/exposed-panels/checkmk/checkmarx-panel.yaml +++ b/http/exposed-panels/checkmk/checkmarx-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,checkmarx + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index d71a3d1487..90240aa3b9 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: login,tech,synology,rackstation + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/checkpoint-panel.yaml b/http/exposed-panels/checkpoint-panel.yaml index aedd0c8aee..afd25cdb5d 100644 --- a/http/exposed-panels/checkpoint-panel.yaml +++ b/http/exposed-panels/checkpoint-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,checkpoint + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 305e3a71b5..87a7799bc8 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Check Point SSL Network Extender" google-query: intitle:"SSL Network Extender Login" tags: panel,checkpoint,router diff --git a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml index 91aae036d9..3e407b0a03 100644 --- a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml +++ b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"ACE 4710 Device Manager" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 906072f42d..a33563090b 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: cisco,panel,vpn + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index b65ac31c9d..2734c81f7e 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: cisco,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 02e499a09f..eb03d9294b 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cisco Edge 340" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index 7ebe1de842..74a1e068fb 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6824 tags: panel,cisco,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index bd803dbf16..89f4cf5d40 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,cisco,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml index 805219f477..6926cc78fd 100644 --- a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml +++ b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,cisco,meraki,disclosure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index d269390407..a2f1a4b221 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"prime infrastructure" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 83589f513e..7f780e9aa5 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,cisco + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-secure-cn.yaml b/http/exposed-panels/cisco/cisco-secure-cn.yaml index 2e552192b0..62dcf2f6f9 100644 --- a/http/exposed-panels/cisco/cisco-secure-cn.yaml +++ b/http/exposed-panels/cisco/cisco-secure-cn.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cisco Secure CN" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index cd2d1d07c5..bdf1ceaa14 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: cisco,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-sendgrid.yaml b/http/exposed-panels/cisco/cisco-sendgrid.yaml index 238ad1e3b1..da36baa00c 100644 --- a/http/exposed-panels/cisco/cisco-sendgrid.yaml +++ b/http/exposed-panels/cisco/cisco-sendgrid.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cisco ServiceGrid" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index 4b12463900..10900e0d3e 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cisco Systems Login" google-query: intitle:"Cisco Systems Login" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index 063c429d80..65a2ff64e5 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Cisco Telepresence" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index e307d77ee5..c937e1161a 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cisco UCS KVM Direct" tags: panel,cisco,ucs,kvm diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index 63217303c9..600c5aef7a 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Cisco vManage" tags: panel,cisco diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index 47af024ea1..046c02ff44 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true fofa-query: fid="U1TP/SJklrT9VLIEpZkQNg==" google-query: intitle:"SSLVPN Service" diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index 630a9c213e..5ebd67cde2 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,citrix + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index b245a14b99..cdc4cd6d0d 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,citrix + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index b82fc5bf46..203e18337e 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.exploit-db.com/ghdb/5669 metadata: + max-request: 1 verified: true shodan-query: title:"Claris FileMaker WebDirect" tags: panel,edb diff --git a/http/exposed-panels/clave-login-panel.yaml b/http/exposed-panels/clave-login-panel.yaml index e3b168d74e..d6f20c35f6 100644 --- a/http/exposed-panels/clave-login-panel.yaml +++ b/http/exposed-panels/clave-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,clave,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index e06fcac321..efc1ce2889 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ClearPass Policy Manager" tags: panel,aruba diff --git a/http/exposed-panels/cloudphysician-radar.yaml b/http/exposed-panels/cloudphysician-radar.yaml index 43fac8e128..6fc4b10b9e 100644 --- a/http/exposed-panels/cloudphysician-radar.yaml +++ b/http/exposed-panels/cloudphysician-radar.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cloudphysician RADAR" tags: panel,edb diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 683990d441..84b0f0b494 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cobbler Web Interface" tags: cobbler,webserver,panel diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index 74d3fd3ca4..f85e884005 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"code-server login" tags: panel,detect,misc diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index 053ae14608..fdb2c158c6 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,code42 + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index acc14842cc..5af4f1a20b 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-668 tags: codemeter,webadmin,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cofense-vision-panel.yaml b/http/exposed-panels/cofense-vision-panel.yaml index 8ca4c52e6c..0c3924d502 100644 --- a/http/exposed-panels/cofense-vision-panel.yaml +++ b/http/exposed-panels/cofense-vision-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:739801466 tags: panel,cofense,vision diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 254793358c..107273db7d 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ColdFusion Administrator Login" tags: panel,coldfusion,adobe diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index 86970fbad8..e142448fe8 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index a7f0bf92f4..fd7c47aba1 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"CompleteView Web Client" tags: panel,completeview diff --git a/http/exposed-panels/concourse-ci-panel.yaml b/http/exposed-panels/concourse-ci-panel.yaml index ef2699657c..cd66acfda0 100644 --- a/http/exposed-panels/concourse-ci-panel.yaml +++ b/http/exposed-panels/concourse-ci-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Concourse" tags: panel,concourse,oss diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index cf7e9dd15f..c251c25272 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -8,6 +8,7 @@ info: reference: - https://documentation.concretecms.org/developers/introduction/installing-concrete-cms metadata: + max-request: 2 verified: true shodan-query: http.title:"Install concrete5" tags: panel,install,concrete,cms diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 543d14522e..ca4233a400 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"concrete5" tags: panel,concrete5,cms diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index be4443bb9a..d9bb54df08 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: 'NET-DK/1.0' tags: panel,connectbox,iot diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index 90fa679561..7f486e3bed 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.component:zk http.title:"Server Backup Manager" tags: panel,connectwise,backup diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index 89b132fed0..0d72a006bf 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Contao Open Source CMS" tags: panel,contao diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index b2999d10d1..b5d56894a1 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Content Central Login" tags: panel,content-central diff --git a/http/exposed-panels/contentkeeper-detect.yaml b/http/exposed-panels/contentkeeper-detect.yaml index 164cd59226..dea8410060 100644 --- a/http/exposed-panels/contentkeeper-detect.yaml +++ b/http/exposed-panels/contentkeeper-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: contentkeeper,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 107dc223ca..fb1d63ed05 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"corebos" tags: panel,corebos diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index 84410537f0..51785da77b 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Cortex XSOAR" tags: panel,soar,login diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 991ab39ff1..92abe675f3 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,couchdb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index 08b84f3483..a14f100dae 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,apache,couchdb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 02638d84fa..b2d84834e8 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"CPanel - API Codes" tags: panel,cpanel diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index 41ffe73d90..e0ec247f55 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: 'X-Powered-By: Craft CMS' tags: panel,craftcms diff --git a/http/exposed-panels/creatio-login-panel.yaml b/http/exposed-panels/creatio-login-panel.yaml index a7bfd2e8c5..41820732b0 100644 --- a/http/exposed-panels/creatio-login-panel.yaml +++ b/http/exposed-panels/creatio-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Creatio" tags: panel,creatio diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml index 77055c4917..246d3f9deb 100644 --- a/http/exposed-panels/crush-ftp-login.yaml +++ b/http/exposed-panels/crush-ftp-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/crxde-lite.yaml b/http/exposed-panels/crxde-lite.yaml index 7b96a3b488..d4c6616ea6 100644 --- a/http/exposed-panels/crxde-lite.yaml +++ b/http/exposed-panels/crxde-lite.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/csod-panel.yaml b/http/exposed-panels/csod-panel.yaml index fca0cec05a..07115d5bb3 100644 --- a/http/exposed-panels/csod-panel.yaml +++ b/http/exposed-panels/csod-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,csod + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/cudatel-panel.yaml b/http/exposed-panels/cudatel-panel.yaml index bc9304b95d..f4ecbb2d58 100644 --- a/http/exposed-panels/cudatel-panel.yaml +++ b/http/exposed-panels/cudatel-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"CudaTel" tags: panel,cudatel diff --git a/http/exposed-panels/cvent-panel-detect.yaml b/http/exposed-panels/cvent-panel-detect.yaml index fb66b384c5..1d4eedc426 100644 --- a/http/exposed-panels/cvent-panel-detect.yaml +++ b/http/exposed-panels/cvent-panel-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 5 verified: true shodan-query: http.html:"Cvent Inc" tags: panel,cvent diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index 3cfd898c33..028f276a3b 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" tags: panel,centos diff --git a/http/exposed-panels/cx-cloud-login.yaml b/http/exposed-panels/cx-cloud-login.yaml index 7dd1af77dd..75b4a3aa3b 100644 --- a/http/exposed-panels/cx-cloud-login.yaml +++ b/http/exposed-panels/cx-cloud-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,cx + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml index 0dff0c0cde..5f21f6b83f 100644 --- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml +++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Cyberoam SSL VPN Portal" google-query: intitle:"Cyberoam SSL VPN Portal" reference: diff --git a/http/exposed-panels/d-link-wireless.yaml b/http/exposed-panels/d-link-wireless.yaml index d85577ebfb..cb1c588526 100644 --- a/http/exposed-panels/d-link-wireless.yaml +++ b/http/exposed-panels/d-link-wireless.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: dlink,router,edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index a20b9712cf..0fabe2bd65 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Darktrace Threat Visualizer" tags: panel,darktrace diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 7659af1161..65fd79d6c8 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Datadog" tags: panel,datadog diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 48ebf95aeb..3690a570c4 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"dataiku" tags: panel,dataiku diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 01867bc21b..c935528280 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Davantis" tags: panel,davantis diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index d5c57d63b9..6060601477 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Daybyday" tags: panel,daybyday diff --git a/http/exposed-panels/defectdojo-panel.yaml b/http/exposed-panels/defectdojo-panel.yaml index 38898d6e01..63a8575b27 100644 --- a/http/exposed-panels/defectdojo-panel.yaml +++ b/http/exposed-panels/defectdojo-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"DefectDojo Logo" tags: panel,defectdojo diff --git a/http/exposed-panels/dell-openmanager-login.yaml b/http/exposed-panels/dell-openmanager-login.yaml index efa0d6fdd9..7ccf473e01 100644 --- a/http/exposed-panels/dell-openmanager-login.yaml +++ b/http/exposed-panels/dell-openmanager-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: html:"Dell OpenManage Switch Administrator" tags: panel,dell diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index f142bb7505..ad1d5d8646 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,dell,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/delta-login-panel.yaml b/http/exposed-panels/delta-login-panel.yaml index 6c4b3dc227..b0b1a2f3ee 100644 --- a/http/exposed-panels/delta-login-panel.yaml +++ b/http/exposed-panels/delta-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"Delta Controls ORCAview" tags: panel,delta diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 7d397a7415..851558507b 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Deluge WebUI" tags: panel,deluge diff --git a/http/exposed-panels/dericam-login.yaml b/http/exposed-panels/dericam-login.yaml index 89e7691d5f..54900ef869 100644 --- a/http/exposed-panels/dericam-login.yaml +++ b/http/exposed-panels/dericam-login.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.exploit-db.com/ghdb/7354 metadata: + max-request: 1 shodan-query: http.title:"Dericam" tags: panel,dericam,edb diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index f228157a63..071a8d7a6f 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: rackn,digitalrebar,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index 9476d71f67..78ee831271 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"DirectAdmin Login" tags: panel,directadmin diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 320a3ef0b7..19198428dd 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="Directum" tags: directum,panel diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index 4818d7bf27..42429c1560 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,django,python + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index aa7285d437..ad23d1cb9e 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true fofa-query: title="Docebo E-learning" tags: panel,docebo diff --git a/http/exposed-panels/dolibarr-panel.yaml b/http/exposed-panels/dolibarr-panel.yaml index f87473de3d..ce6cf58a7b 100644 --- a/http/exposed-panels/dolibarr-panel.yaml +++ b/http/exposed-panels/dolibarr-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Dolibarr" tags: panel,dolibarr diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 7d6d408ca8..258252587f 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Dotclear" tags: panel,dotclear diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index bc3233024b..b8092a0940 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,dotcms,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index 8ac6467a66..1d9fc1689e 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"DPLUS Dashboard" tags: panel,dplus,exposure diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index dbd95333a6..542868743d 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"DQS Superadmin" tags: panel,dqs,superadmin diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 1f7a81a0fc..961e51d9e4 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Dradis Professional Edition" tags: panel,dradis diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index 260245cca3..43692840cb 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Flowchart Maker" tags: panel,drawio,oss diff --git a/http/exposed-panels/drone-ci-panel.yaml b/http/exposed-panels/drone-ci-panel.yaml index f29a061f46..55ecd91ec9 100644 --- a/http/exposed-panels/drone-ci-panel.yaml +++ b/http/exposed-panels/drone-ci-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:1354079303 tags: panel,droneci,cicd diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index c1f0ba7fdf..cba7478099 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,alibaba,druid + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 2117fdaa0b..ce4fd7bf58 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,druid + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index c239f7949c..a28fdd9faa 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.component:"drupal" tags: panel,drupal diff --git a/http/exposed-panels/dynamicweb-panel.yaml b/http/exposed-panels/dynamicweb-panel.yaml index e43abd98c3..d1e63bb9fb 100644 --- a/http/exposed-panels/dynamicweb-panel.yaml +++ b/http/exposed-panels/dynamicweb-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.component:"Dynamicweb" tags: panel,dynamicweb diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index 560a3751fd..f9be4ae32f 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -7,6 +7,7 @@ info: description: | Dynatrace | Simplify cloud complexity and innovate faster and more efficiently with observability, security, and AIOps in one platform. metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:1828614783 tags: dynatrace,login,panel diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index a3065421c8..6347fbfdd9 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1961736892 fofa-query: title="dzzoffice" diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index a3b3c5e5ff..3493121e66 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:-1961736892 tags: dzzoffice,panel diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index 003cf1b101..09dee70fec 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -6,6 +6,7 @@ info: severity: info description: E-mobile panel was detected. metadata: + max-request: 3 verified: true shodan-query: http.html:"E-Mobile " classification: diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 137a559813..40a9395da9 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"eMerge" tags: panel,emerge,nortek diff --git a/http/exposed-panels/ecosys-command-center.yaml b/http/exposed-panels/ecosys-command-center.yaml index ec2a3b8fdf..77f2877994 100644 --- a/http/exposed-panels/ecosys-command-center.yaml +++ b/http/exposed-panels/ecosys-command-center.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,printer,ecosys,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index 1689a2714f..b37c9b60dc 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: login,tech,edgeos,edgemax + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index ce8a0bae4a..193b24f226 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Charger Management Console" google-query: intitle:"Charger Management Console" diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index 512b8913b0..ccedb757d3 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" tags: panel,eko diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index 34e44c4a75..58f4b12ea4 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Elemiz Network Manager" tags: elemiz,manager,login,panel diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 9442f254cd..06849eebfc 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"emby" tags: panel,emby,oss diff --git a/http/exposed-panels/emerson-power-panel.yaml b/http/exposed-panels/emerson-power-panel.yaml index ef3625eb5d..5bb700ae01 100644 --- a/http/exposed-panels/emerson-power-panel.yaml +++ b/http/exposed-panels/emerson-power-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Emerson Network Power IntelliSlot Web Card" tags: panel,intellislot,emerson diff --git a/http/exposed-panels/emessage-panel.yaml b/http/exposed-panels/emessage-panel.yaml index 23aca9b694..d72b9c1ebf 100644 --- a/http/exposed-panels/emessage-panel.yaml +++ b/http/exposed-panels/emessage-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="emessage" tags: panel,emessage diff --git a/http/exposed-panels/ems-login-panel.yaml b/http/exposed-panels/ems-login-panel.yaml index e2a2c67bcb..1ffefe6303 100644 --- a/http/exposed-panels/ems-login-panel.yaml +++ b/http/exposed-panels/ems-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ems,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index bb611a0928..0cb5ba4318 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 google-query: inurl:EMSWebClient/ tags: panel,ems diff --git a/http/exposed-panels/entrust-identityguard.yaml b/http/exposed-panels/entrust-identityguard.yaml index 39ea387f37..8b7e4302b9 100644 --- a/http/exposed-panels/entrust-identityguard.yaml +++ b/http/exposed-panels/entrust-identityguard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,identityguard + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index a32f44284d..d4f59eb5fa 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"epihash" tags: panel,optimizely,episerver diff --git a/http/exposed-panels/epson-access-detect.yaml b/http/exposed-panels/epson-access-detect.yaml index 78390c298a..3bc74fb2be 100644 --- a/http/exposed-panels/epson-access-detect.yaml +++ b/http/exposed-panels/epson-access-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-668 tags: iot,printer,panel,unauth,epson,edb + metadata: + max-request: 1 http: - method: GET path: diff --git a/http/exposed-panels/epson-projector-detect.yaml b/http/exposed-panels/epson-projector-detect.yaml index ab4c153e48..424fc0c74b 100644 --- a/http/exposed-panels/epson-projector-detect.yaml +++ b/http/exposed-panels/epson-projector-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: "cgi-bin/webconf.exe" tags: iot,projector,panel,unauth,epson diff --git a/http/exposed-panels/epson-web-control-detect.yaml b/http/exposed-panels/epson-web-control-detect.yaml index baf80a0e5e..ed87cad292 100644 --- a/http/exposed-panels/epson-web-control-detect.yaml +++ b/http/exposed-panels/epson-web-control-detect.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: panel,unauth,epson,edb,iot,printer + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml index c6eb3295da..bd405d8d75 100644 --- a/http/exposed-panels/esphome-panel.yaml +++ b/http/exposed-panels/esphome-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Login - ESPHome" tags: panel,esphome,iot diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml index 5fda4789f7..b3708816de 100644 --- a/http/exposed-panels/esxi-system.yaml +++ b/http/exposed-panels/esxi-system.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"esxUiApp" tags: panel,esxi diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml index aa6f97f7a9..6bd76e4026 100644 --- a/http/exposed-panels/eventum-panel.yaml +++ b/http/exposed-panels/eventum-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:305412257 tags: panel,eventum diff --git a/http/exposed-panels/ewm-manager-panel.yaml b/http/exposed-panels/ewm-manager-panel.yaml index e366df3d40..ccf31737ff 100644 --- a/http/exposed-panels/ewm-manager-panel.yaml +++ b/http/exposed-panels/ewm-manager-panel.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"EWM Manager" tags: ewm,manager,login,panel diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml index ab17615047..c3fdc782d0 100644 --- a/http/exposed-panels/exagrid-manager-panel.yaml +++ b/http/exposed-panels/exagrid-manager-panel.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: title:"ExaGrid Manager" tags: exagrid,manager,login,panel diff --git a/http/exposed-panels/exolis-engage-panel.yaml b/http/exposed-panels/exolis-engage-panel.yaml index 28fdddbd61..7a99c67c09 100644 --- a/http/exposed-panels/exolis-engage-panel.yaml +++ b/http/exposed-panels/exolis-engage-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"engage - Portail soignant" google-query: intitle:"engage - Portail soignant" diff --git a/http/exposed-panels/exposed-webalizer.yaml b/http/exposed-panels/exposed-webalizer.yaml index c5e5592f1a..1eb413b83d 100644 --- a/http/exposed-panels/exposed-webalizer.yaml +++ b/http/exposed-panels/exposed-webalizer.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.exploit-db.com/ghdb/197 metadata: + max-request: 1 verified: true google-query: intext:"webalizer" intext:"Usage Statistics for" tags: panel,webalizer,edb diff --git a/http/exposed-panels/extreme-netconfig-ui.yaml b/http/exposed-panels/extreme-netconfig-ui.yaml index aecaa8a900..a066a4b876 100644 --- a/http/exposed-panels/extreme-netconfig-ui.yaml +++ b/http/exposed-panels/extreme-netconfig-ui.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: 'http.title:"Extreme NetConfig UI"' tags: panel,tech,hiveos,extreme diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml index 5038844541..adae4a078a 100644 --- a/http/exposed-panels/extron-cms-panel.yaml +++ b/http/exposed-panels/extron-cms-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Ektron" fofa-query: app="Ektron-CMS" diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index 4a9271d65e..a9049d58f4 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"eZ Publish" tags: panel,ez diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml index 32719680a5..50defee1a9 100644 --- a/http/exposed-panels/f-secure-policy-manager.yaml +++ b/http/exposed-panels/f-secure-policy-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"F-Secure Policy Manager Server" tags: login,panel diff --git a/http/exposed-panels/faraday-login.yaml b/http/exposed-panels/faraday-login.yaml index d159d653f3..ed99cea903 100644 --- a/http/exposed-panels/faraday-login.yaml +++ b/http/exposed-panels/faraday-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"faradayApp" tags: panel,faraday diff --git a/http/exposed-panels/fastapi-docs.yaml b/http/exposed-panels/fastapi-docs.yaml index d5a529546d..441e86017a 100644 --- a/http/exposed-panels/fastapi-docs.yaml +++ b/http/exposed-panels/fastapi-docs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: fastapi,tech,panel + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposed-panels/fastpanel-hosting-control-panel.yaml b/http/exposed-panels/fastpanel-hosting-control-panel.yaml index a835225a99..2b10303351 100644 --- a/http/exposed-panels/fastpanel-hosting-control-panel.yaml +++ b/http/exposed-panels/fastpanel-hosting-control-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"FASTPANEL HOSTING CONTROL" tags: panel,fastpanel diff --git a/http/exposed-panels/fatpipe-ipvpn-panel.yaml b/http/exposed-panels/fatpipe-ipvpn-panel.yaml index 158180e52a..217a6d4c9b 100644 --- a/http/exposed-panels/fatpipe-ipvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-ipvpn-panel.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ipvpn,fatpipe + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fatpipe-mpvpn-panel.yaml b/http/exposed-panels/fatpipe-mpvpn-panel.yaml index 5a651202f7..126c6b3ae3 100644 --- a/http/exposed-panels/fatpipe-mpvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-mpvpn-panel.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,fatpipe + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fatpipe-warp-panel.yaml b/http/exposed-panels/fatpipe-warp-panel.yaml index dce419147e..62ec1bb937 100644 --- a/http/exposed-panels/fatpipe-warp-panel.yaml +++ b/http/exposed-panels/fatpipe-warp-panel.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,fatpipe + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml index 642a561433..b467ca5d33 100644 --- a/http/exposed-panels/fiori-launchpad.yaml +++ b/http/exposed-panels/fiori-launchpad.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com tags: sap,fiori,edb,panel diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml index f884af638b..bea1a738e8 100644 --- a/http/exposed-panels/fiorilaunchpad-logon.yaml +++ b/http/exposed-panels/fiorilaunchpad-logon.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml index 84df2fb317..d81f49e74c 100644 --- a/http/exposed-panels/fireware-xtm-user-authentication.yaml +++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Fireware XTM User Authentication" tags: panel diff --git a/http/exposed-panels/flahscookie-superadmin-panel.yaml b/http/exposed-panels/flahscookie-superadmin-panel.yaml index cba3ebb0ee..732617475f 100644 --- a/http/exposed-panels/flahscookie-superadmin-panel.yaml +++ b/http/exposed-panels/flahscookie-superadmin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Flahscookie Superadmin" tags: panel,flahscookie,superadmin diff --git a/http/exposed-panels/flightpath-panel.yaml b/http/exposed-panels/flightpath-panel.yaml index f753f72e3b..001c2972fc 100644 --- a/http/exposed-panels/flightpath-panel.yaml +++ b/http/exposed-panels/flightpath-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"flightpath" tags: panel,flightpath diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml index 15f4422614..5462cd6502 100644 --- a/http/exposed-panels/flink-exposure.yaml +++ b/http/exposed-panels/flink-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,apache,flink + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/flip-cms-panel.yaml b/http/exposed-panels/flip-cms-panel.yaml index 5702c53f78..d4efe53a88 100644 --- a/http/exposed-panels/flip-cms-panel.yaml +++ b/http/exposed-panels/flip-cms-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: panel,flip,cms diff --git a/http/exposed-panels/flowci-panel.yaml b/http/exposed-panels/flowci-panel.yaml index b7d695ecd0..b8e24171bd 100644 --- a/http/exposed-panels/flowci-panel.yaml +++ b/http/exposed-panels/flowci-panel.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,flowci + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/flureedb-admin-console.yaml b/http/exposed-panels/flureedb-admin-console.yaml index 78e583281e..361d744002 100644 --- a/http/exposed-panels/flureedb-admin-console.yaml +++ b/http/exposed-panels/flureedb-admin-console.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"FlureeDB Admin Console" tags: panel,flureedb diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index 63cdc16e87..6d19a3102d 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"FootPrints Service Core Login" tags: tech,panel,footprints diff --git a/http/exposed-panels/forcepoint-applicance.yaml b/http/exposed-panels/forcepoint-applicance.yaml index 595ed666d5..20968d6a9e 100644 --- a/http/exposed-panels/forcepoint-applicance.yaml +++ b/http/exposed-panels/forcepoint-applicance.yaml @@ -9,6 +9,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Forcepoint Appliance" tags: panel,forcepoint diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml index df85381d3d..0942e0f50f 100644 --- a/http/exposed-panels/forcepoint.yaml +++ b/http/exposed-panels/forcepoint.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: forcepoint,panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml index cd72cc9e8b..1fa1cc08f0 100644 --- a/http/exposed-panels/forti/fortiadc-panel.yaml +++ b/http/exposed-panels/forti/fortiadc-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"FortiADC" tags: panel,fortinet diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml index 385bab12ac..cc804e714c 100644 --- a/http/exposed-panels/fortinet/fortiap-panel.yaml +++ b/http/exposed-panels/fortinet/fortiap-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"FortiAP" tags: panel,fortinet,fortiap diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml index b55ccacec7..4c1b237d8f 100644 --- a/http/exposed-panels/fortinet/fortimail-panel.yaml +++ b/http/exposed-panels/fortinet/fortimail-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Fortimail" fofa-query: Fortimail && port=443 tags: panel,fortinet,fortimail,login diff --git a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml index 52e160fdd4..524a7c9db8 100644 --- a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,fortinet,fortigate + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml index 4715df4976..74ce617814 100644 --- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,fortinet,fortios,fortimanager,detect + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml index 1b76606e5f..2fb6cd061f 100644 --- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml @@ -5,6 +5,7 @@ info: author: johnk3r severity: info metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Fortinac" tags: panel,fortinet,fortinac,login diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 8ec8aa4707..95addf430d 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"FORTINET LOGIN" tags: panel,fortinet diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml index e706fc729b..7744c8d583 100644 --- a/http/exposed-panels/fortinet/fortios-management-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:945408572 tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml index 6e08475ad5..94c153b011 100644 --- a/http/exposed-panels/fortinet/fortios-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:945408572 tags: panel,fortinet,fortios diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml index 71741ca077..0937f61599 100644 --- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml +++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"FortiTester" tags: panel,fortinet diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 599c37be77..13234d6d04 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,fortinet,fortiweb,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml index 5aeaed483e..443a812694 100644 --- a/http/exposed-panels/freeipa-panel.yaml +++ b/http/exposed-panels/freeipa-panel.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 2 verified: "true" shodan-query: html:"FreeIPA" tags: panel,login,freeipa diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml index 5b6e237983..5c1e4284f9 100644 --- a/http/exposed-panels/freepbx-administration-panel.yaml +++ b/http/exposed-panels/freepbx-administration-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.title:"FreePBX Administration" tags: freepbx,panel diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml index 9a873f626b..228e6c0b26 100644 --- a/http/exposed-panels/froxlor-management-panel.yaml +++ b/http/exposed-panels/froxlor-management-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Froxlor Server Management Panel" tags: panel,froxlor diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml index c9dde2e814..50125f2f3f 100644 --- a/http/exposed-panels/ftm-manager-panel.yaml +++ b/http/exposed-panels/ftm-manager-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"FTM manager" google-query: intitle:"FTM manager" diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml index 5a206f7215..a5bf0133de 100644 --- a/http/exposed-panels/fuelcms-panel.yaml +++ b/http/exposed-panels/fuelcms-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,fuelcms,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/fuji-xerox-printer-detect.yaml b/http/exposed-panels/fuji-xerox-printer-detect.yaml index f6a26da464..22f0868f14 100644 --- a/http/exposed-panels/fuji-xerox-printer-detect.yaml +++ b/http/exposed-panels/fuji-xerox-printer-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Fuji Xerox Co., Ltd" tags: iot,panel,fuji,printer diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index d7d2bab287..9200bede9c 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Gargoyle Router Management Utility" tags: panel,iot,gargoyle,router,edb diff --git a/http/exposed-panels/genweb-plus-panel.yaml b/http/exposed-panels/genweb-plus-panel.yaml index 671a77a81f..4379db1ef7 100644 --- a/http/exposed-panels/genweb-plus-panel.yaml +++ b/http/exposed-panels/genweb-plus-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,gemweb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml index a77ba41fbe..a1f5dddfb5 100644 --- a/http/exposed-panels/geoserver-login-panel.yaml +++ b/http/exposed-panels/geoserver-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"GeoServer" tags: panel,geoserver diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml index f1060dd3ad..dea5de7a30 100644 --- a/http/exposed-panels/gerapy-detect.yaml +++ b/http/exposed-panels/gerapy-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,gerapy,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/gespage-panel.yaml b/http/exposed-panels/gespage-panel.yaml index a419439685..06208565a7 100644 --- a/http/exposed-panels/gespage-panel.yaml +++ b/http/exposed-panels/gespage-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: Path=/gespage tags: panel,gespage diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index ba7151f293..4a8afe447b 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Gira HomeServer 4" tags: panel,gira diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml index ceca3fb2d3..f7178918ae 100644 --- a/http/exposed-panels/git-repository-browser.yaml +++ b/http/exposed-panels/git-repository-browser.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Git repository browser" tags: panel,git diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml index 798450e726..b7f9834639 100644 --- a/http/exposed-panels/gitblit-panel.yaml +++ b/http/exposed-panels/gitblit-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Gitblit" tags: panel,gitblit diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml index d4b2f324a2..00a170bb7b 100644 --- a/http/exposed-panels/gitea-login.yaml +++ b/http/exposed-panels/gitea-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"Powered by Gitea Version" tags: gitea,panel diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml index aa87c9eb2a..d1850e75b0 100644 --- a/http/exposed-panels/github-enterprise-detect.yaml +++ b/http/exposed-panels/github-enterprise-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Setup GitHub Enterprise" tags: panel,github diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml index 7f941e7fcf..d3725ca54d 100644 --- a/http/exposed-panels/gitlab-detect.yaml +++ b/http/exposed-panels/gitlab-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: panel,gitlab diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml index d47fe5cc5d..0bfa738098 100644 --- a/http/exposed-panels/globalprotect-panel.yaml +++ b/http/exposed-panels/globalprotect-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,panos,globalprotect + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml index 939d5ff79e..26e6030f9d 100644 --- a/http/exposed-panels/glpi-panel.yaml +++ b/http/exposed-panels/glpi-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.title:"GLPI" tags: glpi,edb,panel diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml index 6ecaf2a26f..d56862c488 100644 --- a/http/exposed-panels/gnu-mailman.yaml +++ b/http/exposed-panels/gnu-mailman.yaml @@ -7,6 +7,7 @@ info: description: | Lists of all the public mailing. metadata: + max-request: 2 verified: "true" shodan-query: title:"Mailing Lists" tags: exposure,mailman diff --git a/http/exposed-panels/go-anywhere-client.yaml b/http/exposed-panels/go-anywhere-client.yaml index bff12a2b09..6156c57875 100644 --- a/http/exposed-panels/go-anywhere-client.yaml +++ b/http/exposed-panels/go-anywhere-client.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,goanywhere,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index 9d260a2f5f..0cbd533218 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"GoAnywhere Managed File Transfer" tags: panel,goanywhere,login,filetransfer diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml index c736cd1dcf..c50d4d348f 100644 --- a/http/exposed-panels/gocd-login.yaml +++ b/http/exposed-panels/gocd-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"GoCD Version" tags: go,panel,gocd diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 173ed08255..81a6514edb 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="gocron-定时任务系统" tags: gocron,panel diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml index f479cd40f4..0de2301147 100644 --- a/http/exposed-panels/gogs-panel.yaml +++ b/http/exposed-panels/gogs-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Sign In - Gogs" google-query: intitle:"Sign In - Gogs" diff --git a/http/exposed-panels/gophish-login.yaml b/http/exposed-panels/gophish-login.yaml index 7e000dcc53..2dd1cc7691 100644 --- a/http/exposed-panels/gophish-login.yaml +++ b/http/exposed-panels/gophish-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Gophish - Login" tags: panel,gophish diff --git a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml index 0aa7988b6f..1931444a36 100644 --- a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml +++ b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,gradle,cache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml index bc9b6275c3..b319757f26 100644 --- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml +++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,gradle + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index f5dcb533fe..8aa2c08ff4 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Grafana" tags: panel,grafana diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml index 75d5b41f06..253d23e905 100644 --- a/http/exposed-panels/grails-database-admin-console.yaml +++ b/http/exposed-panels/grails-database-admin-console.yaml @@ -13,6 +13,8 @@ info: - https://www.acunetix.com/vulnerabilities/web/grails-database-console/ - http://h2database.com/html/quickstart.html#h2_console tags: grails,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/graphite-browser.yaml b/http/exposed-panels/graphite-browser.yaml index d9dd68865a..19a4aa1858 100644 --- a/http/exposed-panels/graphite-browser.yaml +++ b/http/exposed-panels/graphite-browser.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Graphite Browser" tags: graphite,panel diff --git a/http/exposed-panels/group-ib-panel.yaml b/http/exposed-panels/group-ib-panel.yaml index 441b10accb..cbc664a63b 100644 --- a/http/exposed-panels/group-ib-panel.yaml +++ b/http/exposed-panels/group-ib-panel.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.facebook.com/photo/?fbid=566951735475350&set=a.467014098802448 metadata: + max-request: 1 verified: "true" shodan-query: title:"Group-IB Managed XDR" tags: panel,groupib diff --git a/http/exposed-panels/gryphon-login.yaml b/http/exposed-panels/gryphon-login.yaml index 8d6b87b507..598ea92c99 100644 --- a/http/exposed-panels/gryphon-login.yaml +++ b/http/exposed-panels/gryphon-login.yaml @@ -7,6 +7,7 @@ info: reference: - https://gryphonconnect.com/software-release-updates/ metadata: + max-request: 1 shodan-query: http.title:"Gryphon" tags: gryphon,router diff --git a/http/exposed-panels/gyra-master-admin.yaml b/http/exposed-panels/gyra-master-admin.yaml index ea86063320..fe33045662 100644 --- a/http/exposed-panels/gyra-master-admin.yaml +++ b/http/exposed-panels/gyra-master-admin.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Login | GYRA Master Admin" tags: panel,master,admin,gyra diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml index b3a02b46a5..b314a70c53 100644 --- a/http/exposed-panels/h2console-panel.yaml +++ b/http/exposed-panels/h2console-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"H2 Console" tags: panel,h2,console diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml index 913b68df2b..e1c7704c2a 100644 --- a/http/exposed-panels/hadoop-exposure.yaml +++ b/http/exposed-panels/hadoop-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,apache,hadoop + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml index 75038e2bc1..fc62c2067b 100644 --- a/http/exposed-panels/hangfire-dashboard.yaml +++ b/http/exposed-panels/hangfire-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Overview – Hangfire Dashboard" tags: panel,hangfire diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml index da358e87e3..1ef8557c1c 100644 --- a/http/exposed-panels/harbor-panel.yaml +++ b/http/exposed-panels/harbor-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:657337228 tags: panel,harbor diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml index 02b83b7305..e74788d238 100644 --- a/http/exposed-panels/hashicorp-consul-agent.yaml +++ b/http/exposed-panels/hashicorp-consul-agent.yaml @@ -6,6 +6,8 @@ info: severity: info description: Obtain Consul Version Information tags: tech,consul,api + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml index c5ce07ed35..aabc0ba40e 100644 --- a/http/exposed-panels/hashicorp-consul-webgui.yaml +++ b/http/exposed-panels/hashicorp-consul-webgui.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Consul by HashiCorp" tags: consul,webserver,panel diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml index fc65426cb7..c44862c1d8 100644 --- a/http/exposed-panels/hestia-panel.yaml +++ b/http/exposed-panels/hestia-panel.yaml @@ -7,6 +7,7 @@ info: reference: - https://hestiacp.com/ metadata: + max-request: 1 verified: "true" shodan-query: title:"Hestia Control Panel" tags: panel,hestia,detect diff --git a/http/exposed-panels/highmail-admin-panel.yaml b/http/exposed-panels/highmail-admin-panel.yaml index 27284015d1..9c41ba996d 100644 --- a/http/exposed-panels/highmail-admin-panel.yaml +++ b/http/exposed-panels/highmail-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"HighMail" fofa-query: title="HighMail" diff --git a/http/exposed-panels/hitron-technologies.yaml b/http/exposed-panels/hitron-technologies.yaml index 4ace191b2e..5098a906dd 100644 --- a/http/exposed-panels/hitron-technologies.yaml +++ b/http/exposed-panels/hitron-technologies.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index 40ad97f921..ce4f250a16 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:1604363273 tags: panel,hivemanager,aerohive diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml index 216ab1cb12..f152d90c21 100644 --- a/http/exposed-panels/hmc-hybris-panel.yaml +++ b/http/exposed-panels/hmc-hybris-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sap + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index 741e6e0530..f4324ccb06 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Home Assistant" tags: panel,iot,homeassistant diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml index f061548a2a..cb5734583f 100644 --- a/http/exposed-panels/homematic-panel.yaml +++ b/http/exposed-panels/homematic-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"Homematic" tags: panel,homematic,iot diff --git a/http/exposed-panels/honeywell-web-controller.yaml b/http/exposed-panels/honeywell-web-controller.yaml index 2f77e38a59..c2f236911f 100644 --- a/http/exposed-panels/honeywell-web-controller.yaml +++ b/http/exposed-panels/honeywell-web-controller.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/honeywell-xl-web-controller.yaml b/http/exposed-panels/honeywell-xl-web-controller.yaml index 6dd202857d..7cb25c2c46 100644 --- a/http/exposed-panels/honeywell-xl-web-controller.yaml +++ b/http/exposed-panels/honeywell-xl-web-controller.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Honeywell XL Web Controller" tags: panel,honeywell,edb diff --git a/http/exposed-panels/horde-login-panel.yaml b/http/exposed-panels/horde-login-panel.yaml index d60ee65fa7..c8709b89a3 100644 --- a/http/exposed-panels/horde-login-panel.yaml +++ b/http/exposed-panels/horde-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:-741491222 tags: horde,panel diff --git a/http/exposed-panels/horde-webmail-login.yaml b/http/exposed-panels/horde-webmail-login.yaml index 1adc9b34c2..78fff50876 100644 --- a/http/exposed-panels/horde-webmail-login.yaml +++ b/http/exposed-panels/horde-webmail-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:2104916232 tags: horde,webmail,panel diff --git a/http/exposed-panels/hospital-management-panel.yaml b/http/exposed-panels/hospital-management-panel.yaml index 3ee85cd5ec..4a2ee97a44 100644 --- a/http/exposed-panels/hospital-management-panel.yaml +++ b/http/exposed-panels/hospital-management-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Hospital Management System" tags: panel,hms,cms diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml index 65bc676c29..c9824b4878 100644 --- a/http/exposed-panels/hp-ilo-5.yaml +++ b/http/exposed-panels/hp-ilo-5.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: hp,ilo,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml index c260890952..8adfdab80c 100644 --- a/http/exposed-panels/hp-service-manager.yaml +++ b/http/exposed-panels/hp-service-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"HP Service Manager" tags: panel,hp,service diff --git a/http/exposed-panels/hp-virtual-connect-manager.yaml b/http/exposed-panels/hp-virtual-connect-manager.yaml index 7dd2dd8d00..2890b352f3 100644 --- a/http/exposed-panels/hp-virtual-connect-manager.yaml +++ b/http/exposed-panels/hp-virtual-connect-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"HP Virtual Connect Manager" tags: panel,hp diff --git a/http/exposed-panels/hpe-system-management-login.yaml b/http/exposed-panels/hpe-system-management-login.yaml index d4ed3306b4..f61bc60a0c 100644 --- a/http/exposed-panels/hpe-system-management-login.yaml +++ b/http/exposed-panels/hpe-system-management-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: hpe,tech,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/httpbin-panel.yaml b/http/exposed-panels/httpbin-panel.yaml index a3d3aa6913..fbc6324bd9 100644 --- a/http/exposed-panels/httpbin-panel.yaml +++ b/http/exposed-panels/httpbin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"httpbin.org" tags: panel,httpbin,oss diff --git a/http/exposed-panels/huawei-hg532e-panel.yaml b/http/exposed-panels/huawei-hg532e-panel.yaml index 5e68f9455e..74c3bf7649 100644 --- a/http/exposed-panels/huawei-hg532e-panel.yaml +++ b/http/exposed-panels/huawei-hg532e-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"HG532e" tags: huawei,panel diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml index 462e69c820..9fe0a5bdc5 100644 --- a/http/exposed-panels/hybris-administration-console.yaml +++ b/http/exposed-panels/hybris-administration-console.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Hybris" tags: panel,hybris diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml index 1c8766b61f..3a9bdf8fdc 100644 --- a/http/exposed-panels/hydra-dashboard.yaml +++ b/http/exposed-panels/hydra-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Hydra Router Dashboard" tags: panel,exposure,hydra diff --git a/http/exposed-panels/hypertest-dashboard.yaml b/http/exposed-panels/hypertest-dashboard.yaml index ead5e448c3..4bbf382e80 100644 --- a/http/exposed-panels/hypertest-dashboard.yaml +++ b/http/exposed-panels/hypertest-dashboard.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"HyperTest" tags: panel,exposure,hypertest diff --git a/http/exposed-panels/i-mscp-panel.yaml b/http/exposed-panels/i-mscp-panel.yaml index 27d5915c32..7122cf50ac 100644 --- a/http/exposed-panels/i-mscp-panel.yaml +++ b/http/exposed-panels/i-mscp-panel.yaml @@ -7,6 +7,7 @@ info: reference: - https://i-mscp.net/ metadata: + max-request: 1 verified: "true" shodan-query: title:"i-MSCP - Multi Server Control Panel" tags: panel,i-mscp,detect diff --git a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml index 70836bc781..65956176dd 100644 --- a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml +++ b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Advanced System Management" tags: panel,ibm diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml index 0f0ef8ac81..82c35215e4 100644 --- a/http/exposed-panels/ibm/ibm-maximo-login.yaml +++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-399298961 tags: maximo,panel,ibm diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml index ff4c06066a..e579148094 100644 --- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml +++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ibm + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml index d5460309dd..8afa116067 100644 --- a/http/exposed-panels/ibm/ibm-note-login.yaml +++ b/http/exposed-panels/ibm/ibm-note-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: ibm,edb,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml index 412579baff..c4e03486c5 100644 --- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml +++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ibm + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-service-assistant.yaml b/http/exposed-panels/ibm/ibm-service-assistant.yaml index 66a79423f1..19eccffa76 100644 --- a/http/exposed-panels/ibm/ibm-service-assistant.yaml +++ b/http/exposed-panels/ibm/ibm-service-assistant.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Welcome to Service Assistant" tags: panel,ibm,service diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml index 65c7e4302b..daf6fbaaee 100644 --- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:1337147129 tags: websphere,panel,ibm diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml index 87951c44a0..055997d152 100644 --- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"IBM WebSphere Portal" tags: ibm,websphere,panel diff --git a/http/exposed-panels/icc-pro-login.yaml b/http/exposed-panels/icc-pro-login.yaml index 782025a1c2..3ddb6814a6 100644 --- a/http/exposed-panels/icc-pro-login.yaml +++ b/http/exposed-panels/icc-pro-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Login to ICC PRO system" tags: panel,icc-pro,edb diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml index e1383cf4b8..36c900a42d 100644 --- a/http/exposed-panels/icewarp-panel-detect.yaml +++ b/http/exposed-panels/icewarp-panel-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"icewarp" tags: icewarp,panel diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml index b1c8461e84..5d0926ea8a 100644 --- a/http/exposed-panels/icinga-web-login.yaml +++ b/http/exposed-panels/icinga-web-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Icinga Web 2 Login" tags: panel,icinga diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml index 9d70fcd156..354e1d9b88 100644 --- a/http/exposed-panels/ictprotege-login-panel.yaml +++ b/http/exposed-panels/ictprotege-login-panel.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: title:"ICT Protege WX®" classification: diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml index 4131d59c17..e132a5414a 100644 --- a/http/exposed-panels/identity-services-engine.yaml +++ b/http/exposed-panels/identity-services-engine.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Identity Services Engine" tags: panel diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml index 4e5a740557..1883cd4022 100644 --- a/http/exposed-panels/ilch-admin-panel.yaml +++ b/http/exposed-panels/ilch-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Ilch" tags: panel,ilch,cms diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml index 48d9384d5a..391dd6f49c 100644 --- a/http/exposed-panels/ilias-panel.yaml +++ b/http/exposed-panels/ilias-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"ILIAS" tags: panel,ilias diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml index 9f2020c068..08fb2964bf 100644 --- a/http/exposed-panels/incapptic-connect-panel.yaml +++ b/http/exposed-panels/incapptic-connect-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: - http.title:"incapptic" - http.favicon.hash:-1067582922 diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml index 1710f63a82..cd67a45ef9 100644 --- a/http/exposed-panels/influxdb-panel.yaml +++ b/http/exposed-panels/influxdb-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"InfluxDB - Admin Interface" tags: panel,influxdb diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index 3e235997db..229b75a9df 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Intelbras" google-query: intitle:"Intelbras" "All Rights Reserved" -.com tags: panel,edb diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml index ffa29b7d23..eedee4c493 100644 --- a/http/exposed-panels/intelbras-panel.yaml +++ b/http/exposed-panels/intelbras-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Intelbras" fofa-query: app="Intelbras" diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml index 2ee4210025..1c32e1e0d3 100644 --- a/http/exposed-panels/intellian-aptus-panel.yaml +++ b/http/exposed-panels/intellian-aptus-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Intellian Aptus Web" tags: panel,intellian,aptus diff --git a/http/exposed-panels/intelliflash-login-panel.yaml b/http/exposed-panels/intelliflash-login-panel.yaml index fa0bb07bd8..e60c726956 100644 --- a/http/exposed-panels/intelliflash-login-panel.yaml +++ b/http/exposed-panels/intelliflash-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,intelliflash + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/iomega-emc-shared-nas.yaml b/http/exposed-panels/iomega-emc-shared-nas.yaml index 49192e7630..c12e8b3e47 100644 --- a/http/exposed-panels/iomega-emc-shared-nas.yaml +++ b/http/exposed-panels/iomega-emc-shared-nas.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ipdiva-mediation-panel.yaml b/http/exposed-panels/ipdiva-mediation-panel.yaml index 065c4d9d66..cfffc92c1b 100644 --- a/http/exposed-panels/ipdiva-mediation-panel.yaml +++ b/http/exposed-panels/ipdiva-mediation-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.html:"IPdiva" tags: panel,ipdiva,mediation diff --git a/http/exposed-panels/iptime-router.yaml b/http/exposed-panels/iptime-router.yaml index 910b1de09a..a3d9526083 100644 --- a/http/exposed-panels/iptime-router.yaml +++ b/http/exposed-panels/iptime-router.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,iptime,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index fa21eeebd2..b877587b98 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="Issabel" tags: issabel,panel diff --git a/http/exposed-panels/istat-panel-detect.yaml b/http/exposed-panels/istat-panel-detect.yaml index e6dc05f18a..fbb353faaa 100644 --- a/http/exposed-panels/istat-panel-detect.yaml +++ b/http/exposed-panels/istat-panel-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,abbott,istat + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml index f71b557b0b..97f85ccd4d 100644 --- a/http/exposed-panels/itop-panel.yaml +++ b/http/exposed-panels/itop-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,itop + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/ixbus/ixbusweb-version.yaml b/http/exposed-panels/ixbus/ixbusweb-version.yaml index b0c5b27d5d..594d29e78b 100644 --- a/http/exposed-panels/ixbus/ixbusweb-version.yaml +++ b/http/exposed-panels/ixbus/ixbusweb-version.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"iXBus" tags: panel,ixbusweb,cms diff --git a/http/exposed-panels/ixcache-panel.yaml b/http/exposed-panels/ixcache-panel.yaml index 3dfbc3bd04..e9874b6dcc 100644 --- a/http/exposed-panels/ixcache-panel.yaml +++ b/http/exposed-panels/ixcache-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="iXCache" tags: ixcache,panel diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index 0bb584c059..eec80c0d77 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Jamf Pro" tags: panel,jamf diff --git a/http/exposed-panels/jamf-panel.yaml b/http/exposed-panels/jamf-panel.yaml index 8df4d3e6eb..6b5d5be929 100644 --- a/http/exposed-panels/jamf-panel.yaml +++ b/http/exposed-panels/jamf-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:1262005940 tags: jamf,panel,mdm diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index 443a429864..c28114edc6 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Jamf Pro Setup" tags: jamf,setup,panel diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml index 8fe6e0211a..0184076f28 100644 --- a/http/exposed-panels/jaspersoft-panel.yaml +++ b/http/exposed-panels/jaspersoft-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Jaspersoft" tags: panel,jaspersoft diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml index fba8ecfca4..3422e1e65b 100644 --- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml +++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossjBPMAdminConsole.java metadata: + max-request: 1 verified: "true" shodan-query: html:"JBossWS" tags: jboss,panel,login diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml index 417f8303c2..0cd457c8ce 100644 --- a/http/exposed-panels/jboss/jboss-juddi.yaml +++ b/http/exposed-panels/jboss/jboss-juddi.yaml @@ -14,6 +14,7 @@ info: reference: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossJuddi.java metadata: + max-request: 2 verified: true shodan-query: html:"JBoss WS" tags: panel,jboss,juddi diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml index 5c41afb95d..fc994a27da 100644 --- a/http/exposed-panels/jboss/jboss-soa-platform.yaml +++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Welcome to the JBoss SOA Platform" tags: panel,jboss,soa diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml index 71049ab7d0..a473d44e5b 100644 --- a/http/exposed-panels/jboss/jmx-console.yaml +++ b/http/exposed-panels/jboss/jmx-console.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,jmx,jboss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml index 28933ebaf3..020f168332 100644 --- a/http/exposed-panels/jboss/wildfly-panel.yaml +++ b/http/exposed-panels/jboss/wildfly-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,jboss,wildfly + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml index 5a88a748ad..1434fe6aa4 100644 --- a/http/exposed-panels/jcms-panel.yaml +++ b/http/exposed-panels/jcms-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"Jalios JCMS" tags: panel,jalios,jcms diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml index 9e2b1e97e3..638d70fbab 100644 --- a/http/exposed-panels/jeedom-panel.yaml +++ b/http/exposed-panels/jeedom-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Jeedom" tags: panel,jeedom,login diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml index 20aa12e214..6388fca1e2 100644 --- a/http/exposed-panels/jenkins-api-panel.yaml +++ b/http/exposed-panels/jenkins-api-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,api,jenkins + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml index 5c05506c1d..ce6546c170 100644 --- a/http/exposed-panels/jenkins-login.yaml +++ b/http/exposed-panels/jenkins-login.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 remediation: Ensure proper access. tags: panel,jenkins + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 5f94b16a06..e9e5b22d5a 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,jfrog,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jira-detect.yaml b/http/exposed-panels/jira-detect.yaml index baea43280c..f107baaf14 100644 --- a/http/exposed-panels/jira-detect.yaml +++ b/http/exposed-panels/jira-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,jira + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposed-panels/joget/joget-panel.yaml b/http/exposed-panels/joget/joget-panel.yaml index ffeb7b9a69..919a647c58 100644 --- a/http/exposed-panels/joget/joget-panel.yaml +++ b/http/exposed-panels/joget/joget-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:-1343712810 tags: panel,joget diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml index 93b45cfceb..3894d39687 100644 --- a/http/exposed-panels/joomla-panel.yaml +++ b/http/exposed-panels/joomla-panel.yaml @@ -5,6 +5,8 @@ info: author: its0x08 severity: info tags: panel,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index fb921183a2..f52b58d8cc 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:'JumpServer' zoomeye-query: title:'JumpServer' diff --git a/http/exposed-panels/jupyter-notebook.yaml b/http/exposed-panels/jupyter-notebook.yaml index d9c8adce23..99d7adb257 100644 --- a/http/exposed-panels/jupyter-notebook.yaml +++ b/http/exposed-panels/jupyter-notebook.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 4 shodan-query: http.html:"JupyterHub" tags: edb,panel,jupyter,notebook,exposure diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml index 40b8473bc5..efb44296b4 100644 --- a/http/exposed-panels/kafka-center-login.yaml +++ b/http/exposed-panels/kafka-center-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Kafka Center" tags: panel,kafka diff --git a/http/exposed-panels/kafka-connect-ui.yaml b/http/exposed-panels/kafka-connect-ui.yaml index ab6f6f0042..1547a82968 100644 --- a/http/exposed-panels/kafka-connect-ui.yaml +++ b/http/exposed-panels/kafka-connect-ui.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kafka,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml index b097c53bc6..b31d89eee4 100644 --- a/http/exposed-panels/kafka-consumer-monitor.yaml +++ b/http/exposed-panels/kafka-consumer-monitor.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Kafka Consumer Offset Monitor" tags: panel,kafka diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml index 5b01d3cf8f..58a42e9e8f 100644 --- a/http/exposed-panels/kafka-monitoring.yaml +++ b/http/exposed-panels/kafka-monitoring.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kafka,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml index ca6059dcac..65039819da 100644 --- a/http/exposed-panels/kafka-topics-ui.yaml +++ b/http/exposed-panels/kafka-topics-ui.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kafka,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml index 110ba0e6fc..0e1a844a94 100644 --- a/http/exposed-panels/kanboard-login.yaml +++ b/http/exposed-panels/kanboard-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:2056442365 tags: panel,kanboard diff --git a/http/exposed-panels/kavita-panel-detect.yaml b/http/exposed-panels/kavita-panel-detect.yaml index 7e1dee25f0..352ff9faa1 100644 --- a/http/exposed-panels/kavita-panel-detect.yaml +++ b/http/exposed-panels/kavita-panel-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"kavita" tags: panel,kavita diff --git a/http/exposed-panels/keenetic-web-login.yaml b/http/exposed-panels/keenetic-web-login.yaml index 17c7c51c12..6db1dd0b4b 100644 --- a/http/exposed-panels/keenetic-web-login.yaml +++ b/http/exposed-panels/keenetic-web-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,keenetic,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kenesto-login.yaml b/http/exposed-panels/kenesto-login.yaml index cc99b675ee..1516f67fe8 100644 --- a/http/exposed-panels/kenesto-login.yaml +++ b/http/exposed-panels/kenesto-login.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: 'app="kenesto"' tags: login,tech,kenesto diff --git a/http/exposed-panels/kentico-login.yaml b/http/exposed-panels/kentico-login.yaml index ea80a8ca83..abcf6201c6 100644 --- a/http/exposed-panels/kentico-login.yaml +++ b/http/exposed-panels/kentico-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,kentico + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kerio-connect-client.yaml b/http/exposed-panels/kerio-connect-client.yaml index b17df6707a..e122209745 100644 --- a/http/exposed-panels/kerio-connect-client.yaml +++ b/http/exposed-panels/kerio-connect-client.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Kerio Connect Client" tags: panel,kerio diff --git a/http/exposed-panels/kettle-panel.yaml b/http/exposed-panels/kettle-panel.yaml index b6b6e5a458..a8956bcb51 100644 --- a/http/exposed-panels/kettle-panel.yaml +++ b/http/exposed-panels/kettle-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: basic realm="Kettle" tags: panel,kettle diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml index 2e2b3026dd..c907ead492 100644 --- a/http/exposed-panels/keycloak-admin-panel.yaml +++ b/http/exposed-panels/keycloak-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:-1105083093 tags: panel,keycloak diff --git a/http/exposed-panels/kfm/kaes-file-manager.yaml b/http/exposed-panels/kfm/kaes-file-manager.yaml index c1ee203d43..a9f405b1de 100644 --- a/http/exposed-panels/kfm/kaes-file-manager.yaml +++ b/http/exposed-panels/kfm/kaes-file-manager.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kaes,filemanager,kfm + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kfm/kfm-login-panel.yaml b/http/exposed-panels/kfm/kfm-login-panel.yaml index 37b53394ab..08262442c1 100644 --- a/http/exposed-panels/kfm/kfm-login-panel.yaml +++ b/http/exposed-panels/kfm/kfm-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kfm + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml index 7e7134fe24..87c59d3ddb 100644 --- a/http/exposed-panels/kibana-panel.yaml +++ b/http/exposed-panels/kibana-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 shodan-query: http.title:"Kibana" tags: panel,kibana diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index 3b1087df06..849682708b 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 tags: kiwitcms,panel diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index ada8ac4384..0fb745669b 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"kkFileView" tags: panel,kkfileview diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml index c3d1e01284..f00ed622cb 100644 --- a/http/exposed-panels/konga-panel.yaml +++ b/http/exposed-panels/konga-panel.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/pantsel/konga tags: tech,konga,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kraken-cluster-monitoring.yaml b/http/exposed-panels/kraken-cluster-monitoring.yaml index 376fc0537a..694a12d637 100644 --- a/http/exposed-panels/kraken-cluster-monitoring.yaml +++ b/http/exposed-panels/kraken-cluster-monitoring.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Kraken dashboard" tags: panel,kraken,cluster diff --git a/http/exposed-panels/kronos-workforce-central.yaml b/http/exposed-panels/kronos-workforce-central.yaml index 5c03f09c65..e0211ab2e2 100644 --- a/http/exposed-panels/kronos-workforce-central.yaml +++ b/http/exposed-panels/kronos-workforce-central.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kronos + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml index 57abb765d6..6f9f8e25f8 100644 --- a/http/exposed-panels/kubernetes-dashboard.yaml +++ b/http/exposed-panels/kubernetes-dashboard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,kubernetes,devops + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml index 0dcf1afb84..ab164a75ca 100644 --- a/http/exposed-panels/kubernetes-enterprise-manager.yaml +++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: app="Kubernetes-Enterprise-Manager" tags: tech,kubernetes diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index c5aaa7e97e..d0aadb7e48 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"Mirantis Kubernetes Engine" fofa-query: app="Mirantis-Kubernetes-Engine" diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml index 1c92d4c1a0..9bcea113ab 100644 --- a/http/exposed-panels/kubernetes-web-view.yaml +++ b/http/exposed-panels/kubernetes-web-view.yaml @@ -10,6 +10,7 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Kubernetes Web View" tags: panel,misconfig,kubernetes,k8s diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml index 89a38549f0..c60b5c2b35 100644 --- a/http/exposed-panels/kubeview-dashboard.yaml +++ b/http/exposed-panels/kubeview-dashboard.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:-379154636 tags: exposure,k8s,kubernetes,kubeview,dashboard diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml index 26d260d1d2..e1680321b9 100644 --- a/http/exposed-panels/labkey-server-login.yaml +++ b/http/exposed-panels/labkey-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: 'title:"Sign In: /home"' tags: panel,labkey diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml index c3925f4e25..5a9c8b871a 100644 --- a/http/exposed-panels/labtech-panel.yaml +++ b/http/exposed-panels/labtech-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,labtech + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/lacie-panel.yaml b/http/exposed-panels/lacie-panel.yaml index adaad725c2..1b0ac106b3 100644 --- a/http/exposed-panels/lacie-panel.yaml +++ b/http/exposed-panels/lacie-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,lacie,login,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index 947d5e0970..e08b5fc916 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: html:"LANCOM Systems GmbH" tags: panel,lancom,router diff --git a/http/exposed-panels/landrayoa-panel.yaml b/http/exposed-panels/landrayoa-panel.yaml index aadf909652..796547cde0 100644 --- a/http/exposed-panels/landrayoa-panel.yaml +++ b/http/exposed-panels/landrayoa-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,landrayoa + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml index 6fea1c77b6..ffdb5c0e82 100644 --- a/http/exposed-panels/lansweeper-login.yaml +++ b/http/exposed-panels/lansweeper-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Lansweeper - Login" tags: lansweeper,tech,panel diff --git a/http/exposed-panels/lantronix-webmanager-panel.yaml b/http/exposed-panels/lantronix-webmanager-panel.yaml index 7cf0515ddc..731f47e7d2 100644 --- a/http/exposed-panels/lantronix-webmanager-panel.yaml +++ b/http/exposed-panels/lantronix-webmanager-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,lantronix + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/laravel-filemanager.yaml b/http/exposed-panels/laravel-filemanager.yaml index eaf1467fd5..819b5008e5 100644 --- a/http/exposed-panels/laravel-filemanager.yaml +++ b/http/exposed-panels/laravel-filemanager.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: laravel,filemanager,fileupload + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index 7b00a6d579..3a5511fd96 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"LDAP Account Manager" tags: panel,ldap diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml index 48fe729934..28ce68d9a1 100644 --- a/http/exposed-panels/lenovo-fp-panel.yaml +++ b/http/exposed-panels/lenovo-fp-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"Avocent Corporation and its affiliates" tags: panel,lenovo diff --git a/http/exposed-panels/lenovo-thinkserver-panel.yaml b/http/exposed-panels/lenovo-thinkserver-panel.yaml index fbc4ae401a..4c767a8851 100644 --- a/http/exposed-panels/lenovo-thinkserver-panel.yaml +++ b/http/exposed-panels/lenovo-thinkserver-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,thinkserver,lenovo + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/leostream-panel.yaml b/http/exposed-panels/leostream-panel.yaml index 15a7a5881f..ead4a8fa82 100644 --- a/http/exposed-panels/leostream-panel.yaml +++ b/http/exposed-panels/leostream-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Leostream" tags: panel,leostream diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml index 0c4bbef72e..640ca42fd0 100644 --- a/http/exposed-panels/librenms-login.yaml +++ b/http/exposed-panels/librenms-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title="librenms" tags: librenms,panel diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml index 1be8509a43..d4ac753985 100644 --- a/http/exposed-panels/liferay-portal.yaml +++ b/http/exposed-panels/liferay-portal.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.favicon.hash:129457226 tags: panel,liferay,portal diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml index 56f94be52f..7b78afdd49 100644 --- a/http/exposed-panels/linkerd-panel.yaml +++ b/http/exposed-panels/linkerd-panel.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"data-controller-namespace" tags: panel,misconfig,linkerd,exposure diff --git a/http/exposed-panels/linksys-wifi-login.yaml b/http/exposed-panels/linksys-wifi-login.yaml index ea43607eaa..3c9831868c 100644 --- a/http/exposed-panels/linksys-wifi-login.yaml +++ b/http/exposed-panels/linksys-wifi-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Linksys Smart WI-FI" tags: tech,panel,linksys,iot diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml index da4071c147..741d0c218b 100644 --- a/http/exposed-panels/livehelperchat-admin-panel.yaml +++ b/http/exposed-panels/livehelperchat-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Live Helper Chat" fofa-query: title="Live Helper Chat" diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml index ab73a9c621..dc04bf73c8 100644 --- a/http/exposed-panels/livezilla-login-panel.yaml +++ b/http/exposed-panels/livezilla-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,livezilla,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/locklizard-webviewer-panel.yaml b/http/exposed-panels/locklizard-webviewer-panel.yaml index 2610613070..e8ea268c46 100644 --- a/http/exposed-panels/locklizard-webviewer-panel.yaml +++ b/http/exposed-panels/locklizard-webviewer-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Locklizard Web Viewer" tags: panel,locklizard,webviewer diff --git a/http/exposed-panels/logitech-harmony-portal.yaml b/http/exposed-panels/logitech-harmony-portal.yaml index e9f9994a7c..9c9a99f4e7 100644 --- a/http/exposed-panels/logitech-harmony-portal.yaml +++ b/http/exposed-panels/logitech-harmony-portal.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Logitech Harmony Pro Installer" tags: panel,logitech,harmony,exposure diff --git a/http/exposed-panels/looker-panel.yaml b/http/exposed-panels/looker-panel.yaml index d54133500b..69282d668a 100644 --- a/http/exposed-panels/looker-panel.yaml +++ b/http/exposed-panels/looker-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"lookerVersion" tags: panel,login,looker diff --git a/http/exposed-panels/loxone-panel.yaml b/http/exposed-panels/loxone-panel.yaml index bbab152e06..934767ce28 100644 --- a/http/exposed-panels/loxone-panel.yaml +++ b/http/exposed-panels/loxone-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Loxone Intercom Video" tags: panel,loxone diff --git a/http/exposed-panels/lucee-login.yaml b/http/exposed-panels/lucee-login.yaml index 83b7b396b0..678b8b709c 100644 --- a/http/exposed-panels/lucee-login.yaml +++ b/http/exposed-panels/lucee-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Lucee" tags: panel,lucee diff --git a/http/exposed-panels/luci-login-detection.yaml b/http/exposed-panels/luci-login-detection.yaml index f6a7a8c6e4..72bfec5eca 100644 --- a/http/exposed-panels/luci-login-detection.yaml +++ b/http/exposed-panels/luci-login-detection.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index 5353b88259..cfc39154e8 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true google-query: intitle:"Log on to MACH-ProWeb" tags: panel,machproweb,edb diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index 8470e0a1ae..9e3aeffba8 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.machform.com/ metadata: + max-request: 1 verified: true shodan-query: title:"MachForm Admin Panel" tags: panel,machform,admin diff --git a/http/exposed-panels/maestro-login-panel.yaml b/http/exposed-panels/maestro-login-panel.yaml index 6061845140..684e8a3081 100644 --- a/http/exposed-panels/maestro-login-panel.yaml +++ b/http/exposed-panels/maestro-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Maestro - LuCI" tags: panel,maestro,luci diff --git a/http/exposed-panels/mag-dashboard-panel.yaml b/http/exposed-panels/mag-dashboard-panel.yaml index e36525f2cc..0268b050a4 100644 --- a/http/exposed-panels/mag-dashboard-panel.yaml +++ b/http/exposed-panels/mag-dashboard-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"MAG Dashboard Login" tags: panel,mag diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml index 6a92c953c9..3397f01c44 100644 --- a/http/exposed-panels/magento-admin-panel.yaml +++ b/http/exposed-panels/magento-admin-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.component:"Magento" tags: magento,panel diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml index 5e827a9a53..d184747246 100644 --- a/http/exposed-panels/magento-downloader-panel.yaml +++ b/http/exposed-panels/magento-downloader-panel.yaml @@ -10,6 +10,7 @@ info: - https://magentary.com/kb/restrict-access-to-magento-downloader/ - https://www.mageplaza.com/kb/how-to-stop-brute-force-attacks-magento.html#solution-3 metadata: + max-request: 1 verified: true shodan-query: http.component:"Magento" tags: magento,exposure diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index 96a1c15586..6d077ee7da 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.magnolia-cms.com/ metadata: + max-request: 2 verified: "true" shodan-query: html:"Magnolia is a registered trademark" tags: magnolia,panel,login diff --git a/http/exposed-panels/mailhog-panel.yaml b/http/exposed-panels/mailhog-panel.yaml index f085d3d05c..4eba7613b1 100644 --- a/http/exposed-panels/mailhog-panel.yaml +++ b/http/exposed-panels/mailhog-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"mailhog" tags: panel,mailhog,mail,smtp diff --git a/http/exposed-panels/mailwatch-login.yaml b/http/exposed-panels/mailwatch-login.yaml index 173bb28eb8..d79f1523dc 100644 --- a/http/exposed-panels/mailwatch-login.yaml +++ b/http/exposed-panels/mailwatch-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"MailWatch Login Page" tags: panel,mailwatch diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml index 7ba6029820..52414f7b91 100644 --- a/http/exposed-panels/mantisbt-panel.yaml +++ b/http/exposed-panels/mantisbt-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:662709064 tags: panel,mantisbt diff --git a/http/exposed-panels/matomo-login-portal.yaml b/http/exposed-panels/matomo-login-portal.yaml index 7c5486f1cd..29cacf870f 100644 --- a/http/exposed-panels/matomo-login-portal.yaml +++ b/http/exposed-panels/matomo-login-portal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,matomo + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/mautic-crm-panel.yaml b/http/exposed-panels/mautic-crm-panel.yaml index 3768a2de54..5c943dc740 100644 --- a/http/exposed-panels/mautic-crm-panel.yaml +++ b/http/exposed-panels/mautic-crm-panel.yaml @@ -9,6 +9,8 @@ info: reference: - https://github.com/mautic/mautic tags: tech,mautic,crm + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml index 25215c94fd..b6324a609b 100644 --- a/http/exposed-panels/meshcentral-login.yaml +++ b/http/exposed-panels/meshcentral-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"MeshCentral - Login" tags: panel,meshcentral diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml index 1658fb4f24..cd063cd971 100644 --- a/http/exposed-panels/metabase-panel.yaml +++ b/http/exposed-panels/metabase-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Metabase" tags: panel,metabase,login diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml index cd275ec8e3..8f13ffd09b 100644 --- a/http/exposed-panels/metasploit-setup-page.yaml +++ b/http/exposed-panels/metasploit-setup-page.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Metasploit - Setup and Configuration" tags: panel,metasploit,setup diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index 0b21b6f884..8750d082b8 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,metersphere + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml index 4e33f190ed..134ba7ac3a 100644 --- a/http/exposed-panels/mfiles-web-detect.yaml +++ b/http/exposed-panels/mfiles-web-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"M-Files Web" tags: panel,m-files diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index 7535e9eb9a..a8fd3a1c33 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: "Micro Focus DSD" tags: panel,exposure,microfocus,admin diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 8f79316804..7f15456091 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Micro Focus Filr" tags: panel,microfocus,filr diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index 3b3ba37654..593c1ed00c 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Micro Focus Vibe" tags: panel,microfocus,vibe diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml index c0661508d7..f2944282b1 100644 --- a/http/exposed-panels/microsoft-exchange-panel.yaml +++ b/http/exposed-panels/microsoft-exchange-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: microsoft,panel,exchange + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml index 56411f0f07..acfbf653f2 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"mikrotik routeros > administration" tags: panel,login,mikrotik diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml index 26d2584c2a..d5d013f637 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml index 6051cadc07..63edbd261d 100644 --- a/http/exposed-panels/mini-start-page.yaml +++ b/http/exposed-panels/mini-start-page.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml index 372e84b831..6bf365b266 100644 --- a/http/exposed-panels/minio-browser.yaml +++ b/http/exposed-panels/minio-browser.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"MinIO Browser" tags: panel,minio diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index 1ada890702..a47115096c 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -11,6 +11,7 @@ info: cwe-id: CWE-200 tags: panel,minio metadata: + max-request: 1 fofa-query: app="MinIO-Console" shodan-query: title:"MinIO Console" diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml index 2ba97aef02..c72e15e8f6 100644 --- a/http/exposed-panels/mitel-panel-detect.yaml +++ b/http/exposed-panels/mitel-panel-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"Mitel Networks" tags: panel,mitel diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 1cafb9b5c9..52020cd3b8 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true fofa-query: title="移动管理平台-企业管理" tags: panel,mobile,management diff --git a/http/exposed-panels/mobileiron-login.yaml b/http/exposed-panels/mobileiron-login.yaml index b34cb7eaeb..32dab2c9d0 100644 --- a/http/exposed-panels/mobileiron-login.yaml +++ b/http/exposed-panels/mobileiron-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,mobileiron + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml index e06bdef808..8fbfd86aea 100644 --- a/http/exposed-panels/modoboa-panel.yaml +++ b/http/exposed-panels/modoboa-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:1949005079 tags: panel,modoboa,mail diff --git a/http/exposed-panels/mongodb-ops-manager.yaml b/http/exposed-panels/mongodb-ops-manager.yaml index 0ca2d3f377..730e88f466 100644 --- a/http/exposed-panels/mongodb-ops-manager.yaml +++ b/http/exposed-panels/mongodb-ops-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"MongoDB Ops Manager" tags: panel,mongodb diff --git a/http/exposed-panels/monitorix-exposure.yaml b/http/exposed-panels/monitorix-exposure.yaml index eb82db2347..0fb8823aa4 100644 --- a/http/exposed-panels/monitorix-exposure.yaml +++ b/http/exposed-panels/monitorix-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: monitorix,exposure,logs,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml index da368ef671..4214748914 100644 --- a/http/exposed-panels/monstra-admin-panel.yaml +++ b/http/exposed-panels/monstra-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:419828698 tags: panel,monstra diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml index a77379a67e..e390850d5b 100644 --- a/http/exposed-panels/movable-type-login.yaml +++ b/http/exposed-panels/movable-type-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: title:"サインイン | Movable Type Pro" tags: panel,movable diff --git a/http/exposed-panels/mpftvc-admin-panel.yaml b/http/exposed-panels/mpftvc-admin-panel.yaml index a70f8b4b8b..dacde0ecee 100644 --- a/http/exposed-panels/mpftvc-admin-panel.yaml +++ b/http/exposed-panels/mpftvc-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"AdminLogin - MPFTVC" tags: panel,mpftvc,admin diff --git a/http/exposed-panels/ms-adcs-detect.yaml b/http/exposed-panels/ms-adcs-detect.yaml index ff09c985d3..3ce06a6808 100644 --- a/http/exposed-panels/ms-adcs-detect.yaml +++ b/http/exposed-panels/ms-adcs-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: microsoft,ad,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/mspcontrol-login.yaml b/http/exposed-panels/mspcontrol-login.yaml index bba9a7f2bc..c7583b1f36 100644 --- a/http/exposed-panels/mspcontrol-login.yaml +++ b/http/exposed-panels/mspcontrol-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"MSPControl - Sign In" google-query: intitle:"MSPControl - Sign In" tags: panel,mspcontrol diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml index 3617b60636..7365e08c71 100644 --- a/http/exposed-panels/mybb-forum-detect.yaml +++ b/http/exposed-panels/mybb-forum-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"MyBB" tags: panel,mybb,forum diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml index 672ea9bc82..979266d869 100644 --- a/http/exposed-panels/mybb/mybb-forum-install.yaml +++ b/http/exposed-panels/mybb/mybb-forum-install.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.6 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"MyBB" tags: panel,mybb,forum diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index a1c6aaaa52..0912597438 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"myLittleAdmin" tags: panel,mylittleadmin,login diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index a6af17083d..8a9c76ae76 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.html:"myLittleBackup" tags: panel,mylittlebackup diff --git a/http/exposed-panels/mystrom-panel.yaml b/http/exposed-panels/mystrom-panel.yaml index 5317cf05a4..25da83756c 100644 --- a/http/exposed-panels/mystrom-panel.yaml +++ b/http/exposed-panels/mystrom-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: title:"myStrom" tags: panel,mystrom,iot diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml index c70dd85f39..8ee9090a48 100644 --- a/http/exposed-panels/nagios-panel.yaml +++ b/http/exposed-panels/nagios-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"nagios" tags: panel,nagios diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml index 85aeaa02a0..7c5ae16ded 100644 --- a/http/exposed-panels/nagios-xi-panel.yaml +++ b/http/exposed-panels/nagios-xi-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Nagios XI" tags: panel,nagios,nagios-xi diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml index b54738ba30..6fc909655c 100644 --- a/http/exposed-panels/nagvis-panel.yaml +++ b/http/exposed-panels/nagvis-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"NagVis" tags: panel,nagvis diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index 12a8be194a..89b549e800 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"N-central Login" tags: panel,n-central diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index d350d755c2..13ccde515b 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"nconf" tags: panel,nconf diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml index c4608b4a14..bb1ef67c3a 100644 --- a/http/exposed-panels/neo4j-browser.yaml +++ b/http/exposed-panels/neo4j-browser.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Neo4j Browser" tags: neo4j,exposure,unauth diff --git a/http/exposed-panels/neobox-panel.yaml b/http/exposed-panels/neobox-panel.yaml index 8ad9932734..c4422839e5 100644 --- a/http/exposed-panels/neobox-panel.yaml +++ b/http/exposed-panels/neobox-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"NeoboxUI" fofa-query: app="neobox-Web-Server" diff --git a/http/exposed-panels/neos-panel.yaml b/http/exposed-panels/neos-panel.yaml index fbb25aa636..8442d82fd0 100644 --- a/http/exposed-panels/neos-panel.yaml +++ b/http/exposed-panels/neos-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,neos,cms,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml index abfa0d0a6e..3b92aa5685 100644 --- a/http/exposed-panels/nessus-panel.yaml +++ b/http/exposed-panels/nessus-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Nessus" tags: panel,nessus diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml index cf4e172c63..707beb63e8 100644 --- a/http/exposed-panels/netdata-dashboard-detected.yaml +++ b/http/exposed-panels/netdata-dashboard-detected.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: 'Server: NetData Embedded HTTP Server' tags: netdata,panel,tech diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml index f75003f22a..4416b57ba9 100644 --- a/http/exposed-panels/netdata-panel.yaml +++ b/http/exposed-panels/netdata-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"netdata dashboard" tags: panel,netdata diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml index 2df03ac5f4..fc86f4cf5c 100644 --- a/http/exposed-panels/netflix-conductor-ui.yaml +++ b/http/exposed-panels/netflix-conductor-ui.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" tags: webserver,netflix,conductor,panel diff --git a/http/exposed-panels/netgear-version-detect.yaml b/http/exposed-panels/netgear-version-detect.yaml index cec24baa0a..c3665d1640 100644 --- a/http/exposed-panels/netgear-version-detect.yaml +++ b/http/exposed-panels/netgear-version-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,router,netgear + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/netis-router.yaml b/http/exposed-panels/netis-router.yaml index 514028d024..e2940f0d76 100644 --- a/http/exposed-panels/netis-router.yaml +++ b/http/exposed-panels/netis-router.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,netis,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/netlify-cms.yaml b/http/exposed-panels/netlify-cms.yaml index 06fd6e7da7..1a2691ba67 100644 --- a/http/exposed-panels/netlify-cms.yaml +++ b/http/exposed-panels/netlify-cms.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,netlify + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/netris-dashboard-panel.yaml b/http/exposed-panels/netris-dashboard-panel.yaml index b0499e15dc..3740a11697 100644 --- a/http/exposed-panels/netris-dashboard-panel.yaml +++ b/http/exposed-panels/netris-dashboard-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Netris Dashboard" tags: panel,netris diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 6330b7f2ac..7fffd5fa5f 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,netscaler,login,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml index 55e74cf1db..251a704dd6 100644 --- a/http/exposed-panels/netscaler-gateway.yaml +++ b/http/exposed-panels/netscaler-gateway.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 remediation: Ensure proper access. tags: panel,netscaler + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/netsparker-panel.yaml b/http/exposed-panels/netsparker-panel.yaml index ca476dbe81..b93d048046 100644 --- a/http/exposed-panels/netsparker-panel.yaml +++ b/http/exposed-panels/netsparker-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Sign in to Netsparker Enterprise" tags: panel,netsparker diff --git a/http/exposed-panels/netsus-server-login.yaml b/http/exposed-panels/netsus-server-login.yaml index 3e20544787..608407a04f 100644 --- a/http/exposed-panels/netsus-server-login.yaml +++ b/http/exposed-panels/netsus-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"NetSUS Server Login" tags: panel,netsus,login diff --git a/http/exposed-panels/nginx-admin-panel.yaml b/http/exposed-panels/nginx-admin-panel.yaml index c3e09405de..2ad14ffcab 100644 --- a/http/exposed-panels/nginx-admin-panel.yaml +++ b/http/exposed-panels/nginx-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"nginx admin manager" tags: panel,nginx,admin diff --git a/http/exposed-panels/nginx-proxy-manager.yaml b/http/exposed-panels/nginx-proxy-manager.yaml index aa4059cd1a..ac2cb0cb3d 100644 --- a/http/exposed-panels/nginx-proxy-manager.yaml +++ b/http/exposed-panels/nginx-proxy-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Nginx Proxy Manager" tags: panel,nginx,proxy diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml index fc6fb7d2d1..cc34e4f007 100644 --- a/http/exposed-panels/nginx-ui-dashboard.yaml +++ b/http/exposed-panels/nginx-ui-dashboard.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"nginx ui" tags: panel,nginx,exposure diff --git a/http/exposed-panels/noescape-login.yaml b/http/exposed-panels/noescape-login.yaml index 95296f2ae1..093955eded 100644 --- a/http/exposed-panels/noescape-login.yaml +++ b/http/exposed-panels/noescape-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"NoEscape - Login" tags: panel,noescape diff --git a/http/exposed-panels/nordex-wind-farm-portal.yaml b/http/exposed-panels/nordex-wind-farm-portal.yaml index afeb219998..8ea1c15cf1 100644 --- a/http/exposed-panels/nordex-wind-farm-portal.yaml +++ b/http/exposed-panels/nordex-wind-farm-portal.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Nordex Control" tags: panel,nordex,iot diff --git a/http/exposed-panels/normhost-backup-server-manager.yaml b/http/exposed-panels/normhost-backup-server-manager.yaml index 1079a3a44e..78d412afde 100644 --- a/http/exposed-panels/normhost-backup-server-manager.yaml +++ b/http/exposed-panels/normhost-backup-server-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Normhost Backup server manager" tags: panel,normhost diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index 51b758bc01..3dc5792c53 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"noVNC" tags: panel,novnc diff --git a/http/exposed-panels/nozomi-panel.yaml b/http/exposed-panels/nozomi-panel.yaml index 6fcea390ed..7f6058acf3 100644 --- a/http/exposed-panels/nozomi-panel.yaml +++ b/http/exposed-panels/nozomi-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Please Login | Nozomi Networks Console" tags: panel,nozomi diff --git a/http/exposed-panels/np-data-cache.yaml b/http/exposed-panels/np-data-cache.yaml index bb8a8b728a..99e3b9a515 100644 --- a/http/exposed-panels/np-data-cache.yaml +++ b/http/exposed-panels/np-data-cache.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"NP Data Cache" tags: np,panel,cache diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 67a92b1c92..59153eaddf 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"NPort Web Console" tags: panel,nport diff --git a/http/exposed-panels/nsq-admin-panel.yaml b/http/exposed-panels/nsq-admin-panel.yaml index 8ec0edf8ac..463a1349f5 100644 --- a/http/exposed-panels/nsq-admin-panel.yaml +++ b/http/exposed-panels/nsq-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"nsqadmin" tags: nsq,admin,panel,exposure diff --git a/http/exposed-panels/nutanix-web-console-login.yaml b/http/exposed-panels/nutanix-web-console-login.yaml index 9a8b82d89f..f4852d2e2c 100644 --- a/http/exposed-panels/nutanix-web-console-login.yaml +++ b/http/exposed-panels/nutanix-web-console-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,nutanix,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index 9b73c254db..a66d39d75a 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Nuxeo Platform" tags: panel,nuxeo diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml index 2e7c180fc7..add9c70390 100644 --- a/http/exposed-panels/nzbget-panel.yaml +++ b/http/exposed-panels/nzbget-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"NZBGet" tags: panel,nzbget diff --git a/http/exposed-panels/o2-easy-panel.yaml b/http/exposed-panels/o2-easy-panel.yaml index ac61eb1bf8..5538c47839 100644 --- a/http/exposed-panels/o2-easy-panel.yaml +++ b/http/exposed-panels/o2-easy-panel.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"O2 Easy Setup" tags: panel,o2,easy,iot,router diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml index f2a9671d8a..6a0b1ea5cb 100644 --- a/http/exposed-panels/ocomon-panel.yaml +++ b/http/exposed-panels/ocomon-panel.yaml @@ -8,6 +8,7 @@ info: reference: - https://sourceforge.net/projects/ocomonphp/ metadata: + max-request: 1 verified: true shodan-query: http.html:"OcoMon" classification: diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index 320351f161..ffe9e609fd 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"OCS Inventory" fofa-query: title="OCS Inventory" diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml index c26a87b70a..0f4fbe4d37 100644 --- a/http/exposed-panels/octoprint-login.yaml +++ b/http/exposed-panels/octoprint-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: octoprint,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index 12891907d0..d3e2d08953 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -6,6 +6,7 @@ info: severity: critical description: Odoo database manager was discovered. metadata: + max-request: 1 verified: true shodan-query: title:"Odoo" tags: panel,odoo,backup diff --git a/http/exposed-panels/officekeeper-admin-login.yaml b/http/exposed-panels/officekeeper-admin-login.yaml index 0bc3102f9b..38cde5f04d 100644 --- a/http/exposed-panels/officekeeper-admin-login.yaml +++ b/http/exposed-panels/officekeeper-admin-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:-800060828 tags: officekeeper,dlp,panel diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml index 581ff5bcc4..5e155b2444 100644 --- a/http/exposed-panels/oipm-detect.yaml +++ b/http/exposed-panels/oipm-detect.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 remediation: Ensure proper access. tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/oki-data.yaml b/http/exposed-panels/oki-data.yaml index ab216cec4e..d0c7951634 100644 --- a/http/exposed-panels/oki-data.yaml +++ b/http/exposed-panels/oki-data.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,oki,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/okiko-sfiler-portal.yaml b/http/exposed-panels/okiko-sfiler-portal.yaml index d8f8e74cf6..28a5da4c77 100644 --- a/http/exposed-panels/okiko-sfiler-portal.yaml +++ b/http/exposed-panels/okiko-sfiler-portal.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"S-Filer" tags: okiko,panel diff --git a/http/exposed-panels/okta-panel.yaml b/http/exposed-panels/okta-panel.yaml index dbb0c872e5..49e9e64acd 100644 --- a/http/exposed-panels/okta-panel.yaml +++ b/http/exposed-panels/okta-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"okta" tags: panel,okta,login diff --git a/http/exposed-panels/olt-web-interface.yaml b/http/exposed-panels/olt-web-interface.yaml index d1b5ec7cb8..8a33b52b75 100644 --- a/http/exposed-panels/olt-web-interface.yaml +++ b/http/exposed-panels/olt-web-interface.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"OLT Web Management Interface" tags: edb,panel,olt diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index 039524f2b2..f526e444a7 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Omnia MPX" tags: panel,omnia,omniampx diff --git a/http/exposed-panels/open-game-panel.yaml b/http/exposed-panels/open-game-panel.yaml index 736bf36e33..453e38ddee 100644 --- a/http/exposed-panels/open-game-panel.yaml +++ b/http/exposed-panels/open-game-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Open Game Panel" tags: panel,edb diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml index 9e2eb2c010..dded35ef8a 100644 --- a/http/exposed-panels/open-stack-dashboard-login.yaml +++ b/http/exposed-panels/open-stack-dashboard-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,openstack,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/open-virtualization-manager-panel.yaml b/http/exposed-panels/open-virtualization-manager-panel.yaml index a46981d881..d8ae25fde0 100644 --- a/http/exposed-panels/open-virtualization-manager-panel.yaml +++ b/http/exposed-panels/open-virtualization-manager-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-668 metadata: + max-request: 2 shodan-query: title:"Ovirt-Engine" google-query: intitle:"Ovirt-Engine" tags: panel,ovirt,oss diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml index fc70556266..ee432b4850 100644 --- a/http/exposed-panels/openam-panel.yaml +++ b/http/exposed-panels/openam-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 20 shodan-query: http.title:"OpenAM" tags: panel,openam,opensso,login diff --git a/http/exposed-panels/openbmcs-detect.yaml b/http/exposed-panels/openbmcs-detect.yaml index 4dc041b769..f0a87b0513 100644 --- a/http/exposed-panels/openbmcs-detect.yaml +++ b/http/exposed-panels/openbmcs-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: openbmcs,detect + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml index 1db62fe31e..dceb46665a 100644 --- a/http/exposed-panels/opencart-panel.yaml +++ b/http/exposed-panels/opencart-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"OpenCart" tags: panel,opencart diff --git a/http/exposed-panels/opencast-detect.yaml b/http/exposed-panels/opencast-detect.yaml index bb6aaafdbf..72c88b87d2 100644 --- a/http/exposed-panels/opencast-detect.yaml +++ b/http/exposed-panels/opencast-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/opencast/opencast tags: panel,opencast + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml index 27bbccec19..411861cae8 100644 --- a/http/exposed-panels/opencats-panel.yaml +++ b/http/exposed-panels/opencats-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"opencats" tags: panel,opencats diff --git a/http/exposed-panels/opencpu-panel.yaml b/http/exposed-panels/opencpu-panel.yaml index 915e077b6d..3790b329c3 100644 --- a/http/exposed-panels/opencpu-panel.yaml +++ b/http/exposed-panels/opencpu-panel.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/opencpu/opencpu/ tags: opencpu,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml index 832d81606d..eaec3adcb7 100644 --- a/http/exposed-panels/openemr-detect.yaml +++ b/http/exposed-panels/openemr-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="OpenEMR" shodan-query: http.html:"OpenEMR" tags: panel,openemr diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml index 09f04faba2..3efaa7525e 100644 --- a/http/exposed-panels/openerp-database.yaml +++ b/http/exposed-panels/openerp-database.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: openerp,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml index 8dc02dc9cf..565901dad3 100644 --- a/http/exposed-panels/openfire-admin-panel.yaml +++ b/http/exposed-panels/openfire-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Openfire Admin Console" tags: panel,openfire,admin,console diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index b91ac85ea2..d6a9be82f5 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true fofa-query: app="opengear-Management-Console" google-query: intitle:"Opengear Management Console" diff --git a/http/exposed-panels/opennebula-panel.yaml b/http/exposed-panels/opennebula-panel.yaml index 0a35547900..d02b47282a 100644 --- a/http/exposed-panels/opennebula-panel.yaml +++ b/http/exposed-panels/opennebula-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"opennebula" tags: panel,opennebula,cloud diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml index 6166e17897..7c325eba58 100644 --- a/http/exposed-panels/opennms-web-console.yaml +++ b/http/exposed-panels/opennms-web-console.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml index c65d2e4968..8c9411b7da 100644 --- a/http/exposed-panels/opensis-panel.yaml +++ b/http/exposed-panels/opensis-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"openSIS" tags: panel,opensis,login diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml index 75eac38aa7..db2b2b47e4 100644 --- a/http/exposed-panels/openvpn-admin.yaml +++ b/http/exposed-panels/openvpn-admin.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.title:"OpenVPN-Admin" tags: panel,openvpn,admin,config diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml index 28abba71fd..fa24929afa 100644 --- a/http/exposed-panels/openvpn-connect.yaml +++ b/http/exposed-panels/openvpn-connect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"openvpn connect" tags: panel,openvpn,connect,vpn diff --git a/http/exposed-panels/openvpn-monitor.yaml b/http/exposed-panels/openvpn-monitor.yaml index 05b46c8ac5..c45c642a62 100644 --- a/http/exposed-panels/openvpn-monitor.yaml +++ b/http/exposed-panels/openvpn-monitor.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: openvpn,disclosure,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml index 516de4c48b..b38ab8bb37 100644 --- a/http/exposed-panels/openvpn-router-management.yaml +++ b/http/exposed-panels/openvpn-router-management.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Router Management - Server OpenVPN" tags: panel,openvpn,router diff --git a/http/exposed-panels/openvz-web-login.yaml b/http/exposed-panels/openvz-web-login.yaml index a0cbd26348..fb923d6492 100644 --- a/http/exposed-panels/openvz-web-login.yaml +++ b/http/exposed-panels/openvz-web-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1898583197 tags: panel,openvz diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml index 6b85f3f151..3243613ac5 100644 --- a/http/exposed-panels/openwrt-login.yaml +++ b/http/exposed-panels/openwrt-login.yaml @@ -8,6 +8,7 @@ info: - https://openwrt.org - https://github.com/openwrt/luci metadata: + max-request: 2 shodan-query: http.title:"OpenWrt - LuCI" tags: openwrt,router diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml index e773d74a43..64cd3dfc23 100644 --- a/http/exposed-panels/openx-panel.yaml +++ b/http/exposed-panels/openx-panel.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.revive-adserver.com/download/ metadata: + max-request: 2 shodan-query: http.title:"OpenX" tags: panel,openx,login diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 06b0a43d58..6c4a1fef3f 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Oracle Commerce" tags: oracle,login,panel diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index b415f55958..460108273d 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Oracle Business Intelligence Sign In" tags: panel,oracle diff --git a/http/exposed-panels/oracle-containers-panel.yaml b/http/exposed-panels/oracle-containers-panel.yaml index c14def63d7..2ef0d958af 100644 --- a/http/exposed-panels/oracle-containers-panel.yaml +++ b/http/exposed-panels/oracle-containers-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,oracle,containers + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml index 9dff010bc0..7b10e86538 100644 --- a/http/exposed-panels/oracle-enterprise-manager-login.yaml +++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,oracle,manager,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/oracle-integrated-manager.yaml b/http/exposed-panels/oracle-integrated-manager.yaml index f1256bd8f6..a7aba3aa83 100644 --- a/http/exposed-panels/oracle-integrated-manager.yaml +++ b/http/exposed-panels/oracle-integrated-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Oracle(R) Integrated Lights Out Manager" tags: oracle,login,panel diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml index c7b5f1adf0..bc77fe6ee2 100644 --- a/http/exposed-panels/oracle-people-enterprise.yaml +++ b/http/exposed-panels/oracle-people-enterprise.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Oracle Peoplesoft Enterprise" tags: oracle,login,panel diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index 61d47b98db..2e2b8a6896 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Oracle PeopleSoft Sign-in" tags: oracle,panel diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml index f9ed366e1b..0b43317a0e 100644 --- a/http/exposed-panels/orchid-vms-panel.yaml +++ b/http/exposed-panels/orchid-vms-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Orchid Core VMS" tags: panel,orchid diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml index 71d40fd0c1..c5c9fb267f 100644 --- a/http/exposed-panels/osticket-panel.yaml +++ b/http/exposed-panels/osticket-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"powered by osTicket" tags: panel,osticket diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml index 3abbed4eef..741dc59a7d 100644 --- a/http/exposed-panels/osticket/osticket-install.yaml +++ b/http/exposed-panels/osticket/osticket-install.yaml @@ -10,6 +10,7 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: + max-request: 2 verified: true shodan-query: http.title:"osTicket Installer" tags: panel,osticket,install diff --git a/http/exposed-panels/otobo-panel.yaml b/http/exposed-panels/otobo-panel.yaml index 2f2788dd4a..f861b2e224 100644 --- a/http/exposed-panels/otobo-panel.yaml +++ b/http/exposed-panels/otobo-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"otobo" tags: panel,otobo diff --git a/http/exposed-panels/ourmgmt3-panel.yaml b/http/exposed-panels/ourmgmt3-panel.yaml index a4a574e6ac..2526f63899 100644 --- a/http/exposed-panels/ourmgmt3-panel.yaml +++ b/http/exposed-panels/ourmgmt3-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"OurMGMT3" tags: panel,ourmgmt3 diff --git a/http/exposed-panels/pacs-connexion-utilisateur.yaml b/http/exposed-panels/pacs-connexion-utilisateur.yaml index 2fe214f06c..0dcb51d73f 100644 --- a/http/exposed-panels/pacs-connexion-utilisateur.yaml +++ b/http/exposed-panels/pacs-connexion-utilisateur.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"GXD5 Pacs Connexion utilisateur" tags: panel,login diff --git a/http/exposed-panels/pagespeed-global-admin.yaml b/http/exposed-panels/pagespeed-global-admin.yaml index 5fdda56e21..b4b6ea32c3 100644 --- a/http/exposed-panels/pagespeed-global-admin.yaml +++ b/http/exposed-panels/pagespeed-global-admin.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.modpagespeed.com/ tags: pagespeed,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/panabit-panel.yaml b/http/exposed-panels/panabit-panel.yaml index 9b60f3b3df..cdc6ed1701 100644 --- a/http/exposed-panels/panabit-panel.yaml +++ b/http/exposed-panels/panabit-panel.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.panabit.com/ metadata: + max-request: 1 fofa-query: app="Panabit-智能网关" tags: panabit,panel diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml index d7c05fe792..3391fd9a55 100644 --- a/http/exposed-panels/pandora-fms-console.yaml +++ b/http/exposed-panels/pandora-fms-console.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml index 40a0dbd43c..ad7b8d3712 100644 --- a/http/exposed-panels/papercut-ng-panel.yaml +++ b/http/exposed-panels/papercut-ng-panel.yaml @@ -7,6 +7,7 @@ info: description: | PaperCut is a print management system. Log in to manage your print quotas, see your print history and configure your system. metadata: + max-request: 1 verified: "true" google-query: html:'content="PaperCut' tags: panel,papercut,detect diff --git a/http/exposed-panels/parallels-html-client.yaml b/http/exposed-panels/parallels-html-client.yaml index 833c749648..e3c45f71c5 100644 --- a/http/exposed-panels/parallels-html-client.yaml +++ b/http/exposed-panels/parallels-html-client.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml index c92c107670..61571bd0a4 100644 --- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml +++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Parallels H-Sphere" tags: panel,parallels,hsphere diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml index 57e5d89d29..6f49b3d237 100644 --- a/http/exposed-panels/parse-dashboard.yaml +++ b/http/exposed-panels/parse-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Parse Dashboard" tags: panel,parse,exposure diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index 54c77a704a..cf318e7465 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Admin | Employee's Payroll Management System" tags: panel,payroll diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml index 930d00bba2..e15d71dd43 100644 --- a/http/exposed-panels/pega-web-panel.yaml +++ b/http/exposed-panels/pega-web-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Pega Platform" google-query: inurl:"/prweb/PRAuth/app/default" diff --git a/http/exposed-panels/pentaho-panel.yaml b/http/exposed-panels/pentaho-panel.yaml index fcda5a69e6..7443f5a420 100644 --- a/http/exposed-panels/pentaho-panel.yaml +++ b/http/exposed-panels/pentaho-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: pentaho tags: panel,pentaho diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index a847eac7e8..eb49f013fd 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Persis" tags: panel,persis diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml index 139ba519e8..013d64ab08 100644 --- a/http/exposed-panels/pfsense-login.yaml +++ b/http/exposed-panels/pfsense-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"pfSense - Login" google-query: intitle:"pfSense - Login" tags: panel,pfsense diff --git a/http/exposed-panels/pgadmin-exposure.yaml b/http/exposed-panels/pgadmin-exposure.yaml index eae56a364f..e9671a540c 100644 --- a/http/exposed-panels/pgadmin-exposure.yaml +++ b/http/exposed-panels/pgadmin-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: unauth,pgadmin,postgres,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml index 01f6676a47..1979229399 100644 --- a/http/exposed-panels/phabricator-login.yaml +++ b/http/exposed-panels/phabricator-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"phabricator-standard-page" tags: panel,phabricator diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml index f4570e1e8c..b589239982 100644 --- a/http/exposed-panels/phoronix-pane.yaml +++ b/http/exposed-panels/phoronix-pane.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"phoronix-test-suite" tags: panel,phoronix diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index 1ffb2d455a..c8c3e8efda 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"PHP Mailer" tags: panel,php,mailer diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml index 8087b75da8..de120adfdf 100644 --- a/http/exposed-panels/phpcollab-panel.yaml +++ b/http/exposed-panels/phpcollab-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"PhpCollab" tags: panel,phpcollab,login diff --git a/http/exposed-panels/phpldap-admin.yaml b/http/exposed-panels/phpldap-admin.yaml index 6815394efa..3362504a94 100644 --- a/http/exposed-panels/phpldap-admin.yaml +++ b/http/exposed-panels/phpldap-admin.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"phpLDAPAdmin" tags: panel,php,phpldap diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index f5ebf2c052..2e1090f8d8 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"phpMiniAdmin" tags: panel,phpminiadmin diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index a8fbfd992f..90050114d2 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 12 shodan-query: http.title:phpMyAdmin tags: panel,phpmyadmin diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml index 5c9b3ecbdc..c75d4f2581 100644 --- a/http/exposed-panels/phppgadmin-panel.yaml +++ b/http/exposed-panels/phppgadmin-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:phpPgAdmin tags: panel,phppgadmin diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index 9b6f7957ec..87cd8c404e 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:933976300 tags: pichome,panel diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml index f136b0e5d8..a35bac8e38 100644 --- a/http/exposed-panels/piwigo-panel.yaml +++ b/http/exposed-panels/piwigo-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true fofa-query: title="piwigo" google-query: "Powered by Piwigo" diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml index 1f004a2e05..9c51e73f83 100644 --- a/http/exposed-panels/planet-estream-panel.yaml +++ b/http/exposed-panels/planet-estream-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Login - Planet eStream" tags: panel,planet,estream diff --git a/http/exposed-panels/plastic-scm-login.yaml b/http/exposed-panels/plastic-scm-login.yaml index ac4076940a..6cd6e3b237 100644 --- a/http/exposed-panels/plastic-scm-login.yaml +++ b/http/exposed-panels/plastic-scm-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Plastic SCM" tags: panel,plastic diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml index 1eca85fdfb..8c78892e95 100644 --- a/http/exposed-panels/plesk-obsidian-login.yaml +++ b/http/exposed-panels/plesk-obsidian-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Plesk Obsidian" tags: panel,plesk,login,edb diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index 379b433a8b..0b368a812b 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Plesk Onyx" google-query: inurl:login_up.php "Plesk Onyx" diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml index b31cc6b790..a206248fbb 100644 --- a/http/exposed-panels/polycom-admin-detect.yaml +++ b/http/exposed-panels/polycom-admin-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/polycom-login.yaml b/http/exposed-panels/polycom-login.yaml index 6ac22d140f..098dd74e19 100644 --- a/http/exposed-panels/polycom-login.yaml +++ b/http/exposed-panels/polycom-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/posthog-admin-panel.yaml b/http/exposed-panels/posthog-admin-panel.yaml index 71179f6baa..031a4dc1e7 100644 --- a/http/exposed-panels/posthog-admin-panel.yaml +++ b/http/exposed-panels/posthog-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"posthog" tags: panel,posthog diff --git a/http/exposed-panels/powercom-network-manager.yaml b/http/exposed-panels/powercom-network-manager.yaml index 6f01564e48..8832f01f36 100644 --- a/http/exposed-panels/powercom-network-manager.yaml +++ b/http/exposed-panels/powercom-network-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"PowerCom Network Manager" tags: powercommanager,login,panel diff --git a/http/exposed-panels/powerjob-panel.yaml b/http/exposed-panels/powerjob-panel.yaml index 860bed58f2..47c1d61a0a 100644 --- a/http/exposed-panels/powerjob-panel.yaml +++ b/http/exposed-panels/powerjob-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true fofa-query: title="PowerJob" tags: panel,powerjob diff --git a/http/exposed-panels/powerlogic-ion.yaml b/http/exposed-panels/powerlogic-ion.yaml index 11a7e8d20d..aef8b1bae3 100644 --- a/http/exposed-panels/powerlogic-ion.yaml +++ b/http/exposed-panels/powerlogic-ion.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/privx-panel.yaml b/http/exposed-panels/privx-panel.yaml index 11503d2e2f..f2dfd40e84 100644 --- a/http/exposed-panels/privx-panel.yaml +++ b/http/exposed-panels/privx-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"PrivX" tags: panel,privx diff --git a/http/exposed-panels/processwire-login.yaml b/http/exposed-panels/processwire-login.yaml index 5042a52c9c..8e214c03e2 100644 --- a/http/exposed-panels/processwire-login.yaml +++ b/http/exposed-panels/processwire-login.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"processwire" tags: panel,processwire diff --git a/http/exposed-panels/project-insight-login.yaml b/http/exposed-panels/project-insight-login.yaml index 4540423f74..3afedf6ab5 100644 --- a/http/exposed-panels/project-insight-login.yaml +++ b/http/exposed-panels/project-insight-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Project Insight - Login" tags: panel,edb diff --git a/http/exposed-panels/projectsend-login.yaml b/http/exposed-panels/projectsend-login.yaml index cf4986141e..0a4b562036 100644 --- a/http/exposed-panels/projectsend-login.yaml +++ b/http/exposed-panels/projectsend-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intext:Provided by ProjectSend tags: panel,projectsend,edb diff --git a/http/exposed-panels/prometheus-exposed-panel.yaml b/http/exposed-panels/prometheus-exposed-panel.yaml index 5876449b22..ba9df00135 100644 --- a/http/exposed-panels/prometheus-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-exposed-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,prometheus + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml index 877e3972b7..175f99eb28 100644 --- a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,prometheus,pushgateway + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/proxmox-panel.yaml b/http/exposed-panels/proxmox-panel.yaml index 1943e300b9..9305aed12e 100644 --- a/http/exposed-panels/proxmox-panel.yaml +++ b/http/exposed-panels/proxmox-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:213144638 tags: panel,proxmox,login diff --git a/http/exposed-panels/pulsar-admin-console.yaml b/http/exposed-panels/pulsar-admin-console.yaml index 37bbc9198e..0a1ce37584 100644 --- a/http/exposed-panels/pulsar-admin-console.yaml +++ b/http/exposed-panels/pulsar-admin-console.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Pulsar Admin Console" tags: panel,pulsar,console,admin diff --git a/http/exposed-panels/pulsar-adminui-panel.yaml b/http/exposed-panels/pulsar-adminui-panel.yaml index 9ea76d3899..bb266531a3 100644 --- a/http/exposed-panels/pulsar-adminui-panel.yaml +++ b/http/exposed-panels/pulsar-adminui-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Pulsar Admin UI" tags: panel,pulsar,pulsarui,admin diff --git a/http/exposed-panels/pulsar360-admin-panel.yaml b/http/exposed-panels/pulsar360-admin-panel.yaml index c7875a8328..fb4fec192e 100644 --- a/http/exposed-panels/pulsar360-admin-panel.yaml +++ b/http/exposed-panels/pulsar360-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Pulsar Admin" tags: panel,pulsar360,pulsar,admin diff --git a/http/exposed-panels/pulse-secure-panel.yaml b/http/exposed-panels/pulse-secure-panel.yaml index db63bf398d..d345c6ade1 100644 --- a/http/exposed-panels/pulse-secure-panel.yaml +++ b/http/exposed-panels/pulse-secure-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,pulse,vpn + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposed-panels/pulse-secure-version.yaml b/http/exposed-panels/pulse-secure-version.yaml index a73ee2a7e5..0eba26a766 100644 --- a/http/exposed-panels/pulse-secure-version.yaml +++ b/http/exposed-panels/pulse-secure-version.yaml @@ -5,6 +5,8 @@ info: author: dadevel severity: info tags: pulse + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/puppetboard-panel.yaml b/http/exposed-panels/puppetboard-panel.yaml index 9ef60e2882..3b114c4974 100644 --- a/http/exposed-panels/puppetboard-panel.yaml +++ b/http/exposed-panels/puppetboard-panel.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Puppetboard" tags: panel,puppet,exposure diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml index c5d28686ba..cc90c266a9 100644 --- a/http/exposed-panels/pure-storage-login.yaml +++ b/http/exposed-panels/pure-storage-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Pure Storage Login" tags: panel,purestorage diff --git a/http/exposed-panels/pypicloud-panel.yaml b/http/exposed-panels/pypicloud-panel.yaml index 15b7a375bc..b2ba63de13 100644 --- a/http/exposed-panels/pypicloud-panel.yaml +++ b/http/exposed-panels/pypicloud-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intext:pypicloud tags: panel,pypicloud diff --git a/http/exposed-panels/qlik-sense-server.yaml b/http/exposed-panels/qlik-sense-server.yaml index 3740132268..be0f1c07ae 100644 --- a/http/exposed-panels/qlik-sense-server.yaml +++ b/http/exposed-panels/qlik-sense-server.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Qlik-Sense" fofa-query: app="Qlik-Sense" diff --git a/http/exposed-panels/qmail-admin-login.yaml b/http/exposed-panels/qmail-admin-login.yaml index d1329daf90..a43be3a878 100644 --- a/http/exposed-panels/qmail-admin-login.yaml +++ b/http/exposed-panels/qmail-admin-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 5 verified: true shodan-query: title:"QmailAdmin" tags: qmail,panel diff --git a/http/exposed-panels/qnap/qnap-photostation-panel.yaml b/http/exposed-panels/qnap/qnap-photostation-panel.yaml index d33bad4ffd..c37043566a 100644 --- a/http/exposed-panels/qnap/qnap-photostation-panel.yaml +++ b/http/exposed-panels/qnap/qnap-photostation-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Photo Station" tags: panel,photostation,qnap diff --git a/http/exposed-panels/qnap/qnap-qts-panel.yaml b/http/exposed-panels/qnap/qnap-qts-panel.yaml index 3e752c7280..59d040d7b0 100644 --- a/http/exposed-panels/qnap/qnap-qts-panel.yaml +++ b/http/exposed-panels/qnap/qnap-qts-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"QNAP" google-query: intitle:"QNAP Turbo NAS" inurl:/cgi-bin diff --git a/http/exposed-panels/qualcomm-voip-router.yaml b/http/exposed-panels/qualcomm-voip-router.yaml index 447f64bef7..60bec7701f 100644 --- a/http/exposed-panels/qualcomm-voip-router.yaml +++ b/http/exposed-panels/qualcomm-voip-router.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: 'app="Qualcomm-4G-LTE-WiFi-VoIP-Router"' tags: panel,qualcomm,iot,router,voip diff --git a/http/exposed-panels/qualtrics-login.yaml b/http/exposed-panels/qualtrics-login.yaml index b88324e381..4197da0ffb 100644 --- a/http/exposed-panels/qualtrics-login.yaml +++ b/http/exposed-panels/qualtrics-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: panel,qualtrics diff --git a/http/exposed-panels/quantum-scalar-detect.yaml b/http/exposed-panels/quantum-scalar-detect.yaml index ea45664260..3deaa3af26 100644 --- a/http/exposed-panels/quantum-scalar-detect.yaml +++ b/http/exposed-panels/quantum-scalar-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,quantum,scalar + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/r-webserver-login.yaml b/http/exposed-panels/r-webserver-login.yaml index 3c27776891..68cb78bb1c 100644 --- a/http/exposed-panels/r-webserver-login.yaml +++ b/http/exposed-panels/r-webserver-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel,rwebserver + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/rabbitmq-dashboard.yaml b/http/exposed-panels/rabbitmq-dashboard.yaml index 4d6be0a38a..37ff110430 100644 --- a/http/exposed-panels/rabbitmq-dashboard.yaml +++ b/http/exposed-panels/rabbitmq-dashboard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,rabbitmq + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/racksnet-login.yaml b/http/exposed-panels/racksnet-login.yaml index 1d9bc1f131..36fd5e45c6 100644 --- a/http/exposed-panels/racksnet-login.yaml +++ b/http/exposed-panels/racksnet-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"My Datacenter - Login" google-query: intitle:"My Datacenter - Login" tags: panel,racksnet diff --git a/http/exposed-panels/radius-manager.yaml b/http/exposed-panels/radius-manager.yaml index 0d8591599f..65f769ec62 100644 --- a/http/exposed-panels/radius-manager.yaml +++ b/http/exposed-panels/radius-manager.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,radius,edb + metadata: + max-request: 4 http: - method: GET diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml index 0c5eec57d7..037a1e629f 100644 --- a/http/exposed-panels/rancher-panel.yaml +++ b/http/exposed-panels/rancher-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Loading?" tags: panel,rancher,kubernetes,devops,cloud,login diff --git a/http/exposed-panels/raspberrymatic-panel.yaml b/http/exposed-panels/raspberrymatic-panel.yaml index 8d0210be00..2ba8536aa5 100644 --- a/http/exposed-panels/raspberrymatic-panel.yaml +++ b/http/exposed-panels/raspberrymatic-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:-578216669 tags: panel,raspberrymatic,iot diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml index cdc1404dd4..56228c4cde 100644 --- a/http/exposed-panels/redash-panel.yaml +++ b/http/exposed-panels/redash-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:698624197 tags: panel,redash diff --git a/http/exposed-panels/redhat/redhat-satellite-panel.yaml b/http/exposed-panels/redhat/redhat-satellite-panel.yaml index 5d97a6f0c5..bcd69b7531 100644 --- a/http/exposed-panels/redhat/redhat-satellite-panel.yaml +++ b/http/exposed-panels/redhat/redhat-satellite-panel.yaml @@ -9,6 +9,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"redhat" "Satellite" tags: panel,redhat,satellite diff --git a/http/exposed-panels/redis-commander-exposure.yaml b/http/exposed-panels/redis-commander-exposure.yaml index c3a7271a8b..1e44c1a1a3 100644 --- a/http/exposed-panels/redis-commander-exposure.yaml +++ b/http/exposed-panels/redis-commander-exposure.yaml @@ -13,6 +13,8 @@ info: - https://joeferner.github.io/redis-commander/ - https://github.com/joeferner/redis-commander tags: panel,redis + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index fbdbc8f488..06c384d4c3 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Enterprise-Class Redis for Developers" tags: panel,redis,enterprise diff --git a/http/exposed-panels/remedy-axis-login.yaml b/http/exposed-panels/remedy-axis-login.yaml index 3eb2fed4ca..5840f6a628 100644 --- a/http/exposed-panels/remedy-axis-login.yaml +++ b/http/exposed-panels/remedy-axis-login.yaml @@ -9,6 +9,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 shodan-query: http.html:"BMC Remedy" verified: true tags: panel,remedy,bmc diff --git a/http/exposed-panels/remkon-manager-panel.yaml b/http/exposed-panels/remkon-manager-panel.yaml index 9ec05fbb8d..d45087050d 100644 --- a/http/exposed-panels/remkon-manager-panel.yaml +++ b/http/exposed-panels/remkon-manager-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Remkon Device Manager" tags: panel,remkon,login diff --git a/http/exposed-panels/remote-ui-login.yaml b/http/exposed-panels/remote-ui-login.yaml index fc71053766..ab909b4ebb 100644 --- a/http/exposed-panels/remote-ui-login.yaml +++ b/http/exposed-panels/remote-ui-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/residential-gateway-login.yaml b/http/exposed-panels/residential-gateway-login.yaml index cb907ba7ad..fff332d17a 100644 --- a/http/exposed-panels/residential-gateway-login.yaml +++ b/http/exposed-panels/residential-gateway-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Login - Residential Gateway" google-query: intitle:"Login - Residential Gateway" tags: panel diff --git a/http/exposed-panels/retool-login.yaml b/http/exposed-panels/retool-login.yaml index cdb4092483..bf8439912b 100644 --- a/http/exposed-panels/retool-login.yaml +++ b/http/exposed-panels/retool-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Retool" tags: login,panel,retool diff --git a/http/exposed-panels/riseup-panel.yaml b/http/exposed-panels/riseup-panel.yaml index 83195d0d9b..68b9832467 100644 --- a/http/exposed-panels/riseup-panel.yaml +++ b/http/exposed-panels/riseup-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: panel,riseup diff --git a/http/exposed-panels/rocketmq-console-exposure.yaml b/http/exposed-panels/rocketmq-console-exposure.yaml index ce74284c34..74937a4d09 100644 --- a/http/exposed-panels/rocketmq-console-exposure.yaml +++ b/http/exposed-panels/rocketmq-console-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"RocketMq-console-ng" tags: panel,apache diff --git a/http/exposed-panels/room-alert-detect.yaml b/http/exposed-panels/room-alert-detect.yaml index 9e8d599d9f..5a21d3e245 100644 --- a/http/exposed-panels/room-alert-detect.yaml +++ b/http/exposed-panels/room-alert-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Room Alert" tags: panel,room-alert,avtech diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml index 312ffe69a1..b76716cc35 100644 --- a/http/exposed-panels/roxy-fileman.yaml +++ b/http/exposed-panels/roxy-fileman.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 4 verified: true google-query: intitle:"Roxy file manager" tags: tech,fileupload,roxy,fileman diff --git a/http/exposed-panels/royalevent-management-panel.yaml b/http/exposed-panels/royalevent-management-panel.yaml index 5d0b96e6a2..52ac1fc56b 100644 --- a/http/exposed-panels/royalevent-management-panel.yaml +++ b/http/exposed-panels/royalevent-management-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: royalevent,panel diff --git a/http/exposed-panels/rsa-self-service.yaml b/http/exposed-panels/rsa-self-service.yaml index 748573a05d..e73fefbdd1 100644 --- a/http/exposed-panels/rsa-self-service.yaml +++ b/http/exposed-panels/rsa-self-service.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,rsa + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/rstudio-detect.yaml b/http/exposed-panels/rstudio-detect.yaml index 086f9b2a73..67a2fb2300 100644 --- a/http/exposed-panels/rstudio-detect.yaml +++ b/http/exposed-panels/rstudio-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,rstudio + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/ruckus-unleashed-panel.yaml b/http/exposed-panels/ruckus-unleashed-panel.yaml index 52e8763a72..54d72415e1 100644 --- a/http/exposed-panels/ruckus-unleashed-panel.yaml +++ b/http/exposed-panels/ruckus-unleashed-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Unleashed Login" google-query: intitle:"Unleashed Login" tags: panel,ruckus diff --git a/http/exposed-panels/ruckus-wireless-admin-login.yaml b/http/exposed-panels/ruckus-wireless-admin-login.yaml index 1e007cae92..1f04ba86e7 100644 --- a/http/exposed-panels/ruckus-wireless-admin-login.yaml +++ b/http/exposed-panels/ruckus-wireless-admin-login.yaml @@ -9,6 +9,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"ruckus" tags: panel,exposed,ruckus diff --git a/http/exposed-panels/ruijie/rg-uac-panel.yaml b/http/exposed-panels/ruijie/rg-uac-panel.yaml index 9a9d83253b..f1393e4591 100644 --- a/http/exposed-panels/ruijie/rg-uac-panel.yaml +++ b/http/exposed-panels/ruijie/rg-uac-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"Get_Verify_Info" tags: panel,ruijie,router,firewall diff --git a/http/exposed-panels/rundeck-login.yaml b/http/exposed-panels/rundeck-login.yaml index 229e18d75c..4c072f14b0 100644 --- a/http/exposed-panels/rundeck-login.yaml +++ b/http/exposed-panels/rundeck-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Rundeck" tags: panel,rundeck diff --git a/http/exposed-panels/rustici-content-controller.yaml b/http/exposed-panels/rustici-content-controller.yaml index 497e271f2e..17c999e9b9 100644 --- a/http/exposed-panels/rustici-content-controller.yaml +++ b/http/exposed-panels/rustici-content-controller.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Rustici Content Controller" tags: panel,rustici diff --git a/http/exposed-panels/saferoads-vms-login.yaml b/http/exposed-panels/saferoads-vms-login.yaml index ed3c7aadcf..ab0ecee325 100644 --- a/http/exposed-panels/saferoads-vms-login.yaml +++ b/http/exposed-panels/saferoads-vms-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sage-panel.yaml b/http/exposed-panels/sage-panel.yaml index fcc46934c5..a4629c44aa 100644 --- a/http/exposed-panels/sage-panel.yaml +++ b/http/exposed-panels/sage-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Sage X3" tags: panel,sage,login diff --git a/http/exposed-panels/saltgui-panel.yaml b/http/exposed-panels/saltgui-panel.yaml index e4810dbc51..ef3d0d38de 100644 --- a/http/exposed-panels/saltgui-panel.yaml +++ b/http/exposed-panels/saltgui-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,saltgui + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/saltstack-config-panel.yaml b/http/exposed-panels/saltstack-config-panel.yaml index da04b6e9d8..f9657e2325 100644 --- a/http/exposed-panels/saltstack-config-panel.yaml +++ b/http/exposed-panels/saltstack-config-panel.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"SaltStack Config" tags: panel,vmware,login,saltstack diff --git a/http/exposed-panels/samba-swat-panel.yaml b/http/exposed-panels/samba-swat-panel.yaml index 0bd1062500..f022ba3564 100644 --- a/http/exposed-panels/samba-swat-panel.yaml +++ b/http/exposed-panels/samba-swat-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,samba + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/samsung-printer-detect.yaml b/http/exposed-panels/samsung-printer-detect.yaml index 24a99b17a4..1313c40b9f 100644 --- a/http/exposed-panels/samsung-printer-detect.yaml +++ b/http/exposed-panels/samsung-printer-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="SAMSUNG-Printer" tags: iot,panel,samsung,printer diff --git a/http/exposed-panels/sap-cloud-analytics.yaml b/http/exposed-panels/sap-cloud-analytics.yaml index 4f55ac024e..f0e086a3cd 100644 --- a/http/exposed-panels/sap-cloud-analytics.yaml +++ b/http/exposed-panels/sap-cloud-analytics.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.html:"SAP Analytics Cloud" tags: panel,sap,cloudanalytics diff --git a/http/exposed-panels/sap-hana-xsengine-panel.yaml b/http/exposed-panels/sap-hana-xsengine-panel.yaml index 13606e33fe..6862b23159 100644 --- a/http/exposed-panels/sap-hana-xsengine-panel.yaml +++ b/http/exposed-panels/sap-hana-xsengine-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sap + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sap-netweaver-portal.yaml b/http/exposed-panels/sap-netweaver-portal.yaml index c05dbb8cce..04bffcf931 100644 --- a/http/exposed-panels/sap-netweaver-portal.yaml +++ b/http/exposed-panels/sap-netweaver-portal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sap + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sap-successfactors-detect.yaml b/http/exposed-panels/sap-successfactors-detect.yaml index 094c9b5dc0..12da9ee42c 100644 --- a/http/exposed-panels/sap-successfactors-detect.yaml +++ b/http/exposed-panels/sap-successfactors-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: "true" shodan-query: title:"Login - SAP SuccessFactors" tags: sap,detect diff --git a/http/exposed-panels/sapfiori-panel.yaml b/http/exposed-panels/sapfiori-panel.yaml index 786146e8eb..666f65d094 100644 --- a/http/exposed-panels/sapfiori-panel.yaml +++ b/http/exposed-panels/sapfiori-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sap,fiori + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/sas-login-panel.yaml b/http/exposed-panels/sas-login-panel.yaml index 13b634bab3..e5e1e0abbd 100644 --- a/http/exposed-panels/sas-login-panel.yaml +++ b/http/exposed-panels/sas-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:957255151 tags: sas,panel diff --git a/http/exposed-panels/sauter-login.yaml b/http/exposed-panels/sauter-login.yaml index 8e8d0a5b1e..9ac597808f 100644 --- a/http/exposed-panels/sauter-login.yaml +++ b/http/exposed-panels/sauter-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sauter,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index b75c172b99..564974f9ac 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -8,6 +8,7 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + max-request: 2 verified: true shodan-query: title:"ScriptCase" tags: panel,scriptcase diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 1549734b1c..6fa43c82b7 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -8,6 +8,7 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + max-request: 2 verified: true shodan-query: title:"ScriptCase" tags: panel,scriptcase diff --git a/http/exposed-panels/scs-landfill-control.yaml b/http/exposed-panels/scs-landfill-control.yaml index cad691678f..31344ce1a4 100644 --- a/http/exposed-panels/scs-landfill-control.yaml +++ b/http/exposed-panels/scs-landfill-control.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,scs,rmc,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml index e3a48ff9d9..99be5012bf 100644 --- a/http/exposed-panels/seafile-panel.yaml +++ b/http/exposed-panels/seafile-panel.yaml @@ -6,6 +6,7 @@ info: severity: info description: Seafile panel was detected. metadata: + max-request: 1 shodan-query: http.favicon.hash:1552322396 reference: - https://www.seafile.com/en/home/ diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml index 54f0c3d361..e9f1d70769 100644 --- a/http/exposed-panels/seagate-nas-login.yaml +++ b/http/exposed-panels/seagate-nas-login.yaml @@ -7,6 +7,7 @@ info: description: | Seagate NAS - SEAGATE Login was detected. metadata: + max-request: 1 verified: "true" shodan-query: title:"Seagate NAS - SEAGATE" tags: panel,seagate,login diff --git a/http/exposed-panels/seats-login.yaml b/http/exposed-panels/seats-login.yaml index af606e17b9..4c4bfc5954 100644 --- a/http/exposed-panels/seats-login.yaml +++ b/http/exposed-panels/seats-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/secmail-detect.yaml b/http/exposed-panels/secmail-detect.yaml index df7786865e..588ef0d95c 100644 --- a/http/exposed-panels/secmail-detect.yaml +++ b/http/exposed-panels/secmail-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: secmail tags: secmail,panel diff --git a/http/exposed-panels/secnet-ac-panel.yaml b/http/exposed-panels/secnet-ac-panel.yaml index 4ed7b0dcc3..7b17ba93db 100644 --- a/http/exposed-panels/secnet-ac-panel.yaml +++ b/http/exposed-panels/secnet-ac-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: secnet-ac,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/secure-login-panel.yaml b/http/exposed-panels/secure-login-panel.yaml index 0487c94f7f..05f0fcfbad 100644 --- a/http/exposed-panels/secure-login-panel.yaml +++ b/http/exposed-panels/secure-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Secure Login Service" tags: panel,sls,login,service diff --git a/http/exposed-panels/securenvoy-panel.yaml b/http/exposed-panels/securenvoy-panel.yaml index 5162be13e5..83b7fc0847 100644 --- a/http/exposed-panels/securenvoy-panel.yaml +++ b/http/exposed-panels/securenvoy-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,securenvoy + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index df3853ccc5..a8fc27a05c 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: 'app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8"' tags: securepoint,panel diff --git a/http/exposed-panels/securityspy-detect.yaml b/http/exposed-panels/securityspy-detect.yaml index 48b5eeb0f6..9651bd8a58 100644 --- a/http/exposed-panels/securityspy-detect.yaml +++ b/http/exposed-panels/securityspy-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: 'title:SecuritySpy' tags: unauth,iot,securityspy,panel,camera diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml index 8efe31cc3c..284be41779 100644 --- a/http/exposed-panels/seeddms-panel.yaml +++ b/http/exposed-panels/seeddms-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"SeedDMS" tags: panel,seeddms,login diff --git a/http/exposed-panels/selenium-grid.yaml b/http/exposed-panels/selenium-grid.yaml index fbc4687ef1..23c98a277a 100644 --- a/http/exposed-panels/selenium-grid.yaml +++ b/http/exposed-panels/selenium-grid.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Selenium Grid" tags: panel,unauth,selenium diff --git a/http/exposed-panels/selenoid-ui-exposure.yaml b/http/exposed-panels/selenoid-ui-exposure.yaml index d0abb6278c..cc1a74827f 100644 --- a/http/exposed-panels/selenoid-ui-exposure.yaml +++ b/http/exposed-panels/selenoid-ui-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sensu-panel.yaml b/http/exposed-panels/sensu-panel.yaml index 0d403e78e0..fcd30d71db 100644 --- a/http/exposed-panels/sensu-panel.yaml +++ b/http/exposed-panels/sensu-panel.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:-749942143 tags: panel,sensu,sumo,detect diff --git a/http/exposed-panels/sentinelone-console.yaml b/http/exposed-panels/sentinelone-console.yaml index 5f94915a72..f182b14ef2 100644 --- a/http/exposed-panels/sentinelone-console.yaml +++ b/http/exposed-panels/sentinelone-console.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"SentinelOne - Management Console" tags: panel,sentinelone diff --git a/http/exposed-panels/sequoiadb-login.yaml b/http/exposed-panels/sequoiadb-login.yaml index 06041e6681..9f5d097b73 100644 --- a/http/exposed-panels/sequoiadb-login.yaml +++ b/http/exposed-panels/sequoiadb-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"SequoiaDB" tags: sequoiadb,panel,login diff --git a/http/exposed-panels/server-backup-login.yaml b/http/exposed-panels/server-backup-login.yaml index d0566865f7..d0fa6f52ba 100644 --- a/http/exposed-panels/server-backup-login.yaml +++ b/http/exposed-panels/server-backup-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: paneil,idera,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/server-backup-manager-se.yaml b/http/exposed-panels/server-backup-manager-se.yaml index d315cabfd4..9e8e641acf 100644 --- a/http/exposed-panels/server-backup-manager-se.yaml +++ b/http/exposed-panels/server-backup-manager-se.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Server Backup Manager SE" tags: panel,server,backup,manager diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml index bcd30efa96..730eef8e4d 100644 --- a/http/exposed-panels/servicedesk-login-panel.yaml +++ b/http/exposed-panels/servicedesk-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.component:"Atlassian Confluence" tags: servicedesk,confluence,jira,panel,login diff --git a/http/exposed-panels/sevone-nms-network-manager.yaml b/http/exposed-panels/sevone-nms-network-manager.yaml index 4fc50ea7a6..9bb4b32277 100644 --- a/http/exposed-panels/sevone-nms-network-manager.yaml +++ b/http/exposed-panels/sevone-nms-network-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: http.title:"SevOne NMS - Network Manager" tags: sevone,manager,login,panel diff --git a/http/exposed-panels/sgp-login-panel.yaml b/http/exposed-panels/sgp-login-panel.yaml index cc58acd6f6..869cbbb0de 100644 --- a/http/exposed-panels/sgp-login-panel.yaml +++ b/http/exposed-panels/sgp-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"SGP" tags: panel,sgp diff --git a/http/exposed-panels/sharecenter-login.yaml b/http/exposed-panels/sharecenter-login.yaml index 564d77f66a..572b1524a4 100644 --- a/http/exposed-panels/sharecenter-login.yaml +++ b/http/exposed-panels/sharecenter-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/shoutcast-server.yaml b/http/exposed-panels/shoutcast-server.yaml index 8cd2b72609..4b4dfeb80e 100644 --- a/http/exposed-panels/shoutcast-server.yaml +++ b/http/exposed-panels/shoutcast-server.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"SHOUTcast Server" tags: panel diff --git a/http/exposed-panels/sicom-panel.yaml b/http/exposed-panels/sicom-panel.yaml index d1e5ef86cd..39058ecbe9 100644 --- a/http/exposed-panels/sicom-panel.yaml +++ b/http/exposed-panels/sicom-panel.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-668 tags: sicom,mgrng,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml index 7c0ff5b688..2f25a6c3af 100644 --- a/http/exposed-panels/sidekiq-dashboard.yaml +++ b/http/exposed-panels/sidekiq-dashboard.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: unauth,panel,sidekiq + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/signet-explorer-dashboard.yaml b/http/exposed-panels/signet-explorer-dashboard.yaml index 5410c3a236..8efa509647 100644 --- a/http/exposed-panels/signet-explorer-dashboard.yaml +++ b/http/exposed-panels/signet-explorer-dashboard.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"mempool-space" || title:"Signet Explorer" tags: panel,signet,bitcoin,dashboard diff --git a/http/exposed-panels/sitecore-login-panel.yaml b/http/exposed-panels/sitecore-login-panel.yaml index 4f2fd58ed8..c77822fe71 100644 --- a/http/exposed-panels/sitecore-login-panel.yaml +++ b/http/exposed-panels/sitecore-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sitecore,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sitecore-login.yaml b/http/exposed-panels/sitecore-login.yaml index 3a25116c31..e4fd543692 100644 --- a/http/exposed-panels/sitecore-login.yaml +++ b/http/exposed-panels/sitecore-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Welcome to Sitecore" tags: panel,sitecore diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml index c43d4f5aa6..c9f7607758 100644 --- a/http/exposed-panels/sitefinity-login.yaml +++ b/http/exposed-panels/sitefinity-login.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6722 tags: sitefinity,edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml index fb3bbe058f..f04c1c718e 100644 --- a/http/exposed-panels/siteomat-login.yaml +++ b/http/exposed-panels/siteomat-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: siteomat,login,edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml index 4b789c1721..da64ab36cf 100644 --- a/http/exposed-panels/skycaiji-admin-panel.yaml +++ b/http/exposed-panels/skycaiji-admin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,tech,skycaiji + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/slocum-login.yaml b/http/exposed-panels/slocum-login.yaml index 932980643e..c8e67da8ec 100644 --- a/http/exposed-panels/slocum-login.yaml +++ b/http/exposed-panels/slocum-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,tech,slocum + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/smartping-dashboard.yaml b/http/exposed-panels/smartping-dashboard.yaml index 535e428840..a21dfd1b3b 100644 --- a/http/exposed-panels/smartping-dashboard.yaml +++ b/http/exposed-panels/smartping-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"SmartPing Dashboard" tags: panel,misconfig,unauth,smartping diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml index 2f61e997d9..38ae007830 100644 --- a/http/exposed-panels/solarview-compact-panel.yaml +++ b/http/exposed-panels/solarview-compact-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"SolarView Compact" tags: panel,solarview,iot diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml index 50ffd23079..0ec288867a 100644 --- a/http/exposed-panels/solarwinds-orion.yaml +++ b/http/exposed-panels/solarwinds-orion.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,solarwinds + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml index 3a04ceeb06..fa8d31d845 100644 --- a/http/exposed-panels/solarwinds-servuftp-detect.yaml +++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: solarwinds,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml index d964570ad8..ea5df1e4fc 100644 --- a/http/exposed-panels/solr-panel-exposure.yaml +++ b/http/exposed-panels/solr-panel-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Solr Admin" tags: panel,solr,apache,admin diff --git a/http/exposed-panels/somansa-dlp-detect.yaml b/http/exposed-panels/somansa-dlp-detect.yaml index db8543885a..9ff58a1e65 100644 --- a/http/exposed-panels/somansa-dlp-detect.yaml +++ b/http/exposed-panels/somansa-dlp-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"DLP system" tags: panel,somansa,dlp diff --git a/http/exposed-panels/somfy-login.yaml b/http/exposed-panels/somfy-login.yaml index 1d7c43fcd7..4a9d766b10 100644 --- a/http/exposed-panels/somfy-login.yaml +++ b/http/exposed-panels/somfy-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml index 3373885ac5..694ba95522 100644 --- a/http/exposed-panels/sonarqube-login.yaml +++ b/http/exposed-panels/sonarqube-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sonarqube + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml index 709f6407d4..c39002f15e 100644 --- a/http/exposed-panels/sonic-wall-application.yaml +++ b/http/exposed-panels/sonic-wall-application.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Appliance Management Console Login" tags: panel,sonicwall,login diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml index b066ef463c..c0193b668d 100644 --- a/http/exposed-panels/sonic-wall-login.yaml +++ b/http/exposed-panels/sonic-wall-login.yaml @@ -6,6 +6,7 @@ info: severity: info description: SonicWall Network Security Login panel was detected. metadata: + max-request: 2 verified: "true" shodan-query: title:"SonicWall Network Security Login" tags: panel,sonicwall,login diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml index 95e26fdb8f..c74bc3ab69 100644 --- a/http/exposed-panels/sonicwall-analyzer-login.yaml +++ b/http/exposed-panels/sonicwall-analyzer-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"SonicWall Analyzer Login" tags: panel,sonicwall diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml index eee7410f8b..7e023ff1f6 100644 --- a/http/exposed-panels/sonicwall-management-panel.yaml +++ b/http/exposed-panels/sonicwall-management-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sonicwall + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml index b238958f45..c4ed7da075 100644 --- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml +++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sonicwall + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml index 13f79866dc..b060ab4517 100644 --- a/http/exposed-panels/sophos-fw-version-detect.yaml +++ b/http/exposed-panels/sophos-fw-version-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Sophos" tags: panel,sophos diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml index 8bf2bdd424..3c065665a7 100644 --- a/http/exposed-panels/sophos-mobile-panel.yaml +++ b/http/exposed-panels/sophos-mobile-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Sophos Mobile" tags: panel,sophos diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml index 8494dcc5a8..f4610eed60 100644 --- a/http/exposed-panels/sophos-web-appliance.yaml +++ b/http/exposed-panels/sophos-web-appliance.yaml @@ -7,6 +7,7 @@ info: reference: - https://docs.sophos.com/nsg/swa/help/en-us/nsg/swa/concepts/AboutYourAppliance.html metadata: + max-request: 1 verified: "true" shodan-query: 'http.favicon.hash:-893681401' tags: panel,login,sophos diff --git a/http/exposed-panels/spacelogic-cbus-panel.yaml b/http/exposed-panels/spacelogic-cbus-panel.yaml index c9279a0299..04cbe9818e 100644 --- a/http/exposed-panels/spacelogic-cbus-panel.yaml +++ b/http/exposed-panels/spacelogic-cbus-panel.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: html:"SpaceLogic C-Bus" tags: panel,spacelogic,login diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml index 259acad933..dc8050aee3 100644 --- a/http/exposed-panels/spark-panel.yaml +++ b/http/exposed-panels/spark-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"/apps/IMT/Html/" tags: panel,spark diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml index 23419d2af6..9e47b1287e 100644 --- a/http/exposed-panels/sphider-login.yaml +++ b/http/exposed-panels/sphider-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposed-panels/spiderfoot.yaml b/http/exposed-panels/spiderfoot.yaml index 23568905a8..6528688dcb 100644 --- a/http/exposed-panels/spiderfoot.yaml +++ b/http/exposed-panels/spiderfoot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,tech,spiderfoot + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml index 170034805d..8310fb88f8 100644 --- a/http/exposed-panels/splunk-enterprise-panel.yaml +++ b/http/exposed-panels/splunk-enterprise-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Login - Splunk" tags: panel,splunk diff --git a/http/exposed-panels/splunk-login.yaml b/http/exposed-panels/splunk-login.yaml index 5534069a9f..1b19e9173b 100644 --- a/http/exposed-panels/splunk-login.yaml +++ b/http/exposed-panels/splunk-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Splunk SOAR" tags: panel,splunk diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml index 4725f35cc5..5c0c7fb9f1 100644 --- a/http/exposed-panels/sql-monitor.yaml +++ b/http/exposed-panels/sql-monitor.yaml @@ -6,6 +6,7 @@ info: severity: info description: SQL Monitor was discovered. metadata: + max-request: 1 shodan-query: html:"SQL Monitor" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index dea9476c1c..335de8fec9 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"SQL Buddy" tags: panel,sqlbuddy diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml index 482d5159dc..814835739e 100644 --- a/http/exposed-panels/squirrelmail-login.yaml +++ b/http/exposed-panels/squirrelmail-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 4 shodan-query: title:"SquirrelMail" tags: squirrelmail,edb,panel diff --git a/http/exposed-panels/sqwebmail-login-panel.yaml b/http/exposed-panels/sqwebmail-login-panel.yaml index 445efe5129..6e37e62a8d 100644 --- a/http/exposed-panels/sqwebmail-login-panel.yaml +++ b/http/exposed-panels/sqwebmail-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"SqWebMail" tags: webmail,sqwebmail,panel diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index caae03aa6b..0f96986fa3 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Network Utility" tags: panel,network,utility diff --git a/http/exposed-panels/start-element-manager-panel.yaml b/http/exposed-panels/start-element-manager-panel.yaml index 86f1c0bb79..28f30dfc35 100644 --- a/http/exposed-panels/start-element-manager-panel.yaml +++ b/http/exposed-panels/start-element-manager-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index bec85c88c9..07f9dc0a6b 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" diff --git a/http/exposed-panels/storybook-panel.yaml b/http/exposed-panels/storybook-panel.yaml index 730480dd4f..cd3f17ab20 100644 --- a/http/exposed-panels/storybook-panel.yaml +++ b/http/exposed-panels/storybook-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"storybook" tags: panel,storybook,workshop diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml index 7e9824ddce..1617e691a9 100644 --- a/http/exposed-panels/strapi-documentation.yaml +++ b/http/exposed-panels/strapi-documentation.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: strapi,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml index d59c7eee79..9d69b5c69d 100644 --- a/http/exposed-panels/strapi-panel.yaml +++ b/http/exposed-panels/strapi-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,strapi,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/stridercd-panel.yaml b/http/exposed-panels/stridercd-panel.yaml index 904d7fbe45..4dfc61d695 100644 --- a/http/exposed-panels/stridercd-panel.yaml +++ b/http/exposed-panels/stridercd-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:115295460 tags: panel,cicd,oss,stridercd,strider diff --git a/http/exposed-panels/submitty-login.yaml b/http/exposed-panels/submitty-login.yaml index 09721ff3b7..143a6ea1c7 100644 --- a/http/exposed-panels/submitty-login.yaml +++ b/http/exposed-panels/submitty-login.yaml @@ -13,6 +13,8 @@ info: - https://github.com/Submitty/Submitty - https://rcos.io/ tags: panel,submitty,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml index 74a7cbe527..a2de5b973f 100644 --- a/http/exposed-panels/subrion-login.yaml +++ b/http/exposed-panels/subrion-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,subrion + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml index cfa609047e..ea46b72683 100644 --- a/http/exposed-panels/sugarcrm-panel.yaml +++ b/http/exposed-panels/sugarcrm-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:sugarcrm tags: sugarcrm,panel diff --git a/http/exposed-panels/sungrow-logger1000-detect.yaml b/http/exposed-panels/sungrow-logger1000-detect.yaml index 0368780cb8..086830da77 100644 --- a/http/exposed-panels/sungrow-logger1000-detect.yaml +++ b/http/exposed-panels/sungrow-logger1000-detect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:logger html:"htmlWebpackPlugin.options.title" tags: panel,logger1000,sungrow diff --git a/http/exposed-panels/superadmin-ui-panel.yaml b/http/exposed-panels/superadmin-ui-panel.yaml index 782df5562e..2f8236a162 100644 --- a/http/exposed-panels/superadmin-ui-panel.yaml +++ b/http/exposed-panels/superadmin-ui-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Superadmin UI - 4myhealth" tags: panel,superadmin diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index cf6d8b4ab3..787bd0ac16 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Supermicro BMC Login" google-query: intitle:"Supermicro BMC Login" tags: panel,supermicro,bmc diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml index f3f6fef583..3336da3580 100644 --- a/http/exposed-panels/superset-login.yaml +++ b/http/exposed-panels/superset-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:1582430156 tags: panel,superset diff --git a/http/exposed-panels/supervpn-panel.yaml b/http/exposed-panels/supervpn-panel.yaml index 2b00e839fb..cb27e1f59c 100644 --- a/http/exposed-panels/supervpn-panel.yaml +++ b/http/exposed-panels/supervpn-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml index 5f782c2107..1e3105633d 100644 --- a/http/exposed-panels/symantec/symantec-dlp-login.yaml +++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Symantec Data Loss Prevention" tags: symantec,panel,login diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml index b4be94e4a8..c374d32eca 100644 --- a/http/exposed-panels/symantec/symantec-epm-login.yaml +++ b/http/exposed-panels/symantec/symantec-epm-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Symantec Endpoint Protection Manager" tags: symantec,panel,login diff --git a/http/exposed-panels/symantec/symantec-ewep-login.yaml b/http/exposed-panels/symantec/symantec-ewep-login.yaml index 460fe2e29c..ba3ee20664 100644 --- a/http/exposed-panels/symantec/symantec-ewep-login.yaml +++ b/http/exposed-panels/symantec/symantec-ewep-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Symantec Encryption Server" tags: panel,symantec,login diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml index 745e64b554..64412a1773 100644 --- a/http/exposed-panels/symantec/symantec-iam-console.yaml +++ b/http/exposed-panels/symantec/symantec-iam-console.yaml @@ -9,6 +9,8 @@ info: reference: - https://techdocs.broadcom.com/us/en/symantec-security-software/identity-security/identity-manager/14-4/configuring/environments-overview/management-console.html tags: symantec,panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml index cb515dab2d..2c97d2686d 100644 --- a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml +++ b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"PGP Global Directory" tags: symantec,panel diff --git a/http/exposed-panels/synapse-mobility-panel.yaml b/http/exposed-panels/synapse-mobility-panel.yaml index 835916a547..465a856feb 100644 --- a/http/exposed-panels/synapse-mobility-panel.yaml +++ b/http/exposed-panels/synapse-mobility-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Synapse Mobility Login" google-query: intitle:"Synapse Mobility Login" tags: panel,synapse diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml index c0461709d3..ab38027f72 100644 --- a/http/exposed-panels/syncthru-web-service.yaml +++ b/http/exposed-panels/syncthru-web-service.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"SyncThru Web Service" tags: edb,panel,syncthru,printer diff --git a/http/exposed-panels/synnefo-admin-panel.yaml b/http/exposed-panels/synnefo-admin-panel.yaml index 005dd1118b..d67f7e18c3 100644 --- a/http/exposed-panels/synnefo-admin-panel.yaml +++ b/http/exposed-panels/synnefo-admin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,synnefo + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/synology-rackstation-login.yaml b/http/exposed-panels/synology-rackstation-login.yaml index c9011af1f6..dc96b479d9 100644 --- a/http/exposed-panels/synology-rackstation-login.yaml +++ b/http/exposed-panels/synology-rackstation-login.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: login,tech,synology,rackstation + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/synopsys-coverity-panel.yaml b/http/exposed-panels/synopsys-coverity-panel.yaml index 1505df6619..b91955a491 100644 --- a/http/exposed-panels/synopsys-coverity-panel.yaml +++ b/http/exposed-panels/synopsys-coverity-panel.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html metadata: + max-request: 1 verified: true shodan-query: http.title:"Coverity" tags: panel,coverity,synopsys diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml index eea0375397..8c5ac79a65 100644 --- a/http/exposed-panels/sysaid-panel.yaml +++ b/http/exposed-panels/sysaid-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,sysaid,helpdesk + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/tableau-panel.yaml b/http/exposed-panels/tableau-panel.yaml index f0ebb5a2df..e6aaab37d8 100644 --- a/http/exposed-panels/tableau-panel.yaml +++ b/http/exposed-panels/tableau-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: 'app="Tableau-Python-Server"' tags: tableau,panel,python diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml index 17b0fafa7a..8dfae3c1fc 100644 --- a/http/exposed-panels/tableau-service-manager.yaml +++ b/http/exposed-panels/tableau-service-manager.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Login - Tableau Services Manager" tags: panel,tableau diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml index f28e8ed4ce..3d5ac4af97 100644 --- a/http/exposed-panels/teamcity-login-panel.yaml +++ b/http/exposed-panels/teamcity-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.component:"TeamCity" tags: panel,teamcity,jetbrains diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml index 95c1de73cc..b28ec55df2 100644 --- a/http/exposed-panels/teampass-panel.yaml +++ b/http/exposed-panels/teampass-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"teampass" tags: panel,teampass diff --git a/http/exposed-panels/tectuus-scada-monitor.yaml b/http/exposed-panels/tectuus-scada-monitor.yaml index 7a1b24f399..2fe2f270a7 100644 --- a/http/exposed-panels/tectuus-scada-monitor.yaml +++ b/http/exposed-panels/tectuus-scada-monitor.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,tectuus,scada + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/tekton-dashboard.yaml b/http/exposed-panels/tekton-dashboard.yaml index 84da5ad4b1..de2323dc29 100644 --- a/http/exposed-panels/tekton-dashboard.yaml +++ b/http/exposed-panels/tekton-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Tekton" tags: panel,tekton,exposure diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index aedda3ec4f..791dbad4a8 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Telerik Report Server" tags: telerik,panel diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml index 6ab2ac88ad..66f904d291 100644 --- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml +++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"TLR-2005KSH" tags: panel,router,telesquare diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index a9f3ace550..cb1246301c 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" tags: panel,teltonika,edb diff --git a/http/exposed-panels/tembosocial-panel.yaml b/http/exposed-panels/tembosocial-panel.yaml index 0570b9e82b..f5d9765e3c 100644 --- a/http/exposed-panels/tembosocial-panel.yaml +++ b/http/exposed-panels/tembosocial-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"TemboSocial Administration" tags: panel,tembosocial diff --git a/http/exposed-panels/temenos-t24-login.yaml b/http/exposed-panels/temenos-t24-login.yaml index c0e212f784..91f81269da 100644 --- a/http/exposed-panels/temenos-t24-login.yaml +++ b/http/exposed-panels/temenos-t24-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"t24 sign in" tags: panel,exposure,temenos diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index 1117fb3841..689efae9c6 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.tendacn.com/products/11n-routers.html metadata: + max-request: 1 shodan-query: http.title:"Tenda 11N Wireless Router Login Screen" google-query: intitle:"Tenda 11N Wireless Router Login Screen" classification: diff --git a/http/exposed-panels/tenda-web-master.yaml b/http/exposed-panels/tenda-web-master.yaml index 2232b0c683..4e0a9f73c8 100644 --- a/http/exposed-panels/tenda-web-master.yaml +++ b/http/exposed-panels/tenda-web-master.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Tenda Web Master" tags: panel,tenda,router diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml index ee51f37290..1ef922708e 100644 --- a/http/exposed-panels/teradici-pcoip-panel.yaml +++ b/http/exposed-panels/teradici-pcoip-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,teradici,pcoip + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml index 83da5c9a8c..95f5492b74 100644 --- a/http/exposed-panels/terraform-enterprise-panel.yaml +++ b/http/exposed-panels/terraform-enterprise-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Terraform Enterprise" google-query: intitle:"Terraform Enterprise" tags: panel,terraform diff --git a/http/exposed-panels/terramaster-login.yaml b/http/exposed-panels/terramaster-login.yaml index d2937d80c5..f003ee12aa 100644 --- a/http/exposed-panels/terramaster-login.yaml +++ b/http/exposed-panels/terramaster-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,terramaster,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml index ee621ff20e..78103815f3 100644 --- a/http/exposed-panels/thinfinity-virtualui-panel.yaml +++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Thinfinity VirtualUI" tags: panel,thinfinity,virtualui diff --git a/http/exposed-panels/threatq-login.yaml b/http/exposed-panels/threatq-login.yaml index ea593b2cf5..5d0170171a 100644 --- a/http/exposed-panels/threatq-login.yaml +++ b/http/exposed-panels/threatq-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,threatq + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/thruk-login.yaml b/http/exposed-panels/thruk-login.yaml index bde51f32fc..48caf012be 100644 --- a/http/exposed-panels/thruk-login.yaml +++ b/http/exposed-panels/thruk-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: title=="Thruk Monitoring Webinterface" tags: thruk,panel diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml index 7c392d77c2..69bda01bed 100644 --- a/http/exposed-panels/tikiwiki-cms.yaml +++ b/http/exposed-panels/tikiwiki-cms.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,tikiwiki + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/tiny-file-manager.yaml b/http/exposed-panels/tiny-file-manager.yaml index 63dc8f37f8..44ca4a43b2 100644 --- a/http/exposed-panels/tiny-file-manager.yaml +++ b/http/exposed-panels/tiny-file-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Tiny File Manager" tags: panel,filemanager diff --git a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml index 2c95e58971..a00fc81b57 100644 --- a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml +++ b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml @@ -5,6 +5,7 @@ info: author: Podalirius severity: info metadata: + max-request: 1 shodan-query: title:"Apache Tomcat" tags: version,tomcat,docs diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index ebfe139d52..e87978e5d9 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"ToolJet - Dashboard" tags: panel,tooljet diff --git a/http/exposed-panels/total-web-solutions-panel.yaml b/http/exposed-panels/total-web-solutions-panel.yaml index 3bebb67402..777dd51d9d 100644 --- a/http/exposed-panels/total-web-solutions-panel.yaml +++ b/http/exposed-panels/total-web-solutions-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true google-query: intitle:"Total Web Solutions" + "Meter Name" tags: panel,edb diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml index 91ffce2cee..60c4dcb841 100644 --- a/http/exposed-panels/totemomail-panel.yaml +++ b/http/exposed-panels/totemomail-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true google-query: intext:"totemomail" inurl:responsiveUI tags: totemomail,panel diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml index 6d99e495ad..6f5dd096a4 100644 --- a/http/exposed-panels/tracer-sc-login.yaml +++ b/http/exposed-panels/tracer-sc-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tracer,trane,iot,panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml index 58a43d4950..3cb26b9126 100644 --- a/http/exposed-panels/traefik-dashboard.yaml +++ b/http/exposed-panels/traefik-dashboard.yaml @@ -6,6 +6,7 @@ info: severity: info description: Traefik Dashboard panel was detected. metadata: + max-request: 1 verified: true shodan-query: http.title:"traefik" classification: diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml index af7695e735..7911e8f349 100644 --- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml +++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"TEW-827DRU" tags: panel,router,trendnet diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml index ecbfb3c6da..062e7c831f 100644 --- a/http/exposed-panels/tufin-securetrack-login.yaml +++ b/http/exposed-panels/tufin-securetrack-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"SecureTrack - Tufin Technologies" google-query: intitle:"SecureTrack - Tufin Technologies" tags: panel,tufin diff --git a/http/exposed-panels/turnkey-openvpn.yaml b/http/exposed-panels/turnkey-openvpn.yaml index 2a9ae20c05..c0794e9269 100644 --- a/http/exposed-panels/turnkey-openvpn.yaml +++ b/http/exposed-panels/turnkey-openvpn.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"TurnKey OpenVPN" tags: panel,openvpn,turnkey,webshell,vpn diff --git a/http/exposed-panels/tuxedo-connected-controller.yaml b/http/exposed-panels/tuxedo-connected-controller.yaml index 709f03ebb9..76ad4b45f6 100644 --- a/http/exposed-panels/tuxedo-connected-controller.yaml +++ b/http/exposed-panels/tuxedo-connected-controller.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,tuxedo,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml index 7f7e610008..0b6309e217 100644 --- a/http/exposed-panels/typo3-login.yaml +++ b/http/exposed-panels/typo3-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,typo3 + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 7f14f5cef4..cc078de574 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Umbraco" tags: panel,umbraco diff --git a/http/exposed-panels/unauth-xproxy-dashboard.yaml b/http/exposed-panels/unauth-xproxy-dashboard.yaml index e05f6706ad..34175800d8 100644 --- a/http/exposed-panels/unauth-xproxy-dashboard.yaml +++ b/http/exposed-panels/unauth-xproxy-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: "X-Proxy Dashboard" tags: xproxy,panel diff --git a/http/exposed-panels/unauthenticated-frp.yaml b/http/exposed-panels/unauthenticated-frp.yaml index 0b1725e984..52e2036439 100644 --- a/http/exposed-panels/unauthenticated-frp.yaml +++ b/http/exposed-panels/unauthenticated-frp.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: frp,unauth,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/unifi-panel.yaml b/http/exposed-panels/unifi-panel.yaml index e0813e408b..7a98f94b78 100644 --- a/http/exposed-panels/unifi-panel.yaml +++ b/http/exposed-panels/unifi-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"UniFi Network" tags: unifi,ubnt,panel diff --git a/http/exposed-panels/user-control-panel.yaml b/http/exposed-panels/user-control-panel.yaml index 39cc4bfe99..7d2abdfab4 100644 --- a/http/exposed-panels/user-control-panel.yaml +++ b/http/exposed-panels/user-control-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"User Control Panel" tags: panel,ucp diff --git a/http/exposed-panels/v2924-admin-panel.yaml b/http/exposed-panels/v2924-admin-panel.yaml index ef93922dad..4b954a80ff 100644 --- a/http/exposed-panels/v2924-admin-panel.yaml +++ b/http/exposed-panels/v2924-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"V2924" tags: panel,v2924 diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml index f21e4a4b36..a8717e4eed 100644 --- a/http/exposed-panels/vault-panel.yaml +++ b/http/exposed-panels/vault-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-919788577 tags: panel,vault diff --git a/http/exposed-panels/veeam-backup-azure-panel.yaml b/http/exposed-panels/veeam-backup-azure-panel.yaml index 7c3b5677fa..f5883f1658 100644 --- a/http/exposed-panels/veeam-backup-azure-panel.yaml +++ b/http/exposed-panels/veeam-backup-azure-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Veeam Backup for Microsoft Azure" tags: azure,panel,backup,veeam,microsoft diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index dbde841a43..ecb0389ff5 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Veeam Backup for GCP" tags: panel,google,cloud diff --git a/http/exposed-panels/veeam-panel.yaml b/http/exposed-panels/veeam-panel.yaml index 55a752eb76..c1f2f23d12 100644 --- a/http/exposed-panels/veeam-panel.yaml +++ b/http/exposed-panels/veeam-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-633512412 tags: panel,veeam diff --git a/http/exposed-panels/veriz0wn-osint.yaml b/http/exposed-panels/veriz0wn-osint.yaml index e033f6f760..0375e5e824 100644 --- a/http/exposed-panels/veriz0wn-osint.yaml +++ b/http/exposed-panels/veriz0wn-osint.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Veriz0wn" tags: veriz0wn,panel diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index 30a8484a62..05038fddf4 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Verizon Router" tags: panel,verizon,router diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index 86adf87a2d..9ab92f4540 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"VERSA DIRECTOR Login" tags: panel,versa,director diff --git a/http/exposed-panels/versa/versa-flexvnf-panel.yaml b/http/exposed-panels/versa/versa-flexvnf-panel.yaml index ea3b68658e..dbf69770d5 100644 --- a/http/exposed-panels/versa/versa-flexvnf-panel.yaml +++ b/http/exposed-panels/versa/versa-flexvnf-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Flex VNF Web-UI" tags: panel,versa,flexvnf diff --git a/http/exposed-panels/versa/versa-sdwan.yaml b/http/exposed-panels/versa/versa-sdwan.yaml index 99e34ab0fb..5be91b8d2d 100644 --- a/http/exposed-panels/versa/versa-sdwan.yaml +++ b/http/exposed-panels/versa/versa-sdwan.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,versa,sdwan + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/vertex-tax-panel.yaml b/http/exposed-panels/vertex-tax-panel.yaml index 27e36d3021..984dd66b49 100644 --- a/http/exposed-panels/vertex-tax-panel.yaml +++ b/http/exposed-panels/vertex-tax-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Vertex Tax Installer" tags: panel,vertex diff --git a/http/exposed-panels/vidyo-login.yaml b/http/exposed-panels/vidyo-login.yaml index d4312cf389..fc3bd8d1c5 100644 --- a/http/exposed-panels/vidyo-login.yaml +++ b/http/exposed-panels/vidyo-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.favicon.hash:-1970367401 tags: panel,vidyo diff --git a/http/exposed-panels/vigor-login.yaml b/http/exposed-panels/vigor-login.yaml index 49d1292ef9..effbb2d53a 100644 --- a/http/exposed-panels/vigor-login.yaml +++ b/http/exposed-panels/vigor-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,login,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml index 94e204a5a6..c6133338f9 100644 --- a/http/exposed-panels/virtua-software-panel.yaml +++ b/http/exposed-panels/virtua-software-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:876876147 tags: panel,virtua diff --git a/http/exposed-panels/virtual-ema-detect.yaml b/http/exposed-panels/virtual-ema-detect.yaml index 65d97e17f6..aca90f04ae 100644 --- a/http/exposed-panels/virtual-ema-detect.yaml +++ b/http/exposed-panels/virtual-ema-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ems + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/vmware-carbon-black-edr.yaml b/http/exposed-panels/vmware-carbon-black-edr.yaml index 40c2790e60..6fec9e393d 100644 --- a/http/exposed-panels/vmware-carbon-black-edr.yaml +++ b/http/exposed-panels/vmware-carbon-black-edr.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMware Carbon Black EDR" tags: panel,vmware diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index 2ec59de4fb..617f1a8695 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMware Cloud Director Availability" tags: panel,vmware diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml index 40ff870104..dd5f2aea4b 100644 --- a/http/exposed-panels/vmware-cloud-director.yaml +++ b/http/exposed-panels/vmware-cloud-director.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Welcome to VMware Cloud Director" tags: panel,vmware diff --git a/http/exposed-panels/vmware-ftp-server.yaml b/http/exposed-panels/vmware-ftp-server.yaml index 6e781ac240..24381e9b6d 100644 --- a/http/exposed-panels/vmware-ftp-server.yaml +++ b/http/exposed-panels/vmware-ftp-server.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMWARE FTP SERVER" tags: panel,vmware,ftp diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index 90c2df5491..0d045b8f53 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMware HCX" tags: panel,vmware diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml index 1e82c4b620..22cfe2f1b8 100644 --- a/http/exposed-panels/vmware-horizon-daas.yaml +++ b/http/exposed-panels/vmware-horizon-daas.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Horizon DaaS" tags: panel,vmware diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml index 8dbd5b3e84..15da109564 100644 --- a/http/exposed-panels/vmware-horizon-panel.yaml +++ b/http/exposed-panels/vmware-horizon-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: horizon,vmware,edb,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index deb19115f6..abe82107d6 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" tags: panel,vmware diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml index b853af7b2a..dba61db9a5 100644 --- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml +++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMware vCenter Converter Standalone" tags: panel,vmware,vcenter diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml index b3df325e04..63a873fa4b 100644 --- a/http/exposed-panels/vmware-vcloud-director.yaml +++ b/http/exposed-panels/vmware-vcloud-director.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"VMware vCloud Director" tags: panel,vmware,vcloud diff --git a/http/exposed-panels/vodafone-voxui-panel.yaml b/http/exposed-panels/vodafone-voxui-panel.yaml index 3ef9a3b369..7316ace855 100644 --- a/http/exposed-panels/vodafone-voxui-panel.yaml +++ b/http/exposed-panels/vodafone-voxui-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Vodafone Vox UI" tags: panel,vodafone diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml index da2db4b2c8..669b81e66a 100644 --- a/http/exposed-panels/voipmonitor-panel.yaml +++ b/http/exposed-panels/voipmonitor-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"VoIPmonitor" tags: panel,voipmonitor,login diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml index 7248cccf69..530e143d83 100644 --- a/http/exposed-panels/vrealize-loginsight-panel.yaml +++ b/http/exposed-panels/vrealize-loginsight-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"vRealize Log insight" tags: panel,vmware,vrealize diff --git a/http/exposed-panels/wago-plc-panel.yaml b/http/exposed-panels/wago-plc-panel.yaml index 2444707a3a..fac45c9c32 100644 --- a/http/exposed-panels/wago-plc-panel.yaml +++ b/http/exposed-panels/wago-plc-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,wago + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml index 67aa583896..bcbbcac3c8 100644 --- a/http/exposed-panels/wagtail-cms-detect.yaml +++ b/http/exposed-panels/wagtail-cms-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Wagtail - Sign in" tags: panel,wagtail diff --git a/http/exposed-panels/wallix-accessmanager-panel.yaml b/http/exposed-panels/wallix-accessmanager-panel.yaml index ae1c6e8efb..a02f60ffb4 100644 --- a/http/exposed-panels/wallix-accessmanager-panel.yaml +++ b/http/exposed-panels/wallix-accessmanager-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.title:"Wallix Access Manager" tags: panel,wallix diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index b0f3bdfd6e..b29ae73e27 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"WAMPSERVER Homepage" tags: panel,wampserver diff --git a/http/exposed-panels/watcher-panel.yaml b/http/exposed-panels/watcher-panel.yaml index 7d06a0ca2b..571f628c34 100644 --- a/http/exposed-panels/watcher-panel.yaml +++ b/http/exposed-panels/watcher-panel.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: "true" shodan-query: html:"/vsaas/v2/static/" tags: panel,watcher,login diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml index d459eeaf27..c26351c77b 100644 --- a/http/exposed-panels/watchguard-panel.yaml +++ b/http/exposed-panels/watchguard-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: watchguard,edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/watershed-panel.yaml b/http/exposed-panels/watershed-panel.yaml index b2edcabe07..d6372c0ea4 100644 --- a/http/exposed-panels/watershed-panel.yaml +++ b/http/exposed-panels/watershed-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Watershed LRS" tags: panel,watershed diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml index 2cbd0fa7b8..e95d6376cd 100644 --- a/http/exposed-panels/wazuh-panel.yaml +++ b/http/exposed-panels/wazuh-panel.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/wazuh/wazuh metadata: + max-request: 1 shodan-query: http.title:"Wazuh" tags: panel,wazuh,login diff --git a/http/exposed-panels/weatherlink.yaml b/http/exposed-panels/weatherlink.yaml index 14191c5bd8..912005a040 100644 --- a/http/exposed-panels/weatherlink.yaml +++ b/http/exposed-panels/weatherlink.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/weave-scope-dashboard.yaml b/http/exposed-panels/weave-scope-dashboard.yaml index a901fdebb3..327820022b 100644 --- a/http/exposed-panels/weave-scope-dashboard.yaml +++ b/http/exposed-panels/weave-scope-dashboard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index 909d96878e..a25ac97295 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Web File Manager" tags: panel,filemanager diff --git a/http/exposed-panels/web-local-craft.yaml b/http/exposed-panels/web-local-craft.yaml index f34c29e2b4..c15dacd54d 100644 --- a/http/exposed-panels/web-local-craft.yaml +++ b/http/exposed-panels/web-local-craft.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/web-service-panel.yaml b/http/exposed-panels/web-service-panel.yaml index 75f5cfda32..6eafe5343a 100644 --- a/http/exposed-panels/web-service-panel.yaml +++ b/http/exposed-panels/web-service-panel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,panel,service + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml index 6edda99bda..5dfce52da7 100644 --- a/http/exposed-panels/web-viewer-panel.yaml +++ b/http/exposed-panels/web-viewer-panel.yaml @@ -5,6 +5,7 @@ info: author: JustaAcat severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Web Viewer for Samsung DVR" tags: panel,web-viewer,detect diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml index 8a072e6366..d5e895d6cd 100644 --- a/http/exposed-panels/webeditors-check-detect.yaml +++ b/http/exposed-panels/webeditors-check-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,webeditors + metadata: + max-request: 17 http: - method: GET diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml index a4cd092fcb..adf1787b40 100644 --- a/http/exposed-panels/weblogic-login.yaml +++ b/http/exposed-panels/weblogic-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: product:"Oracle Weblogic" tags: panel,oracle,weblogic,login diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml index 16778b93f0..2d101e9af8 100644 --- a/http/exposed-panels/weblogic-uddiexplorer.yaml +++ b/http/exposed-panels/weblogic-uddiexplorer.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,oracle,weblogic,tenable + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml index c4dcb7c663..20e6cb66cd 100644 --- a/http/exposed-panels/webmin-panel.yaml +++ b/http/exposed-panels/webmin-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,webmin + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/webmodule-ee-panel.yaml b/http/exposed-panels/webmodule-ee-panel.yaml index c1760e04b0..6f479d4b52 100644 --- a/http/exposed-panels/webmodule-ee-panel.yaml +++ b/http/exposed-panels/webmodule-ee-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" shodan-query: title:"Webmodule" tags: edb,panel,webmodule-ee,login diff --git a/http/exposed-panels/webpagetest-panel.yaml b/http/exposed-panels/webpagetest-panel.yaml index ce30c63926..c7b11dff83 100644 --- a/http/exposed-panels/webpagetest-panel.yaml +++ b/http/exposed-panels/webpagetest-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"WebPageTest" tags: panel,webpagetest diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 2f482f5fc8..ccf398fa30 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Webroot - Login" tags: panel,webroot diff --git a/http/exposed-panels/webshell4-login-panel.yaml b/http/exposed-panels/webshell4-login-panel.yaml index 013c81cafd..4442c55e1b 100644 --- a/http/exposed-panels/webshell4-login-panel.yaml +++ b/http/exposed-panels/webshell4-login-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"webshell4" tags: webshell4,panel diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml index 88a0c4fc20..1ad4e5519a 100644 --- a/http/exposed-panels/webuzo-admin-panel.yaml +++ b/http/exposed-panels/webuzo-admin-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Webuzo - Admin Panel" tags: panel,webuzo,admin diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml index 23c6708ea3..f6521997e7 100644 --- a/http/exposed-panels/weiphp-panel.yaml +++ b/http/exposed-panels/weiphp-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"weiphp" tags: panel,weiphp diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml index 47eefcd3e7..20dab115ca 100644 --- a/http/exposed-panels/whm-login-detect.yaml +++ b/http/exposed-panels/whm-login-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,whm,panel,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/wiren-board-webui.yaml b/http/exposed-panels/wiren-board-webui.yaml index c7884f40ac..125f729dab 100644 --- a/http/exposed-panels/wiren-board-webui.yaml +++ b/http/exposed-panels/wiren-board-webui.yaml @@ -10,6 +10,7 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Wiren Board Web UI" tags: panel,exposure,wiren diff --git a/http/exposed-panels/wmw-enterprise-panel.yaml b/http/exposed-panels/wmw-enterprise-panel.yaml index 7e224e5b85..3bef5de25c 100644 --- a/http/exposed-panels/wmw-enterprise-panel.yaml +++ b/http/exposed-panels/wmw-enterprise-panel.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: panel,wmw,detect diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml index 7ac1f3d7d7..494eb02d61 100644 --- a/http/exposed-panels/wordpress-login.yaml +++ b/http/exposed-panels/wordpress-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/workresources-rdp.yaml b/http/exposed-panels/workresources-rdp.yaml index d840fd0d1a..2bb4c8438d 100644 --- a/http/exposed-panels/workresources-rdp.yaml +++ b/http/exposed-panels/workresources-rdp.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"RD Web Access" tags: panel,workresources diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml index 3c7b38d74a..118661f613 100644 --- a/http/exposed-panels/workspace-one-uem.yaml +++ b/http/exposed-panels/workspace-one-uem.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Airwatch" tags: panel,workspaceone,vmware diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml index 0550e2b652..4af77802f3 100644 --- a/http/exposed-panels/wowza-streaming-engine.yaml +++ b/http/exposed-panels/wowza-streaming-engine.yaml @@ -6,6 +6,7 @@ info: severity: info description: Wowza Streaming Engine Manager panel was detected. metadata: + max-request: 1 shodan-query: http.title:"Manager" product:"Wowza Streaming Engine" tags: panel diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml index 34ea326c8e..33a1e13cb9 100644 --- a/http/exposed-panels/wso2-management-console.yaml +++ b/http/exposed-panels/wso2-management-console.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:1398055326 tags: panel,wso2,edb diff --git a/http/exposed-panels/xds-amr-status.yaml b/http/exposed-panels/xds-amr-status.yaml index 785c47e15b..46b5092600 100644 --- a/http/exposed-panels/xds-amr-status.yaml +++ b/http/exposed-panels/xds-amr-status.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: 'http.title:"XDS-AMR - status"' tags: panel,tech,xamr,xds diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml index 45ad5ca2d4..3afa702de4 100644 --- a/http/exposed-panels/xeams-admin-console.yaml +++ b/http/exposed-panels/xeams-admin-console.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"Xeams Admin" tags: panel,xeams,admin,console diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml index 3fe31c4abd..253fb7ce05 100644 --- a/http/exposed-panels/xenmobile-login.yaml +++ b/http/exposed-panels/xenmobile-login.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/xfinity-panel.yaml b/http/exposed-panels/xfinity-panel.yaml index 7995e9d977..345c3830d0 100644 --- a/http/exposed-panels/xfinity-panel.yaml +++ b/http/exposed-panels/xfinity-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"xfinity" tags: panel,xfinity diff --git a/http/exposed-panels/xiaomi-wireless-router-login.yaml b/http/exposed-panels/xiaomi-wireless-router-login.yaml index 33fba00cd4..c2e9ae3f0b 100644 --- a/http/exposed-panels/xiaomi-wireless-router-login.yaml +++ b/http/exposed-panels/xiaomi-wireless-router-login.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"小米路由器" zoomeye-query: title:'小米路由器' tags: panel,xiaomi diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index 17be51761e..c19ac14cdd 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"/xibosignage/xibo-cms" tags: panel,xibocms diff --git a/http/exposed-panels/xnat-login.yaml b/http/exposed-panels/xnat-login.yaml index 062c28f091..ff943249b9 100644 --- a/http/exposed-panels/xnat-login.yaml +++ b/http/exposed-panels/xnat-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"xnat" tags: xnat,panel diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml index ae73d87e1a..9473912e79 100644 --- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml +++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml @@ -6,6 +6,8 @@ info: severity: low description: XOOPS Installation Wizard panel was detected. tags: panel,xoops + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml index f1ca9c63a0..b37662a33e 100644 --- a/http/exposed-panels/xvr-login.yaml +++ b/http/exposed-panels/xvr-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"XVR LOGIN" tags: panel,xvr diff --git a/http/exposed-panels/xweb500-panel.yaml b/http/exposed-panels/xweb500-panel.yaml index 2262cbbfc0..f81edc2d3a 100644 --- a/http/exposed-panels/xweb500-panel.yaml +++ b/http/exposed-panels/xweb500-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: inurl:"xweb500.cgi" tags: panel,xweb500 diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml index 1b769ec5fb..9376113b97 100644 --- a/http/exposed-panels/xxljob-panel.yaml +++ b/http/exposed-panels/xxljob-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:1691956220 tags: panel,xxljob,login diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml index 4e367de92e..71db69a961 100644 --- a/http/exposed-panels/yarn-manager-exposure.yaml +++ b/http/exposed-panels/yarn-manager-exposure.yaml @@ -6,6 +6,8 @@ info: severity: low description: Apache YARN ResourceManager panel was detected. tags: panel,apache,yarn,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index ffb7367b4c..b77e29ac02 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Yellowfin Information Collaboration" tags: yellowfin,panel,login diff --git a/http/exposed-panels/yopass-panel.yaml b/http/exposed-panels/yopass-panel.yaml index 1ce239e561..2b5cbaf406 100644 --- a/http/exposed-panels/yopass-panel.yaml +++ b/http/exposed-panels/yopass-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Yopass" tags: panel,yopass diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml index bf7a42f3ce..cf885eb9f9 100644 --- a/http/exposed-panels/yzmcms-panel.yaml +++ b/http/exposed-panels/yzmcms-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"YzmCMS" tags: panel,yzmcms,login diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml index c9e585e9da..39c7678e09 100644 --- a/http/exposed-panels/zabbix-server-login.yaml +++ b/http/exposed-panels/zabbix-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"zabbix-server" tags: panel,zabbix diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml index f4f3f61b4b..a80e8cbcfd 100644 --- a/http/exposed-panels/zblog-exposed-admin-panel.yaml +++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:zblog tags: zblog,panel diff --git a/http/exposed-panels/zblogphp-panel.yaml b/http/exposed-panels/zblogphp-panel.yaml index 26078771ca..68a951ff21 100644 --- a/http/exposed-panels/zblogphp-panel.yaml +++ b/http/exposed-panels/zblogphp-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.html:"Z-BlogPHP" tags: panel,zblogphp diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml index ef0a5c60c1..704154e3e1 100644 --- a/http/exposed-panels/zenario-login-panel.yaml +++ b/http/exposed-panels/zenario-login-panel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,zenario + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml index 256b28d00a..d5a1397653 100644 --- a/http/exposed-panels/zentao-detect.yaml +++ b/http/exposed-panels/zentao-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/zentral-panel.yaml b/http/exposed-panels/zentral-panel.yaml index 34ee476bcf..73ac176705 100644 --- a/http/exposed-panels/zentral-panel.yaml +++ b/http/exposed-panels/zentral-panel.yaml @@ -13,6 +13,8 @@ info: - https://github.com/zentralopensource/zentral - https://zentral.io tags: panel,zentral,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml index 280f2dbbce..b861c30288 100644 --- a/http/exposed-panels/zeroshell-login.yaml +++ b/http/exposed-panels/zeroshell-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ZeroShell" tags: panel,zeroshell diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml index 0bda2b90c6..e348d7c0cb 100644 --- a/http/exposed-panels/zimbra-web-client.yaml +++ b/http/exposed-panels/zimbra-web-client.yaml @@ -13,6 +13,7 @@ info: - https://www.exploit-db.com/ghdb/7409 - https://www.zimbra.com/ metadata: + max-request: 1 verified: true shodan-query: http.title:"Zimbra Web Client Sign In" tags: edb,panel,zimbra diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml index c0e8e0bc15..e66342d271 100644 --- a/http/exposed-panels/zimbra-web-login.yaml +++ b/http/exposed-panels/zimbra-web-login.yaml @@ -13,6 +13,7 @@ info: reference: - https://www.zimbra.com/ metadata: + max-request: 1 verified: true shodan-query: http.title:"Zimbra Collaboration Suite" tags: panel,zimbra diff --git a/http/exposed-panels/zipkin-exposure.yaml b/http/exposed-panels/zipkin-exposure.yaml index 59a81626d1..f01d7ae279 100644 --- a/http/exposed-panels/zipkin-exposure.yaml +++ b/http/exposed-panels/zipkin-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"webpackJsonpzipkin-lens" tags: panel,zipkin diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml index e57bee2944..49623f6390 100644 --- a/http/exposed-panels/zoho/manageengine-adaudit.yaml +++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml @@ -14,6 +14,7 @@ info: - https://www.manageengine.com/products/active-directory-audit/ - https://www.manageengine.com/products/ad-manager/ metadata: + max-request: 2 verified: true shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml index feb40c36ca..9d24158466 100644 --- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml +++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"ADSelfService Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml index 1a67b7b3bb..4db68fd0d3 100644 --- a/http/exposed-panels/zoho/manageengine-analytics.yaml +++ b/http/exposed-panels/zoho/manageengine-analytics.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 fofa-query: app="ZOHO-流量管理" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml index 529038bd24..ceee8d772e 100644 --- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml +++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"APEX IT Help Desk" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml index ede84708c5..90166176d0 100644 --- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml +++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,zoho,manageengine + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml index 2089dc6b2c..f0a713afce 100644 --- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml +++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ManageEngine AssetExplorer" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml index 1a0c42abd1..f45e3d52c1 100644 --- a/http/exposed-panels/zoho/manageengine-desktop.yaml +++ b/http/exposed-panels/zoho/manageengine-desktop.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ManageEngine Desktop Central 10" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml index b8986ac625..ae518c10f4 100644 --- a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml +++ b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.manageengine.com/key-manager/ tags: panel,zoho,manageengine + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml index f5a85703e3..3c8eef5a2f 100644 --- a/http/exposed-panels/zoho/manageengine-network-config.yaml +++ b/http/exposed-panels/zoho/manageengine-network-config.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Network Configuration Manager" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml index b278f3347f..6731da162f 100644 --- a/http/exposed-panels/zoho/manageengine-opmanager.yaml +++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.manageengine.com/ metadata: + max-request: 1 shodan-query: http.title:"OpManager Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml index 70806dbfa7..18b94013c8 100644 --- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml +++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ManageEngine ServiceDesk Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml index f446e6b4a1..7db622d3db 100644 --- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml +++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"ManageEngine SupportCenter Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml index d4e11c5b12..30f4b58799 100644 --- a/http/exposed-panels/zoneminder-login.yaml +++ b/http/exposed-panels/zoneminder-login.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,zoneminder + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposed-panels/zte-panel.yaml b/http/exposed-panels/zte-panel.yaml index 939eaf4684..bc004edbc3 100644 --- a/http/exposed-panels/zte-panel.yaml +++ b/http/exposed-panels/zte-panel.yaml @@ -13,6 +13,7 @@ info: reference: - https://www.zte.com.cn/global/ metadata: + max-request: 1 verified: true shodan-query: http.html:"ZTE Corporation" tags: panel,zte diff --git a/http/exposed-panels/zuul-panel.yaml b/http/exposed-panels/zuul-panel.yaml index 3993617a04..56dfb3d61a 100644 --- a/http/exposed-panels/zuul-panel.yaml +++ b/http/exposed-panels/zuul-panel.yaml @@ -12,6 +12,7 @@ info: reference: - https://opendev.org/zuul/zuul metadata: + max-request: 2 shodan-query: http.favicon.hash:-1127895693 tags: panel,zuul,cicd,oss diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml index 0286cf724b..3c6c7f0d70 100644 --- a/http/exposed-panels/zyxel-router-panel.yaml +++ b/http/exposed-panels/zyxel-router-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: 'title:"Web-Based Configurator" html:"zyxel"' tags: panel,zyxel,router,iot diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index 32b9fd2bfa..8b6d0b5018 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-440644339 tags: panel,xyxel,firewall diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml index 63d3e07c67..2c0ecdfaa9 100644 --- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml @@ -5,6 +5,7 @@ info: author: princechaddha severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"VMG1312-B10D" tags: tech,zyxel,modem,router diff --git a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml index 1662b1f76f..3df5adfb2a 100644 --- a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml @@ -5,6 +5,7 @@ info: author: princechaddha severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"VSG1432-B101" tags: tech,zyxel,modem,router diff --git a/http/exposures/apis/couchbase-buckets-api.yaml b/http/exposures/apis/couchbase-buckets-api.yaml index ba4820916d..4ae96d3a41 100644 --- a/http/exposures/apis/couchbase-buckets-api.yaml +++ b/http/exposures/apis/couchbase-buckets-api.yaml @@ -13,6 +13,8 @@ info: - https://docs.couchbase.com/server/current/rest-api/rest-bucket-intro.html - https://www.elastic.co/guide/en/beats/metricbeat/current/metricbeat-metricset-couchbase-bucket.html tags: exposure,couchbase + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/apis/drupal-jsonapi-user-listing.yaml b/http/exposures/apis/drupal-jsonapi-user-listing.yaml index 8f975b8ff8..cfcdef79f4 100644 --- a/http/exposures/apis/drupal-jsonapi-user-listing.yaml +++ b/http/exposures/apis/drupal-jsonapi-user-listing.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: drupal,exposure diff --git a/http/exposures/apis/openapi.yaml b/http/exposures/apis/openapi.yaml index ac92bbca1f..297b005fbd 100644 --- a/http/exposures/apis/openapi.yaml +++ b/http/exposures/apis/openapi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,api + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/apis/strapi-page.yaml b/http/exposures/apis/strapi-page.yaml index 1253d81e87..a52f859721 100644 --- a/http/exposures/apis/strapi-page.yaml +++ b/http/exposures/apis/strapi-page.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Welcome to your Strapi app" tags: api,strapi diff --git a/http/exposures/apis/swagger-api.yaml b/http/exposures/apis/swagger-api.yaml index 63c97547fd..6280d5917f 100644 --- a/http/exposures/apis/swagger-api.yaml +++ b/http/exposures/apis/swagger-api.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 53 verified: true shodan-query: http.title:"swagger" tags: exposure,api,swagger diff --git a/http/exposures/apis/wadl-api.yaml b/http/exposures/apis/wadl-api.yaml index 15550645bc..d660a13f2a 100644 --- a/http/exposures/apis/wadl-api.yaml +++ b/http/exposures/apis/wadl-api.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,api + metadata: + max-request: 8 http: - method: GET diff --git a/http/exposures/apis/wsdl-api.yaml b/http/exposures/apis/wsdl-api.yaml index fb91fb5fa1..5e0314ae16 100644 --- a/http/exposures/apis/wsdl-api.yaml +++ b/http/exposures/apis/wsdl-api.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,api + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/backups/exposed-mysql-initial.yaml b/http/exposures/backups/exposed-mysql-initial.yaml index e21cf1f456..2100253d1e 100644 --- a/http/exposures/backups/exposed-mysql-initial.yaml +++ b/http/exposures/backups/exposed-mysql-initial.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/backups/froxlor-database-backup.yaml b/http/exposures/backups/froxlor-database-backup.yaml index c4116a56cb..6a712f9e45 100644 --- a/http/exposures/backups/froxlor-database-backup.yaml +++ b/http/exposures/backups/froxlor-database-backup.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Froxlor Server Management Panel" tags: froxlor,backup,exposure,disclosure diff --git a/http/exposures/backups/php-backup-files.yaml b/http/exposures/backups/php-backup-files.yaml index aa5da0f0c5..7220edf9bc 100644 --- a/http/exposures/backups/php-backup-files.yaml +++ b/http/exposures/backups/php-backup-files.yaml @@ -5,6 +5,8 @@ info: author: StreetOfHackerR007,pwnhxl severity: medium tags: exposure,backup,php,disclosure,fuzz + metadata: + max-request: 1025 http: - method: GET diff --git a/http/exposures/backups/settings-php-files.yaml b/http/exposures/backups/settings-php-files.yaml index 361969ca40..b171a73138 100644 --- a/http/exposures/backups/settings-php-files.yaml +++ b/http/exposures/backups/settings-php-files.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,backup + metadata: + max-request: 6 http: - method: GET diff --git a/http/exposures/backups/sql-dump.yaml b/http/exposures/backups/sql-dump.yaml index ccc644f328..278b288a96 100644 --- a/http/exposures/backups/sql-dump.yaml +++ b/http/exposures/backups/sql-dump.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,backup,mysql + metadata: + max-request: 20 http: diff --git a/http/exposures/backups/zip-backup-files.yaml b/http/exposures/backups/zip-backup-files.yaml index a3c507e5a4..dab398cc1f 100644 --- a/http/exposures/backups/zip-backup-files.yaml +++ b/http/exposures/backups/zip-backup-files.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,backup + metadata: + max-request: 600 http: - method: GET diff --git a/http/exposures/configs/accueil-wampserver.yaml b/http/exposures/configs/accueil-wampserver.yaml index f4be2622db..aa020cb366 100644 --- a/http/exposures/configs/accueil-wampserver.yaml +++ b/http/exposures/configs/accueil-wampserver.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Accueil WAMPSERVER" tags: exposure,accueil,wampserver,config diff --git a/http/exposures/configs/airflow-configuration-exposure.yaml b/http/exposures/configs/airflow-configuration-exposure.yaml index b2dcf356a9..4031e7b3fd 100644 --- a/http/exposures/configs/airflow-configuration-exposure.yaml +++ b/http/exposures/configs/airflow-configuration-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config,airflow,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/alibaba-canal-info-leak.yaml b/http/exposures/configs/alibaba-canal-info-leak.yaml index 5fbd99c985..fcfc88d268 100644 --- a/http/exposures/configs/alibaba-canal-info-leak.yaml +++ b/http/exposures/configs/alibaba-canal-info-leak.yaml @@ -14,6 +14,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,alibaba + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/amazon-docker-config.yaml b/http/exposures/configs/amazon-docker-config.yaml index 77f946fa1e..dc5871d4fc 100644 --- a/http/exposures/configs/amazon-docker-config.yaml +++ b/http/exposures/configs/amazon-docker-config.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,aws,devops + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/ansible-config-disclosure.yaml b/http/exposures/configs/ansible-config-disclosure.yaml index 0e34132317..44c253edba 100644 --- a/http/exposures/configs/ansible-config-disclosure.yaml +++ b/http/exposures/configs/ansible-config-disclosure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/apache-config.yaml b/http/exposures/configs/apache-config.yaml index 4c927b8d97..12fdaafe02 100644 --- a/http/exposures/configs/apache-config.yaml +++ b/http/exposures/configs/apache-config.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/appspec-yml-disclosure.yaml b/http/exposures/configs/appspec-yml-disclosure.yaml index 4a395f1706..ca5d145f3e 100644 --- a/http/exposures/configs/appspec-yml-disclosure.yaml +++ b/http/exposures/configs/appspec-yml-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/appveyor-configuration-file.yaml b/http/exposures/configs/appveyor-configuration-file.yaml index 6b5a70f12a..2584619e88 100644 --- a/http/exposures/configs/appveyor-configuration-file.yaml +++ b/http/exposures/configs/appveyor-configuration-file.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"appveyor.yml" tags: config,exposure,devops diff --git a/http/exposures/configs/awstats-config.yaml b/http/exposures/configs/awstats-config.yaml index f218864836..dbbd9c1bc9 100644 --- a/http/exposures/configs/awstats-config.yaml +++ b/http/exposures/configs/awstats-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,awstats + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/awstats-script.yaml b/http/exposures/configs/awstats-script.yaml index faf78a0189..573474d5a5 100644 --- a/http/exposures/configs/awstats-script.yaml +++ b/http/exposures/configs/awstats-script.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,awstats + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/configs/azure-domain-tenant.yaml b/http/exposures/configs/azure-domain-tenant.yaml index 35a526252e..1abc887652 100644 --- a/http/exposures/configs/azure-domain-tenant.yaml +++ b/http/exposures/configs/azure-domain-tenant.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: azure,microsoft,cloud + metadata: + max-request: 1 http: - raw: diff --git a/http/exposures/configs/babel-config-exposure.yaml b/http/exposures/configs/babel-config-exposure.yaml index 93c963ef24..1cd23af563 100644 --- a/http/exposures/configs/babel-config-exposure.yaml +++ b/http/exposures/configs/babel-config-exposure.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"babel.config.js" tags: exposure,config,file diff --git a/http/exposures/configs/behat-config.yaml b/http/exposures/configs/behat-config.yaml index 6450434628..9c32bfb552 100644 --- a/http/exposures/configs/behat-config.yaml +++ b/http/exposures/configs/behat-config.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"behat.yml" tags: exposure,behat,devops,cicd diff --git a/http/exposures/configs/cakephp-config.yaml b/http/exposures/configs/cakephp-config.yaml index a6b02544a5..11f6b61982 100644 --- a/http/exposures/configs/cakephp-config.yaml +++ b/http/exposures/configs/cakephp-config.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"phinx.yml" tags: files,exposure,config diff --git a/http/exposures/configs/cgi-printenv.yaml b/http/exposures/configs/cgi-printenv.yaml index 2cad148002..e60519a5a5 100644 --- a/http/exposures/configs/cgi-printenv.yaml +++ b/http/exposures/configs/cgi-printenv.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,generic,cgi + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/circleci-config.yaml b/http/exposures/configs/circleci-config.yaml index 9c75ba8019..405d557a61 100644 --- a/http/exposures/configs/circleci-config.yaml +++ b/http/exposures/configs/circleci-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,circleci + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/circleci-ssh-config.yaml b/http/exposures/configs/circleci-ssh-config.yaml index 7bf1d56cab..42aa6867e7 100644 --- a/http/exposures/configs/circleci-ssh-config.yaml +++ b/http/exposures/configs/circleci-ssh-config.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,circleci + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/cisco-network-config.yaml b/http/exposures/configs/cisco-network-config.yaml index f191d712c9..8095cede01 100644 --- a/http/exposures/configs/cisco-network-config.yaml +++ b/http/exposures/configs/cisco-network-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,cisco,edb,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/codeception-config.yaml b/http/exposures/configs/codeception-config.yaml index fc821ce1d5..2e8b66ef1e 100644 --- a/http/exposures/configs/codeception-config.yaml +++ b/http/exposures/configs/codeception-config.yaml @@ -6,6 +6,7 @@ info: severity: low description: Codeception YAML configuration file was detected. metadata: + max-request: 1 verified: true shodan-query: html:"codeception.yml" tags: exposure,devops,codeception,config,cicd diff --git a/http/exposures/configs/codeigniter-env.yaml b/http/exposures/configs/codeigniter-env.yaml index 7f1279b620..1052e67c8a 100644 --- a/http/exposures/configs/codeigniter-env.yaml +++ b/http/exposures/configs/codeigniter-env.yaml @@ -6,6 +6,8 @@ info: severity: high description: Codeigniter .env file was discovered. tags: config,exposure,codeigniter + metadata: + max-request: 12 http: - method: GET diff --git a/http/exposures/configs/composer-config.yaml b/http/exposures/configs/composer-config.yaml index d7ab6a2a09..93cc757196 100644 --- a/http/exposures/configs/composer-config.yaml +++ b/http/exposures/configs/composer-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 4 http: - method: GET diff --git a/http/exposures/configs/config-json.yaml b/http/exposures/configs/config-json.yaml index 24dc07e421..b5f52ff558 100644 --- a/http/exposures/configs/config-json.yaml +++ b/http/exposures/configs/config-json.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 4 verified: true github-query: filename:config.json tags: config,exposure,files diff --git a/http/exposures/configs/config-rb.yaml b/http/exposures/configs/config-rb.yaml index ac0febb229..c221be66ed 100644 --- a/http/exposures/configs/config-rb.yaml +++ b/http/exposures/configs/config-rb.yaml @@ -6,6 +6,7 @@ info: severity: unknown description: Multiple Ruby configuration files were detected. metadata: + max-request: 3 verified: true shodan-query: html:"config.rb" tags: ruby,devops,exposure,config diff --git a/http/exposures/configs/configuration-listing.yaml b/http/exposures/configs/configuration-listing.yaml index e0e29e65f8..c3b6631417 100644 --- a/http/exposures/configs/configuration-listing.yaml +++ b/http/exposures/configs/configuration-listing.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,listing,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/coremail-config-disclosure.yaml b/http/exposures/configs/coremail-config-disclosure.yaml index 495675853e..972a0d5aeb 100644 --- a/http/exposures/configs/coremail-config-disclosure.yaml +++ b/http/exposures/configs/coremail-config-disclosure.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.secpulse.com/archives/107611.html tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/cypress-web-config.yaml b/http/exposures/configs/cypress-web-config.yaml index e74d150f24..471ae598d0 100644 --- a/http/exposures/configs/cypress-web-config.yaml +++ b/http/exposures/configs/cypress-web-config.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"PendingInstallVZW - Web Page Configuration" tags: exposure,cypress,pendinginstallvzw,config diff --git a/http/exposures/configs/dbeaver-credentials.yaml b/http/exposures/configs/dbeaver-credentials.yaml index a82fd5a803..24a1c881f1 100644 --- a/http/exposures/configs/dbeaver-credentials.yaml +++ b/http/exposures/configs/dbeaver-credentials.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: exposure,dbeaver + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/debug-vars.yaml b/http/exposures/configs/debug-vars.yaml index 5cfbf90a0b..214df3cecc 100644 --- a/http/exposures/configs/debug-vars.yaml +++ b/http/exposures/configs/debug-vars.yaml @@ -6,6 +6,8 @@ info: severity: low description: Golang expvar function exposes multiple public variables via HTTP such as stack trace information and server operation counters. tags: go,debug,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/detect-drone-config.yaml b/http/exposures/configs/detect-drone-config.yaml index a56d37a736..18014efd14 100644 --- a/http/exposures/configs/detect-drone-config.yaml +++ b/http/exposures/configs/detect-drone-config.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/drone/drone tags: config,exposure,drone + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index f04d58d660..90b6041253 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: exposure,config,django diff --git a/http/exposures/configs/docker-compose-config.yaml b/http/exposures/configs/docker-compose-config.yaml index 4253624dfe..c36cce58a4 100644 --- a/http/exposures/configs/docker-compose-config.yaml +++ b/http/exposures/configs/docker-compose-config.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,devops + metadata: + max-request: 7 http: - method: GET diff --git a/http/exposures/configs/dockerfile-hidden-disclosure.yaml b/http/exposures/configs/dockerfile-hidden-disclosure.yaml index 20653f767a..fd75be22f5 100644 --- a/http/exposures/configs/dockerfile-hidden-disclosure.yaml +++ b/http/exposures/configs/dockerfile-hidden-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/editor-exposure.yaml b/http/exposures/configs/editor-exposure.yaml index 4eca46abca..ffb1536adb 100644 --- a/http/exposures/configs/editor-exposure.yaml +++ b/http/exposures/configs/editor-exposure.yaml @@ -6,6 +6,7 @@ info: severity: low description: Editor configuration file was detected. metadata: + max-request: 1 verified: true shodan-query: html:"editorconfig" tags: config,exposure diff --git a/http/exposures/configs/esmtprc-config.yaml b/http/exposures/configs/esmtprc-config.yaml index b449a78999..2d5001ac5e 100644 --- a/http/exposures/configs/esmtprc-config.yaml +++ b/http/exposures/configs/esmtprc-config.yaml @@ -8,6 +8,8 @@ info: reference: - https://linux.die.net/man/5/esmtprc tags: esmtp,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-authentication-asmx.yaml b/http/exposures/configs/exposed-authentication-asmx.yaml index f5c9e443af..d3b1bf3bb9 100644 --- a/http/exposures/configs/exposed-authentication-asmx.yaml +++ b/http/exposures/configs/exposed-authentication-asmx.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-bitkeeper.yaml b/http/exposures/configs/exposed-bitkeeper.yaml index 88b3233d10..b3d871a97b 100644 --- a/http/exposures/configs/exposed-bitkeeper.yaml +++ b/http/exposures/configs/exposed-bitkeeper.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.bitkeeper.org/man/config-etc.html tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-bzr.yaml b/http/exposures/configs/exposed-bzr.yaml index 3322d6ecdd..c8c1446641 100644 --- a/http/exposures/configs/exposed-bzr.yaml +++ b/http/exposures/configs/exposed-bzr.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-darcs.yaml b/http/exposures/configs/exposed-darcs.yaml index e23931bf06..3a1826be1b 100644 --- a/http/exposures/configs/exposed-darcs.yaml +++ b/http/exposures/configs/exposed-darcs.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-gitignore.yaml b/http/exposures/configs/exposed-gitignore.yaml index ea2af54346..86ba1dcfcb 100644 --- a/http/exposures/configs/exposed-gitignore.yaml +++ b/http/exposures/configs/exposed-gitignore.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,tenable,config,git + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/configs/exposed-hg.yaml b/http/exposures/configs/exposed-hg.yaml index d2b21773c6..07c505ab17 100644 --- a/http/exposures/configs/exposed-hg.yaml +++ b/http/exposures/configs/exposed-hg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-sharepoint-list.yaml b/http/exposures/configs/exposed-sharepoint-list.yaml index 722a61ac2d..3b15b7dde8 100644 --- a/http/exposures/configs/exposed-sharepoint-list.yaml +++ b/http/exposures/configs/exposed-sharepoint-list.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: hackerone,config,exposure,sharepoint + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-svn.yaml b/http/exposures/configs/exposed-svn.yaml index 7203bc9411..6343fc27d4 100644 --- a/http/exposures/configs/exposed-svn.yaml +++ b/http/exposures/configs/exposed-svn.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,svn + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/exposed-vscode.yaml b/http/exposures/configs/exposed-vscode.yaml index 8356c2c964..797829cc53 100644 --- a/http/exposures/configs/exposed-vscode.yaml +++ b/http/exposures/configs/exposed-vscode.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: vscode,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/firebase-config-exposure.yaml b/http/exposures/configs/firebase-config-exposure.yaml index f5edd74539..c81b6f3a1f 100644 --- a/http/exposures/configs/firebase-config-exposure.yaml +++ b/http/exposures/configs/firebase-config-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: firebase,exposure,config + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/configs/ftp-credentials-exposure.yaml b/http/exposures/configs/ftp-credentials-exposure.yaml index bf85f0303c..726bbdd208 100644 --- a/http/exposures/configs/ftp-credentials-exposure.yaml +++ b/http/exposures/configs/ftp-credentials-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" google-query: inurl:"/ftpsync.settings" tags: config,ftp,exposure diff --git a/http/exposures/configs/gcloud-config-default.yaml b/http/exposures/configs/gcloud-config-default.yaml index 87bfb50cea..237483f514 100644 --- a/http/exposures/configs/gcloud-config-default.yaml +++ b/http/exposures/configs/gcloud-config-default.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"access_tokens.db" tags: google,cloud,devops,exposure diff --git a/http/exposures/configs/git-config-nginxoffbyslash.yaml b/http/exposures/configs/git-config-nginxoffbyslash.yaml index 6642deaddf..bfcbaf9b54 100644 --- a/http/exposures/configs/git-config-nginxoffbyslash.yaml +++ b/http/exposures/configs/git-config-nginxoffbyslash.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,exposure,nginx + metadata: + max-request: 10 http: - method: GET diff --git a/http/exposures/configs/git-config.yaml b/http/exposures/configs/git-config.yaml index 60d66d2e16..93e6f8642d 100644 --- a/http/exposures/configs/git-config.yaml +++ b/http/exposures/configs/git-config.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: config,git,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/git-credentials-disclosure.yaml b/http/exposures/configs/git-credentials-disclosure.yaml index 74d47e6458..96cb0e667f 100644 --- a/http/exposures/configs/git-credentials-disclosure.yaml +++ b/http/exposures/configs/git-credentials-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/github-workflows-disclosure.yaml b/http/exposures/configs/github-workflows-disclosure.yaml index 050cd14398..e9ec01c4dd 100644 --- a/http/exposures/configs/github-workflows-disclosure.yaml +++ b/http/exposures/configs/github-workflows-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/github-workflows-disclosure.json tags: exposure,config + metadata: + max-request: 27 http: - method: GET diff --git a/http/exposures/configs/gmail-api-client-secrets.yaml b/http/exposures/configs/gmail-api-client-secrets.yaml index 8ce5cea8d6..9b019581c9 100644 --- a/http/exposures/configs/gmail-api-client-secrets.yaml +++ b/http/exposures/configs/gmail-api-client-secrets.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/golangci-config.yaml b/http/exposures/configs/golangci-config.yaml index 306c8fe590..e5da7c424f 100644 --- a/http/exposures/configs/golangci-config.yaml +++ b/http/exposures/configs/golangci-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 4 verified: true github-query: filename:golangci.yml tags: exposure,golang,devops,cicd diff --git a/http/exposures/configs/gruntfile-exposure.yaml b/http/exposures/configs/gruntfile-exposure.yaml index 5813e02efe..3648da52bf 100644 --- a/http/exposures/configs/gruntfile-exposure.yaml +++ b/http/exposures/configs/gruntfile-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/guard-config.yaml b/http/exposures/configs/guard-config.yaml index c98a2f0256..643b2377e0 100644 --- a/http/exposures/configs/guard-config.yaml +++ b/http/exposures/configs/guard-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Guardfile" tags: exposure,file,guard,config diff --git a/http/exposures/configs/hikvision-info-leak.yaml b/http/exposures/configs/hikvision-info-leak.yaml index ca1554b024..bac2e3ec7a 100644 --- a/http/exposures/configs/hikvision-info-leak.yaml +++ b/http/exposures/configs/hikvision-info-leak.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config,hikvision + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/honeywell-scada-config.yaml b/http/exposures/configs/honeywell-scada-config.yaml index f075952f5b..fd2ccd85fe 100644 --- a/http/exposures/configs/honeywell-scada-config.yaml +++ b/http/exposures/configs/honeywell-scada-config.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/exploits/44734 tags: scada,config,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml index e0facad9d4..f7e536683b 100644 --- a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml +++ b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/htpasswd-detection.yaml b/http/exposures/configs/htpasswd-detection.yaml index 3c1059aee5..baa49831f8 100644 --- a/http/exposures/configs/htpasswd-detection.yaml +++ b/http/exposures/configs/htpasswd-detection.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/httpd-config.yaml b/http/exposures/configs/httpd-config.yaml index 1ddffd7e65..7d12f1bd41 100644 --- a/http/exposures/configs/httpd-config.yaml +++ b/http/exposures/configs/httpd-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,httpd + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/javascript-env.yaml b/http/exposures/configs/javascript-env.yaml index 37757d5267..90c2753ebf 100644 --- a/http/exposures/configs/javascript-env.yaml +++ b/http/exposures/configs/javascript-env.yaml @@ -6,6 +6,8 @@ info: severity: low description: Multiple common JavaScript environment configuration files were detected. tags: javascript,config,exposure + metadata: + max-request: 6 http: - method: GET diff --git a/http/exposures/configs/jetbrains-datasources.yaml b/http/exposures/configs/jetbrains-datasources.yaml index 7c5516efd4..596be9a942 100644 --- a/http/exposures/configs/jetbrains-datasources.yaml +++ b/http/exposures/configs/jetbrains-datasources.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,jetbrains + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/jkstatus-manager.yaml b/http/exposures/configs/jkstatus-manager.yaml index f8fe1a0811..79a9403327 100644 --- a/http/exposures/configs/jkstatus-manager.yaml +++ b/http/exposures/configs/jkstatus-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JKStatus.java metadata: + max-request: 8 verified: "true" shodan-query: html:"JK Status Manager" tags: config,jk,status diff --git a/http/exposures/configs/joomla-config-file.yaml b/http/exposures/configs/joomla-config-file.yaml index 5be401ec4a..720b03f3c2 100644 --- a/http/exposures/configs/joomla-config-file.yaml +++ b/http/exposures/configs/joomla-config-file.yaml @@ -6,6 +6,8 @@ info: severity: low description: Joomla! configuration.php-dist file was detected. tags: config,exposure,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/karma-config-js.yaml b/http/exposures/configs/karma-config-js.yaml index 57b5d7ab00..104597161d 100644 --- a/http/exposures/configs/karma-config-js.yaml +++ b/http/exposures/configs/karma-config-js.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"karma.conf.js" tags: config,exposure,devops diff --git a/http/exposures/configs/keycloak-openid-config.yaml b/http/exposures/configs/keycloak-openid-config.yaml index c3ae142f0b..37818ee5a4 100644 --- a/http/exposures/configs/keycloak-openid-config.yaml +++ b/http/exposures/configs/keycloak-openid-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: keycloak,config + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml index c240bd7c8c..6dbffa8a06 100644 --- a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml +++ b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,config,kubernetes + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index ca83f4aabe..fbaebdadeb 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: kyan,exposure,config,network + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/laravel-env.yaml b/http/exposures/configs/laravel-env.yaml index 36cb26518e..a866b1ac42 100644 --- a/http/exposures/configs/laravel-env.yaml +++ b/http/exposures/configs/laravel-env.yaml @@ -14,6 +14,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: config,exposure,laravel + metadata: + max-request: 22 http: - method: GET diff --git a/http/exposures/configs/lvmeng-uts-disclosure.yaml b/http/exposures/configs/lvmeng-uts-disclosure.yaml index d0e58d0dbd..d5b9562604 100644 --- a/http/exposures/configs/lvmeng-uts-disclosure.yaml +++ b/http/exposures/configs/lvmeng-uts-disclosure.yaml @@ -6,6 +6,8 @@ info: severity: high description: Lvmeng UTS was discovered. tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/magento-config-disclosure.yaml b/http/exposures/configs/magento-config-disclosure.yaml index 944909894c..3f711c0348 100644 --- a/http/exposures/configs/magento-config-disclosure.yaml +++ b/http/exposures/configs/magento-config-disclosure.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: + max-request: 3 verified: true shodan-query: http.component:"Magento" tags: magento,exposure,credential,config diff --git a/http/exposures/configs/msmtp-config.yaml b/http/exposures/configs/msmtp-config.yaml index 9f48c1d14b..aff6f5daba 100644 --- a/http/exposures/configs/msmtp-config.yaml +++ b/http/exposures/configs/msmtp-config.yaml @@ -8,6 +8,7 @@ info: reference: - https://wiki.archlinux.org/title/Msmtp metadata: + max-request: 1 verified: true tags: exposure,generic,msmtp diff --git a/http/exposures/configs/nagios-status-page.yaml b/http/exposures/configs/nagios-status-page.yaml index 66aae2ae70..0848190cfc 100644 --- a/http/exposures/configs/nagios-status-page.yaml +++ b/http/exposures/configs/nagios-status-page.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,nagios,status,edb + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/configs/netbeans-config.yaml b/http/exposures/configs/netbeans-config.yaml index fdb1976a15..f1aed51cd2 100644 --- a/http/exposures/configs/netbeans-config.yaml +++ b/http/exposures/configs/netbeans-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: netbeans,config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index 60bbe916c0..00ef9f3a1d 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.gnu.org/software/inetutils/manual/html_node/The-_002enetrc-file.html tags: netrc,config,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/nginx-config.yaml b/http/exposures/configs/nginx-config.yaml index b9e2086852..d5d8c8f26c 100644 --- a/http/exposures/configs/nginx-config.yaml +++ b/http/exposures/configs/nginx-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,nginx + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/opcache-status-exposure.yaml b/http/exposures/configs/opcache-status-exposure.yaml index 56cad7a95b..d15e25b61c 100644 --- a/http/exposures/configs/opcache-status-exposure.yaml +++ b/http/exposures/configs/opcache-status-exposure.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 reference: https://www.php.net/manual/en/book.opcache.php tags: config,exposure,status + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/configs/oracle-cgi-printenv.yaml b/http/exposures/configs/oracle-cgi-printenv.yaml index 94dbf994fc..e32a01053c 100644 --- a/http/exposures/configs/oracle-cgi-printenv.yaml +++ b/http/exposures/configs/oracle-cgi-printenv.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: exposure,oracle,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/oracle-ebs-credentials.yaml b/http/exposures/configs/oracle-ebs-credentials.yaml index 11da1043f5..f14860cf30 100644 --- a/http/exposures/configs/oracle-ebs-credentials.yaml +++ b/http/exposures/configs/oracle-ebs-credentials.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: config,exposure,oracle + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/ovpn-config-exposed.yaml b/http/exposures/configs/ovpn-config-exposed.yaml index b8770b5a02..84df31af11 100644 --- a/http/exposures/configs/ovpn-config-exposed.yaml +++ b/http/exposures/configs/ovpn-config-exposed.yaml @@ -8,6 +8,7 @@ info: classification: cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.title:"OVPN Config Download" tags: config,ovpn,exposure diff --git a/http/exposures/configs/owncloud-config.yaml b/http/exposures/configs/owncloud-config.yaml index 5bc93c3529..7f4464db98 100644 --- a/http/exposures/configs/owncloud-config.yaml +++ b/http/exposures/configs/owncloud-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/package-json.yaml b/http/exposures/configs/package-json.yaml index 41964668c6..e206f067d8 100644 --- a/http/exposures/configs/package-json.yaml +++ b/http/exposures/configs/package-json.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/parameters-config.yaml b/http/exposures/configs/parameters-config.yaml index 05d6eb02f5..262dd67da4 100644 --- a/http/exposures/configs/parameters-config.yaml +++ b/http/exposures/configs/parameters-config.yaml @@ -7,6 +7,7 @@ info: description: Parameters.yml was discovered. reference: https://www.exploit-db.com/ghdb/5986 metadata: + max-request: 4 verified: true shodan-query: html:"parameters.yml" tags: exposure,cloud,devops diff --git a/http/exposures/configs/perl-status.yaml b/http/exposures/configs/perl-status.yaml index e7a6374edf..13946d309a 100644 --- a/http/exposures/configs/perl-status.yaml +++ b/http/exposures/configs/perl-status.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 reference: https://perl.apache.org/ tags: config,exposure,apache,status + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/phalcon-framework-source.yaml b/http/exposures/configs/phalcon-framework-source.yaml index 44f46f01a3..3423468d34 100644 --- a/http/exposures/configs/phalcon-framework-source.yaml +++ b/http/exposures/configs/phalcon-framework-source.yaml @@ -6,6 +6,8 @@ info: severity: high description: Phalcon Framework source code was discovered. tags: exposure,debug,phalcon + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/php-fpm-config.yaml b/http/exposures/configs/php-fpm-config.yaml index d6218f98c7..c1c3f38405 100644 --- a/http/exposures/configs/php-fpm-config.yaml +++ b/http/exposures/configs/php-fpm-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,php + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/phpinfo-files.yaml b/http/exposures/configs/phpinfo-files.yaml index c7fa4a60c2..aa8d65f3d0 100644 --- a/http/exposures/configs/phpinfo-files.yaml +++ b/http/exposures/configs/phpinfo-files.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: config,exposure,phpinfo + metadata: + max-request: 21 http: - method: GET diff --git a/http/exposures/configs/phpsec-config.yaml b/http/exposures/configs/phpsec-config.yaml index 38571e2d32..f95170e38a 100644 --- a/http/exposures/configs/phpsec-config.yaml +++ b/http/exposures/configs/phpsec-config.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"phpspec.yml" tags: exposure,phpsec,php,devops,cicd diff --git a/http/exposures/configs/phpstan-config.yaml b/http/exposures/configs/phpstan-config.yaml index 4b77a7e6c7..402d10a5e2 100644 --- a/http/exposures/configs/phpstan-config.yaml +++ b/http/exposures/configs/phpstan-config.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"phpstan.neon" tags: devops,exposure diff --git a/http/exposures/configs/pipfile-config.yaml b/http/exposures/configs/pipfile-config.yaml index b77d88fe10..74aae81789 100644 --- a/http/exposures/configs/pipfile-config.yaml +++ b/http/exposures/configs/pipfile-config.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Pipfile" tags: exposure,pip,devops,cicd diff --git a/http/exposures/configs/plesk-stat.yaml b/http/exposures/configs/plesk-stat.yaml index c3dd2ca1b3..ccede8c097 100644 --- a/http/exposures/configs/plesk-stat.yaml +++ b/http/exposures/configs/plesk-stat.yaml @@ -12,6 +12,8 @@ info: reference: - http://www.webalizer.org tags: config,exposure,plesk + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/pre-commit-config.yaml b/http/exposures/configs/pre-commit-config.yaml index ff808ebbc9..53b0bfbfb2 100644 --- a/http/exposures/configs/pre-commit-config.yaml +++ b/http/exposures/configs/pre-commit-config.yaml @@ -11,6 +11,7 @@ info: cwe-id: CWE-200 reference: https://pre-commit.com/ metadata: + max-request: 2 verified: true tags: exposure,devops,config,cicd diff --git a/http/exposures/configs/procfile-config.yaml b/http/exposures/configs/procfile-config.yaml index d5aa80a966..49f6c85526 100644 --- a/http/exposures/configs/procfile-config.yaml +++ b/http/exposures/configs/procfile-config.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"Procfile" tags: devops,exposure,config diff --git a/http/exposures/configs/proftpd-config.yaml b/http/exposures/configs/proftpd-config.yaml index 876962af72..0977ea36df 100644 --- a/http/exposures/configs/proftpd-config.yaml +++ b/http/exposures/configs/proftpd-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,proftpd + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/prometheus-metrics.yaml b/http/exposures/configs/prometheus-metrics.yaml index 9148fbf661..68ed478bb6 100644 --- a/http/exposures/configs/prometheus-metrics.yaml +++ b/http/exposures/configs/prometheus-metrics.yaml @@ -13,6 +13,8 @@ info: - https://github.com/prometheus/prometheus - https://hackerone.com/reports/1026196 tags: exposure,prometheus,hackerone,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/proxy-wpad-exposure.yaml b/http/exposures/configs/proxy-wpad-exposure.yaml index 46c3fe59e7..3c25642615 100644 --- a/http/exposures/configs/proxy-wpad-exposure.yaml +++ b/http/exposures/configs/proxy-wpad-exposure.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"wpad.dat" tags: config,exposure,proxy diff --git a/http/exposures/configs/pubspec-config.yaml b/http/exposures/configs/pubspec-config.yaml index bc393bd603..a0272f66fe 100644 --- a/http/exposures/configs/pubspec-config.yaml +++ b/http/exposures/configs/pubspec-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:"pubspec.yaml" tags: exposure,devops,pubsec,config,cicd diff --git a/http/exposures/configs/pyproject-toml.yaml b/http/exposures/configs/pyproject-toml.yaml index 2dd967ae3a..3cd66933e6 100644 --- a/http/exposures/configs/pyproject-toml.yaml +++ b/http/exposures/configs/pyproject-toml.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"pyproject.toml" tags: exposure,pyproject,pip,devops,cicd diff --git a/http/exposures/configs/qdpm-info-leak.yaml b/http/exposures/configs/qdpm-info-leak.yaml index 1d48c895d1..a2c6334369 100644 --- a/http/exposures/configs/qdpm-info-leak.yaml +++ b/http/exposures/configs/qdpm-info-leak.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/exploits/50176 tags: qdpm,exposure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/rackup-config-ru.yaml b/http/exposures/configs/rackup-config-ru.yaml index 56c90ff38f..4bff43eac4 100644 --- a/http/exposures/configs/rackup-config-ru.yaml +++ b/http/exposures/configs/rackup-config-ru.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"config.ru" tags: exposure,files,config,rackup diff --git a/http/exposures/configs/rails-database-config.yaml b/http/exposures/configs/rails-database-config.yaml index 7ab51c1901..39a36bb88d 100644 --- a/http/exposures/configs/rails-database-config.yaml +++ b/http/exposures/configs/rails-database-config.yaml @@ -11,6 +11,8 @@ info: description: Ruby on Rails database configuration file was detected, which may contain database credentials. reference: https://guides.rubyonrails.org/configuring.html#configuring-a-database tags: config,exposure,rails + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/redis-config.yaml b/http/exposures/configs/redis-config.yaml index 3aae469807..61614f2c36 100644 --- a/http/exposures/configs/redis-config.yaml +++ b/http/exposures/configs/redis-config.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"redis.conf" tags: redis,exposure,config diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 711c34d2ac..4a3968f147 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -11,6 +11,8 @@ info: description: A MongoDB credentials file used by RoboMongo was detected. reference: https://robomongo.org/ tags: mongodb,robomongo,disclosure,config + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/rollup-js-config.yaml b/http/exposures/configs/rollup-js-config.yaml index fca10cc194..3eeed698ea 100644 --- a/http/exposures/configs/rollup-js-config.yaml +++ b/http/exposures/configs/rollup-js-config.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"rollup.config.js" tags: exposure,devops,cicd,rollupjs diff --git a/http/exposures/configs/rubocop-config.yaml b/http/exposures/configs/rubocop-config.yaml index 427e605755..25c6869544 100644 --- a/http/exposures/configs/rubocop-config.yaml +++ b/http/exposures/configs/rubocop-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"rubocop.yml" tags: exposure,files,config,ruby diff --git a/http/exposures/configs/ruijie-information-disclosure.yaml b/http/exposures/configs/ruijie-information-disclosure.yaml index 620b12c17e..a8d752d733 100644 --- a/http/exposures/configs/ruijie-information-disclosure.yaml +++ b/http/exposures/configs/ruijie-information-disclosure.yaml @@ -13,6 +13,8 @@ info: - https://www.ruijienetworks.com/ - https://www.cnblogs.com/cHr1s/p/14499858.html tags: ruijie,config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml index cc479d1b55..e8752bd87b 100644 --- a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml +++ b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: ruijie,exposure + metadata: + max-request: 1 http: - raw: diff --git a/http/exposures/configs/ruijie-phpinfo.yaml b/http/exposures/configs/ruijie-phpinfo.yaml index 5b667ab5ee..75be404d8b 100644 --- a/http/exposures/configs/ruijie-phpinfo.yaml +++ b/http/exposures/configs/ruijie-phpinfo.yaml @@ -10,6 +10,8 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%94%90%E6%8D%B7/%E9%94%90%E6%8D%B7EG%E6%98%93%E7%BD%91%E5%85%B3%20phpinfo.view.php%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md tags: phpinfo,rujjie,config,exposure,ruijie + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/s3cfg-config.yaml b/http/exposures/configs/s3cfg-config.yaml index d369164b43..70037f5fe4 100644 --- a/http/exposures/configs/s3cfg-config.yaml +++ b/http/exposures/configs/s3cfg-config.yaml @@ -12,6 +12,8 @@ info: reference: - https://s3tools.org/kb/item14.htm tags: amazon,s3,exposure,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/s3cmd-config.yaml b/http/exposures/configs/s3cmd-config.yaml index dd0a3630e4..6c23914037 100644 --- a/http/exposures/configs/s3cmd-config.yaml +++ b/http/exposures/configs/s3cmd-config.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: amazon,config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/saia-web-server-info.yaml b/http/exposures/configs/saia-web-server-info.yaml index ae81d6e2d5..406314134b 100644 --- a/http/exposures/configs/saia-web-server-info.yaml +++ b/http/exposures/configs/saia-web-server-info.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6865 tags: edb,config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/samba-config.yaml b/http/exposures/configs/samba-config.yaml index 3d7fd8cb52..401895e0f2 100644 --- a/http/exposures/configs/samba-config.yaml +++ b/http/exposures/configs/samba-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,smb,samba + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/scrutinizer-config.yaml b/http/exposures/configs/scrutinizer-config.yaml index 320421c283..dcfb8f011d 100644 --- a/http/exposures/configs/scrutinizer-config.yaml +++ b/http/exposures/configs/scrutinizer-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: html:"scrutinizer.yml" tags: exposure,scrutinizer,config diff --git a/http/exposures/configs/server-private-keys.yaml b/http/exposures/configs/server-private-keys.yaml index f21f7609a1..0cbed9a2e6 100644 --- a/http/exposures/configs/server-private-keys.yaml +++ b/http/exposures/configs/server-private-keys.yaml @@ -10,6 +10,8 @@ info: cwe-id: CWE-200 description: Private SSL, SSH, TLS, and JWT keys were detected. tags: config,exposure + metadata: + max-request: 37 http: - method: GET diff --git a/http/exposures/configs/sftp-config-exposure.yaml b/http/exposures/configs/sftp-config-exposure.yaml index 3f4e574c31..ccd3106864 100644 --- a/http/exposures/configs/sftp-config-exposure.yaml +++ b/http/exposures/configs/sftp-config-exposure.yaml @@ -14,6 +14,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/sftp-ftp-credentials-exposure/ - https://codexns.io/products/sftp_for_sublime/settings metadata: + max-request: 1 verified: true github-query: filename:sftp-config.json tags: sftp,config,exposure diff --git a/http/exposures/configs/sftp-credentials-exposure.yaml b/http/exposures/configs/sftp-credentials-exposure.yaml index 8c2b248f9e..ed7f8a222b 100644 --- a/http/exposures/configs/sftp-credentials-exposure.yaml +++ b/http/exposures/configs/sftp-credentials-exposure.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: config,ftp,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/sftp-deployment-config.yaml b/http/exposures/configs/sftp-deployment-config.yaml index 7264dfbd8d..85f55b687a 100644 --- a/http/exposures/configs/sftp-deployment-config.yaml +++ b/http/exposures/configs/sftp-deployment-config.yaml @@ -13,6 +13,7 @@ info: reference: - https://atom.io/packages/sftp-deployment metadata: + max-request: 1 verified: true github-query: filename:deployment-config.json sftp tags: sftp,atom,config,exposure diff --git a/http/exposures/configs/ssh-authorized-keys.yaml b/http/exposures/configs/ssh-authorized-keys.yaml index 43010e896c..e90db8709a 100644 --- a/http/exposures/configs/ssh-authorized-keys.yaml +++ b/http/exposures/configs/ssh-authorized-keys.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.ssh.com/academy/ssh/authorized-key tags: config,exposure,ssh + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/ssh-known-hosts.yaml b/http/exposures/configs/ssh-known-hosts.yaml index c7eaf65e96..5a2a6f90d9 100644 --- a/http/exposures/configs/ssh-known-hosts.yaml +++ b/http/exposures/configs/ssh-known-hosts.yaml @@ -12,6 +12,8 @@ info: reference: - https://datacadamia.com/ssh/known_hosts tags: config,exposure,ssh + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/stestr-config.yaml b/http/exposures/configs/stestr-config.yaml index 300b68793c..2c1b2ab7cb 100644 --- a/http/exposures/configs/stestr-config.yaml +++ b/http/exposures/configs/stestr-config.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true github-query: filename:stestr.conf tags: exposure,stestr,config,files diff --git a/http/exposures/configs/svnserve-config.yaml b/http/exposures/configs/svnserve-config.yaml index 4cd78b8f8f..f9b8d3f2fb 100644 --- a/http/exposures/configs/svnserve-config.yaml +++ b/http/exposures/configs/svnserve-config.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" google-query: intext:"configuration of the svnserve daemon" tags: config,exposure,svnserve diff --git a/http/exposures/configs/symfony-database-config.yaml b/http/exposures/configs/symfony-database-config.yaml index 40ae119565..77ba22cf8e 100644 --- a/http/exposures/configs/symfony-database-config.yaml +++ b/http/exposures/configs/symfony-database-config.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: config,exposure,symfony + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/symfony-profiler.yaml b/http/exposures/configs/symfony-profiler.yaml index 1e94c123b8..fa50eeb542 100644 --- a/http/exposures/configs/symfony-profiler.yaml +++ b/http/exposures/configs/symfony-profiler.yaml @@ -10,6 +10,7 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"symfony Profiler" reference: https://symfony.com/doc/current/profiler.html diff --git a/http/exposures/configs/symfony-security-config.yaml b/http/exposures/configs/symfony-security-config.yaml index 8eb17a9443..f8fff38aaf 100644 --- a/http/exposures/configs/symfony-security-config.yaml +++ b/http/exposures/configs/symfony-security-config.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure,symfony + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/tox-ini.yaml b/http/exposures/configs/tox-ini.yaml index 5db8eae6a1..204c46e8f0 100644 --- a/http/exposures/configs/tox-ini.yaml +++ b/http/exposures/configs/tox-ini.yaml @@ -11,6 +11,7 @@ info: cwe-id: CWE-200 reference: https://tox.wiki/en/latest/config.html metadata: + max-request: 1 verified: true shodan-query: html:"tox.ini" tags: exposure,config,tox diff --git a/http/exposures/configs/ventrilo-config.yaml b/http/exposures/configs/ventrilo-config.yaml index 1e1e4526e9..bf1f430155 100644 --- a/http/exposures/configs/ventrilo-config.yaml +++ b/http/exposures/configs/ventrilo-config.yaml @@ -13,6 +13,7 @@ info: reference: - https://www.ventrilo.com/setup.php metadata: + max-request: 1 verified: true tags: ventrilo,config,exposure diff --git a/http/exposures/configs/web-config.yaml b/http/exposures/configs/web-config.yaml index 9eb3ff8837..88d1ef1d50 100644 --- a/http/exposures/configs/web-config.yaml +++ b/http/exposures/configs/web-config.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: config,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/webpack-config.yaml b/http/exposures/configs/webpack-config.yaml index 5de0e4b344..d1258c6cc9 100644 --- a/http/exposures/configs/webpack-config.yaml +++ b/http/exposures/configs/webpack-config.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: html:"webpack.config.js" tags: config,exposure diff --git a/http/exposures/configs/websheets-config.yaml b/http/exposures/configs/websheets-config.yaml index f43d4c4033..07ef0f29f0 100644 --- a/http/exposures/configs/websheets-config.yaml +++ b/http/exposures/configs/websheets-config.yaml @@ -12,6 +12,7 @@ info: reference: - https://github.com/daveagp/websheets metadata: + max-request: 2 verified: true tags: websheets,config,exposure,files diff --git a/http/exposures/configs/wgetrc-config.yaml b/http/exposures/configs/wgetrc-config.yaml index 66463f1b2c..44da7135a9 100644 --- a/http/exposures/configs/wgetrc-config.yaml +++ b/http/exposures/configs/wgetrc-config.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: html:".wgetrc" tags: devops,exposure diff --git a/http/exposures/configs/wpconfig-aws-keys.yaml b/http/exposures/configs/wpconfig-aws-keys.yaml index 6f0c8ca73d..f1f0838200 100644 --- a/http/exposures/configs/wpconfig-aws-keys.yaml +++ b/http/exposures/configs/wpconfig-aws-keys.yaml @@ -5,6 +5,8 @@ info: author: r12w4n severity: high tags: aws,s3,wordpress,disclosure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/configs/xprober-service.yaml b/http/exposures/configs/xprober-service.yaml index 67452d09cc..7498761d82 100644 --- a/http/exposures/configs/xprober-service.yaml +++ b/http/exposures/configs/xprober-service.yaml @@ -13,6 +13,8 @@ info: - https://github.com/kmvan/x-prober - https://twitter.com/bugbounty_tips/status/1339984643517423616 tags: config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/configs/yii-debugger.yaml b/http/exposures/configs/yii-debugger.yaml index a4f35c659e..d17dd46607 100644 --- a/http/exposures/configs/yii-debugger.yaml +++ b/http/exposures/configs/yii-debugger.yaml @@ -7,6 +7,8 @@ info: reference: - https://yii2-framework.readthedocs.io/en/stable/guide/tool-debugger/ tags: yii,debug,exposure + metadata: + max-request: 5 http: - method: GET diff --git a/http/exposures/configs/zend-config-file.yaml b/http/exposures/configs/zend-config-file.yaml index bb78b5b2dd..4529c46d80 100644 --- a/http/exposures/configs/zend-config-file.yaml +++ b/http/exposures/configs/zend-config-file.yaml @@ -5,6 +5,8 @@ info: author: pdteam,geeknik,Akokonunes severity: high tags: config,exposure,zend,php + metadata: + max-request: 13 http: - method: GET diff --git a/http/exposures/files/angular-json.yaml b/http/exposures/files/angular-json.yaml index 507a0a2cd0..30b2e4f8f8 100644 --- a/http/exposures/files/angular-json.yaml +++ b/http/exposures/files/angular-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 4 verified: true shodan-query: - html:"angular.json" diff --git a/http/exposures/files/apache-licenserc.yaml b/http/exposures/files/apache-licenserc.yaml index de06ccaa27..63317cbbad 100644 --- a/http/exposures/files/apache-licenserc.yaml +++ b/http/exposures/files/apache-licenserc.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true tags: exposure,file,apache diff --git a/http/exposures/files/appsettings-file-disclosure.yaml b/http/exposures/files/appsettings-file-disclosure.yaml index cb37e82cb0..868af00d0e 100644 --- a/http/exposures/files/appsettings-file-disclosure.yaml +++ b/http/exposures/files/appsettings-file-disclosure.yaml @@ -9,6 +9,7 @@ info: reference: - https://twitter.com/hacker_/status/1518003548855930882?s=20&t=BVauK0yUjVl5yL7rwy0Eag metadata: + max-request: 2 verified: true tags: exposure,files diff --git a/http/exposures/files/atom-sync-remote.yaml b/http/exposures/files/atom-sync-remote.yaml index 6e382f001a..9d8edd1b03 100644 --- a/http/exposures/files/atom-sync-remote.yaml +++ b/http/exposures/files/atom-sync-remote.yaml @@ -7,6 +7,7 @@ info: description: | It discloses username and password created by remote-sync for Atom, contains FTP and/or SCP/SFTP/SSH server details and credentials metadata: + max-request: 1 verified: true tags: atom,exposure,config,files diff --git a/http/exposures/files/axis-happyaxis.yaml b/http/exposures/files/axis-happyaxis.yaml index 171e7f0f77..9653239a86 100644 --- a/http/exposures/files/axis-happyaxis.yaml +++ b/http/exposures/files/axis-happyaxis.yaml @@ -5,6 +5,8 @@ info: author: dogasantos severity: info tags: axis,axis2,middleware,exposure,apache,files + metadata: + max-request: 4 http: - method: GET diff --git a/http/exposures/files/azure-pipelines-exposed.yaml b/http/exposures/files/azure-pipelines-exposed.yaml index d9f360ffad..3dc9a3c6b2 100644 --- a/http/exposures/files/azure-pipelines-exposed.yaml +++ b/http/exposures/files/azure-pipelines-exposed.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: medium metadata: + max-request: 2 verified: true shodan-query: html:"azure-pipelines.yml" tags: config,exposure,azure,microsoft,cloud,devops,files diff --git a/http/exposures/files/bitbucket-pipelines.yaml b/http/exposures/files/bitbucket-pipelines.yaml index 711a5511f8..d52d9c76ff 100644 --- a/http/exposures/files/bitbucket-pipelines.yaml +++ b/http/exposures/files/bitbucket-pipelines.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:"bitbucket-pipelines.yml" tags: exposure,bitbucket,devops,cicd,files diff --git a/http/exposures/files/bower-json.yaml b/http/exposures/files/bower-json.yaml index e510e95197..1d04333f88 100644 --- a/http/exposures/files/bower-json.yaml +++ b/http/exposures/files/bower-json.yaml @@ -6,6 +6,8 @@ info: severity: info description: Bower is a package manager which stores package information in the bower.json file tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/build-properties.yaml b/http/exposures/files/build-properties.yaml index 10ecf12f10..f5efcf2842 100644 --- a/http/exposures/files/build-properties.yaml +++ b/http/exposures/files/build-properties.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 3 verified: true google-query: intitle:"index of" "build.properties" tags: exposure,config,files diff --git a/http/exposures/files/cargo-lock-package.yaml b/http/exposures/files/cargo-lock-package.yaml index 4ba358bb44..4a3e257cbf 100644 --- a/http/exposures/files/cargo-lock-package.yaml +++ b/http/exposures/files/cargo-lock-package.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: + max-request: 1 verified: true shodan-query: html:"Cargo.lock" tags: exposure,files,cargo diff --git a/http/exposures/files/cargo-toml-file.yaml b/http/exposures/files/cargo-toml-file.yaml index eefa2dd517..fbf11926d8 100644 --- a/http/exposures/files/cargo-toml-file.yaml +++ b/http/exposures/files/cargo-toml-file.yaml @@ -7,6 +7,7 @@ info: reference: - https://doc.rust-lang.org/cargo/reference/manifest.html metadata: + max-request: 1 verified: true shodan-query: html:"Cargo.toml" tags: exposure,files,cargo diff --git a/http/exposures/files/cloud-config.yaml b/http/exposures/files/cloud-config.yaml index 1098c50385..c0c47204ee 100644 --- a/http/exposures/files/cloud-config.yaml +++ b/http/exposures/files/cloud-config.yaml @@ -6,6 +6,7 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/7959 metadata: + max-request: 3 verified: true shodan-query: html:"cloud-config.yml" tags: exposure,cloud,devops,files diff --git a/http/exposures/files/cold-fusion-cfcache-map.yaml b/http/exposures/files/cold-fusion-cfcache-map.yaml index 32576f9d09..71f46934b3 100644 --- a/http/exposures/files/cold-fusion-cfcache-map.yaml +++ b/http/exposures/files/cold-fusion-cfcache-map.yaml @@ -7,6 +7,7 @@ info: reference: - https://securiteam.com/windowsntfocus/5bp081f0ac/ metadata: + max-request: 1 shodan-query: http.component:"Adobe ColdFusion" tags: exposure,coldfusion,adobe,files diff --git a/http/exposures/files/composer-auth-json.yaml b/http/exposures/files/composer-auth-json.yaml index d23a181795..a34412660f 100644 --- a/http/exposures/files/composer-auth-json.yaml +++ b/http/exposures/files/composer-auth-json.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/5768 metadata: + max-request: 2 verified: true google-query: intext:"index of /" ".composer-auth.json" tags: exposure,devops,files diff --git a/http/exposures/files/credentials-json.yaml b/http/exposures/files/credentials-json.yaml index f9aa07c5f5..813197ad54 100644 --- a/http/exposures/files/credentials-json.yaml +++ b/http/exposures/files/credentials-json.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: medium metadata: + max-request: 2 verified: true google-query: intitle:"index of" "credentials.json" tags: google,secret,exposure,files diff --git a/http/exposures/files/crossdomain-xml.yaml b/http/exposures/files/crossdomain-xml.yaml index 0b53c7cb36..f826602092 100644 --- a/http/exposures/files/crossdomain-xml.yaml +++ b/http/exposures/files/crossdomain-xml.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/insecure-crossdomain-xml-file tags: exposure,generic,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/database-credentials.yaml b/http/exposures/files/database-credentials.yaml index e3e8fa6ce0..5bbb8ee378 100644 --- a/http/exposures/files/database-credentials.yaml +++ b/http/exposures/files/database-credentials.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 1 verified: true github-query: filename:database_credentials.inc tags: exposure,database,config,files diff --git a/http/exposures/files/db-schema.yaml b/http/exposures/files/db-schema.yaml index 15551c0ad4..36ed185af6 100644 --- a/http/exposures/files/db-schema.yaml +++ b/http/exposures/files/db-schema.yaml @@ -6,6 +6,8 @@ info: severity: info description: This file is auto-generated from the current state of the database. tags: exposure,backup,files + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/files/db-xml-file.yaml b/http/exposures/files/db-xml-file.yaml index 3db8ebc5e8..4ff4a94109 100644 --- a/http/exposures/files/db-xml-file.yaml +++ b/http/exposures/files/db-xml-file.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: misconfig,db,files,exposure diff --git a/http/exposures/files/dbeaver-database-connections.yaml b/http/exposures/files/dbeaver-database-connections.yaml index 187f6246aa..dc911d0b37 100644 --- a/http/exposures/files/dbeaver-database-connections.yaml +++ b/http/exposures/files/dbeaver-database-connections.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: dbeaver,files,exposure diff --git a/http/exposures/files/desktop-ini-exposure.yaml b/http/exposures/files/desktop-ini-exposure.yaml index c79e688f5f..f108c8bf0b 100644 --- a/http/exposures/files/desktop-ini-exposure.yaml +++ b/http/exposures/files/desktop-ini-exposure.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: 'html:"desktop.ini"' tags: exposure,config,files diff --git a/http/exposures/files/django-secret-key.yaml b/http/exposures/files/django-secret-key.yaml index 0285433c6f..e34bff6dc1 100644 --- a/http/exposures/files/django-secret-key.yaml +++ b/http/exposures/files/django-secret-key.yaml @@ -7,6 +7,7 @@ info: description: The Django settings.py file containing a secret key was discovered. An attacker may use the secret key to bypass many security mechanisms and potentially obtain other sensitive configuration information (such as database password) from the settings file. reference: https://docs.gitguardian.com/secrets-detection/detectors/specifics/django_secret_key metadata: + max-request: 5 verified: true shodan-query: html:settings.py tags: django,exposure,files diff --git a/http/exposures/files/docker-cloud.yaml b/http/exposures/files/docker-cloud.yaml index 89a8681fb5..58a92497ad 100644 --- a/http/exposures/files/docker-cloud.yaml +++ b/http/exposures/files/docker-cloud.yaml @@ -6,6 +6,7 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/7959 metadata: + max-request: 1 verified: true google-query: intitle:"index of" "docker-cloud.yml" tags: exposure,cloud,devops,docker,files diff --git a/http/exposures/files/domcfg-page.yaml b/http/exposures/files/domcfg-page.yaml index ee02c47312..5c81e7e1c9 100644 --- a/http/exposures/files/domcfg-page.yaml +++ b/http/exposures/files/domcfg-page.yaml @@ -7,6 +7,8 @@ info: reference: - https://twitter.com/Wh11teW0lf/status/1295594085445709824 tags: exposure,lotus,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/drupal-install.yaml b/http/exposures/files/drupal-install.yaml index 27b3210da6..c5e1a67dba 100644 --- a/http/exposures/files/drupal-install.yaml +++ b/http/exposures/files/drupal-install.yaml @@ -5,6 +5,7 @@ info: author: NkxxkN severity: low metadata: + max-request: 1 shodan-query: http.component:"drupal" tags: exposure,drupal diff --git a/http/exposures/files/ds-store-file.yaml b/http/exposures/files/ds-store-file.yaml index 4e881ca8f5..2d7eeb7719 100644 --- a/http/exposures/files/ds-store-file.yaml +++ b/http/exposures/files/ds-store-file.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/lijiejie/ds_store_exp tags: exposure,files,ds_store,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/dwsync-exposure.yaml b/http/exposures/files/dwsync-exposure.yaml index 82eaca050b..4b1dbfeca8 100644 --- a/http/exposures/files/dwsync-exposure.yaml +++ b/http/exposures/files/dwsync-exposure.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: dwsync,exposure,dreamweaver,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/environment-rb.yaml b/http/exposures/files/environment-rb.yaml index 385485453b..696afebe78 100644 --- a/http/exposures/files/environment-rb.yaml +++ b/http/exposures/files/environment-rb.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: medium metadata: + max-request: 3 verified: true google-query: intitle:"index of" "environment.rb" tags: ruby,devops,exposure,files diff --git a/http/exposures/files/exposed-alps-spring.yaml b/http/exposures/files/exposed-alps-spring.yaml index b0089cc352..3911982a41 100644 --- a/http/exposures/files/exposed-alps-spring.yaml +++ b/http/exposures/files/exposed-alps-spring.yaml @@ -7,6 +7,8 @@ info: reference: - https://niemand.com.ar/2021/01/08/exploiting-application-level-profile-semantics-apls-from-spring-data-rest/ tags: exposure,spring,files + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/files/filezilla.yaml b/http/exposures/files/filezilla.yaml index 46658de698..cdb5aa3b0d 100644 --- a/http/exposures/files/filezilla.yaml +++ b/http/exposures/files/filezilla.yaml @@ -5,6 +5,8 @@ info: author: amsda severity: medium tags: exposure,files + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/files/ftpconfig.yaml b/http/exposures/files/ftpconfig.yaml index 9447724498..3a18b150ae 100644 --- a/http/exposures/files/ftpconfig.yaml +++ b/http/exposures/files/ftpconfig.yaml @@ -6,6 +6,7 @@ info: description: Created by remote-ssh for Atom, contains SFTP/SSH server details and credentials severity: high metadata: + max-request: 1 verified: true shodan-query: html:ftpconfig tags: atom,ftp,config,exposure,files diff --git a/http/exposures/files/gcloud-access-token.yaml b/http/exposures/files/gcloud-access-token.yaml index 7fdacba416..e009ad6115 100644 --- a/http/exposures/files/gcloud-access-token.yaml +++ b/http/exposures/files/gcloud-access-token.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: medium metadata: + max-request: 2 verified: true shodan-query: html:"access_tokens.db" tags: google,cloud,devops,exposure,files diff --git a/http/exposures/files/gcloud-credentials.yaml b/http/exposures/files/gcloud-credentials.yaml index e061aaed4d..17abbcbd4f 100644 --- a/http/exposures/files/gcloud-credentials.yaml +++ b/http/exposures/files/gcloud-credentials.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: medium metadata: + max-request: 2 verified: true shodan-query: html:"credentials.db" tags: google,cloud,devops,exposure,files diff --git a/http/exposures/files/get-access-token-json.yaml b/http/exposures/files/get-access-token-json.yaml index 86025c5a8e..ae11acb83d 100644 --- a/http/exposures/files/get-access-token-json.yaml +++ b/http/exposures/files/get-access-token-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 2 verified: true google-query: intitle:"index of" "get_access_token.json" tags: exposure,files diff --git a/http/exposures/files/git-mailmap.yaml b/http/exposures/files/git-mailmap.yaml index efab10032b..c51326d19e 100644 --- a/http/exposures/files/git-mailmap.yaml +++ b/http/exposures/files/git-mailmap.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://man7.org/linux/man-pages/man5/gitmailmap.5.html metadata: + max-request: 1 verified: true shodan-query: html:mailmap tags: config,exposure,git,mailmap,files diff --git a/http/exposures/files/github-gemfile-files.yaml b/http/exposures/files/github-gemfile-files.yaml index b7ef79b9d0..6278f195d6 100644 --- a/http/exposures/files/github-gemfile-files.yaml +++ b/http/exposures/files/github-gemfile-files.yaml @@ -6,6 +6,8 @@ info: severity: info description: Find github page files(Gemfile / Gemfile.lock) tags: github,exposure,files + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/github-page-config.yaml b/http/exposures/files/github-page-config.yaml index f9b0e2b986..b66ca976bb 100644 --- a/http/exposures/files/github-page-config.yaml +++ b/http/exposures/files/github-page-config.yaml @@ -6,6 +6,8 @@ info: severity: info description: Find github pages config file. tags: github,exposure,config,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml index 5cc3d028fd..c5b68c6df2 100644 --- a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml +++ b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml @@ -5,6 +5,8 @@ info: author: dogasantos severity: info tags: glpi,exposure,status,files + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/files/go-mod-disclosure.yaml b/http/exposures/files/go-mod-disclosure.yaml index ecddddfe06..ecaf6622d5 100644 --- a/http/exposures/files/go-mod-disclosure.yaml +++ b/http/exposures/files/go-mod-disclosure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: html:"go.mod" tags: exposure,files,go diff --git a/http/exposures/files/google-api-private-key.yaml b/http/exposures/files/google-api-private-key.yaml index 44649f02cb..1d78f1b87a 100644 --- a/http/exposures/files/google-api-private-key.yaml +++ b/http/exposures/files/google-api-private-key.yaml @@ -6,6 +6,7 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/6037 metadata: + max-request: 3 verified: true google-query: intitle:"index of" "google-api-private-key.json" tags: exposure,cloud,google,devops,files diff --git a/http/exposures/files/google-services-json.yaml b/http/exposures/files/google-services-json.yaml index 7988f7124f..e0fd0dc097 100644 --- a/http/exposures/files/google-services-json.yaml +++ b/http/exposures/files/google-services-json.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6886 metadata: + max-request: 3 verified: true google-query: intitle:"index of" "google-services.json" tags: google,cloud,exposure,files diff --git a/http/exposures/files/gradle-libs.yaml b/http/exposures/files/gradle-libs.yaml index 11c654ed16..e044dfe90c 100644 --- a/http/exposures/files/gradle-libs.yaml +++ b/http/exposures/files/gradle-libs.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 2 verified: true github-query: filename:libs.versions.toml tags: file,gradle diff --git a/http/exposures/files/iceflow-vpn-disclosure.yaml b/http/exposures/files/iceflow-vpn-disclosure.yaml index ce0fe3ab68..c7e28652c8 100644 --- a/http/exposures/files/iceflow-vpn-disclosure.yaml +++ b/http/exposures/files/iceflow-vpn-disclosure.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: low tags: exposure,files,iceflow,logs + metadata: + max-request: 8 http: - method: GET diff --git a/http/exposures/files/idea-folder-exposure.yaml b/http/exposures/files/idea-folder-exposure.yaml index 4437a36f66..cab741e4f5 100644 --- a/http/exposures/files/idea-folder-exposure.yaml +++ b/http/exposures/files/idea-folder-exposure.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for .idea Folder by querying the /.idea and a few other files with sensitive data. tags: phpstorm,jetbrains,idea,exposure,files + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/ioncube-loader-wizard.yaml b/http/exposures/files/ioncube-loader-wizard.yaml index c75d0461b6..8edf03dfa0 100644 --- a/http/exposures/files/ioncube-loader-wizard.yaml +++ b/http/exposures/files/ioncube-loader-wizard.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: ioncube,disclosure,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/jetbrains-webservers.yaml b/http/exposures/files/jetbrains-webservers.yaml index 276f132c0e..4edb93e89d 100644 --- a/http/exposures/files/jetbrains-webservers.yaml +++ b/http/exposures/files/jetbrains-webservers.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: true google-query: intitle:"index of" "WebServers.xml" tags: jetbrains,config,edb,files diff --git a/http/exposures/files/joomla-file-listing.yaml b/http/exposures/files/joomla-file-listing.yaml index 08ea271e1e..5e833fb858 100644 --- a/http/exposures/files/joomla-file-listing.yaml +++ b/http/exposures/files/joomla-file-listing.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-548 remediation: Disable directory indexing on the /libraries/joomla/database/ directory or remove the content from the web root. If the databases can be download, rotate any credentials contained in the databases. tags: exposure,joomla,listing,database,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/jsapi-ticket-json.yaml b/http/exposures/files/jsapi-ticket-json.yaml index b23ecdb15f..89553ea9eb 100644 --- a/http/exposures/files/jsapi-ticket-json.yaml +++ b/http/exposures/files/jsapi-ticket-json.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6070 metadata: + max-request: 1 verified: true google-query: intitle:"index of" "jsapi_ticket.json" tags: exposure,jsapi,files diff --git a/http/exposures/files/keycloak-json.yaml b/http/exposures/files/keycloak-json.yaml index e0edda2d2b..00ea8dc2a3 100644 --- a/http/exposures/files/keycloak-json.yaml +++ b/http/exposures/files/keycloak-json.yaml @@ -5,6 +5,8 @@ info: author: oppsec severity: info tags: exposure,keycloak,config,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/kubernetes-etcd-keys.yaml b/http/exposures/files/kubernetes-etcd-keys.yaml index b00928f78d..647d91cf82 100644 --- a/http/exposures/files/kubernetes-etcd-keys.yaml +++ b/http/exposures/files/kubernetes-etcd-keys.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 1 verified: true github-query: filename:apiserver-etcd-client.key tags: files,exposure,kubernetes,k8s diff --git a/http/exposures/files/lazy-file.yaml b/http/exposures/files/lazy-file.yaml index 08155de626..052f1daaff 100644 --- a/http/exposures/files/lazy-file.yaml +++ b/http/exposures/files/lazy-file.yaml @@ -5,6 +5,8 @@ info: author: amsda severity: medium tags: exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/npm-anonymous-cli.yaml b/http/exposures/files/npm-anonymous-cli.yaml index 8ad229259a..c637901c1e 100644 --- a/http/exposures/files/npm-anonymous-cli.yaml +++ b/http/exposures/files/npm-anonymous-cli.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 2 verified: true shodan-query: html:"anonymous-cli-metrics.json" tags: exposure,npm,config,files diff --git a/http/exposures/files/npm-cli-metrics-json.yaml b/http/exposures/files/npm-cli-metrics-json.yaml index 70b3027564..f869869d4c 100644 --- a/http/exposures/files/npm-cli-metrics-json.yaml +++ b/http/exposures/files/npm-cli-metrics-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 2 verified: true shodan-query: html:"anonymous-cli-metrics.json" tags: npm,devops,exposure,files diff --git a/http/exposures/files/npm-shrinkwrap-exposure.yaml b/http/exposures/files/npm-shrinkwrap-exposure.yaml index 8fab0ef2ff..a6f30a03d3 100644 --- a/http/exposures/files/npm-shrinkwrap-exposure.yaml +++ b/http/exposures/files/npm-shrinkwrap-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: html:"npm-shrinkwrap.json" tags: config,exposure,npm,files diff --git a/http/exposures/files/npmrc-authtoken.yaml b/http/exposures/files/npmrc-authtoken.yaml index 95046d79bc..72486c8d72 100644 --- a/http/exposures/files/npmrc-authtoken.yaml +++ b/http/exposures/files/npmrc-authtoken.yaml @@ -8,6 +8,7 @@ info: - https://docs.npmjs.com/cli/v8/configuring-npm/npmrc - https://docs.github.com/en/packages/working-with-a-github-packages-registry/working-with-the-npm-registry metadata: + max-request: 1 verified: true google-query: intitle:"index of" ".npmrc" tags: npm,exposure diff --git a/http/exposures/files/nuget-package-config.yaml b/http/exposures/files/nuget-package-config.yaml index cb33aedffb..f3a15067d8 100644 --- a/http/exposures/files/nuget-package-config.yaml +++ b/http/exposures/files/nuget-package-config.yaml @@ -8,6 +8,7 @@ info: - https://learn.microsoft.com/en-us/nuget/reference/packages-config - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 2 verified: true shodan-query: html:"packages.config" tags: exposure,sass,devops,cicd,nuget,files diff --git a/http/exposures/files/oauth-credentials-json.yaml b/http/exposures/files/oauth-credentials-json.yaml index 70c03f3569..1bc6b7e6e6 100644 --- a/http/exposures/files/oauth-credentials-json.yaml +++ b/http/exposures/files/oauth-credentials-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 1 verified: true google-query: intitle:"index of" "oauth-credentials.json" tags: exposure,oauth,files diff --git a/http/exposures/files/openstack-user-secrets.yaml b/http/exposures/files/openstack-user-secrets.yaml index 1afa2bb056..33c1e87c11 100644 --- a/http/exposures/files/openstack-user-secrets.yaml +++ b/http/exposures/files/openstack-user-secrets.yaml @@ -7,6 +7,7 @@ info: reference: - https://docs.openstack.org/project-deploy-guide/openstack-ansible/stein/configure.html metadata: + max-request: 2 verified: true github-query: filename:user_secrets.yml tags: openstack,config,exposure,files diff --git a/http/exposures/files/oracle-test-cgi.yaml b/http/exposures/files/oracle-test-cgi.yaml index 47d95486a5..7d90174902 100644 --- a/http/exposures/files/oracle-test-cgi.yaml +++ b/http/exposures/files/oracle-test-cgi.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Oracle Application Server" tags: oracle,exposure diff --git a/http/exposures/files/pantheon-upstream.yaml b/http/exposures/files/pantheon-upstream.yaml index c6870a5545..e2e1575b84 100644 --- a/http/exposures/files/pantheon-upstream.yaml +++ b/http/exposures/files/pantheon-upstream.yaml @@ -8,6 +8,7 @@ info: reference: - https://pantheon.io/docs/pantheon-yml metadata: + max-request: 1 verified: true google-query: intitle:"index of" "pantheon.upstream.yml" tags: exposure,devops,patheon,config,files diff --git a/http/exposures/files/php-ini.yaml b/http/exposures/files/php-ini.yaml index 0e05ddaeb3..e90872f3eb 100644 --- a/http/exposures/files/php-ini.yaml +++ b/http/exposures/files/php-ini.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.php.net/manual/en/configuration.file.php metadata: + max-request: 1 verified: true shodan-query: php.ini tags: config,exposure,files diff --git a/http/exposures/files/php-user-ini-disclosure.yaml b/http/exposures/files/php-user-ini-disclosure.yaml index 641438cca4..2113122661 100644 --- a/http/exposures/files/php-user-ini-disclosure.yaml +++ b/http/exposures/files/php-user-ini-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/php-user-ini-disclosure.json tags: exposure,config,files + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/phpunit-result-cache-exposure.yaml b/http/exposures/files/phpunit-result-cache-exposure.yaml index ccdbbc83f9..1f76197543 100644 --- a/http/exposures/files/phpunit-result-cache-exposure.yaml +++ b/http/exposures/files/phpunit-result-cache-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: ".phpunit.result.cache" tags: config,exposure,devops,files diff --git a/http/exposures/files/phpunit.yaml b/http/exposures/files/phpunit.yaml index 0e5a71a113..4703582e81 100644 --- a/http/exposures/files/phpunit.yaml +++ b/http/exposures/files/phpunit.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 remediation: Ensure the approved and updated version is installed. tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/pipeline-configuration.yaml b/http/exposures/files/pipeline-configuration.yaml index 6fce45e9cf..8b1c4e871c 100644 --- a/http/exposures/files/pipeline-configuration.yaml +++ b/http/exposures/files/pipeline-configuration.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:"pipeline.yaml" tags: devops,exposure,cicd,files diff --git a/http/exposures/files/pipfile-lock.yaml b/http/exposures/files/pipfile-lock.yaml index 99b56f378c..ee70d494e4 100644 --- a/http/exposures/files/pipfile-lock.yaml +++ b/http/exposures/files/pipfile-lock.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:"Pipfile" tags: exposure,pip,devops,cicd,files diff --git a/http/exposures/files/putty-private-key-disclosure.yaml b/http/exposures/files/putty-private-key-disclosure.yaml index b9833fb7bf..c6b11940f6 100644 --- a/http/exposures/files/putty-private-key-disclosure.yaml +++ b/http/exposures/files/putty-private-key-disclosure.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/putty-private-key-disclosure.json metadata: + max-request: 8 verified: true github-query: filename:putty.ppk tags: exposure,files diff --git a/http/exposures/files/pyproject-disclosure.yaml b/http/exposures/files/pyproject-disclosure.yaml index adb4fc607b..56f5582f44 100644 --- a/http/exposures/files/pyproject-disclosure.yaml +++ b/http/exposures/files/pyproject-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/pyproject-disclosure.json tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/rails-secret-token-disclosure.yaml b/http/exposures/files/rails-secret-token-disclosure.yaml index a493d1e9b1..f8028afbb6 100644 --- a/http/exposures/files/rails-secret-token-disclosure.yaml +++ b/http/exposures/files/rails-secret-token-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/ruby-on-rails-secret-token-disclosure.json tags: exposure,files,rails,ruby,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/reactapp-env-js.yaml b/http/exposures/files/reactapp-env-js.yaml index eaf206e2ec..962e1ca69b 100644 --- a/http/exposures/files/reactapp-env-js.yaml +++ b/http/exposures/files/reactapp-env-js.yaml @@ -5,6 +5,7 @@ info: author: random-robbie severity: unknown metadata: + max-request: 2 verified: "true" github-query: "REACT_APP_" tags: react,exposure,config,js,javascript diff --git a/http/exposures/files/readme-md.yaml b/http/exposures/files/readme-md.yaml index 466328f45a..d0e1a7eab8 100644 --- a/http/exposures/files/readme-md.yaml +++ b/http/exposures/files/readme-md.yaml @@ -6,6 +6,7 @@ info: severity: info description: Internal documentation file often used in projects which can contain sensitive information. metadata: + max-request: 1 shodan-query: html:"README.MD" tags: exposure,markdown,files diff --git a/http/exposures/files/redmine-config.yaml b/http/exposures/files/redmine-config.yaml index f3a44e4ff3..0a6613022d 100644 --- a/http/exposures/files/redmine-config.yaml +++ b/http/exposures/files/redmine-config.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: + max-request: 3 verified: true google-query: intitle:"index of" configuration.yml tags: exposure,redmine,devops,edb,files diff --git a/http/exposures/files/redmine-settings.yaml b/http/exposures/files/redmine-settings.yaml index 717af41eb2..3bc35b0a4d 100644 --- a/http/exposures/files/redmine-settings.yaml +++ b/http/exposures/files/redmine-settings.yaml @@ -6,6 +6,7 @@ info: severity: info reference: https://www.exploit-db.com/ghdb/5796 metadata: + max-request: 3 verified: true google-query: intitle:"index of" "settings.yml" tags: misconfig,redmine,devops,files diff --git a/http/exposures/files/routes-ini.yaml b/http/exposures/files/routes-ini.yaml index 2fe38f845d..2936f86171 100644 --- a/http/exposures/files/routes-ini.yaml +++ b/http/exposures/files/routes-ini.yaml @@ -5,6 +5,7 @@ info: author: geeknik severity: info metadata: + max-request: 15 verified: true github-query: filename:routes.ini google-query: intitle:"index of" "routes.ini" diff --git a/http/exposures/files/ruby-rail-storage.yaml b/http/exposures/files/ruby-rail-storage.yaml index 04b87b43bc..14934ee824 100644 --- a/http/exposures/files/ruby-rail-storage.yaml +++ b/http/exposures/files/ruby-rail-storage.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 4 verified: true google-query: intitle:"index of" storage.yml tags: exposure,ruby,devops,files diff --git a/http/exposures/files/salesforce-credentials.yaml b/http/exposures/files/salesforce-credentials.yaml index ef998e753c..fa32e96863 100644 --- a/http/exposures/files/salesforce-credentials.yaml +++ b/http/exposures/files/salesforce-credentials.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: exposure,files,salesforce + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/sass-lint.yaml b/http/exposures/files/sass-lint.yaml index dc66b73f7c..16b2ba2063 100644 --- a/http/exposures/files/sass-lint.yaml +++ b/http/exposures/files/sass-lint.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/sasstools/sass-lint/blob/develop/docs/sass-lint.yml metadata: + max-request: 1 verified: true shodan-query: html:"sass-lint.yml" tags: exposure,sass,devops,cicd,files diff --git a/http/exposures/files/secret-token-rb.yaml b/http/exposures/files/secret-token-rb.yaml index 480badd78f..88196399bf 100644 --- a/http/exposures/files/secret-token-rb.yaml +++ b/http/exposures/files/secret-token-rb.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: medium metadata: + max-request: 3 verified: true google-query: intitle:"index of" "secret_token.rb" tags: redmine,devops,exposure,ruby,files diff --git a/http/exposures/files/secrets-file.yaml b/http/exposures/files/secrets-file.yaml index 7c0378cae1..ec995f26e4 100644 --- a/http/exposures/files/secrets-file.yaml +++ b/http/exposures/files/secrets-file.yaml @@ -6,6 +6,7 @@ info: severity: high reference: https://www.exploit-db.com/ghdb/6283 metadata: + max-request: 4 verified: true google-query: intitle:"index of" "secrets.yml" tags: misconfig,cloud,devops,files diff --git a/http/exposures/files/sendgrid-env.yaml b/http/exposures/files/sendgrid-env.yaml index 8f18c1e0ff..401875c8e9 100644 --- a/http/exposures/files/sendgrid-env.yaml +++ b/http/exposures/files/sendgrid-env.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: medium metadata: + max-request: 1 verified: true shodan-query: html:"sendgrid.env" tags: exposure,sendgrid,key,api,files diff --git a/http/exposures/files/sensitive-storage-exposure.yaml b/http/exposures/files/sensitive-storage-exposure.yaml index 2952949943..e450a2f2ef 100644 --- a/http/exposures/files/sensitive-storage-exposure.yaml +++ b/http/exposures/files/sensitive-storage-exposure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: expose,listing,config,logs,storage,edb,files + metadata: + max-request: 6 http: - method: GET diff --git a/http/exposures/files/service-account-credentials.yaml b/http/exposures/files/service-account-credentials.yaml index c85878f492..75f36381b7 100644 --- a/http/exposures/files/service-account-credentials.yaml +++ b/http/exposures/files/service-account-credentials.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: medium metadata: + max-request: 2 verified: true google-query: intitle:"index of" "service-Account-Credentials.json" tags: privatekey,exposure,files diff --git a/http/exposures/files/shellscripts.yaml b/http/exposures/files/shellscripts.yaml index 49b5efcf0e..fb8c02db59 100644 --- a/http/exposures/files/shellscripts.yaml +++ b/http/exposures/files/shellscripts.yaml @@ -5,6 +5,8 @@ info: author: panch0r3d severity: low tags: bash,exposure,files + metadata: + max-request: 23 http: - method: GET diff --git a/http/exposures/files/snyk-ignore-file-disclosure.yaml b/http/exposures/files/snyk-ignore-file-disclosure.yaml index d065002f58..57c63ab7a9 100644 --- a/http/exposures/files/snyk-ignore-file-disclosure.yaml +++ b/http/exposures/files/snyk-ignore-file-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/snyk-ignore-file-disclosure.json tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/styleci-yml-disclosure.yaml b/http/exposures/files/styleci-yml-disclosure.yaml index def86f7652..d5dab9649d 100644 --- a/http/exposures/files/styleci-yml-disclosure.yaml +++ b/http/exposures/files/styleci-yml-disclosure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: ".styleci.yml" tags: config,exposure,devops,files diff --git a/http/exposures/files/svn-wc-db.yaml b/http/exposures/files/svn-wc-db.yaml index 5183cc3034..8f0225baf2 100644 --- a/http/exposures/files/svn-wc-db.yaml +++ b/http/exposures/files/svn-wc-db.yaml @@ -9,6 +9,7 @@ info: - https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/svn_wcdb_scanner.rb - https://infosecwriteups.com/indias-aadhar-card-source-code-disclosure-via-exposed-svn-wc-db-c05519ea7761 metadata: + max-request: 2 verified: true google-query: intitle:"index of" "wc.db" tags: msf,exposure,svn,config,files diff --git a/http/exposures/files/symfony-properties-ini.yaml b/http/exposures/files/symfony-properties-ini.yaml index d8a02ce755..828ca2172b 100644 --- a/http/exposures/files/symfony-properties-ini.yaml +++ b/http/exposures/files/symfony-properties-ini.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 2 verified: true google-query: intitle:"index of" "properties.ini" tags: symfony,exposure,files diff --git a/http/exposures/files/symfony-security.yaml b/http/exposures/files/symfony-security.yaml index adfcaba1cc..06b348eb78 100644 --- a/http/exposures/files/symfony-security.yaml +++ b/http/exposures/files/symfony-security.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 3 verified: true google-query: intitle:"index of" "security.yml" tags: symfony,devops,exposure,files diff --git a/http/exposures/files/thumbs-db-disclosure.yaml b/http/exposures/files/thumbs-db-disclosure.yaml index 82d8db9029..36ab28e338 100644 --- a/http/exposures/files/thumbs-db-disclosure.yaml +++ b/http/exposures/files/thumbs-db-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/thumbs-db-disclosure.json tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/token-info-json.yaml b/http/exposures/files/token-info-json.yaml index 7f7e863b67..fc44cac689 100644 --- a/http/exposures/files/token-info-json.yaml +++ b/http/exposures/files/token-info-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 2 verified: true google-query: intitle:"index of" "token_info.json" tags: exposure,files diff --git a/http/exposures/files/token-json.yaml b/http/exposures/files/token-json.yaml index e9c6839212..61f5c714e9 100644 --- a/http/exposures/files/token-json.yaml +++ b/http/exposures/files/token-json.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 2 verified: true google-query: intitle:"index of" "token.json" tags: exposure,cloud,google,devops,files diff --git a/http/exposures/files/travis-ci-disclosure.yaml b/http/exposures/files/travis-ci-disclosure.yaml index 6c79b14403..bce2b0c5cf 100644 --- a/http/exposures/files/travis-ci-disclosure.yaml +++ b/http/exposures/files/travis-ci-disclosure.yaml @@ -13,6 +13,7 @@ info: - https://arstechnica.com/information-technology/2021/09/travis-ci-flaw-exposed-secrets-for-thousands-of-open-source-projects/ - https://www.tenable.com/plugins/was/113156 metadata: + max-request: 2 verified: true shodan-query: html:"travis.yml" tags: exposure,file,config,tenable diff --git a/http/exposures/files/uwsgi-ini.yaml b/http/exposures/files/uwsgi-ini.yaml index 95879b7505..74d67a261a 100644 --- a/http/exposures/files/uwsgi-ini.yaml +++ b/http/exposures/files/uwsgi-ini.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:"uwsgi.ini" tags: exposure,uwsgi,files diff --git a/http/exposures/files/vagrantfile-exposure.yaml b/http/exposures/files/vagrantfile-exposure.yaml index fecf269f3d..00922896c0 100644 --- a/http/exposures/files/vagrantfile-exposure.yaml +++ b/http/exposures/files/vagrantfile-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: html:"Vagrantfile" tags: config,exposure,vagrant,oss,files diff --git a/http/exposures/files/vscode-sftp.yaml b/http/exposures/files/vscode-sftp.yaml index 72ad6531d9..242ae64f27 100644 --- a/http/exposures/files/vscode-sftp.yaml +++ b/http/exposures/files/vscode-sftp.yaml @@ -7,6 +7,7 @@ info: description: | It discloses sensitive files created by vscode-sftp for VSCode, contains SFTP/SSH server details and credentials. metadata: + max-request: 3 verified: true shodan-query: html:"sftp.json" tags: exposure,vscode,sftp,ssh,files diff --git a/http/exposures/files/webpack-mix-js.yaml b/http/exposures/files/webpack-mix-js.yaml index 2ab076c954..74be13026b 100644 --- a/http/exposures/files/webpack-mix-js.yaml +++ b/http/exposures/files/webpack-mix-js.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: html:"webpack.mix.js" tags: config,exposure,devops,files diff --git a/http/exposures/files/webpack-sourcemap-disclosure.yaml b/http/exposures/files/webpack-sourcemap-disclosure.yaml index ef2a1c8386..46b135ab8f 100644 --- a/http/exposures/files/webpack-sourcemap-disclosure.yaml +++ b/http/exposures/files/webpack-sourcemap-disclosure.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDk severity: info tags: exposure,files + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/files/wget-hsts-list-exposure.yaml b/http/exposures/files/wget-hsts-list-exposure.yaml index 7a900e6635..614841a926 100644 --- a/http/exposures/files/wget-hsts-list-exposure.yaml +++ b/http/exposures/files/wget-hsts-list-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:".wget-hsts" tags: devops,exposure,wget,files diff --git a/http/exposures/files/wordpress-readme-file.yaml b/http/exposures/files/wordpress-readme-file.yaml index 7d6991033d..b43c3b16e9 100644 --- a/http/exposures/files/wordpress-readme-file.yaml +++ b/http/exposures/files/wordpress-readme-file.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 3 verified: true shodan-query: http.component:"wordpress" tags: exposure,wordpress,wp,readme,files diff --git a/http/exposures/files/wp-cli-exposure.yaml b/http/exposures/files/wp-cli-exposure.yaml index 2b8797bdf3..77718f0685 100644 --- a/http/exposures/files/wp-cli-exposure.yaml +++ b/http/exposures/files/wp-cli-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: html:"wp-cli.yml" tags: config,exposure,wp-cli,files diff --git a/http/exposures/files/ws-ftp-ini.yaml b/http/exposures/files/ws-ftp-ini.yaml index 1e23707046..7be9ebde09 100644 --- a/http/exposures/files/ws-ftp-ini.yaml +++ b/http/exposures/files/ws-ftp-ini.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 1 verified: true google-query: intitle:"Index of" ws_ftp.ini tags: exposure,ftp,files diff --git a/http/exposures/files/xampp-environment-variables.yaml b/http/exposures/files/xampp-environment-variables.yaml index ceedf201ba..a6018a7544 100644 --- a/http/exposures/files/xampp-environment-variables.yaml +++ b/http/exposures/files/xampp-environment-variables.yaml @@ -5,6 +5,8 @@ info: author: melbadry9,DhiyaneshDK severity: low tags: exposure,xampp,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/files/yarn-lock.yaml b/http/exposures/files/yarn-lock.yaml index a827f00a3c..3ccf6c9919 100644 --- a/http/exposures/files/yarn-lock.yaml +++ b/http/exposures/files/yarn-lock.yaml @@ -6,6 +6,8 @@ info: severity: info description: The yarn.lock file stores the versions of each Yarn dependency installed. tags: exposure,files + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/access-log.yaml b/http/exposures/logs/access-log.yaml index d0165b9af4..613159894c 100644 --- a/http/exposures/logs/access-log.yaml +++ b/http/exposures/logs/access-log.yaml @@ -5,6 +5,8 @@ info: author: sheikhrishad severity: low tags: logs + metadata: + max-request: 4 http: - method: GET diff --git a/http/exposures/logs/badarg-log.yaml b/http/exposures/logs/badarg-log.yaml index 57a8b04795..7fcf55ebfe 100644 --- a/http/exposures/logs/badarg-log.yaml +++ b/http/exposures/logs/badarg-log.yaml @@ -8,6 +8,7 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://www.erlang.org/doc/reference_manual/errors.html metadata: + max-request: 1 verified: true github-query: filename:badarg.log tags: exposure,badarg,log,debug diff --git a/http/exposures/logs/clockwork-php-page.yaml b/http/exposures/logs/clockwork-php-page.yaml index a4ddb058c7..549594aa52 100644 --- a/http/exposures/logs/clockwork-php-page.yaml +++ b/http/exposures/logs/clockwork-php-page.yaml @@ -7,6 +7,8 @@ info: reference: - https://twitter.com/damian_89_/status/1250721398747791360 tags: tech,clockwork + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/darkstat-detect.yaml b/http/exposures/logs/darkstat-detect.yaml index 5ce7b09d20..725cbe37ec 100644 --- a/http/exposures/logs/darkstat-detect.yaml +++ b/http/exposures/logs/darkstat-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://unix4lyfe.org/darkstat/ tags: darkstat,logs,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/logs/development-logs.yaml b/http/exposures/logs/development-logs.yaml index 48da556a80..f677af92c9 100644 --- a/http/exposures/logs/development-logs.yaml +++ b/http/exposures/logs/development-logs.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: logs,exposure,rails + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/logs/django-debug-exposure.yaml b/http/exposures/logs/django-debug-exposure.yaml index 05d3cc60bb..73e7b8bb0f 100644 --- a/http/exposures/logs/django-debug-exposure.yaml +++ b/http/exposures/logs/django-debug-exposure.yaml @@ -7,6 +7,8 @@ info: reference: - https://twitter.com/Alra3ees/status/1397660633928286208 tags: django,exposure + metadata: + max-request: 1 http: - method: POST diff --git a/http/exposures/logs/dozzle-container-logs.yaml b/http/exposures/logs/dozzle-container-logs.yaml index d64dfab0d2..016c937ddf 100644 --- a/http/exposures/logs/dozzle-container-logs.yaml +++ b/http/exposures/logs/dozzle-container-logs.yaml @@ -9,6 +9,7 @@ info: - https://github.com/amir20/dozzle - https://dozzle.dev/ metadata: + max-request: 1 verified: true shodan-query: http.title:"Dozzle" tags: exposure,logs,dozzle,docker diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index 1c619ee815..5d353fead1 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -10,6 +10,7 @@ info: - https://code.google.com/archive/p/elmah/ - https://www.troyhunt.com/aspnet-session-hijacking-with-google/ metadata: + max-request: 2 verified: true tags: logs,elmah,exposure diff --git a/http/exposures/logs/error-logs.yaml b/http/exposures/logs/error-logs.yaml index 5e565d30b5..2da2f5ee8b 100644 --- a/http/exposures/logs/error-logs.yaml +++ b/http/exposures/logs/error-logs.yaml @@ -5,6 +5,8 @@ info: author: geeknik,daffainfo,ELSFA7110,Hardik-Solanki severity: low tags: logs,exposure,error + metadata: + max-request: 29 http: - method: GET diff --git a/http/exposures/logs/event-debug-server-status.yaml b/http/exposures/logs/event-debug-server-status.yaml index 22f7f5f1a3..549fc54ed9 100644 --- a/http/exposures/logs/event-debug-server-status.yaml +++ b/http/exposures/logs/event-debug-server-status.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Event Debug Server" tags: event,exposure,debug diff --git a/http/exposures/logs/exposed-glances-api.yaml b/http/exposures/logs/exposed-glances-api.yaml index 39555f013c..bd18db7d9f 100644 --- a/http/exposures/logs/exposed-glances-api.yaml +++ b/http/exposures/logs/exposed-glances-api.yaml @@ -8,6 +8,8 @@ info: reference: - https://nicolargo.github.io/glances/ tags: glances,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/fastcgi-echo.yaml b/http/exposures/logs/fastcgi-echo.yaml index 35fbf79572..319af5e2fb 100644 --- a/http/exposures/logs/fastcgi-echo.yaml +++ b/http/exposures/logs/fastcgi-echo.yaml @@ -11,6 +11,7 @@ info: - https://www.exploit-db.com/ghdb/183 - https://www.integrigy.com/oracle-application-server-fastcgi-echo-vulnerability-reports metadata: + max-request: 1 verified: true google-query: inurl:fcgi-bin/echo tags: exposure,logs,oracle,fastcgi,edb diff --git a/http/exposures/logs/ffserver-status.yaml b/http/exposures/logs/ffserver-status.yaml index 41c976d615..2b2839391f 100644 --- a/http/exposures/logs/ffserver-status.yaml +++ b/http/exposures/logs/ffserver-status.yaml @@ -5,6 +5,7 @@ info: author: notnotnotveg,tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"ffserver Status" tags: exposures,logs,ffserver diff --git a/http/exposures/logs/firebase-debug-log.yaml b/http/exposures/logs/firebase-debug-log.yaml index 8e2b14a8ac..4edb1347f5 100644 --- a/http/exposures/logs/firebase-debug-log.yaml +++ b/http/exposures/logs/firebase-debug-log.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 1 verified: true github-query: filename:firebase-debug.log tags: exposure,firebase,logs,debug diff --git a/http/exposures/logs/git-exposure.yaml b/http/exposures/logs/git-exposure.yaml index f2f3b954b2..eeb0801cec 100644 --- a/http/exposures/logs/git-exposure.yaml +++ b/http/exposures/logs/git-exposure.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: true tags: logs,git,exposure diff --git a/http/exposures/logs/git-logs-exposure.yaml b/http/exposures/logs/git-logs-exposure.yaml index 9e73b812ce..5d6126ba90 100644 --- a/http/exposures/logs/git-logs-exposure.yaml +++ b/http/exposures/logs/git-logs-exposure.yaml @@ -6,6 +6,8 @@ info: severity: Info description: Searches Git Logs files and passed URLs. tags: logs,git,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/idea-logs-exposure.yaml b/http/exposures/logs/idea-logs-exposure.yaml index 7653e4f0d8..2296246341 100644 --- a/http/exposures/logs/idea-logs-exposure.yaml +++ b/http/exposures/logs/idea-logs-exposure.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for .idea Folder for http-requests-log.http and http-client.cookies file tags: phpstorm,jetbrains,idea,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/logs/jboss-seam-debug-page.yaml b/http/exposures/logs/jboss-seam-debug-page.yaml index 3b689feb1e..cf1092c420 100644 --- a/http/exposures/logs/jboss-seam-debug-page.yaml +++ b/http/exposures/logs/jboss-seam-debug-page.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jboss-seam-debug-page.yaml tags: jboss,logs,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/laravel-log-file.yaml b/http/exposures/logs/laravel-log-file.yaml index 060b96a4b2..7dc88131bf 100644 --- a/http/exposures/logs/laravel-log-file.yaml +++ b/http/exposures/logs/laravel-log-file.yaml @@ -8,6 +8,8 @@ info: reference: - https://laravel.com/docs/master/logging tags: laravel,logs,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/laravel-telescope.yaml b/http/exposures/logs/laravel-telescope.yaml index 7be6f6f197..a19cf842f2 100644 --- a/http/exposures/logs/laravel-telescope.yaml +++ b/http/exposures/logs/laravel-telescope.yaml @@ -9,6 +9,8 @@ info: reference: - https://laravel.com/docs/8.x/telescope tags: laravel,disclosure,logs + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/lucee-stack-trace.yaml b/http/exposures/logs/lucee-stack-trace.yaml index d989f664f5..f48f9a896a 100644 --- a/http/exposures/logs/lucee-stack-trace.yaml +++ b/http/exposures/logs/lucee-stack-trace.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: http.title:"Lucee" tags: lucee,exposure diff --git a/http/exposures/logs/npm-debug-log.yaml b/http/exposures/logs/npm-debug-log.yaml index d92707b34c..684a39efd7 100644 --- a/http/exposures/logs/npm-debug-log.yaml +++ b/http/exposures/logs/npm-debug-log.yaml @@ -8,6 +8,7 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://docs.npmjs.com/generating-and-locating-npm-debug.log-files metadata: + max-request: 2 verified: true github-query: filename:npm-debug.log tags: exposure,npm,logs,debug diff --git a/http/exposures/logs/npm-log-file.yaml b/http/exposures/logs/npm-log-file.yaml index d808f05f52..0e1ccda925 100644 --- a/http/exposures/logs/npm-log-file.yaml +++ b/http/exposures/logs/npm-log-file.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: + max-request: 2 verified: true shodan-query: html:"npm-debug.log" tags: npm,logs,exposure diff --git a/http/exposures/logs/opentsdb-status.yaml b/http/exposures/logs/opentsdb-status.yaml index 5c453af7bd..2c9b1b07ea 100644 --- a/http/exposures/logs/opentsdb-status.yaml +++ b/http/exposures/logs/opentsdb-status.yaml @@ -7,6 +7,7 @@ info: reference: | http://opentsdb.net/ metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:407286339 tags: opentsdb,exposure,logs diff --git a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml index e368e1dbe6..c26c428e62 100644 --- a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml +++ b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: oracle,ebs,logs,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/php-debug-bar.yaml b/http/exposures/logs/php-debug-bar.yaml index 68b9fb1d35..c07899b803 100644 --- a/http/exposures/logs/php-debug-bar.yaml +++ b/http/exposures/logs/php-debug-bar.yaml @@ -6,6 +6,8 @@ info: severity: high description: The PHP Debug Bar tool was discovered, which allows the attacker to obtain sensitive information, e.g. application configuration. tags: debug,logs,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/production-log.yaml b/http/exposures/logs/production-log.yaml index 78adf7656c..e2ae0030e0 100644 --- a/http/exposures/logs/production-log.yaml +++ b/http/exposures/logs/production-log.yaml @@ -5,6 +5,7 @@ info: author: geeknik severity: low metadata: + max-request: 3 verified: "true" github-query: filename:production.log Connecting to database specified by database.yml tags: exposure,files,logs diff --git a/http/exposures/logs/production-logs.yaml b/http/exposures/logs/production-logs.yaml index aabc95be6f..9e725d5f7e 100644 --- a/http/exposures/logs/production-logs.yaml +++ b/http/exposures/logs/production-logs.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: exposure,logs,rails + metadata: + max-request: 3 http: - method: GET diff --git a/http/exposures/logs/pyramid-debug-toolbar.yaml b/http/exposures/logs/pyramid-debug-toolbar.yaml index b4c2ca0600..80860eb036 100644 --- a/http/exposures/logs/pyramid-debug-toolbar.yaml +++ b/http/exposures/logs/pyramid-debug-toolbar.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/Pylons/pyramid_debugtoolbar tags: pyramid,logs,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/rails-debug-mode.yaml b/http/exposures/logs/rails-debug-mode.yaml index 123dff54dd..5597617214 100644 --- a/http/exposures/logs/rails-debug-mode.yaml +++ b/http/exposures/logs/rails-debug-mode.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: medium tags: debug,rails,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/redis-exception-error.yaml b/http/exposures/logs/redis-exception-error.yaml index 1533eb6457..f11abe9f33 100644 --- a/http/exposures/logs/redis-exception-error.yaml +++ b/http/exposures/logs/redis-exception-error.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/pcb.5563308760399619/5563307330399762/ metadata: + max-request: 1 verified: true shodan-query: html:"redis.exceptions.ConnectionError" tags: exposure,redis,logs diff --git a/http/exposures/logs/roundcube-log-disclosure.yaml b/http/exposures/logs/roundcube-log-disclosure.yaml index d4df2cc79f..25828e6487 100644 --- a/http/exposures/logs/roundcube-log-disclosure.yaml +++ b/http/exposures/logs/roundcube-log-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/roundcube-log-disclosure.json tags: exposure,logs + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/logs/squid-analysis-report-generator.yaml b/http/exposures/logs/squid-analysis-report-generator.yaml index 8a93b29531..351f87333d 100644 --- a/http/exposures/logs/squid-analysis-report-generator.yaml +++ b/http/exposures/logs/squid-analysis-report-generator.yaml @@ -9,6 +9,8 @@ info: reference: - https://sourceforge.net/projects/sarg/ tags: sarg,exposure,logs + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/struts-debug-mode.yaml b/http/exposures/logs/struts-debug-mode.yaml index eec34bc161..17c256df4c 100644 --- a/http/exposures/logs/struts-debug-mode.yaml +++ b/http/exposures/logs/struts-debug-mode.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: low tags: logs,struts,apache,exposure,setup + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/struts-problem-report.yaml b/http/exposures/logs/struts-problem-report.yaml index 46b07995ca..9cf8ff9e22 100644 --- a/http/exposures/logs/struts-problem-report.yaml +++ b/http/exposures/logs/struts-problem-report.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/4278 tags: struts,debug,edb,exposure,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/trace-axd-detect.yaml b/http/exposures/logs/trace-axd-detect.yaml index 03f25d6694..57493d8339 100644 --- a/http/exposures/logs/trace-axd-detect.yaml +++ b/http/exposures/logs/trace-axd-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.rapid7.com/db/vulnerabilities/spider-asp-dot-net-trace-axd/ tags: logs,asp,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/webalizer-xtended-stats.yaml b/http/exposures/logs/webalizer-xtended-stats.yaml index 199bd797ea..5fe5efd533 100644 --- a/http/exposures/logs/webalizer-xtended-stats.yaml +++ b/http/exposures/logs/webalizer-xtended-stats.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.patrickfrei.ch/webalizer/ metadata: + max-request: 1 verified: true google-query: inurl:"/usage/error_202109.html" tags: exposure,stats,webalizer diff --git a/http/exposures/logs/wp-app-log.yaml b/http/exposures/logs/wp-app-log.yaml index 32c4186278..f33756f699 100644 --- a/http/exposures/logs/wp-app-log.yaml +++ b/http/exposures/logs/wp-app-log.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: exposure,logs + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/logs/ws-ftp-log.yaml b/http/exposures/logs/ws-ftp-log.yaml index 731265859e..75b1515d2b 100644 --- a/http/exposures/logs/ws-ftp-log.yaml +++ b/http/exposures/logs/ws-ftp-log.yaml @@ -5,6 +5,7 @@ info: author: Hardik-Solanki severity: low metadata: + max-request: 2 verified: true google-query: intitle:"Index of" ws_ftp.log tags: exposure,ftp,logs diff --git a/http/exposures/logs/yii-error-page.yaml b/http/exposures/logs/yii-error-page.yaml index 8f36260641..1f72491ba3 100644 --- a/http/exposures/logs/yii-error-page.yaml +++ b/http/exposures/logs/yii-error-page.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: unknown metadata: + max-request: 1 verified: "true" shodan-query: html:"yii\base\ErrorException" tags: exposure,yii,logs diff --git a/http/exposures/logs/zm-system-log-detect.yaml b/http/exposures/logs/zm-system-log-detect.yaml index 30691c6b5c..ed35e76cc3 100644 --- a/http/exposures/logs/zm-system-log-detect.yaml +++ b/http/exposures/logs/zm-system-log-detect.yaml @@ -6,6 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6926 tags: logs,zm,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml index 33d363a5ba..10a124eb75 100644 --- a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml +++ b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml @@ -10,6 +10,7 @@ info: - https://developer.adobe.com/developer-console/docs/guides/authentication/OAuthIntegration/ - https://developer.adobe.com/developer-console/docs/guides/authentication/OAuth/ metadata: + max-request: 1 verified: "true" tags: adobe,oauth,exposure,tokens diff --git a/http/exposures/tokens/age/age-public-key.yaml b/http/exposures/tokens/age/age-public-key.yaml index de79d687db..3678012366 100644 --- a/http/exposures/tokens/age/age-public-key.yaml +++ b/http/exposures/tokens/age/age-public-key.yaml @@ -9,6 +9,7 @@ info: - https://github.com/FiloSottile/age/blob/main/doc/age.1.html - https://github.com/C2SP/C2SP/blob/8b6a842e0360d35111c46be2a8019b2276295914/age.md#the-x25519-recipient-type metadata: + max-request: 1 verified: "true" tags: age-encryption,exposure,tokens diff --git a/http/exposures/tokens/age/age-secret-key.yaml b/http/exposures/tokens/age/age-secret-key.yaml index c968b794ae..c7b2306ee2 100644 --- a/http/exposures/tokens/age/age-secret-key.yaml +++ b/http/exposures/tokens/age/age-secret-key.yaml @@ -9,6 +9,7 @@ info: - https://github.com/FiloSottile/age/blob/main/doc/age.1.html - https://github.com/C2SP/C2SP/blob/8b6a842e0360d35111c46be2a8019b2276295914/age.md#the-x25519-recipient-type metadata: + max-request: 1 verified: "true" tags: age-encryption,exposure,tokens diff --git a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml index 4c7af2db03..477cea7594 100644 --- a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml +++ b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml @@ -5,6 +5,8 @@ info: author: puzzlepeaches severity: info tags: exposure,token,aws,amazon,auth + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/amazon/amazon-sns-topic.yaml b/http/exposures/tokens/amazon/amazon-sns-topic.yaml index 7a888d06b3..146d66a27d 100755 --- a/http/exposures/tokens/amazon/amazon-sns-topic.yaml +++ b/http/exposures/tokens/amazon/amazon-sns-topic.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,amazon + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-access-key-value.yaml b/http/exposures/tokens/amazon/aws-access-key-value.yaml index 9bce982446..e5d732f610 100644 --- a/http/exposures/tokens/amazon/aws-access-key-value.yaml +++ b/http/exposures/tokens/amazon/aws-access-key-value.yaml @@ -5,6 +5,8 @@ info: author: Swissky severity: info tags: exposure,token,aws,amazon + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-access-secret-key.yaml b/http/exposures/tokens/amazon/aws-access-secret-key.yaml index f2fd3b86e3..92aef307bb 100644 --- a/http/exposures/tokens/amazon/aws-access-secret-key.yaml +++ b/http/exposures/tokens/amazon/aws-access-secret-key.yaml @@ -5,6 +5,7 @@ info: author: tess severity: unknown metadata: + max-request: 1 verified: "true" tags: disclosure,aws,generic,exposure,amazon diff --git a/http/exposures/tokens/amazon/aws-account-id.yaml b/http/exposures/tokens/amazon/aws-account-id.yaml index e4cd701b3d..c88d41fdce 100644 --- a/http/exposures/tokens/amazon/aws-account-id.yaml +++ b/http/exposures/tokens/amazon/aws-account-id.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml metadata: + max-request: 1 verified: "true" tags: aws,amazon,token,exposure diff --git a/http/exposures/tokens/amazon/aws-api-key.yaml b/http/exposures/tokens/amazon/aws-api-key.yaml index 0db6011b1e..73593baffd 100644 --- a/http/exposures/tokens/amazon/aws-api-key.yaml +++ b/http/exposures/tokens/amazon/aws-api-key.yaml @@ -11,6 +11,7 @@ info: - https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html - https://docs.aws.amazon.com/accounts/latest/reference/credentials-access-keys-best-practices.html metadata: + max-request: 1 verified: "true" tags: aws,amazon,token,exposure diff --git a/http/exposures/tokens/amazon/aws-session-token.yaml b/http/exposures/tokens/amazon/aws-session-token.yaml index 2d465e55f8..f83dd66c6d 100644 --- a/http/exposures/tokens/amazon/aws-session-token.yaml +++ b/http/exposures/tokens/amazon/aws-session-token.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml metadata: + max-request: 1 verified: "true" tags: aws,amazon,token,exposure,session diff --git a/http/exposures/tokens/artifactory/artifactory-api-password.yaml b/http/exposures/tokens/artifactory/artifactory-api-password.yaml index c3fa80694e..4cca3108ff 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-password.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-password.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,artifactory + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/artifactory/artifactory-api-token.yaml b/http/exposures/tokens/artifactory/artifactory-api-token.yaml index d41f36d1b8..a93fc26153 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-token.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,artifactory + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/azure/azure-apim-secretkey.yaml b/http/exposures/tokens/azure/azure-apim-secretkey.yaml index 6fb6761af9..af3d07b4d9 100644 --- a/http/exposures/tokens/azure/azure-apim-secretkey.yaml +++ b/http/exposures/tokens/azure/azure-apim-secretkey.yaml @@ -6,6 +6,7 @@ info: severity: info description: Azure APIM Secret Key metadata: + max-request: 1 verified: true shodan-query: html:"Ocp-Apim-Subscription-Key" tags: azure,apim,microsoft,exposure diff --git a/http/exposures/tokens/bitly/bitly-secret-key.yaml b/http/exposures/tokens/bitly/bitly-secret-key.yaml index 1ef79215f5..0e3574f372 100755 --- a/http/exposures/tokens/bitly/bitly-secret-key.yaml +++ b/http/exposures/tokens/bitly/bitly-secret-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,bitly + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml index 382d8d7be2..d3a1632265 100755 --- a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml +++ b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,cloudinary + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/codeclimate/codeclimate-token.yaml b/http/exposures/tokens/codeclimate/codeclimate-token.yaml index 7c30d418b3..f48370c236 100644 --- a/http/exposures/tokens/codeclimate/codeclimate-token.yaml +++ b/http/exposures/tokens/codeclimate/codeclimate-token.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/codeclimate.yml - https://github.com/codeclimate/ruby-test-reporter/issues/34 metadata: + max-request: 1 verified: "true" tags: codeclimate,token,exposure diff --git a/http/exposures/tokens/crates/crates-api-key.yaml b/http/exposures/tokens/crates/crates-api-key.yaml index 08e1fea0c8..05931eea3e 100644 --- a/http/exposures/tokens/crates/crates-api-key.yaml +++ b/http/exposures/tokens/crates/crates-api-key.yaml @@ -9,6 +9,7 @@ info: - https://crates.io/data-access - https://github.com/rust-lang/crates.io/blob/master/src/util/token.rs metadata: + max-request: 1 verified: "true" tags: crates,token,exposure diff --git a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml index c390f52b97..9701832dc8 100644 --- a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml +++ b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-425 remediation: Restrict access to the do.json file or upgrade to a newer version of Axiom tags: axiom,digitalocean,key,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml index 61c3c74507..9231d6d880 100644 --- a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml +++ b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml @@ -9,6 +9,8 @@ info: - https://github.com/petems/tugboat - https://www.digitalocean.com/community/tools/tugboat tags: tugboat,config,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/discord/discord-webhook.yaml b/http/exposures/tokens/discord/discord-webhook.yaml index d1b17008f9..1b67a981c6 100755 --- a/http/exposures/tokens/discord/discord-webhook.yaml +++ b/http/exposures/tokens/discord/discord-webhook.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,discord + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/docker/dockercfg-config.yaml b/http/exposures/tokens/docker/dockercfg-config.yaml index 1b65823dd8..113067925f 100644 --- a/http/exposures/tokens/docker/dockercfg-config.yaml +++ b/http/exposures/tokens/docker/dockercfg-config.yaml @@ -6,6 +6,8 @@ info: severity: high description: Docker registry authentication data tags: docker,exposure,config + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml index 04393b1e6f..7737a2eaf3 100644 --- a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml +++ b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/dynatrace.yml metadata: + max-request: 1 verified: "true" tags: dynatrace,token,exposure diff --git a/http/exposures/tokens/facebook/facebook-access-token.yaml b/http/exposures/tokens/facebook/facebook-access-token.yaml index 672c176f6e..8cfd2aa2bb 100644 --- a/http/exposures/tokens/facebook/facebook-access-token.yaml +++ b/http/exposures/tokens/facebook/facebook-access-token.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/facebook.yml - https://developers.facebook.com/docs/facebook-login/access-tokens/ metadata: + max-request: 1 verified: "true" tags: facebook,token,exposure diff --git a/http/exposures/tokens/generic/credentials-disclosure.yaml b/http/exposures/tokens/generic/credentials-disclosure.yaml index 5e6c2125e4..b4f590e4b3 100644 --- a/http/exposures/tokens/generic/credentials-disclosure.yaml +++ b/http/exposures/tokens/generic/credentials-disclosure.yaml @@ -6,6 +6,8 @@ info: severity: unknown description: Look for keys/tokens/passwords in HTTP responses, exposed keys/tokens/secrets requires manual verification for impact evaluation. tags: exposure,token,key,api,secret,password + metadata: + max-request: 1 # Example cases to match against: https://regex101.com/r/HPtaU2/1 diff --git a/http/exposures/tokens/generic/general-tokens.yaml b/http/exposures/tokens/generic/general-tokens.yaml index 10cefde0cc..875929b467 100644 --- a/http/exposures/tokens/generic/general-tokens.yaml +++ b/http/exposures/tokens/generic/general-tokens.yaml @@ -5,6 +5,8 @@ info: author: nadino,geeknik severity: unknown tags: exposure,token,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/generic/jdbc-connection-string.yaml b/http/exposures/tokens/generic/jdbc-connection-string.yaml index 6e6e98f502..78093991d3 100755 --- a/http/exposures/tokens/generic/jdbc-connection-string.yaml +++ b/http/exposures/tokens/generic/jdbc-connection-string.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: unknown tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/generic/jwt-token.yaml b/http/exposures/tokens/generic/jwt-token.yaml index 97e27157f2..73f7ad12f3 100644 --- a/http/exposures/tokens/generic/jwt-token.yaml +++ b/http/exposures/tokens/generic/jwt-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: unknown tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/generic/shoppable-token.yaml b/http/exposures/tokens/generic/shoppable-token.yaml index 6bc6f53bb2..abdcd24f09 100644 --- a/http/exposures/tokens/generic/shoppable-token.yaml +++ b/http/exposures/tokens/generic/shoppable-token.yaml @@ -7,6 +7,8 @@ info: reference: - https://ask.shoppable.com/knowledge/quick-start-api-guide tags: exposure,shoppable,token,auth,service + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/github/github-app.yaml b/http/exposures/tokens/github/github-app.yaml index 9023df0113..d3a179a510 100644 --- a/http/exposures/tokens/github/github-app.yaml +++ b/http/exposures/tokens/github/github-app.yaml @@ -10,6 +10,7 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: + max-request: 1 verified: "true" tags: github,app,token,exposure diff --git a/http/exposures/tokens/github/github-oauth-access.yaml b/http/exposures/tokens/github/github-oauth-access.yaml index 0e04f34525..8c470c5760 100644 --- a/http/exposures/tokens/github/github-oauth-access.yaml +++ b/http/exposures/tokens/github/github-oauth-access.yaml @@ -10,6 +10,7 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: + max-request: 1 verified: "true" tags: github,oauth,token,exposure diff --git a/http/exposures/tokens/github/github-personal-access.yaml b/http/exposures/tokens/github/github-personal-access.yaml index e3d94de804..a300bb8b39 100644 --- a/http/exposures/tokens/github/github-personal-access.yaml +++ b/http/exposures/tokens/github/github-personal-access.yaml @@ -10,6 +10,7 @@ info: - https://docs.github.com/en/authentication/keeping-your-account-and-data-secure/creating-a-personal-access-token - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: + max-request: 1 verified: "true" tags: github,token,exposure diff --git a/http/exposures/tokens/github/github-refresh.yaml b/http/exposures/tokens/github/github-refresh.yaml index b67883b944..ad9b26801b 100644 --- a/http/exposures/tokens/github/github-refresh.yaml +++ b/http/exposures/tokens/github/github-refresh.yaml @@ -10,6 +10,7 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: + max-request: 1 verified: "true" tags: github,refresh,token,exposure diff --git a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml index 82b89e8fbe..3ef5d66ec4 100644 --- a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/gitlab.yml - https://docs.gitlab.com/ee/user/profile/personal_access_tokens.html metadata: + max-request: 1 verified: "true" tags: gitlab,token,exposure diff --git a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml index bc111b572d..c0e540c71a 100644 --- a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml @@ -10,6 +10,7 @@ info: - https://gitlab.com/gitlab-org/gitlab/-/issues/371396 - https://gitlab.com/gitlab-org/gitlab/-/issues/388379 metadata: + max-request: 1 verified: "true" tags: gitlab,token,exposure diff --git a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml index 14c645c72f..f6d6d98d4a 100644 --- a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml @@ -10,6 +10,7 @@ info: - https://docs.gitlab.com/ee/security/token_overview.html#runner-registration-tokens-deprecated - https://docs.gitlab.com/ee/security/token_overview.html#security-considerations metadata: + max-request: 1 verified: "true" tags: gitlab,runner,token,exposure diff --git a/http/exposures/tokens/google/fcm-server-key.yaml b/http/exposures/tokens/google/fcm-server-key.yaml index b754a4599d..7c2efb5da7 100644 --- a/http/exposures/tokens/google/fcm-server-key.yaml +++ b/http/exposures/tokens/google/fcm-server-key.yaml @@ -7,6 +7,8 @@ info: reference: - https://abss.me/posts/fcm-takeover tags: exposure,token,google + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/google/google-api-key.yaml b/http/exposures/tokens/google/google-api-key.yaml index be6f849343..3ad4bf023a 100644 --- a/http/exposures/tokens/google/google-api-key.yaml +++ b/http/exposures/tokens/google/google-api-key.yaml @@ -5,6 +5,8 @@ info: author: Swissky severity: info tags: exposure,token,google + metadata: + max-request: 2 http: - method: GET diff --git a/http/exposures/tokens/google/google-calendar-link.yaml b/http/exposures/tokens/google/google-calendar-link.yaml index 35581ce80c..11333c8d78 100755 --- a/http/exposures/tokens/google/google-calendar-link.yaml +++ b/http/exposures/tokens/google/google-calendar-link.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,google + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/google/google-client-id.yaml b/http/exposures/tokens/google/google-client-id.yaml index d0987fafc1..a03f4b6585 100644 --- a/http/exposures/tokens/google/google-client-id.yaml +++ b/http/exposures/tokens/google/google-client-id.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/google.yml metadata: + max-request: 1 verified: "true" tags: google,token,exposure diff --git a/http/exposures/tokens/google/google-oauth-prefixed.yaml b/http/exposures/tokens/google/google-oauth-prefixed.yaml index 205bbb6c31..c2c7cd84b0 100644 --- a/http/exposures/tokens/google/google-oauth-prefixed.yaml +++ b/http/exposures/tokens/google/google-oauth-prefixed.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/google.yml metadata: + max-request: 1 verified: "true" tags: google,token,exposure diff --git a/http/exposures/tokens/google/oauth-access-key.yaml b/http/exposures/tokens/google/oauth-access-key.yaml index 41145e61a0..7ec00a673e 100755 --- a/http/exposures/tokens/google/oauth-access-key.yaml +++ b/http/exposures/tokens/google/oauth-access-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,google + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/heroku/heroku-api-key.yaml b/http/exposures/tokens/heroku/heroku-api-key.yaml index 71fcc141cb..0a3adc8637 100644 --- a/http/exposures/tokens/heroku/heroku-api-key.yaml +++ b/http/exposures/tokens/heroku/heroku-api-key.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/heroku.yml - https://devcenter.heroku.com/articles/authentication metadata: + max-request: 1 verified: "true" tags: heroku,token,exposure diff --git a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml index fd43265bba..600e2b7c96 100644 --- a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml +++ b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml @@ -9,6 +9,7 @@ info: - https://www.jenkins.io/blog/2018/07/02/new-api-token-system/ - https://www.jenkins.io/doc/book/security/csrf-protection/ metadata: + max-request: 1 verified: "true" tags: jenkins,crumb,token,exposure diff --git a/http/exposures/tokens/loqate/loqate-api-key.yaml b/http/exposures/tokens/loqate/loqate-api-key.yaml index aaee45ce85..e35e626852 100644 --- a/http/exposures/tokens/loqate/loqate-api-key.yaml +++ b/http/exposures/tokens/loqate/loqate-api-key.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.loqate.com/en-gb/home/ tags: exposure,token,loqate + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml index feb26459ee..0a842594fe 100644 --- a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml +++ b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml @@ -5,6 +5,8 @@ info: author: puzzlepeaches severity: info tags: exposure,token,mailchimp + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/mailgun/mailgun-api-token.yaml b/http/exposures/tokens/mailgun/mailgun-api-token.yaml index 3567e4ce71..f52f024fb0 100644 --- a/http/exposures/tokens/mailgun/mailgun-api-token.yaml +++ b/http/exposures/tokens/mailgun/mailgun-api-token.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/mailgun.yml - https://documentation.mailgun.com/en/latest/api-intro.html#authentication-1 metadata: + max-request: 1 verified: "true" tags: mailgun,token,exposure diff --git a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml index 4e2846deb1..d298e3f266 100644 --- a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml +++ b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml @@ -8,6 +8,7 @@ info: - https://docs.gitguardian.com/secrets-detection/detectors/specifics/mapbox_token - https://github.com/zricethezav/gitleaks/blob/master/cmd/generate/config/rules/mapbox.go metadata: + max-request: 1 verified: "true" tags: token,exposure,mapbox,disclosure diff --git a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml index 695fd513d9..02dd23a9e5 100755 --- a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml +++ b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,microsoft + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml index f1d4d6ed79..5d1043f06d 100644 --- a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml index 17fa56c65e..d4e8947867 100644 --- a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml index 8f2f02c99e..2ebf07d790 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/newrelic.yml - https://docs.px.dev/reference/admin/api-keys/ metadata: + max-request: 1 verified: "true" tags: newrelic,pixie,token,exposure diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml index e5ab9ef1c5..cd9631ba61 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/newrelic.yml - https://docs.px.dev/reference/admin/api-keys/ metadata: + max-request: 1 verified: "true" tags: newrelic,pixie,token,exposure diff --git a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml index 3bc2a6c5e5..e9ba318fbc 100644 --- a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml index 4c1b798541..2b32e5406f 100644 --- a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/nextjs/cipher-secret-key.yaml b/http/exposures/tokens/nextjs/cipher-secret-key.yaml index a3a5201eff..26c4680ec7 100644 --- a/http/exposures/tokens/nextjs/cipher-secret-key.yaml +++ b/http/exposures/tokens/nextjs/cipher-secret-key.yaml @@ -5,6 +5,8 @@ info: author: israel comazzetto dos reis severity: info tags: exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/npm/npm-access-token.yaml b/http/exposures/tokens/npm/npm-access-token.yaml index bbc4291872..1345457eee 100644 --- a/http/exposures/tokens/npm/npm-access-token.yaml +++ b/http/exposures/tokens/npm/npm-access-token.yaml @@ -10,6 +10,7 @@ info: - https://github.com/github/roadmap/issues/557 - https://github.blog/changelog/2022-12-06-limit-scope-of-npm-tokens-with-the-new-granular-access-tokens/ metadata: + max-request: 1 verified: "true" tags: npm,token,exposure diff --git a/http/exposures/tokens/nuget/nuget-api-key.yaml b/http/exposures/tokens/nuget/nuget-api-key.yaml index 9bac859b14..08a7be7543 100644 --- a/http/exposures/tokens/nuget/nuget-api-key.yaml +++ b/http/exposures/tokens/nuget/nuget-api-key.yaml @@ -8,6 +8,7 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/nuget.yml - https://docs.microsoft.com/en-us/nuget/nuget-org/publish-a-package#create-api-keys metadata: + max-request: 1 verified: "true" tags: nuget,token,exposure diff --git a/http/exposures/tokens/openai/openai-api-key.yaml b/http/exposures/tokens/openai/openai-api-key.yaml index 6258275cd3..a3454c62d4 100644 --- a/http/exposures/tokens/openai/openai-api-key.yaml +++ b/http/exposures/tokens/openai/openai-api-key.yaml @@ -9,6 +9,7 @@ info: - https://platform.openai.com/docs/api-reference - https://platform.openai.com/docs/api-reference/authentication metadata: + max-request: 1 verified: "true" tags: openai,token,exposure diff --git a/http/exposures/tokens/paypal/braintree-access-token.yaml b/http/exposures/tokens/paypal/braintree-access-token.yaml index df6d3c02f3..1aff95cf4d 100755 --- a/http/exposures/tokens/paypal/braintree-access-token.yaml +++ b/http/exposures/tokens/paypal/braintree-access-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,paypal + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/picatic/picatic-api-key.yaml b/http/exposures/tokens/picatic/picatic-api-key.yaml index 8ada9240eb..bad3c9175d 100755 --- a/http/exposures/tokens/picatic/picatic-api-key.yaml +++ b/http/exposures/tokens/picatic/picatic-api-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/pypi/pypi-upload-token.yaml b/http/exposures/tokens/pypi/pypi-upload-token.yaml index 5af4788764..6eb462cf44 100644 --- a/http/exposures/tokens/pypi/pypi-upload-token.yaml +++ b/http/exposures/tokens/pypi/pypi-upload-token.yaml @@ -9,6 +9,7 @@ info: - https://github.com/pypa/warehouse/issues/6051 - https://pypi.org/project/pypitoken/ metadata: + max-request: 1 verified: "true" tags: pypi,token,exposure diff --git a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml index ffaa2e3e84..6106e0a5eb 100644 --- a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml +++ b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml @@ -8,6 +8,8 @@ info: - https://github.com/streaak/keyhacks#Razorpay-keys - https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey tags: exposure,token,razorpay + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/ruby/rubygems-api-key.yaml b/http/exposures/tokens/ruby/rubygems-api-key.yaml index 7460cfa5db..1a3c2a2410 100644 --- a/http/exposures/tokens/ruby/rubygems-api-key.yaml +++ b/http/exposures/tokens/ruby/rubygems-api-key.yaml @@ -9,6 +9,7 @@ info: - https://guides.rubygems.org/rubygems-org-api/ - https://guides.rubygems.org/api-key-scopes/ metadata: + max-request: 1 verified: "true" tags: rubygems,token,exposure,ruby diff --git a/http/exposures/tokens/sauce/sauce-token.yaml b/http/exposures/tokens/sauce/sauce-token.yaml index 2270258665..94a977da85 100644 --- a/http/exposures/tokens/sauce/sauce-token.yaml +++ b/http/exposures/tokens/sauce/sauce-token.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/sauce.yml metadata: + max-request: 1 verified: "true" tags: sauce,token,exposure diff --git a/http/exposures/tokens/segment/segment-public-token.yaml b/http/exposures/tokens/segment/segment-public-token.yaml index b35aa86715..1cbddc4ddb 100644 --- a/http/exposures/tokens/segment/segment-public-token.yaml +++ b/http/exposures/tokens/segment/segment-public-token.yaml @@ -9,6 +9,7 @@ info: - https://segment.com/docs/api/public-api/ - https://segment.com/blog/how-segment-proactively-protects-customer-api-tokens/ metadata: + max-request: 1 verified: "true" tags: segment,token,exposure diff --git a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml index ab069a4570..252cb3a0e9 100644 --- a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml +++ b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,sendgrid + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-app-secret.yaml b/http/exposures/tokens/shopify/shopify-app-secret.yaml index d8a23d837a..80d6f7ca76 100644 --- a/http/exposures/tokens/shopify/shopify-app-secret.yaml +++ b/http/exposures/tokens/shopify/shopify-app-secret.yaml @@ -9,6 +9,7 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: + max-request: 1 verified: "true" tags: shopify,token,exposure diff --git a/http/exposures/tokens/shopify/shopify-customapp-token.yaml b/http/exposures/tokens/shopify/shopify-customapp-token.yaml index 5c42d0c4f3..682ffc6203 100644 --- a/http/exposures/tokens/shopify/shopify-customapp-token.yaml +++ b/http/exposures/tokens/shopify/shopify-customapp-token.yaml @@ -9,6 +9,7 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: + max-request: 1 verified: "true" tags: shopify,token,exposure diff --git a/http/exposures/tokens/shopify/shopify-legacy-token.yaml b/http/exposures/tokens/shopify/shopify-legacy-token.yaml index c4079fd145..40afbe0562 100644 --- a/http/exposures/tokens/shopify/shopify-legacy-token.yaml +++ b/http/exposures/tokens/shopify/shopify-legacy-token.yaml @@ -9,6 +9,7 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: + max-request: 1 verified: "true" tags: shopify,token,exposure diff --git a/http/exposures/tokens/shopify/shopify-public-token.yaml b/http/exposures/tokens/shopify/shopify-public-token.yaml index 26dd9a2df6..e12ed7319d 100644 --- a/http/exposures/tokens/shopify/shopify-public-token.yaml +++ b/http/exposures/tokens/shopify/shopify-public-token.yaml @@ -9,6 +9,7 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: + max-request: 1 verified: "true" tags: shopify,token,exposure diff --git a/http/exposures/tokens/slack/slack-bot-token.yaml b/http/exposures/tokens/slack/slack-bot-token.yaml index 972b767e94..187e294cc0 100644 --- a/http/exposures/tokens/slack/slack-bot-token.yaml +++ b/http/exposures/tokens/slack/slack-bot-token.yaml @@ -5,6 +5,8 @@ info: author: nadino severity: info tags: exposure,token,slack + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/slack/slack-user-token.yaml b/http/exposures/tokens/slack/slack-user-token.yaml index 07bf96b75a..30f7b25e60 100644 --- a/http/exposures/tokens/slack/slack-user-token.yaml +++ b/http/exposures/tokens/slack/slack-user-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,slack + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/slack/slack-webhook-token.yaml b/http/exposures/tokens/slack/slack-webhook-token.yaml index d277ca0ad1..9d64f9ca90 100755 --- a/http/exposures/tokens/slack/slack-webhook-token.yaml +++ b/http/exposures/tokens/slack/slack-webhook-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,slack + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/sonarqube/sonarqube-token.yaml b/http/exposures/tokens/sonarqube/sonarqube-token.yaml index 426d72d908..adb51d9ce1 100755 --- a/http/exposures/tokens/sonarqube/sonarqube-token.yaml +++ b/http/exposures/tokens/sonarqube/sonarqube-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,sonarqube + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/square/square-access.yaml b/http/exposures/tokens/square/square-access.yaml index e7bf659315..6e25e33897 100644 --- a/http/exposures/tokens/square/square-access.yaml +++ b/http/exposures/tokens/square/square-access.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/square.yml metadata: + max-request: 1 verified: "true" tags: square,token,exposure diff --git a/http/exposures/tokens/square/square-oauth-secret-token.yaml b/http/exposures/tokens/square/square-oauth-secret-token.yaml index d40c2ca599..9a3d087529 100644 --- a/http/exposures/tokens/square/square-oauth-secret-token.yaml +++ b/http/exposures/tokens/square/square-oauth-secret-token.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/square.yml metadata: + max-request: 1 verified: "true" tags: square,token,exposure,oauth diff --git a/http/exposures/tokens/stackhawk/stackhawk-api.yaml b/http/exposures/tokens/stackhawk/stackhawk-api.yaml index 08b576a049..357635e127 100644 --- a/http/exposures/tokens/stackhawk/stackhawk-api.yaml +++ b/http/exposures/tokens/stackhawk/stackhawk-api.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/stackhawk.yml metadata: + max-request: 1 verified: "true" tags: stackhawk,token,exposure diff --git a/http/exposures/tokens/stripe/stripe-restricted-key.yaml b/http/exposures/tokens/stripe/stripe-restricted-key.yaml index 9a0d142e06..bab2e07f63 100755 --- a/http/exposures/tokens/stripe/stripe-restricted-key.yaml +++ b/http/exposures/tokens/stripe/stripe-restricted-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,stripe + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/stripe/stripe-secret-key.yaml b/http/exposures/tokens/stripe/stripe-secret-key.yaml index d9ef48b866..9cf3a209b9 100755 --- a/http/exposures/tokens/stripe/stripe-secret-key.yaml +++ b/http/exposures/tokens/stripe/stripe-secret-key.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,stripe + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/telegram/telegram-bot-token.yaml b/http/exposures/tokens/telegram/telegram-bot-token.yaml index 5b24e46cec..f19a030aba 100644 --- a/http/exposures/tokens/telegram/telegram-bot-token.yaml +++ b/http/exposures/tokens/telegram/telegram-bot-token.yaml @@ -9,6 +9,7 @@ info: - https://core.telegram.org/bots/api - https://core.telegram.org/bots/features#botfather metadata: + max-request: 1 verified: "true" tags: telegram,token,exposure diff --git a/http/exposures/tokens/twilio/twilio-api-key.yaml b/http/exposures/tokens/twilio/twilio-api-key.yaml index 1403a5e2de..c1db292327 100644 --- a/http/exposures/tokens/twilio/twilio-api-key.yaml +++ b/http/exposures/tokens/twilio/twilio-api-key.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/twilio.yml metadata: + max-request: 1 verified: "true" tags: twilio,token,exposure diff --git a/http/exposures/tokens/zapier/zapier-webhook-token.yaml b/http/exposures/tokens/zapier/zapier-webhook-token.yaml index efefa766f1..8707e516d0 100755 --- a/http/exposures/tokens/zapier/zapier-webhook-token.yaml +++ b/http/exposures/tokens/zapier/zapier-webhook-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml index b95879705f..743290c667 100644 --- a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml @@ -6,6 +6,8 @@ info: reference: - https://github.com/trufflesecurity/trufflehog/blob/main/pkg/detectors/zenscrape/zenscrape.go tags: exposure,token,zenscrape,apikey + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/zenserp/zenserp-api-key.yaml b/http/exposures/tokens/zenserp/zenserp-api-key.yaml index e8f6261299..ffbe6b257e 100644 --- a/http/exposures/tokens/zenserp/zenserp-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenserp-api-key.yaml @@ -6,6 +6,8 @@ info: reference: - https://github.com/trufflesecurity/trufflehog/blob/main/pkg/detectors/zenserp/zenserp.go tags: exposure,token,zenserp,apikey + metadata: + max-request: 1 http: - method: GET diff --git a/http/exposures/tokens/zoho/zoho-webhook-token.yaml b/http/exposures/tokens/zoho/zoho-webhook-token.yaml index 8fd109be6d..ac57d6ebad 100755 --- a/http/exposures/tokens/zoho/zoho-webhook-token.yaml +++ b/http/exposures/tokens/zoho/zoho-webhook-token.yaml @@ -5,6 +5,8 @@ info: author: Ice3man severity: info tags: exposure,token,zoho + metadata: + max-request: 1 http: - method: GET diff --git a/http/fuzzing/cache-poisoning-fuzz.yaml b/http/fuzzing/cache-poisoning-fuzz.yaml index d6fefedc86..60a17adb64 100644 --- a/http/fuzzing/cache-poisoning-fuzz.yaml +++ b/http/fuzzing/cache-poisoning-fuzz.yaml @@ -8,6 +8,8 @@ info: - https://youst.in/posts/cache-poisoning-at-scale/ - https://portswigger.net/web-security/web-cache-poisoning tags: fuzz,cache + metadata: + max-request: 5834 http: - raw: diff --git a/http/fuzzing/header-command-injection.yaml b/http/fuzzing/header-command-injection.yaml index 52594b5fac..ab4526a992 100644 --- a/http/fuzzing/header-command-injection.yaml +++ b/http/fuzzing/header-command-injection.yaml @@ -10,6 +10,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fuzz,rce + metadata: + max-request: 7650 http: - raw: diff --git a/http/fuzzing/iis-shortname.yaml b/http/fuzzing/iis-shortname.yaml index 2d0dd5c96e..ad456f493b 100644 --- a/http/fuzzing/iis-shortname.yaml +++ b/http/fuzzing/iis-shortname.yaml @@ -14,6 +14,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: fuzz,edb + metadata: + max-request: 4 http: - raw: diff --git a/http/fuzzing/linux-lfi-fuzzing.yaml b/http/fuzzing/linux-lfi-fuzzing.yaml index 02dbb1c345..235f79382c 100644 --- a/http/fuzzing/linux-lfi-fuzzing.yaml +++ b/http/fuzzing/linux-lfi-fuzzing.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: linux,lfi,fuzz + metadata: + max-request: 22 http: - method: GET diff --git a/http/fuzzing/mdb-database-file.yaml b/http/fuzzing/mdb-database-file.yaml index 3469a2f64e..7328007070 100644 --- a/http/fuzzing/mdb-database-file.yaml +++ b/http/fuzzing/mdb-database-file.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: fuzz,mdb,asp + metadata: + max-request: 341 http: - raw: diff --git a/http/fuzzing/prestashop-module-fuzz.yaml b/http/fuzzing/prestashop-module-fuzz.yaml index 6e88354367..0c52baefb1 100644 --- a/http/fuzzing/prestashop-module-fuzz.yaml +++ b/http/fuzzing/prestashop-module-fuzz.yaml @@ -5,6 +5,8 @@ info: author: meme-lord severity: info tags: fuzz,prestashop + metadata: + max-request: 639 http: - raw: diff --git a/http/fuzzing/valid-gmail-check.yaml b/http/fuzzing/valid-gmail-check.yaml index 2f95b9e757..5981d526d7 100644 --- a/http/fuzzing/valid-gmail-check.yaml +++ b/http/fuzzing/valid-gmail-check.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://github.com/dievus/geeMailUserFinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/fuzzing/wordpress-plugins-detect.yaml b/http/fuzzing/wordpress-plugins-detect.yaml index 6d19bdff1d..e2054c6aed 100644 --- a/http/fuzzing/wordpress-plugins-detect.yaml +++ b/http/fuzzing/wordpress-plugins-detect.yaml @@ -5,6 +5,8 @@ info: author: 0xcrypto severity: info tags: fuzz,wordpress + metadata: + max-request: 98135 http: - raw: diff --git a/http/fuzzing/wordpress-themes-detect.yaml b/http/fuzzing/wordpress-themes-detect.yaml index 508576d8d3..8c50026c1b 100644 --- a/http/fuzzing/wordpress-themes-detect.yaml +++ b/http/fuzzing/wordpress-themes-detect.yaml @@ -5,6 +5,8 @@ info: author: 0xcrypto severity: info tags: fuzz,wordpress + metadata: + max-request: 24434 http: - raw: diff --git a/http/fuzzing/wordpress-weak-credentials.yaml b/http/fuzzing/wordpress-weak-credentials.yaml index b18ec4dec5..c029390bc4 100644 --- a/http/fuzzing/wordpress-weak-credentials.yaml +++ b/http/fuzzing/wordpress-weak-credentials.yaml @@ -13,6 +13,8 @@ info: cvss-score: 9.3 cwe-id: CWE-1391 tags: wordpress,default-login,fuzz + metadata: + max-request: 276 http: - raw: diff --git a/http/fuzzing/xff-403-bypass.yaml b/http/fuzzing/xff-403-bypass.yaml index 9218cf5f6b..1740cc8183 100644 --- a/http/fuzzing/xff-403-bypass.yaml +++ b/http/fuzzing/xff-403-bypass.yaml @@ -6,6 +6,8 @@ info: severity: info description: Template to detect 403 forbidden endpoint bypass behind Nginx/Apache proxy & load balancers, based on X-Forwarded-For header. tags: fuzz + metadata: + max-request: 3 http: - raw: diff --git a/http/iot/ampguard-wifi-setup.yaml b/http/iot/ampguard-wifi-setup.yaml index 34effd5347..a46716bc51 100644 --- a/http/iot/ampguard-wifi-setup.yaml +++ b/http/iot/ampguard-wifi-setup.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"AmpGuard wifi setup" tags: ampguard,iot,setup,wifi diff --git a/http/iot/apc-ups-login.yaml b/http/iot/apc-ups-login.yaml index 61c40ee7c8..f856eaeb3f 100644 --- a/http/iot/apc-ups-login.yaml +++ b/http/iot/apc-ups-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"APC | Log On" tags: iot,panel diff --git a/http/iot/automation-direct.yaml b/http/iot/automation-direct.yaml index 110dcf168e..ed7e33a370 100644 --- a/http/iot/automation-direct.yaml +++ b/http/iot/automation-direct.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"C-more -- the best HMI presented by AutomationDirect" google-query: intitle:"C-more -- the best HMI presented by AutomationDirect" tags: panel,iot,edb diff --git a/http/iot/brother-printer-detect.yaml b/http/iot/brother-printer-detect.yaml index e4c9f459c2..ad56088578 100644 --- a/http/iot/brother-printer-detect.yaml +++ b/http/iot/brother-printer-detect.yaml @@ -6,6 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6889 tags: iot,printer,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/brother-unauthorized-access.yaml b/http/iot/brother-unauthorized-access.yaml index 5d87519b2b..fe58d71da3 100644 --- a/http/iot/brother-unauthorized-access.yaml +++ b/http/iot/brother-unauthorized-access.yaml @@ -6,6 +6,8 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/6889 tags: iot,printer,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/carel-plantvisor-panel.yaml b/http/iot/carel-plantvisor-panel.yaml index 012ca4dd2a..ba5bb9d2cf 100644 --- a/http/iot/carel-plantvisor-panel.yaml +++ b/http/iot/carel-plantvisor-panel.yaml @@ -5,6 +5,7 @@ info: author: Hardik-Solanki severity: info metadata: + max-request: 1 shodan-query: title:"CAREL Pl@ntVisor" tags: panels,scada,iot,carel diff --git a/http/iot/codian-mcu-login.yaml b/http/iot/codian-mcu-login.yaml index 9d4236cdd7..2117a080eb 100644 --- a/http/iot/codian-mcu-login.yaml +++ b/http/iot/codian-mcu-login.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Codian MCU - Home page" tags: iot,edb diff --git a/http/iot/contacam.yaml b/http/iot/contacam.yaml index 66f0856ad6..e4a5377c47 100644 --- a/http/iot/contacam.yaml +++ b/http/iot/contacam.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: edb,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/envision-gateway.yaml b/http/iot/envision-gateway.yaml index 6d1e387170..90950ebc36 100644 --- a/http/iot/envision-gateway.yaml +++ b/http/iot/envision-gateway.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"EnvisionGateway" tags: iot,edb diff --git a/http/iot/epmp-login.yaml b/http/iot/epmp-login.yaml index 7d29e6ef9b..0fd74f6184 100644 --- a/http/iot/epmp-login.yaml +++ b/http/iot/epmp-login.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6826 tags: panel,edb,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/epson-wf-series.yaml b/http/iot/epson-wf-series.yaml index dbd937fedd..311ca383ff 100644 --- a/http/iot/epson-wf-series.yaml +++ b/http/iot/epson-wf-series.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for Epson WF series printers on the domain tags: iot,printer + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/grandstream-device-configuration.yaml b/http/iot/grandstream-device-configuration.yaml index ca7e1ea776..12ac6a9261 100644 --- a/http/iot/grandstream-device-configuration.yaml +++ b/http/iot/grandstream-device-configuration.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Grandstream Device Configuration" tags: iot diff --git a/http/iot/heatmiser-wifi-thermostat.yaml b/http/iot/heatmiser-wifi-thermostat.yaml index 100d267e1f..7953e192b4 100644 --- a/http/iot/heatmiser-wifi-thermostat.yaml +++ b/http/iot/heatmiser-wifi-thermostat.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Heatmiser Wifi Thermostat" tags: iot,edb diff --git a/http/iot/homeworks-illumination.yaml b/http/iot/homeworks-illumination.yaml index ce00091cfa..b2cc7fac40 100644 --- a/http/iot/homeworks-illumination.yaml +++ b/http/iot/homeworks-illumination.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.lutron.com metadata: + max-request: 1 verified: true shodan-query: html:"HomeWorks Illumination Web Keypad" tags: misconfig,iot,homeworks diff --git a/http/iot/honeywell-building-control.yaml b/http/iot/honeywell-building-control.yaml index c5d0ab1f36..75a8ddb70d 100644 --- a/http/iot/honeywell-building-control.yaml +++ b/http/iot/honeywell-building-control.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: html:"Honeywell Building Control" tags: panel,iot diff --git a/http/iot/hp-color-laserjet-detect.yaml b/http/iot/hp-color-laserjet-detect.yaml index 98fd4739dc..83d3a44dc4 100644 --- a/http/iot/hp-color-laserjet-detect.yaml +++ b/http/iot/hp-color-laserjet-detect.yaml @@ -8,6 +8,7 @@ info: - http://www.hp.com/ - https://www.hp.com/us-en/shop/cv/printers metadata: + max-request: 2 verified: true shodan-query: http.title:"HP Color LaserJet" google-query: intitle:"HP Color LaserJet" diff --git a/http/iot/hp-device-info-detect.yaml b/http/iot/hp-device-info-detect.yaml index 59260e42b8..9b6230ea6b 100644 --- a/http/iot/hp-device-info-detect.yaml +++ b/http/iot/hp-device-info-detect.yaml @@ -6,6 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6905 tags: iot,hp + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/hp-laserjet-detect.yaml b/http/iot/hp-laserjet-detect.yaml index 2f020b4a17..f880d26c0b 100644 --- a/http/iot/hp-laserjet-detect.yaml +++ b/http/iot/hp-laserjet-detect.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6459 tags: iot,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/huawei-home-gateway.yaml b/http/iot/huawei-home-gateway.yaml index 030977af9b..5abec478d2 100644 --- a/http/iot/huawei-home-gateway.yaml +++ b/http/iot/huawei-home-gateway.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"HUAWEI Home Gateway HG658d" tags: iot,huawei diff --git a/http/iot/hue-personal-wireless-panel.yaml b/http/iot/hue-personal-wireless-panel.yaml index 5ebfb3b805..f5f6ed31da 100644 --- a/http/iot/hue-personal-wireless-panel.yaml +++ b/http/iot/hue-personal-wireless-panel.yaml @@ -5,6 +5,7 @@ info: author: Hardik-Solanki severity: info metadata: + max-request: 1 shodan-query: title:"hue personal wireless lighting" tags: hue,iot,wireless diff --git a/http/iot/internet-service.yaml b/http/iot/internet-service.yaml index db7a8e91ce..ea7df21017 100644 --- a/http/iot/internet-service.yaml +++ b/http/iot/internet-service.yaml @@ -13,6 +13,8 @@ info: - https://www.exploit-db.com/ghdb/5948 - https://www.support.xerox.com/en-us/article/en/1852141 tags: iot,edb,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/iotawatt-app-exposure.yaml b/http/iot/iotawatt-app-exposure.yaml index 75df24c0d7..c53fbc6814 100644 --- a/http/iot/iotawatt-app-exposure.yaml +++ b/http/iot/iotawatt-app-exposure.yaml @@ -12,6 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 1 fofa-query: app="IoTaWatt-Configuration-app" tags: iot,exposure diff --git a/http/iot/kevinlab-device-detect.yaml b/http/iot/kevinlab-device-detect.yaml index d5a6d52c2c..950b516ffd 100644 --- a/http/iot/kevinlab-device-detect.yaml +++ b/http/iot/kevinlab-device-detect.yaml @@ -7,6 +7,8 @@ info: description: KevinLab is a venture company specialized in IoT, Big Data, A.I based energy management platform. KevinLAB's BEMS (Building Energy Management System) enables efficient energy management in buildings by collecting and analyzing various information of energy usage and facilities as well as efficiency and indoor environment control. tags: iot,kevinlab + metadata: + max-request: 2 http: - method: GET diff --git a/http/iot/liveview-axis-camera.yaml b/http/iot/liveview-axis-camera.yaml index d6e60b493f..342b486f75 100644 --- a/http/iot/liveview-axis-camera.yaml +++ b/http/iot/liveview-axis-camera.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: axis,network,edb,iot + metadata: + max-request: 2 http: - method: GET diff --git a/http/iot/loytec-device.yaml b/http/iot/loytec-device.yaml index 7c6df695e9..985ac19318 100644 --- a/http/iot/loytec-device.yaml +++ b/http/iot/loytec-device.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: "true" shodan-query: "loytec" tags: iot,loytec diff --git a/http/iot/mobotix-guest-camera.yaml b/http/iot/mobotix-guest-camera.yaml index 7ab18d27c5..20535e5b58 100644 --- a/http/iot/mobotix-guest-camera.yaml +++ b/http/iot/mobotix-guest-camera.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: iot,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/netsurveillance-web.yaml b/http/iot/netsurveillance-web.yaml index b23681b786..c0e5c09a86 100644 --- a/http/iot/netsurveillance-web.yaml +++ b/http/iot/netsurveillance-web.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"NETSurveillance WEB" google-query: intitle:"NETSurveillance WEB" tags: tech,iot,edb diff --git a/http/iot/network-camera-detect.yaml b/http/iot/network-camera-detect.yaml index e0ec876a69..31e52a0161 100644 --- a/http/iot/network-camera-detect.yaml +++ b/http/iot/network-camera-detect.yaml @@ -5,6 +5,8 @@ info: author: iamthefrogy severity: info tags: iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/novus-ip-camera.yaml b/http/iot/novus-ip-camera.yaml index 4c34c2d41c..3fa6caba1e 100644 --- a/http/iot/novus-ip-camera.yaml +++ b/http/iot/novus-ip-camera.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.exploit-db.com/ghdb/8002 metadata: + max-request: 1 verified: true google-query: intitle:"NoVus IP camera" -com tags: camera,novus,edb,iot,panel diff --git a/http/iot/nuuno-network-login.yaml b/http/iot/nuuno-network-login.yaml index d8febad418..b175f7ebb5 100644 --- a/http/iot/nuuno-network-login.yaml +++ b/http/iot/nuuno-network-login.yaml @@ -12,6 +12,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6840 tags: iot,panel,nuuo,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/octoprint-3dprinter-detect.yaml b/http/iot/octoprint-3dprinter-detect.yaml index 24ab3332cf..de1d9a6c6a 100644 --- a/http/iot/octoprint-3dprinter-detect.yaml +++ b/http/iot/octoprint-3dprinter-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: - http.favicon.hash:1307375944 - http.title:"OctoPrint" diff --git a/http/iot/open-mjpg-streamer.yaml b/http/iot/open-mjpg-streamer.yaml index 93912f4181..f106ee9162 100755 --- a/http/iot/open-mjpg-streamer.yaml +++ b/http/iot/open-mjpg-streamer.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/jacksonliam/mjpg-streamer tags: iot,webcam + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/panasonic-network-management.yaml b/http/iot/panasonic-network-management.yaml index 517fec8955..7de1bc77f0 100644 --- a/http/iot/panasonic-network-management.yaml +++ b/http/iot/panasonic-network-management.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: iot,camera,panasonic,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/pqube-power-analyzers.yaml b/http/iot/pqube-power-analyzers.yaml index 20668f5521..9209cb0d5f 100644 --- a/http/iot/pqube-power-analyzers.yaml +++ b/http/iot/pqube-power-analyzers.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: low metadata: + max-request: 1 verified: true shodan-query: title:"PQube 3" tags: iot,exposure diff --git a/http/iot/qvisdvr-deserialization-rce.yaml b/http/iot/qvisdvr-deserialization-rce.yaml index 6ee2f5b9a1..7a0a492348 100644 --- a/http/iot/qvisdvr-deserialization-rce.yaml +++ b/http/iot/qvisdvr-deserialization-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: qvisdvr,rce,deserialization,jsf,iot + metadata: + max-request: 2 http: - raw: diff --git a/http/iot/raspberry-shake-config.yaml b/http/iot/raspberry-shake-config.yaml index c61ff2e164..a37fc92bf7 100644 --- a/http/iot/raspberry-shake-config.yaml +++ b/http/iot/raspberry-shake-config.yaml @@ -7,6 +7,7 @@ info: description: | The Shake Board digitizer receives, processes, and interprets the sensor data in real-time, allowing for the Raspberry Pi computer to export the data for easy access. The data output can be displayed and analyzed using our own comprehensive set of web tools or any standard seismological software. metadata: + max-request: 1 verified: true shodan-query: title:"Raspberry Shake Config" tags: misconfig,unauth,iot,raspberry diff --git a/http/iot/routeros-login.yaml b/http/iot/routeros-login.yaml index f6e915c6fb..d2b8a70167 100644 --- a/http/iot/routeros-login.yaml +++ b/http/iot/routeros-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"RouterOS router configuration page" tags: panel,router,routeros diff --git a/http/iot/selea-ip-camera.yaml b/http/iot/selea-ip-camera.yaml index 5ebaf722b4..d9f72f8108 100644 --- a/http/iot/selea-ip-camera.yaml +++ b/http/iot/selea-ip-camera.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5619.php tags: iot,selea,targa + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/snapdrop-detect.yaml b/http/iot/snapdrop-detect.yaml index 220afe83ef..100e77f5aa 100644 --- a/http/iot/snapdrop-detect.yaml +++ b/http/iot/snapdrop-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Snapdrop" tags: iot,snapdrop diff --git a/http/iot/stem-audio-table-private-keys.yaml b/http/iot/stem-audio-table-private-keys.yaml index e5227b9298..859e83ac3e 100644 --- a/http/iot/stem-audio-table-private-keys.yaml +++ b/http/iot/stem-audio-table-private-keys.yaml @@ -7,6 +7,8 @@ info: reference: - https://blog.grimm-co.com/2021/06/the-walls-have-ears.html tags: stem,config,exposure,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/targa-camera-lfi.yaml b/http/iot/targa-camera-lfi.yaml index 1f91c91644..0c7a9615c1 100644 --- a/http/iot/targa-camera-lfi.yaml +++ b/http/iot/targa-camera-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: targa,lfi,iot,camera,selea + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/targa-camera-ssrf.yaml b/http/iot/targa-camera-ssrf.yaml index 7661e239a5..d00dc688ee 100644 --- a/http/iot/targa-camera-ssrf.yaml +++ b/http/iot/targa-camera-ssrf.yaml @@ -11,6 +11,8 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5617.php tags: targa,ssrf,oast,iot,camera,selea + metadata: + max-request: 1 http: - raw: diff --git a/http/iot/ulanzi-clock.yaml b/http/iot/ulanzi-clock.yaml index 02dfa22788..0b38c9d258 100644 --- a/http/iot/ulanzi-clock.yaml +++ b/http/iot/ulanzi-clock.yaml @@ -5,6 +5,8 @@ info: author: fabaff severity: info tags: panel,ulanzi,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/upnp-device.yaml b/http/iot/upnp-device.yaml index 94ad548e76..892275afbe 100644 --- a/http/iot/upnp-device.yaml +++ b/http/iot/upnp-device.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.upnp.org/specs/basic/UPnP-basic-Basic-v1-Device.pdf tags: upnp,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/webcamxp-5.yaml b/http/iot/webcamxp-5.yaml index 1617254391..7f5b5ba77f 100644 --- a/http/iot/webcamxp-5.yaml +++ b/http/iot/webcamxp-5.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"webcamXP 5" tags: iot,edb diff --git a/http/iot/webtools-home.yaml b/http/iot/webtools-home.yaml index 068a03367f..b063ba959d 100644 --- a/http/iot/webtools-home.yaml +++ b/http/iot/webtools-home.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Webtools" tags: iot diff --git a/http/iot/xp-webcam.yaml b/http/iot/xp-webcam.yaml index 00fdeab2e4..ff0e0060c0 100644 --- a/http/iot/xp-webcam.yaml +++ b/http/iot/xp-webcam.yaml @@ -6,6 +6,8 @@ info: severity: medium description: Searches for exposed webcams by querying the /mobile.html endpoint and the existence of webcamXP in the body. tags: webcam,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/iot/zebra-printer-detect.yaml b/http/iot/zebra-printer-detect.yaml index aaa98e638b..3631405688 100644 --- a/http/iot/zebra-printer-detect.yaml +++ b/http/iot/zebra-printer-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.zebra.com/kr/ko/products/printers.html metadata: + max-request: 1 verified: true shodan-query: html:"Zebra Technologies" tags: iot,zebra,printer diff --git a/http/miscellaneous/apple-app-site-association.yaml b/http/miscellaneous/apple-app-site-association.yaml index de3cee6b13..e121f492a9 100644 --- a/http/miscellaneous/apple-app-site-association.yaml +++ b/http/miscellaneous/apple-app-site-association.yaml @@ -5,6 +5,8 @@ info: author: panch0r3d severity: info tags: misc,apple + metadata: + max-request: 3 http: - method: GET diff --git a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml index 96689de31c..9c4e174b67 100644 --- a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml +++ b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml @@ -8,6 +8,8 @@ info: reference: - https://docs.aws.amazon.com/en_us/elasticbeanstalk/latest/dg/create_deploy_docker_ecstutorial.html#create_deploy_docker_ecstutorial_connect_inspect tags: aws,docker,ec2 + metadata: + max-request: 2 http: - method: GET diff --git a/http/miscellaneous/clientaccesspolicy.yaml b/http/miscellaneous/clientaccesspolicy.yaml index 3e2518998a..cdaab67d75 100644 --- a/http/miscellaneous/clientaccesspolicy.yaml +++ b/http/miscellaneous/clientaccesspolicy.yaml @@ -5,6 +5,8 @@ info: author: emadshanab severity: info tags: misc + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/detect-dns-over-https.yaml b/http/miscellaneous/detect-dns-over-https.yaml index 9b6f25af65..8f40023d87 100644 --- a/http/miscellaneous/detect-dns-over-https.yaml +++ b/http/miscellaneous/detect-dns-over-https.yaml @@ -8,6 +8,8 @@ info: - https://developers.google.com/speed/public-dns/docs/doh/ - https://developers.cloudflare.com/1.1.1.1/dns-over-https/wireformat tags: dns,doh,misc + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/dir-listing.yaml b/http/miscellaneous/dir-listing.yaml index ec0376b203..b72b891953 100644 --- a/http/miscellaneous/dir-listing.yaml +++ b/http/miscellaneous/dir-listing.yaml @@ -7,6 +7,8 @@ info: reference: - https://portswigger.net/kb/issues/00600100_directory-listing tags: misc,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/email-extractor.yaml b/http/miscellaneous/email-extractor.yaml index a1aa3e8baa..e2669bc517 100644 --- a/http/miscellaneous/email-extractor.yaml +++ b/http/miscellaneous/email-extractor.yaml @@ -5,6 +5,8 @@ info: author: panch0r3d severity: info tags: misc,email + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/exposed-file-upload-form.yaml b/http/miscellaneous/exposed-file-upload-form.yaml index 5defb61e74..8804f348b3 100644 --- a/http/miscellaneous/exposed-file-upload-form.yaml +++ b/http/miscellaneous/exposed-file-upload-form.yaml @@ -5,6 +5,7 @@ info: author: geeknik severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"multipart/form-data" html:"file" tags: exposure,upload,form diff --git a/http/miscellaneous/firebase-database-extractor.yaml b/http/miscellaneous/firebase-database-extractor.yaml index 2c3a8b0a32..1916a44487 100644 --- a/http/miscellaneous/firebase-database-extractor.yaml +++ b/http/miscellaneous/firebase-database-extractor.yaml @@ -6,6 +6,8 @@ info: severity: info description: Extract Firebase Database tags: firebase,misc + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/google-floc-disabled.yaml b/http/miscellaneous/google-floc-disabled.yaml index ec388ca29a..359235b68f 100644 --- a/http/miscellaneous/google-floc-disabled.yaml +++ b/http/miscellaneous/google-floc-disabled.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.bleepingcomputer.com/news/security/github-disables-google-floc-user-tracking-on-its-website/ tags: google,floc,misc + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/gpc-json.yaml b/http/miscellaneous/gpc-json.yaml index a39854519b..9edf7f0f17 100644 --- a/http/miscellaneous/gpc-json.yaml +++ b/http/miscellaneous/gpc-json.yaml @@ -7,6 +7,7 @@ info: description: | The website defines a Global Privacy Control policy. metadata: + max-request: 2 verified: "true" tags: misc,generic,gpc diff --git a/http/miscellaneous/htaccess-config.yaml b/http/miscellaneous/htaccess-config.yaml index 1e80500514..4c2418ce89 100644 --- a/http/miscellaneous/htaccess-config.yaml +++ b/http/miscellaneous/htaccess-config.yaml @@ -5,6 +5,8 @@ info: author: Yash Anand @yashanand155 severity: info tags: misc,config + metadata: + max-request: 6 http: - method: GET diff --git a/http/miscellaneous/joomla-htaccess.yaml b/http/miscellaneous/joomla-htaccess.yaml index 984f0ca812..984ccadf1b 100644 --- a/http/miscellaneous/joomla-htaccess.yaml +++ b/http/miscellaneous/joomla-htaccess.yaml @@ -6,6 +6,8 @@ info: severity: info description: Joomla! has an htaccess file to store configurations about HTTP config, directory listing, etc. tags: misc,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/joomla-manifest-file.yaml b/http/miscellaneous/joomla-manifest-file.yaml index bf40c9354c..f96ad187b9 100644 --- a/http/miscellaneous/joomla-manifest-file.yaml +++ b/http/miscellaneous/joomla-manifest-file.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: misc,joomla + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index beb475972f..bfe23a8709 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: title:"Microsoft Azure Web App - Error 404" tags: error,azure,microsoft diff --git a/http/miscellaneous/moodle-changelog.yaml b/http/miscellaneous/moodle-changelog.yaml index c561c090ae..32cba5c7d6 100644 --- a/http/miscellaneous/moodle-changelog.yaml +++ b/http/miscellaneous/moodle-changelog.yaml @@ -6,6 +6,8 @@ info: severity: info description: Moodle has a file which describes API changes in core libraries and APIs, and can be used to discover Moodle version. tags: misc,moodle + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/netflix-conductor-version.yaml b/http/miscellaneous/netflix-conductor-version.yaml index 9f4d552f1d..4e2cca5e58 100644 --- a/http/miscellaneous/netflix-conductor-version.yaml +++ b/http/miscellaneous/netflix-conductor-version.yaml @@ -9,6 +9,7 @@ info: - https://github.com/Netflix/conductor/blob/v1.6.0-rc1/ui/src/server.js#L17 - https://github.com/Netflix/conductor/blob/v3.1.0/rest/src/main/java/com/netflix/conductor/rest/controllers/AdminResource.java#L42 metadata: + max-request: 2 shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" tags: tech,netflix,conductor,api diff --git a/http/miscellaneous/ntlm-directories.yaml b/http/miscellaneous/ntlm-directories.yaml index c61292054c..af8889f750 100644 --- a/http/miscellaneous/ntlm-directories.yaml +++ b/http/miscellaneous/ntlm-directories.yaml @@ -7,6 +7,8 @@ info: reference: - https://medium.com/swlh/internal-information-disclosure-using-hidden-ntlm-authentication-18de17675666 tags: misc,fuzz,windows + metadata: + max-request: 46 http: - raw: diff --git a/http/miscellaneous/old-copyright.yaml b/http/miscellaneous/old-copyright.yaml index cdd377bff2..26ae88bb74 100644 --- a/http/miscellaneous/old-copyright.yaml +++ b/http/miscellaneous/old-copyright.yaml @@ -5,6 +5,7 @@ info: author: geeknik severity: info metadata: + max-request: 1 verified: "true" tags: misc diff --git a/http/miscellaneous/options-method.yaml b/http/miscellaneous/options-method.yaml index 7e9f1263b5..e077c7834b 100644 --- a/http/miscellaneous/options-method.yaml +++ b/http/miscellaneous/options-method.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: misc,generic + metadata: + max-request: 1 http: - method: OPTIONS diff --git a/http/miscellaneous/robots-txt-endpoint.yaml b/http/miscellaneous/robots-txt-endpoint.yaml index 7e7efb4e7d..1d2b8df7ec 100644 --- a/http/miscellaneous/robots-txt-endpoint.yaml +++ b/http/miscellaneous/robots-txt-endpoint.yaml @@ -4,6 +4,8 @@ info: name: robots.txt endpoint prober author: CasperGN,pdteam severity: info + metadata: + max-request: 2 http: - method: GET diff --git a/http/miscellaneous/robots-txt.yaml b/http/miscellaneous/robots-txt.yaml index d64c30998c..7ad56bef1d 100644 --- a/http/miscellaneous/robots-txt.yaml +++ b/http/miscellaneous/robots-txt.yaml @@ -5,6 +5,8 @@ info: author: CasperGN,TheZakMan severity: info tags: misc,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/miscellaneous/security-txt.yaml b/http/miscellaneous/security-txt.yaml index e681ab9af0..01567d9231 100644 --- a/http/miscellaneous/security-txt.yaml +++ b/http/miscellaneous/security-txt.yaml @@ -6,6 +6,8 @@ info: severity: info description: The website defines a security policy. tags: misc,generic + metadata: + max-request: 2 http: - method: GET diff --git a/http/miscellaneous/sitemap-detect.yaml b/http/miscellaneous/sitemap-detect.yaml index 603ed164f3..d97c77b002 100644 --- a/http/miscellaneous/sitemap-detect.yaml +++ b/http/miscellaneous/sitemap-detect.yaml @@ -7,6 +7,7 @@ info: description: | A sitemap is a file where you provide information about the pages, videos, and other files on your site, and the relationships between them. metadata: + max-request: 3 verified: "true" google-query: intext:"sitemap" filetype:txt,filetype:xml inurl:sitemap,inurl:"/sitemap.xsd" ext:xsd tags: misc,generic,sitemap diff --git a/http/miscellaneous/trace-method.yaml b/http/miscellaneous/trace-method.yaml index a0520ab651..5df1ece332 100644 --- a/http/miscellaneous/trace-method.yaml +++ b/http/miscellaneous/trace-method.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.blackhillsinfosec.com/three-minutes-with-the-http-trace-method/ tags: misc,generic + metadata: + max-request: 2 http: - method: TRACE diff --git a/http/miscellaneous/x-recruiting-header.yaml b/http/miscellaneous/x-recruiting-header.yaml index 947ac21d1a..79380de325 100644 --- a/http/miscellaneous/x-recruiting-header.yaml +++ b/http/miscellaneous/x-recruiting-header.yaml @@ -8,6 +8,7 @@ info: reference: - https://webtechsurvey.com/response-header/x-recruiting metadata: + max-request: 1 verified: true shodan-query: "X-Recruiting:" tags: misc,hiring,jobs,employment diff --git a/http/miscellaneous/xml-schema-detect.yaml b/http/miscellaneous/xml-schema-detect.yaml index e4f81c14e9..a4541ed79a 100644 --- a/http/miscellaneous/xml-schema-detect.yaml +++ b/http/miscellaneous/xml-schema-detect.yaml @@ -5,6 +5,8 @@ info: author: alph4byt3 severity: info tags: misc + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/ace-admin-dashboard.yaml b/http/misconfiguration/ace-admin-dashboard.yaml index 5e79cd341e..bf496b44b7 100644 --- a/http/misconfiguration/ace-admin-dashboard.yaml +++ b/http/misconfiguration/ace-admin-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Dashboard - Ace Admin" tags: misconfig,exposure,aceadmin diff --git a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml index 54a5aaf99d..6489b27f76 100644 --- a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml +++ b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml @@ -7,6 +7,8 @@ info: reference: - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html tags: adobe,disclosure,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/adobe/adobe-connect-version.yaml b/http/misconfiguration/adobe/adobe-connect-version.yaml index ab8fcd9126..dcd77a12d1 100644 --- a/http/misconfiguration/adobe/adobe-connect-version.yaml +++ b/http/misconfiguration/adobe/adobe-connect-version.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDk severity: info tags: adobe + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/aem/aem-acs-common.yaml b/http/misconfiguration/aem/aem-acs-common.yaml index 84af8cd3f1..a0a3993a98 100644 --- a/http/misconfiguration/aem/aem-acs-common.yaml +++ b/http/misconfiguration/aem/aem-acs-common.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 4 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-bg-servlet.yaml b/http/misconfiguration/aem/aem-bg-servlet.yaml index 9507797568..42dd291a9f 100644 --- a/http/misconfiguration/aem/aem-bg-servlet.yaml +++ b/http/misconfiguration/aem/aem-bg-servlet.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-bulkeditor.yaml b/http/misconfiguration/aem/aem-bulkeditor.yaml index 0ace6fff2d..8df98e121d 100644 --- a/http/misconfiguration/aem/aem-bulkeditor.yaml +++ b/http/misconfiguration/aem/aem-bulkeditor.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-cached-pages.yaml b/http/misconfiguration/aem/aem-cached-pages.yaml index 4c6253ac98..88cb41e16a 100644 --- a/http/misconfiguration/aem/aem-cached-pages.yaml +++ b/http/misconfiguration/aem/aem-cached-pages.yaml @@ -7,6 +7,7 @@ info: reference: - https://twitter.com/AEMSecurity/status/1244965623689609217 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-childrenlist-xss.yaml b/http/misconfiguration/aem/aem-childrenlist-xss.yaml index c41b0f91fa..e06a3957b5 100644 --- a/http/misconfiguration/aem/aem-childrenlist-xss.yaml +++ b/http/misconfiguration/aem/aem-childrenlist-xss.yaml @@ -11,6 +11,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 2 verified: true shodan-query: - http.title:"AEM Sign In" diff --git a/http/misconfiguration/aem/aem-crx-browser.yaml b/http/misconfiguration/aem/aem-crx-browser.yaml index 83414a2f10..2c13bb3ea9 100644 --- a/http/misconfiguration/aem/aem-crx-browser.yaml +++ b/http/misconfiguration/aem/aem-crx-browser.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-crx-bypass.yaml b/http/misconfiguration/aem/aem-crx-bypass.yaml index 3c956ace5a..52bb5c1a93 100644 --- a/http/misconfiguration/aem/aem-crx-bypass.yaml +++ b/http/misconfiguration/aem/aem-crx-bypass.yaml @@ -9,6 +9,7 @@ info: reference: - https://labs.detectify.com/2021/06/28/aem-crx-bypass-0day-control-over-some-enterprise-aem-crx-package-manager/ metadata: + max-request: 2 shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe diff --git a/http/misconfiguration/aem/aem-crx-namespace.yaml b/http/misconfiguration/aem/aem-crx-namespace.yaml index 7a50f41c88..81897ff482 100644 --- a/http/misconfiguration/aem/aem-crx-namespace.yaml +++ b/http/misconfiguration/aem/aem-crx-namespace.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-crx-search.yaml b/http/misconfiguration/aem/aem-crx-search.yaml index 08adb7f41c..72c2066ee0 100644 --- a/http/misconfiguration/aem/aem-crx-search.yaml +++ b/http/misconfiguration/aem/aem-crx-search.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 3 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-custom-script.yaml b/http/misconfiguration/aem/aem-custom-script.yaml index 09be696523..0b8eb974db 100644 --- a/http/misconfiguration/aem/aem-custom-script.yaml +++ b/http/misconfiguration/aem/aem-custom-script.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-debugging-libraries.yaml b/http/misconfiguration/aem/aem-debugging-libraries.yaml index 7927992a6e..34862fcb10 100644 --- a/http/misconfiguration/aem/aem-debugging-libraries.yaml +++ b/http/misconfiguration/aem/aem-debugging-libraries.yaml @@ -8,6 +8,7 @@ info: - https://aem4beginner.blogspot.com/debugging-client-libraries - https://adobe-consulting-services.github.io/acs-aem-tools/features/dumplibs/index.html metadata: + max-request: 5 verified: true shodan-query: - http.title:"AEM Sign In" diff --git a/http/misconfiguration/aem/aem-default-get-servlet.yaml b/http/misconfiguration/aem/aem-default-get-servlet.yaml index 980526aac6..290790ab25 100644 --- a/http/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/http/misconfiguration/aem/aem-default-get-servlet.yaml @@ -9,6 +9,7 @@ info: - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43 - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java metadata: + max-request: 64 shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe diff --git a/http/misconfiguration/aem/aem-disk-usage.yaml b/http/misconfiguration/aem/aem-disk-usage.yaml index 4d4b09c980..628a753941 100644 --- a/http/misconfiguration/aem/aem-disk-usage.yaml +++ b/http/misconfiguration/aem/aem-disk-usage.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-dump-contentnode.yaml b/http/misconfiguration/aem/aem-dump-contentnode.yaml index ee8687d4bc..77a4d4d577 100644 --- a/http/misconfiguration/aem/aem-dump-contentnode.yaml +++ b/http/misconfiguration/aem/aem-dump-contentnode.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml index c7e2e1e1aa..da3d82c298 100644 --- a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml +++ b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-external-link-checker.yaml b/http/misconfiguration/aem/aem-external-link-checker.yaml index 645cfd3579..316cb3e06b 100644 --- a/http/misconfiguration/aem/aem-external-link-checker.yaml +++ b/http/misconfiguration/aem/aem-external-link-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-gql-servlet.yaml b/http/misconfiguration/aem/aem-gql-servlet.yaml index 82a3f9e9c3..f2cd068225 100644 --- a/http/misconfiguration/aem/aem-gql-servlet.yaml +++ b/http/misconfiguration/aem/aem-gql-servlet.yaml @@ -7,6 +7,7 @@ info: reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html metadata: + max-request: 29 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-groovyconsole.yaml b/http/misconfiguration/aem/aem-groovyconsole.yaml index a11327a867..b9b40ce79b 100644 --- a/http/misconfiguration/aem/aem-groovyconsole.yaml +++ b/http/misconfiguration/aem/aem-groovyconsole.yaml @@ -9,6 +9,7 @@ info: - https://hackerone.com/reports/672243 - https://twitter.com/XHackerx007/status/1435139576314671105 metadata: + max-request: 2 shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe,hackerone diff --git a/http/misconfiguration/aem/aem-hash-querybuilder.yaml b/http/misconfiguration/aem/aem-hash-querybuilder.yaml index c6d9243672..61dc859dbf 100644 --- a/http/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -7,6 +7,7 @@ info: reference: - https://twitter.com/AEMSecurity/status/1372392101829349376 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml index 8dac7f68a4..91c8087b7c 100644 --- a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-login-status.yaml b/http/misconfiguration/aem/aem-login-status.yaml index bec5415aff..8393ee2e20 100644 --- a/http/misconfiguration/aem/aem-login-status.yaml +++ b/http/misconfiguration/aem/aem-login-status.yaml @@ -9,6 +9,7 @@ info: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/LoginStatusServletExposed.java metadata: + max-request: 3 shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe diff --git a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml index 5cebab060a..3b045574b5 100644 --- a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -7,6 +7,7 @@ info: reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-misc-admin.yaml b/http/misconfiguration/aem/aem-misc-admin.yaml index 33cdcbb12d..5078301e8a 100644 --- a/http/misconfiguration/aem/aem-misc-admin.yaml +++ b/http/misconfiguration/aem/aem-misc-admin.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 9 verified: true shodan-query: - http.title:"AEM Sign In" diff --git a/http/misconfiguration/aem/aem-offloading-browser.yaml b/http/misconfiguration/aem/aem-offloading-browser.yaml index e0d8dc106a..6f060e0d0c 100644 --- a/http/misconfiguration/aem/aem-offloading-browser.yaml +++ b/http/misconfiguration/aem/aem-offloading-browser.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-osgi-bundles.yaml b/http/misconfiguration/aem/aem-osgi-bundles.yaml index c4e3204476..00f7913493 100644 --- a/http/misconfiguration/aem/aem-osgi-bundles.yaml +++ b/http/misconfiguration/aem/aem-osgi-bundles.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml index 0d97a9a6bb..3910d86c30 100644 --- a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml @@ -7,6 +7,7 @@ info: reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index 909a920c9c..01de38d0bd 100644 --- a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -7,6 +7,7 @@ info: reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 metadata: + max-request: 4 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index 3d080a4a16..e38378bea1 100644 --- a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -9,6 +9,7 @@ info: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/QueryBuilderExposed.java metadata: + max-request: 8 shodan-query: http.component:"Adobe Experience Manager" tags: aem,adobe diff --git a/http/misconfiguration/aem/aem-security-users.yaml b/http/misconfiguration/aem/aem-security-users.yaml index 0cbae2afde..598dd877a0 100644 --- a/http/misconfiguration/aem/aem-security-users.yaml +++ b/http/misconfiguration/aem/aem-security-users.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-setpreferences-xss.yaml b/http/misconfiguration/aem/aem-setpreferences-xss.yaml index 276f3f9418..bbb19fc79a 100644 --- a/http/misconfiguration/aem/aem-setpreferences-xss.yaml +++ b/http/misconfiguration/aem/aem-setpreferences-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.component:"Adobe Experience Manager" tags: aem,xss diff --git a/http/misconfiguration/aem/aem-sling-userinfo.yaml b/http/misconfiguration/aem/aem-sling-userinfo.yaml index 84e6ab8827..5b804c10fc 100644 --- a/http/misconfiguration/aem/aem-sling-userinfo.yaml +++ b/http/misconfiguration/aem/aem-sling-userinfo.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-userinfo-servlet.yaml b/http/misconfiguration/aem/aem-userinfo-servlet.yaml index 1fe8242e30..3f5d7ec5aa 100644 --- a/http/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/http/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -6,6 +6,7 @@ info: severity: info description: "Adobe Experience Manager UserInfoServlet is exposed which allows an attacker to bruteforce credentials. You can get valid usernames from jcr:createdBy, jcr:lastModifiedBy, cq:LastModifiedBy attributes of any JCR node." metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem,bruteforce diff --git a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml index 94a28f24c7..ae5b2bcf20 100644 --- a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml +++ b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml @@ -7,6 +7,7 @@ info: reference: - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=96 metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem diff --git a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml index 1e6574e6c9..dfe83f7ef8 100644 --- a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml +++ b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml @@ -10,6 +10,7 @@ info: - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/xss/FlippingTypeWithChildrenlistSelector.java - https://cystack.net/en/plugins/cystack.remote.aem_childlist_selector_xss metadata: + max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/airflow/airflow-debug.yaml b/http/misconfiguration/airflow/airflow-debug.yaml index 4126843dff..e4d88616ff 100644 --- a/http/misconfiguration/airflow/airflow-debug.yaml +++ b/http/misconfiguration/airflow/airflow-debug.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Airflow - DAGs" tags: apache,airflow,fpd diff --git a/http/misconfiguration/airflow/unauthenticated-airflow.yaml b/http/misconfiguration/airflow/unauthenticated-airflow.yaml index ed9009d88e..abeec2b1ef 100644 --- a/http/misconfiguration/airflow/unauthenticated-airflow.yaml +++ b/http/misconfiguration/airflow/unauthenticated-airflow.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: high metadata: + max-request: 2 shodan-query: title:"Airflow - DAGs" tags: apache,airflow,unauth diff --git a/http/misconfiguration/akamai/akamai-arl-xss.yaml b/http/misconfiguration/akamai/akamai-arl-xss.yaml index 5339f9ce2c..7a1059b150 100644 --- a/http/misconfiguration/akamai/akamai-arl-xss.yaml +++ b/http/misconfiguration/akamai/akamai-arl-xss.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: akamai,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml index 85d20b24ad..d4659626f1 100644 --- a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml +++ b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.1 cwe-id: CWE-44 metadata: + max-request: 204 verified: "true" tags: cache,poisoning,generic,xss,akamai,s3 diff --git a/http/misconfiguration/alibaba-mongoshake-unauth.yaml b/http/misconfiguration/alibaba-mongoshake-unauth.yaml index 5485134530..6fda18783c 100644 --- a/http/misconfiguration/alibaba-mongoshake-unauth.yaml +++ b/http/misconfiguration/alibaba-mongoshake-unauth.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: mongoshake,unauth,alibaba + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/ampache-update-exposure.yaml b/http/misconfiguration/ampache-update-exposure.yaml index 2d31dc9374..d5c8068cee 100644 --- a/http/misconfiguration/ampache-update-exposure.yaml +++ b/http/misconfiguration/ampache-update-exposure.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: low metadata: + max-request: 1 verified: true shodan-query: http.html:"Ampache Update" tags: misconfig,ampache,exposure diff --git a/http/misconfiguration/ampps-dirlisting.yaml b/http/misconfiguration/ampps-dirlisting.yaml index 2723fd7ff5..8e5f9ae11f 100644 --- a/http/misconfiguration/ampps-dirlisting.yaml +++ b/http/misconfiguration/ampps-dirlisting.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,ampps,softaculous,misconfig + metadata: + max-request: 3 http: - method: GET diff --git a/http/misconfiguration/android-debug-database-exposed.yaml b/http/misconfiguration/android-debug-database-exposed.yaml index 21df307322..de94ca3ddc 100644 --- a/http/misconfiguration/android-debug-database-exposed.yaml +++ b/http/misconfiguration/android-debug-database-exposed.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: http.title:"Android Debug Database" tags: unauth,android diff --git a/http/misconfiguration/apache-drill-exposure.yaml b/http/misconfiguration/apache-drill-exposure.yaml index b39ecb7308..69c86b5874 100644 --- a/http/misconfiguration/apache-drill-exposure.yaml +++ b/http/misconfiguration/apache-drill-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Apache Drill" tags: misconfig,exposure,apache,drill diff --git a/http/misconfiguration/apache-druid-unauth.yaml b/http/misconfiguration/apache-druid-unauth.yaml index e6df942b3d..8e4f3cda61 100644 --- a/http/misconfiguration/apache-druid-unauth.yaml +++ b/http/misconfiguration/apache-druid-unauth.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Apache Druid" tags: misconfig,druid,unauth,apache diff --git a/http/misconfiguration/apache-struts-showcase.yaml b/http/misconfiguration/apache-struts-showcase.yaml index 9d4d38c91b..2613b353de 100644 --- a/http/misconfiguration/apache-struts-showcase.yaml +++ b/http/misconfiguration/apache-struts-showcase.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java metadata: + max-request: 2 verified: "true" shodan-query: title:"Struts2 Showcase" tags: apache,struts,showcase,misconfig,exposure diff --git a/http/misconfiguration/apache/apache-filename-enum.yaml b/http/misconfiguration/apache/apache-filename-enum.yaml index 24b721cffd..6f24e33966 100644 --- a/http/misconfiguration/apache/apache-filename-enum.yaml +++ b/http/misconfiguration/apache/apache-filename-enum.yaml @@ -9,6 +9,8 @@ info: - https://hackerone.com/reports/210238 - https://www.acunetix.com/vulnerabilities/web/apache-mod_negotiation-filename-bruteforcing/ tags: apache,misconfig,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/apache/apache-hbase-unauth.yaml b/http/misconfiguration/apache/apache-hbase-unauth.yaml index ebc610335e..a662e2fada 100644 --- a/http/misconfiguration/apache/apache-hbase-unauth.yaml +++ b/http/misconfiguration/apache/apache-hbase-unauth.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: medium tags: apache,unauth,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/apache/apache-nifi-unauth.yaml b/http/misconfiguration/apache/apache-nifi-unauth.yaml index 728ab72e28..1007ac0164 100644 --- a/http/misconfiguration/apache/apache-nifi-unauth.yaml +++ b/http/misconfiguration/apache/apache-nifi-unauth.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.6 cwe-id: CWE-285 metadata: + max-request: 1 verified: "true" shodan-query: title:"NiFi" fofa-query: title="nifi" && body="Did you mean" diff --git a/http/misconfiguration/apache/apache-storm-unauth.yaml b/http/misconfiguration/apache/apache-storm-unauth.yaml index 19fe54adab..8f4d3c90ff 100644 --- a/http/misconfiguration/apache/apache-storm-unauth.yaml +++ b/http/misconfiguration/apache/apache-storm-unauth.yaml @@ -7,6 +7,8 @@ info: reference: - https://storm.apache.org/releases/current/STORM-UI-REST-API.html tags: apache,unauth,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/apache/kafka-manager-unauth.yaml b/http/misconfiguration/apache/kafka-manager-unauth.yaml index 2fc00adbec..4d9bccddd7 100644 --- a/http/misconfiguration/apache/kafka-manager-unauth.yaml +++ b/http/misconfiguration/apache/kafka-manager-unauth.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/yahoo/CMAK metadata: + max-request: 1 fofa-query: app="Kafka-Manager" tags: misconfig,apache,kafka,unauth,exposure diff --git a/http/misconfiguration/apache/tomcat-pathnormalization.yaml b/http/misconfiguration/apache/tomcat-pathnormalization.yaml index 96de8afa8c..4909cfea93 100644 --- a/http/misconfiguration/apache/tomcat-pathnormalization.yaml +++ b/http/misconfiguration/apache/tomcat-pathnormalization.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 reference: https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf tags: panel,tomcat,apache + metadata: + max-request: 6 http: - method: GET diff --git a/http/misconfiguration/apc-info.yaml b/http/misconfiguration/apc-info.yaml index 5b2714cd95..d832c9d1b2 100644 --- a/http/misconfiguration/apc-info.yaml +++ b/http/misconfiguration/apc-info.yaml @@ -5,6 +5,8 @@ info: author: koti2 severity: low tags: config,service,apcu + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/apollo-adminservice-unauth.yaml b/http/misconfiguration/apollo-adminservice-unauth.yaml index d2aa5d89b8..02b5e83b0a 100644 --- a/http/misconfiguration/apollo-adminservice-unauth.yaml +++ b/http/misconfiguration/apollo-adminservice-unauth.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.8 cwe-id: CWE-522 metadata: + max-request: 1 verified: "true" shodan-query: http.html:"apollo-adminservice" tags: misconfig,unauth,apollo,apolloadminservice diff --git a/http/misconfiguration/application-yaml.yaml b/http/misconfiguration/application-yaml.yaml index bf54c56ca2..be1ab7590c 100644 --- a/http/misconfiguration/application-yaml.yaml +++ b/http/misconfiguration/application-yaml.yaml @@ -6,6 +6,8 @@ info: severity: info description: Finds Application YAML files which often contain sensitive information. tags: misconfig + metadata: + max-request: 4 http: - method: GET diff --git a/http/misconfiguration/artifactory-anonymous-deploy.yaml b/http/misconfiguration/artifactory-anonymous-deploy.yaml index 898a819373..c3ee7408d2 100644 --- a/http/misconfiguration/artifactory-anonymous-deploy.yaml +++ b/http/misconfiguration/artifactory-anonymous-deploy.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.errno.fr/artifactory/Attacking_Artifactory.html tags: artifactory + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/aspx-debug-mode.yaml b/http/misconfiguration/aspx-debug-mode.yaml index bca276c658..b47a4852ee 100644 --- a/http/misconfiguration/aspx-debug-mode.yaml +++ b/http/misconfiguration/aspx-debug-mode.yaml @@ -7,6 +7,8 @@ info: reference: - https://portswigger.net/kb/issues/00100800_asp-net-debugging-enabled tags: debug + metadata: + max-request: 1 http: - raw: diff --git a/http/misconfiguration/atlassian-bamboo-build.yaml b/http/misconfiguration/atlassian-bamboo-build.yaml index d2850f6aa4..b43bf076d0 100644 --- a/http/misconfiguration/atlassian-bamboo-build.yaml +++ b/http/misconfiguration/atlassian-bamboo-build.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: unknown metadata: + max-request: 1 verified: true shodan-query: title:"Build Dashboard - Atlassian Bamboo" tags: misconfig,atlassian,bamboo diff --git a/http/misconfiguration/aws-object-listing.yaml b/http/misconfiguration/aws-object-listing.yaml index 5e2c7f65d2..58565caad4 100644 --- a/http/misconfiguration/aws-object-listing.yaml +++ b/http/misconfiguration/aws-object-listing.yaml @@ -7,6 +7,8 @@ info: reference: - https://mikey96.medium.com/cloud-based-storage-misconfigurations-critical-bounties-361647f78a29 tags: aws,misconfig,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/aws-redirect.yaml b/http/misconfiguration/aws-redirect.yaml index fb3465acf6..1520d7ee95 100644 --- a/http/misconfiguration/aws-redirect.yaml +++ b/http/misconfiguration/aws-redirect.yaml @@ -7,6 +7,8 @@ info: reference: - https://link.medium.com/fgXKJHR9P7 tags: aws,takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/aws-s3-explorer.yaml b/http/misconfiguration/aws-s3-explorer.yaml index 82169dc794..9f5de9acec 100644 --- a/http/misconfiguration/aws-s3-explorer.yaml +++ b/http/misconfiguration/aws-s3-explorer.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true google-query: inurl:s3.amazonaws.com intitle:"AWS S3 Explorer" tags: s3,edb,misconfig,aws,amazon diff --git a/http/misconfiguration/aws-xray-application.yaml b/http/misconfiguration/aws-xray-application.yaml index a3a3dd1959..cf365ab1bc 100644 --- a/http/misconfiguration/aws-xray-application.yaml +++ b/http/misconfiguration/aws-xray-application.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5566269380103557/ metadata: + max-request: 1 verified: true shodan-query: title:"AWS X-Ray Sample Application" tags: misconfig,aws,x-ray,amazon diff --git a/http/misconfiguration/awstats-listing.yaml b/http/misconfiguration/awstats-listing.yaml index a0cd707042..74572a1f9f 100644 --- a/http/misconfiguration/awstats-listing.yaml +++ b/http/misconfiguration/awstats-listing.yaml @@ -6,6 +6,8 @@ info: severity: low description: Searches for exposed awstats Internal Information. tags: misconfig,aws,exposure,amazon,awstats,oss + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/bitbucket-public-repository.yaml b/http/misconfiguration/bitbucket-public-repository.yaml index 33201cecbb..237537df0f 100644 --- a/http/misconfiguration/bitbucket-public-repository.yaml +++ b/http/misconfiguration/bitbucket-public-repository.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 2 verified: true shodan-query: http.component:"Bitbucket" tags: misconfig,bitbucket diff --git a/http/misconfiguration/blackbox-exporter-metrics.yaml b/http/misconfiguration/blackbox-exporter-metrics.yaml index f65e342ae6..08facccbc4 100644 --- a/http/misconfiguration/blackbox-exporter-metrics.yaml +++ b/http/misconfiguration/blackbox-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Blackbox Exporter" tags: blackbox,exposure,debug diff --git a/http/misconfiguration/bootstrap-admin-panel-template.yaml b/http/misconfiguration/bootstrap-admin-panel-template.yaml index 40f3ef2499..78053feb45 100644 --- a/http/misconfiguration/bootstrap-admin-panel-template.yaml +++ b/http/misconfiguration/bootstrap-admin-panel-template.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Dashboard - Bootstrap Admin Template" tags: bootstrap,panel,misconfig,exposure diff --git a/http/misconfiguration/browserless-debugger.yaml b/http/misconfiguration/browserless-debugger.yaml index 0554012679..d3e7f54a0f 100644 --- a/http/misconfiguration/browserless-debugger.yaml +++ b/http/misconfiguration/browserless-debugger.yaml @@ -8,6 +8,7 @@ info: reference: - https://docs.browserless.io/docs/docker.html#securing-your-instance metadata: + max-request: 1 shodan-query: http.title:"browserless debugger" tags: browserless,unauth,debug diff --git a/http/misconfiguration/cadvisor-exposure.yaml b/http/misconfiguration/cadvisor-exposure.yaml index cb88f2f648..bdb9b22b8e 100644 --- a/http/misconfiguration/cadvisor-exposure.yaml +++ b/http/misconfiguration/cadvisor-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"cAdvisor" tags: exposure,misconfig,dashboard diff --git a/http/misconfiguration/cgi-test-page.yaml b/http/misconfiguration/cgi-test-page.yaml index 63bbca2a09..7193d1cfb1 100644 --- a/http/misconfiguration/cgi-test-page.yaml +++ b/http/misconfiguration/cgi-test-page.yaml @@ -5,6 +5,8 @@ info: author: YASH ANAND @yashanand155 severity: info tags: cgi + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/clockwork-dashboard-exposure.yaml b/http/misconfiguration/clockwork-dashboard-exposure.yaml index 79787a5849..402f6bc4ac 100644 --- a/http/misconfiguration/clockwork-dashboard-exposure.yaml +++ b/http/misconfiguration/clockwork-dashboard-exposure.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/clockwork-dashboard-exposure.json tags: exposure,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/cloud-metadata.yaml b/http/misconfiguration/cloud-metadata.yaml index 336a1c8251..d2a91758ad 100644 --- a/http/misconfiguration/cloud-metadata.yaml +++ b/http/misconfiguration/cloud-metadata.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.facebook.com/ExWareLabs/photos/pcb.5605494709514357/5605493856181109/ metadata: + max-request: 1 verified: true shodan-query: html:"instance_metadata" tags: misconfig,exposure,devops,cloud,aws,gcp diff --git a/http/misconfiguration/cloudflare-image-ssrf.yaml b/http/misconfiguration/cloudflare-image-ssrf.yaml index b63a705996..360ccaa7ca 100644 --- a/http/misconfiguration/cloudflare-image-ssrf.yaml +++ b/http/misconfiguration/cloudflare-image-ssrf.yaml @@ -8,6 +8,8 @@ info: reference: - https://support.cloudflare.com/hc/en-us/articles/360028146432-Understanding-Cloudflare-Image-Resizing#12345684 tags: cloudflare,misconfig,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/misconfiguration/cluster-panel.yaml b/http/misconfiguration/cluster-panel.yaml index 9d07a4f8a5..19182392a1 100644 --- a/http/misconfiguration/cluster-panel.yaml +++ b/http/misconfiguration/cluster-panel.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Cluster Overview - Trino" tags: cluster,unauth,trino diff --git a/http/misconfiguration/cobbler-exposed-directory.yaml b/http/misconfiguration/cobbler-exposed-directory.yaml index 12a7469f92..be81a8e068 100644 --- a/http/misconfiguration/cobbler-exposed-directory.yaml +++ b/http/misconfiguration/cobbler-exposed-directory.yaml @@ -6,6 +6,8 @@ info: severity: medium description: Searches for exposed Cobbler Directories tags: cobbler,exposure,misconfig + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/codemeter-webadmin.yaml b/http/misconfiguration/codemeter-webadmin.yaml index d0478b33ce..47e6c8e0bf 100644 --- a/http/misconfiguration/codemeter-webadmin.yaml +++ b/http/misconfiguration/codemeter-webadmin.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: html:"CodeMeter" tags: misconfig,exposure,codemeter diff --git a/http/misconfiguration/codis-dashboard.yaml b/http/misconfiguration/codis-dashboard.yaml index 2dfbb164b6..71fc8839c5 100644 --- a/http/misconfiguration/codis-dashboard.yaml +++ b/http/misconfiguration/codis-dashboard.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Codis • Dashboard" tags: misconfig,exposure,codis diff --git a/http/misconfiguration/collectd-exporter-metrics.yaml b/http/misconfiguration/collectd-exporter-metrics.yaml index 4962339765..9135317f25 100644 --- a/http/misconfiguration/collectd-exporter-metrics.yaml +++ b/http/misconfiguration/collectd-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Collectd Exporter" tags: collectd,exposure,debug diff --git a/http/misconfiguration/command-api-explorer.yaml b/http/misconfiguration/command-api-explorer.yaml index f0aeade3c1..6cbbb0649c 100644 --- a/http/misconfiguration/command-api-explorer.yaml +++ b/http/misconfiguration/command-api-explorer.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"Command API Explorer" tags: panel diff --git a/http/misconfiguration/confluence-dashboard.yaml b/http/misconfiguration/confluence-dashboard.yaml index cb6b41f9a7..36de53666b 100644 --- a/http/misconfiguration/confluence-dashboard.yaml +++ b/http/misconfiguration/confluence-dashboard.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Dashboard - Confluence" tags: misconfig,exposure,confluence,atlassian diff --git a/http/misconfiguration/confluence/confluence-oauth-admin.yaml b/http/misconfiguration/confluence/confluence-oauth-admin.yaml index 42739c7190..9fcfad923e 100644 --- a/http/misconfiguration/confluence/confluence-oauth-admin.yaml +++ b/http/misconfiguration/confluence/confluence-oauth-admin.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 2 verified: true shodan-query: http.component:"Atlassian Confluence" tags: misconfig,jira,confluence,atlassian diff --git a/http/misconfiguration/corebos-htaccess.yaml b/http/misconfiguration/corebos-htaccess.yaml index 7a9c9ea3e7..8ead5802d0 100644 --- a/http/misconfiguration/corebos-htaccess.yaml +++ b/http/misconfiguration/corebos-htaccess.yaml @@ -9,6 +9,7 @@ info: reference: - https://huntr.dev/bounties/5b0fe6e3-4ca1-44ae-8875-d7e6c065432e/ metadata: + max-request: 1 verified: true shodan-query: http.html:"corebos" tags: exposure,corebos,huntr,misconfig diff --git a/http/misconfiguration/cx-cloud-upload-detect.yaml b/http/misconfiguration/cx-cloud-upload-detect.yaml index 037f66f1ea..081c0125fd 100644 --- a/http/misconfiguration/cx-cloud-upload-detect.yaml +++ b/http/misconfiguration/cx-cloud-upload-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: fileupload + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/d-link-arbitary-fileread.yaml b/http/misconfiguration/d-link-arbitary-fileread.yaml index e7d7ed12d4..fd0fe637f7 100644 --- a/http/misconfiguration/d-link-arbitary-fileread.yaml +++ b/http/misconfiguration/d-link-arbitary-fileread.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: dlink,lfi + metadata: + max-request: 1 http: - method: POST diff --git a/http/misconfiguration/database-error.yaml b/http/misconfiguration/database-error.yaml index 6e35174823..d4d6711349 100644 --- a/http/misconfiguration/database-error.yaml +++ b/http/misconfiguration/database-error.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Database Error" tags: misconfig,database diff --git a/http/misconfiguration/debug/ampache-debug.yaml b/http/misconfiguration/debug/ampache-debug.yaml index a31be9486e..672437863c 100644 --- a/http/misconfiguration/debug/ampache-debug.yaml +++ b/http/misconfiguration/debug/ampache-debug.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 2 verified: true shodan-query: http.title:"Ampache -- Debug Page" tags: misconfig,ampache,debug diff --git a/http/misconfiguration/debug/bottle-debug.yaml b/http/misconfiguration/debug/bottle-debug.yaml index 55f4a57f2d..0574888a20 100644 --- a/http/misconfiguration/debug/bottle-debug.yaml +++ b/http/misconfiguration/debug/bottle-debug.yaml @@ -7,6 +7,7 @@ info: reference: - https://bottlepy.org/docs/dev/tutorial.html#debug-mode metadata: + max-request: 1 verified: true shodan-query: html:"Sorry, the requested URL" tags: bottle,exposure,debug diff --git a/http/misconfiguration/debug/flask-werkzeug-debug.yaml b/http/misconfiguration/debug/flask-werkzeug-debug.yaml index 77b6ad712f..a2eac45b7d 100644 --- a/http/misconfiguration/debug/flask-werkzeug-debug.yaml +++ b/http/misconfiguration/debug/flask-werkzeug-debug.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: html:"Werkzeug powered traceback interpreter" tags: werkzeug,exposure,debug diff --git a/http/misconfiguration/debug/github-debug.yaml b/http/misconfiguration/debug/github-debug.yaml index 0ce07722a3..aeab87ddae 100644 --- a/http/misconfiguration/debug/github-debug.yaml +++ b/http/misconfiguration/debug/github-debug.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"GitHub Debug" tags: misconfig,github,debug diff --git a/http/misconfiguration/default-spx-key.yaml b/http/misconfiguration/default-spx-key.yaml index ad95299b69..c007e0262b 100644 --- a/http/misconfiguration/default-spx-key.yaml +++ b/http/misconfiguration/default-spx-key.yaml @@ -15,6 +15,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + max-request: 11 verified: "true" tags: spx-php,debug,misconfig,spx diff --git a/http/misconfiguration/deos-openview-admin.yaml b/http/misconfiguration/deos-openview-admin.yaml index bc97cd9839..74ab263d67 100644 --- a/http/misconfiguration/deos-openview-admin.yaml +++ b/http/misconfiguration/deos-openview-admin.yaml @@ -11,6 +11,8 @@ info: cvss-score: 8.6 cwe-id: CWE-284 tags: openview,disclosure,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/dgraph-dashboard-exposure.yaml b/http/misconfiguration/dgraph-dashboard-exposure.yaml index 63eb9847a8..5ac3622841 100644 --- a/http/misconfiguration/dgraph-dashboard-exposure.yaml +++ b/http/misconfiguration/dgraph-dashboard-exposure.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Dgraph Ratel Dashboard" tags: exposure,unauth,panel diff --git a/http/misconfiguration/django-debug-detect.yaml b/http/misconfiguration/django-debug-detect.yaml index 68836478ce..f9d7052e6d 100644 --- a/http/misconfiguration/django-debug-detect.yaml +++ b/http/misconfiguration/django-debug-detect.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK,hackergautam severity: medium tags: django,debug + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/docker-registry.yaml b/http/misconfiguration/docker-registry.yaml index f7b13ab4e8..a49a5dfde1 100644 --- a/http/misconfiguration/docker-registry.yaml +++ b/http/misconfiguration/docker-registry.yaml @@ -7,6 +7,8 @@ info: reference: - https://notsosecure.com/anatomy-of-a-hack-docker-registry tags: misconfig,docker,devops + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/docmosis-tornado-server.yaml b/http/misconfiguration/docmosis-tornado-server.yaml index 872592827b..2020932772 100644 --- a/http/misconfiguration/docmosis-tornado-server.yaml +++ b/http/misconfiguration/docmosis-tornado-server.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Docmosis Tornado" tags: misconfig,tornado,exposure diff --git a/http/misconfiguration/druid-monitor.yaml b/http/misconfiguration/druid-monitor.yaml index 9f1264bb5a..52ca2252e0 100644 --- a/http/misconfiguration/druid-monitor.yaml +++ b/http/misconfiguration/druid-monitor.yaml @@ -5,6 +5,8 @@ info: author: ohlinge severity: high tags: druid,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml index e51aed45c4..097980ca0f 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml @@ -5,6 +5,7 @@ info: author: 0w4ys severity: info metadata: + max-request: 4 shodan-query: http.component:"drupal" tags: drupal diff --git a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml index 878dc9512d..f78afd71fd 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml @@ -5,6 +5,7 @@ info: author: 0w4ys severity: info metadata: + max-request: 4 verified: true shodan-query: http.component:"Drupal" tags: drupal,misconfig diff --git a/http/misconfiguration/ec2-instance-information.yaml b/http/misconfiguration/ec2-instance-information.yaml index 3be4bd3c69..ac0f3c82f6 100644 --- a/http/misconfiguration/ec2-instance-information.yaml +++ b/http/misconfiguration/ec2-instance-information.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5567070616690100/ metadata: + max-request: 1 verified: true shodan-query: title:"EC2 Instance Information" tags: misconfig,ec2,aws,amazon diff --git a/http/misconfiguration/elastic-hd-dashboard.yaml b/http/misconfiguration/elastic-hd-dashboard.yaml index 8956f4d854..6217bff003 100644 --- a/http/misconfiguration/elastic-hd-dashboard.yaml +++ b/http/misconfiguration/elastic-hd-dashboard.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Elastic HD Dashboard" tags: misconfig,exposure,elastic diff --git a/http/misconfiguration/elasticsearch.yaml b/http/misconfiguration/elasticsearch.yaml index 9e324b6d01..9ff60652b9 100644 --- a/http/misconfiguration/elasticsearch.yaml +++ b/http/misconfiguration/elasticsearch.yaml @@ -5,6 +5,7 @@ info: author: Shine,c-sh0,geeknik severity: low metadata: + max-request: 4 verified: true shodan-query: "ElasticSearch" tags: elastic,unauth,elasticsearch diff --git a/http/misconfiguration/encompass-cm1-homepage.yaml b/http/misconfiguration/encompass-cm1-homepage.yaml index 82dc41f803..2f8cefda00 100644 --- a/http/misconfiguration/encompass-cm1-homepage.yaml +++ b/http/misconfiguration/encompass-cm1-homepage.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Encompass CM1 Home Page" tags: misconfig,encompass,exposure diff --git a/http/misconfiguration/envoy-admin-exposure.yaml b/http/misconfiguration/envoy-admin-exposure.yaml index 1e6920d7b4..a700cb51aa 100644 --- a/http/misconfiguration/envoy-admin-exposure.yaml +++ b/http/misconfiguration/envoy-admin-exposure.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.envoyproxy.io/docs/envoy/latest/ metadata: + max-request: 1 verified: true shodan-query: title:"Envoy Admin" tags: misconfig,envoy,exposure diff --git a/http/misconfiguration/espeasy-mega-exposure.yaml b/http/misconfiguration/espeasy-mega-exposure.yaml index a3c7296cdb..d3b519eb46 100644 --- a/http/misconfiguration/espeasy-mega-exposure.yaml +++ b/http/misconfiguration/espeasy-mega-exposure.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: http.html:"ESP Easy Mega" tags: misconfig,espeasy,exposure diff --git a/http/misconfiguration/esphome-dashboard.yaml b/http/misconfiguration/esphome-dashboard.yaml index d59067dcdd..1459230a30 100644 --- a/http/misconfiguration/esphome-dashboard.yaml +++ b/http/misconfiguration/esphome-dashboard.yaml @@ -7,6 +7,7 @@ info: description: | ESPHome Dashboard exposes the secrets like wifi password,api keys and internal logs, it also allows users to make changes through the dashboard. metadata: + max-request: 1 verified: true shodan-query: title:"Dashboard - ESPHome" tags: misconfig,esphome,exposure,iot diff --git a/http/misconfiguration/etcd-unauthenticated-api.yaml b/http/misconfiguration/etcd-unauthenticated-api.yaml index 5f34eb263e..885a19d9ba 100644 --- a/http/misconfiguration/etcd-unauthenticated-api.yaml +++ b/http/misconfiguration/etcd-unauthenticated-api.yaml @@ -7,6 +7,8 @@ info: reference: - https://hackerone.com/reports/1088429 tags: misconfig,hackerone,unauth,etcd + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/everything-listing.yaml b/http/misconfiguration/everything-listing.yaml index f83dbec391..1aabbb6c3a 100644 --- a/http/misconfiguration/everything-listing.yaml +++ b/http/misconfiguration/everything-listing.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.voidtools.com/ metadata: + max-request: 1 verified: 'true' shodan-query: http.favicon.hash:-977323269 tags: exposure,everything,listing,voidtools diff --git a/http/misconfiguration/exposed-docker-api.yaml b/http/misconfiguration/exposed-docker-api.yaml index a8fbd73c8f..68f54725b4 100644 --- a/http/misconfiguration/exposed-docker-api.yaml +++ b/http/misconfiguration/exposed-docker-api.yaml @@ -5,6 +5,8 @@ info: author: furkansenan,dwisiswant0 severity: info tags: docker,unauth,devops + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/exposed-jquery-file-upload.yaml b/http/misconfiguration/exposed-jquery-file-upload.yaml index c6ab1ddc54..e362fde4da 100644 --- a/http/misconfiguration/exposed-jquery-file-upload.yaml +++ b/http/misconfiguration/exposed-jquery-file-upload.yaml @@ -13,6 +13,8 @@ info: cvss-score: 9.8 cwe-id: CWE-434 tags: exposure,jquery,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/exposed-kafdrop.yaml b/http/misconfiguration/exposed-kafdrop.yaml index 4188567246..a7fbef20bd 100644 --- a/http/misconfiguration/exposed-kafdrop.yaml +++ b/http/misconfiguration/exposed-kafdrop.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDk severity: low tags: exposure,misconfig,kafdrop + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/exposed-kibana.yaml b/http/misconfiguration/exposed-kibana.yaml index 239ee755a1..30828dd4dd 100644 --- a/http/misconfiguration/exposed-kibana.yaml +++ b/http/misconfiguration/exposed-kibana.yaml @@ -5,6 +5,8 @@ info: author: Shine severity: medium tags: kibana,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/exposed-service-now.yaml b/http/misconfiguration/exposed-service-now.yaml index 66252698ac..5b824e7385 100644 --- a/http/misconfiguration/exposed-service-now.yaml +++ b/http/misconfiguration/exposed-service-now.yaml @@ -9,6 +9,8 @@ info: - https://medium.com/@th3g3nt3l/multiple-information-exposed-due-to-misconfigured-service-now-itsm-instances-de7a303ebd56 - https://github.com/leo-hildegarde/SnowDownKB/ tags: servicenow + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/exposed-sqlite-manager.yaml b/http/misconfiguration/exposed-sqlite-manager.yaml index 209983e85d..cf3843615c 100644 --- a/http/misconfiguration/exposed-sqlite-manager.yaml +++ b/http/misconfiguration/exposed-sqlite-manager.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/5003 tags: misconfig,sqlite,edb + metadata: + max-request: 3 http: - method: GET diff --git a/http/misconfiguration/express-stack-trace.yaml b/http/misconfiguration/express-stack-trace.yaml index 71d01c7542..d1edcd5c21 100644 --- a/http/misconfiguration/express-stack-trace.yaml +++ b/http/misconfiguration/express-stack-trace.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: html:"Welcome to Express" tags: misconfig,express diff --git a/http/misconfiguration/formalms-install.yaml b/http/misconfiguration/formalms-install.yaml index 63d9dfeffb..788edca377 100644 --- a/http/misconfiguration/formalms-install.yaml +++ b/http/misconfiguration/formalms-install.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: high tags: misconfig,formalms + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/front-page-misconfig.yaml b/http/misconfiguration/front-page-misconfig.yaml index f9e4174d9c..c009369d17 100644 --- a/http/misconfiguration/front-page-misconfig.yaml +++ b/http/misconfiguration/front-page-misconfig.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.microsoft.com/en-us/archive/blogs/fabdulwahab/security-protecting-sharepoint-server-applications tags: misconfig,exposure,frontpage + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/ganglia-cluster-dashboard.yaml b/http/misconfiguration/ganglia-cluster-dashboard.yaml index bc557913b2..2f83e33b09 100644 --- a/http/misconfiguration/ganglia-cluster-dashboard.yaml +++ b/http/misconfiguration/ganglia-cluster-dashboard.yaml @@ -7,6 +7,7 @@ info: description: | Ganglia Cluster dashboard was detected. metadata: + max-request: 2 verified: true shodan-query: html:"ganglia_form.submit()" tags: misconfig,ganglia,dashboard diff --git a/http/misconfiguration/git-web-interface.yaml b/http/misconfiguration/git-web-interface.yaml index 4cab9533ac..9934fa8b2e 100644 --- a/http/misconfiguration/git-web-interface.yaml +++ b/http/misconfiguration/git-web-interface.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: html:"git web interface version" tags: git diff --git a/http/misconfiguration/gitea-public-signup.yaml b/http/misconfiguration/gitea-public-signup.yaml index 06dee5747f..fb32a636d2 100644 --- a/http/misconfiguration/gitea-public-signup.yaml +++ b/http/misconfiguration/gitea-public-signup.yaml @@ -10,6 +10,7 @@ info: - https://www.youtube.com/watch?v=oHhofSj9lEM&t=157s - https://gitea.io/en-us/ metadata: + max-request: 1 verified: true shodan-query: html:"Powered by Gitea" tags: misconfig,gitea diff --git a/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml b/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml index 5f6962414b..eb403b3c9e 100644 --- a/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml +++ b/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml @@ -7,6 +7,7 @@ info: reference: - https://gitlab.com/gitlab-org/gitlab-foss/-/issues/40158 metadata: + max-request: 100 shodan-query: http.title:"GitLab" tags: gitlab,enum,misconfig,disclosure diff --git a/http/misconfiguration/gitlab/gitlab-public-repos.yaml b/http/misconfiguration/gitlab/gitlab-public-repos.yaml index 9939350116..f3c7441c13 100644 --- a/http/misconfiguration/gitlab/gitlab-public-repos.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-repos.yaml @@ -8,6 +8,7 @@ info: - https://twitter.com/ldionmarcil/status/1370052344562470922 - https://github.com/ldionmarcil/gitlab-unauth-parser metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: gitlab,exposure,misconfig diff --git a/http/misconfiguration/gitlab/gitlab-public-signup.yaml b/http/misconfiguration/gitlab/gitlab-public-signup.yaml index 8eeec9e165..9a37e9ddec 100644 --- a/http/misconfiguration/gitlab/gitlab-public-signup.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-signup.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: gitlab,misconfig diff --git a/http/misconfiguration/gitlab/gitlab-public-snippets.yaml b/http/misconfiguration/gitlab/gitlab-public-snippets.yaml index 1e3c2718a0..257786749b 100644 --- a/http/misconfiguration/gitlab/gitlab-public-snippets.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-snippets.yaml @@ -8,6 +8,7 @@ info: - https://gist.github.com/vysecurity/20311c29d879e0aba9dcffbe72a88b10 - https://twitter.com/intigriti/status/1375078783338876929 metadata: + max-request: 2 shodan-query: http.title:"GitLab" tags: gitlab,exposure,misconfig diff --git a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml index 92c28831f3..6743dede39 100644 --- a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml +++ b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml @@ -13,6 +13,7 @@ info: - https://gitlab.com/gitlab-org/omnibus-gitlab/-/merge_requests/5331 - https://docs.gitlab.com/omnibus/installation/#set-up-the-initial-password metadata: + max-request: 1 shodan-query: http.title:"GitLab" tags: gitlab,misconfig,unauth diff --git a/http/misconfiguration/gitlab/gitlab-user-enum.yaml b/http/misconfiguration/gitlab/gitlab-user-enum.yaml index 4377080f02..f824ec237f 100644 --- a/http/misconfiguration/gitlab/gitlab-user-enum.yaml +++ b/http/misconfiguration/gitlab/gitlab-user-enum.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/danielmiessler/SecLists/blob/master/Usernames/Names/malenames-usa-top1000.txt metadata: + max-request: 100 shodan-query: http.title:"GitLab" tags: gitlab,enum,misconfig,fuzz diff --git a/http/misconfiguration/gitlist-disclosure.yaml b/http/misconfiguration/gitlist-disclosure.yaml index d8efc04851..6d6c242c2d 100644 --- a/http/misconfiguration/gitlist-disclosure.yaml +++ b/http/misconfiguration/gitlist-disclosure.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: title:"GitList" tags: gitlist,misconfig diff --git a/http/misconfiguration/global-traffic-statistics.yaml b/http/misconfiguration/global-traffic-statistics.yaml index 1bf89179f3..ccbe034b19 100644 --- a/http/misconfiguration/global-traffic-statistics.yaml +++ b/http/misconfiguration/global-traffic-statistics.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Global Traffic Statistics" tags: misconfig,global,exposure diff --git a/http/misconfiguration/glpi-directory-listing.yaml b/http/misconfiguration/glpi-directory-listing.yaml index 41c95f2949..7849e126f2 100644 --- a/http/misconfiguration/glpi-directory-listing.yaml +++ b/http/misconfiguration/glpi-directory-listing.yaml @@ -6,6 +6,8 @@ info: severity: low description: In certain cases, system administrators leave directory listing enabled which can sometimes expose sensitive files. tags: glpi,misconfig + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index 0117043ca1..1a54539c2b 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -9,6 +9,7 @@ info: - https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: + max-request: 1 shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" tags: go,gocd,config,exposure,misconfig diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index e5c3618fe3..a57722007f 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -9,6 +9,7 @@ info: - https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: + max-request: 1 shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" tags: go,gocd,exposure,misconfig diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 557136927a..92b1943e61 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: medium metadata: + max-request: 1 shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" tags: go,gocd,unauth,misconfig diff --git a/http/misconfiguration/google/insecure-firebase-database.yaml b/http/misconfiguration/google/insecure-firebase-database.yaml index f9b5dff8c8..1258ccf39d 100644 --- a/http/misconfiguration/google/insecure-firebase-database.yaml +++ b/http/misconfiguration/google/insecure-firebase-database.yaml @@ -8,6 +8,7 @@ info: reference: - https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty metadata: + max-request: 2 verified: true tags: firebase,google,misconfig diff --git a/http/misconfiguration/grafana-public-signup.yaml b/http/misconfiguration/grafana-public-signup.yaml index ec47e7f1d2..825e2e6afc 100644 --- a/http/misconfiguration/grafana-public-signup.yaml +++ b/http/misconfiguration/grafana-public-signup.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: medium metadata: + max-request: 1 shodan-query: title:"Grafana" tags: grafana,intrusive diff --git a/http/misconfiguration/graphql/graphql-alias-batching.yaml b/http/misconfiguration/graphql/graphql-alias-batching.yaml index 86fcd14328..1200686f9a 100644 --- a/http/misconfiguration/graphql/graphql-alias-batching.yaml +++ b/http/misconfiguration/graphql/graphql-alias-batching.yaml @@ -15,6 +15,8 @@ info: remediation: | Limit queries aliasing in your GraphQL Engine to ensure mitigation of aliasing-based attacks. tags: graphql + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/graphql/graphql-array-batching.yaml b/http/misconfiguration/graphql/graphql-array-batching.yaml index 1c022e5446..41a4172586 100644 --- a/http/misconfiguration/graphql/graphql-array-batching.yaml +++ b/http/misconfiguration/graphql/graphql-array-batching.yaml @@ -14,6 +14,8 @@ info: remediation: | Deactivate or limit Batching in your GraphQL engine. tags: graphql + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/graphql/graphql-field-suggestion.yaml b/http/misconfiguration/graphql/graphql-field-suggestion.yaml index d689f44024..2dee50b0d2 100644 --- a/http/misconfiguration/graphql/graphql-field-suggestion.yaml +++ b/http/misconfiguration/graphql/graphql-field-suggestion.yaml @@ -14,6 +14,8 @@ info: - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security tags: graphql + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/graphql/graphql-get-method.yaml b/http/misconfiguration/graphql/graphql-get-method.yaml index 42ceaac5be..6da3f76f68 100644 --- a/http/misconfiguration/graphql/graphql-get-method.yaml +++ b/http/misconfiguration/graphql/graphql-get-method.yaml @@ -13,6 +13,8 @@ info: - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security/ tags: graphql + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/graphql/graphql-playground.yaml b/http/misconfiguration/graphql/graphql-playground.yaml index d9e8d5b9b4..f9ee20240b 100644 --- a/http/misconfiguration/graphql/graphql-playground.yaml +++ b/http/misconfiguration/graphql/graphql-playground.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/graphql/graphql-playground metadata: + max-request: 1 verified: true shodan-query: title:"GraphQL Playground" tags: misconfig,graphql diff --git a/http/misconfiguration/hadoop-unauth-rce.yaml b/http/misconfiguration/hadoop-unauth-rce.yaml index 8aa215a8c4..d3de67ca0e 100644 --- a/http/misconfiguration/hadoop-unauth-rce.yaml +++ b/http/misconfiguration/hadoop-unauth-rce.yaml @@ -16,6 +16,8 @@ info: cvss-score: 9.8 cwe-id: CWE-306 tags: vulhub,apache,hadoop,unauth,rce,msf + metadata: + max-request: 1 http: - method: POST diff --git a/http/misconfiguration/haproxy-exporter-metrics.yaml b/http/misconfiguration/haproxy-exporter-metrics.yaml index f1ddcbea90..70de63bbac 100644 --- a/http/misconfiguration/haproxy-exporter-metrics.yaml +++ b/http/misconfiguration/haproxy-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: low metadata: + max-request: 1 verified: true shodan-query: title:"haproxy exporter" tags: haproxy,exposure,debug diff --git a/http/misconfiguration/haproxy-status.yaml b/http/misconfiguration/haproxy-status.yaml index abc0eef50b..349ed783eb 100644 --- a/http/misconfiguration/haproxy-status.yaml +++ b/http/misconfiguration/haproxy-status.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: logs,haproxy,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/healthchecks-ui-exposure.yaml b/http/misconfiguration/healthchecks-ui-exposure.yaml index 86e6159b0f..e5c1b2546c 100644 --- a/http/misconfiguration/healthchecks-ui-exposure.yaml +++ b/http/misconfiguration/healthchecks-ui-exposure.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Health Checks UI" tags: misconfig,exposure diff --git a/http/misconfiguration/hfs-exposure.yaml b/http/misconfiguration/hfs-exposure.yaml index cc9d2b4146..d3617cf526 100644 --- a/http/misconfiguration/hfs-exposure.yaml +++ b/http/misconfiguration/hfs-exposure.yaml @@ -5,6 +5,7 @@ info: author: tess severity: unknown metadata: + max-request: 1 verified: true shodan-query: title:"HFS /" tags: misconfig,hfs,exposure diff --git a/http/misconfiguration/hivequeue-agent.yaml b/http/misconfiguration/hivequeue-agent.yaml index 628d718e63..8c698e94c8 100644 --- a/http/misconfiguration/hivequeue-agent.yaml +++ b/http/misconfiguration/hivequeue-agent.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5555061814557647/ metadata: + max-request: 1 verified: true shodan-query: http.title:"HiveQueue" tags: misconfig,hivequeue diff --git a/http/misconfiguration/hp/unauthorized-hp-printer.yaml b/http/misconfiguration/hp/unauthorized-hp-printer.yaml index 0c97be871e..bc9f62bcac 100644 --- a/http/misconfiguration/hp/unauthorized-hp-printer.yaml +++ b/http/misconfiguration/hp/unauthorized-hp-printer.yaml @@ -5,6 +5,8 @@ info: author: pussycat0x severity: high tags: hp,iot,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/hp/unauthorized-printer-hp.yaml b/http/misconfiguration/hp/unauthorized-printer-hp.yaml index d07a9c7ff3..e06a6b0b29 100644 --- a/http/misconfiguration/hp/unauthorized-printer-hp.yaml +++ b/http/misconfiguration/hp/unauthorized-printer-hp.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x,r3naissance severity: high metadata: + max-request: 2 shodan-query: http.title:"Hp Officejet pro" tags: hp,iot,unauth diff --git a/http/misconfiguration/hpe-system-management-anonymous.yaml b/http/misconfiguration/hpe-system-management-anonymous.yaml index c2c3c8a274..31c1ab9f34 100644 --- a/http/misconfiguration/hpe-system-management-anonymous.yaml +++ b/http/misconfiguration/hpe-system-management-anonymous.yaml @@ -5,6 +5,8 @@ info: author: divya_mudgal severity: low tags: hp,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/http-missing-security-headers.yaml b/http/misconfiguration/http-missing-security-headers.yaml index 02630331d8..dea2630ad4 100644 --- a/http/misconfiguration/http-missing-security-headers.yaml +++ b/http/misconfiguration/http-missing-security-headers.yaml @@ -7,6 +7,8 @@ info: description: | This template searches for missing HTTP security headers. The impact of these missing headers can vary. tags: misconfig,headers,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/httponly-cookie-detect.yaml b/http/misconfiguration/httponly-cookie-detect.yaml index 55b13e7a51..ef53445d00 100644 --- a/http/misconfiguration/httponly-cookie-detect.yaml +++ b/http/misconfiguration/httponly-cookie-detect.yaml @@ -12,6 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 metadata: + max-request: 1 verified: true tags: misconfig,http,cookie,generic diff --git a/http/misconfiguration/ibm-friendly-path-exposure.yaml b/http/misconfiguration/ibm-friendly-path-exposure.yaml index c6f0eba1f7..e8a0d36430 100644 --- a/http/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/http/misconfiguration/ibm-friendly-path-exposure.yaml @@ -8,6 +8,7 @@ info: reference: - https://clarkvoss.medium.com/how-to-harpon-big-blue-c163722638d8 metadata: + max-request: 5 shodan-query: http.html:"IBM WebSphere Portal" tags: ibm,exposure,websphere diff --git a/http/misconfiguration/iis-internal-ip-disclosure.yaml b/http/misconfiguration/iis-internal-ip-disclosure.yaml index 91c3aa75c2..7461ce1687 100644 --- a/http/misconfiguration/iis-internal-ip-disclosure.yaml +++ b/http/misconfiguration/iis-internal-ip-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://support.kemptechnologies.com/hc/en-us/articles/203522429-How-to-Mitigate-Against-Internal-IP-Address-Domain-Name-Disclosure-In-Real-Server-Redirect tags: iis,misconfig,disclosure + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/installer/acunetix-360-installer.yaml b/http/misconfiguration/installer/acunetix-360-installer.yaml index 656db49906..4d6a084e40 100644 --- a/http/misconfiguration/installer/acunetix-360-installer.yaml +++ b/http/misconfiguration/installer/acunetix-360-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-347188002 tags: misconfig,exposure,install,acunetix diff --git a/http/misconfiguration/installer/ampache-music-installer.yaml b/http/misconfiguration/installer/ampache-music-installer.yaml index 1d20a135a5..0535ad028f 100644 --- a/http/misconfiguration/installer/ampache-music-installer.yaml +++ b/http/misconfiguration/installer/ampache-music-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"For the Love of Music - Installation" tags: misconfig,ampache,install,exposure diff --git a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml index 83e57e33b4..7f0b474afa 100644 --- a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml +++ b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Bamboo setup wizard" tags: misconfig,atlassian,bamboo,setup,installer diff --git a/http/misconfiguration/installer/avideo-install.yaml b/http/misconfiguration/installer/avideo-install.yaml index 1be7037f02..742b40bd98 100644 --- a/http/misconfiguration/installer/avideo-install.yaml +++ b/http/misconfiguration/installer/avideo-install.yaml @@ -10,6 +10,7 @@ info: cvss-score: 8.2 cwe-id: CWE-459 metadata: + max-request: 1 verified: true shodan-query: http.title:"AVideo" fofa-query: "AVideo" diff --git a/http/misconfiguration/installer/bagisto-installer.yaml b/http/misconfiguration/installer/bagisto-installer.yaml index 8463be0f10..2529333ecf 100644 --- a/http/misconfiguration/installer/bagisto-installer.yaml +++ b/http/misconfiguration/installer/bagisto-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"Bagisto Installer" tags: misconfig,bagisto,install,exposure diff --git a/http/misconfiguration/installer/binom-installer.yaml b/http/misconfiguration/installer/binom-installer.yaml index 8c3cb6d015..618165a29a 100644 --- a/http/misconfiguration/installer/binom-installer.yaml +++ b/http/misconfiguration/installer/binom-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 2 verified: true shodan-query: title:"Install Binom" tags: misconfig,binom,install,exposure diff --git a/http/misconfiguration/installer/blesta-installer.yaml b/http/misconfiguration/installer/blesta-installer.yaml index 441d5482f6..fe7199aa13 100644 --- a/http/misconfiguration/installer/blesta-installer.yaml +++ b/http/misconfiguration/installer/blesta-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Blesta installer" tags: misconfig,blesta,install,exposure diff --git a/http/misconfiguration/installer/circarlife-setup.yaml b/http/misconfiguration/installer/circarlife-setup.yaml index 48f8629c85..209b17ed52 100644 --- a/http/misconfiguration/installer/circarlife-setup.yaml +++ b/http/misconfiguration/installer/circarlife-setup.yaml @@ -12,6 +12,7 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: + max-request: 1 verified: true shodan-query: title:"- setup" html:"Modem setup" tags: scada,circontrol,circarlife,setup,exposure,panel,installer diff --git a/http/misconfiguration/installer/cloudcenter-Installer.yaml b/http/misconfiguration/installer/cloudcenter-Installer.yaml index 19e7118181..910f57c3eb 100644 --- a/http/misconfiguration/installer/cloudcenter-Installer.yaml +++ b/http/misconfiguration/installer/cloudcenter-Installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: unknown metadata: + max-request: 1 verified: true shodan-query: title:"CloudCenter Installer" tags: misconfig,cisco,cloudcenter,install,exposure diff --git a/http/misconfiguration/installer/codeigniter-installer.yaml b/http/misconfiguration/installer/codeigniter-installer.yaml index 754a8a3662..e73562e35b 100644 --- a/http/misconfiguration/installer/codeigniter-installer.yaml +++ b/http/misconfiguration/installer/codeigniter-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: unknown metadata: + max-request: 1 verified: true shodan-query: http.title:"Codeigniter Application Installer" tags: misconfig,codeigniter,install,exposure diff --git a/http/misconfiguration/installer/concrete-installer.yaml b/http/misconfiguration/installer/concrete-installer.yaml index 6402545d07..0b33750992 100644 --- a/http/misconfiguration/installer/concrete-installer.yaml +++ b/http/misconfiguration/installer/concrete-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Install concrete" tags: misconfig,exposure,install,concrete diff --git a/http/misconfiguration/installer/contentify-installer.yaml b/http/misconfiguration/installer/contentify-installer.yaml index 4264b44a87..3dbb8f34c9 100644 --- a/http/misconfiguration/installer/contentify-installer.yaml +++ b/http/misconfiguration/installer/contentify-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true tags: misconfig,contentify,install,exposure diff --git a/http/misconfiguration/installer/discourse-installer.yaml b/http/misconfiguration/installer/discourse-installer.yaml index 463cb71a96..037eb1c67a 100644 --- a/http/misconfiguration/installer/discourse-installer.yaml +++ b/http/misconfiguration/installer/discourse-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: unknown metadata: + max-request: 1 verified: true shodan-query: title:"Discourse Setup" tags: misconfig,discourse,install diff --git a/http/misconfiguration/installer/dokuwiki-installer.yaml b/http/misconfiguration/installer/dokuwiki-installer.yaml index 6ccdc7fb5a..3cb902dba1 100644 --- a/http/misconfiguration/installer/dokuwiki-installer.yaml +++ b/http/misconfiguration/installer/dokuwiki-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"DokuWiki" tags: misconfig,dokuwiki,install,exposure diff --git a/http/misconfiguration/installer/dolibarr-installer.yaml b/http/misconfiguration/installer/dolibarr-installer.yaml index c2bbf54ed2..96a6232690 100644 --- a/http/misconfiguration/installer/dolibarr-installer.yaml +++ b/http/misconfiguration/installer/dolibarr-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Dolibarr install or upgrade" tags: misconfig,exposure,install diff --git a/http/misconfiguration/installer/easyscripts-installer.yaml b/http/misconfiguration/installer/easyscripts-installer.yaml index dff54357ea..e945a5a69b 100644 --- a/http/misconfiguration/installer/easyscripts-installer.yaml +++ b/http/misconfiguration/installer/easyscripts-installer.yaml @@ -5,6 +5,7 @@ info: author: theamanrawat severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"Installer - Easyscripts" tags: misconfig,easyscripts,installer diff --git a/http/misconfiguration/installer/eshop-installer.yaml b/http/misconfiguration/installer/eshop-installer.yaml index b398aeac83..46a67f0c76 100644 --- a/http/misconfiguration/installer/eshop-installer.yaml +++ b/http/misconfiguration/installer/eshop-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"eShop Installer" tags: misconfig,eshop,install,exposure diff --git a/http/misconfiguration/installer/espeasy-installer.yaml b/http/misconfiguration/installer/espeasy-installer.yaml index bb5c4d344b..b61c46ac71 100644 --- a/http/misconfiguration/installer/espeasy-installer.yaml +++ b/http/misconfiguration/installer/espeasy-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: medium metadata: + max-request: 1 verified: true tags: misconfig,espeasy,install,exposure diff --git a/http/misconfiguration/installer/facturascripts-installer.yaml b/http/misconfiguration/installer/facturascripts-installer.yaml index 817348d603..b591c7d21d 100644 --- a/http/misconfiguration/installer/facturascripts-installer.yaml +++ b/http/misconfiguration/installer/facturascripts-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"FacturaScripts installer" tags: misconfig,facturascripts,install,exposure diff --git a/http/misconfiguration/installer/geniusocean-installer.yaml b/http/misconfiguration/installer/geniusocean-installer.yaml index 8f9668b86c..8946af1ba7 100644 --- a/http/misconfiguration/installer/geniusocean-installer.yaml +++ b/http/misconfiguration/installer/geniusocean-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"GeniusOcean Installer" tags: misconfig,geniusocean,install,exposure diff --git a/http/misconfiguration/installer/getsimple-installation.yaml b/http/misconfiguration/installer/getsimple-installation.yaml index dad11272f3..a34c6f4044 100644 --- a/http/misconfiguration/installer/getsimple-installation.yaml +++ b/http/misconfiguration/installer/getsimple-installation.yaml @@ -12,6 +12,8 @@ info: reference: - http://get-simple.info/ tags: getsimple,exposure,installer + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/installer/gitea-installer.yaml b/http/misconfiguration/installer/gitea-installer.yaml index 7242688a75..8bbd3cd237 100644 --- a/http/misconfiguration/installer/gitea-installer.yaml +++ b/http/misconfiguration/installer/gitea-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: medium metadata: + max-request: 1 verified: true shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' tags: misconfig,gitea,install diff --git a/http/misconfiguration/installer/gogs-installer.yaml b/http/misconfiguration/installer/gogs-installer.yaml index 2207331f54..0da4cef821 100644 --- a/http/misconfiguration/installer/gogs-installer.yaml +++ b/http/misconfiguration/installer/gogs-installer.yaml @@ -10,6 +10,7 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: + max-request: 1 verified: true shodan-query: http.title:"Installation - Gogs" tags: misconfig,exposure,gogs,install diff --git a/http/misconfiguration/installer/impresspages-installer.yaml b/http/misconfiguration/installer/impresspages-installer.yaml index 10ebded5bc..7340eadade 100644 --- a/http/misconfiguration/installer/impresspages-installer.yaml +++ b/http/misconfiguration/installer/impresspages-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: low metadata: + max-request: 1 verified: true shodan-query: http.title:"ImpressPages installation wizard" tags: misconfig,exposure,install,impresspages diff --git a/http/misconfiguration/installer/indegy-sensor-installer.yaml b/http/misconfiguration/installer/indegy-sensor-installer.yaml index 0b168efeb0..06a4683913 100644 --- a/http/misconfiguration/installer/indegy-sensor-installer.yaml +++ b/http/misconfiguration/installer/indegy-sensor-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: "true" shodan-query: title:"Setup Wizard" http.favicon.hash:-1851491385 tags: misconfig,indegy,sensor,installer diff --git a/http/misconfiguration/installer/jira-setup.yaml b/http/misconfiguration/installer/jira-setup.yaml index 8a4e3b74de..c0180f1f8a 100644 --- a/http/misconfiguration/installer/jira-setup.yaml +++ b/http/misconfiguration/installer/jira-setup.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 2 verified: "true" shodan-query: title:"JIRA - JIRA setup" tags: misconfig,jira,atlassian,installer diff --git a/http/misconfiguration/installer/joomla-installer.yaml b/http/misconfiguration/installer/joomla-installer.yaml index b47d06f856..7651937704 100644 --- a/http/misconfiguration/installer/joomla-installer.yaml +++ b/http/misconfiguration/installer/joomla-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Joomla Web Installer" tags: misconfig,joomla,install diff --git a/http/misconfiguration/installer/limesurvey-installer.yaml b/http/misconfiguration/installer/limesurvey-installer.yaml index ca56b7fb0c..a1abcc2a0c 100644 --- a/http/misconfiguration/installer/limesurvey-installer.yaml +++ b/http/misconfiguration/installer/limesurvey-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Limesurvey Installer" tags: misconfig,limesurvey,install diff --git a/http/misconfiguration/installer/lmszai-installer.yaml b/http/misconfiguration/installer/lmszai-installer.yaml index bb4349999e..7484b0ff0c 100644 --- a/http/misconfiguration/installer/lmszai-installer.yaml +++ b/http/misconfiguration/installer/lmszai-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"LMSZAI - Learning Management System" tags: misconfig,blesta,install,exposure diff --git a/http/misconfiguration/installer/lychee-installer.yaml b/http/misconfiguration/installer/lychee-installer.yaml index 594a98ded2..6ca930ddc4 100644 --- a/http/misconfiguration/installer/lychee-installer.yaml +++ b/http/misconfiguration/installer/lychee-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Lychee-installer" tags: misconfig,lychee,install,exposure diff --git a/http/misconfiguration/installer/magento-installer.yaml b/http/misconfiguration/installer/magento-installer.yaml index dafebef07e..1d6da8466e 100644 --- a/http/misconfiguration/installer/magento-installer.yaml +++ b/http/misconfiguration/installer/magento-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Magento Installation" tags: misconfig,magento,install,exposure diff --git a/http/misconfiguration/installer/magnolia-installer.yaml b/http/misconfiguration/installer/magnolia-installer.yaml index 0c0a29e98c..a0a10a09e0 100644 --- a/http/misconfiguration/installer/magnolia-installer.yaml +++ b/http/misconfiguration/installer/magnolia-installer.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.magnolia-cms.com/ metadata: + max-request: 1 verified: "true" shodan-query: title:"Magnolia Installation" tags: magnolia,exposure,installer diff --git a/http/misconfiguration/installer/matomo-installer.yaml b/http/misconfiguration/installer/matomo-installer.yaml index 43caa09343..cbf22271dd 100644 --- a/http/misconfiguration/installer/matomo-installer.yaml +++ b/http/misconfiguration/installer/matomo-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Matomo" tags: misconfig,matomo,install diff --git a/http/misconfiguration/installer/mautic-installer.yaml b/http/misconfiguration/installer/mautic-installer.yaml index 728741d5e7..e20c45c8ad 100644 --- a/http/misconfiguration/installer/mautic-installer.yaml +++ b/http/misconfiguration/installer/mautic-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Mautic Installation" tags: misconfig,mautic,install diff --git a/http/misconfiguration/installer/mcloud-installer.yaml b/http/misconfiguration/installer/mcloud-installer.yaml index b4e5745af5..3be5d1de66 100644 --- a/http/misconfiguration/installer/mcloud-installer.yaml +++ b/http/misconfiguration/installer/mcloud-installer.yaml @@ -12,6 +12,7 @@ info: reference: - https://mcloudcorp.com/ metadata: + max-request: 1 verified: true shodan-query: http.title:"mcloud-installer-web" tags: panel,mcloud,exposure diff --git a/http/misconfiguration/installer/metaview-explorer-installer.yaml b/http/misconfiguration/installer/metaview-explorer-installer.yaml index 172b033b4c..b7f73f960e 100644 --- a/http/misconfiguration/installer/metaview-explorer-installer.yaml +++ b/http/misconfiguration/installer/metaview-explorer-installer.yaml @@ -5,6 +5,7 @@ info: author: theamanrawat severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"MetaView Explorer" tags: misconfig,metaview,installer diff --git a/http/misconfiguration/installer/monstra-installer.yaml b/http/misconfiguration/installer/monstra-installer.yaml index 2dfd7c62dd..2c23705d11 100644 --- a/http/misconfiguration/installer/monstra-installer.yaml +++ b/http/misconfiguration/installer/monstra-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: 'title:"Monstra :: Install"' tags: misconfig,monstra,install diff --git a/http/misconfiguration/installer/moodle-installer.yaml b/http/misconfiguration/installer/moodle-installer.yaml index f7839066ac..5fafee21b0 100644 --- a/http/misconfiguration/installer/moodle-installer.yaml +++ b/http/misconfiguration/installer/moodle-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Installation Moodle" tags: misconfig,moodle,install,exposure diff --git a/http/misconfiguration/installer/nagiosxi-installer.yaml b/http/misconfiguration/installer/nagiosxi-installer.yaml index 9ed77cb417..b7ae335ee1 100644 --- a/http/misconfiguration/installer/nagiosxi-installer.yaml +++ b/http/misconfiguration/installer/nagiosxi-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Nagios XI" tags: misconfig,exposure,install,nagiosxi diff --git a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml index a4c875f244..d6fec0b55b 100644 --- a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml +++ b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1575154882 tags: misconfig,exposure,install,netsparker diff --git a/http/misconfiguration/installer/nginx-auto-installer.yaml b/http/misconfiguration/installer/nginx-auto-installer.yaml index db516f7eac..ed36827ea6 100644 --- a/http/misconfiguration/installer/nginx-auto-installer.yaml +++ b/http/misconfiguration/installer/nginx-auto-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: low metadata: + max-request: 1 verified: true shodan-query: title:"NginX Auto Installer" tags: misconfig,nginx,install,exposure diff --git a/http/misconfiguration/installer/nodebb-installer.yaml b/http/misconfiguration/installer/nodebb-installer.yaml index c7a798a88c..d8ec1bd66c 100644 --- a/http/misconfiguration/installer/nodebb-installer.yaml +++ b/http/misconfiguration/installer/nodebb-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"NodeBB Web Installer" tags: misconfig,nodebb,install,exposure diff --git a/http/misconfiguration/installer/nopcommerce-installer.yaml b/http/misconfiguration/installer/nopcommerce-installer.yaml index 5426d5146a..3a676d4f94 100644 --- a/http/misconfiguration/installer/nopcommerce-installer.yaml +++ b/http/misconfiguration/installer/nopcommerce-installer.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.nopcommerce.com/ metadata: + max-request: 1 verified: true shodan-query: html:"nopCommerce Installation" classification: diff --git a/http/misconfiguration/installer/openmage-install.yaml b/http/misconfiguration/installer/openmage-install.yaml index 4c81205e63..38c3a5aca5 100644 --- a/http/misconfiguration/installer/openmage-install.yaml +++ b/http/misconfiguration/installer/openmage-install.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"OpenMage Installation Wizard" tags: misconfig,openmage,install,exposure diff --git a/http/misconfiguration/installer/openshift-installer-panel.yaml b/http/misconfiguration/installer/openshift-installer-panel.yaml index d4ae8e5700..2c79773b0f 100644 --- a/http/misconfiguration/installer/openshift-installer-panel.yaml +++ b/http/misconfiguration/installer/openshift-installer-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 4.6 cwe-id: CWE-284 metadata: + max-request: 1 verified: true shodan-query: title:"OpenShift Assisted Installer" tags: panel,openshift,cluster diff --git a/http/misconfiguration/installer/opensis-installer.yaml b/http/misconfiguration/installer/opensis-installer.yaml index 06730bea5c..e06525b21c 100644 --- a/http/misconfiguration/installer/opensis-installer.yaml +++ b/http/misconfiguration/installer/opensis-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"openSIS" tags: misconfig,opensis,install,exposure diff --git a/http/misconfiguration/installer/orangehrm-installer.yaml b/http/misconfiguration/installer/orangehrm-installer.yaml index 2f3b573751..1a39e9b35d 100644 --- a/http/misconfiguration/installer/orangehrm-installer.yaml +++ b/http/misconfiguration/installer/orangehrm-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"OrangeHRM Web Installation Wizard" tags: misconfig,exposure,install,orangehrm diff --git a/http/misconfiguration/installer/owncloud-installer-exposure.yaml b/http/misconfiguration/installer/owncloud-installer-exposure.yaml index 9e9119a0b5..82f8fc4ddf 100644 --- a/http/misconfiguration/installer/owncloud-installer-exposure.yaml +++ b/http/misconfiguration/installer/owncloud-installer-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 2 verified: true shodan-query: title:"owncloud" tags: misconfig,owncloud,exposure,install diff --git a/http/misconfiguration/installer/oxid-eshop-installer.yaml b/http/misconfiguration/installer/oxid-eshop-installer.yaml index 1c229b93ad..fd622b3ee1 100644 --- a/http/misconfiguration/installer/oxid-eshop-installer.yaml +++ b/http/misconfiguration/installer/oxid-eshop-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: title:"OXID eShop installation" tags: misconfig,oxid,eshop,install,exposure diff --git a/http/misconfiguration/installer/pagekit-installer.yaml b/http/misconfiguration/installer/pagekit-installer.yaml index 87e630a105..b8bae2821e 100644 --- a/http/misconfiguration/installer/pagekit-installer.yaml +++ b/http/misconfiguration/installer/pagekit-installer.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/pagekit/pagekit metadata: + max-request: 1 verified: true shodan-query: title:"Pagekit Installer" tags: misconfig,pagekit,install,exposure diff --git a/http/misconfiguration/installer/permissions-installer.yaml b/http/misconfiguration/installer/permissions-installer.yaml index 88325be391..a2a2b4264d 100644 --- a/http/misconfiguration/installer/permissions-installer.yaml +++ b/http/misconfiguration/installer/permissions-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: title:" Permissions | Installer" tags: misconfig,permissions,install,exposure diff --git a/http/misconfiguration/installer/phpbb-installer.yaml b/http/misconfiguration/installer/phpbb-installer.yaml index 40385b62ea..65c3457828 100644 --- a/http/misconfiguration/installer/phpbb-installer.yaml +++ b/http/misconfiguration/installer/phpbb-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Installation Panel" tags: misconfig,phpbb,install,exposure diff --git a/http/misconfiguration/installer/phpwind-installer.yaml b/http/misconfiguration/installer/phpwind-installer.yaml index b3e6c28311..808b181e7d 100644 --- a/http/misconfiguration/installer/phpwind-installer.yaml +++ b/http/misconfiguration/installer/phpwind-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Powered by phpwind" tags: misconfig,phpwind,exposure,install diff --git a/http/misconfiguration/installer/piwik-installer.yaml b/http/misconfiguration/installer/piwik-installer.yaml index 1312d04f2d..b4386259ff 100644 --- a/http/misconfiguration/installer/piwik-installer.yaml +++ b/http/misconfiguration/installer/piwik-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Piwik › Installation" tags: misconfig,piwik,install diff --git a/http/misconfiguration/installer/pmm-installer.yaml b/http/misconfiguration/installer/pmm-installer.yaml index 839a004769..71e36809b5 100644 --- a/http/misconfiguration/installer/pmm-installer.yaml +++ b/http/misconfiguration/installer/pmm-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"PMM Installation Wizard" tags: misconfig,exposure,install,pmm diff --git a/http/misconfiguration/installer/prestashop-installer.yaml b/http/misconfiguration/installer/prestashop-installer.yaml index f7b059a059..72f37583b1 100644 --- a/http/misconfiguration/installer/prestashop-installer.yaml +++ b/http/misconfiguration/installer/prestashop-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"PrestaShop Installation Assistant" tags: misconfig,prestashop,exposure,install diff --git a/http/misconfiguration/installer/processwire-installer.yaml b/http/misconfiguration/installer/processwire-installer.yaml index a5bbe0f35a..15769013b2 100644 --- a/http/misconfiguration/installer/processwire-installer.yaml +++ b/http/misconfiguration/installer/processwire-installer.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: unknown metadata: + max-request: 2 verified: true shodan-query: title:"ProcessWire 3.x Installer" tags: misconfig,processwire,install,exposure diff --git a/http/misconfiguration/installer/redash-installer.yaml b/http/misconfiguration/installer/redash-installer.yaml index 0fe90469c1..76ff9ac539 100644 --- a/http/misconfiguration/installer/redash-installer.yaml +++ b/http/misconfiguration/installer/redash-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Redash Initial Setup" tags: misconfig,redash,install diff --git a/http/misconfiguration/installer/server-monitor-installer.yaml b/http/misconfiguration/installer/server-monitor-installer.yaml index 5a13d4739d..7b27e614f2 100644 --- a/http/misconfiguration/installer/server-monitor-installer.yaml +++ b/http/misconfiguration/installer/server-monitor-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"SERVER MONITOR - Install" tags: misconfig,monitor,exposure,install diff --git a/http/misconfiguration/installer/shopify-app-installer.yaml b/http/misconfiguration/installer/shopify-app-installer.yaml index 2ddae632a9..53ac09d383 100644 --- a/http/misconfiguration/installer/shopify-app-installer.yaml +++ b/http/misconfiguration/installer/shopify-app-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Shopify App — Installation" tags: misconfig,shopify,install diff --git a/http/misconfiguration/installer/smf-installer.yaml b/http/misconfiguration/installer/smf-installer.yaml index 1cdbda62d7..f5c08c5ac0 100644 --- a/http/misconfiguration/installer/smf-installer.yaml +++ b/http/misconfiguration/installer/smf-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"SMF Installer" tags: misconfig,smf,install,exposure diff --git a/http/misconfiguration/installer/sms-installer.yaml b/http/misconfiguration/installer/sms-installer.yaml index 078e609187..3e97d1953e 100644 --- a/http/misconfiguration/installer/sms-installer.yaml +++ b/http/misconfiguration/installer/sms-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"SMS Gateway | Installation" tags: misconfig,sms,install diff --git a/http/misconfiguration/installer/suitecrm-installer.yaml b/http/misconfiguration/installer/suitecrm-installer.yaml index b6825cc586..35750a2205 100644 --- a/http/misconfiguration/installer/suitecrm-installer.yaml +++ b/http/misconfiguration/installer/suitecrm-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"SuiteCRM" tags: misconfig,suitecrm,install diff --git a/http/misconfiguration/installer/sumowebtools-installer.yaml b/http/misconfiguration/installer/sumowebtools-installer.yaml index 9d9bbfa009..dfb04eaf79 100644 --- a/http/misconfiguration/installer/sumowebtools-installer.yaml +++ b/http/misconfiguration/installer/sumowebtools-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"SumoWebTools Installer" tags: misconfig,sumowebtools,install,exposure diff --git a/http/misconfiguration/installer/tasmota-install.yaml b/http/misconfiguration/installer/tasmota-install.yaml index d9c5dc4ee7..b3307862ea 100644 --- a/http/misconfiguration/installer/tasmota-install.yaml +++ b/http/misconfiguration/installer/tasmota-install.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Tasmota" tags: misconfig,tasmota,install,exposure diff --git a/http/misconfiguration/installer/testrail-install.yaml b/http/misconfiguration/installer/testrail-install.yaml index 9fc0e3985d..fddace6e3a 100644 --- a/http/misconfiguration/installer/testrail-install.yaml +++ b/http/misconfiguration/installer/testrail-install.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"TestRail Installation Wizard" tags: misconfig,testrail,install,exposure diff --git a/http/misconfiguration/installer/tiny-rss-installer.yaml b/http/misconfiguration/installer/tiny-rss-installer.yaml index 2ae99a0d38..cf8597d288 100644 --- a/http/misconfiguration/installer/tiny-rss-installer.yaml +++ b/http/misconfiguration/installer/tiny-rss-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Tiny Tiny RSS - Installer" tags: misconfig,tiny,install diff --git a/http/misconfiguration/installer/turbo-website-installer.yaml b/http/misconfiguration/installer/turbo-website-installer.yaml index 8bab7b99da..e76ec30db6 100644 --- a/http/misconfiguration/installer/turbo-website-installer.yaml +++ b/http/misconfiguration/installer/turbo-website-installer.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Turbo Website Reviewer" tags: turbo,misconfig,exposure,install diff --git a/http/misconfiguration/installer/typo3-installer.yaml b/http/misconfiguration/installer/typo3-installer.yaml index 587e01a93a..a22c225963 100644 --- a/http/misconfiguration/installer/typo3-installer.yaml +++ b/http/misconfiguration/installer/typo3-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: medium metadata: + max-request: 1 verified: true shodan-query: title:"Installing TYPO3 CMS" tags: misconfig,typo3,install diff --git a/http/misconfiguration/installer/umbraco-installer.yaml b/http/misconfiguration/installer/umbraco-installer.yaml index 8e0fde47d6..a968efdf31 100644 --- a/http/misconfiguration/installer/umbraco-installer.yaml +++ b/http/misconfiguration/installer/umbraco-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Install Umbraco" tags: misconfig,umbraco,install,oss diff --git a/http/misconfiguration/installer/unifi-wizard-install.yaml b/http/misconfiguration/installer/unifi-wizard-install.yaml index 1a414b297a..f1ce3569be 100644 --- a/http/misconfiguration/installer/unifi-wizard-install.yaml +++ b/http/misconfiguration/installer/unifi-wizard-install.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"UniFi Wizard" tags: misconfig,install,unifi,exposure diff --git a/http/misconfiguration/installer/uvdesk-install.yaml b/http/misconfiguration/installer/uvdesk-install.yaml index 039f41b1f9..16603bf141 100644 --- a/http/misconfiguration/installer/uvdesk-install.yaml +++ b/http/misconfiguration/installer/uvdesk-install.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" tags: misconfig,uvdesk,install,exposure diff --git a/http/misconfiguration/installer/vtiger-installer.yaml b/http/misconfiguration/installer/vtiger-installer.yaml index 93c7e83252..e4d11b1156 100644 --- a/http/misconfiguration/installer/vtiger-installer.yaml +++ b/http/misconfiguration/installer/vtiger-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Welcome to Vtiger CRM" tags: misconfig,vtiger,install,exposure diff --git a/http/misconfiguration/installer/webasyst-installer.yaml b/http/misconfiguration/installer/webasyst-installer.yaml index cf95a60662..c84bf7530a 100644 --- a/http/misconfiguration/installer/webasyst-installer.yaml +++ b/http/misconfiguration/installer/webasyst-installer.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: high metadata: + max-request: 1 verified: true shodan-query: http.html:"Webasyst Installer" tags: misconfig,webasyst,install,exposure diff --git a/http/misconfiguration/installer/webuzo-installer.yaml b/http/misconfiguration/installer/webuzo-installer.yaml index 132bdf897f..e575895e97 100644 --- a/http/misconfiguration/installer/webuzo-installer.yaml +++ b/http/misconfiguration/installer/webuzo-installer.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Webuzo Installer" tags: misconfig,webuzo,install,exposure diff --git a/http/misconfiguration/installer/wp-install.yaml b/http/misconfiguration/installer/wp-install.yaml index c4b6424996..d1eaff6cca 100644 --- a/http/misconfiguration/installer/wp-install.yaml +++ b/http/misconfiguration/installer/wp-install.yaml @@ -12,6 +12,8 @@ info: reference: - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ tags: panel,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/installer/zenphoto-setup.yaml b/http/misconfiguration/installer/zenphoto-setup.yaml index 91596f4af4..df0e235c43 100644 --- a/http/misconfiguration/installer/zenphoto-setup.yaml +++ b/http/misconfiguration/installer/zenphoto-setup.yaml @@ -10,6 +10,7 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: + max-request: 4 verified: true shodan-query: title:"Zenphoto install" tags: panel,zenphoto,setup,installer diff --git a/http/misconfiguration/iot-vdme-simulator.yaml b/http/misconfiguration/iot-vdme-simulator.yaml index 3c5106f789..5635615a84 100644 --- a/http/misconfiguration/iot-vdme-simulator.yaml +++ b/http/misconfiguration/iot-vdme-simulator.yaml @@ -11,6 +11,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.title:"IoT vDME Simulator" tags: exposure,misconfig,panel diff --git a/http/misconfiguration/jaeger-ui-dashboard.yaml b/http/misconfiguration/jaeger-ui-dashboard.yaml index b9f6f59cae..671c1e9701 100644 --- a/http/misconfiguration/jaeger-ui-dashboard.yaml +++ b/http/misconfiguration/jaeger-ui-dashboard.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: http.title:"Jaeger UI" tags: misconfig diff --git a/http/misconfiguration/java-melody-exposed.yaml b/http/misconfiguration/java-melody-exposed.yaml index bc5cfd90f5..ace10f04ff 100644 --- a/http/misconfiguration/java-melody-exposed.yaml +++ b/http/misconfiguration/java-melody-exposed.yaml @@ -10,6 +10,8 @@ info: - https://www.acunetix.com/vulnerabilities/web/javamelody-publicly-accessible/ - https://github.com/javamelody/javamelody/wiki/UserGuide#16-security tags: config,java,javamelody + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/jboss-status.yaml b/http/misconfiguration/jboss-status.yaml index 382705536f..704f14789a 100644 --- a/http/misconfiguration/jboss-status.yaml +++ b/http/misconfiguration/jboss-status.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true google-query: inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true tags: jboss,unauth,edb diff --git a/http/misconfiguration/jboss-web-service.yaml b/http/misconfiguration/jboss-web-service.yaml index 63ee388088..70276b7f22 100644 --- a/http/misconfiguration/jboss-web-service.yaml +++ b/http/misconfiguration/jboss-web-service.yaml @@ -10,6 +10,7 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossWS.java metadata: + max-request: 1 verified: "true" shodan-query: html:"JBossWS" tags: jboss,misconfig diff --git a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml index 501b1cb4ff..0d89b9a467 100644 --- a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml +++ b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/jenkins-open-user-registration/ metadata: + max-request: 1 verified: true shodan-query: "X-Jenkins" tags: misconfig,jenkins,apache,tomcat diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index ac027234d1..514eb3ba6a 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml tags: jetty + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml index 01a3ee1c66..7d260e253f 100644 --- a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml +++ b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml @@ -8,6 +8,8 @@ info: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit tags: jolokia,springboot,mbean,tomcat + metadata: + max-request: 16 http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-list.yaml b/http/misconfiguration/jolokia/jolokia-list.yaml index 9a6fd13b8c..98e9a43347 100644 --- a/http/misconfiguration/jolokia/jolokia-list.yaml +++ b/http/misconfiguration/jolokia/jolokia-list.yaml @@ -8,6 +8,8 @@ info: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit tags: jolokia,springboot,tomcat + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml index 0f7a373cde..dfc08f6a41 100644 --- a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml +++ b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml @@ -8,6 +8,8 @@ info: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit tags: jolokia,springboot,mbean,tomcat + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml b/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml index bc501acb87..dc98a5e208 100644 --- a/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml +++ b/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: jolokia,springboot,tomcat,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/jupyter-ipython-unauth.yaml b/http/misconfiguration/jupyter-ipython-unauth.yaml index 667f80681d..e116c0d7c5 100644 --- a/http/misconfiguration/jupyter-ipython-unauth.yaml +++ b/http/misconfiguration/jupyter-ipython-unauth.yaml @@ -10,6 +10,8 @@ info: cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cwe-id: CWE-288 tags: unauth,jupyter + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/jupyter-lab-unauth.yaml b/http/misconfiguration/jupyter-lab-unauth.yaml index b9ce982669..d14c23b8ce 100644 --- a/http/misconfiguration/jupyter-lab-unauth.yaml +++ b/http/misconfiguration/jupyter-lab-unauth.yaml @@ -13,6 +13,7 @@ info: cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cwe-id: CWE-288 metadata: + max-request: 1 shodan-query: http.favicon.hash:450899026 tags: unauth,jupyter,jupyterlab,misconfig diff --git a/http/misconfiguration/jupyter-notebooks-exposed.yaml b/http/misconfiguration/jupyter-notebooks-exposed.yaml index 34deab9c01..438be2f4ba 100644 --- a/http/misconfiguration/jupyter-notebooks-exposed.yaml +++ b/http/misconfiguration/jupyter-notebooks-exposed.yaml @@ -7,6 +7,7 @@ info: reference: - https://blog.aquasec.com/python-ransomware-jupyter-notebook metadata: + max-request: 1 shodan-query: title:"Home Page - Select or create a notebook" tags: jupyter,misconfig diff --git a/http/misconfiguration/kafka-cruise-control.yaml b/http/misconfiguration/kafka-cruise-control.yaml index bc40991fa2..4c3c8e3a47 100644 --- a/http/misconfiguration/kafka-cruise-control.yaml +++ b/http/misconfiguration/kafka-cruise-control.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: medium metadata: + max-request: 1 shodan-query: http.title:"Kafka Cruise Control UI" tags: kafka,misconfig diff --git a/http/misconfiguration/kubeflow-dashboard-unauth.yaml b/http/misconfiguration/kubeflow-dashboard-unauth.yaml index 724d4af176..4ba347848e 100644 --- a/http/misconfiguration/kubeflow-dashboard-unauth.yaml +++ b/http/misconfiguration/kubeflow-dashboard-unauth.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/kubeflow/kubeflow tags: kubeflow,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/kubernetes/kube-state-metrics.yaml b/http/misconfiguration/kubernetes/kube-state-metrics.yaml index 5b53c65767..54878b1fb7 100644 --- a/http/misconfiguration/kubernetes/kube-state-metrics.yaml +++ b/http/misconfiguration/kubernetes/kube-state-metrics.yaml @@ -7,6 +7,7 @@ info: description: | An attacker can detect the public instance of a Kube-State-Metrics metrics. The Kubernetes API server exposes data about the count, health, and availability of pods, nodes, and other Kubernetes objects. metadata: + max-request: 1 verified: "true" shodan-query: title:Kube-state-metrics tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes diff --git a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml index 1565aee284..ae72f8589c 100644 --- a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml @@ -8,6 +8,8 @@ info: reference: - https://kubernetes.io/docs/concepts/cluster-administration/system-metrics/#metrics-in-kubernetes tags: kubernetes,exposure,devops + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-pods.yaml b/http/misconfiguration/kubernetes/kubernetes-pods.yaml index 5f2a51d7ae..aa6e146225 100644 --- a/http/misconfiguration/kubernetes/kubernetes-pods.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-pods.yaml @@ -9,6 +9,8 @@ info: - https://github.com/officialhocc/Kubernetes-Kubelet-RCE - https://blog.binaryedge.io/2018/12/06/kubernetes-being-hijacked-worldwide/ tags: k8,unauth,kubernetes,devops + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml index 580604ef17..b7f2576861 100644 --- a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml @@ -6,6 +6,8 @@ info: severity: medium description: Information Disclosure of Kubernetes Resource Report tags: kubernetes,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml index 80e07c23af..37d7806b66 100644 --- a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml +++ b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml @@ -10,6 +10,7 @@ info: - https://www.optiv.com/insights/source-zero/blog/kubernetes-attack-surface remediation: https://etcd.io/docs/v2.3/authentication metadata: + max-request: 1 verified: "true" shodan-query: product:"etcd" tags: tech,k8s,kubernetes,devops,etcd,unauth,anonymous diff --git a/http/misconfiguration/laravel-debug-enabled.yaml b/http/misconfiguration/laravel-debug-enabled.yaml index 4cb5a4a6f7..d9a0151104 100644 --- a/http/misconfiguration/laravel-debug-enabled.yaml +++ b/http/misconfiguration/laravel-debug-enabled.yaml @@ -9,6 +9,8 @@ info: remediation: | Disable Laravel's debug mode by setting APP_DEBUG to false. tags: debug,laravel,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/laravel-debug-error.yaml b/http/misconfiguration/laravel-debug-error.yaml index 88cfee8446..d667c6fd8b 100644 --- a/http/misconfiguration/laravel-debug-error.yaml +++ b/http/misconfiguration/laravel-debug-error.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: medium tags: debug,laravel + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/laravel-debug-infoleak.yaml b/http/misconfiguration/laravel-debug-infoleak.yaml index 77eae4baef..17587f7116 100644 --- a/http/misconfiguration/laravel-debug-infoleak.yaml +++ b/http/misconfiguration/laravel-debug-infoleak.yaml @@ -13,6 +13,7 @@ info: cvss-score: 6.5 cwe-id: CWE-215 metadata: + max-request: 1 verified: "true" shodan-query: Laravel-Framework fofa-query: app="Laravel-Framework" diff --git a/http/misconfiguration/laravel-horizon-unauth.yaml b/http/misconfiguration/laravel-horizon-unauth.yaml index cf7b7cffc9..fcec9bbe5b 100644 --- a/http/misconfiguration/laravel-horizon-unauth.yaml +++ b/http/misconfiguration/laravel-horizon-unauth.yaml @@ -16,6 +16,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 2 shodan-query: http.favicon.hash:450899026 verified: "true" tags: laravel,unauth,dashboard,misconfig diff --git a/http/misconfiguration/libvirt-exporter-metrics.yaml b/http/misconfiguration/libvirt-exporter-metrics.yaml index a76ac4b816..76fb2bdbba 100644 --- a/http/misconfiguration/libvirt-exporter-metrics.yaml +++ b/http/misconfiguration/libvirt-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Libvirt" tags: libvirt,exposure,debug diff --git a/http/misconfiguration/liferay/liferay-api.yaml b/http/misconfiguration/liferay/liferay-api.yaml index 79e63598a3..a6a140f7c6 100644 --- a/http/misconfiguration/liferay/liferay-api.yaml +++ b/http/misconfiguration/liferay/liferay-api.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Liferay" reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java diff --git a/http/misconfiguration/liferay/liferay-axis.yaml b/http/misconfiguration/liferay/liferay-axis.yaml index ef4e465fed..8a22f20eb8 100644 --- a/http/misconfiguration/liferay/liferay-axis.yaml +++ b/http/misconfiguration/liferay/liferay-axis.yaml @@ -6,6 +6,7 @@ info: severity: info reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java metadata: + max-request: 1 verified: true shodan-query: title:"Liferay" tags: misconfig,exposure,liferay,api diff --git a/http/misconfiguration/liferay/liferay-jsonws.yaml b/http/misconfiguration/liferay/liferay-jsonws.yaml index 2fa6f188e7..f764f1a949 100644 --- a/http/misconfiguration/liferay/liferay-jsonws.yaml +++ b/http/misconfiguration/liferay/liferay-jsonws.yaml @@ -8,6 +8,7 @@ info: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java - https://liferay.dev/blogs/-/blogs/securing-the-api-jsonws-ui?_com_liferay_blogs_web_portlet_BlogsPortlet_showFlags=true&scroll=_com_liferay_blogs_web_portlet_BlogsPortlet_discussionContainer metadata: + max-request: 1 verified: true shodan-query: title:"Liferay" tags: liferay,exposure,api diff --git a/http/misconfiguration/linkerd-ssrf-detect.yaml b/http/misconfiguration/linkerd-ssrf-detect.yaml index 45a0e10f40..8c1fe334cf 100644 --- a/http/misconfiguration/linkerd-ssrf-detect.yaml +++ b/http/misconfiguration/linkerd-ssrf-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://twitter.com/nirvana_msu/status/1084144955034165248 tags: ssrf,linkerd,oast + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/linktap-gateway-exposure.yaml b/http/misconfiguration/linktap-gateway-exposure.yaml index 8e7b478698..0869d4a2e4 100644 --- a/http/misconfiguration/linktap-gateway-exposure.yaml +++ b/http/misconfiguration/linktap-gateway-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"LinkTap Gateway" tags: misconfig,linktap,iot,exposure diff --git a/http/misconfiguration/locust-exposure.yaml b/http/misconfiguration/locust-exposure.yaml index 712082c2c4..1bb8313957 100644 --- a/http/misconfiguration/locust-exposure.yaml +++ b/http/misconfiguration/locust-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: medium metadata: + max-request: 1 verified: true shodan-query: title:"Locust" tags: exposure,locust,misconfig diff --git a/http/misconfiguration/lvm-exporter-metrics.yaml b/http/misconfiguration/lvm-exporter-metrics.yaml index 0feb8ac111..3f98e5185a 100644 --- a/http/misconfiguration/lvm-exporter-metrics.yaml +++ b/http/misconfiguration/lvm-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"LVM Exporter" tags: lvm,exposure,debug diff --git a/http/misconfiguration/manage-engine-ad-search.yaml b/http/misconfiguration/manage-engine-ad-search.yaml index f542ab5b1c..c1c0263a7e 100644 --- a/http/misconfiguration/manage-engine-ad-search.yaml +++ b/http/misconfiguration/manage-engine-ad-search.yaml @@ -6,6 +6,8 @@ info: severity: high description: Manage Engine AD Manager service can be configured to allow anonymous users to browse the AD list remotely. tags: unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/misconfigured-concrete5.yaml b/http/misconfiguration/misconfigured-concrete5.yaml index 9afaea5364..cf28343f4f 100644 --- a/http/misconfiguration/misconfigured-concrete5.yaml +++ b/http/misconfiguration/misconfigured-concrete5.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: low tags: misconfig,concrete,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/misconfigured-docker.yaml b/http/misconfiguration/misconfigured-docker.yaml index 1eb938d2dc..277e829263 100644 --- a/http/misconfiguration/misconfigured-docker.yaml +++ b/http/misconfiguration/misconfigured-docker.yaml @@ -8,6 +8,8 @@ info: reference: - https://madhuakula.com/content/attacking-and-auditing-docker-containers-using-opensource/attacking-docker-containers/misconfiguration.html tags: docker,unauth,devops + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/mlflow-unauth.yaml b/http/misconfiguration/mlflow-unauth.yaml index 881aa6a8d8..6f3b03558c 100644 --- a/http/misconfiguration/mlflow-unauth.yaml +++ b/http/misconfiguration/mlflow-unauth.yaml @@ -8,6 +8,7 @@ info: Unauthenticated Access to MLflow dashboard. remediation: Add User Authentication metadata: + max-request: 1 verified: "true" shodan-query: http.title:"mlflow" tags: unauth,mlflow,oss diff --git a/http/misconfiguration/mobiproxy-dashboard.yaml b/http/misconfiguration/mobiproxy-dashboard.yaml index 38f5aad2b1..476af11cdc 100644 --- a/http/misconfiguration/mobiproxy-dashboard.yaml +++ b/http/misconfiguration/mobiproxy-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"MobiProxy" tags: dashboard,exposure,mobiproxy,misconfig diff --git a/http/misconfiguration/moleculer-microservices.yaml b/http/misconfiguration/moleculer-microservices.yaml index 597d30eccb..e7f8e5e429 100644 --- a/http/misconfiguration/moleculer-microservices.yaml +++ b/http/misconfiguration/moleculer-microservices.yaml @@ -7,6 +7,7 @@ info: description: | Moleculer microservice was able to be accessed with no required authentication in place. metadata: + max-request: 1 verified: "true" shodan-query: title:"Moleculer Microservices Project" tags: misconfig,microservice,moleculer,exposure diff --git a/http/misconfiguration/mongodb-exporter-metrics.yaml b/http/misconfiguration/mongodb-exporter-metrics.yaml index ab5a8889d8..5723546f2f 100644 --- a/http/misconfiguration/mongodb-exporter-metrics.yaml +++ b/http/misconfiguration/mongodb-exporter-metrics.yaml @@ -6,6 +6,7 @@ info: severity: medium description: MongoDB exporter was detected. metadata: + max-request: 1 verified: "true" shodan-query: title:"MongoDB exporter" classification: diff --git a/http/misconfiguration/multilaser-pro-setup.yaml b/http/misconfiguration/multilaser-pro-setup.yaml index 7a9e222893..f61a8a126b 100644 --- a/http/misconfiguration/multilaser-pro-setup.yaml +++ b/http/misconfiguration/multilaser-pro-setup.yaml @@ -6,6 +6,7 @@ info: severity: high description: This allows the user to access quick setup settings and configuration page through /wizard.htm. metadata: + max-request: 1 verified: "true" shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 tags: misconfig,multilaser,setup,config diff --git a/http/misconfiguration/mysqld-exporter-metrics.yaml b/http/misconfiguration/mysqld-exporter-metrics.yaml index a0ad2d432d..4b8ab53da1 100644 --- a/http/misconfiguration/mysqld-exporter-metrics.yaml +++ b/http/misconfiguration/mysqld-exporter-metrics.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"MySQLd exporter" tags: mysqld,exposure,debug,misconfig diff --git a/http/misconfiguration/nacos-authentication-bypass.yaml b/http/misconfiguration/nacos-authentication-bypass.yaml index 9e85383101..97b1f78c26 100644 --- a/http/misconfiguration/nacos-authentication-bypass.yaml +++ b/http/misconfiguration/nacos-authentication-bypass.yaml @@ -12,6 +12,7 @@ info: - https://nacos.io/zh-cn/docs/auth.html remediation: Change value of jwt secret in the configurations metadata: + max-request: 2 verified: "true" shodan-query: title:"Nacos" tags: auth-bypass,nacos,misconfig,jwt diff --git a/http/misconfiguration/namedprocess-exporter-metrics.yaml b/http/misconfiguration/namedprocess-exporter-metrics.yaml index 225e796d90..8d3a22df6b 100644 --- a/http/misconfiguration/namedprocess-exporter-metrics.yaml +++ b/http/misconfiguration/namedprocess-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Named Process Exporter" tags: namedprocess,exposure,debug diff --git a/http/misconfiguration/nextcloud-install.yaml b/http/misconfiguration/nextcloud-install.yaml index 75a12701ec..470fee01e3 100644 --- a/http/misconfiguration/nextcloud-install.yaml +++ b/http/misconfiguration/nextcloud-install.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.nextcloud.com/server/latest/admin_manual/installation/installation_wizard.html tags: tech,nextcloud,storage + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-status.yaml b/http/misconfiguration/nginx/nginx-status.yaml index a8cca3a236..d79b8e45c5 100644 --- a/http/misconfiguration/nginx/nginx-status.yaml +++ b/http/misconfiguration/nginx/nginx-status.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: info tags: misconfig,nginx,status + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml index 29f0c1e1c2..a5cc038770 100644 --- a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml +++ b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/vozlt/nginx-module-vts tags: status,nginx,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/ngrok-status-page.yaml b/http/misconfiguration/ngrok-status-page.yaml index 3edbe6b187..d5164d1352 100644 --- a/http/misconfiguration/ngrok-status-page.yaml +++ b/http/misconfiguration/ngrok-status-page.yaml @@ -7,6 +7,7 @@ info: description: | Ngrok is a popular platform that provides secure tunnels to localhost, allowing users to expose a local web server to the internet.The Ngrok status page is a web page that provides real-time information about the health and performance of the Ngrok service. metadata: + max-request: 1 verified: true shodan-query: http.title:"ngrok" tags: ngrok,misconfig,status diff --git a/http/misconfiguration/node-exporter-metrics.yaml b/http/misconfiguration/node-exporter-metrics.yaml index aafc7a66aa..4fd24a463a 100644 --- a/http/misconfiguration/node-exporter-metrics.yaml +++ b/http/misconfiguration/node-exporter-metrics.yaml @@ -6,6 +6,8 @@ info: severity: low description: Information Disclosure of Garbage Collection tags: node,exposure,debug + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/nomad-jobs.yaml b/http/misconfiguration/nomad-jobs.yaml index 6cf89ded63..2489c4e63f 100644 --- a/http/misconfiguration/nomad-jobs.yaml +++ b/http/misconfiguration/nomad-jobs.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: nomad,devops,hashicorp,panel + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/ntop-panel-exposed.yaml b/http/misconfiguration/ntop-panel-exposed.yaml index 5e14d613eb..38d855fb20 100644 --- a/http/misconfiguration/ntop-panel-exposed.yaml +++ b/http/misconfiguration/ntop-panel-exposed.yaml @@ -5,6 +5,7 @@ info: author: tess severity: unknown metadata: + max-request: 1 verified: true shodan-query: title:"Configure ntop" tags: misconfig,ntop,exposure diff --git a/http/misconfiguration/ntopng-traffic-dashboard.yaml b/http/misconfiguration/ntopng-traffic-dashboard.yaml index a346d80f99..e1940170c7 100644 --- a/http/misconfiguration/ntopng-traffic-dashboard.yaml +++ b/http/misconfiguration/ntopng-traffic-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"ntopng - Traffic Dashboard" tags: misconfig,ntopng,dashboard diff --git a/http/misconfiguration/office365-open-redirect.yaml b/http/misconfiguration/office365-open-redirect.yaml index 2d45ab9bf7..8641fc31c6 100644 --- a/http/misconfiguration/office365-open-redirect.yaml +++ b/http/misconfiguration/office365-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,office365,microsoft + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/oneinstack-control-center.yaml b/http/misconfiguration/oneinstack-control-center.yaml index 94c6d279ce..5371dbcc8b 100644 --- a/http/misconfiguration/oneinstack-control-center.yaml +++ b/http/misconfiguration/oneinstack-control-center.yaml @@ -14,6 +14,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: http.title:"OneinStack" tags: misconfig,exposure,panel,oneinstack diff --git a/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml b/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml index b592f7dd48..fd544bb9bb 100644 --- a/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml +++ b/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:1550906681 tags: misconfig,edb,openbmcs diff --git a/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml b/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml index 641a4fd58d..2421da8534 100644 --- a/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml +++ b/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml @@ -13,6 +13,7 @@ info: cvss-score: 6.8 cwe-id: CWE-918 metadata: + max-request: 1 shodan-query: http.favicon.hash:1550906681 tags: ssrf,oast,openbmcs,edb diff --git a/http/misconfiguration/pa11y-dashboard.yaml b/http/misconfiguration/pa11y-dashboard.yaml index 6de7bb6310..1cd110590a 100644 --- a/http/misconfiguration/pa11y-dashboard.yaml +++ b/http/misconfiguration/pa11y-dashboard.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Pa11y Dashboard" tags: misconfig,exposure,pa11y diff --git a/http/misconfiguration/pcdn-cache-node.yaml b/http/misconfiguration/pcdn-cache-node.yaml index 3d70801e24..79fcc3c29c 100644 --- a/http/misconfiguration/pcdn-cache-node.yaml +++ b/http/misconfiguration/pcdn-cache-node.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"PCDN Cache Node Dataset" tags: node,pcdn,misconfig diff --git a/http/misconfiguration/pghero-dashboard-exposure.yaml b/http/misconfiguration/pghero-dashboard-exposure.yaml index 89cbaeff5e..a24f47c33a 100644 --- a/http/misconfiguration/pghero-dashboard-exposure.yaml +++ b/http/misconfiguration/pghero-dashboard-exposure.yaml @@ -12,6 +12,7 @@ info: reference: - https://github.com/ankane/pghero metadata: + max-request: 1 verified: true shodan-query: title:"PgHero" tags: exposure,panel,pghero diff --git a/http/misconfiguration/php-errors.yaml b/http/misconfiguration/php-errors.yaml index b136b0e508..345aa64d8a 100644 --- a/http/misconfiguration/php-errors.yaml +++ b/http/misconfiguration/php-errors.yaml @@ -5,6 +5,7 @@ info: author: w4cky_,geeknik,dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"PHP warning" || "Fatal error" tags: debug,php diff --git a/http/misconfiguration/php-fpm-status.yaml b/http/misconfiguration/php-fpm-status.yaml index 0fd0768b97..b0ef6e2c8a 100644 --- a/http/misconfiguration/php-fpm-status.yaml +++ b/http/misconfiguration/php-fpm-status.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: config + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/php-src-disclosure.yaml b/http/misconfiguration/php-src-disclosure.yaml index 92f30499eb..158a0b15f4 100644 --- a/http/misconfiguration/php-src-disclosure.yaml +++ b/http/misconfiguration/php-src-disclosure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-540 tags: php,phpcli,diclosure + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/phpcli-stack-trace.yaml b/http/misconfiguration/phpcli-stack-trace.yaml index 7a1f7323d9..6418361fc5 100644 --- a/http/misconfiguration/phpcli-stack-trace.yaml +++ b/http/misconfiguration/phpcli-stack-trace.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: The requested resource tags: misconfig,phpcli diff --git a/http/misconfiguration/phpmemcached-admin-panel.yaml b/http/misconfiguration/phpmemcached-admin-panel.yaml index 08462f3374..71370a61c7 100644 --- a/http/misconfiguration/phpmemcached-admin-panel.yaml +++ b/http/misconfiguration/phpmemcached-admin-panel.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: true shodan-query: title:"phpMemcachedAdmin" tags: phpmemcached,exposure,misconfig diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml index 97c15d4bd7..668a73b5b2 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: phpmyadmin,misconfig,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml index 9fd9ce531d..6bfcf30f1a 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: phpmyadmin,misconfig + metadata: + max-request: 10 http: - method: GET diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml index 6196a0328d..0758a48a00 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 15 verified: true shodan-query: http.html:"phpMyAdmin" tags: phpmyadmin,misconfig diff --git a/http/misconfiguration/pinpoint-unauth.yaml b/http/misconfiguration/pinpoint-unauth.yaml index 2a0ab0e3ba..2958cd8f0d 100644 --- a/http/misconfiguration/pinpoint-unauth.yaml +++ b/http/misconfiguration/pinpoint-unauth.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/pinpoint-apm/pinpoint tags: pippoint,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/postgres-exporter-metrics.yaml b/http/misconfiguration/postgres-exporter-metrics.yaml index 95ba521b48..4fec01db38 100644 --- a/http/misconfiguration/postgres-exporter-metrics.yaml +++ b/http/misconfiguration/postgres-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Postgres exporter" tags: postgres,exposure,debug diff --git a/http/misconfiguration/private-key-exposure.yaml b/http/misconfiguration/private-key-exposure.yaml index 471586d9ce..a20ad153ac 100644 --- a/http/misconfiguration/private-key-exposure.yaml +++ b/http/misconfiguration/private-key-exposure.yaml @@ -6,6 +6,8 @@ info: severity: high description: Searches for private key exposure by attempting to query the helper endpoint on node_modules tags: exposure,node + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-config.yaml b/http/misconfiguration/prometheus/prometheus-config.yaml index 1cf3ac01fe..e59fe2ce1c 100644 --- a/http/misconfiguration/prometheus/prometheus-config.yaml +++ b/http/misconfiguration/prometheus/prometheus-config.yaml @@ -9,6 +9,8 @@ info: reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus,config + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-exporter.yaml b/http/misconfiguration/prometheus/prometheus-exporter.yaml index d85f44a9d3..7c1677d9f2 100644 --- a/http/misconfiguration/prometheus/prometheus-exporter.yaml +++ b/http/misconfiguration/prometheus/prometheus-exporter.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/prometheus/prometheus/wiki/Default-port-allocations tags: prometheus + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-flags.yaml b/http/misconfiguration/prometheus/prometheus-flags.yaml index 1c3aec6065..5b2256ae03 100644 --- a/http/misconfiguration/prometheus/prometheus-flags.yaml +++ b/http/misconfiguration/prometheus/prometheus-flags.yaml @@ -8,6 +8,8 @@ info: reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus,leak + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-log.yaml b/http/misconfiguration/prometheus/prometheus-log.yaml index 672831e7f2..bf7783af80 100644 --- a/http/misconfiguration/prometheus/prometheus-log.yaml +++ b/http/misconfiguration/prometheus/prometheus-log.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: low tags: prometheus + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-targets.yaml b/http/misconfiguration/prometheus/prometheus-targets.yaml index 8f76c09acc..cf603c496a 100644 --- a/http/misconfiguration/prometheus/prometheus-targets.yaml +++ b/http/misconfiguration/prometheus/prometheus-targets.yaml @@ -10,6 +10,8 @@ info: reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/proxy/metadata-alibaba.yaml b/http/misconfiguration/proxy/metadata-alibaba.yaml index 0170a3570d..fa218fd9fd 100644 --- a/http/misconfiguration/proxy/metadata-alibaba.yaml +++ b/http/misconfiguration/proxy/metadata-alibaba.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,alibaba,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-aws.yaml b/http/misconfiguration/proxy/metadata-aws.yaml index 2518ef5047..997490509c 100644 --- a/http/misconfiguration/proxy/metadata-aws.yaml +++ b/http/misconfiguration/proxy/metadata-aws.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,proxy,aws,amazon,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-azure.yaml b/http/misconfiguration/proxy/metadata-azure.yaml index dccd60b821..554164e929 100644 --- a/http/misconfiguration/proxy/metadata-azure.yaml +++ b/http/misconfiguration/proxy/metadata-azure.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,azure,microsoft,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-digitalocean.yaml b/http/misconfiguration/proxy/metadata-digitalocean.yaml index 022431379a..1c49028334 100644 --- a/http/misconfiguration/proxy/metadata-digitalocean.yaml +++ b/http/misconfiguration/proxy/metadata-digitalocean.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,digitalocean,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-google.yaml b/http/misconfiguration/proxy/metadata-google.yaml index 874c2715dc..3ffc361fb7 100644 --- a/http/misconfiguration/proxy/metadata-google.yaml +++ b/http/misconfiguration/proxy/metadata-google.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,google,gcp,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-hetzner.yaml b/http/misconfiguration/proxy/metadata-hetzner.yaml index 1acfdbe836..460f307796 100644 --- a/http/misconfiguration/proxy/metadata-hetzner.yaml +++ b/http/misconfiguration/proxy/metadata-hetzner.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,hetzner,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-openstack.yaml b/http/misconfiguration/proxy/metadata-openstack.yaml index 0032a8a002..cfc1139326 100644 --- a/http/misconfiguration/proxy/metadata-openstack.yaml +++ b/http/misconfiguration/proxy/metadata-openstack.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,openstack,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/metadata-oracle.yaml b/http/misconfiguration/proxy/metadata-oracle.yaml index cfeee276c2..866f0ebbac 100644 --- a/http/misconfiguration/proxy/metadata-oracle.yaml +++ b/http/misconfiguration/proxy/metadata-oracle.yaml @@ -23,6 +23,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. tags: exposure,config,oracle,proxy,misconfig,metadata + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-internal.yaml b/http/misconfiguration/proxy/open-proxy-internal.yaml index aaa4b91f13..1d2c520930 100644 --- a/http/misconfiguration/proxy/open-proxy-internal.yaml +++ b/http/misconfiguration/proxy/open-proxy-internal.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. tags: exposure,config,proxy,misconfig,fuzz + metadata: + max-request: 25 http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-localhost.yaml b/http/misconfiguration/proxy/open-proxy-localhost.yaml index 0d6040a96e..f5edeaddff 100644 --- a/http/misconfiguration/proxy/open-proxy-localhost.yaml +++ b/http/misconfiguration/proxy/open-proxy-localhost.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. tags: exposure,config,proxy,misconfig,fuzz + metadata: + max-request: 6 http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-portscan.yaml b/http/misconfiguration/proxy/open-proxy-portscan.yaml index 3adcbfcef8..a4a9953167 100644 --- a/http/misconfiguration/proxy/open-proxy-portscan.yaml +++ b/http/misconfiguration/proxy/open-proxy-portscan.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-441 remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. tags: exposure,config,proxy,misconfig,fuzz + metadata: + max-request: 8 http: - raw: diff --git a/http/misconfiguration/puppetdb-dashboard.yaml b/http/misconfiguration/puppetdb-dashboard.yaml index efb298b798..0430efbf75 100644 --- a/http/misconfiguration/puppetdb-dashboard.yaml +++ b/http/misconfiguration/puppetdb-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: 'title:"PuppetDB: Dashboard"' tags: misconfig,exposure,puppetdb diff --git a/http/misconfiguration/put-method-enabled.yaml b/http/misconfiguration/put-method-enabled.yaml index b3e73dfd3c..a4b01e5096 100644 --- a/http/misconfiguration/put-method-enabled.yaml +++ b/http/misconfiguration/put-method-enabled.yaml @@ -10,6 +10,8 @@ info: reference: - https://portswigger.net/kb/issues/00100900_http-put-method-is-enabled tags: injection + metadata: + max-request: 2 http: - raw: diff --git a/http/misconfiguration/python-metrics.yaml b/http/misconfiguration/python-metrics.yaml index ca3c73f6b2..65d6cc9a97 100644 --- a/http/misconfiguration/python-metrics.yaml +++ b/http/misconfiguration/python-metrics.yaml @@ -8,6 +8,7 @@ info: reference: - https://gist.github.com/ruanbekker/e5b1e7895f62b020ff29b5f40767190c metadata: + max-request: 1 shodan-query: html:"python_gc_objects_collected_total" tags: exposure,devops,python diff --git a/http/misconfiguration/questdb-console.yaml b/http/misconfiguration/questdb-console.yaml index 22560f14b9..606cc07843 100644 --- a/http/misconfiguration/questdb-console.yaml +++ b/http/misconfiguration/questdb-console.yaml @@ -12,6 +12,7 @@ info: reference: - https://questdb.io/docs/develop/web-console/ metadata: + max-request: 1 verified: true shodan-query: title:"QuestDB · Console" tags: misconfig,questdb,exposure diff --git a/http/misconfiguration/qvidium-management-system-exposed.yaml b/http/misconfiguration/qvidium-management-system-exposed.yaml index cd66c4b8d4..ea85918a78 100644 --- a/http/misconfiguration/qvidium-management-system-exposed.yaml +++ b/http/misconfiguration/qvidium-management-system-exposed.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: true shodan-query: html:"QVidium Management" tags: misconfig,qvidium diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml index 93e908bd14..f4e76135b7 100644 --- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml +++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"RabbitMQ Exporter" tags: rabbitmq,exposure,debug diff --git a/http/misconfiguration/rack-mini-profiler.yaml b/http/misconfiguration/rack-mini-profiler.yaml index ed2c394a5d..0b3c4a5d07 100644 --- a/http/misconfiguration/rack-mini-profiler.yaml +++ b/http/misconfiguration/rack-mini-profiler.yaml @@ -6,6 +6,8 @@ info: severity: high description: rack-mini-profiler is prone to environmental information disclosure which could help an attacker formulate additional attacks. tags: config,debug,rails + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml index 0095f2f79e..46563d9b18 100644 --- a/http/misconfiguration/ray-dashboard.yaml +++ b/http/misconfiguration/ray-dashboard.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Ray Dashboard" tags: misconfig,exposure,ray diff --git a/http/misconfiguration/rekognition-image-validation.yaml b/http/misconfiguration/rekognition-image-validation.yaml index 88c4080191..5451d00b37 100644 --- a/http/misconfiguration/rekognition-image-validation.yaml +++ b/http/misconfiguration/rekognition-image-validation.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Rekognition Image Validation Debug UI" tags: misconfig,exposure diff --git a/http/misconfiguration/rethinkdb-admin-console.yaml b/http/misconfiguration/rethinkdb-admin-console.yaml index 41cb19d869..6607546e30 100644 --- a/http/misconfiguration/rethinkdb-admin-console.yaml +++ b/http/misconfiguration/rethinkdb-admin-console.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:969374472 tags: misconfig,rethinkdb,console,dashboard diff --git a/http/misconfiguration/roxyfileman-fileupload.yaml b/http/misconfiguration/roxyfileman-fileupload.yaml index ad0442c549..f4b3af1574 100644 --- a/http/misconfiguration/roxyfileman-fileupload.yaml +++ b/http/misconfiguration/roxyfileman-fileupload.yaml @@ -13,6 +13,7 @@ info: cvss-score: 8.8 cwe-id: CWE-434 metadata: + max-request: 4 verified: "true" google-query: intitle:"Roxy file manager" tags: intrusive,misconfig,edb,roxy,fileman,rce,fileupload diff --git a/http/misconfiguration/s3-torrent.yaml b/http/misconfiguration/s3-torrent.yaml index 1d3b4e922b..693ede57ed 100644 --- a/http/misconfiguration/s3-torrent.yaml +++ b/http/misconfiguration/s3-torrent.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: misconfig,aws,s3,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/salesforce-aura.yaml b/http/misconfiguration/salesforce-aura.yaml index 3c00e0b342..165d8b3263 100644 --- a/http/misconfiguration/salesforce-aura.yaml +++ b/http/misconfiguration/salesforce-aura.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: aura,unauth,salesforce,exposure + metadata: + max-request: 5 http: - method: POST diff --git a/http/misconfiguration/sap/sap-directory-listing.yaml b/http/misconfiguration/sap/sap-directory-listing.yaml index 661c6b190e..981ea55303 100644 --- a/http/misconfiguration/sap/sap-directory-listing.yaml +++ b/http/misconfiguration/sap/sap-directory-listing.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: medium tags: sap,listing,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml index 07d5da9cde..1f47562ef1 100644 --- a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -9,6 +9,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/sap-icf-sap-public-info-sensitive-information-disclosure/ - https://github.com/Jean-Francois-C/SAP-Security-Audit metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: sap diff --git a/http/misconfiguration/seeyon-unauth.yaml b/http/misconfiguration/seeyon-unauth.yaml index 8edda4b1e4..d00452661b 100644 --- a/http/misconfiguration/seeyon-unauth.yaml +++ b/http/misconfiguration/seeyon-unauth.yaml @@ -8,6 +8,7 @@ info: - https://mp.weixin.qq.com/s/0AqdfTrZUVrwTMbKEKresg - https://github.com/chaitin/xray/blob/f90cf321bc4d294bbf6625a9c4853f3bfdf0a384/pocs/seeyon-oa-cookie-leak.yml metadata: + max-request: 2 verified: true fofa-query: app="致远互联-OA" tags: misconfig,seeyon,unauth diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml index fed1a9bc34..b0e4582d26 100644 --- a/http/misconfiguration/selenium-exposure.yaml +++ b/http/misconfiguration/selenium-exposure.yaml @@ -10,6 +10,7 @@ info: - https://nutcrackerssecurity.github.io/selenium.html - https://labs.detectify.com/2017/10/06/guest-blog-dont-leave-your-grid-wide-open/ metadata: + max-request: 1 verified: true shodan-query: "/wd/hub" tags: selenium,misconfiguration,rce,chromium diff --git a/http/misconfiguration/server-status-localhost.yaml b/http/misconfiguration/server-status-localhost.yaml index 4eac6dc91c..41eadf0b82 100644 --- a/http/misconfiguration/server-status-localhost.yaml +++ b/http/misconfiguration/server-status-localhost.yaml @@ -5,6 +5,8 @@ info: author: pdteam,geeknik severity: low tags: apache,debug + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/server-status.yaml b/http/misconfiguration/server-status.yaml index 33dd996e8a..544d72c740 100644 --- a/http/misconfiguration/server-status.yaml +++ b/http/misconfiguration/server-status.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"ServerStatus" tags: misconfig,serverstatus diff --git a/http/misconfiguration/service-pwd.yaml b/http/misconfiguration/service-pwd.yaml index e148ba8fe7..4cec98b01f 100644 --- a/http/misconfiguration/service-pwd.yaml +++ b/http/misconfiguration/service-pwd.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/7256 tags: exposure,listing,service,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/setup-github-enterprise.yaml b/http/misconfiguration/setup-github-enterprise.yaml index bd837389e7..098a5cce86 100644 --- a/http/misconfiguration/setup-github-enterprise.yaml +++ b/http/misconfiguration/setup-github-enterprise.yaml @@ -5,6 +5,7 @@ info: author: tess severity: unknown metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1373456171 tags: panel,exposure,setup,github diff --git a/http/misconfiguration/shell-history.yaml b/http/misconfiguration/shell-history.yaml index 45c344cc39..9d07be82e9 100644 --- a/http/misconfiguration/shell-history.yaml +++ b/http/misconfiguration/shell-history.yaml @@ -6,6 +6,8 @@ info: severity: low description: Discover history for bash, ksh, sh, and zsh tags: misconfig + metadata: + max-request: 4 http: - method: GET diff --git a/http/misconfiguration/sitecore-debug-page.yaml b/http/misconfiguration/sitecore-debug-page.yaml index 5bb8415d5a..e9a7cd57d2 100644 --- a/http/misconfiguration/sitecore-debug-page.yaml +++ b/http/misconfiguration/sitecore-debug-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: http.title:"Welcome to Sitecore" tags: debug,sitecore diff --git a/http/misconfiguration/skycaiji-install.yaml b/http/misconfiguration/skycaiji-install.yaml index 705ae37ed9..615c3e8de8 100644 --- a/http/misconfiguration/skycaiji-install.yaml +++ b/http/misconfiguration/skycaiji-install.yaml @@ -6,6 +6,8 @@ info: severity: high description: SkyCaiji was discovered. tags: tech,skycaiji,exposure,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/slurm-hpc-dashboard.yaml b/http/misconfiguration/slurm-hpc-dashboard.yaml index c2600a9691..eeea09d466 100644 --- a/http/misconfiguration/slurm-hpc-dashboard.yaml +++ b/http/misconfiguration/slurm-hpc-dashboard.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Slurm HPC Dashboard" tags: misconfig,slurm,dashboard diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml index a84ac00348..ad807a9c61 100644 --- a/http/misconfiguration/smarterstats-setup.yaml +++ b/http/misconfiguration/smarterstats-setup.yaml @@ -5,6 +5,7 @@ info: author: tess severity: high metadata: + max-request: 1 verified: true shodan-query: title:"Welcome to SmarterStats!" tags: misconfig,smarterstats,exposure diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml index ee3e9180d8..3c6c53b990 100644 --- a/http/misconfiguration/solr-query-dashboard.yaml +++ b/http/misconfiguration/solr-query-dashboard.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/5856 tags: solr,unauth,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/sonarqube-public-projects.yaml b/http/misconfiguration/sonarqube-public-projects.yaml index c4882d176d..0917dcb286 100644 --- a/http/misconfiguration/sonarqube-public-projects.yaml +++ b/http/misconfiguration/sonarqube-public-projects.yaml @@ -7,6 +7,8 @@ info: reference: - https://next.sonarqube.com/sonarqube/web_api/api/components/suggestions?internal=true tags: sonarqube,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/sony-bravia-disclosure.yaml b/http/misconfiguration/sony-bravia-disclosure.yaml index 7c13e34856..1c4b90e8f2 100644 --- a/http/misconfiguration/sony-bravia-disclosure.yaml +++ b/http/misconfiguration/sony-bravia-disclosure.yaml @@ -10,6 +10,8 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2020-5610.php - https://www.zeroscience.mk/codes/sonybravia_sysinfo.txt tags: misconfig,sony,unauth,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/sound4-directory-listing.yaml b/http/misconfiguration/sound4-directory-listing.yaml index 6471bee9ab..a411eb1aca 100644 --- a/http/misconfiguration/sound4-directory-listing.yaml +++ b/http/misconfiguration/sound4-directory-listing.yaml @@ -10,6 +10,7 @@ info: - https://packetstormsecurity.com/files/170259/SOUND4-IMPACT-FIRST-PULSE-Eco-2.x-Information-Disclosure.html - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5732.php metadata: + max-request: 1 verified: true shodan-query: http.html:"SOUND4" tags: misconfig,listing,sound4,disclosure,packetstorm diff --git a/http/misconfiguration/spidercontrol-scada-server-info.yaml b/http/misconfiguration/spidercontrol-scada-server-info.yaml index c46f386e65..555c09deac 100644 --- a/http/misconfiguration/spidercontrol-scada-server-info.yaml +++ b/http/misconfiguration/spidercontrol-scada-server-info.yaml @@ -8,6 +8,8 @@ info: reference: - https://spidercontrol.net/spidercontrol-inside/ tags: spidercontrol,scada,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/springboot/spring-eureka.yaml b/http/misconfiguration/springboot/spring-eureka.yaml index 41cae4332f..5e4a3306c2 100644 --- a/http/misconfiguration/springboot/spring-eureka.yaml +++ b/http/misconfiguration/springboot/spring-eureka.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure,eureka diff --git a/http/misconfiguration/springboot/springboot-auditevents.yaml b/http/misconfiguration/springboot/springboot-auditevents.yaml index 14717bb3df..28e185e220 100644 --- a/http/misconfiguration/springboot/springboot-auditevents.yaml +++ b/http/misconfiguration/springboot/springboot-auditevents.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-autoconfig.yaml b/http/misconfiguration/springboot/springboot-autoconfig.yaml index 32ee01b477..5b0f8b3011 100644 --- a/http/misconfiguration/springboot/springboot-autoconfig.yaml +++ b/http/misconfiguration/springboot/springboot-autoconfig.yaml @@ -6,6 +6,8 @@ info: severity: low description: Displays an auto-configuration report showing all auto-configuration candidates and the reason why they 'were' or 'were not' applied. tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-beans.yaml b/http/misconfiguration/springboot/springboot-beans.yaml index 9c5f9aed03..966ffc1563 100644 --- a/http/misconfiguration/springboot/springboot-beans.yaml +++ b/http/misconfiguration/springboot/springboot-beans.yaml @@ -6,6 +6,8 @@ info: severity: low description: Displays a complete list of all the Spring beans in the application tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-caches.yaml b/http/misconfiguration/springboot/springboot-caches.yaml index 0455119df6..2c11de9e0b 100644 --- a/http/misconfiguration/springboot/springboot-caches.yaml +++ b/http/misconfiguration/springboot/springboot-caches.yaml @@ -8,6 +8,7 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#caches metadata: + max-request: 2 verified: true tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-conditions.yaml b/http/misconfiguration/springboot/springboot-conditions.yaml index 90353da6ba..0c9b63c4ff 100644 --- a/http/misconfiguration/springboot/springboot-conditions.yaml +++ b/http/misconfiguration/springboot/springboot-conditions.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-configprops.yaml b/http/misconfiguration/springboot/springboot-configprops.yaml index 592c40d12d..a3cc0642e7 100644 --- a/http/misconfiguration/springboot/springboot-configprops.yaml +++ b/http/misconfiguration/springboot/springboot-configprops.yaml @@ -6,6 +6,8 @@ info: severity: low description: Sensitive environment variables may not be masked tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-dump.yaml b/http/misconfiguration/springboot/springboot-dump.yaml index 738a36a9fc..e39da1e14b 100644 --- a/http/misconfiguration/springboot/springboot-dump.yaml +++ b/http/misconfiguration/springboot/springboot-dump.yaml @@ -6,6 +6,8 @@ info: severity: low description: Performs a thread dump tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-env.yaml b/http/misconfiguration/springboot/springboot-env.yaml index 8d8b181ce1..42a35e51bc 100644 --- a/http/misconfiguration/springboot/springboot-env.yaml +++ b/http/misconfiguration/springboot/springboot-env.yaml @@ -6,6 +6,8 @@ info: severity: low description: Sensitive environment variables may not be masked tags: misconfig,springboot,env,exposure + metadata: + max-request: 4 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-features.yaml b/http/misconfiguration/springboot/springboot-features.yaml index de7db1bd04..b937281862 100644 --- a/http/misconfiguration/springboot/springboot-features.yaml +++ b/http/misconfiguration/springboot/springboot-features.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: low metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-flyway.yaml b/http/misconfiguration/springboot/springboot-flyway.yaml index 26b5b87689..9bd6ab4c88 100644 --- a/http/misconfiguration/springboot/springboot-flyway.yaml +++ b/http/misconfiguration/springboot/springboot-flyway.yaml @@ -8,6 +8,7 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#flyway metadata: + max-request: 2 verified: true tags: misconfig,springboot,exposure,flyway diff --git a/http/misconfiguration/springboot/springboot-gateway.yaml b/http/misconfiguration/springboot/springboot-gateway.yaml index 899c572afd..207a2d1114 100644 --- a/http/misconfiguration/springboot/springboot-gateway.yaml +++ b/http/misconfiguration/springboot/springboot-gateway.yaml @@ -8,6 +8,8 @@ info: reference: - https://wya.pl/2021/12/20/bring-your-own-ssrf-the-gateway-actuator/ tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-health.yaml b/http/misconfiguration/springboot/springboot-health.yaml index 4de0b66eef..6948362945 100644 --- a/http/misconfiguration/springboot/springboot-health.yaml +++ b/http/misconfiguration/springboot/springboot-health.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-heapdump.yaml b/http/misconfiguration/springboot/springboot-heapdump.yaml index e2f5f505a2..e1c77980c8 100644 --- a/http/misconfiguration/springboot/springboot-heapdump.yaml +++ b/http/misconfiguration/springboot/springboot-heapdump.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/pyn3rd/Spring-Boot-Vulnerability tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-httptrace.yaml b/http/misconfiguration/springboot/springboot-httptrace.yaml index 6acc193927..cca102bcc2 100644 --- a/http/misconfiguration/springboot/springboot-httptrace.yaml +++ b/http/misconfiguration/springboot/springboot-httptrace.yaml @@ -6,6 +6,8 @@ info: severity: low description: View recent HTTP requests and responses tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-info.yaml b/http/misconfiguration/springboot/springboot-info.yaml index 742b247c70..d9b8089c60 100644 --- a/http/misconfiguration/springboot/springboot-info.yaml +++ b/http/misconfiguration/springboot/springboot-info.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: springboot + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-jolokia.yaml b/http/misconfiguration/springboot/springboot-jolokia.yaml index fbea637ed0..62cf2737e6 100644 --- a/http/misconfiguration/springboot/springboot-jolokia.yaml +++ b/http/misconfiguration/springboot/springboot-jolokia.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-liquidbase.yaml b/http/misconfiguration/springboot/springboot-liquidbase.yaml index 36bbf97ed0..3f335e23e4 100644 --- a/http/misconfiguration/springboot/springboot-liquidbase.yaml +++ b/http/misconfiguration/springboot/springboot-liquidbase.yaml @@ -8,6 +8,7 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#liquibase metadata: + max-request: 2 verified: true tags: misconfig,springboot,exposure,liquibase diff --git a/http/misconfiguration/springboot/springboot-logfile.yaml b/http/misconfiguration/springboot/springboot-logfile.yaml index 09d1f1c662..d7076448f0 100644 --- a/http/misconfiguration/springboot/springboot-logfile.yaml +++ b/http/misconfiguration/springboot/springboot-logfile.yaml @@ -7,6 +7,7 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: + max-request: 3 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-loggerconfig.yaml b/http/misconfiguration/springboot/springboot-loggerconfig.yaml index 6e2922609d..01a0229a8a 100644 --- a/http/misconfiguration/springboot/springboot-loggerconfig.yaml +++ b/http/misconfiguration/springboot/springboot-loggerconfig.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-loggers.yaml b/http/misconfiguration/springboot/springboot-loggers.yaml index b87872d553..4612e17e0c 100644 --- a/http/misconfiguration/springboot/springboot-loggers.yaml +++ b/http/misconfiguration/springboot/springboot-loggers.yaml @@ -5,6 +5,8 @@ info: author: that_juan_,dwisiswant0,wdahlenb severity: low tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-mappings.yaml b/http/misconfiguration/springboot/springboot-mappings.yaml index a7de34779e..40508d9990 100644 --- a/http/misconfiguration/springboot/springboot-mappings.yaml +++ b/http/misconfiguration/springboot/springboot-mappings.yaml @@ -6,6 +6,8 @@ info: severity: low description: Additional routes may be displayed tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-metrics.yaml b/http/misconfiguration/springboot/springboot-metrics.yaml index 18a76ce0ef..f46ea7f668 100644 --- a/http/misconfiguration/springboot/springboot-metrics.yaml +++ b/http/misconfiguration/springboot/springboot-metrics.yaml @@ -6,6 +6,8 @@ info: severity: low description: Additional routes may be displayed tags: springboot,exposure + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml index d3da5726cb..9a0cbb9e02 100644 --- a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml +++ b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-status.yaml b/http/misconfiguration/springboot/springboot-status.yaml index fe870a969a..a925f7dd68 100644 --- a/http/misconfiguration/springboot/springboot-status.yaml +++ b/http/misconfiguration/springboot/springboot-status.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"Eureka" tags: misconfig,springboot,exposure diff --git a/http/misconfiguration/springboot/springboot-threaddump.yaml b/http/misconfiguration/springboot/springboot-threaddump.yaml index 58ce9c3399..edf5e05d68 100644 --- a/http/misconfiguration/springboot/springboot-threaddump.yaml +++ b/http/misconfiguration/springboot/springboot-threaddump.yaml @@ -8,6 +8,8 @@ info: reference: - https://docs.spring.io/spring-boot/docs/2.4.11-SNAPSHOT/actuator-api/htmlsingle/#threaddump tags: springboot + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-trace.yaml b/http/misconfiguration/springboot/springboot-trace.yaml index d0f2b232ea..31cf2cb63e 100644 --- a/http/misconfiguration/springboot/springboot-trace.yaml +++ b/http/misconfiguration/springboot/springboot-trace.yaml @@ -6,6 +6,8 @@ info: severity: low description: View recent HTTP requests and responses tags: misconfig,springboot,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml index 40543cd5ae..afa9889976 100644 --- a/http/misconfiguration/sql-server-report-viewer.yaml +++ b/http/misconfiguration/sql-server-report-viewer.yaml @@ -7,6 +7,7 @@ info: reference: - https://learn.microsoft.com/en-us/sql/reporting-services/create-deploy-and-manage-mobile-and-paginated-reports?view=sql-server-ver16 metadata: + max-request: 2 verified: "true" google-query: inurl:"/Reports/Pages/Folder.aspx" tags: misconfig,sql,report,exposure diff --git a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml index 78b6bbaacd..b1526c7ba8 100644 --- a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml +++ b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml @@ -8,6 +8,8 @@ info: reference: - https://portswigger.net/research/hidden-oauth-attack-vectors tags: misconfig,oast,oauth,ssrf + metadata: + max-request: 1 http: - raw: diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml index 28162a2800..04efa99fd1 100644 --- a/http/misconfiguration/struts-ognl-console.yaml +++ b/http/misconfiguration/struts-ognl-console.yaml @@ -10,6 +10,7 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java metadata: + max-request: 1 verified: "true" shodan-query: html:"Struts Problem Report" tags: apache,struts,ognl,panel diff --git a/http/misconfiguration/symfony-debug.yaml b/http/misconfiguration/symfony-debug.yaml index 8f4759c297..2f1c005aef 100644 --- a/http/misconfiguration/symfony-debug.yaml +++ b/http/misconfiguration/symfony-debug.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/synacktiv/eos metadata: + max-request: 1 verified: true shodan-query: http.html:"symfony Profiler" tags: symfony,debug diff --git a/http/misconfiguration/symfony-fosjrouting-bundle.yaml b/http/misconfiguration/symfony-fosjrouting-bundle.yaml index e2319003ca..db9cae2fb7 100644 --- a/http/misconfiguration/symfony-fosjrouting-bundle.yaml +++ b/http/misconfiguration/symfony-fosjrouting-bundle.yaml @@ -7,6 +7,7 @@ info: reference: - https://packagist.org/packages/friendsofsymfony/jsrouting-bundle metadata: + max-request: 1 verified: true shodan-query: http.html:"symfony Profiler" tags: misconfig,symfony diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml index 94b33713f5..763fc83ded 100644 --- a/http/misconfiguration/syncthing-dashboard.yaml +++ b/http/misconfiguration/syncthing-dashboard.yaml @@ -7,6 +7,7 @@ info: reference: - https://syncthing.net/ metadata: + max-request: 1 verified: "true" shodan-query: http.html:'ng-app="syncthing"' tags: misconfig,syncthing,exposure diff --git a/http/misconfiguration/system-properties-exposure.yaml b/http/misconfiguration/system-properties-exposure.yaml index 88cd29dad4..10f4948bfc 100644 --- a/http/misconfiguration/system-properties-exposure.yaml +++ b/http/misconfiguration/system-properties-exposure.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: low metadata: + max-request: 1 verified: true shodan-query: title:"System Properties" tags: misconfig,system,exposure diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml index 749a2d7690..e60c234a24 100644 --- a/http/misconfiguration/tasmota-config-webui.yaml +++ b/http/misconfiguration/tasmota-config-webui.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/arendst/Tasmota metadata: + max-request: 1 verified: true shodan-query: title:"Tasmota" tags: misconfig,tasmota,exposure,config diff --git a/http/misconfiguration/tcpconfig.yaml b/http/misconfiguration/tcpconfig.yaml index 409c438849..c41cc15943 100644 --- a/http/misconfiguration/tcpconfig.yaml +++ b/http/misconfiguration/tcpconfig.yaml @@ -13,6 +13,8 @@ info: - https://www.rockwellautomation.com/ - https://www.exploit-db.com/ghdb/6782 tags: config,edb,logs + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml index d43eb9d643..44fb30b48b 100644 --- a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.30 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.component:"TeamCity" tags: misconfig,teamcity,jetbrains diff --git a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml index a089c8b843..3e4c378d51 100644 --- a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.30 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.component:"TeamCity" tags: misconfig,auth-bypass,teamcity,jetbrains diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml index 8be69da665..c9180cfbbf 100644 --- a/http/misconfiguration/thinkphp-errors.yaml +++ b/http/misconfiguration/thinkphp-errors.yaml @@ -5,6 +5,7 @@ info: author: j4vaovo severity: medium metadata: + max-request: 1 verified: "true" fofa-query: app="ThinkPHP" && title="System Error" tags: thinkphp,misconfig,exposure diff --git a/http/misconfiguration/tls-sni-proxy.yaml b/http/misconfiguration/tls-sni-proxy.yaml index e941aeedaf..5bb5eeee62 100644 --- a/http/misconfiguration/tls-sni-proxy.yaml +++ b/http/misconfiguration/tls-sni-proxy.yaml @@ -8,6 +8,8 @@ info: - https://www.invicti.com/blog/web-security/ssrf-vulnerabilities-caused-by-sni-proxy-misconfigurations/ - https://www.bamsoftware.com/computers/sniproxy/ tags: ssrf,oast,tls,sni,proxy + metadata: + max-request: 1 http: - raw: diff --git a/http/misconfiguration/tomcat-cookie-exposed.yaml b/http/misconfiguration/tomcat-cookie-exposed.yaml index 6d463e646a..56e1118f57 100644 --- a/http/misconfiguration/tomcat-cookie-exposed.yaml +++ b/http/misconfiguration/tomcat-cookie-exposed.yaml @@ -7,6 +7,7 @@ info: reference: - https://medium.com/bugbountywriteup/apache-example-servlet-leads-to-61a2720cac20 metadata: + max-request: 1 verified: true tags: misconfig,apache,tomcat,exposure diff --git a/http/misconfiguration/tomcat-scripts.yaml b/http/misconfiguration/tomcat-scripts.yaml index ca1d44d0e4..087c7ba3ce 100644 --- a/http/misconfiguration/tomcat-scripts.yaml +++ b/http/misconfiguration/tomcat-scripts.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: apache,tomcat,misconfig + metadata: + max-request: 8 http: - method: GET diff --git a/http/misconfiguration/transmission-dashboard.yaml b/http/misconfiguration/transmission-dashboard.yaml index c24a7099ea..4f5af1a680 100644 --- a/http/misconfiguration/transmission-dashboard.yaml +++ b/http/misconfiguration/transmission-dashboard.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"Transmission Web Interface" tags: misconfig,transmission,exposure,dashboard diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml index 4eb2626a1f..7f64d8c230 100644 --- a/http/misconfiguration/typo3-composer.yaml +++ b/http/misconfiguration/typo3-composer.yaml @@ -9,6 +9,7 @@ info: reference: - https://docs.typo3.org/c/typo3/cms-core/main/en-us/Changelog/9.0/Breaking-83302-ComposerRestrictsInstallationOfTypo3cms.html metadata: + max-request: 1 verified: true shodan-query: "X-TYPO3-Parsetime: 0ms" tags: typo3,cms,exposure,misconfig diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml index 540421db7c..dd785ab9a8 100644 --- a/http/misconfiguration/typo3-debug-mode.yaml +++ b/http/misconfiguration/typo3-debug-mode.yaml @@ -5,6 +5,7 @@ info: author: tess severity: low metadata: + max-request: 1 verified: true shodan-query: http.title:"TYPO3 Exception" tags: typo3,debug,misconfig diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml index 0ab4f42de4..6e129dca05 100644 --- a/http/misconfiguration/unauth-apache-kafka-ui.yaml +++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml @@ -9,6 +9,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/apache-kafka-unauthorized-access-vulnerability - https://github.com/provectus/kafka-ui metadata: + max-request: 2 verified: true shodan-query: http.title:"UI for Apache Kafka" tags: misconfig,apache,kafka,unauth,exposure diff --git a/http/misconfiguration/unauth-axyom-network-manager.yaml b/http/misconfiguration/unauth-axyom-network-manager.yaml index 23ceca689a..38e5de4aea 100644 --- a/http/misconfiguration/unauth-axyom-network-manager.yaml +++ b/http/misconfiguration/unauth-axyom-network-manager.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: http.title:"Axyom Network Manager" tags: misconfig,axyom,exposure,unauth diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml index 0d3c7b5e5d..475e7dde89 100644 --- a/http/misconfiguration/unauth-etherpad.yaml +++ b/http/misconfiguration/unauth-etherpad.yaml @@ -7,6 +7,7 @@ info: description: | Finds Etherpad instances that allow adding new notes without authentication. metadata: + max-request: 1 verified: true shodan-query: http.html:"index.createOpenPad" tags: etherpad,misconfig,unauth diff --git a/http/misconfiguration/unauth-fastvue-dashboard.yaml b/http/misconfiguration/unauth-fastvue-dashboard.yaml index 3213a9f948..dba2300793 100644 --- a/http/misconfiguration/unauth-fastvue-dashboard.yaml +++ b/http/misconfiguration/unauth-fastvue-dashboard.yaml @@ -10,6 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1117549627 tags: panel,fastvue,unauth,misconfig diff --git a/http/misconfiguration/unauth-kubecost.yaml b/http/misconfiguration/unauth-kubecost.yaml index 68e5ce1a00..3c503b258c 100644 --- a/http/misconfiguration/unauth-kubecost.yaml +++ b/http/misconfiguration/unauth-kubecost.yaml @@ -5,6 +5,7 @@ info: severity: medium reference: https://www.facebook.com/photo?fbid=470414125129112&set=pcb.470413798462478 metadata: + max-request: 1 verified: true shodan-query: title:kubecost tags: misconfig,exposure,unauth,kubecost diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml index e887b6ecc3..8a6a9fdbf8 100644 --- a/http/misconfiguration/unauth-ldap-account-manager.yaml +++ b/http/misconfiguration/unauth-ldap-account-manager.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: "true" shodan-query: http.title:"LDAP Account Manager" tags: ldap,misconfig,unauth diff --git a/http/misconfiguration/unauth-mautic-upgrade.yaml b/http/misconfiguration/unauth-mautic-upgrade.yaml index 80d5a07d8a..c146868259 100644 --- a/http/misconfiguration/unauth-mautic-upgrade.yaml +++ b/http/misconfiguration/unauth-mautic-upgrade.yaml @@ -5,6 +5,7 @@ info: author: huowuzhao severity: high metadata: + max-request: 1 verified: "true" shodan-query: title:"Mautic" tags: misconfig,unauth,mautic diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml index 52567634ab..e921915963 100644 --- a/http/misconfiguration/unauth-mercurial.yaml +++ b/http/misconfiguration/unauth-mercurial.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: high metadata: + max-request: 1 verified: true shodan-query: html:"Mercurial repositories index" tags: misconfig,unauth,mercurial diff --git a/http/misconfiguration/unauth-selenium-grid-console.yaml b/http/misconfiguration/unauth-selenium-grid-console.yaml index 9f56af38e1..61e9741dc2 100644 --- a/http/misconfiguration/unauth-selenium-grid-console.yaml +++ b/http/misconfiguration/unauth-selenium-grid-console.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true tags: misconfig,unauth,selenium diff --git a/http/misconfiguration/unauth-wavink-panel.yaml b/http/misconfiguration/unauth-wavink-panel.yaml index 348039a190..5dd5bacf87 100644 --- a/http/misconfiguration/unauth-wavink-panel.yaml +++ b/http/misconfiguration/unauth-wavink-panel.yaml @@ -6,6 +6,7 @@ info: severity: high description: Wavlink Panel was able to be accessed with no authentication requirements in place. metadata: + max-request: 1 verified: true shodan-query: http.title:"Wi-Fi APP Login" tags: exposure,wavlink,unauth,misconfig,router diff --git a/http/misconfiguration/unauth-zwave-mqtt.yaml b/http/misconfiguration/unauth-zwave-mqtt.yaml index 7696155ed7..78cae7ce17 100644 --- a/http/misconfiguration/unauth-zwave-mqtt.yaml +++ b/http/misconfiguration/unauth-zwave-mqtt.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/OpenZWave/Zwave2Mqtt metadata: + max-request: 1 verified: "true" shodan-query: title:"ZWave To MQTT" tags: misconfig,zwave,mqtt,unauth diff --git a/http/misconfiguration/unauthenticated-alert-manager.yaml b/http/misconfiguration/unauthenticated-alert-manager.yaml index d49ef5a7c8..704bad7e23 100644 --- a/http/misconfiguration/unauthenticated-alert-manager.yaml +++ b/http/misconfiguration/unauthenticated-alert-manager.yaml @@ -6,6 +6,7 @@ info: severity: high description: Alert Manager was able to be accessed with no authentication requirements in place. metadata: + max-request: 1 shodan-query: http.title:"Alertmanager" tags: unauth,alertmanager diff --git a/http/misconfiguration/unauthenticated-glances.yaml b/http/misconfiguration/unauthenticated-glances.yaml index 1378c885f3..3290b2619d 100644 --- a/http/misconfiguration/unauthenticated-glances.yaml +++ b/http/misconfiguration/unauthenticated-glances.yaml @@ -8,6 +8,8 @@ info: reference: - https://glances.readthedocs.io/en/latest/quickstart.html#how-to-protect-your-server-or-web-server-with-a-login-password tags: exposure,glances + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-glowroot.yaml b/http/misconfiguration/unauthenticated-glowroot.yaml index 744c6c85a6..909e3258e2 100644 --- a/http/misconfiguration/unauthenticated-glowroot.yaml +++ b/http/misconfiguration/unauthenticated-glowroot.yaml @@ -6,6 +6,7 @@ info: severity: high description: Anonymous user access allows to understand the host internals metadata: + max-request: 1 shodan-query: http.title:"Glowroot" tags: misconfig,unauth,glowroot diff --git a/http/misconfiguration/unauthenticated-lansweeper.yaml b/http/misconfiguration/unauthenticated-lansweeper.yaml index d7777a13ee..8d0d1c6dbb 100644 --- a/http/misconfiguration/unauthenticated-lansweeper.yaml +++ b/http/misconfiguration/unauthenticated-lansweeper.yaml @@ -5,6 +5,8 @@ info: author: divya_mudgal severity: high tags: lansweeper,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml index f84504bff4..21cb165845 100644 --- a/http/misconfiguration/unauthenticated-mongo-express.yaml +++ b/http/misconfiguration/unauthenticated-mongo-express.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.exploit-db.com/ghdb/5684 metadata: + max-request: 3 verified: true shodan-query: title:"Home - Mongo Express" tags: mongo,unauth,edb diff --git a/http/misconfiguration/unauthenticated-nacos-access.yaml b/http/misconfiguration/unauthenticated-nacos-access.yaml index b3fafcf425..5cfeb84602 100644 --- a/http/misconfiguration/unauthenticated-nacos-access.yaml +++ b/http/misconfiguration/unauthenticated-nacos-access.yaml @@ -9,6 +9,8 @@ info: - https://github.com/alibaba/nacos/issues/4593 - https://nacos.io/en-us/docs/auth.html tags: nacos,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-netdata.yaml b/http/misconfiguration/unauthenticated-netdata.yaml index 6c2083f6c8..db80ac6f58 100644 --- a/http/misconfiguration/unauthenticated-netdata.yaml +++ b/http/misconfiguration/unauthenticated-netdata.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/netdata/netdata tags: netdata,unauth,misconfig + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml index 4257dec2d4..72ed53ebdc 100644 --- a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml +++ b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/unrestricted-access-to-nginx-dashboard/ metadata: + max-request: 1 shpdan-query: html:"NGINX+ Dashboard" tags: misconfig,nginx diff --git a/http/misconfiguration/unauthenticated-popup-upload.yaml b/http/misconfiguration/unauthenticated-popup-upload.yaml index e6d91d749a..09bbfbcba8 100644 --- a/http/misconfiguration/unauthenticated-popup-upload.yaml +++ b/http/misconfiguration/unauthenticated-popup-upload.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: edb,fileupload + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-prtg.yaml b/http/misconfiguration/unauthenticated-prtg.yaml index 5651536966..4f5da750f7 100644 --- a/http/misconfiguration/unauthenticated-prtg.yaml +++ b/http/misconfiguration/unauthenticated-prtg.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/5808 tags: config,unauth,prtg,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-tensorboard.yaml b/http/misconfiguration/unauthenticated-tensorboard.yaml index 92ac293c7d..479c6c0988 100644 --- a/http/misconfiguration/unauthenticated-tensorboard.yaml +++ b/http/misconfiguration/unauthenticated-tensorboard.yaml @@ -6,6 +6,8 @@ info: description: Tensorflow Tensorboard was able to be accessed with no authentication requirements in place. severity: high tags: tensorflow,tensorboard,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml index beef00bf53..5e2a802115 100644 --- a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml +++ b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml @@ -9,6 +9,8 @@ info: - https://book.varnish-software.com/4.0/chapters/Cache_Invalidation.html - https://hackerone.com/reports/154278 tags: misconfig,cache,hackerone,varnish + metadata: + max-request: 1 http: - method: PURGE diff --git a/http/misconfiguration/unauthenticated-zipkin.yaml b/http/misconfiguration/unauthenticated-zipkin.yaml index a83863f2a6..a4a45f6be1 100644 --- a/http/misconfiguration/unauthenticated-zipkin.yaml +++ b/http/misconfiguration/unauthenticated-zipkin.yaml @@ -8,6 +8,8 @@ info: reference: - https://zipkin.io/ tags: unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml index 8c2c6f48ff..822509cdea 100644 --- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml +++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml @@ -6,6 +6,7 @@ info: severity: high description: H3C server was able to be accessed with no authentication requirements in place. metadata: + max-request: 1 verified: true shodan-query: http.html:"H3C-SecPath-运维审计系统" fofa-query: app="H3C-SecPath-运维审计系统" && body="2018" diff --git a/http/misconfiguration/unauthorized-plastic-scm.yaml b/http/misconfiguration/unauthorized-plastic-scm.yaml index 1e5f7f78a5..b044822315 100644 --- a/http/misconfiguration/unauthorized-plastic-scm.yaml +++ b/http/misconfiguration/unauthorized-plastic-scm.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-288 tags: plastic + metadata: + max-request: 3 http: - raw: diff --git a/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml b/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml index 89cd1a649a..cdef87b695 100644 --- a/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml +++ b/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: medium metadata: + max-request: 1 fofa-query: 'app="puppet-Node-Manager"' tags: node,misconfig diff --git a/http/misconfiguration/ups-status.yaml b/http/misconfiguration/ups-status.yaml index bcda0538c2..f00408dfce 100644 --- a/http/misconfiguration/ups-status.yaml +++ b/http/misconfiguration/ups-status.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: logs,status,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/misconfiguration/vernemq-status-page.yaml b/http/misconfiguration/vernemq-status-page.yaml index 230469aa80..ba61aa6f52 100644 --- a/http/misconfiguration/vernemq-status-page.yaml +++ b/http/misconfiguration/vernemq-status-page.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/vernemq/vernemq tags: misconfig,vernemq,status + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/viewpoint-system-status.yaml b/http/misconfiguration/viewpoint-system-status.yaml index 06a0a8a0f7..1e94cade71 100644 --- a/http/misconfiguration/viewpoint-system-status.yaml +++ b/http/misconfiguration/viewpoint-system-status.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: low metadata: + max-request: 1 shodan-query: http.title:"ViewPoint System Status" tags: status,exposure,viewpoint diff --git a/http/misconfiguration/wamp-server-configuration.yaml b/http/misconfiguration/wamp-server-configuration.yaml index 4fc39de6be..5344adda83 100644 --- a/http/misconfiguration/wamp-server-configuration.yaml +++ b/http/misconfiguration/wamp-server-configuration.yaml @@ -7,6 +7,8 @@ info: description: Wamp default page will expose sensitive configuration and vhosts. reference: https://www.exploit-db.com/ghdb/6891. tags: wamp,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/wamp-xdebug-detect.yaml b/http/misconfiguration/wamp-xdebug-detect.yaml index 173ebf097a..a57048e33e 100644 --- a/http/misconfiguration/wamp-xdebug-detect.yaml +++ b/http/misconfiguration/wamp-xdebug-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: debug,config,wamp + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/webalizer-statistics.yaml b/http/misconfiguration/webalizer-statistics.yaml index f84c6b6d4a..24be5bd615 100644 --- a/http/misconfiguration/webalizer-statistics.yaml +++ b/http/misconfiguration/webalizer-statistics.yaml @@ -11,6 +11,7 @@ info: - https://www.rapid7.com/db/vulnerabilities/spider-webalizer-stats-disclosure - https://www.tenable.com/plugins/nnm/2506 metadata: + max-request: 2 verified: "true" shodan-query: html:"Generated by The Webalizer" tags: webalizer,logs,statistics,tenable diff --git a/http/misconfiguration/webdav-enabled.yaml b/http/misconfiguration/webdav-enabled.yaml index a2ff1afe18..a39f1c1d0a 100644 --- a/http/misconfiguration/webdav-enabled.yaml +++ b/http/misconfiguration/webdav-enabled.yaml @@ -15,6 +15,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 3 verified: "true" shodan-query: "Ms-Author-Via: DAV" tags: webdav,misconfig,exposure diff --git a/http/misconfiguration/wildcard-postmessage.yaml b/http/misconfiguration/wildcard-postmessage.yaml index 4bd2455c77..74429ca60d 100644 --- a/http/misconfiguration/wildcard-postmessage.yaml +++ b/http/misconfiguration/wildcard-postmessage.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,postmessage + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/wp-registration-enabled.yaml b/http/misconfiguration/wp-registration-enabled.yaml index 0a59857b30..d669d7c5f4 100644 --- a/http/misconfiguration/wp-registration-enabled.yaml +++ b/http/misconfiguration/wp-registration-enabled.yaml @@ -15,6 +15,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: wordpress,wp,misconfig diff --git a/http/misconfiguration/xss-deprecated-header.yaml b/http/misconfiguration/xss-deprecated-header.yaml index 1189bef6ae..ae4b78e215 100644 --- a/http/misconfiguration/xss-deprecated-header.yaml +++ b/http/misconfiguration/xss-deprecated-header.yaml @@ -12,6 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 tags: xss,misconfig,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/zabbix-dashboards-access.yaml b/http/misconfiguration/zabbix-dashboards-access.yaml index 90da4211fd..074602a626 100644 --- a/http/misconfiguration/zabbix-dashboards-access.yaml +++ b/http/misconfiguration/zabbix-dashboards-access.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 tags: edb,packetstorm,zabbix,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/misconfiguration/zabbix-error.yaml b/http/misconfiguration/zabbix-error.yaml index 1921ced0b6..b11462b95e 100644 --- a/http/misconfiguration/zabbix-error.yaml +++ b/http/misconfiguration/zabbix-error.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Warning [refreshed every 30 sec.]" tags: zabbix,misconfig diff --git a/http/misconfiguration/zenphoto-sensitive-info.yaml b/http/misconfiguration/zenphoto-sensitive-info.yaml index ae8592a85f..e71e09c154 100644 --- a/http/misconfiguration/zenphoto-sensitive-info.yaml +++ b/http/misconfiguration/zenphoto-sensitive-info.yaml @@ -6,6 +6,8 @@ info: severity: medium description: Misconfiguration on Zenphoto version < 1.5.X which lead to sensitive information disclosure tags: unauth + metadata: + max-request: 4 http: - method: GET diff --git a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml index 77c62d4868..d232113aee 100644 --- a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml +++ b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml @@ -7,6 +7,8 @@ info: reference: - https://buaq.net/go-53721.html tags: seeyon,unauth,zhiyuan + metadata: + max-request: 1 http: - method: GET diff --git a/http/osint/1001mem.yaml b/http/osint/1001mem.yaml index 239ead47c4..5ce2453ad9 100644 --- a/http/osint/1001mem.yaml +++ b/http/osint/1001mem.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,1001mem + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/21buttons.yaml b/http/osint/21buttons.yaml index ab30d2c8e4..352163b41c 100644 --- a/http/osint/21buttons.yaml +++ b/http/osint/21buttons.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,21buttons + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/247sports.yaml b/http/osint/247sports.yaml index 048054a6d7..7654230afc 100644 --- a/http/osint/247sports.yaml +++ b/http/osint/247sports.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,247sports + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/3dnews.yaml b/http/osint/3dnews.yaml index 790248d96d..94b14a35e2 100644 --- a/http/osint/3dnews.yaml +++ b/http/osint/3dnews.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,3dnews + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/3dtoday.yaml b/http/osint/3dtoday.yaml index 772b6b7611..24f93fd57d 100644 --- a/http/osint/3dtoday.yaml +++ b/http/osint/3dtoday.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,3dtoday + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/7cup.yaml b/http/osint/7cup.yaml index 1133ae5522..ff8dc20bf4 100644 --- a/http/osint/7cup.yaml +++ b/http/osint/7cup.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,7cup + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/7dach.yaml b/http/osint/7dach.yaml index 4834c26dfb..73cbd23751 100644 --- a/http/osint/7dach.yaml +++ b/http/osint/7dach.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,7dach + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/aaha-chat.yaml b/http/osint/aaha-chat.yaml index 1ef38e69fc..a17539981f 100644 --- a/http/osint/aaha-chat.yaml +++ b/http/osint/aaha-chat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,aaha-chat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/aboutme.yaml b/http/osint/aboutme.yaml index b7aab7c3ed..0e0c06787c 100644 --- a/http/osint/aboutme.yaml +++ b/http/osint/aboutme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,aboutme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/acf.yaml b/http/osint/acf.yaml index 503cb6e210..5217c4cd09 100644 --- a/http/osint/acf.yaml +++ b/http/osint/acf.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,acf + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/admire-me.yaml b/http/osint/admire-me.yaml index 3e4d306b0c..91ed016fdd 100644 --- a/http/osint/admire-me.yaml +++ b/http/osint/admire-me.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,admire-me + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/adult-forum.yaml b/http/osint/adult-forum.yaml index 1115826fe7..86cdf4a692 100644 --- a/http/osint/adult-forum.yaml +++ b/http/osint/adult-forum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,adult-forum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/adultism.yaml b/http/osint/adultism.yaml index 704666db8c..9e23094f20 100644 --- a/http/osint/adultism.yaml +++ b/http/osint/adultism.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,adultism + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/advfn.yaml b/http/osint/advfn.yaml index 9354bfd440..e53a8ede9b 100644 --- a/http/osint/advfn.yaml +++ b/http/osint/advfn.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,advfn + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/aflam.yaml b/http/osint/aflam.yaml index ea8d1815b3..56b8ed746a 100644 --- a/http/osint/aflam.yaml +++ b/http/osint/aflam.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,aflam + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/airline-pilot-life.yaml b/http/osint/airline-pilot-life.yaml index 97d86050c4..2d99cfc9f2 100644 --- a/http/osint/airline-pilot-life.yaml +++ b/http/osint/airline-pilot-life.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,airline-pilot-life + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/airliners.yaml b/http/osint/airliners.yaml index acaa2989cd..081aa113a2 100644 --- a/http/osint/airliners.yaml +++ b/http/osint/airliners.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,airliners + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/akniga.yaml b/http/osint/akniga.yaml index 30e3e08d77..c5bb59e573 100644 --- a/http/osint/akniga.yaml +++ b/http/osint/akniga.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,akniga + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/albicla.yaml b/http/osint/albicla.yaml index 2a85a01a40..34feec8a3c 100644 --- a/http/osint/albicla.yaml +++ b/http/osint/albicla.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,albicla + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/alik.yaml b/http/osint/alik.yaml index a0ffdd423d..cd813d3a6c 100644 --- a/http/osint/alik.yaml +++ b/http/osint/alik.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,alik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/allesovercrypto.yaml b/http/osint/allesovercrypto.yaml index 5b138ffc2a..9161d61feb 100644 --- a/http/osint/allesovercrypto.yaml +++ b/http/osint/allesovercrypto.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,allesovercrypto + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/allmylinks.yaml b/http/osint/allmylinks.yaml index 180fcab9de..3e268f803b 100644 --- a/http/osint/allmylinks.yaml +++ b/http/osint/allmylinks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,allmylinks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/alloannonces.yaml b/http/osint/alloannonces.yaml index 36d3a079f8..00dc10ca3d 100644 --- a/http/osint/alloannonces.yaml +++ b/http/osint/alloannonces.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,alloannonces + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/alltrails.yaml b/http/osint/alltrails.yaml index 5323615255..c3f53e0774 100644 --- a/http/osint/alltrails.yaml +++ b/http/osint/alltrails.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,alltrails + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ameblo.yaml b/http/osint/ameblo.yaml index f614812f2b..a8eab9ebba 100644 --- a/http/osint/ameblo.yaml +++ b/http/osint/ameblo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,ameblo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/americanthinker.yaml b/http/osint/americanthinker.yaml index 4ffe69e526..3a2519966c 100644 --- a/http/osint/americanthinker.yaml +++ b/http/osint/americanthinker.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,americanthinker + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/animeplanet.yaml b/http/osint/animeplanet.yaml index b9c532675e..afe4041cd5 100644 --- a/http/osint/animeplanet.yaml +++ b/http/osint/animeplanet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,animeplanet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/anobii.yaml b/http/osint/anobii.yaml index 86d616a491..4e6de467f8 100644 --- a/http/osint/anobii.yaml +++ b/http/osint/anobii.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,anobii + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/anonup.yaml b/http/osint/anonup.yaml index b96f19ccf0..e87826361a 100644 --- a/http/osint/anonup.yaml +++ b/http/osint/anonup.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,anonup + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/apex-legends.yaml b/http/osint/apex-legends.yaml index 8f4ad2bae9..e1add8290b 100644 --- a/http/osint/apex-legends.yaml +++ b/http/osint/apex-legends.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,apex-legends + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/appian.yaml b/http/osint/appian.yaml index 07c52b841c..62b5d7ab42 100644 --- a/http/osint/appian.yaml +++ b/http/osint/appian.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,appian + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/apteka.yaml b/http/osint/apteka.yaml index dbe56f5d4b..370c376eb0 100644 --- a/http/osint/apteka.yaml +++ b/http/osint/apteka.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,apteka + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/archive-of-our-own-account.yaml b/http/osint/archive-of-our-own-account.yaml index 1b7039ff7b..72890f0a60 100644 --- a/http/osint/archive-of-our-own-account.yaml +++ b/http/osint/archive-of-our-own-account.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,archive-of-our-own-account + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/arduino.yaml b/http/osint/arduino.yaml index 853454ed41..a2e0e16dd9 100644 --- a/http/osint/arduino.yaml +++ b/http/osint/arduino.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,arduino + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/armorgames.yaml b/http/osint/armorgames.yaml index ee12ddae08..6aaa66ac26 100644 --- a/http/osint/armorgames.yaml +++ b/http/osint/armorgames.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,armorgames + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/artbreeder.yaml b/http/osint/artbreeder.yaml index 4906aa1a9c..c957d926b3 100644 --- a/http/osint/artbreeder.yaml +++ b/http/osint/artbreeder.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,artbreeder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/artists-clients.yaml b/http/osint/artists-clients.yaml index 7eecaabb90..b86d207489 100644 --- a/http/osint/artists-clients.yaml +++ b/http/osint/artists-clients.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,artists-clients + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/artstation.yaml b/http/osint/artstation.yaml index 72dfbd2622..6ed61f5539 100644 --- a/http/osint/artstation.yaml +++ b/http/osint/artstation.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,artstation + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/asciinema.yaml b/http/osint/asciinema.yaml index 933f75248c..ed0eb16e1a 100644 --- a/http/osint/asciinema.yaml +++ b/http/osint/asciinema.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,asciinema + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/askfm.yaml b/http/osint/askfm.yaml index 0be6423184..c41a7219b7 100644 --- a/http/osint/askfm.yaml +++ b/http/osint/askfm.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,askfm + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/audiojungle.yaml b/http/osint/audiojungle.yaml index 6f1a9cd2e5..0f3fd909d8 100644 --- a/http/osint/audiojungle.yaml +++ b/http/osint/audiojungle.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,audiojungle + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/auru.yaml b/http/osint/auru.yaml index 18e697c504..9d5ae0753c 100644 --- a/http/osint/auru.yaml +++ b/http/osint/auru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,auru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/authorstream.yaml b/http/osint/authorstream.yaml index 132d8eb671..fc3b5d8d99 100644 --- a/http/osint/authorstream.yaml +++ b/http/osint/authorstream.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,authorstream + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/avid-community.yaml b/http/osint/avid-community.yaml index 49157540d0..f03efa0458 100644 --- a/http/osint/avid-community.yaml +++ b/http/osint/avid-community.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,avid-community + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/babepedia.yaml b/http/osint/babepedia.yaml index f709111f6b..30467b528e 100644 --- a/http/osint/babepedia.yaml +++ b/http/osint/babepedia.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,babepedia + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/babypips.yaml b/http/osint/babypips.yaml index 48b0d12fea..8af39b2244 100644 --- a/http/osint/babypips.yaml +++ b/http/osint/babypips.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,babypips + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bandcamp.yaml b/http/osint/bandcamp.yaml index 332734d24a..da952bf132 100644 --- a/http/osint/bandcamp.yaml +++ b/http/osint/bandcamp.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,bandcamp + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bandlab.yaml b/http/osint/bandlab.yaml index 8b59217e8e..f3ecb5a577 100644 --- a/http/osint/bandlab.yaml +++ b/http/osint/bandlab.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,bandlab + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bblog-ru.yaml b/http/osint/bblog-ru.yaml index 6f6e9b6420..5f30b7e08a 100644 --- a/http/osint/bblog-ru.yaml +++ b/http/osint/bblog-ru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,bblog-ru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bdsmlr.yaml b/http/osint/bdsmlr.yaml index 58f464a4d6..7199739c7f 100644 --- a/http/osint/bdsmlr.yaml +++ b/http/osint/bdsmlr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,bdsmlr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bdsmsingles.yaml b/http/osint/bdsmsingles.yaml index 808c94b101..d72a7c2433 100644 --- a/http/osint/bdsmsingles.yaml +++ b/http/osint/bdsmsingles.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,bdsmsingles + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/behance.yaml b/http/osint/behance.yaml index 8269163054..d006657e6e 100644 --- a/http/osint/behance.yaml +++ b/http/osint/behance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,behance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bentbox.yaml b/http/osint/bentbox.yaml index ce472f5f76..4c8337ebdc 100644 --- a/http/osint/bentbox.yaml +++ b/http/osint/bentbox.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,bentbox + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/biggerpockets.yaml b/http/osint/biggerpockets.yaml index 45604cec4f..750a0e17c1 100644 --- a/http/osint/biggerpockets.yaml +++ b/http/osint/biggerpockets.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,biggerpockets + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bigo-live.yaml b/http/osint/bigo-live.yaml index 2cbcbba2e7..b49ac2b1e9 100644 --- a/http/osint/bigo-live.yaml +++ b/http/osint/bigo-live.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,bigo-live + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bikemap.yaml b/http/osint/bikemap.yaml index 12fdf1f66f..b3ce1cf7b1 100644 --- a/http/osint/bikemap.yaml +++ b/http/osint/bikemap.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,bikemap + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bimpos.yaml b/http/osint/bimpos.yaml index 7517c3f20d..db5211d088 100644 --- a/http/osint/bimpos.yaml +++ b/http/osint/bimpos.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,bimpos + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/biolink.yaml b/http/osint/biolink.yaml index 717a5b7262..e585547284 100644 --- a/http/osint/biolink.yaml +++ b/http/osint/biolink.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,biolink + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bitbucket.yaml b/http/osint/bitbucket.yaml index 3bf3141565..fcf007e378 100644 --- a/http/osint/bitbucket.yaml +++ b/http/osint/bitbucket.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,bitbucket + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bitchute.yaml b/http/osint/bitchute.yaml index 4f39c92895..24680821f0 100644 --- a/http/osint/bitchute.yaml +++ b/http/osint/bitchute.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,bitchute + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bitcoin-forum.yaml b/http/osint/bitcoin-forum.yaml index a02ef58a50..a1ace8edd7 100644 --- a/http/osint/bitcoin-forum.yaml +++ b/http/osint/bitcoin-forum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,bitcoin-forum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bittube.yaml b/http/osint/bittube.yaml index c6073da8af..6c7686736a 100644 --- a/http/osint/bittube.yaml +++ b/http/osint/bittube.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,bittube + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/blipfm.yaml b/http/osint/blipfm.yaml index 8f39ce9f48..d5788779c9 100644 --- a/http/osint/blipfm.yaml +++ b/http/osint/blipfm.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,blipfm + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/blogger.yaml b/http/osint/blogger.yaml index 0448f5df83..d3e4a101ba 100644 --- a/http/osint/blogger.yaml +++ b/http/osint/blogger.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,blogger + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/blogipl.yaml b/http/osint/blogipl.yaml index f3cd8f8ca3..3e35fab50f 100644 --- a/http/osint/blogipl.yaml +++ b/http/osint/blogipl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,blogipl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/blogmarks.yaml b/http/osint/blogmarks.yaml index 85efd83478..7aae60140e 100644 --- a/http/osint/blogmarks.yaml +++ b/http/osint/blogmarks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,blogmarks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/blogspot.yaml b/http/osint/blogspot.yaml index 3fe46fee8e..2726550257 100644 --- a/http/osint/blogspot.yaml +++ b/http/osint/blogspot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,blogspot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bodybuildingcom.yaml b/http/osint/bodybuildingcom.yaml index 5d9795a4ec..8d9b9d2838 100644 --- a/http/osint/bodybuildingcom.yaml +++ b/http/osint/bodybuildingcom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,bodybuildingcom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bonga-cams.yaml b/http/osint/bonga-cams.yaml index 96d79994b1..1c1caa730a 100644 --- a/http/osint/bonga-cams.yaml +++ b/http/osint/bonga-cams.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,bonga-cams + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bookcrossing.yaml b/http/osint/bookcrossing.yaml index c6331de458..eb9961b20b 100644 --- a/http/osint/bookcrossing.yaml +++ b/http/osint/bookcrossing.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,bookcrossing + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/boosty.yaml b/http/osint/boosty.yaml index 440e367aee..e85c84a8fa 100644 --- a/http/osint/boosty.yaml +++ b/http/osint/boosty.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,boosty + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/booth.yaml b/http/osint/booth.yaml index b318b4c3a2..c50a1468f9 100644 --- a/http/osint/booth.yaml +++ b/http/osint/booth.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,booth + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/breach-forums.yaml b/http/osint/breach-forums.yaml index 38c157a658..21d28d04b1 100644 --- a/http/osint/breach-forums.yaml +++ b/http/osint/breach-forums.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,breach-forums + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/brickset.yaml b/http/osint/brickset.yaml index 842e8b3242..a9997320bd 100644 --- a/http/osint/brickset.yaml +++ b/http/osint/brickset.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,brickset + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bugcrowd.yaml b/http/osint/bugcrowd.yaml index 8351a7e9ee..79957fddb5 100644 --- a/http/osint/bugcrowd.yaml +++ b/http/osint/bugcrowd.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,bugcrowd + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/bunpro.yaml b/http/osint/bunpro.yaml index 6ef14e507c..166ff539af 100644 --- a/http/osint/bunpro.yaml +++ b/http/osint/bunpro.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,bunpro + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/buymeacoffee.yaml b/http/osint/buymeacoffee.yaml index 5075bfa727..f418013bfa 100644 --- a/http/osint/buymeacoffee.yaml +++ b/http/osint/buymeacoffee.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,buymeacoffee + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/buzzfeed.yaml b/http/osint/buzzfeed.yaml index f3a4bcb0d5..af9aa70b01 100644 --- a/http/osint/buzzfeed.yaml +++ b/http/osint/buzzfeed.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,buzzfeed + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/buzznet.yaml b/http/osint/buzznet.yaml index a5a57506a5..08b7aa0480 100644 --- a/http/osint/buzznet.yaml +++ b/http/osint/buzznet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,buzznet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cafecito.yaml b/http/osint/cafecito.yaml index 4a352d9f93..5fe928c835 100644 --- a/http/osint/cafecito.yaml +++ b/http/osint/cafecito.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,cafecito + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cal.yaml b/http/osint/cal.yaml index 1e8678b4d5..a3d4271876 100644 --- a/http/osint/cal.yaml +++ b/http/osint/cal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,cal,caldotcom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/calendy.yaml b/http/osint/calendy.yaml index d673b7afc2..31496fe484 100644 --- a/http/osint/calendy.yaml +++ b/http/osint/calendy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,calendy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cameo.yaml b/http/osint/cameo.yaml index 7deeaf5146..884d534c07 100644 --- a/http/osint/cameo.yaml +++ b/http/osint/cameo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,cameo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/carbonmade.yaml b/http/osint/carbonmade.yaml index 551ebd46dc..924c0fa408 100644 --- a/http/osint/carbonmade.yaml +++ b/http/osint/carbonmade.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,carbonmade + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/careerhabr.yaml b/http/osint/careerhabr.yaml index 7ae8456081..f02ca5c0e2 100644 --- a/http/osint/careerhabr.yaml +++ b/http/osint/careerhabr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,careerhabr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/caringbridge.yaml b/http/osint/caringbridge.yaml index 64d8fb3197..8713c4b9f6 100644 --- a/http/osint/caringbridge.yaml +++ b/http/osint/caringbridge.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,caringbridge + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/carrdco.yaml b/http/osint/carrdco.yaml index 56293948bb..2958601336 100644 --- a/http/osint/carrdco.yaml +++ b/http/osint/carrdco.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,carrdco + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cashapp.yaml b/http/osint/cashapp.yaml index d334e7f985..a6f131c793 100644 --- a/http/osint/cashapp.yaml +++ b/http/osint/cashapp.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,cashapp + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/castingcallclub.yaml b/http/osint/castingcallclub.yaml index 00e819036f..d8af457a23 100644 --- a/http/osint/castingcallclub.yaml +++ b/http/osint/castingcallclub.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,castingcallclub + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cd-action.yaml b/http/osint/cd-action.yaml index 3d7fa3e36b..543b1f97df 100644 --- a/http/osint/cd-action.yaml +++ b/http/osint/cd-action.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,cd-action + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cdapl.yaml b/http/osint/cdapl.yaml index 287064cb6f..2656a59108 100644 --- a/http/osint/cdapl.yaml +++ b/http/osint/cdapl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,cdapl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/championat.yaml b/http/osint/championat.yaml index 26727b850e..3af2f9b1dc 100644 --- a/http/osint/championat.yaml +++ b/http/osint/championat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,championat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/chamsko.yaml b/http/osint/chamsko.yaml index e6c61d6ac5..9e82d433c3 100644 --- a/http/osint/chamsko.yaml +++ b/http/osint/chamsko.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,chamsko + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/chaturbate.yaml b/http/osint/chaturbate.yaml index e5fe51edac..a1a8bf98c0 100644 --- a/http/osint/chaturbate.yaml +++ b/http/osint/chaturbate.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,chaturbate + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cheezburger.yaml b/http/osint/cheezburger.yaml index b77a618d90..10eef1f1e1 100644 --- a/http/osint/cheezburger.yaml +++ b/http/osint/cheezburger.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,cheezburger + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/chesscom.yaml b/http/osint/chesscom.yaml index 8322a7d7da..a76547720e 100644 --- a/http/osint/chesscom.yaml +++ b/http/osint/chesscom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,chesscom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/chomikujpl.yaml b/http/osint/chomikujpl.yaml index 8071624d11..2a887473d8 100644 --- a/http/osint/chomikujpl.yaml +++ b/http/osint/chomikujpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,chomikujpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/chyoa.yaml b/http/osint/chyoa.yaml index 023874b39f..0b1008303c 100644 --- a/http/osint/chyoa.yaml +++ b/http/osint/chyoa.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,chyoa + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/climatejusticerocks-mastodon-instance.yaml b/http/osint/climatejusticerocks-mastodon-instance.yaml index 77c58bd583..3b58dda0b9 100644 --- a/http/osint/climatejusticerocks-mastodon-instance.yaml +++ b/http/osint/climatejusticerocks-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,climatejusticerocks-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cloudflare.yaml b/http/osint/cloudflare.yaml index d73485b258..385e447ffa 100644 --- a/http/osint/cloudflare.yaml +++ b/http/osint/cloudflare.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,cloudflare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/clubhouse.yaml b/http/osint/clubhouse.yaml index 5bd7b1e7ab..dfb957d304 100644 --- a/http/osint/clubhouse.yaml +++ b/http/osint/clubhouse.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,clubhouse + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/clusterdafrica.yaml b/http/osint/clusterdafrica.yaml index 986b211cfb..98fd518026 100644 --- a/http/osint/clusterdafrica.yaml +++ b/http/osint/clusterdafrica.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,clusterdafrica + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cnet.yaml b/http/osint/cnet.yaml index 99b6db1835..3951b7a8be 100644 --- a/http/osint/cnet.yaml +++ b/http/osint/cnet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,cnet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/codeberg.yaml b/http/osint/codeberg.yaml index b78d0802f7..abd52da9fb 100644 --- a/http/osint/codeberg.yaml +++ b/http/osint/codeberg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,codeberg + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/codecademy.yaml b/http/osint/codecademy.yaml index f3c9be2026..06a9c37405 100644 --- a/http/osint/codecademy.yaml +++ b/http/osint/codecademy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,codecademy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/codeforces.yaml b/http/osint/codeforces.yaml index b31221df8f..d4e57c16a1 100644 --- a/http/osint/codeforces.yaml +++ b/http/osint/codeforces.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,codeforces + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/codementor.yaml b/http/osint/codementor.yaml index 05f606d729..6bfd1b543b 100644 --- a/http/osint/codementor.yaml +++ b/http/osint/codementor.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,codementor + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/coderwall.yaml b/http/osint/coderwall.yaml index 33e144394f..6beeefff7c 100644 --- a/http/osint/coderwall.yaml +++ b/http/osint/coderwall.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,coderwall + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/codewars.yaml b/http/osint/codewars.yaml index 444ff457a5..d913ac7bec 100644 --- a/http/osint/codewars.yaml +++ b/http/osint/codewars.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,codewars + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cohost.yaml b/http/osint/cohost.yaml index e503d5ac7e..8bc3b6304d 100644 --- a/http/osint/cohost.yaml +++ b/http/osint/cohost.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,cohost + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/colourlovers.yaml b/http/osint/colourlovers.yaml index bdecaed977..b04092df92 100644 --- a/http/osint/colourlovers.yaml +++ b/http/osint/colourlovers.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,colourlovers + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/contactossex.yaml b/http/osint/contactossex.yaml index 9d94ce5ff6..aa369dabe2 100644 --- a/http/osint/contactossex.yaml +++ b/http/osint/contactossex.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,contactossex + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/coroflot.yaml b/http/osint/coroflot.yaml index b12105293c..d2bf5b93d1 100644 --- a/http/osint/coroflot.yaml +++ b/http/osint/coroflot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,coroflot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/couchsurfing.yaml b/http/osint/couchsurfing.yaml index fa87c36e34..09d1bfa09d 100644 --- a/http/osint/couchsurfing.yaml +++ b/http/osint/couchsurfing.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,couchsurfing + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cowboys4angels.yaml b/http/osint/cowboys4angels.yaml index 6ffcd894b8..ae20768ef1 100644 --- a/http/osint/cowboys4angels.yaml +++ b/http/osint/cowboys4angels.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,cowboys4angels + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cracked-io.yaml b/http/osint/cracked-io.yaml index fd976b453f..10883aec79 100644 --- a/http/osint/cracked-io.yaml +++ b/http/osint/cracked-io.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,cracked-io + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cracked.yaml b/http/osint/cracked.yaml index 23ce39283e..9711bc49a1 100644 --- a/http/osint/cracked.yaml +++ b/http/osint/cracked.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,cracked + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/crevado.yaml b/http/osint/crevado.yaml index 0ff48a6908..23a44734a2 100644 --- a/http/osint/crevado.yaml +++ b/http/osint/crevado.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,crevado + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/crowdin.yaml b/http/osint/crowdin.yaml index 521f2bdee5..c87351ec69 100644 --- a/http/osint/crowdin.yaml +++ b/http/osint/crowdin.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,crowdin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ctflearn.yaml b/http/osint/ctflearn.yaml index 99a35a8900..0b053b2c28 100644 --- a/http/osint/ctflearn.yaml +++ b/http/osint/ctflearn.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,ctflearn + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cults3d.yaml b/http/osint/cults3d.yaml index 5172556dcb..d7f5e9dd06 100644 --- a/http/osint/cults3d.yaml +++ b/http/osint/cults3d.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,cults3d + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/curiouscat.yaml b/http/osint/curiouscat.yaml index c9c21e69e0..eb37627b8e 100644 --- a/http/osint/curiouscat.yaml +++ b/http/osint/curiouscat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,curiouscat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/cytoid.yaml b/http/osint/cytoid.yaml index d45a9dfce7..5124a52d79 100644 --- a/http/osint/cytoid.yaml +++ b/http/osint/cytoid.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,cytoid + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dailymotion.yaml b/http/osint/dailymotion.yaml index e9b9195059..574fd81426 100644 --- a/http/osint/dailymotion.yaml +++ b/http/osint/dailymotion.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,dailymotion + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/darudar.yaml b/http/osint/darudar.yaml index 5164f5bfde..e0c971f77e 100644 --- a/http/osint/darudar.yaml +++ b/http/osint/darudar.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,darudar + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dateinasia.yaml b/http/osint/dateinasia.yaml index 1b2bb1bc3e..110e53f003 100644 --- a/http/osint/dateinasia.yaml +++ b/http/osint/dateinasia.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,dateinasia + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/datezone.yaml b/http/osint/datezone.yaml index 713f8f40a5..eff04f6438 100644 --- a/http/osint/datezone.yaml +++ b/http/osint/datezone.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,datezone + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/datingru.yaml b/http/osint/datingru.yaml index 8bd7f2b23f..6cc49d1aab 100644 --- a/http/osint/datingru.yaml +++ b/http/osint/datingru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,datingru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/demotywatory.yaml b/http/osint/demotywatory.yaml index bd38e18d30..2368c33291 100644 --- a/http/osint/demotywatory.yaml +++ b/http/osint/demotywatory.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,demotywatory + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/depop.yaml b/http/osint/depop.yaml index 24856d41ea..0d45f615bc 100644 --- a/http/osint/depop.yaml +++ b/http/osint/depop.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,depop + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/designspriation.yaml b/http/osint/designspriation.yaml index 947e53e2de..8e6464ca39 100644 --- a/http/osint/designspriation.yaml +++ b/http/osint/designspriation.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,designspriation + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/destructoid.yaml b/http/osint/destructoid.yaml index 634a9ec41a..f8e2c04866 100644 --- a/http/osint/destructoid.yaml +++ b/http/osint/destructoid.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,destructoid + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/deviantart.yaml b/http/osint/deviantart.yaml index 26d828dc6b..5ac58e1351 100644 --- a/http/osint/deviantart.yaml +++ b/http/osint/deviantart.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,deviantart + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/devrant.yaml b/http/osint/devrant.yaml index 81420c48de..9d9e69bd62 100644 --- a/http/osint/devrant.yaml +++ b/http/osint/devrant.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,devrant + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/devto.yaml b/http/osint/devto.yaml index f7f0adf042..93c5467c07 100644 --- a/http/osint/devto.yaml +++ b/http/osint/devto.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,devto + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dfgames.yaml b/http/osint/dfgames.yaml index 6abe98a0fd..4699d8a139 100644 --- a/http/osint/dfgames.yaml +++ b/http/osint/dfgames.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,dfgames + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/diablo.yaml b/http/osint/diablo.yaml index 5604812006..62c7fb8a48 100644 --- a/http/osint/diablo.yaml +++ b/http/osint/diablo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,diablo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dibiz.yaml b/http/osint/dibiz.yaml index 9b6f13d3c2..ced17a717c 100644 --- a/http/osint/dibiz.yaml +++ b/http/osint/dibiz.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,dibiz + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/digitalspy.yaml b/http/osint/digitalspy.yaml index 61f6a07d8b..3598e1c649 100644 --- a/http/osint/digitalspy.yaml +++ b/http/osint/digitalspy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,digitalspy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/diigo.yaml b/http/osint/diigo.yaml index f569abdae1..6171d2802f 100644 --- a/http/osint/diigo.yaml +++ b/http/osint/diigo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,diigo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/disabledrocks-mastodon-instance.yaml b/http/osint/disabledrocks-mastodon-instance.yaml index 1592249377..136bfa10f0 100644 --- a/http/osint/disabledrocks-mastodon-instance.yaml +++ b/http/osint/disabledrocks-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,disabledrocks-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/discogs.yaml b/http/osint/discogs.yaml index 09d345e00c..20be7c0378 100644 --- a/http/osint/discogs.yaml +++ b/http/osint/discogs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,discogs + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/discourse.yaml b/http/osint/discourse.yaml index 0bbeb139e6..63700b7626 100644 --- a/http/osint/discourse.yaml +++ b/http/osint/discourse.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,discourse + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/discusselasticco.yaml b/http/osint/discusselasticco.yaml index 6789669aa6..ed58508726 100644 --- a/http/osint/discusselasticco.yaml +++ b/http/osint/discusselasticco.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,discusselasticco + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/discusssocial-mastodon-instance.yaml b/http/osint/discusssocial-mastodon-instance.yaml index c3e2b0dece..30e1de13a4 100644 --- a/http/osint/discusssocial-mastodon-instance.yaml +++ b/http/osint/discusssocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,discusssocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/disqus.yaml b/http/osint/disqus.yaml index fdd6b5b6e5..fb4edcc52f 100644 --- a/http/osint/disqus.yaml +++ b/http/osint/disqus.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,disqus + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dissenter.yaml b/http/osint/dissenter.yaml index 675a210a5b..d7c62ded2e 100644 --- a/http/osint/dissenter.yaml +++ b/http/osint/dissenter.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,dissenter + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dockerhub.yaml b/http/osint/dockerhub.yaml index 50a14d8005..aa91d95749 100644 --- a/http/osint/dockerhub.yaml +++ b/http/osint/dockerhub.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,dockerhub + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dojoverse.yaml b/http/osint/dojoverse.yaml index 6d34dd22ba..786d1cc1f6 100644 --- a/http/osint/dojoverse.yaml +++ b/http/osint/dojoverse.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,dojoverse + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/donation-alerts.yaml b/http/osint/donation-alerts.yaml index 63bf4369a3..47c7818b1e 100644 --- a/http/osint/donation-alerts.yaml +++ b/http/osint/donation-alerts.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,donation-alerts + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dotcards.yaml b/http/osint/dotcards.yaml index a26385ade2..803cb78a3a 100644 --- a/http/osint/dotcards.yaml +++ b/http/osint/dotcards.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,dotcards + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/dribbble.yaml b/http/osint/dribbble.yaml index 8ea9d6f37f..b697372504 100644 --- a/http/osint/dribbble.yaml +++ b/http/osint/dribbble.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,dribbble + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/droners.yaml b/http/osint/droners.yaml index 024eac372c..3d583b9154 100644 --- a/http/osint/droners.yaml +++ b/http/osint/droners.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,droners + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/drum.yaml b/http/osint/drum.yaml index 6d42df4e01..a71a1f5ad5 100644 --- a/http/osint/drum.yaml +++ b/http/osint/drum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,drum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/duolingo.yaml b/http/osint/duolingo.yaml index 5e13d95df9..43a663956c 100644 --- a/http/osint/duolingo.yaml +++ b/http/osint/duolingo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,duolingo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/easyen.yaml b/http/osint/easyen.yaml index f0c82b07c5..c464624977 100644 --- a/http/osint/easyen.yaml +++ b/http/osint/easyen.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,easyen + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ebay-stores.yaml b/http/osint/ebay-stores.yaml index 767912826c..58bcca2ba5 100644 --- a/http/osint/ebay-stores.yaml +++ b/http/osint/ebay-stores.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,ebay-stores + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ebay.yaml b/http/osint/ebay.yaml index 39d35bacab..836ccb99e4 100644 --- a/http/osint/ebay.yaml +++ b/http/osint/ebay.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,ebay + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/elloco.yaml b/http/osint/elloco.yaml index c0f9aff737..4356ec46a8 100644 --- a/http/osint/elloco.yaml +++ b/http/osint/elloco.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,elloco + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/engadget.yaml b/http/osint/engadget.yaml index 0b1377462b..7ea2dbe553 100644 --- a/http/osint/engadget.yaml +++ b/http/osint/engadget.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,engadget + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/eporner.yaml b/http/osint/eporner.yaml index 0c76386380..ac0bc71bab 100644 --- a/http/osint/eporner.yaml +++ b/http/osint/eporner.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,eporner + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/etoro.yaml b/http/osint/etoro.yaml index 35c3352594..5ca883aa14 100644 --- a/http/osint/etoro.yaml +++ b/http/osint/etoro.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,etoro + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/etsy.yaml b/http/osint/etsy.yaml index c904a633a2..0b710b604c 100644 --- a/http/osint/etsy.yaml +++ b/http/osint/etsy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,etsy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/expressionalsocial-mastodon-instance.yaml b/http/osint/expressionalsocial-mastodon-instance.yaml index 72475d96c7..fb379f33a6 100644 --- a/http/osint/expressionalsocial-mastodon-instance.yaml +++ b/http/osint/expressionalsocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,expressionalsocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/extralunchmoney.yaml b/http/osint/extralunchmoney.yaml index 15c096703b..60288811a6 100644 --- a/http/osint/extralunchmoney.yaml +++ b/http/osint/extralunchmoney.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,extralunchmoney + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/eyeem.yaml b/http/osint/eyeem.yaml index 73c3e058c0..1a0549151a 100644 --- a/http/osint/eyeem.yaml +++ b/http/osint/eyeem.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,eyeem + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/f3.yaml b/http/osint/f3.yaml index b92582e5c5..9d38f62a4d 100644 --- a/http/osint/f3.yaml +++ b/http/osint/f3.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,f3 + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fabswingers.yaml b/http/osint/fabswingers.yaml index 26a2e2255b..5c092b2db2 100644 --- a/http/osint/fabswingers.yaml +++ b/http/osint/fabswingers.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,fabswingers + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/faktopedia.yaml b/http/osint/faktopedia.yaml index eb293424ad..828eb89ea3 100644 --- a/http/osint/faktopedia.yaml +++ b/http/osint/faktopedia.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,faktopedia + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fancentro.yaml b/http/osint/fancentro.yaml index 14c8490755..e5db7a8c28 100644 --- a/http/osint/fancentro.yaml +++ b/http/osint/fancentro.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,fancentro + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fandalism.yaml b/http/osint/fandalism.yaml index 56ddebf61e..ef9aab7878 100644 --- a/http/osint/fandalism.yaml +++ b/http/osint/fandalism.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,fandalism + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fandom.yaml b/http/osint/fandom.yaml index e657893a95..fd7a7d76c5 100644 --- a/http/osint/fandom.yaml +++ b/http/osint/fandom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,fandom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fanpop.yaml b/http/osint/fanpop.yaml index f5291d3669..00aeb4043b 100644 --- a/http/osint/fanpop.yaml +++ b/http/osint/fanpop.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,fanpop + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fansly.yaml b/http/osint/fansly.yaml index aa52d1cec2..74f5e8d245 100644 --- a/http/osint/fansly.yaml +++ b/http/osint/fansly.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,fansly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fark.yaml b/http/osint/fark.yaml index f8bf22cabd..fecb6e94a8 100644 --- a/http/osint/fark.yaml +++ b/http/osint/fark.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,fark + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/farkascity.yaml b/http/osint/farkascity.yaml index c323d8ee9c..8cbf7712bb 100644 --- a/http/osint/farkascity.yaml +++ b/http/osint/farkascity.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,farkascity + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fatsecret.yaml b/http/osint/fatsecret.yaml index 571c425793..6d28b17817 100644 --- a/http/osint/fatsecret.yaml +++ b/http/osint/fatsecret.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,fatsecret + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fcv.yaml b/http/osint/fcv.yaml index 9250401e73..87f786c9d9 100644 --- a/http/osint/fcv.yaml +++ b/http/osint/fcv.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,fcv + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/federatedpress-mastodon-instance.yaml b/http/osint/federatedpress-mastodon-instance.yaml index f57d8d3ae2..3f1db5a802 100644 --- a/http/osint/federatedpress-mastodon-instance.yaml +++ b/http/osint/federatedpress-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,federatedpress-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/figma.yaml b/http/osint/figma.yaml index 3ceb6f661d..f4cd76dc75 100644 --- a/http/osint/figma.yaml +++ b/http/osint/figma.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,figma + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/filmweb.yaml b/http/osint/filmweb.yaml index df9cf27798..c9c183cb17 100644 --- a/http/osint/filmweb.yaml +++ b/http/osint/filmweb.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,filmweb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fine-art-america.yaml b/http/osint/fine-art-america.yaml index 39234e214d..4adee745b7 100644 --- a/http/osint/fine-art-america.yaml +++ b/http/osint/fine-art-america.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,fine-art-america + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fiverr.yaml b/http/osint/fiverr.yaml index 3d8ef72fb5..9397119178 100644 --- a/http/osint/fiverr.yaml +++ b/http/osint/fiverr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,fiverr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/flickr.yaml b/http/osint/flickr.yaml index 7a9f99da16..fa200ac4f4 100644 --- a/http/osint/flickr.yaml +++ b/http/osint/flickr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,flickr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/flipboard.yaml b/http/osint/flipboard.yaml index 0e28b7c867..3ee7694174 100644 --- a/http/osint/flipboard.yaml +++ b/http/osint/flipboard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,flipboard + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/flowcode.yaml b/http/osint/flowcode.yaml index a48a07fe82..6d84d1eb44 100644 --- a/http/osint/flowcode.yaml +++ b/http/osint/flowcode.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,flowcode + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fodors-forum.yaml b/http/osint/fodors-forum.yaml index 1d0cc351c1..b4248a179f 100644 --- a/http/osint/fodors-forum.yaml +++ b/http/osint/fodors-forum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,fodors-forum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fortnite-tracker.yaml b/http/osint/fortnite-tracker.yaml index 296b225489..7d59dbfdff 100644 --- a/http/osint/fortnite-tracker.yaml +++ b/http/osint/fortnite-tracker.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,fortnite-tracker + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/forumprawneorg.yaml b/http/osint/forumprawneorg.yaml index af502b6c00..cf5f4a8f3a 100644 --- a/http/osint/forumprawneorg.yaml +++ b/http/osint/forumprawneorg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,forumprawneorg + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fosstodonorg-mastodon-instance.yaml b/http/osint/fosstodonorg-mastodon-instance.yaml index 3e58633a8d..aa8241f126 100644 --- a/http/osint/fosstodonorg-mastodon-instance.yaml +++ b/http/osint/fosstodonorg-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,fosstodonorg-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/fotka.yaml b/http/osint/fotka.yaml index 371932234a..244c59862b 100644 --- a/http/osint/fotka.yaml +++ b/http/osint/fotka.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,fotka + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/foursquare.yaml b/http/osint/foursquare.yaml index 7f8bcb7bb1..2f5d9a7543 100644 --- a/http/osint/foursquare.yaml +++ b/http/osint/foursquare.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,foursquare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/freelancer.yaml b/http/osint/freelancer.yaml index c1d7efeae3..e7ebb1350b 100644 --- a/http/osint/freelancer.yaml +++ b/http/osint/freelancer.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,freelancer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/freesound.yaml b/http/osint/freesound.yaml index 37f21bbc0e..d392b5d6ca 100644 --- a/http/osint/freesound.yaml +++ b/http/osint/freesound.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,freesound + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/friendfinder-x.yaml b/http/osint/friendfinder-x.yaml index 9662cc0602..7274a801df 100644 --- a/http/osint/friendfinder-x.yaml +++ b/http/osint/friendfinder-x.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,friendfinder-x + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/friendfinder.yaml b/http/osint/friendfinder.yaml index ff46b4ed23..4b9fa457ff 100644 --- a/http/osint/friendfinder.yaml +++ b/http/osint/friendfinder.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,friendfinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/friendweb.yaml b/http/osint/friendweb.yaml index ceb136e963..9931469db7 100644 --- a/http/osint/friendweb.yaml +++ b/http/osint/friendweb.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,friendweb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/furaffinity.yaml b/http/osint/furaffinity.yaml index 9063e46397..0fd932c355 100644 --- a/http/osint/furaffinity.yaml +++ b/http/osint/furaffinity.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,furaffinity + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/furiffic.yaml b/http/osint/furiffic.yaml index 63ff89eb31..64c6c0084a 100644 --- a/http/osint/furiffic.yaml +++ b/http/osint/furiffic.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,furiffic + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gab.yaml b/http/osint/gab.yaml index caa6083352..cde5772056 100644 --- a/http/osint/gab.yaml +++ b/http/osint/gab.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,gab + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/game-debate.yaml b/http/osint/game-debate.yaml index 52a7fc4059..629c53fb7b 100644 --- a/http/osint/game-debate.yaml +++ b/http/osint/game-debate.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,game-debate + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gamespot.yaml b/http/osint/gamespot.yaml index c8d0973b7a..3aa0a274a2 100644 --- a/http/osint/gamespot.yaml +++ b/http/osint/gamespot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,gamespot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/garmin-connect.yaml b/http/osint/garmin-connect.yaml index f568bdcb63..f4945b0905 100644 --- a/http/osint/garmin-connect.yaml +++ b/http/osint/garmin-connect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,garmin-connect + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/geocaching.yaml b/http/osint/geocaching.yaml index c01b50b53f..c9d93d5271 100644 --- a/http/osint/geocaching.yaml +++ b/http/osint/geocaching.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,geocaching + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/getmonero.yaml b/http/osint/getmonero.yaml index 1d230b24cb..fdeb375937 100644 --- a/http/osint/getmonero.yaml +++ b/http/osint/getmonero.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,getmonero + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gettr.yaml b/http/osint/gettr.yaml index a0b3a7b064..9409e50893 100644 --- a/http/osint/gettr.yaml +++ b/http/osint/gettr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,gettr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gfycat.yaml b/http/osint/gfycat.yaml index d93156d56d..d42840d58a 100644 --- a/http/osint/gfycat.yaml +++ b/http/osint/gfycat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,gfycat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gigapan.yaml b/http/osint/gigapan.yaml index 3875133f75..0e4f4b06d0 100644 --- a/http/osint/gigapan.yaml +++ b/http/osint/gigapan.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,gigapan + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/giphy.yaml b/http/osint/giphy.yaml index e5fdf00091..a858486c2c 100644 --- a/http/osint/giphy.yaml +++ b/http/osint/giphy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,giphy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/girlfriendsmeet.yaml b/http/osint/girlfriendsmeet.yaml index d56e7ed142..49cefcb5ab 100644 --- a/http/osint/girlfriendsmeet.yaml +++ b/http/osint/girlfriendsmeet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,girlfriendsmeet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gitea.yaml b/http/osint/gitea.yaml index d1f1feb3d8..099d39a810 100644 --- a/http/osint/gitea.yaml +++ b/http/osint/gitea.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,gitea + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gitee.yaml b/http/osint/gitee.yaml index c511a08655..cbf9bd185c 100644 --- a/http/osint/gitee.yaml +++ b/http/osint/gitee.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,gitee + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/giters.yaml b/http/osint/giters.yaml index 8f68e0d203..ecd83fe649 100644 --- a/http/osint/giters.yaml +++ b/http/osint/giters.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,giters + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/github.yaml b/http/osint/github.yaml index e4e5997934..80159aa5b8 100644 --- a/http/osint/github.yaml +++ b/http/osint/github.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,github + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gitlab.yaml b/http/osint/gitlab.yaml index 2b5956d1b1..31fe6eb824 100644 --- a/http/osint/gitlab.yaml +++ b/http/osint/gitlab.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,gitlab + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gloriatv.yaml b/http/osint/gloriatv.yaml index 736431c463..2eb570f7fb 100644 --- a/http/osint/gloriatv.yaml +++ b/http/osint/gloriatv.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,gloriatv + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gnome-extensions.yaml b/http/osint/gnome-extensions.yaml index 2090f42206..2871265c16 100644 --- a/http/osint/gnome-extensions.yaml +++ b/http/osint/gnome-extensions.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,gnome-extensions + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gpoddernet.yaml b/http/osint/gpoddernet.yaml index 39642816ac..e5900b5c54 100644 --- a/http/osint/gpoddernet.yaml +++ b/http/osint/gpoddernet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,gpoddernet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/grandprof.yaml b/http/osint/grandprof.yaml index 7bc6571ad1..62484ff6f6 100644 --- a/http/osint/grandprof.yaml +++ b/http/osint/grandprof.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,grandprof + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/graphicssocial-mastodon-instance.yaml b/http/osint/graphicssocial-mastodon-instance.yaml index ecee99826d..d67784488e 100644 --- a/http/osint/graphicssocial-mastodon-instance.yaml +++ b/http/osint/graphicssocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,graphicssocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gravatar.yaml b/http/osint/gravatar.yaml index c7d4e1903f..c7ca4e1928 100644 --- a/http/osint/gravatar.yaml +++ b/http/osint/gravatar.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,gravatar + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/gumroad.yaml b/http/osint/gumroad.yaml index 3fb2e9cc36..5afeed3095 100644 --- a/http/osint/gumroad.yaml +++ b/http/osint/gumroad.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,gumroad + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackaday.yaml b/http/osint/hackaday.yaml index 284109fb7d..f739b6c426 100644 --- a/http/osint/hackaday.yaml +++ b/http/osint/hackaday.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,hackaday + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hacker-news.yaml b/http/osint/hacker-news.yaml index 4bdf8968bb..20d401dc93 100644 --- a/http/osint/hacker-news.yaml +++ b/http/osint/hacker-news.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,hacker-news + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackerearth.yaml b/http/osint/hackerearth.yaml index f7126fa486..2f435d461d 100644 --- a/http/osint/hackerearth.yaml +++ b/http/osint/hackerearth.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,hackerearth + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackernoon.yaml b/http/osint/hackernoon.yaml index 8a47b3bff0..642a5965a4 100644 --- a/http/osint/hackernoon.yaml +++ b/http/osint/hackernoon.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,hackernoon + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackerone.yaml b/http/osint/hackerone.yaml index 6c36f0b0ff..05b8f0f3af 100644 --- a/http/osint/hackerone.yaml +++ b/http/osint/hackerone.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,hackerone + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackerrank.yaml b/http/osint/hackerrank.yaml index 5dc6cd9302..32f347e227 100644 --- a/http/osint/hackerrank.yaml +++ b/http/osint/hackerrank.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,hackerrank + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hackster.yaml b/http/osint/hackster.yaml index d21802d634..5b78973ecb 100644 --- a/http/osint/hackster.yaml +++ b/http/osint/hackster.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,hackster + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hamaha.yaml b/http/osint/hamaha.yaml index 2d0faefa99..3261221dc6 100644 --- a/http/osint/hamaha.yaml +++ b/http/osint/hamaha.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,hamaha + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hanime.yaml b/http/osint/hanime.yaml index ddeb34946a..57716ba8bf 100644 --- a/http/osint/hanime.yaml +++ b/http/osint/hanime.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,hanime + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hashnode.yaml b/http/osint/hashnode.yaml index 91333ecadb..15c6c14ce8 100644 --- a/http/osint/hashnode.yaml +++ b/http/osint/hashnode.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,hashnode + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hcommonssocial-mastodon-instance.yaml b/http/osint/hcommonssocial-mastodon-instance.yaml index 124cc8b490..cd24f63cf5 100644 --- a/http/osint/hcommonssocial-mastodon-instance.yaml +++ b/http/osint/hcommonssocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,hcommonssocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/heylink.yaml b/http/osint/heylink.yaml index 43749d0401..7dc9158d9b 100644 --- a/http/osint/heylink.yaml +++ b/http/osint/heylink.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,heylink + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hiberworld.yaml b/http/osint/hiberworld.yaml index 79131a2681..0ac5f30b16 100644 --- a/http/osint/hiberworld.yaml +++ b/http/osint/hiberworld.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,hiberworld + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hihello.yaml b/http/osint/hihello.yaml index dcc0767473..2b503ddbfd 100644 --- a/http/osint/hihello.yaml +++ b/http/osint/hihello.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,hihello + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/historianssocial-mastodon-instance.yaml b/http/osint/historianssocial-mastodon-instance.yaml index 62cc216da4..030428847f 100644 --- a/http/osint/historianssocial-mastodon-instance.yaml +++ b/http/osint/historianssocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,historianssocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/homedesign3d.yaml b/http/osint/homedesign3d.yaml index ea2c485bca..33829ce54e 100644 --- a/http/osint/homedesign3d.yaml +++ b/http/osint/homedesign3d.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,homedesign3d + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hometechsocial-mastodon-instance.yaml b/http/osint/hometechsocial-mastodon-instance.yaml index 4373c049fa..61e4b8fc6d 100644 --- a/http/osint/hometechsocial-mastodon-instance.yaml +++ b/http/osint/hometechsocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,hometechsocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hoobe.yaml b/http/osint/hoobe.yaml index cd09066729..b0dd6049c6 100644 --- a/http/osint/hoobe.yaml +++ b/http/osint/hoobe.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,hoobe + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hostuxsocial-mastodon-instance.yaml b/http/osint/hostuxsocial-mastodon-instance.yaml index e631b5c2dc..b038d9d5b6 100644 --- a/http/osint/hostuxsocial-mastodon-instance.yaml +++ b/http/osint/hostuxsocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,hostuxsocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/houzz.yaml b/http/osint/houzz.yaml index 30254f2555..a23f3d4ba8 100644 --- a/http/osint/houzz.yaml +++ b/http/osint/houzz.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,houzz + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hubpages.yaml b/http/osint/hubpages.yaml index 3e88b2aa76..51e9b03f46 100644 --- a/http/osint/hubpages.yaml +++ b/http/osint/hubpages.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,hubpages + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hubski.yaml b/http/osint/hubski.yaml index 1d82b632ec..7962739429 100644 --- a/http/osint/hubski.yaml +++ b/http/osint/hubski.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,hubski + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/hugging-face.yaml b/http/osint/hugging-face.yaml index 7314943fa5..f9b7634816 100644 --- a/http/osint/hugging-face.yaml +++ b/http/osint/hugging-face.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,hugging-face + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/iconfinder.yaml b/http/osint/iconfinder.yaml index 8058605868..66778bab6d 100644 --- a/http/osint/iconfinder.yaml +++ b/http/osint/iconfinder.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,iconfinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/icq-chat.yaml b/http/osint/icq-chat.yaml index b358e279b7..185fc4b858 100644 --- a/http/osint/icq-chat.yaml +++ b/http/osint/icq-chat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,icq-chat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ifttt.yaml b/http/osint/ifttt.yaml index fd73082a05..a861a3cc30 100644 --- a/http/osint/ifttt.yaml +++ b/http/osint/ifttt.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,ifttt + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ifunny.yaml b/http/osint/ifunny.yaml index 4b9500cd71..87822d48c5 100644 --- a/http/osint/ifunny.yaml +++ b/http/osint/ifunny.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,ifunny + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/igromania.yaml b/http/osint/igromania.yaml index ad9f5e9110..bf10dc7e8c 100644 --- a/http/osint/igromania.yaml +++ b/http/osint/igromania.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,igromania + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ilovegrowingmarijuana.yaml b/http/osint/ilovegrowingmarijuana.yaml index 18ac51aeb9..e8aa3352b3 100644 --- a/http/osint/ilovegrowingmarijuana.yaml +++ b/http/osint/ilovegrowingmarijuana.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,ilovegrowingmarijuana + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/imagefap.yaml b/http/osint/imagefap.yaml index 685ebc9a4a..4fec813131 100644 --- a/http/osint/imagefap.yaml +++ b/http/osint/imagefap.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,imagefap + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/imageshack.yaml b/http/osint/imageshack.yaml index 5063fd1808..9c6cc81438 100644 --- a/http/osint/imageshack.yaml +++ b/http/osint/imageshack.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,imageshack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/imgbb.yaml b/http/osint/imgbb.yaml index dc72aa8243..929fea1ea7 100644 --- a/http/osint/imgbb.yaml +++ b/http/osint/imgbb.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-image,imgbb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/imgsrcru.yaml b/http/osint/imgsrcru.yaml index 08684a4075..f03814920f 100644 --- a/http/osint/imgsrcru.yaml +++ b/http/osint/imgsrcru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,imgsrcru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/imgur.yaml b/http/osint/imgur.yaml index 7518d92cd3..c33922c33b 100644 --- a/http/osint/imgur.yaml +++ b/http/osint/imgur.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,imgur + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/inaturalist.yaml b/http/osint/inaturalist.yaml index b80206a569..1e2f5f7d25 100644 --- a/http/osint/inaturalist.yaml +++ b/http/osint/inaturalist.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,inaturalist + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/independent-academia.yaml b/http/osint/independent-academia.yaml index 4405fbd4f3..e3720ef76d 100644 --- a/http/osint/independent-academia.yaml +++ b/http/osint/independent-academia.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,independent-academia + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/inkbunny.yaml b/http/osint/inkbunny.yaml index d0f819eac3..47e26e7054 100644 --- a/http/osint/inkbunny.yaml +++ b/http/osint/inkbunny.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,inkbunny + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/insanejournal.yaml b/http/osint/insanejournal.yaml index 2bc063c4a3..da3adece64 100644 --- a/http/osint/insanejournal.yaml +++ b/http/osint/insanejournal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,insanejournal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/instagram.yaml b/http/osint/instagram.yaml index d52d161889..6b75f5543e 100644 --- a/http/osint/instagram.yaml +++ b/http/osint/instagram.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,instagram + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/instructables.yaml b/http/osint/instructables.yaml index 620a45b5d4..dc7d923f8b 100644 --- a/http/osint/instructables.yaml +++ b/http/osint/instructables.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,instructables + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/internet-archive-account.yaml b/http/osint/internet-archive-account.yaml index 3d4e2d8e40..4f0ea29be2 100644 --- a/http/osint/internet-archive-account.yaml +++ b/http/osint/internet-archive-account.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,internet-archive-account + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/internet-archive-user-search.yaml b/http/osint/internet-archive-user-search.yaml index 07f0aaa921..a3da7658df 100644 --- a/http/osint/internet-archive-user-search.yaml +++ b/http/osint/internet-archive-user-search.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,internet-archive-user-search + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/interpals.yaml b/http/osint/interpals.yaml index 9864397628..ec4c8dcc34 100644 --- a/http/osint/interpals.yaml +++ b/http/osint/interpals.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,interpals + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ismygirl.yaml b/http/osint/ismygirl.yaml index 7e9593bfe0..aff137e686 100644 --- a/http/osint/ismygirl.yaml +++ b/http/osint/ismygirl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,ismygirl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/issuu.yaml b/http/osint/issuu.yaml index 499c3393d8..ece574d780 100644 --- a/http/osint/issuu.yaml +++ b/http/osint/issuu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,issuu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/itchio.yaml b/http/osint/itchio.yaml index 260e733cbb..53875f055e 100644 --- a/http/osint/itchio.yaml +++ b/http/osint/itchio.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,itchio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/japandict.yaml b/http/osint/japandict.yaml index 01ac4ead07..5f2e1e1aa9 100644 --- a/http/osint/japandict.yaml +++ b/http/osint/japandict.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,japandict + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/jbzd.yaml b/http/osint/jbzd.yaml index 61e88ad654..83089c9220 100644 --- a/http/osint/jbzd.yaml +++ b/http/osint/jbzd.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,jbzd + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/jejapl.yaml b/http/osint/jejapl.yaml index 9b0bede3a3..495f16a496 100644 --- a/http/osint/jejapl.yaml +++ b/http/osint/jejapl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,jejapl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/jeuxvideo.yaml b/http/osint/jeuxvideo.yaml index b0f329a170..be6f754ed6 100644 --- a/http/osint/jeuxvideo.yaml +++ b/http/osint/jeuxvideo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,jeuxvideo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/joe-monster.yaml b/http/osint/joe-monster.yaml index aeb7b90237..c6be56ca64 100644 --- a/http/osint/joe-monster.yaml +++ b/http/osint/joe-monster.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,joe-monster + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/jsfiddle.yaml b/http/osint/jsfiddle.yaml index 79a302c235..131e554c06 100644 --- a/http/osint/jsfiddle.yaml +++ b/http/osint/jsfiddle.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,jsfiddle + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/justforfans.yaml b/http/osint/justforfans.yaml index 54e5ec766b..3843b4db29 100644 --- a/http/osint/justforfans.yaml +++ b/http/osint/justforfans.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,justforfans + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kaggle.yaml b/http/osint/kaggle.yaml index b7ee094657..f974be0d95 100644 --- a/http/osint/kaggle.yaml +++ b/http/osint/kaggle.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,kaggle + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/karabin.yaml b/http/osint/karabin.yaml index 0e4c878396..3772074b94 100644 --- a/http/osint/karabin.yaml +++ b/http/osint/karabin.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,karabin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/keybase.yaml b/http/osint/keybase.yaml index a201f6a188..c84d01c32c 100644 --- a/http/osint/keybase.yaml +++ b/http/osint/keybase.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,keybase + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kickstarter.yaml b/http/osint/kickstarter.yaml index 3dcb815665..2135ab3ebf 100644 --- a/http/osint/kickstarter.yaml +++ b/http/osint/kickstarter.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,kickstarter + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kik.yaml b/http/osint/kik.yaml index 1828d817e8..8d46e469f1 100644 --- a/http/osint/kik.yaml +++ b/http/osint/kik.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,kik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kipin.yaml b/http/osint/kipin.yaml index d63567dbb2..90f66bbb4b 100644 --- a/http/osint/kipin.yaml +++ b/http/osint/kipin.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,kipin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/knowyourmeme.yaml b/http/osint/knowyourmeme.yaml index ca9d42238f..e24fab1b17 100644 --- a/http/osint/knowyourmeme.yaml +++ b/http/osint/knowyourmeme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,knowyourmeme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ko-fi.yaml b/http/osint/ko-fi.yaml index 8dc5239a92..6adf389b6d 100644 --- a/http/osint/ko-fi.yaml +++ b/http/osint/ko-fi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,ko-fi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kongregate.yaml b/http/osint/kongregate.yaml index a06b3676ca..c6743c2e8a 100644 --- a/http/osint/kongregate.yaml +++ b/http/osint/kongregate.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,kongregate + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kotburger.yaml b/http/osint/kotburger.yaml index ab77ed8a0d..1cfc9cb1b2 100644 --- a/http/osint/kotburger.yaml +++ b/http/osint/kotburger.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,kotburger + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/kwejkpl.yaml b/http/osint/kwejkpl.yaml index 12b2d87a43..a650980454 100644 --- a/http/osint/kwejkpl.yaml +++ b/http/osint/kwejkpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,kwejkpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/librarything.yaml b/http/osint/librarything.yaml index 5233c69f73..905c90014b 100644 --- a/http/osint/librarything.yaml +++ b/http/osint/librarything.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,librarything + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/libretoothgr-mastodon-instance.yaml b/http/osint/libretoothgr-mastodon-instance.yaml index 52c56caac8..5ba86f9591 100644 --- a/http/osint/libretoothgr-mastodon-instance.yaml +++ b/http/osint/libretoothgr-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,libretoothgr-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/lichess.yaml b/http/osint/lichess.yaml index 20020bbc2c..a475ec1430 100644 --- a/http/osint/lichess.yaml +++ b/http/osint/lichess.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,lichess + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/likeevideo.yaml b/http/osint/likeevideo.yaml index b5d13078b3..aab684930f 100644 --- a/http/osint/likeevideo.yaml +++ b/http/osint/likeevideo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,likeevideo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/line.yaml b/http/osint/line.yaml index 9f6dc698ac..e8dff38eb5 100644 --- a/http/osint/line.yaml +++ b/http/osint/line.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,line + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/linktree.yaml b/http/osint/linktree.yaml index 64d720c068..8a27bede57 100644 --- a/http/osint/linktree.yaml +++ b/http/osint/linktree.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,linktree + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/linuxorgru.yaml b/http/osint/linuxorgru.yaml index 91bd977de1..195d07bbb6 100644 --- a/http/osint/linuxorgru.yaml +++ b/http/osint/linuxorgru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,linuxorgru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/litmindclub-mastodon-instance.yaml b/http/osint/litmindclub-mastodon-instance.yaml index e29501dd76..50b584668c 100644 --- a/http/osint/litmindclub-mastodon-instance.yaml +++ b/http/osint/litmindclub-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,litmindclub-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/livejournal.yaml b/http/osint/livejournal.yaml index e77308bec2..1460e95d7c 100644 --- a/http/osint/livejournal.yaml +++ b/http/osint/livejournal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,livejournal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/livemasterru.yaml b/http/osint/livemasterru.yaml index 59907b650d..df37c298d0 100644 --- a/http/osint/livemasterru.yaml +++ b/http/osint/livemasterru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,livemasterru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/lobsters.yaml b/http/osint/lobsters.yaml index 79d7885cba..0528dac813 100644 --- a/http/osint/lobsters.yaml +++ b/http/osint/lobsters.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,lobsters + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/lorsh-mastodon-instance.yaml b/http/osint/lorsh-mastodon-instance.yaml index 56dfe5f2be..4632ef8a3f 100644 --- a/http/osint/lorsh-mastodon-instance.yaml +++ b/http/osint/lorsh-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,lorsh-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/love-ru.yaml b/http/osint/love-ru.yaml index 2b6a160f63..77a48f2a4f 100644 --- a/http/osint/love-ru.yaml +++ b/http/osint/love-ru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,love-ru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/lowcygierpl.yaml b/http/osint/lowcygierpl.yaml index 1d27bfd576..2ae9e92460 100644 --- a/http/osint/lowcygierpl.yaml +++ b/http/osint/lowcygierpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,lowcygierpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/maga-chat.yaml b/http/osint/maga-chat.yaml index 14b031ba9f..682a5c6582 100644 --- a/http/osint/maga-chat.yaml +++ b/http/osint/maga-chat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,maga-chat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/magabook.yaml b/http/osint/magabook.yaml index ea2f35f1f1..310b357b7f 100644 --- a/http/osint/magabook.yaml +++ b/http/osint/magabook.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,magabook + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/magix.yaml b/http/osint/magix.yaml index 71c2b2ac2c..70f30f413d 100644 --- a/http/osint/magix.yaml +++ b/http/osint/magix.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,magix + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/manyvids.yaml b/http/osint/manyvids.yaml index e7824798dc..76ccaf3148 100644 --- a/http/osint/manyvids.yaml +++ b/http/osint/manyvids.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,manyvids + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mapmytracks.yaml b/http/osint/mapmytracks.yaml index b1762e219d..f8d08ba14c 100644 --- a/http/osint/mapmytracks.yaml +++ b/http/osint/mapmytracks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,mapmytracks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mapstodonspace-mastodon-instance.yaml b/http/osint/mapstodonspace-mastodon-instance.yaml index f86b8a13e4..1f04751eee 100644 --- a/http/osint/mapstodonspace-mastodon-instance.yaml +++ b/http/osint/mapstodonspace-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mapstodonspace-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/maroc-nl.yaml b/http/osint/maroc-nl.yaml index 944b9370e1..95048cd1a6 100644 --- a/http/osint/maroc-nl.yaml +++ b/http/osint/maroc-nl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,maroc-nl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/marshmallow.yaml b/http/osint/marshmallow.yaml index 03b2213fba..00d1c86f54 100644 --- a/http/osint/marshmallow.yaml +++ b/http/osint/marshmallow.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,marshmallow + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/martech.yaml b/http/osint/martech.yaml index 8e3ac417e3..54320224a9 100644 --- a/http/osint/martech.yaml +++ b/http/osint/martech.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,martech + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/massage-anywhere.yaml b/http/osint/massage-anywhere.yaml index 3246e229d8..41141128dd 100644 --- a/http/osint/massage-anywhere.yaml +++ b/http/osint/massage-anywhere.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,massage-anywhere + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastoai.yaml b/http/osint/mastoai.yaml index 763009a661..458388a107 100644 --- a/http/osint/mastoai.yaml +++ b/http/osint/mastoai.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastoai + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-101010pl.yaml b/http/osint/mastodon-101010pl.yaml index 77913b44c4..a9ff32db5b 100644 --- a/http/osint/mastodon-101010pl.yaml +++ b/http/osint/mastodon-101010pl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-101010pl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-api.yaml b/http/osint/mastodon-api.yaml index 6458df04a3..57867eedba 100644 --- a/http/osint/mastodon-api.yaml +++ b/http/osint/mastodon-api.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-api + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-chaossocial.yaml b/http/osint/mastodon-chaossocial.yaml index 026a2a326b..a82dc9f2bc 100644 --- a/http/osint/mastodon-chaossocial.yaml +++ b/http/osint/mastodon-chaossocial.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-chaossocial + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-climatejusticerocks.yaml b/http/osint/mastodon-climatejusticerocks.yaml index ec7b85285f..35e9a591bd 100644 --- a/http/osint/mastodon-climatejusticerocks.yaml +++ b/http/osint/mastodon-climatejusticerocks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-climatejusticerocks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-countersocial.yaml b/http/osint/mastodon-countersocial.yaml index 8f165c733f..becb70da63 100644 --- a/http/osint/mastodon-countersocial.yaml +++ b/http/osint/mastodon-countersocial.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-countersocial + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-defcon.yaml b/http/osint/mastodon-defcon.yaml index 0a9c689053..282272b03d 100644 --- a/http/osint/mastodon-defcon.yaml +++ b/http/osint/mastodon-defcon.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-defcon + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-eu-voice.yaml b/http/osint/mastodon-eu-voice.yaml index 4549b30405..a61b8cf891 100644 --- a/http/osint/mastodon-eu-voice.yaml +++ b/http/osint/mastodon-eu-voice.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-eu-voice + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-mastodon.yaml b/http/osint/mastodon-mastodon.yaml index f5161d30df..bd11f10bc3 100644 --- a/http/osint/mastodon-mastodon.yaml +++ b/http/osint/mastodon-mastodon.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-mastodon + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-meowsocial.yaml b/http/osint/mastodon-meowsocial.yaml index 11da929541..67edb8aaf3 100644 --- a/http/osint/mastodon-meowsocial.yaml +++ b/http/osint/mastodon-meowsocial.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-meowsocial + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-mstdnio.yaml b/http/osint/mastodon-mstdnio.yaml index 36aed156f4..a0a6a1e81f 100644 --- a/http/osint/mastodon-mstdnio.yaml +++ b/http/osint/mastodon-mstdnio.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-mstdnio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-polsocial.yaml b/http/osint/mastodon-polsocial.yaml index b9ce933928..b1639e9333 100644 --- a/http/osint/mastodon-polsocial.yaml +++ b/http/osint/mastodon-polsocial.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-polsocial + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-rigczclub.yaml b/http/osint/mastodon-rigczclub.yaml index 8ee7905685..09aaed7161 100644 --- a/http/osint/mastodon-rigczclub.yaml +++ b/http/osint/mastodon-rigczclub.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-rigczclub + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-social-tchncs.yaml b/http/osint/mastodon-social-tchncs.yaml index c7a962d28a..38634d7154 100644 --- a/http/osint/mastodon-social-tchncs.yaml +++ b/http/osint/mastodon-social-tchncs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-social-tchncs + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-tflnetpl.yaml b/http/osint/mastodon-tflnetpl.yaml index 5a3405e638..91209f8911 100644 --- a/http/osint/mastodon-tflnetpl.yaml +++ b/http/osint/mastodon-tflnetpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-tflnetpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodon-tootcommunity.yaml b/http/osint/mastodon-tootcommunity.yaml index 08008bb23d..2542cc064f 100644 --- a/http/osint/mastodon-tootcommunity.yaml +++ b/http/osint/mastodon-tootcommunity.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodon-tootcommunity + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodonbooksnet-mastodon-instance.yaml b/http/osint/mastodonbooksnet-mastodon-instance.yaml index 8d74a0552b..66ba9ee6ac 100644 --- a/http/osint/mastodonbooksnet-mastodon-instance.yaml +++ b/http/osint/mastodonbooksnet-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodonbooksnet-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodonchasedemdev-mastodon-instance.yaml b/http/osint/mastodonchasedemdev-mastodon-instance.yaml index 17233064c6..866d81303f 100644 --- a/http/osint/mastodonchasedemdev-mastodon-instance.yaml +++ b/http/osint/mastodonchasedemdev-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodonchasedemdev-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastodononline.yaml b/http/osint/mastodononline.yaml index ea8b860da2..31d4f42369 100644 --- a/http/osint/mastodononline.yaml +++ b/http/osint/mastodononline.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastodononline + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastonyc-mastodon-instance.yaml b/http/osint/mastonyc-mastodon-instance.yaml index b43aeed6e6..82b7575e5e 100644 --- a/http/osint/mastonyc-mastodon-instance.yaml +++ b/http/osint/mastonyc-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastonyc-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mastown-mastodon-instance.yaml b/http/osint/mastown-mastodon-instance.yaml index 148d1d726a..d545af7324 100644 --- a/http/osint/mastown-mastodon-instance.yaml +++ b/http/osint/mastown-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mastown-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mcname-minecraft.yaml b/http/osint/mcname-minecraft.yaml index 569e052e46..9a46ac2976 100644 --- a/http/osint/mcname-minecraft.yaml +++ b/http/osint/mcname-minecraft.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,mcname-minecraft + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mcuuid-minecraft.yaml b/http/osint/mcuuid-minecraft.yaml index 4096be7287..c73bc69fa9 100644 --- a/http/osint/mcuuid-minecraft.yaml +++ b/http/osint/mcuuid-minecraft.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,mcuuid-minecraft + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mediakits.yaml b/http/osint/mediakits.yaml index 627fdd2bb1..7f5fcc7040 100644 --- a/http/osint/mediakits.yaml +++ b/http/osint/mediakits.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mediakits + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/medium.yaml b/http/osint/medium.yaml index a2bda7bb23..1e9181eec9 100644 --- a/http/osint/medium.yaml +++ b/http/osint/medium.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,medium + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/medyczkapl.yaml b/http/osint/medyczkapl.yaml index 8021b4985d..78d5d0ca75 100644 --- a/http/osint/medyczkapl.yaml +++ b/http/osint/medyczkapl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,medyczkapl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/meet-me.yaml b/http/osint/meet-me.yaml index 8f4bf187aa..481c6dddd0 100644 --- a/http/osint/meet-me.yaml +++ b/http/osint/meet-me.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,meet-me + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/megamodelspl.yaml b/http/osint/megamodelspl.yaml index c8c51d55fd..a852eb4298 100644 --- a/http/osint/megamodelspl.yaml +++ b/http/osint/megamodelspl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,megamodelspl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/memrise.yaml b/http/osint/memrise.yaml index f1b84deeff..7b9d0ba2da 100644 --- a/http/osint/memrise.yaml +++ b/http/osint/memrise.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,memrise + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/message-me.yaml b/http/osint/message-me.yaml index 229b6fb4aa..b7ea6d483b 100644 --- a/http/osint/message-me.yaml +++ b/http/osint/message-me.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,message-me + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/metacritic.yaml b/http/osint/metacritic.yaml index 7032c10eae..0c6ca4fa1b 100644 --- a/http/osint/metacritic.yaml +++ b/http/osint/metacritic.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,metacritic + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/microsoft-technet-community.yaml b/http/osint/microsoft-technet-community.yaml index fa506572b6..19c3404426 100644 --- a/http/osint/microsoft-technet-community.yaml +++ b/http/osint/microsoft-technet-community.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,microsoft-technet-community + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/minds.yaml b/http/osint/minds.yaml index d452167fad..bb1348522c 100644 --- a/http/osint/minds.yaml +++ b/http/osint/minds.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,minds + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/minecraft-list.yaml b/http/osint/minecraft-list.yaml index a9cc20b7f3..f23587f70d 100644 --- a/http/osint/minecraft-list.yaml +++ b/http/osint/minecraft-list.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,minecraft-list + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mintme.yaml b/http/osint/mintme.yaml index 2d3d8a5706..1e17bc5fd4 100644 --- a/http/osint/mintme.yaml +++ b/http/osint/mintme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,mintme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mistrzowie.yaml b/http/osint/mistrzowie.yaml index 604a645c17..5e1979d79b 100644 --- a/http/osint/mistrzowie.yaml +++ b/http/osint/mistrzowie.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,mistrzowie + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mix.yaml b/http/osint/mix.yaml index f203be02fc..a37b2d90ce 100644 --- a/http/osint/mix.yaml +++ b/http/osint/mix.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mix + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mixi.yaml b/http/osint/mixi.yaml index 97e7397139..13e1dd4909 100644 --- a/http/osint/mixi.yaml +++ b/http/osint/mixi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mixi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mixlr.yaml b/http/osint/mixlr.yaml index 266223e4c6..43f6b0b6e6 100644 --- a/http/osint/mixlr.yaml +++ b/http/osint/mixlr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,mixlr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mmorpg.yaml b/http/osint/mmorpg.yaml index 80cc829a9e..90591728c2 100644 --- a/http/osint/mmorpg.yaml +++ b/http/osint/mmorpg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,mmorpg + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mod-db.yaml b/http/osint/mod-db.yaml index d88c2e283f..6b1969a7a8 100644 --- a/http/osint/mod-db.yaml +++ b/http/osint/mod-db.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,mod-db + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/moneysavingexpert.yaml b/http/osint/moneysavingexpert.yaml index f3271cf910..c14cce2d36 100644 --- a/http/osint/moneysavingexpert.yaml +++ b/http/osint/moneysavingexpert.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,moneysavingexpert + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/motokiller.yaml b/http/osint/motokiller.yaml index 19f93535cd..2e73b20508 100644 --- a/http/osint/motokiller.yaml +++ b/http/osint/motokiller.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,motokiller + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/moxfield.yaml b/http/osint/moxfield.yaml index 07d5086024..3a06f25000 100644 --- a/http/osint/moxfield.yaml +++ b/http/osint/moxfield.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,moxfield + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/muck-rack.yaml b/http/osint/muck-rack.yaml index 4d655f6d3e..1e9ad8ee61 100644 --- a/http/osint/muck-rack.yaml +++ b/http/osint/muck-rack.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,muck-rack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/musiciansocial-mastodon-instance.yaml b/http/osint/musiciansocial-mastodon-instance.yaml index 3655893b71..6abd93f93f 100644 --- a/http/osint/musiciansocial-mastodon-instance.yaml +++ b/http/osint/musiciansocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,musiciansocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/musictraveler.yaml b/http/osint/musictraveler.yaml index 4c36a137e3..3a2f89d3b9 100644 --- a/http/osint/musictraveler.yaml +++ b/http/osint/musictraveler.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,musictraveler + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/my-instants.yaml b/http/osint/my-instants.yaml index d3f5220666..ea42e64447 100644 --- a/http/osint/my-instants.yaml +++ b/http/osint/my-instants.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,my-instants + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myanimelist.yaml b/http/osint/myanimelist.yaml index fb51663a45..fa68a10b31 100644 --- a/http/osint/myanimelist.yaml +++ b/http/osint/myanimelist.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,myanimelist + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mybuildercom.yaml b/http/osint/mybuildercom.yaml index f977a7a5b1..5844eb5b5b 100644 --- a/http/osint/mybuildercom.yaml +++ b/http/osint/mybuildercom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mybuildercom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myfitnesspal-author.yaml b/http/osint/myfitnesspal-author.yaml index 9a4dea159f..9eb3c1081c 100644 --- a/http/osint/myfitnesspal-author.yaml +++ b/http/osint/myfitnesspal-author.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,myfitnesspal-author + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myfitnesspal-community.yaml b/http/osint/myfitnesspal-community.yaml index ed8876ef19..d6736dd4dd 100644 --- a/http/osint/myfitnesspal-community.yaml +++ b/http/osint/myfitnesspal-community.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,myfitnesspal-community + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mylot.yaml b/http/osint/mylot.yaml index c325f69ebb..87d6134115 100644 --- a/http/osint/mylot.yaml +++ b/http/osint/mylot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mylot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/mymfans.yaml b/http/osint/mymfans.yaml index 7b50c7d693..b8190df44e 100644 --- a/http/osint/mymfans.yaml +++ b/http/osint/mymfans.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,mymfans + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myportfolio.yaml b/http/osint/myportfolio.yaml index 4c22209446..938d86e5f3 100644 --- a/http/osint/myportfolio.yaml +++ b/http/osint/myportfolio.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,myportfolio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myspace.yaml b/http/osint/myspace.yaml index 9172c24174..cb1ede871d 100644 --- a/http/osint/myspace.yaml +++ b/http/osint/myspace.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,myspace + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/myspreadshop.yaml b/http/osint/myspreadshop.yaml index b212d668cd..46819571fb 100644 --- a/http/osint/myspreadshop.yaml +++ b/http/osint/myspreadshop.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,myspreadshop + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/naija-planet.yaml b/http/osint/naija-planet.yaml index 3caf3b0b03..ee98a4d389 100644 --- a/http/osint/naija-planet.yaml +++ b/http/osint/naija-planet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,naija-planet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/nairaland.yaml b/http/osint/nairaland.yaml index b83d48e565..511fc06c6c 100644 --- a/http/osint/nairaland.yaml +++ b/http/osint/nairaland.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,nairaland + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/naturalnews.yaml b/http/osint/naturalnews.yaml index b7fc42e57e..ec104b499f 100644 --- a/http/osint/naturalnews.yaml +++ b/http/osint/naturalnews.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,naturalnews + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/naver.yaml b/http/osint/naver.yaml index e6042c938e..24ef0a882b 100644 --- a/http/osint/naver.yaml +++ b/http/osint/naver.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,naver + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/netvibes.yaml b/http/osint/netvibes.yaml index b40a9a6162..93eb6b7d77 100644 --- a/http/osint/netvibes.yaml +++ b/http/osint/netvibes.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,netvibes + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/newgrounds.yaml b/http/osint/newgrounds.yaml index 1c979de965..a327fbbb2a 100644 --- a/http/osint/newgrounds.yaml +++ b/http/osint/newgrounds.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,newgrounds + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/newmeet.yaml b/http/osint/newmeet.yaml index 4e00a77c5f..f099a7f83c 100644 --- a/http/osint/newmeet.yaml +++ b/http/osint/newmeet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,newmeet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/nihbuatjajan.yaml b/http/osint/nihbuatjajan.yaml index 0885bae16a..18aad9e1b4 100644 --- a/http/osint/nihbuatjajan.yaml +++ b/http/osint/nihbuatjajan.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,nihbuatjajan + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/nitecrew-mastodon-instance.yaml b/http/osint/nitecrew-mastodon-instance.yaml index eb03380655..20f9d4f846 100644 --- a/http/osint/nitecrew-mastodon-instance.yaml +++ b/http/osint/nitecrew-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,nitecrew-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/nnru.yaml b/http/osint/nnru.yaml index e97a4354a4..e12b2cc378 100644 --- a/http/osint/nnru.yaml +++ b/http/osint/nnru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,nnru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/notabug.yaml b/http/osint/notabug.yaml index cd664861df..9d0e75751f 100644 --- a/http/osint/notabug.yaml +++ b/http/osint/notabug.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,notabug + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/note.yaml b/http/osint/note.yaml index 83a2010422..6f236ab159 100644 --- a/http/osint/note.yaml +++ b/http/osint/note.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,note + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/npmjs.yaml b/http/osint/npmjs.yaml index ecde2f9c6a..06f8b32363 100644 --- a/http/osint/npmjs.yaml +++ b/http/osint/npmjs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,npmjs + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/oglaszamy24hpl.yaml b/http/osint/oglaszamy24hpl.yaml index d935d4e85c..34d308c421 100644 --- a/http/osint/oglaszamy24hpl.yaml +++ b/http/osint/oglaszamy24hpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,oglaszamy24hpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ogugg.yaml b/http/osint/ogugg.yaml index af939510c6..0224fbe98d 100644 --- a/http/osint/ogugg.yaml +++ b/http/osint/ogugg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,ogugg + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/okidoki.yaml b/http/osint/okidoki.yaml index 0197c6286f..fb0d2aba3b 100644 --- a/http/osint/okidoki.yaml +++ b/http/osint/okidoki.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,okidoki + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/okru.yaml b/http/osint/okru.yaml index d1f04173db..de2ce28939 100644 --- a/http/osint/okru.yaml +++ b/http/osint/okru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,okru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/olx.yaml b/http/osint/olx.yaml index 03e377062c..7cbd9a2533 100644 --- a/http/osint/olx.yaml +++ b/http/osint/olx.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,olx + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/omlet.yaml b/http/osint/omlet.yaml index 12136c73eb..37e1bdb819 100644 --- a/http/osint/omlet.yaml +++ b/http/osint/omlet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,omlet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/opencollective.yaml b/http/osint/opencollective.yaml index b268d53e9a..e53174d0af 100644 --- a/http/osint/opencollective.yaml +++ b/http/osint/opencollective.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,opencollective + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/opensource.yaml b/http/osint/opensource.yaml index 4863a7dbc7..c7c7a2805c 100644 --- a/http/osint/opensource.yaml +++ b/http/osint/opensource.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,opensource + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/openstreetmap.yaml b/http/osint/openstreetmap.yaml index dfbfec4cf0..acbf2758ff 100644 --- a/http/osint/openstreetmap.yaml +++ b/http/osint/openstreetmap.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,openstreetmap + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/opgg.yaml b/http/osint/opgg.yaml index 83d3eee0b9..baa943979b 100644 --- a/http/osint/opgg.yaml +++ b/http/osint/opgg.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,opgg + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/orbys.yaml b/http/osint/orbys.yaml index 027b2d5d54..c666c00fa8 100644 --- a/http/osint/orbys.yaml +++ b/http/osint/orbys.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,orbys + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/osu.yaml b/http/osint/osu.yaml index 7a2c9b037a..cab9542d9b 100644 --- a/http/osint/osu.yaml +++ b/http/osint/osu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,osu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/our-freedom-book.yaml b/http/osint/our-freedom-book.yaml index 7ff1e73d7f..174147aac3 100644 --- a/http/osint/our-freedom-book.yaml +++ b/http/osint/our-freedom-book.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,our-freedom-book + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/owly.yaml b/http/osint/owly.yaml index 159a9833f3..93c6066478 100644 --- a/http/osint/owly.yaml +++ b/http/osint/owly.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,owly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/palnet.yaml b/http/osint/palnet.yaml index 93489db028..6bfe80a9db 100644 --- a/http/osint/palnet.yaml +++ b/http/osint/palnet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,palnet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/parler-archived-posts.yaml b/http/osint/parler-archived-posts.yaml index 5cfbe6670f..752070f1a1 100644 --- a/http/osint/parler-archived-posts.yaml +++ b/http/osint/parler-archived-posts.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-archived,parler-archived-posts + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/parler-archived-profile.yaml b/http/osint/parler-archived-profile.yaml index f9639e7652..50a339ba85 100644 --- a/http/osint/parler-archived-profile.yaml +++ b/http/osint/parler-archived-profile.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-archived,parler-archived-profile + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/parler.yaml b/http/osint/parler.yaml index 4c0a113caa..55b55c1f39 100644 --- a/http/osint/parler.yaml +++ b/http/osint/parler.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,parler + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pastebin.yaml b/http/osint/pastebin.yaml index 47015042e2..85e570973c 100644 --- a/http/osint/pastebin.yaml +++ b/http/osint/pastebin.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,pastebin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/patch.yaml b/http/osint/patch.yaml index d4a5facf80..ed436c2752 100644 --- a/http/osint/patch.yaml +++ b/http/osint/patch.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,patch + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/patientslikeme.yaml b/http/osint/patientslikeme.yaml index bcfc5dde84..b1f50b9e93 100644 --- a/http/osint/patientslikeme.yaml +++ b/http/osint/patientslikeme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,patientslikeme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/patreon.yaml b/http/osint/patreon.yaml index 27e973932b..2db91070c5 100644 --- a/http/osint/patreon.yaml +++ b/http/osint/patreon.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,patreon + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/patriots-win.yaml b/http/osint/patriots-win.yaml index f2f57d8caf..5351ea40ce 100644 --- a/http/osint/patriots-win.yaml +++ b/http/osint/patriots-win.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,patriots-win + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/patronite.yaml b/http/osint/patronite.yaml index 2137a0d3a1..22faa56020 100644 --- a/http/osint/patronite.yaml +++ b/http/osint/patronite.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,patronite + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/paypal.yaml b/http/osint/paypal.yaml index 0316745c51..627105a822 100644 --- a/http/osint/paypal.yaml +++ b/http/osint/paypal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,paypal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pcgamer.yaml b/http/osint/pcgamer.yaml index abf129374c..f88cc42d4c 100644 --- a/http/osint/pcgamer.yaml +++ b/http/osint/pcgamer.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,pcgamer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pcpartpicker.yaml b/http/osint/pcpartpicker.yaml index 9709c1cd6b..5ce87c1631 100644 --- a/http/osint/pcpartpicker.yaml +++ b/http/osint/pcpartpicker.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,pcpartpicker + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/peing.yaml b/http/osint/peing.yaml index b8cbb8d66a..a4c9188537 100644 --- a/http/osint/peing.yaml +++ b/http/osint/peing.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,peing + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/periscope.yaml b/http/osint/periscope.yaml index 3496e1c6e4..63ddf7b85f 100644 --- a/http/osint/periscope.yaml +++ b/http/osint/periscope.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,periscope + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pettingzooco-mastodon-instance.yaml b/http/osint/pettingzooco-mastodon-instance.yaml index d308fc8149..b4e9f3d905 100644 --- a/http/osint/pettingzooco-mastodon-instance.yaml +++ b/http/osint/pettingzooco-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pettingzooco-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pewex.yaml b/http/osint/pewex.yaml index e0f15d6fbd..82ad16f774 100644 --- a/http/osint/pewex.yaml +++ b/http/osint/pewex.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,pewex + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/picsart.yaml b/http/osint/picsart.yaml index af941661e0..25dc5736d7 100644 --- a/http/osint/picsart.yaml +++ b/http/osint/picsart.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,picsart + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/piekielni.yaml b/http/osint/piekielni.yaml index 189ec1b67f..12a0a9d49b 100644 --- a/http/osint/piekielni.yaml +++ b/http/osint/piekielni.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,piekielni + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pikabu.yaml b/http/osint/pikabu.yaml index 8df37ad860..b6bdfb0f88 100644 --- a/http/osint/pikabu.yaml +++ b/http/osint/pikabu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pikabu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pillowfort.yaml b/http/osint/pillowfort.yaml index 6c8c7c48bb..b1335ed54b 100644 --- a/http/osint/pillowfort.yaml +++ b/http/osint/pillowfort.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pillowfort + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pinkbike.yaml b/http/osint/pinkbike.yaml index fc1b0fdc70..5e9ede34be 100644 --- a/http/osint/pinkbike.yaml +++ b/http/osint/pinkbike.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,pinkbike + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pinterest.yaml b/http/osint/pinterest.yaml index 3e15dfdb41..9798e65742 100644 --- a/http/osint/pinterest.yaml +++ b/http/osint/pinterest.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pinterest + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pixelfedsocial.yaml b/http/osint/pixelfedsocial.yaml index ad18d43147..8087f1803d 100644 --- a/http/osint/pixelfedsocial.yaml +++ b/http/osint/pixelfedsocial.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pixelfedsocial + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/platzi.yaml b/http/osint/platzi.yaml index 93027dc2d4..d507e8c603 100644 --- a/http/osint/platzi.yaml +++ b/http/osint/platzi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,platzi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/playstation-network.yaml b/http/osint/playstation-network.yaml index de1689deaf..14b8e3747f 100644 --- a/http/osint/playstation-network.yaml +++ b/http/osint/playstation-network.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,playstation-network + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/plurk.yaml b/http/osint/plurk.yaml index 615d9fd6f9..0f46da1a1a 100644 --- a/http/osint/plurk.yaml +++ b/http/osint/plurk.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,plurk + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pokec.yaml b/http/osint/pokec.yaml index a8cad56ff4..a8d569f850 100644 --- a/http/osint/pokec.yaml +++ b/http/osint/pokec.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pokec + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pokemonshowdown.yaml b/http/osint/pokemonshowdown.yaml index 90119409c5..d7fb4ce28f 100644 --- a/http/osint/pokemonshowdown.yaml +++ b/http/osint/pokemonshowdown.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,pokemonshowdown + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pokerstrategy.yaml b/http/osint/pokerstrategy.yaml index 869ab3d2d2..c4f5f3270e 100644 --- a/http/osint/pokerstrategy.yaml +++ b/http/osint/pokerstrategy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,pokerstrategy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/polchatpl.yaml b/http/osint/polchatpl.yaml index c1e206486a..9141a3258f 100644 --- a/http/osint/polchatpl.yaml +++ b/http/osint/polchatpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,polchatpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/policja2009.yaml b/http/osint/policja2009.yaml index 3ce7279c47..a1143d61fa 100644 --- a/http/osint/policja2009.yaml +++ b/http/osint/policja2009.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,policja2009 + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/poll-everywhere.yaml b/http/osint/poll-everywhere.yaml index acf3b65989..958c539002 100644 --- a/http/osint/poll-everywhere.yaml +++ b/http/osint/poll-everywhere.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,poll-everywhere + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/polygon.yaml b/http/osint/polygon.yaml index 7bfc3fb2a1..91eaa239de 100644 --- a/http/osint/polygon.yaml +++ b/http/osint/polygon.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,polygon + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/polywork.yaml b/http/osint/polywork.yaml index 84c7dfb18e..4587f79afd 100644 --- a/http/osint/polywork.yaml +++ b/http/osint/polywork.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,polywork + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/popl.yaml b/http/osint/popl.yaml index 1f1e0920fa..e60b11acd5 100644 --- a/http/osint/popl.yaml +++ b/http/osint/popl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,popl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pornhub-porn-stars.yaml b/http/osint/pornhub-porn-stars.yaml index 15cb29c17b..974f1316a2 100644 --- a/http/osint/pornhub-porn-stars.yaml +++ b/http/osint/pornhub-porn-stars.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,pornhub-porn-stars + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pornhub-users.yaml b/http/osint/pornhub-users.yaml index af6bb100e3..001a351a04 100644 --- a/http/osint/pornhub-users.yaml +++ b/http/osint/pornhub-users.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,pornhub-users + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/poshmark.yaml b/http/osint/poshmark.yaml index 0a486e7064..bb116a53f1 100644 --- a/http/osint/poshmark.yaml +++ b/http/osint/poshmark.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,poshmark + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/postcrossing.yaml b/http/osint/postcrossing.yaml index 7d431a5905..e6b495a36a 100644 --- a/http/osint/postcrossing.yaml +++ b/http/osint/postcrossing.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,postcrossing + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/postnews.yaml b/http/osint/postnews.yaml index 2a8a51647a..b7d6eec6e1 100644 --- a/http/osint/postnews.yaml +++ b/http/osint/postnews.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,postnews + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/poweredbygaysocial-mastodon-instance.yaml b/http/osint/poweredbygaysocial-mastodon-instance.yaml index 2ca0b508fa..ebd27937a3 100644 --- a/http/osint/poweredbygaysocial-mastodon-instance.yaml +++ b/http/osint/poweredbygaysocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,poweredbygaysocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/producthunt.yaml b/http/osint/producthunt.yaml index 626c9791b8..bba11f3d2b 100644 --- a/http/osint/producthunt.yaml +++ b/http/osint/producthunt.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,producthunt + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/promodj.yaml b/http/osint/promodj.yaml index 4430413d70..44ed4ac2be 100644 --- a/http/osint/promodj.yaml +++ b/http/osint/promodj.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,promodj + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pronounspage.yaml b/http/osint/pronounspage.yaml index 350a83f89b..bd876f5ca1 100644 --- a/http/osint/pronounspage.yaml +++ b/http/osint/pronounspage.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pronounspage + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pronouny.yaml b/http/osint/pronouny.yaml index 00207d958b..e807e65938 100644 --- a/http/osint/pronouny.yaml +++ b/http/osint/pronouny.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,pronouny + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/prose.yaml b/http/osint/prose.yaml index 96bacfcdc5..fef5e75a27 100644 --- a/http/osint/prose.yaml +++ b/http/osint/prose.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,prose + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/prvpl.yaml b/http/osint/prvpl.yaml index c17bfcca26..8e66cf0699 100644 --- a/http/osint/prvpl.yaml +++ b/http/osint/prvpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,prvpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/psstaudio.yaml b/http/osint/psstaudio.yaml index 2e9d867f8d..ed03f84a66 100644 --- a/http/osint/psstaudio.yaml +++ b/http/osint/psstaudio.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,psstaudio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/public.yaml b/http/osint/public.yaml index d7fbb73106..d27071aafe 100644 --- a/http/osint/public.yaml +++ b/http/osint/public.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,public + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/pypi.yaml b/http/osint/pypi.yaml index 112b1e19d2..6d65dc10c1 100644 --- a/http/osint/pypi.yaml +++ b/http/osint/pypi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,pypi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/queer.yaml b/http/osint/queer.yaml index a5f119967a..ce784040ee 100644 --- a/http/osint/queer.yaml +++ b/http/osint/queer.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,queer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/quitterpl.yaml b/http/osint/quitterpl.yaml index d9e1a7b011..9f5d0ceef4 100644 --- a/http/osint/quitterpl.yaml +++ b/http/osint/quitterpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,quitterpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/quora.yaml b/http/osint/quora.yaml index 0b90701f37..a381c48d8b 100644 --- a/http/osint/quora.yaml +++ b/http/osint/quora.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,quora + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/raddleme.yaml b/http/osint/raddleme.yaml index 36b72bf02c..d2e68e3925 100644 --- a/http/osint/raddleme.yaml +++ b/http/osint/raddleme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,raddleme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/rantli.yaml b/http/osint/rantli.yaml index a7f4dc057d..45751ffee9 100644 --- a/http/osint/rantli.yaml +++ b/http/osint/rantli.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,rantli + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/reblogme.yaml b/http/osint/reblogme.yaml index 58f78fb3f0..bca51120c0 100644 --- a/http/osint/reblogme.yaml +++ b/http/osint/reblogme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,reblogme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/redbubble.yaml b/http/osint/redbubble.yaml index 29dd560fe3..feff9226bf 100644 --- a/http/osint/redbubble.yaml +++ b/http/osint/redbubble.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,redbubble + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/reddit.yaml b/http/osint/reddit.yaml index 9dd34210cb..3cb379dba3 100644 --- a/http/osint/reddit.yaml +++ b/http/osint/reddit.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,reddit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/redgifs.yaml b/http/osint/redgifs.yaml index fa41fd7264..0ad6ded22f 100644 --- a/http/osint/redgifs.yaml +++ b/http/osint/redgifs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,redgifs + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/refsheet.yaml b/http/osint/refsheet.yaml index 98bb543cef..e1bdf78a31 100644 --- a/http/osint/refsheet.yaml +++ b/http/osint/refsheet.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,refsheet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/researchgate.yaml b/http/osint/researchgate.yaml index f782330555..2c05da365f 100644 --- a/http/osint/researchgate.yaml +++ b/http/osint/researchgate.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,researchgate + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/resumes-actorsaccess.yaml b/http/osint/resumes-actorsaccess.yaml index 78bf2f3f74..6df7c11238 100644 --- a/http/osint/resumes-actorsaccess.yaml +++ b/http/osint/resumes-actorsaccess.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,resumes-actorsaccess + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/revolut.yaml b/http/osint/revolut.yaml index 6984e68186..50cca113cd 100644 --- a/http/osint/revolut.yaml +++ b/http/osint/revolut.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,revolut + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/riskru.yaml b/http/osint/riskru.yaml index 923895feb8..e632f67378 100644 --- a/http/osint/riskru.yaml +++ b/http/osint/riskru.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,riskru + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/roblox.yaml b/http/osint/roblox.yaml index 8eded52b60..d7542a0358 100644 --- a/http/osint/roblox.yaml +++ b/http/osint/roblox.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,roblox + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/rsi.yaml b/http/osint/rsi.yaml index fc3b3b0b1c..5bde144c24 100644 --- a/http/osint/rsi.yaml +++ b/http/osint/rsi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,rsi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ru-123rf.yaml b/http/osint/ru-123rf.yaml index 0cad929d33..6ba19675a9 100644 --- a/http/osint/ru-123rf.yaml +++ b/http/osint/ru-123rf.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,ru-123rf + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/rubygems.yaml b/http/osint/rubygems.yaml index 139efd533b..2a41656873 100644 --- a/http/osint/rubygems.yaml +++ b/http/osint/rubygems.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,rubygems + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/rumblechannel.yaml b/http/osint/rumblechannel.yaml index fdd34e208f..4a2493b9ee 100644 --- a/http/osint/rumblechannel.yaml +++ b/http/osint/rumblechannel.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,rumblechannel + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/rumbleuser.yaml b/http/osint/rumbleuser.yaml index 87b49aa159..e775d03ba7 100644 --- a/http/osint/rumbleuser.yaml +++ b/http/osint/rumbleuser.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,rumbleuser + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/salon24.yaml b/http/osint/salon24.yaml index 792917d9fe..4d99920825 100644 --- a/http/osint/salon24.yaml +++ b/http/osint/salon24.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,salon24 + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/saracartershow.yaml b/http/osint/saracartershow.yaml index ac3851c968..6e37e31db6 100644 --- a/http/osint/saracartershow.yaml +++ b/http/osint/saracartershow.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,saracartershow + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/scoutwiki.yaml b/http/osint/scoutwiki.yaml index b98400ba70..bbcf8105b9 100644 --- a/http/osint/scoutwiki.yaml +++ b/http/osint/scoutwiki.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,scoutwiki + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/scratch.yaml b/http/osint/scratch.yaml index ec14d6ae81..af90d68731 100644 --- a/http/osint/scratch.yaml +++ b/http/osint/scratch.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,scratch + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/secure-donation.yaml b/http/osint/secure-donation.yaml index 990916ea1d..f7f05daea0 100644 --- a/http/osint/secure-donation.yaml +++ b/http/osint/secure-donation.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,secure-donation + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/seneporno.yaml b/http/osint/seneporno.yaml index d14dc2055d..e272f04bf8 100644 --- a/http/osint/seneporno.yaml +++ b/http/osint/seneporno.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,seneporno + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sentimente.yaml b/http/osint/sentimente.yaml index 4e51a21bc0..15693a1f3a 100644 --- a/http/osint/sentimente.yaml +++ b/http/osint/sentimente.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,sentimente + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/seoclerks.yaml b/http/osint/seoclerks.yaml index b44878cbe0..6822eac563 100644 --- a/http/osint/seoclerks.yaml +++ b/http/osint/seoclerks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,seoclerks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/setlistfm.yaml b/http/osint/setlistfm.yaml index 024f00a737..d861128d33 100644 --- a/http/osint/setlistfm.yaml +++ b/http/osint/setlistfm.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,setlistfm + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sexworker.yaml b/http/osint/sexworker.yaml index 28f31f9349..f18797ce7a 100644 --- a/http/osint/sexworker.yaml +++ b/http/osint/sexworker.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,sexworker + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sfd.yaml b/http/osint/sfd.yaml index 160b08eb99..980896b675 100644 --- a/http/osint/sfd.yaml +++ b/http/osint/sfd.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,sfd + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/shanii-writes.yaml b/http/osint/shanii-writes.yaml index fa4233cc37..2bf5fb9a0f 100644 --- a/http/osint/shanii-writes.yaml +++ b/http/osint/shanii-writes.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,shanii-writes + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/shesfreaky.yaml b/http/osint/shesfreaky.yaml index 0e72bfe095..476b9ded5c 100644 --- a/http/osint/shesfreaky.yaml +++ b/http/osint/shesfreaky.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,shesfreaky + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/shopify.yaml b/http/osint/shopify.yaml index ab77e34d00..5bf3d2509c 100644 --- a/http/osint/shopify.yaml +++ b/http/osint/shopify.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,shopify + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/shutterstock.yaml b/http/osint/shutterstock.yaml index 11667b0615..59462bc867 100644 --- a/http/osint/shutterstock.yaml +++ b/http/osint/shutterstock.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,shutterstock + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/skeb.yaml b/http/osint/skeb.yaml index cd93b1dc36..3ef40fbd21 100644 --- a/http/osint/skeb.yaml +++ b/http/osint/skeb.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,skeb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/skillshare.yaml b/http/osint/skillshare.yaml index 4801f075c8..024822a232 100644 --- a/http/osint/skillshare.yaml +++ b/http/osint/skillshare.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,skillshare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/skyrock.yaml b/http/osint/skyrock.yaml index 897b8fab76..d7b646255b 100644 --- a/http/osint/skyrock.yaml +++ b/http/osint/skyrock.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,skyrock + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/slackholes.yaml b/http/osint/slackholes.yaml index 89c882fbc2..673fa0e6cb 100644 --- a/http/osint/slackholes.yaml +++ b/http/osint/slackholes.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,slackholes + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/slant.yaml b/http/osint/slant.yaml index df221ebe08..2642d529f6 100644 --- a/http/osint/slant.yaml +++ b/http/osint/slant.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,slant + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/slides.yaml b/http/osint/slides.yaml index 7a3ff62d9c..6712f2ed33 100644 --- a/http/osint/slides.yaml +++ b/http/osint/slides.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,slides + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/slideshare.yaml b/http/osint/slideshare.yaml index ea9f8f114a..86c4428b1a 100644 --- a/http/osint/slideshare.yaml +++ b/http/osint/slideshare.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,slideshare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/smashrun.yaml b/http/osint/smashrun.yaml index e5913ef87a..158daa54b2 100644 --- a/http/osint/smashrun.yaml +++ b/http/osint/smashrun.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-health,smashrun + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/smelsy.yaml b/http/osint/smelsy.yaml index ce43c83034..541d6a94a0 100644 --- a/http/osint/smelsy.yaml +++ b/http/osint/smelsy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,smelsy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/smugmug.yaml b/http/osint/smugmug.yaml index 814a9a1171..1cca83bd21 100644 --- a/http/osint/smugmug.yaml +++ b/http/osint/smugmug.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,smugmug + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/smule.yaml b/http/osint/smule.yaml index 2813bff390..59480817fc 100644 --- a/http/osint/smule.yaml +++ b/http/osint/smule.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,smule + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/snapchat-stories.yaml b/http/osint/snapchat-stories.yaml index 1a970062dc..d34fe05836 100644 --- a/http/osint/snapchat-stories.yaml +++ b/http/osint/snapchat-stories.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,snapchat-stories + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/snapchat.yaml b/http/osint/snapchat.yaml index 733fe29604..ffe8d643a3 100644 --- a/http/osint/snapchat.yaml +++ b/http/osint/snapchat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,snapchat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/snipfeed.yaml b/http/osint/snipfeed.yaml index 0d0bd6beed..f9f31998ed 100644 --- a/http/osint/snipfeed.yaml +++ b/http/osint/snipfeed.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,snipfeed + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/soccitizen4eu.yaml b/http/osint/soccitizen4eu.yaml index 8297a02c5a..af7cff9915 100644 --- a/http/osint/soccitizen4eu.yaml +++ b/http/osint/soccitizen4eu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,soccitizen4eu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/social-msdn.yaml b/http/osint/social-msdn.yaml index 2b2c022285..623d5ed218 100644 --- a/http/osint/social-msdn.yaml +++ b/http/osint/social-msdn.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,social-msdn + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/socialbundde.yaml b/http/osint/socialbundde.yaml index 94f7160eb5..53503c4c89 100644 --- a/http/osint/socialbundde.yaml +++ b/http/osint/socialbundde.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,socialbundde + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sofurry.yaml b/http/osint/sofurry.yaml index 92c45ceb63..c8179a7d33 100644 --- a/http/osint/sofurry.yaml +++ b/http/osint/sofurry.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,sofurry + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/solikick.yaml b/http/osint/solikick.yaml index f4d367a76f..1e7577e973 100644 --- a/http/osint/solikick.yaml +++ b/http/osint/solikick.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,solikick + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/soloby.yaml b/http/osint/soloby.yaml index ce0e74a91e..8891b5b2a0 100644 --- a/http/osint/soloby.yaml +++ b/http/osint/soloby.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,soloby + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/soloto.yaml b/http/osint/soloto.yaml index ba9851988a..398cca03fc 100644 --- a/http/osint/soloto.yaml +++ b/http/osint/soloto.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,soloto + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/soundcloud.yaml b/http/osint/soundcloud.yaml index 13736992b2..c8839e68c0 100644 --- a/http/osint/soundcloud.yaml +++ b/http/osint/soundcloud.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,soundcloud + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/soup.yaml b/http/osint/soup.yaml index f9fab8016c..124bb1a292 100644 --- a/http/osint/soup.yaml +++ b/http/osint/soup.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,soup + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sourceforge.yaml b/http/osint/sourceforge.yaml index 24637e9699..77a8b0aadf 100644 --- a/http/osint/sourceforge.yaml +++ b/http/osint/sourceforge.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,sourceforge + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/speaker-deck.yaml b/http/osint/speaker-deck.yaml index 49c9c49740..542e136d3e 100644 --- a/http/osint/speaker-deck.yaml +++ b/http/osint/speaker-deck.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,speaker-deck + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/speedrun.yaml b/http/osint/speedrun.yaml index a096289a58..4c398e0bbd 100644 --- a/http/osint/speedrun.yaml +++ b/http/osint/speedrun.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,speedrun + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/spiceworks.yaml b/http/osint/spiceworks.yaml index 6474ff229f..af1b9ee50e 100644 --- a/http/osint/spiceworks.yaml +++ b/http/osint/spiceworks.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,spiceworks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sporcle.yaml b/http/osint/sporcle.yaml index 9d07ef580f..f020ffa732 100644 --- a/http/osint/sporcle.yaml +++ b/http/osint/sporcle.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,sporcle + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/spotify.yaml b/http/osint/spotify.yaml index 3e8120638f..c3597771b0 100644 --- a/http/osint/spotify.yaml +++ b/http/osint/spotify.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,spotify + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/steam.yaml b/http/osint/steam.yaml index 5853147ac7..ea06e8b132 100644 --- a/http/osint/steam.yaml +++ b/http/osint/steam.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,steam + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/steemit.yaml b/http/osint/steemit.yaml index b7310c14a7..274ef71035 100644 --- a/http/osint/steemit.yaml +++ b/http/osint/steemit.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,steemit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/steller.yaml b/http/osint/steller.yaml index 506ff6d1b0..a50b4d3928 100644 --- a/http/osint/steller.yaml +++ b/http/osint/steller.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,steller + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/stonerssocial-mastodon-instance.yaml b/http/osint/stonerssocial-mastodon-instance.yaml index f5215f9bb7..0d5edbb57f 100644 --- a/http/osint/stonerssocial-mastodon-instance.yaml +++ b/http/osint/stonerssocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,stonerssocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/storycorps.yaml b/http/osint/storycorps.yaml index 77b4e93e90..848b7cc429 100644 --- a/http/osint/storycorps.yaml +++ b/http/osint/storycorps.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,storycorps + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/streamelements.yaml b/http/osint/streamelements.yaml index c67755f8dd..7bf0c3bfd3 100644 --- a/http/osint/streamelements.yaml +++ b/http/osint/streamelements.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,streamelements + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/streamlabs.yaml b/http/osint/streamlabs.yaml index 8e1a985fa3..8537e52bb2 100644 --- a/http/osint/streamlabs.yaml +++ b/http/osint/streamlabs.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,streamlabs + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/stripchat.yaml b/http/osint/stripchat.yaml index a748e06dbc..ac3e5508d9 100644 --- a/http/osint/stripchat.yaml +++ b/http/osint/stripchat.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,stripchat + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/subscribestar.yaml b/http/osint/subscribestar.yaml index 51ff543900..8b82e6a06d 100644 --- a/http/osint/subscribestar.yaml +++ b/http/osint/subscribestar.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,subscribestar + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/sukebeinyaasi.yaml b/http/osint/sukebeinyaasi.yaml index e5abc4662a..758fcc9aec 100644 --- a/http/osint/sukebeinyaasi.yaml +++ b/http/osint/sukebeinyaasi.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,sukebeinyaasi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/suzuri.yaml b/http/osint/suzuri.yaml index 83fc128d95..14a95b7770 100644 --- a/http/osint/suzuri.yaml +++ b/http/osint/suzuri.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,suzuri + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/szmerinfo.yaml b/http/osint/szmerinfo.yaml index c414ef979d..daa92444f5 100644 --- a/http/osint/szmerinfo.yaml +++ b/http/osint/szmerinfo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,szmerinfo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tabletoptournament.yaml b/http/osint/tabletoptournament.yaml index a2fee3e720..4c0ab865c0 100644 --- a/http/osint/tabletoptournament.yaml +++ b/http/osint/tabletoptournament.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,tabletoptournament + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tagged.yaml b/http/osint/tagged.yaml index 0e43ab7cce..284ae725ba 100644 --- a/http/osint/tagged.yaml +++ b/http/osint/tagged.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tagged + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tamtam.yaml b/http/osint/tamtam.yaml index d4d3c9e0fd..cdce6f5ccb 100644 --- a/http/osint/tamtam.yaml +++ b/http/osint/tamtam.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tamtam + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tanukipl.yaml b/http/osint/tanukipl.yaml index 838a590694..a08196f47f 100644 --- a/http/osint/tanukipl.yaml +++ b/http/osint/tanukipl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,tanukipl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tapitag.yaml b/http/osint/tapitag.yaml index 145d4acfe7..30ec993078 100644 --- a/http/osint/tapitag.yaml +++ b/http/osint/tapitag.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,tapitag + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tappy.yaml b/http/osint/tappy.yaml index bca4aaf622..aa67337544 100644 --- a/http/osint/tappy.yaml +++ b/http/osint/tappy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,tappy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/taringa.yaml b/http/osint/taringa.yaml index 4d6a74ca7a..49392fa1e5 100644 --- a/http/osint/taringa.yaml +++ b/http/osint/taringa.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,taringa + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/taskrabbit.yaml b/http/osint/taskrabbit.yaml index 8d746f4b42..286f88f01f 100644 --- a/http/osint/taskrabbit.yaml +++ b/http/osint/taskrabbit.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,taskrabbit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/teamtreehouse.yaml b/http/osint/teamtreehouse.yaml index 743e32dc36..9c14e0984b 100644 --- a/http/osint/teamtreehouse.yaml +++ b/http/osint/teamtreehouse.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-coding,teamtreehouse + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/teddygirls.yaml b/http/osint/teddygirls.yaml index 5b0fa2f55e..b682a6da63 100644 --- a/http/osint/teddygirls.yaml +++ b/http/osint/teddygirls.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,teddygirls + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/teespring.yaml b/http/osint/teespring.yaml index 3cc88c7959..9b9ff455e7 100644 --- a/http/osint/teespring.yaml +++ b/http/osint/teespring.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,teespring + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/teknik.yaml b/http/osint/teknik.yaml index c324a470b2..178a32685f 100644 --- a/http/osint/teknik.yaml +++ b/http/osint/teknik.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,teknik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/telegram.yaml b/http/osint/telegram.yaml index 814baba3b2..8769ecab01 100644 --- a/http/osint/telegram.yaml +++ b/http/osint/telegram.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,telegram + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tellonym.yaml b/http/osint/tellonym.yaml index 1447089076..44a5f014d6 100644 --- a/http/osint/tellonym.yaml +++ b/http/osint/tellonym.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tellonym + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tenor.yaml b/http/osint/tenor.yaml index 08768ec0fe..1a2712b321 100644 --- a/http/osint/tenor.yaml +++ b/http/osint/tenor.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,tenor + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tf2-backpack-examiner.yaml b/http/osint/tf2-backpack-examiner.yaml index 71f8a44050..6c797185b2 100644 --- a/http/osint/tf2-backpack-examiner.yaml +++ b/http/osint/tf2-backpack-examiner.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,tf2-backpack-examiner + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/thegatewaypundit.yaml b/http/osint/thegatewaypundit.yaml index cae2c947dc..f538cf545c 100644 --- a/http/osint/thegatewaypundit.yaml +++ b/http/osint/thegatewaypundit.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,thegatewaypundit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/theguardian.yaml b/http/osint/theguardian.yaml index 2f86d602a8..907bc3604a 100644 --- a/http/osint/theguardian.yaml +++ b/http/osint/theguardian.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,theguardian + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/themeforest.yaml b/http/osint/themeforest.yaml index 50a6fd8219..87393979a9 100644 --- a/http/osint/themeforest.yaml +++ b/http/osint/themeforest.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,themeforest + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/thetattooforum.yaml b/http/osint/thetattooforum.yaml index 7f051a4b5f..c83e24d48b 100644 --- a/http/osint/thetattooforum.yaml +++ b/http/osint/thetattooforum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,thetattooforum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tiktok.yaml b/http/osint/tiktok.yaml index 40b43165f5..8270003b67 100644 --- a/http/osint/tiktok.yaml +++ b/http/osint/tiktok.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tiktok + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tildezone-mastodon-instance.yaml b/http/osint/tildezone-mastodon-instance.yaml index 6835843513..419c98c8ff 100644 --- a/http/osint/tildezone-mastodon-instance.yaml +++ b/http/osint/tildezone-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tildezone-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tinder.yaml b/http/osint/tinder.yaml index 577b452836..759dae73f9 100644 --- a/http/osint/tinder.yaml +++ b/http/osint/tinder.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,tinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tmdb.yaml b/http/osint/tmdb.yaml index 35e1267986..1b3083834b 100644 --- a/http/osint/tmdb.yaml +++ b/http/osint/tmdb.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tmdb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tootingch-mastodon-instance.yaml b/http/osint/tootingch-mastodon-instance.yaml index 3c49d817d9..7353a075a7 100644 --- a/http/osint/tootingch-mastodon-instance.yaml +++ b/http/osint/tootingch-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tootingch-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/totalwar.yaml b/http/osint/totalwar.yaml index 04c7f096b2..0f55cd58b3 100644 --- a/http/osint/totalwar.yaml +++ b/http/osint/totalwar.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,totalwar + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/toyhouse.yaml b/http/osint/toyhouse.yaml index ce24732e8f..dde5db521b 100644 --- a/http/osint/toyhouse.yaml +++ b/http/osint/toyhouse.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,toyhouse + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/trackmanialadder.yaml b/http/osint/trackmanialadder.yaml index 09b4638e5d..670e61cdfc 100644 --- a/http/osint/trackmanialadder.yaml +++ b/http/osint/trackmanialadder.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,trackmanialadder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tradingview.yaml b/http/osint/tradingview.yaml index cb3670a736..c2cc37e3f3 100644 --- a/http/osint/tradingview.yaml +++ b/http/osint/tradingview.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,tradingview + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/trakt.yaml b/http/osint/trakt.yaml index 3fa70598cd..3af0c627d4 100644 --- a/http/osint/trakt.yaml +++ b/http/osint/trakt.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,trakt + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/trello.yaml b/http/osint/trello.yaml index 91f3f1dc5b..cb2326f995 100644 --- a/http/osint/trello.yaml +++ b/http/osint/trello.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,trello + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tripadvisor.yaml b/http/osint/tripadvisor.yaml index e37cac1e3c..64223dfd85 100644 --- a/http/osint/tripadvisor.yaml +++ b/http/osint/tripadvisor.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tripadvisor + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/truth-social.yaml b/http/osint/truth-social.yaml index d807d281b3..62305aa0f1 100644 --- a/http/osint/truth-social.yaml +++ b/http/osint/truth-social.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,truth-social + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tryhackme.yaml b/http/osint/tryhackme.yaml index d287154ac6..b68d702e3e 100644 --- a/http/osint/tryhackme.yaml +++ b/http/osint/tryhackme.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,tryhackme + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tumblr.yaml b/http/osint/tumblr.yaml index ce167715f1..9a39dd92fc 100644 --- a/http/osint/tumblr.yaml +++ b/http/osint/tumblr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,tumblr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/tunefind.yaml b/http/osint/tunefind.yaml index 1eb61c0a64..6d2e452819 100644 --- a/http/osint/tunefind.yaml +++ b/http/osint/tunefind.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-music,tunefind + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twitcasting.yaml b/http/osint/twitcasting.yaml index accd9094ca..cc4a2db688 100644 --- a/http/osint/twitcasting.yaml +++ b/http/osint/twitcasting.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,twitcasting + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twitch.yaml b/http/osint/twitch.yaml index a3408eb0f6..f13d649fdc 100644 --- a/http/osint/twitch.yaml +++ b/http/osint/twitch.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,twitch + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twitter-archived-profile.yaml b/http/osint/twitter-archived-profile.yaml index 70b24d6945..2ff600c39c 100644 --- a/http/osint/twitter-archived-profile.yaml +++ b/http/osint/twitter-archived-profile.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-archived,twitter-archived-profile + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twitter-archived-tweets.yaml b/http/osint/twitter-archived-tweets.yaml index 4aa80d0ad5..3618621dbc 100644 --- a/http/osint/twitter-archived-tweets.yaml +++ b/http/osint/twitter-archived-tweets.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-archived,twitter-archived-tweets + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twitter.yaml b/http/osint/twitter.yaml index a1772cfda0..513ed9137a 100644 --- a/http/osint/twitter.yaml +++ b/http/osint/twitter.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,twitter + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/twpro.yaml b/http/osint/twpro.yaml index 6ab6ad11e0..4b52169a45 100644 --- a/http/osint/twpro.yaml +++ b/http/osint/twpro.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,twpro + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ubisoft.yaml b/http/osint/ubisoft.yaml index e3465f268d..a78710d7ce 100644 --- a/http/osint/ubisoft.yaml +++ b/http/osint/ubisoft.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,ubisoft + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/udemy.yaml b/http/osint/udemy.yaml index 5ce58deabc..b3fb64305c 100644 --- a/http/osint/udemy.yaml +++ b/http/osint/udemy.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,udemy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/uefconnect.yaml b/http/osint/uefconnect.yaml index cb5750e857..114d6a499b 100644 --- a/http/osint/uefconnect.yaml +++ b/http/osint/uefconnect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,uefconnect + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/uid.yaml b/http/osint/uid.yaml index c6f68ae5d6..f8e0e5cf63 100644 --- a/http/osint/uid.yaml +++ b/http/osint/uid.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,uid + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/uiuxdevsocial-mastodon-instance.yaml b/http/osint/uiuxdevsocial-mastodon-instance.yaml index fe18556b6a..a33f982c16 100644 --- a/http/osint/uiuxdevsocial-mastodon-instance.yaml +++ b/http/osint/uiuxdevsocial-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,uiuxdevsocial-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ultras-diary.yaml b/http/osint/ultras-diary.yaml index d9fec0e8c4..159b6b5ff8 100644 --- a/http/osint/ultras-diary.yaml +++ b/http/osint/ultras-diary.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,ultras-diary + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/ulubpl.yaml b/http/osint/ulubpl.yaml index 0357bdd2fd..984ac67103 100644 --- a/http/osint/ulubpl.yaml +++ b/http/osint/ulubpl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,ulubpl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/unsplash.yaml b/http/osint/unsplash.yaml index f53a3a113d..87973cb866 100644 --- a/http/osint/unsplash.yaml +++ b/http/osint/unsplash.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,unsplash + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/untappd.yaml b/http/osint/untappd.yaml index b2930e442f..44173b35ec 100644 --- a/http/osint/untappd.yaml +++ b/http/osint/untappd.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,untappd + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/usa-life.yaml b/http/osint/usa-life.yaml index e0f63e6447..bd05de516a 100644 --- a/http/osint/usa-life.yaml +++ b/http/osint/usa-life.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,usa-life + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/utipio.yaml b/http/osint/utipio.yaml index b878917aab..e8a433c2aa 100644 --- a/http/osint/utipio.yaml +++ b/http/osint/utipio.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,utipio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/uwuai.yaml b/http/osint/uwuai.yaml index 95d4aa2d57..4acff72992 100644 --- a/http/osint/uwuai.yaml +++ b/http/osint/uwuai.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,uwuai + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/uwumarket.yaml b/http/osint/uwumarket.yaml index 606811e848..02e0db3ffd 100644 --- a/http/osint/uwumarket.yaml +++ b/http/osint/uwumarket.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,uwumarket + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/venmo.yaml b/http/osint/venmo.yaml index 0aec707633..ab2929fa36 100644 --- a/http/osint/venmo.yaml +++ b/http/osint/venmo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-finance,venmo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vero.yaml b/http/osint/vero.yaml index e08368d02a..4fc36ba1be 100644 --- a/http/osint/vero.yaml +++ b/http/osint/vero.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-art,vero + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vibilagare.yaml b/http/osint/vibilagare.yaml index 3ff6ab176a..464c19f66d 100644 --- a/http/osint/vibilagare.yaml +++ b/http/osint/vibilagare.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,vibilagare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/viddler.yaml b/http/osint/viddler.yaml index 7dc652c4a9..90091061f9 100644 --- a/http/osint/viddler.yaml +++ b/http/osint/viddler.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,viddler + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vimeo.yaml b/http/osint/vimeo.yaml index d56ff4ce17..65cea27fd9 100644 --- a/http/osint/vimeo.yaml +++ b/http/osint/vimeo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,vimeo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vine.yaml b/http/osint/vine.yaml index f51a16d265..7f9f2ba019 100644 --- a/http/osint/vine.yaml +++ b/http/osint/vine.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,vine + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vip-blog.yaml b/http/osint/vip-blog.yaml index f0571959ce..8867552e93 100644 --- a/http/osint/vip-blog.yaml +++ b/http/osint/vip-blog.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,vip-blog + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/virustotal.yaml b/http/osint/virustotal.yaml index da4ab8fc17..7ad6ac88a3 100644 --- a/http/osint/virustotal.yaml +++ b/http/osint/virustotal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,virustotal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/visnesscard.yaml b/http/osint/visnesscard.yaml index b96805f9af..f4511ac6d2 100644 --- a/http/osint/visnesscard.yaml +++ b/http/osint/visnesscard.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,visnesscard + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vivino.yaml b/http/osint/vivino.yaml index 490aa0f2d1..d6070f441f 100644 --- a/http/osint/vivino.yaml +++ b/http/osint/vivino.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,vivino + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vk.yaml b/http/osint/vk.yaml index 1bce4cb649..b606719575 100644 --- a/http/osint/vk.yaml +++ b/http/osint/vk.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,vk + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vklworld-mastodon-instance.yaml b/http/osint/vklworld-mastodon-instance.yaml index 378005755b..670ccaaa7f 100644 --- a/http/osint/vklworld-mastodon-instance.yaml +++ b/http/osint/vklworld-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,vklworld-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vmstio-mastodon-instance.yaml b/http/osint/vmstio-mastodon-instance.yaml index 9ebe381f7e..a630845d70 100644 --- a/http/osint/vmstio-mastodon-instance.yaml +++ b/http/osint/vmstio-mastodon-instance.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,vmstio-mastodon-instance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/voice123.yaml b/http/osint/voice123.yaml index 3e4edad9cf..2506fae18c 100644 --- a/http/osint/voice123.yaml +++ b/http/osint/voice123.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,voice123 + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/voicescom.yaml b/http/osint/voicescom.yaml index 7ecd9bde47..c7898314c4 100644 --- a/http/osint/voicescom.yaml +++ b/http/osint/voicescom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-business,voicescom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/vsco.yaml b/http/osint/vsco.yaml index fe8a7281f3..3cf5ee633c 100644 --- a/http/osint/vsco.yaml +++ b/http/osint/vsco.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,vsco + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wanelo.yaml b/http/osint/wanelo.yaml index 0c142767c5..db75cf5c01 100644 --- a/http/osint/wanelo.yaml +++ b/http/osint/wanelo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,wanelo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/warriorforum.yaml b/http/osint/warriorforum.yaml index b8d4d77479..6cacdf6c4f 100644 --- a/http/osint/warriorforum.yaml +++ b/http/osint/warriorforum.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,warriorforum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/watchmemorecom.yaml b/http/osint/watchmemorecom.yaml index 7b9af2c1d0..2e7ad66cd7 100644 --- a/http/osint/watchmemorecom.yaml +++ b/http/osint/watchmemorecom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,watchmemorecom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/watchmyfeed.yaml b/http/osint/watchmyfeed.yaml index 1c24210346..9a23f81275 100644 --- a/http/osint/watchmyfeed.yaml +++ b/http/osint/watchmyfeed.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,watchmyfeed + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wattpad.yaml b/http/osint/wattpad.yaml index 1631ca27e0..2b4caf7ab7 100644 --- a/http/osint/wattpad.yaml +++ b/http/osint/wattpad.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,wattpad + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/weasyl.yaml b/http/osint/weasyl.yaml index 01afb4b408..6f04e68db6 100644 --- a/http/osint/weasyl.yaml +++ b/http/osint/weasyl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-images,weasyl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/weebly.yaml b/http/osint/weebly.yaml index 52bfbee57d..ebadd5adfe 100644 --- a/http/osint/weebly.yaml +++ b/http/osint/weebly.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,weebly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wego.yaml b/http/osint/wego.yaml index f6c033ad75..30e6375871 100644 --- a/http/osint/wego.yaml +++ b/http/osint/wego.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,wego + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/weheartit.yaml b/http/osint/weheartit.yaml index 89641eab55..eae38694f7 100644 --- a/http/osint/weheartit.yaml +++ b/http/osint/weheartit.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,weheartit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/weibo.yaml b/http/osint/weibo.yaml index 3ff244fee1..c0d7d45eb9 100644 --- a/http/osint/weibo.yaml +++ b/http/osint/weibo.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,weibo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wetransfer.yaml b/http/osint/wetransfer.yaml index 4041d5271c..af09439830 100644 --- a/http/osint/wetransfer.yaml +++ b/http/osint/wetransfer.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-misc,wetransfer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wikidot.yaml b/http/osint/wikidot.yaml index 17c151f341..307d5929f9 100644 --- a/http/osint/wikidot.yaml +++ b/http/osint/wikidot.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,wikidot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wikipedia.yaml b/http/osint/wikipedia.yaml index 2d3a590ee4..5d27fa35bc 100644 --- a/http/osint/wikipedia.yaml +++ b/http/osint/wikipedia.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-news,wikipedia + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wimkin-publicprofile.yaml b/http/osint/wimkin-publicprofile.yaml index a6589901ff..f9e1d423ff 100644 --- a/http/osint/wimkin-publicprofile.yaml +++ b/http/osint/wimkin-publicprofile.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-political,wimkin-publicprofile + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wireclub.yaml b/http/osint/wireclub.yaml index 70cee3eed0..214e7ec010 100644 --- a/http/osint/wireclub.yaml +++ b/http/osint/wireclub.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,wireclub + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wishlistr.yaml b/http/osint/wishlistr.yaml index 48b9c06c3d..373208fdb4 100644 --- a/http/osint/wishlistr.yaml +++ b/http/osint/wishlistr.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,wishlistr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wolni-slowianie.yaml b/http/osint/wolni-slowianie.yaml index 4a54286f5c..bc576d8ac8 100644 --- a/http/osint/wolni-slowianie.yaml +++ b/http/osint/wolni-slowianie.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,wolni-slowianie + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wordnik.yaml b/http/osint/wordnik.yaml index 84c2185d35..24ec6fea03 100644 --- a/http/osint/wordnik.yaml +++ b/http/osint/wordnik.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,wordnik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wordpress-support.yaml b/http/osint/wordpress-support.yaml index 3d4c9372cb..adaa49ea58 100644 --- a/http/osint/wordpress-support.yaml +++ b/http/osint/wordpress-support.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,wordpress-support + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wordpress.yaml b/http/osint/wordpress.yaml index bef4600691..60a89e35d0 100644 --- a/http/osint/wordpress.yaml +++ b/http/osint/wordpress.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,wordpress + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wowhead.yaml b/http/osint/wowhead.yaml index 1eebd5b197..634fac992f 100644 --- a/http/osint/wowhead.yaml +++ b/http/osint/wowhead.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,wowhead + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/wykop.yaml b/http/osint/wykop.yaml index 57203ed99f..484342d4aa 100644 --- a/http/osint/wykop.yaml +++ b/http/osint/wykop.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,wykop + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xanga.yaml b/http/osint/xanga.yaml index 97d46bdbb5..23d7579dee 100644 --- a/http/osint/xanga.yaml +++ b/http/osint/xanga.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-blog,xanga + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xbox-gamertag.yaml b/http/osint/xbox-gamertag.yaml index a3dc9c04ba..5535b63431 100644 --- a/http/osint/xbox-gamertag.yaml +++ b/http/osint/xbox-gamertag.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-gaming,xbox-gamertag + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xhamster.yaml b/http/osint/xhamster.yaml index 4a0a3cca57..8e28d9e8dc 100644 --- a/http/osint/xhamster.yaml +++ b/http/osint/xhamster.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,xhamster + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xing.yaml b/http/osint/xing.yaml index 3455a34398..f5fac24dfa 100644 --- a/http/osint/xing.yaml +++ b/http/osint/xing.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,xing + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xvideos-models.yaml b/http/osint/xvideos-models.yaml index da9e8ac48e..9b39d8d177 100644 --- a/http/osint/xvideos-models.yaml +++ b/http/osint/xvideos-models.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,xvideos-models + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/xvideos-profiles.yaml b/http/osint/xvideos-profiles.yaml index ef374d8ee8..e647846a99 100644 --- a/http/osint/xvideos-profiles.yaml +++ b/http/osint/xvideos-profiles.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,xvideos-profiles + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/yahoo-japan-auction.yaml b/http/osint/yahoo-japan-auction.yaml index 2f9ad5646d..2cdc4f9bc1 100644 --- a/http/osint/yahoo-japan-auction.yaml +++ b/http/osint/yahoo-japan-auction.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,yahoo-japan-auction + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/yapishu.yaml b/http/osint/yapishu.yaml index 9ff025f26f..378e39ff8b 100644 --- a/http/osint/yapishu.yaml +++ b/http/osint/yapishu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,yapishu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/yazawaj.yaml b/http/osint/yazawaj.yaml index 31b3403b15..4d5a72edec 100644 --- a/http/osint/yazawaj.yaml +++ b/http/osint/yazawaj.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-dating,yazawaj + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/yelp.yaml b/http/osint/yelp.yaml index 5e4708e941..b3d8e2919f 100644 --- a/http/osint/yelp.yaml +++ b/http/osint/yelp.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,yelp + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/youpic.yaml b/http/osint/youpic.yaml index 9df0ad6443..6ea5e7c541 100644 --- a/http/osint/youpic.yaml +++ b/http/osint/youpic.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-hobby,youpic + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/youtube.yaml b/http/osint/youtube.yaml index 988c5a422d..d7102f6a62 100644 --- a/http/osint/youtube.yaml +++ b/http/osint/youtube.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-video,youtube + metadata: + max-request: 3 self-contained: true http: diff --git a/http/osint/zatrybipl.yaml b/http/osint/zatrybipl.yaml index c22226c136..17ff8cb44a 100644 --- a/http/osint/zatrybipl.yaml +++ b/http/osint/zatrybipl.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,zatrybipl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zbiornik.yaml b/http/osint/zbiornik.yaml index 58e7f1b198..517a4dcabb 100644 --- a/http/osint/zbiornik.yaml +++ b/http/osint/zbiornik.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,zbiornik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zhihu.yaml b/http/osint/zhihu.yaml index a169d60438..5fb853a33d 100644 --- a/http/osint/zhihu.yaml +++ b/http/osint/zhihu.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,zhihu + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zillow.yaml b/http/osint/zillow.yaml index 916225b8ad..312d8a2f53 100644 --- a/http/osint/zillow.yaml +++ b/http/osint/zillow.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-shopping,zillow + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zmarsacom.yaml b/http/osint/zmarsacom.yaml index 1e26c51319..90951c0eed 100644 --- a/http/osint/zmarsacom.yaml +++ b/http/osint/zmarsacom.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-porn,zmarsacom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zomato.yaml b/http/osint/zomato.yaml index a81b4189be..279fe2058a 100644 --- a/http/osint/zomato.yaml +++ b/http/osint/zomato.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-social,zomato + metadata: + max-request: 1 self-contained: true http: diff --git a/http/osint/zoomitir.yaml b/http/osint/zoomitir.yaml index c1f3f1f296..edcc1e8b27 100644 --- a/http/osint/zoomitir.yaml +++ b/http/osint/zoomitir.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: osint,osint-tech,zoomitir + metadata: + max-request: 1 self-contained: true http: diff --git a/http/takeovers/aftership-takeover.yaml b/http/takeovers/aftership-takeover.yaml index feb0e5be60..4aef8e6396 100644 --- a/http/takeovers/aftership-takeover.yaml +++ b/http/takeovers/aftership-takeover.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/agilecrm-takeover.yaml b/http/takeovers/agilecrm-takeover.yaml index 0f58f91f25..34f359dc72 100644 --- a/http/takeovers/agilecrm-takeover.yaml +++ b/http/takeovers/agilecrm-takeover.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/145 tags: takeover,agilecrm + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/aha-takeover.yaml b/http/takeovers/aha-takeover.yaml index a8e921281b..fed3231f1d 100644 --- a/http/takeovers/aha-takeover.yaml +++ b/http/takeovers/aha-takeover.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/airee-takeover.yaml b/http/takeovers/airee-takeover.yaml index 76e6ef403f..168c595cc5 100644 --- a/http/takeovers/airee-takeover.yaml +++ b/http/takeovers/airee-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/104 tags: takeover,airee + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/anima-takeover.yaml b/http/takeovers/anima-takeover.yaml index 13cbf844d7..99102592b8 100644 --- a/http/takeovers/anima-takeover.yaml +++ b/http/takeovers/anima-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/126 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/announcekit-takeover.yaml b/http/takeovers/announcekit-takeover.yaml index bc5038a424..b0118cab62 100644 --- a/http/takeovers/announcekit-takeover.yaml +++ b/http/takeovers/announcekit-takeover.yaml @@ -8,6 +8,8 @@ info: reference: - https://blog.melbadry9.xyz/dangling-dns/xyz-services/dangling-dns-announcekit - https://github.com/EdOverflow/can-i-take-over-xyz/issues/228 + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index 76e913f883..ed420d82b7 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/36 tags: takeover,aws,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/bigcartel-takeover.yaml b/http/takeovers/bigcartel-takeover.yaml index ce76b92db7..2f6275bf6e 100644 --- a/http/takeovers/bigcartel-takeover.yaml +++ b/http/takeovers/bigcartel-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/158 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/bitbucket-takeover.yaml b/http/takeovers/bitbucket-takeover.yaml index 862e6cb634..13e3418e12 100644 --- a/http/takeovers/bitbucket-takeover.yaml +++ b/http/takeovers/bitbucket-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/campaignmonitor-takeover.yaml b/http/takeovers/campaignmonitor-takeover.yaml index e1aa4bf864..3da48ebf13 100644 --- a/http/takeovers/campaignmonitor-takeover.yaml +++ b/http/takeovers/campaignmonitor-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/275 tags: takeover,campaignmonitor + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/canny-takeover.yaml b/http/takeovers/canny-takeover.yaml index ad2cf71f33..518f667286 100644 --- a/http/takeovers/canny-takeover.yaml +++ b/http/takeovers/canny-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/114 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/cargo-takeover.yaml b/http/takeovers/cargo-takeover.yaml index 1ac8688953..64790fa8bd 100644 --- a/http/takeovers/cargo-takeover.yaml +++ b/http/takeovers/cargo-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/cargocollective-takeover.yaml b/http/takeovers/cargocollective-takeover.yaml index 022a316b8f..b1a2a0accc 100644 --- a/http/takeovers/cargocollective-takeover.yaml +++ b/http/takeovers/cargocollective-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/152 tags: takeover,cargocollective + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 605521e8b8..ce62bf911f 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 - https://help.flexbe.com/domains/ tags: takeover,flexbe + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/flywheel-takeover.yaml b/http/takeovers/flywheel-takeover.yaml index 49e832ecad..bef56bf1dc 100644 --- a/http/takeovers/flywheel-takeover.yaml +++ b/http/takeovers/flywheel-takeover.yaml @@ -7,6 +7,7 @@ info: reference: - https://smaranchand.com.np/2021/06/flywheel-subdomain-takeover metadata: + max-request: 1 verified: true shodan-query: http.html:"Flywheel" tags: takeover,flywheel diff --git a/http/takeovers/frontify-takeover.yaml b/http/takeovers/frontify-takeover.yaml index 84f095d0af..7eda2b3353 100644 --- a/http/takeovers/frontify-takeover.yaml +++ b/http/takeovers/frontify-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/170 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/gemfury-takeover.yaml b/http/takeovers/gemfury-takeover.yaml index 9015e3522e..71e65a0e74 100644 --- a/http/takeovers/gemfury-takeover.yaml +++ b/http/takeovers/gemfury-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/154 tags: takeover,gemfury + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/getresponse-takeover.yaml b/http/takeovers/getresponse-takeover.yaml index e115f53376..76e3b7ce65 100644 --- a/http/takeovers/getresponse-takeover.yaml +++ b/http/takeovers/getresponse-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/235 tags: takeover,getresponse + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/ghost-takeover.yaml b/http/takeovers/ghost-takeover.yaml index c5bab8d9c3..a3ace5c3fb 100644 --- a/http/takeovers/ghost-takeover.yaml +++ b/http/takeovers/ghost-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/89 tags: takeover,ghost + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/gitbook-takeover.yaml b/http/takeovers/gitbook-takeover.yaml index 09077399d6..f5f0ee0dd9 100644 --- a/http/takeovers/gitbook-takeover.yaml +++ b/http/takeovers/gitbook-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/259 - https://hackerone.com/reports/223625 tags: takeover,gitbook,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/github-takeover.yaml b/http/takeovers/github-takeover.yaml index 7b493aef8f..2dca534674 100644 --- a/http/takeovers/github-takeover.yaml +++ b/http/takeovers/github-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover,github + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/hatenablog-takeover.yaml b/http/takeovers/hatenablog-takeover.yaml index 8abe76d249..02974dfbb5 100644 --- a/http/takeovers/hatenablog-takeover.yaml +++ b/http/takeovers/hatenablog-takeover.yaml @@ -8,6 +8,8 @@ info: - https://beaglesecurity.com/blog/vulnerability/hatenablog-takeover-detection.html - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover,hatenablog + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/helpjuice-takeover.yaml b/http/takeovers/helpjuice-takeover.yaml index 3c9ff0ee22..835c695642 100644 --- a/http/takeovers/helpjuice-takeover.yaml +++ b/http/takeovers/helpjuice-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/helprace-takeover.yaml b/http/takeovers/helprace-takeover.yaml index d607b7ef2d..39ba277fad 100644 --- a/http/takeovers/helprace-takeover.yaml +++ b/http/takeovers/helprace-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/115 tags: takeover,helprace + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/helpscout-takeover.yaml b/http/takeovers/helpscout-takeover.yaml index 75c0535f7c..b11247ca56 100644 --- a/http/takeovers/helpscout-takeover.yaml +++ b/http/takeovers/helpscout-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/heroku-takeover.yaml b/http/takeovers/heroku-takeover.yaml index 8603c28eb2..9c4e3862c2 100644 --- a/http/takeovers/heroku-takeover.yaml +++ b/http/takeovers/heroku-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/38 tags: takeover,heroku + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/hubspot-takeover.yaml b/http/takeovers/hubspot-takeover.yaml index 3e67a054d1..ebbf4db2fd 100644 --- a/http/takeovers/hubspot-takeover.yaml +++ b/http/takeovers/hubspot-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/59 - https://hackerone.com/reports/335330 tags: takeover,hubspot,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/intercom-takeover.yaml b/http/takeovers/intercom-takeover.yaml index d3a669c66b..df96a47b03 100644 --- a/http/takeovers/intercom-takeover.yaml +++ b/http/takeovers/intercom-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/69 tags: takeover,intercom + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/jazzhr-takeover.yaml b/http/takeovers/jazzhr-takeover.yaml index 6325dfdc77..d2392bfe7d 100644 --- a/http/takeovers/jazzhr-takeover.yaml +++ b/http/takeovers/jazzhr-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/jetbrains-takeover.yaml b/http/takeovers/jetbrains-takeover.yaml index e8aa04dc92..b418dcd7bc 100644 --- a/http/takeovers/jetbrains-takeover.yaml +++ b/http/takeovers/jetbrains-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/107 tags: takeover,jetbrains + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/kinsta-takeover.yaml b/http/takeovers/kinsta-takeover.yaml index ab6060c26a..cd094c83f4 100644 --- a/http/takeovers/kinsta-takeover.yaml +++ b/http/takeovers/kinsta-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/launchrock-takeover.yaml b/http/takeovers/launchrock-takeover.yaml index 47d2cf430a..d711b99b23 100644 --- a/http/takeovers/launchrock-takeover.yaml +++ b/http/takeovers/launchrock-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/74 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/leadpages-takeover.yaml b/http/takeovers/leadpages-takeover.yaml index 3088c4c70b..5366cc4683 100644 --- a/http/takeovers/leadpages-takeover.yaml +++ b/http/takeovers/leadpages-takeover.yaml @@ -9,6 +9,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/166 - https://github.com/PushpenderIndia/subdover/issues/2 tags: takeover,leadpages + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/mashery-takeover.yaml b/http/takeovers/mashery-takeover.yaml index b0fc241be3..7e8f92f13f 100644 --- a/http/takeovers/mashery-takeover.yaml +++ b/http/takeovers/mashery-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/14 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/meteor-takeover.yaml b/http/takeovers/meteor-takeover.yaml index 1b4e6ead7a..af9e186485 100644 --- a/http/takeovers/meteor-takeover.yaml +++ b/http/takeovers/meteor-takeover.yaml @@ -8,6 +8,8 @@ info: - https://rivalsec.github.io/blog/2022/12/02/meteor.html - https://github.com/EdOverflow/can-i-take-over-xyz/issues/321 tags: takeover,meteor + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/netlify-takeover.yaml b/http/takeovers/netlify-takeover.yaml index b0667a6078..1981ef09c7 100644 --- a/http/takeovers/netlify-takeover.yaml +++ b/http/takeovers/netlify-takeover.yaml @@ -9,6 +9,8 @@ info: - https://monish-basaniwal.medium.com/how-i-found-my-first-subdomain-takeover-vulnerability-b7d5c17b61fd - https://github.com/EdOverflow/can-i-take-over-xyz/pull/289 tags: takeover,netlify + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/ngrok-takeover.yaml b/http/takeovers/ngrok-takeover.yaml index b2e91f5e01..29589e47ac 100644 --- a/http/takeovers/ngrok-takeover.yaml +++ b/http/takeovers/ngrok-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/92 tags: takeover,ngrok + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/pagewiz-takeover.yaml b/http/takeovers/pagewiz-takeover.yaml index a0957438a4..e87ba3c40a 100644 --- a/http/takeovers/pagewiz-takeover.yaml +++ b/http/takeovers/pagewiz-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://help.pagewiz.com/hc/en-us/articles/115005391465-Page-URL tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/pantheon-takeover.yaml b/http/takeovers/pantheon-takeover.yaml index b377624531..7506b29e56 100644 --- a/http/takeovers/pantheon-takeover.yaml +++ b/http/takeovers/pantheon-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/24 - https://medium.com/bug-bounty/how-i-took-over-several-stanford-subdomains-also-let-me-explain-you-the-pain-to-report-it-d84b08704be8 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/pingdom-takeover.yaml b/http/takeovers/pingdom-takeover.yaml index 156a693457..fb63766fe8 100644 --- a/http/takeovers/pingdom-takeover.yaml +++ b/http/takeovers/pingdom-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/144 tags: takeover,pingdom + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/proposify-takeover.yaml b/http/takeovers/proposify-takeover.yaml index 306ae9a992..e02b28e5b7 100644 --- a/http/takeovers/proposify-takeover.yaml +++ b/http/takeovers/proposify-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/readme-takeover.yaml b/http/takeovers/readme-takeover.yaml index 582694a140..044309c129 100644 --- a/http/takeovers/readme-takeover.yaml +++ b/http/takeovers/readme-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/41 tags: takeover,readme + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/readthedocs-takeover.yaml b/http/takeovers/readthedocs-takeover.yaml index a6a194d16b..4c8c085590 100644 --- a/http/takeovers/readthedocs-takeover.yaml +++ b/http/takeovers/readthedocs-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/160 tags: takeover,readthedocs + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/shopify-takeover.yaml b/http/takeovers/shopify-takeover.yaml index 46b46f73e1..19be314a84 100644 --- a/http/takeovers/shopify-takeover.yaml +++ b/http/takeovers/shopify-takeover.yaml @@ -10,6 +10,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/46 - https://hackerone.com/reports/1711890 tags: takeover,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/short-io.yaml b/http/takeovers/short-io.yaml index edd0e54ce3..658ff7728c 100644 --- a/http/takeovers/short-io.yaml +++ b/http/takeovers/short-io.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/260 tags: takeover,short.io + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/simplebooklet-takeover.yaml b/http/takeovers/simplebooklet-takeover.yaml index 58fa343a93..4f4407a505 100644 --- a/http/takeovers/simplebooklet-takeover.yaml +++ b/http/takeovers/simplebooklet-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/smartjob-takeover.yaml b/http/takeovers/smartjob-takeover.yaml index 4aad777570..6d2a6e343e 100644 --- a/http/takeovers/smartjob-takeover.yaml +++ b/http/takeovers/smartjob-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/139 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/smugmug-takeover.yaml b/http/takeovers/smugmug-takeover.yaml index 73c93a0ab9..0fbb92c71c 100644 --- a/http/takeovers/smugmug-takeover.yaml +++ b/http/takeovers/smugmug-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/60 tags: takeover,smugmug + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/sprintful-takeover.yaml b/http/takeovers/sprintful-takeover.yaml index 5bad6c8e06..2adbc7dee8 100644 --- a/http/takeovers/sprintful-takeover.yaml +++ b/http/takeovers/sprintful-takeover.yaml @@ -5,6 +5,8 @@ info: author: Mhdsamx severity: high tags: takeover,sprintful + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/strikingly-takeover.yaml b/http/takeovers/strikingly-takeover.yaml index 0692667d24..c436104dde 100644 --- a/http/takeovers/strikingly-takeover.yaml +++ b/http/takeovers/strikingly-takeover.yaml @@ -8,6 +8,8 @@ info: - https://medium.com/@sherif0x00/takeover-subdomains-pointing-to-strikingly-5e67df80cdfd - https://github.com/EdOverflow/can-i-take-over-xyz/issues/58 tags: takeover,strikingly + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/surge-takeover.yaml b/http/takeovers/surge-takeover.yaml index fe016e1b05..2152f955ab 100644 --- a/http/takeovers/surge-takeover.yaml +++ b/http/takeovers/surge-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/surveygizmo-takeover.yaml b/http/takeovers/surveygizmo-takeover.yaml index 9246b4d4c8..84606a0645 100644 --- a/http/takeovers/surveygizmo-takeover.yaml +++ b/http/takeovers/surveygizmo-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/surveysparrow-takeover.yaml b/http/takeovers/surveysparrow-takeover.yaml index d47d4b1096..b1cf9dc3cf 100644 --- a/http/takeovers/surveysparrow-takeover.yaml +++ b/http/takeovers/surveysparrow-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/281 tags: takeover,surveysparrow + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/tave-takeover.yaml b/http/takeovers/tave-takeover.yaml index 7c9d5c02d5..afd5842cac 100644 --- a/http/takeovers/tave-takeover.yaml +++ b/http/takeovers/tave-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/teamwork-takeover.yaml b/http/takeovers/teamwork-takeover.yaml index 251dd5260a..15dee298d1 100644 --- a/http/takeovers/teamwork-takeover.yaml +++ b/http/takeovers/teamwork-takeover.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: high tags: takeover,teamwork + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/tilda-takeover.yaml b/http/takeovers/tilda-takeover.yaml index e048e14e51..77d41c9204 100644 --- a/http/takeovers/tilda-takeover.yaml +++ b/http/takeovers/tilda-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/155 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/tumblr-takeover.yaml b/http/takeovers/tumblr-takeover.yaml index b264f5c65a..c3ea14e2d8 100644 --- a/http/takeovers/tumblr-takeover.yaml +++ b/http/takeovers/tumblr-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/240 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/uberflip-takeover.yaml b/http/takeovers/uberflip-takeover.yaml index b0d0dcc0e9..8a6a37c66a 100644 --- a/http/takeovers/uberflip-takeover.yaml +++ b/http/takeovers/uberflip-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/150 - https://hackerone.com/reports/863551 tags: takeover,uberflip,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/uptimerobot-takeover.yaml b/http/takeovers/uptimerobot-takeover.yaml index b04a49f95f..538e398b68 100644 --- a/http/takeovers/uptimerobot-takeover.yaml +++ b/http/takeovers/uptimerobot-takeover.yaml @@ -8,6 +8,8 @@ info: - https://exploit.linuxsec.org/uptimerobot-com-custom-domain-subdomain-takeover/ - https://github.com/EdOverflow/can-i-take-over-xyz/issues/45 tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/uservoice-takeover.yaml b/http/takeovers/uservoice-takeover.yaml index 1d22e8ff67..dcb6447aec 100644 --- a/http/takeovers/uservoice-takeover.yaml +++ b/http/takeovers/uservoice-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/163 - https://hackerone.com/reports/269109 tags: takeover,uservoice,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/vend-takeover.yaml b/http/takeovers/vend-takeover.yaml index e9f2bffe9d..b0c112b394 100644 --- a/http/takeovers/vend-takeover.yaml +++ b/http/takeovers/vend-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/webflow-takeover.yaml b/http/takeovers/webflow-takeover.yaml index 704ceba60b..992bb26f50 100644 --- a/http/takeovers/webflow-takeover.yaml +++ b/http/takeovers/webflow-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/wishpond-takeover.yaml b/http/takeovers/wishpond-takeover.yaml index 6841bf8b59..826e55f172 100644 --- a/http/takeovers/wishpond-takeover.yaml +++ b/http/takeovers/wishpond-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover,wishpond + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/wix-takeover.yaml b/http/takeovers/wix-takeover.yaml index c05ddd9d71..8de13a639a 100644 --- a/http/takeovers/wix-takeover.yaml +++ b/http/takeovers/wix-takeover.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/231 tags: takeover,wix + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/wordpress-takeover.yaml b/http/takeovers/wordpress-takeover.yaml index 738a61c619..8419ffce06 100644 --- a/http/takeovers/wordpress-takeover.yaml +++ b/http/takeovers/wordpress-takeover.yaml @@ -8,6 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/176 - https://hackerone.com/reports/274336 tags: takeover,wordpress,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/worksites-takeover.yaml b/http/takeovers/worksites-takeover.yaml index 25c692560a..fafd670835 100644 --- a/http/takeovers/worksites-takeover.yaml +++ b/http/takeovers/worksites-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/wufoo-takeover.yaml b/http/takeovers/wufoo-takeover.yaml index 033a1d3632..e8d353a6dc 100644 --- a/http/takeovers/wufoo-takeover.yaml +++ b/http/takeovers/wufoo-takeover.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz tags: takeover + metadata: + max-request: 1 http: - method: GET diff --git a/http/takeovers/zendesk-takeover.yaml b/http/takeovers/zendesk-takeover.yaml index 4a0e1b9926..507cfc60e6 100644 --- a/http/takeovers/zendesk-takeover.yaml +++ b/http/takeovers/zendesk-takeover.yaml @@ -9,6 +9,8 @@ info: - https://hackerone.com/reports/869605 - https://hackerone.com/reports/759454 tags: takeover,zendesk,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/abyss-web-server.yaml b/http/technologies/abyss-web-server.yaml index 52f8a2d50a..d16b892b7a 100644 --- a/http/technologies/abyss-web-server.yaml +++ b/http/technologies/abyss-web-server.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: app="Abyss-Web-Server" tags: tech diff --git a/http/technologies/acontent-detect.yaml b/http/technologies/acontent-detect.yaml index 1e4b7d665a..504ad4e9d4 100644 --- a/http/technologies/acontent-detect.yaml +++ b/http/technologies/acontent-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,acontent + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml index 105e76932e..f3b95290e0 100644 --- a/http/technologies/activecollab-detect.yaml +++ b/http/technologies/activecollab-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: app="ActiveCollab" tags: acsoft,tech,activecollab diff --git a/http/technologies/adfs-detect.yaml b/http/technologies/adfs-detect.yaml index 0e3b0e64ae..ac3209144f 100644 --- a/http/technologies/adfs-detect.yaml +++ b/http/technologies/adfs-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects ADFS with forms-based authentication enabled. tags: tech,adfs + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml index 2d02b60367..ff7d0f3683 100644 --- a/http/technologies/adobe/adobe-coldfusion-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: With this template we can detect the version number of Coldfusion instances based on their logos. metadata: + max-request: 6 verified: true shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml index 65543ec5ec..f670b8cbd0 100644 --- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://twitter.com/PhilippeDelteil/status/1418622775829348358 metadata: + max-request: 1 verified: true shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech diff --git a/http/technologies/aem-cms.yaml b/http/technologies/aem-cms.yaml index aadc4b44d9..b4a9dac3ad 100644 --- a/http/technologies/aem-cms.yaml +++ b/http/technologies/aem-cms.yaml @@ -5,6 +5,8 @@ info: author: Swissky severity: info tags: aem,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml index 29df4a84c2..c5b4ea6c45 100644 --- a/http/technologies/aem-detect.yaml +++ b/http/technologies/aem-detect.yaml @@ -11,6 +11,7 @@ info: - https://github.com/devanshbatham/FavFreak - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv metadata: + max-request: 1 shodan-query: http.component:"Adobe Experience Manager" tags: aem,favicon,tech,adobe diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml index 837d728861..2f91dc6733 100644 --- a/http/technologies/aerocms-detect.yaml +++ b/http/technologies/aerocms-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true fofa-query: "AeroCMS" shodan-query: title:"AeroCMS" diff --git a/http/technologies/airtame-device-detect.yaml b/http/technologies/airtame-device-detect.yaml index ea5319361f..8691731db9 100644 --- a/http/technologies/airtame-device-detect.yaml +++ b/http/technologies/airtame-device-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,airtame,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/akamai-cache-detect.yaml b/http/technologies/akamai-cache-detect.yaml index 2a1aedbfc8..a54ae1bde3 100644 --- a/http/technologies/akamai-cache-detect.yaml +++ b/http/technologies/akamai-cache-detect.yaml @@ -10,6 +10,7 @@ info: - https://community.akamai.com/customers/s/article/Using-Akamai-Pragma-headers-to-investigate-or-troubleshoot-Akamai-content-delivery?language=en_US - https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ metadata: + max-request: 1 verified: true tags: cache,akamai,tech diff --git a/http/technologies/akamai-detect.yaml b/http/technologies/akamai-detect.yaml index 5cc8044f08..a0ab2830ad 100644 --- a/http/technologies/akamai-detect.yaml +++ b/http/technologies/akamai-detect.yaml @@ -9,6 +9,8 @@ info: - https://community.akamai.com/customers/s/article/Using-Akamai-Pragma-headers-to-investigate-or-troubleshoot-Akamai-content-delivery?language=en_US - https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ tags: akamai,cdn,tech + metadata: + max-request: 1 http: diff --git a/http/technologies/ambassador-edge-stack-detect.yaml b/http/technologies/ambassador-edge-stack-detect.yaml index 2a8862d33e..ed55960ce4 100644 --- a/http/technologies/ambassador-edge-stack-detect.yaml +++ b/http/technologies/ambassador-edge-stack-detect.yaml @@ -7,6 +7,7 @@ info: description: | Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. metadata: + max-request: 1 verified: "true" shodan-query: title:"Ambassador Edge Stack" tags: tech,ambassador,gateway diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml index 5fd6ce4e0f..f1fb21acae 100644 --- a/http/technologies/angular-detect.yaml +++ b/http/technologies/angular-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/angular/angular metadata: + max-request: 1 verified: true shodan-query: html:"ng-version=" tags: tech,angular diff --git a/http/technologies/ansible-awx-detect.yaml b/http/technologies/ansible-awx-detect.yaml index 9e8c8d96da..3ae4b0abbe 100644 --- a/http/technologies/ansible-awx-detect.yaml +++ b/http/technologies/ansible-awx-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/ansible/awx metadata: + max-request: 1 verified: true shodan-query: html:'Select a frequency for snapshot retention' tags: tech,ansible,awx diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml index 76ba9e84e2..79ac38763c 100644 --- a/http/technologies/apache/airflow-detect.yaml +++ b/http/technologies/apache/airflow-detect.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"Apache Airflow" tags: tech,apache,airflow diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml index 6f97625d8e..c4c26e1ddd 100644 --- a/http/technologies/apache/apache-axis-detect.yaml +++ b/http/technologies/apache/apache-axis-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: Axis and Axis2 detection metadata: + max-request: 3 verified: true shodan-query: http.html:"Apache Axis" tags: tech,axis2,middleware,apache diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml index ef9253b9aa..ac0b5d88ef 100644 --- a/http/technologies/apache/apache-cocoon-detect.yaml +++ b/http/technologies/apache/apache-cocoon-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"Apache Cocoon" fofa-query: app="APACHE-Cocoon" diff --git a/http/technologies/apache/apache-detect.yaml b/http/technologies/apache/apache-detect.yaml index 3382eae0e5..4f5c7e5c55 100644 --- a/http/technologies/apache/apache-detect.yaml +++ b/http/technologies/apache/apache-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Some Apache servers have the version on the response header. The OpenSSL version can be also obtained tags: tech,apache + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/apache/apache-dubbo-detect.yaml b/http/technologies/apache/apache-dubbo-detect.yaml index 4531b8be3b..cf14caa1bb 100644 --- a/http/technologies/apache/apache-dubbo-detect.yaml +++ b/http/technologies/apache/apache-dubbo-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: app="APACHE-dubbo" tags: apache,dubbo,tech diff --git a/http/technologies/apache/apache-guacamole.yaml b/http/technologies/apache/apache-guacamole.yaml index 46264960bf..ffec8fe644 100644 --- a/http/technologies/apache/apache-guacamole.yaml +++ b/http/technologies/apache/apache-guacamole.yaml @@ -5,6 +5,8 @@ info: author: r3dg33k severity: info tags: apache,guacamole,tech,login + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml index 7033499088..723f1344a2 100644 --- a/http/technologies/apache/apache-karaf-panel.yaml +++ b/http/technologies/apache/apache-karaf-panel.yaml @@ -5,6 +5,7 @@ info: author: s0obi severity: info metadata: + max-request: 1 verified: true shodan-query: realm="karaf" tags: tech,apache,karaf diff --git a/http/technologies/apache/apache-tapestry-detect.yaml b/http/technologies/apache/apache-tapestry-detect.yaml index 703ccdbe8c..98748ece21 100644 --- a/http/technologies/apache/apache-tapestry-detect.yaml +++ b/http/technologies/apache/apache-tapestry-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: app="APACHE-Tapestry" tags: apache,tapestry,tech diff --git a/http/technologies/apache/apache-zeppelin-detect.yaml b/http/technologies/apache/apache-zeppelin-detect.yaml index 48d95c22a6..51bfb586b3 100644 --- a/http/technologies/apache/apache-zeppelin-detect.yaml +++ b/http/technologies/apache/apache-zeppelin-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: app="APACHE-Zeppelin" tags: apache,zeppelin,tech diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml index 1f2b25161a..160ec8bc2a 100644 --- a/http/technologies/apache/default-apache-test-all.yaml +++ b/http/technologies/apache/default-apache-test-all.yaml @@ -6,6 +6,7 @@ info: severity: info description: Detects default installations of apache (not just apache2 or installations on CentOS) metadata: + max-request: 1 shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works" tags: tech,apache diff --git a/http/technologies/apache/default-apache-test-page.yaml b/http/technologies/apache/default-apache-test-page.yaml index edc38746e1..8fdba4a3b3 100644 --- a/http/technologies/apache/default-apache-test-page.yaml +++ b/http/technologies/apache/default-apache-test-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" tags: tech,apache diff --git a/http/technologies/apache/default-apache2-page.yaml b/http/technologies/apache/default-apache2-page.yaml index 8b9ece4115..cebd78c33f 100644 --- a/http/technologies/apache/default-apache2-page.yaml +++ b/http/technologies/apache/default-apache2-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Apache2 Debian Default Page:" tags: tech,apache diff --git a/http/technologies/apache/default-apache2-ubuntu-page.yaml b/http/technologies/apache/default-apache2-ubuntu-page.yaml index cb60e044d1..8676403b20 100644 --- a/http/technologies/apache/default-apache2-ubuntu-page.yaml +++ b/http/technologies/apache/default-apache2-ubuntu-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Apache2 Ubuntu Default Page" tags: tech,apache diff --git a/http/technologies/apache/kafka-manager-panel.yaml b/http/technologies/apache/kafka-manager-panel.yaml index 0d49f4ee55..7f04a36522 100644 --- a/http/technologies/apache/kafka-manager-panel.yaml +++ b/http/technologies/apache/kafka-manager-panel.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/yahoo/CMAK metadata: + max-request: 1 verified: true fofa-query: app="Kafka-Manager" shodan-query: title:"Kafka-Manager" diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml index 65f74cd394..de6226cb64 100644 --- a/http/technologies/apache/ranger-detection.yaml +++ b/http/technologies/apache/ranger-detection.yaml @@ -6,6 +6,7 @@ info: severity: info tags: tech,apache,ranger metadata: + max-request: 2 shodan-query: http.title:"Ranger - Sign In" reference: https://github.com/apache/ranger diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index 2dbe2bdd52..77731407c7 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: If an Tomcat instance is deployed on the target URL, when we send a request for a non existent resource we receive a Tomcat error page with version. metadata: + max-request: 3 shodan-query: title:"Apache Tomcat" tags: tech,tomcat,apache diff --git a/http/technologies/apache/xampp-default-page.yaml b/http/technologies/apache/xampp-default-page.yaml index b392d29588..bfbd780410 100644 --- a/http/technologies/apache/xampp-default-page.yaml +++ b/http/technologies/apache/xampp-default-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"XAMPP" tags: tech,php,xampp,apache diff --git a/http/technologies/apollo-server-detect.yaml b/http/technologies/apollo-server-detect.yaml index 5fd4501553..8ec3ff3d8d 100644 --- a/http/technologies/apollo-server-detect.yaml +++ b/http/technologies/apollo-server-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: apollo,detect,graphql,tech + metadata: + max-request: 1 http: - method: POST diff --git a/http/technologies/appcms-detect.yaml b/http/technologies/appcms-detect.yaml index 4c6db4f9d0..d7e8fab7df 100644 --- a/http/technologies/appcms-detect.yaml +++ b/http/technologies/appcms-detect.yaml @@ -5,6 +5,7 @@ info: author: princechaddha severity: info metadata: + max-request: 1 shodan-query: http.html:"Powerd by AppCMS" tags: tech,appcms diff --git a/http/technologies/apple-httpserver.yaml b/http/technologies/apple-httpserver.yaml index 4f6cf7b819..faaeb8fe96 100644 --- a/http/technologies/apple-httpserver.yaml +++ b/http/technologies/apple-httpserver.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true fofa-query: app="Apple-HttpServer" shodan-query: "AppleHttpServer" diff --git a/http/technologies/aqua-enterprise-detect.yaml b/http/technologies/aqua-enterprise-detect.yaml index 534f0381ae..ca0d669d1b 100644 --- a/http/technologies/aqua-enterprise-detect.yaml +++ b/http/technologies/aqua-enterprise-detect.yaml @@ -6,6 +6,7 @@ info: severity: info reference: https://www.aquasec.com/ metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1261322577 tags: tech,aqua diff --git a/http/technologies/artica-web-proxy-detect.yaml b/http/technologies/artica-web-proxy-detect.yaml index ed80bd83ab..21324af728 100644 --- a/http/technologies/artica-web-proxy-detect.yaml +++ b/http/technologies/artica-web-proxy-detect.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: tech,artica,proxy + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/autobahn-python-detect.yaml b/http/technologies/autobahn-python-detect.yaml index 0e08f50725..04bd91a3ef 100644 --- a/http/technologies/autobahn-python-detect.yaml +++ b/http/technologies/autobahn-python-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 shodan-query: "AutobahnPython" tags: tech,webserver diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml index 9f99d5192f..26e6a86bed 100644 --- a/http/technologies/avideo-detect.yaml +++ b/http/technologies/avideo-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"AVideo" fofa-query: "AVideo" diff --git a/http/technologies/aws-elastic-beanstalk-detect.yaml b/http/technologies/aws-elastic-beanstalk-detect.yaml index 6b74b9290e..e6849e6fd7 100644 --- a/http/technologies/aws-elastic-beanstalk-detect.yaml +++ b/http/technologies/aws-elastic-beanstalk-detect.yaml @@ -5,6 +5,8 @@ info: author: pussycat0x severity: info tags: aws,tech,beanstalk + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/aws/amazon-ec2-detect.yaml b/http/technologies/aws/amazon-ec2-detect.yaml index cbe28f5206..86bd197bc9 100644 --- a/http/technologies/aws/amazon-ec2-detect.yaml +++ b/http/technologies/aws/amazon-ec2-detect.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: "Server: EC2ws" tags: tech,aws,ec2,amazon diff --git a/http/technologies/aws/aws-bucket-service.yaml b/http/technologies/aws/aws-bucket-service.yaml index fba5db5700..74b3829057 100644 --- a/http/technologies/aws/aws-bucket-service.yaml +++ b/http/technologies/aws/aws-bucket-service.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: aws,tech,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/aws/aws-cloudfront-service.yaml b/http/technologies/aws/aws-cloudfront-service.yaml index 6e591de718..c79d2d5493 100644 --- a/http/technologies/aws/aws-cloudfront-service.yaml +++ b/http/technologies/aws/aws-cloudfront-service.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detect websites using AWS cloudfront service tags: aws,tech,service + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/azure-kubernetes-service.yaml b/http/technologies/azure-kubernetes-service.yaml index ffafd5a147..e7a70b5b89 100644 --- a/http/technologies/azure-kubernetes-service.yaml +++ b/http/technologies/azure-kubernetes-service.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDk severity: info tags: tech,azure,k8s,kubernetes + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml index 7623e152bc..a26ee64afc 100644 --- a/http/technologies/b2b-builder-detect.yaml +++ b/http/technologies/b2b-builder-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: app="B2BBuilder" tags: b2bbuilder,tech diff --git a/http/technologies/basic-auth-detect.yaml b/http/technologies/basic-auth-detect.yaml index e411be50f9..434de92838 100644 --- a/http/technologies/basic-auth-detect.yaml +++ b/http/technologies/basic-auth-detect.yaml @@ -5,6 +5,8 @@ info: author: w4cky_ severity: info tags: tech,basic-auth + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/bigbluebutton-detect.yaml b/http/technologies/bigbluebutton-detect.yaml index 133ed4bc6a..6ae904312a 100644 --- a/http/technologies/bigbluebutton-detect.yaml +++ b/http/technologies/bigbluebutton-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 shodan-query: http.title:"BigBlueButton" tags: tech,bigbluebutton diff --git a/http/technologies/bigip-config-utility-detect.yaml b/http/technologies/bigip-config-utility-detect.yaml index d7c79451b7..95989b2bfa 100644 --- a/http/technologies/bigip-config-utility-detect.yaml +++ b/http/technologies/bigip-config-utility-detect.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: tech,bigip + metadata: + max-request: 3 http: - method: GET diff --git a/http/technologies/bigip-detect.yaml b/http/technologies/bigip-detect.yaml index 83ed17f5e4..aff4c55fc9 100644 --- a/http/technologies/bigip-detect.yaml +++ b/http/technologies/bigip-detect.yaml @@ -8,6 +8,8 @@ info: - https://www.intelisecure.com/how-to-decode-big-ip-f5-persistence-cookie-values - https://support.f5.com/csp/article/K23254150 tags: bigip,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/burp-api-detect.yaml b/http/technologies/burp-api-detect.yaml index 79c22cfe7d..6ff32b7ac0 100644 --- a/http/technologies/burp-api-detect.yaml +++ b/http/technologies/burp-api-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://portswigger.net/burp/documentation/enterprise/api-reference tags: burp,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/carestream-vue-detect.yaml b/http/technologies/carestream-vue-detect.yaml index 96a821178f..0a5de7eebf 100644 --- a/http/technologies/carestream-vue-detect.yaml +++ b/http/technologies/carestream-vue-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.carestream.com/en/us/-/media/publicsite/resources/radiography-and-health-it/product-brochures/ris-pacs/pdfs/brochure-vue-motion-201601.pdf tags: tech,myvuehelp + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/catalog-creator-detect.yaml b/http/technologies/catalog-creator-detect.yaml index 849a3f4717..0968811449 100644 --- a/http/technologies/catalog-creator-detect.yaml +++ b/http/technologies/catalog-creator-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: http.html:"powered by CATALOGcreator" tags: tech,catalogcreater,panel diff --git a/http/technologies/chevereto-detect.yaml b/http/technologies/chevereto-detect.yaml index 4a9135676b..8c4809c7b0 100644 --- a/http/technologies/chevereto-detect.yaml +++ b/http/technologies/chevereto-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 shodan-query: http.title:"Centreon" tags: tech,chevereto diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml index dfd691a44b..b67e760431 100644 --- a/http/technologies/citrix-hypervisor-page.yaml +++ b/http/technologies/citrix-hypervisor-page.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Welcome to Citrix Hypervisor" tags: tech,citrix,default-page diff --git a/http/technologies/cloudflare-nginx-detect.yaml b/http/technologies/cloudflare-nginx-detect.yaml index 99947c6cfc..e874d0a17c 100644 --- a/http/technologies/cloudflare-nginx-detect.yaml +++ b/http/technologies/cloudflare-nginx-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://blog.cloudflare.com/end-of-the-road-for-cloudflare-nginx/ metadata: + max-request: 1 verified: true shodan-query: product:"cloudflare-nginx" tags: cloudflare,nginx,tech diff --git a/http/technologies/cloudfoundry-detect.yaml b/http/technologies/cloudfoundry-detect.yaml index e7559b266c..649274630b 100644 --- a/http/technologies/cloudfoundry-detect.yaml +++ b/http/technologies/cloudfoundry-detect.yaml @@ -7,6 +7,8 @@ info: description: Detects cloudfoundry based on response headers reference: https://docs.cloudfoundry.org/concepts/cf-routing-architecture.html tags: cloudfoundry,tech + metadata: + max-request: 2 http: - raw: diff --git a/http/technologies/cobbler-version.yaml b/http/technologies/cobbler-version.yaml index 39e65fa73b..e9982adeef 100644 --- a/http/technologies/cobbler-version.yaml +++ b/http/technologies/cobbler-version.yaml @@ -6,6 +6,8 @@ info: severity: info description: Obtain cobbler version information tags: tech,cobbler,api + metadata: + max-request: 1 http: - method: POST diff --git a/http/technologies/cockpit-detect.yaml b/http/technologies/cockpit-detect.yaml index cda6ce7129..6ab6bfe633 100644 --- a/http/technologies/cockpit-detect.yaml +++ b/http/technologies/cockpit-detect.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: tech,cockpit + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/coming-soon-page-detect.yaml b/http/technologies/coming-soon-page-detect.yaml index 9f1469a45c..ab9cb2ca1e 100644 --- a/http/technologies/coming-soon-page-detect.yaml +++ b/http/technologies/coming-soon-page-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Coming Soon" tags: tech,default-page diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index 7d4f344fee..a1843bfd86 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: Allows you to detect Atlassian Confluence instances metadata: + max-request: 4 shodan-query: http.component:"Atlassian Confluence" tags: tech,confluence,atlassian diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml index df3f3aef36..3c9cadf2cb 100644 --- a/http/technologies/connectwise-control-detect.yaml +++ b/http/technologies/connectwise-control-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true shodan-query: title="ConnectWise Control Remote Support Software" tags: tech,connectwise diff --git a/http/technologies/couchbase-sync-gateway.yaml b/http/technologies/couchbase-sync-gateway.yaml index 9c577e4412..dbfae5d76d 100644 --- a/http/technologies/couchbase-sync-gateway.yaml +++ b/http/technologies/couchbase-sync-gateway.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: html:"Couchbase Sync Gateway" tags: tech,couchbase diff --git a/http/technologies/craft-cms-detect.yaml b/http/technologies/craft-cms-detect.yaml index 63239744e9..16cf78b90b 100644 --- a/http/technologies/craft-cms-detect.yaml +++ b/http/technologies/craft-cms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://craftcms.com tags: tech,craftcms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/csrfguard-detect.yaml b/http/technologies/csrfguard-detect.yaml index eaa12fc3fe..43ab80d72d 100644 --- a/http/technologies/csrfguard-detect.yaml +++ b/http/technologies/csrfguard-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,csrfguard,owasp + metadata: + max-request: 3 http: - raw: diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml index ebdd8697e2..846c87486e 100644 --- a/http/technologies/cvsweb-detect.yaml +++ b/http/technologies/cvsweb-detect.yaml @@ -9,6 +9,7 @@ info: reference: - https://cvsweb.openbsd.org/ metadata: + max-request: 1 verified: "true" shodan-query: title:"cvsweb" fofa-query: title="cvsweb" diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml index 08943c30a3..fc5db00bed 100644 --- a/http/technologies/dash-panel-detect.yaml +++ b/http/technologies/dash-panel-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: "true" shodan-query: html:"DashRenderer" tags: tech,dash diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml index f7f36bbd2a..f51d8e281c 100644 --- a/http/technologies/dedecms-detect.yaml +++ b/http/technologies/dedecms-detect.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: title:"dedecms" || http.html:"power by dedecms" tags: dedecms,tech diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml index cc85af0dd2..457e28f7b5 100644 --- a/http/technologies/default-apache-shiro.yaml +++ b/http/technologies/default-apache-shiro.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Apache Shiro Quickstart" tags: tech,apache,shiro diff --git a/http/technologies/default-asp-net-page.yaml b/http/technologies/default-asp-net-page.yaml index 715e19e1af..6a5b521e73 100644 --- a/http/technologies/default-asp-net-page.yaml +++ b/http/technologies/default-asp-net-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Home Page - My ASP.NET Application" tags: tech,asp diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml index 6b1dc6fdb0..63274ec179 100644 --- a/http/technologies/default-cakephp-page.yaml +++ b/http/technologies/default-cakephp-page.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: html:"Welcome to CakePHP" tags: tech,cakephp,default-page diff --git a/http/technologies/default-centos-test-page.yaml b/http/technologies/default-centos-test-page.yaml index 016d15a92e..580c86770a 100644 --- a/http/technologies/default-centos-test-page.yaml +++ b/http/technologies/default-centos-test-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"HTTP Server Test Page powered by CentOS-WebPanel.com" tags: tech,centos diff --git a/http/technologies/default-codeigniter-page.yaml b/http/technologies/default-codeigniter-page.yaml index 042373905d..2adb27704f 100644 --- a/http/technologies/default-codeigniter-page.yaml +++ b/http/technologies/default-codeigniter-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Welcome to CodeIgniter" tags: tech,codeigniter diff --git a/http/technologies/default-detect-generic.yaml b/http/technologies/default-detect-generic.yaml index 5a15cd9862..d37dcb0f71 100644 --- a/http/technologies/default-detect-generic.yaml +++ b/http/technologies/default-detect-generic.yaml @@ -6,6 +6,8 @@ info: severity: info description: Catch-all for detecting default installations of web applications using common phrases found in default install pages tags: tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/default-django-page.yaml b/http/technologies/default-django-page.yaml index fd6d737b41..a9af1fd640 100644 --- a/http/technologies/default-django-page.yaml +++ b/http/technologies/default-django-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"The install worked successfully! Congratulations!" tags: tech,django diff --git a/http/technologies/default-fastcgi-page.yaml b/http/technologies/default-fastcgi-page.yaml index 3e31b2e329..30ca795ce0 100644 --- a/http/technologies/default-fastcgi-page.yaml +++ b/http/technologies/default-fastcgi-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"FastCGI" tags: tech,fastcgi diff --git a/http/technologies/default-fedora-page.yaml b/http/technologies/default-fedora-page.yaml index eb2a80b156..56768346bd 100644 --- a/http/technologies/default-fedora-page.yaml +++ b/http/technologies/default-fedora-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Test Page for the HTTP Server on Fedora" tags: tech,fedora diff --git a/http/technologies/default-glassfish-server-page.yaml b/http/technologies/default-glassfish-server-page.yaml index e5793f63c4..68b2e4ecd2 100644 --- a/http/technologies/default-glassfish-server-page.yaml +++ b/http/technologies/default-glassfish-server-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"GlassFish Server - Server Running" tags: tech,glassfish diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml index 3700127842..b34fc9de3a 100644 --- a/http/technologies/default-jetty-page.yaml +++ b/http/technologies/default-jetty-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Powered By Jetty" tags: tech,jetty diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml index fa2c796fa3..de82e51338 100644 --- a/http/technologies/default-lighttpd-page.yaml +++ b/http/technologies/default-lighttpd-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Powered by lighttpd" tags: tech,lighttpd diff --git a/http/technologies/default-lighttpd-placeholder-page.yaml b/http/technologies/default-lighttpd-placeholder-page.yaml index b035cd34e4..ca071d5da5 100644 --- a/http/technologies/default-lighttpd-placeholder-page.yaml +++ b/http/technologies/default-lighttpd-placeholder-page.yaml @@ -5,6 +5,7 @@ info: author: idealphase severity: info metadata: + max-request: 1 shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself" tags: tech,lighttpd diff --git a/http/technologies/default-lucee-page.yaml b/http/technologies/default-lucee-page.yaml index b635c63f2b..f02ab80540 100644 --- a/http/technologies/default-lucee-page.yaml +++ b/http/technologies/default-lucee-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Lucee" tags: tech,lucee diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml index 8547578cd8..b20e697d43 100644 --- a/http/technologies/default-movable-page.yaml +++ b/http/technologies/default-movable-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: title:"Welcome to Movable Type" tags: tech,movable diff --git a/http/technologies/default-openresty.yaml b/http/technologies/default-openresty.yaml index 40ae5c307b..d097a04b06 100644 --- a/http/technologies/default-openresty.yaml +++ b/http/technologies/default-openresty.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Welcome to OpenResty!" tags: tech,openresty diff --git a/http/technologies/default-page-azure-container.yaml b/http/technologies/default-page-azure-container.yaml index 8074c6d6a4..884d64c1fa 100644 --- a/http/technologies/default-page-azure-container.yaml +++ b/http/technologies/default-page-azure-container.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Welcome to Azure Container Instances!" tags: tech,azure,cloud diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml index 412442df1d..3b67e817df 100644 --- a/http/technologies/default-parallels-plesk.yaml +++ b/http/technologies/default-parallels-plesk.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Default Parallels Plesk Panel Page" tags: tech,default-page,parallels,plesk diff --git a/http/technologies/default-payara-server-page.yaml b/http/technologies/default-payara-server-page.yaml index 3d4460949d..b918b39f42 100644 --- a/http/technologies/default-payara-server-page.yaml +++ b/http/technologies/default-payara-server-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Payara Server - Server Running" tags: tech,payara diff --git a/http/technologies/default-plesk-page.yaml b/http/technologies/default-plesk-page.yaml index 5fc521190d..d7fa26020c 100644 --- a/http/technologies/default-plesk-page.yaml +++ b/http/technologies/default-plesk-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Web Server's Default Page" tags: tech,plesk diff --git a/http/technologies/default-redhat-test-page.yaml b/http/technologies/default-redhat-test-page.yaml index 74ae2dbb2f..47bd44acf5 100644 --- a/http/technologies/default-redhat-test-page.yaml +++ b/http/technologies/default-redhat-test-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" tags: tech,redhat diff --git a/http/technologies/default-runcloud-page.yaml b/http/technologies/default-runcloud-page.yaml index 130096dab0..2481185f3c 100644 --- a/http/technologies/default-runcloud-page.yaml +++ b/http/technologies/default-runcloud-page.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Welcome To RunCloud" tags: tech,runcloud,default-page diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml index 20ba30f5cb..ad6e3a7ed4 100644 --- a/http/technologies/default-sitecore-page.yaml +++ b/http/technologies/default-sitecore-page.yaml @@ -9,6 +9,7 @@ info: reference: | https://www.sitecore.com/ metadata: + max-request: 1 verified: "true" shodan-query: http.title:"Welcome to Sitecore" tags: tech,sitecore,cms diff --git a/http/technologies/default-ssltls-test-page.yaml b/http/technologies/default-ssltls-test-page.yaml index 0ff4526628..abff5194b6 100644 --- a/http/technologies/default-ssltls-test-page.yaml +++ b/http/technologies/default-ssltls-test-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site" tags: tech,ssltls diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml index e5f62e7217..78beb0f79d 100644 --- a/http/technologies/default-symfony-page.yaml +++ b/http/technologies/default-symfony-page.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Welcome to Symfony" tags: tech,symfony,default-page diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml index a54286123d..67fefb5938 100644 --- a/http/technologies/default-tengine-page.yaml +++ b/http/technologies/default-tengine-page.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Welcome to tengine" tags: tech,tengine,default-page diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml index ae80e2cb39..69ae6fd2a6 100644 --- a/http/technologies/default-websphere-liberty.yaml +++ b/http/technologies/default-websphere-liberty.yaml @@ -5,6 +5,7 @@ info: author: oppsec severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"WebSphere Liberty" tags: tech,websphere,liberty diff --git a/http/technologies/dell/dell-idrac6-detect.yaml b/http/technologies/dell/dell-idrac6-detect.yaml index 9735a51cd1..9ccf2dde7e 100644 --- a/http/technologies/dell/dell-idrac6-detect.yaml +++ b/http/technologies/dell/dell-idrac6-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. tags: tech,dell + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/dell/dell-idrac7-detect.yaml b/http/technologies/dell/dell-idrac7-detect.yaml index 65aac9c8c0..913383a6eb 100644 --- a/http/technologies/dell/dell-idrac7-detect.yaml +++ b/http/technologies/dell/dell-idrac7-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. tags: tech,dell + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/dell/dell-idrac8-detect.yaml b/http/technologies/dell/dell-idrac8-detect.yaml index bd0bf101e8..1f24431abc 100644 --- a/http/technologies/dell/dell-idrac8-detect.yaml +++ b/http/technologies/dell/dell-idrac8-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. tags: tech,dell + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/dell/dell-idrac9-detect.yaml b/http/technologies/dell/dell-idrac9-detect.yaml index 2e33df7416..c920814a42 100644 --- a/http/technologies/dell/dell-idrac9-detect.yaml +++ b/http/technologies/dell/dell-idrac9-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. tags: tech,dell + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/detect-sentry.yaml b/http/technologies/detect-sentry.yaml index bb6fe0af5d..d727cd6414 100644 --- a/http/technologies/detect-sentry.yaml +++ b/http/technologies/detect-sentry.yaml @@ -8,6 +8,8 @@ info: - https://hackerone.com/reports/374737 - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en tags: ssrf,sentry,tech,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/dreambox-detect.yaml b/http/technologies/dreambox-detect.yaml index 79100f5912..3f10648590 100644 --- a/http/technologies/dreambox-detect.yaml +++ b/http/technologies/dreambox-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: dreambox,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml index 5cce821c6c..dc76a79a27 100644 --- a/http/technologies/drupal-detect.yaml +++ b/http/technologies/drupal-detect.yaml @@ -5,6 +5,7 @@ info: author: 1nf1n7y severity: info metadata: + max-request: 2 verified: true shodan-query: http.component:"Drupal" tags: tech,drupal diff --git a/http/technologies/dwr-index-detect.yaml b/http/technologies/dwr-index-detect.yaml index 8ec5b4728a..e33f1cae00 100644 --- a/http/technologies/dwr-index-detect.yaml +++ b/http/technologies/dwr-index-detect.yaml @@ -9,6 +9,7 @@ info: reference: - http://aetherlab.net/2012/09/experiences-in-pentesting-dwr/ metadata: + max-request: 1 google-query: intitle:"DWR Test Index" tags: tech,misconfig,dwr diff --git a/http/technologies/ecology-detect.yaml b/http/technologies/ecology-detect.yaml index c293a7a8ba..252deac7ac 100644 --- a/http/technologies/ecology-detect.yaml +++ b/http/technologies/ecology-detect.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" diff --git a/http/technologies/eg-manager-detect.yaml b/http/technologies/eg-manager-detect.yaml index e626a1edaa..a29c2e43b9 100644 --- a/http/technologies/eg-manager-detect.yaml +++ b/http/technologies/eg-manager-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,eg + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/elasticsearch-sql-client-detect.yaml b/http/technologies/elasticsearch-sql-client-detect.yaml index b2513bfab8..b2ce596a83 100644 --- a/http/technologies/elasticsearch-sql-client-detect.yaml +++ b/http/technologies/elasticsearch-sql-client-detect.yaml @@ -6,6 +6,7 @@ info: severity: low description: Elasticsearch detected SQL client. metadata: + max-request: 1 shodan-query: http.title:"Elasticsearch-sql client" tags: elasticsearch,tech,sql diff --git a/http/technologies/elfinder-detect.yaml b/http/technologies/elfinder-detect.yaml index acc34daf1d..3051720a0f 100644 --- a/http/technologies/elfinder-detect.yaml +++ b/http/technologies/elfinder-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,elfinder + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/elfinder-version.yaml b/http/technologies/elfinder-version.yaml index 84f99ef21a..97ed2c444e 100644 --- a/http/technologies/elfinder-version.yaml +++ b/http/technologies/elfinder-version.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: tech,elfinder,oss + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/empirecms-detect.yaml b/http/technologies/empirecms-detect.yaml index 9bfc8479e9..a9db266e6b 100644 --- a/http/technologies/empirecms-detect.yaml +++ b/http/technologies/empirecms-detect.yaml @@ -5,6 +5,7 @@ info: author: princechaddha severity: info metadata: + max-request: 1 shodan-query: http.html:EmpireCMS tags: tech,empirecms diff --git a/http/technologies/emqx-detect.yaml b/http/technologies/emqx-detect.yaml index 78184205b2..7bca427b0d 100644 --- a/http/technologies/emqx-detect.yaml +++ b/http/technologies/emqx-detect.yaml @@ -5,6 +5,8 @@ info: author: For3stCo1d severity: info tags: tech,emqx + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/erxes-detect.yaml b/http/technologies/erxes-detect.yaml index 00291de903..983a79b304 100644 --- a/http/technologies/erxes-detect.yaml +++ b/http/technologies/erxes-detect.yaml @@ -5,6 +5,7 @@ info: author: princechaddha severity: info metadata: + max-request: 1 shodan-query: http.title:"erxes" tags: tech,erxes diff --git a/http/technologies/express-default-page.yaml b/http/technologies/express-default-page.yaml index 5c98ef149d..9cbd9ffb17 100644 --- a/http/technologies/express-default-page.yaml +++ b/http/technologies/express-default-page.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: html:"Welcome to Express" tags: tech,express diff --git a/http/technologies/eyesofnetwork-detect.yaml b/http/technologies/eyesofnetwork-detect.yaml index c666667382..b6fd4e0ef0 100644 --- a/http/technologies/eyesofnetwork-detect.yaml +++ b/http/technologies/eyesofnetwork-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.eyesofnetwork.com/en tags: tech,cisa,eyesofnetwork + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/fanruanoa-detect.yaml b/http/technologies/fanruanoa-detect.yaml index b2efeb7450..9809ddb661 100644 --- a/http/technologies/fanruanoa-detect.yaml +++ b/http/technologies/fanruanoa-detect.yaml @@ -5,6 +5,8 @@ info: author: YanYun severity: info tags: oa,tech,dotnet,fanruan + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/fanruanoa2012-detect.yaml b/http/technologies/fanruanoa2012-detect.yaml index 486d872cc8..1723d4cb68 100644 --- a/http/technologies/fanruanoa2012-detect.yaml +++ b/http/technologies/fanruanoa2012-detect.yaml @@ -5,6 +5,8 @@ info: author: YanYun severity: info tags: oa,java,fanruan,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/fastjson-version.yaml b/http/technologies/fastjson-version.yaml index b22945894d..46b6821820 100644 --- a/http/technologies/fastjson-version.yaml +++ b/http/technologies/fastjson-version.yaml @@ -8,6 +8,8 @@ info: reference: - https://blog.csdn.net/caiqiiqi/article/details/107907489 tags: fastjson,tech + metadata: + max-request: 1 http: - raw: diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index e3aaa22e09..02e707ae73 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -11,6 +11,8 @@ info: - https://github.com/devanshbatham/FavFreak - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv tags: tech,favicon + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/fingerprinthub-web-fingerprints.yaml b/http/technologies/fingerprinthub-web-fingerprints.yaml index 9871691288..e7744a8fda 100755 --- a/http/technologies/fingerprinthub-web-fingerprints.yaml +++ b/http/technologies/fingerprinthub-web-fingerprints.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/froxlor-detect.yaml b/http/technologies/froxlor-detect.yaml index 57e7295751..7e76d80b04 100644 --- a/http/technologies/froxlor-detect.yaml +++ b/http/technologies/froxlor-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,froxlor + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/geo-webserver-detect.yaml b/http/technologies/geo-webserver-detect.yaml index 98487fdcd5..de247fb3e0 100644 --- a/http/technologies/geo-webserver-detect.yaml +++ b/http/technologies/geo-webserver-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"GeoWebServer" tags: panel,geowebserver,tech diff --git a/http/technologies/getsimple-cms-detect.yaml b/http/technologies/getsimple-cms-detect.yaml index 333716fb4b..1b3247ffc7 100644 --- a/http/technologies/getsimple-cms-detect.yaml +++ b/http/technologies/getsimple-cms-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Template to detect a running GetSimple CMS instance tags: tech,getsimple + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/gilacms-detect.yaml b/http/technologies/gilacms-detect.yaml index 1f0033c382..e7a946b17d 100644 --- a/http/technologies/gilacms-detect.yaml +++ b/http/technologies/gilacms-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,gilacms + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml index f4c811590e..26a98cfd59 100644 --- a/http/technologies/gitbook-detect.yaml +++ b/http/technologies/gitbook-detect.yaml @@ -7,6 +7,7 @@ info: description: GitBook is a collaborative documentation tool that allows anyone to document anything—such as products and APIs—and share knowledge through a user-friendly online platform. reference: https://www.gitbook.com/ metadata: + max-request: 1 verified: true shodan-query: http.title:"gitbook" fofa: app="Introduction-GitBook" diff --git a/http/technologies/gitea-detect.yaml b/http/technologies/gitea-detect.yaml index c7b3f27fe4..cdd7a8f5ca 100644 --- a/http/technologies/gitea-detect.yaml +++ b/http/technologies/gitea-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,gitea + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml index e50c26e829..c5d565d785 100644 --- a/http/technologies/glpi-status-page.yaml +++ b/http/technologies/glpi-status-page.yaml @@ -9,6 +9,7 @@ info: reference: - https://buildmedia.readthedocs.org/media/pdf/glpi-user-documentation/latest/glpi-user-documentation.pdf metadata: + max-request: 1 verified: true shodan-query: http.html:"glpi" tags: tech,status,glpi diff --git a/http/technologies/gnuboard-detect.yaml b/http/technologies/gnuboard-detect.yaml index b40bba5e46..aa189867cd 100644 --- a/http/technologies/gnuboard-detect.yaml +++ b/http/technologies/gnuboard-detect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,gnuboard + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml index 9853bda48f..a6311fcb94 100644 --- a/http/technologies/goliath-detect.yaml +++ b/http/technologies/goliath-detect.yaml @@ -9,6 +9,7 @@ info: reference: - https://github.com/postrank-labs/goliath metadata: + max-request: 1 verified: true shodan-query: 'Server: Goliath' tags: tech,goliath diff --git a/http/technologies/google-frontend-httpserver.yaml b/http/technologies/google-frontend-httpserver.yaml index 7c233588ac..ad15eea0c2 100644 --- a/http/technologies/google-frontend-httpserver.yaml +++ b/http/technologies/google-frontend-httpserver.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true fofa-query: "Server: Google Frontend" tags: tech,google,httpserver diff --git a/http/technologies/google/cloud-run-default-page.yaml b/http/technologies/google/cloud-run-default-page.yaml index 300d64abbe..683a6a001b 100644 --- a/http/technologies/google/cloud-run-default-page.yaml +++ b/http/technologies/google/cloud-run-default-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://cloud.google.com/run/docs/overview/what-is-cloud-run metadata: + max-request: 1 verified: true shodan-query: title:"Congratulations | Cloud Run" tags: tech,cloudrun,google diff --git a/http/technologies/google/firebase-detect.yaml b/http/technologies/google/firebase-detect.yaml index 88c275e59b..514cb9dd50 100644 --- a/http/technologies/google/firebase-detect.yaml +++ b/http/technologies/google/firebase-detect.yaml @@ -7,6 +7,8 @@ info: reference: - http://ghostlulz.com/google-exposed-firebase-database/ tags: tech,firebase + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/google/firebase-urls.yaml b/http/technologies/google/firebase-urls.yaml index d5a03f2f84..ba7e7da275 100644 --- a/http/technologies/google/firebase-urls.yaml +++ b/http/technologies/google/firebase-urls.yaml @@ -6,6 +6,8 @@ info: severity: info description: Find firebaseio urls to check for security permissions tags: tech,firebase,google + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/google/google-bucket-service.yaml b/http/technologies/google/google-bucket-service.yaml index c2e655446c..3f8058a2c2 100644 --- a/http/technologies/google/google-bucket-service.yaml +++ b/http/technologies/google/google-bucket-service.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: google,tech,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/google/google-storage.yaml b/http/technologies/google/google-storage.yaml index 28bc64da37..8cd4444dad 100644 --- a/http/technologies/google/google-storage.yaml +++ b/http/technologies/google/google-storage.yaml @@ -5,6 +5,8 @@ info: author: 0xTeles severity: info tags: tech,gstorage,google,bucket + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/graphiql-detect.yaml b/http/technologies/graphiql-detect.yaml index c9ed8a5c8a..fce9194825 100644 --- a/http/technologies/graphiql-detect.yaml +++ b/http/technologies/graphiql-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects the GraphiQL application tags: tech,graphiql,graphql + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/graphql-detect.yaml b/http/technologies/graphql-detect.yaml index b21c04c4f9..c8724a9108 100644 --- a/http/technologies/graphql-detect.yaml +++ b/http/technologies/graphql-detect.yaml @@ -5,6 +5,8 @@ info: author: nkxxkn,elsfa7110,ofjaaah,exceed severity: info tags: tech,graphql + metadata: + max-request: 124 http: - method: POST diff --git a/http/technologies/grav-cms-detect.yaml b/http/technologies/grav-cms-detect.yaml index 966eb58839..ff530c568f 100644 --- a/http/technologies/grav-cms-detect.yaml +++ b/http/technologies/grav-cms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/getgrav/grav tags: tech,grav,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/graylog-api-browser.yaml b/http/technologies/graylog-api-browser.yaml index e78a741789..354ac9349c 100644 --- a/http/technologies/graylog-api-browser.yaml +++ b/http/technologies/graylog-api-browser.yaml @@ -5,6 +5,8 @@ info: author: PR3R00T severity: info tags: tech,graylog + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/gunicorn-detect.yaml b/http/technologies/gunicorn-detect.yaml index 66a48cd02c..3b8c433413 100644 --- a/http/technologies/gunicorn-detect.yaml +++ b/http/technologies/gunicorn-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/benoitc/gunicorn tags: tech,gunicorn + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/hanwang-detect.yaml b/http/technologies/hanwang-detect.yaml index bda73f758d..0497a4c3e9 100644 --- a/http/technologies/hanwang-detect.yaml +++ b/http/technologies/hanwang-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: 汉王人脸考勤管理系统 tags: hanwang,tech diff --git a/http/technologies/harbor-detect.yaml b/http/technologies/harbor-detect.yaml index f9d8633d6e..9b9ca507cf 100644 --- a/http/technologies/harbor-detect.yaml +++ b/http/technologies/harbor-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/goharbor/harbor metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:657337228 tags: tech,harbor diff --git a/http/technologies/hashicorp-boundary-detect.yaml b/http/technologies/hashicorp-boundary-detect.yaml index 8736e076b3..a1117bc0eb 100644 --- a/http/technologies/hashicorp-boundary-detect.yaml +++ b/http/technologies/hashicorp-boundary-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects HashiCorp Boundary tags: tech,hashicorp + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/hashicorp-vault-detect.yaml b/http/technologies/hashicorp-vault-detect.yaml index 5103c76b63..f2c91181b9 100644 --- a/http/technologies/hashicorp-vault-detect.yaml +++ b/http/technologies/hashicorp-vault-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects HashiCorp Vault tags: tech,hashicorp + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/herokuapp-detect.yaml b/http/technologies/herokuapp-detect.yaml index 7dc89e101f..1f90b7aa1d 100644 --- a/http/technologies/herokuapp-detect.yaml +++ b/http/technologies/herokuapp-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detected endpoints might be vulnerable to subdomain takeover or disclose sensitive info tags: heroku,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/hetzner-cloud-detect.yaml b/http/technologies/hetzner-cloud-detect.yaml index 6b795f2a2b..921b01b2d5 100644 --- a/http/technologies/hetzner-cloud-detect.yaml +++ b/http/technologies/hetzner-cloud-detect.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Hetzner Cloud" tags: tech,hetzner diff --git a/http/technologies/hikvision-detect.yaml b/http/technologies/hikvision-detect.yaml index baee7c61d1..ce9d110c9e 100644 --- a/http/technologies/hikvision-detect.yaml +++ b/http/technologies/hikvision-detect.yaml @@ -5,6 +5,7 @@ info: author: pdteam,its0x08 severity: info metadata: + max-request: 2 verified: true shodan-query: http.favicon.hash:999357577 tags: tech,hikvision diff --git a/http/technologies/hp-blade-admin-detect.yaml b/http/technologies/hp-blade-admin-detect.yaml index 90b0d76ed3..261a8f875e 100644 --- a/http/technologies/hp-blade-admin-detect.yaml +++ b/http/technologies/hp-blade-admin-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"HP BladeSystem" tags: panel,hp,tech diff --git a/http/technologies/hp-media-vault-detect.yaml b/http/technologies/hp-media-vault-detect.yaml index bedfc6ba74..590a9cf6ac 100644 --- a/http/technologies/hp-media-vault-detect.yaml +++ b/http/technologies/hp-media-vault-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: 'app="HP-Media-Vault-Media-Server"' tags: tech,hp diff --git a/http/technologies/hugo-detect.yaml b/http/technologies/hugo-detect.yaml index ffae6c30d3..4755ff08b3 100644 --- a/http/technologies/hugo-detect.yaml +++ b/http/technologies/hugo-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: Hugo is a fast and modern static site generator written in Go metadata: + max-request: 1 verified: true shodan-query: http.html:'Hugo' tags: tech,hugo diff --git a/http/technologies/ibm/ibm-http-server.yaml b/http/technologies/ibm/ibm-http-server.yaml index 504b42a878..a5d4a16d12 100644 --- a/http/technologies/ibm/ibm-http-server.yaml +++ b/http/technologies/ibm/ibm-http-server.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK,pussycat0x severity: info metadata: + max-request: 1 shodan-query: http.title:"IBM-HTTP-Server" tags: tech,ibm diff --git a/http/technologies/ibm/ibm-sterling-detect.yaml b/http/technologies/ibm/ibm-sterling-detect.yaml index e6bafd8619..48d2d7dbc3 100644 --- a/http/technologies/ibm/ibm-sterling-detect.yaml +++ b/http/technologies/ibm/ibm-sterling-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,sterling,ibm + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/icecast-mediaserver-detect.yaml b/http/technologies/icecast-mediaserver-detect.yaml index eb5000f785..22d5db8126 100644 --- a/http/technologies/icecast-mediaserver-detect.yaml +++ b/http/technologies/icecast-mediaserver-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: title:"Icecast Streaming Media Server" tags: tech,icecast,media-server,detect diff --git a/http/technologies/icecast-server-detect.yaml b/http/technologies/icecast-server-detect.yaml index b60580d0c7..a40d5fd2f5 100644 --- a/http/technologies/icecast-server-detect.yaml +++ b/http/technologies/icecast-server-detect.yaml @@ -5,6 +5,7 @@ info: author: theamanrawat severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Icecast Streaming Media Server" tags: tech,icecast diff --git a/http/technologies/ilo-detect.yaml b/http/technologies/ilo-detect.yaml index d9479c24b2..80edd2f4a4 100644 --- a/http/technologies/ilo-detect.yaml +++ b/http/technologies/ilo-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Version of HP iLO tags: tech,ilo + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/impresscms-detect.yaml b/http/technologies/impresscms-detect.yaml index 0aec5a89b4..bf60a32f37 100644 --- a/http/technologies/impresscms-detect.yaml +++ b/http/technologies/impresscms-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/ImpressCMS tags: tech,impresscms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/influxdb-version-detect.yaml b/http/technologies/influxdb-version-detect.yaml index 1a517c3f18..dae8608dcf 100644 --- a/http/technologies/influxdb-version-detect.yaml +++ b/http/technologies/influxdb-version-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: "X-Influxdb-" tags: tech,influxdb,api diff --git a/http/technologies/interactsh-server.yaml b/http/technologies/interactsh-server.yaml index 8cc22c62a4..6510cb6cab 100644 --- a/http/technologies/interactsh-server.yaml +++ b/http/technologies/interactsh-server.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"Interactsh Server" tags: tech,interactsh diff --git a/http/technologies/intercom.yaml b/http/technologies/intercom.yaml index 6edb612402..5c0d657e75 100644 --- a/http/technologies/intercom.yaml +++ b/http/technologies/intercom.yaml @@ -6,6 +6,8 @@ info: severity: info tags: intercom,tech reference: https://www.intercom.com + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/iplanet-web-server.yaml b/http/technologies/iplanet-web-server.yaml index 83ae188299..851088fc00 100644 --- a/http/technologies/iplanet-web-server.yaml +++ b/http/technologies/iplanet-web-server.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: app="iPlanet-Web-Server,-Enterprise-Edition-4.1" tags: tech,webserver diff --git a/http/technologies/ispyconnect-detect.yaml b/http/technologies/ispyconnect-detect.yaml index 9a3c7498ee..d76963bff0 100644 --- a/http/technologies/ispyconnect-detect.yaml +++ b/http/technologies/ispyconnect-detect.yaml @@ -5,6 +5,7 @@ info: author: arafatansari severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"iSpy" tags: tech,ispy diff --git a/http/technologies/jboss-detect.yaml b/http/technologies/jboss-detect.yaml index 4052efa8f6..9cb3f6271b 100644 --- a/http/technologies/jboss-detect.yaml +++ b/http/technologies/jboss-detect.yaml @@ -5,6 +5,8 @@ info: author: daffainfo,idealphase severity: info tags: tech,jboss + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/jeecg-boot-detect.yaml b/http/technologies/jeecg-boot-detect.yaml index fdaee9bed2..1746555df0 100644 --- a/http/technologies/jeecg-boot-detect.yaml +++ b/http/technologies/jeecg-boot-detect.yaml @@ -7,6 +7,7 @@ info: reference: - http://www.jeecg.com/ metadata: + max-request: 2 fofa-query: title="Jeecg-Boot" tags: jeecg-boot,tech diff --git a/http/technologies/jellyfin-detect.yaml b/http/technologies/jellyfin-detect.yaml index 9cacddbb7e..9c98f8ce9e 100644 --- a/http/technologies/jellyfin-detect.yaml +++ b/http/technologies/jellyfin-detect.yaml @@ -5,6 +5,7 @@ info: author: dwisiswant0 severity: info metadata: + max-request: 5 verified: true shodan-query: http.html:"Jellyfin" tags: tech,jellyfin diff --git a/http/technologies/jenkins-detect.yaml b/http/technologies/jenkins-detect.yaml index 7bd58ab3b3..2f795da533 100644 --- a/http/technologies/jenkins-detect.yaml +++ b/http/technologies/jenkins-detect.yaml @@ -9,6 +9,7 @@ info: - https://github.com/jenkinsci/jenkins/pull/470 - https://www.jenkins.io/doc/book/security/access-control/permissions/#access-granted-without-overallread metadata: + max-request: 2 shodan-query: http.favicon.hash:81586312 tags: tech,jenkins diff --git a/http/technologies/jhipster-detect.yaml b/http/technologies/jhipster-detect.yaml index 4009076cd0..a4da23ea95 100644 --- a/http/technologies/jhipster-detect.yaml +++ b/http/technologies/jhipster-detect.yaml @@ -5,6 +5,7 @@ info: author: righettod severity: info metadata: + max-request: 2 verified: true shodan-query: http.html:"JHipster" tags: tech,jhipster diff --git a/http/technologies/jira-serverinfo.yaml b/http/technologies/jira-serverinfo.yaml index d887752d6e..878c473f1f 100644 --- a/http/technologies/jira-serverinfo.yaml +++ b/http/technologies/jira-serverinfo.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: jira,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/jitsi-meet-detect.yaml b/http/technologies/jitsi-meet-detect.yaml index 1a07c064f3..cc2941066d 100644 --- a/http/technologies/jitsi-meet-detect.yaml +++ b/http/technologies/jitsi-meet-detect.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Jitsi Meet" tags: tech,jitsi diff --git a/http/technologies/jolokia-detect.yaml b/http/technologies/jolokia-detect.yaml index abad053a91..7e8d4a8bf7 100644 --- a/http/technologies/jolokia-detect.yaml +++ b/http/technologies/jolokia-detect.yaml @@ -5,6 +5,8 @@ info: author: mavericknerd,dwisiswant0 severity: info tags: tech,jolokia + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/joomla-detect.yaml b/http/technologies/joomla-detect.yaml index 06fbadda76..9620e244de 100644 --- a/http/technologies/joomla-detect.yaml +++ b/http/technologies/joomla-detect.yaml @@ -11,6 +11,7 @@ info: - https://www.itoctopus.com/how-to-quickly-know-the-version-of-any-joomla-website - https://hackertarget.com/attacking-enumerating-joomla/ metadata: + max-request: 5 verified: true google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer" tags: tech,joomla,cms,oss diff --git a/http/technologies/jsf-detect.yaml b/http/technologies/jsf-detect.yaml index 7bd92d02a2..a2bf990766 100644 --- a/http/technologies/jsf-detect.yaml +++ b/http/technologies/jsf-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for JavaServer Faces content on a URL. tags: jsf,tech,primefaces,richfaces + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/json-server.yaml b/http/technologies/json-server.yaml index a774af78e2..cee4cfcff5 100644 --- a/http/technologies/json-server.yaml +++ b/http/technologies/json-server.yaml @@ -6,6 +6,7 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/4550 metadata: + max-request: 1 verified: true shodan-query: title:"JSON Server" tags: exposure,devops,tech diff --git a/http/technologies/jspxcms-detect.yaml b/http/technologies/jspxcms-detect.yaml index b2ff0fccf0..d939f48850 100644 --- a/http/technologies/jspxcms-detect.yaml +++ b/http/technologies/jspxcms-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,jspxcms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kingsoft-webserver-detect.yaml b/http/technologies/kingsoft-webserver-detect.yaml index 85b35c99a3..7ccabbc9bd 100644 --- a/http/technologies/kingsoft-webserver-detect.yaml +++ b/http/technologies/kingsoft-webserver-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,kingsoft + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kodexplorer-detect.yaml b/http/technologies/kodexplorer-detect.yaml index d5a4849ae5..4eb42d8187 100644 --- a/http/technologies/kodexplorer-detect.yaml +++ b/http/technologies/kodexplorer-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: app="Powered-by-KodExplorer" tags: kodexplorer,tech diff --git a/http/technologies/kong-detect.yaml b/http/technologies/kong-detect.yaml index 4eb4728750..17b6c3f313 100644 --- a/http/technologies/kong-detect.yaml +++ b/http/technologies/kong-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/Kong/kong tags: tech,kong + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes-operational-view-detect.yaml b/http/technologies/kubernetes-operational-view-detect.yaml index a89ac1eea9..6ea9bb7b08 100644 --- a/http/technologies/kubernetes-operational-view-detect.yaml +++ b/http/technologies/kubernetes-operational-view-detect.yaml @@ -8,6 +8,7 @@ info: - https://github.com/hjacobs/kube-ops-view - https://codeberg.org/hjacobs/kube-ops-view metadata: + max-request: 1 verified: true shodan-query: http.title:"Kubernetes Operational View" tags: tech,k8s,kubernetes,devops,kube diff --git a/http/technologies/kubernetes/etcd/etcd-version.yaml b/http/technologies/kubernetes/etcd/etcd-version.yaml index 0117a1416e..30d0144de6 100644 --- a/http/technologies/kubernetes/etcd/etcd-version.yaml +++ b/http/technologies/kubernetes/etcd/etcd-version.yaml @@ -8,6 +8,7 @@ info: reference: - https://etcd.io/ metadata: + max-request: 1 verified: "true" shodan-query: product:"etcd" tags: tech,k8s,kubernetes,devops,etcd diff --git a/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml b/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml index 082f24c711..c711670105 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube deployments tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml b/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml index 035085bb5b..79dfc8c96e 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube namespaces tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml b/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml index af387a26f7..9a9816edbb 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube nodes tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-pods.yaml b/http/technologies/kubernetes/kube-api/kube-api-pods.yaml index c7e3924bf0..202d516529 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-pods.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-pods.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube pods tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml b/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml index 20b794b97c..5d9656c9d1 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube secrets endpoint tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-services.yaml b/http/technologies/kubernetes/kube-api/kube-api-services.yaml index 35ab065f1d..8399209cb5 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-services.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-services.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kube services tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-version.yaml b/http/technologies/kubernetes/kube-api/kube-api-version.yaml index bef3d22469..cec8aa98cd 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-version.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-version.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for exposed Kubernetes API servers which return version information unauthenticated tags: tech,k8s,kubernetes,devops,kube + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml b/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml index ea40e10218..e2f52dba8b 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kubelet healthz tags: tech,k8s,kubernetes,devops,kubelet + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml b/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml index 49b916a911..ae6861d952 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kubelet metrics tags: tech,k8s,kubernetes,devops,kubelet + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-pods.yaml b/http/technologies/kubernetes/kubelet/kubelet-pods.yaml index d9b66d198a..7fad25fdaf 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-pods.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-pods.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kubelet pods tags: tech,k8s,kubernetes,devops,kubelet,pods + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml b/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml index 7349e92a5a..b364b80c78 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kubelet running pods tags: tech,k8s,kubernetes,devops,kubelet + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-stats.yaml b/http/technologies/kubernetes/kubelet/kubelet-stats.yaml index 6137427463..5221025d67 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-stats.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-stats.yaml @@ -6,6 +6,8 @@ info: severity: info description: Scans for kubelet stats tags: tech,k8s,kubernetes,devops,kubelet + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/kubernetes/kubernetes-version.yaml b/http/technologies/kubernetes/kubernetes-version.yaml index 595dc2f350..79c3411594 100644 --- a/http/technologies/kubernetes/kubernetes-version.yaml +++ b/http/technologies/kubernetes/kubernetes-version.yaml @@ -10,6 +10,7 @@ info: - https://cloud.google.com/kubernetes-engine/docs/release-notes - https://docs.aws.amazon.com/eks/latest/userguide/kubernetes-versions.html metadata: + max-request: 1 shodan-query: product:"Kubernetes" version:"1.21.5-eks-bc4871b" tags: tech,k8s,kubernetes,devops diff --git a/http/technologies/landesk/landesk-csa.yaml b/http/technologies/landesk/landesk-csa.yaml index 3b72dc0ebf..3b2dd1fd0b 100644 --- a/http/technologies/landesk/landesk-csa.yaml +++ b/http/technologies/landesk/landesk-csa.yaml @@ -5,6 +5,7 @@ info: author: 0xNirvana severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"LANDESK(R)" tags: tech,landesk diff --git a/http/technologies/landesk/landesk-ma.yaml b/http/technologies/landesk/landesk-ma.yaml index 38353269ee..b18a600c98 100644 --- a/http/technologies/landesk/landesk-ma.yaml +++ b/http/technologies/landesk/landesk-ma.yaml @@ -5,6 +5,7 @@ info: author: 0xNirvana severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"LANDESK(R)" tags: tech,landesk diff --git a/http/technologies/lexmark-detect.yaml b/http/technologies/lexmark-detect.yaml index 7129bb012f..22103252d1 100644 --- a/http/technologies/lexmark-detect.yaml +++ b/http/technologies/lexmark-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,airtame,printer + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/limesurvey-detect.yaml b/http/technologies/limesurvey-detect.yaml index b4ff584707..27a58a1770 100644 --- a/http/technologies/limesurvey-detect.yaml +++ b/http/technologies/limesurvey-detect.yaml @@ -9,6 +9,7 @@ info: reference: - https://github.com/LimeSurvey/LimeSurvey metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:1781653957 tags: tech,limesurvey diff --git a/http/technologies/linkerd-detect.yaml b/http/technologies/linkerd-detect.yaml index 44416d94a6..1d8c265fde 100644 --- a/http/technologies/linkerd-detect.yaml +++ b/http/technologies/linkerd-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://linkerd.io tags: tech,linkerd + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/livehelperchat-detect.yaml b/http/technologies/livehelperchat-detect.yaml index ea9b275f63..28e8258d38 100644 --- a/http/technologies/livehelperchat-detect.yaml +++ b/http/technologies/livehelperchat-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu,ricardomaia severity: info metadata: + max-request: 3 verified: true fofa-query: title="Live Helper Chat" tags: livehelperchat,tech diff --git a/http/technologies/lotus-domino-version.yaml b/http/technologies/lotus-domino-version.yaml index 20962b846e..258306e7bb 100644 --- a/http/technologies/lotus-domino-version.yaml +++ b/http/technologies/lotus-domino-version.yaml @@ -5,6 +5,8 @@ info: author: CasperGN severity: info tags: tech,lotus + metadata: + max-request: 7 http: - method: GET diff --git a/http/technologies/lucee-detect.yaml b/http/technologies/lucee-detect.yaml index e33046c06f..b18bb10911 100644 --- a/http/technologies/lucee-detect.yaml +++ b/http/technologies/lucee-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development -- https://github.com/lucee/Lucee/ tags: tech,lucee + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/lucy-admin-panel.yaml b/http/technologies/lucy-admin-panel.yaml index 91dbfc5574..5c212b1efe 100644 --- a/http/technologies/lucy-admin-panel.yaml +++ b/http/technologies/lucy-admin-panel.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 2 verified: true shodan-query: html:'title="Lucy' tags: tech,lucy diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml index d2bac1da74..bf32690dde 100644 --- a/http/technologies/magento-detect.yaml +++ b/http/technologies/magento-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://devdocs.magento.com/guides/v2.4/graphql/ metadata: + max-request: 2 verified: true shodan-query: http.component:"Magento" tags: magento,tech diff --git a/http/technologies/magmi-detect.yaml b/http/technologies/magmi-detect.yaml index aa23a55007..c75c5a05b8 100644 --- a/http/technologies/magmi-detect.yaml +++ b/http/technologies/magmi-detect.yaml @@ -5,6 +5,7 @@ info: author: dwisiswant0 severity: info metadata: + max-request: 1 verified: true shodan-query: http.component:"Magento" tags: magento,magmi,plugin,tech diff --git a/http/technologies/maian-cart-detect.yaml b/http/technologies/maian-cart-detect.yaml index d8a2dbf4f5..cf167a3b97 100644 --- a/http/technologies/maian-cart-detect.yaml +++ b/http/technologies/maian-cart-detect.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: tech,maian + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/matrix-detect.yaml b/http/technologies/matrix-detect.yaml index 23ab2fc086..6b0c9e4188 100644 --- a/http/technologies/matrix-detect.yaml +++ b/http/technologies/matrix-detect.yaml @@ -7,6 +7,8 @@ info: description: Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol) reference: https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver, https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient tags: tech,matrix + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/metatag-cms.yaml b/http/technologies/metatag-cms.yaml index 8758dc2f69..85f63dd81d 100644 --- a/http/technologies/metatag-cms.yaml +++ b/http/technologies/metatag-cms.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.w3schools.com/tags/att_meta_name.asp tags: tech,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/microsoft-iis-8.yaml b/http/technologies/microsoft-iis-8.yaml index 91265bf812..4cdb3dfcfb 100644 --- a/http/technologies/microsoft-iis-8.yaml +++ b/http/technologies/microsoft-iis-8.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Microsoft Internet Information Services 8" tags: tech,iis,microsoft diff --git a/http/technologies/microsoft/default-iis7-page.yaml b/http/technologies/microsoft/default-iis7-page.yaml index 7a764b74b4..4a0fb1a743 100644 --- a/http/technologies/microsoft/default-iis7-page.yaml +++ b/http/technologies/microsoft/default-iis7-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"IIS7" tags: tech,iis diff --git a/http/technologies/microsoft/default-microsoft-azure-page.yaml b/http/technologies/microsoft/default-microsoft-azure-page.yaml index 54ebfbd57c..0bef65e5c4 100644 --- a/http/technologies/microsoft/default-microsoft-azure-page.yaml +++ b/http/technologies/microsoft/default-microsoft-azure-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Microsoft Azure App Service - Welcome" tags: tech,azure,microsoft diff --git a/http/technologies/microsoft/default-windows-server-page.yaml b/http/technologies/microsoft/default-windows-server-page.yaml index edf15c02c6..aece716846 100644 --- a/http/technologies/microsoft/default-windows-server-page.yaml +++ b/http/technologies/microsoft/default-windows-server-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"IIS Windows Server" tags: tech,windows,iis diff --git a/http/technologies/microsoft/microsoft-iis-version.yaml b/http/technologies/microsoft/microsoft-iis-version.yaml index aeda58ca84..59e5a2e4f6 100644 --- a/http/technologies/microsoft/microsoft-iis-version.yaml +++ b/http/technologies/microsoft/microsoft-iis-version.yaml @@ -6,6 +6,8 @@ info: severity: info description: Some Microsoft IIS servers have the version on the response header. Useful when you need to find specific CVEs on your targets. tags: tech,microsoft,iis + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/microsoft/microsoft-sharepoint-detect.yaml b/http/technologies/microsoft/microsoft-sharepoint-detect.yaml index 059faa3b76..56b122e9da 100644 --- a/http/technologies/microsoft/microsoft-sharepoint-detect.yaml +++ b/http/technologies/microsoft/microsoft-sharepoint-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Check for SharePoint, using HTTP header MicrosoftSharePointTeamServices tags: sharepoint,iis,microsoft,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/microsoft/ms-exchange-server.yaml b/http/technologies/microsoft/ms-exchange-server.yaml index 8bfd92e58e..dace74920d 100644 --- a/http/technologies/microsoft/ms-exchange-server.yaml +++ b/http/technologies/microsoft/ms-exchange-server.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/GossiTheDog/scanning/blob/main/http-vuln-exchange.nse tags: microsoft,exchange,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/microsoft/sql-server-reporting.yaml b/http/technologies/microsoft/sql-server-reporting.yaml index 6fdfa1ea1a..dad4104e84 100644 --- a/http/technologies/microsoft/sql-server-reporting.yaml +++ b/http/technologies/microsoft/sql-server-reporting.yaml @@ -5,6 +5,8 @@ info: author: puzzlepeaches severity: info tags: tech,microsoft + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/microstrategy-detect.yaml b/http/technologies/microstrategy-detect.yaml index 6496cf30e2..4af8dcce45 100644 --- a/http/technologies/microstrategy-detect.yaml +++ b/http/technologies/microstrategy-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detect if MicroStrategy instances exist in your URLS tags: microstrategy,panel,tech + metadata: + max-request: 16 http: - method: GET diff --git a/http/technologies/microweber-detect.yaml b/http/technologies/microweber-detect.yaml index 1ae39c282e..6b380059ee 100644 --- a/http/technologies/microweber-detect.yaml +++ b/http/technologies/microweber-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/microweber/microweber metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 tags: tech,microweber,oss diff --git a/http/technologies/mikrotik-httpproxy.yaml b/http/technologies/mikrotik-httpproxy.yaml index 11f66c4230..a284ca894c 100644 --- a/http/technologies/mikrotik-httpproxy.yaml +++ b/http/technologies/mikrotik-httpproxy.yaml @@ -5,6 +5,7 @@ info: author: its0x08,DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: 'Server: mikrotik httpproxy' tags: tech,mikrotik diff --git a/http/technologies/moinmoin-detect.yaml b/http/technologies/moinmoin-detect.yaml index 5dbe7405fc..c88cee427d 100644 --- a/http/technologies/moinmoin-detect.yaml +++ b/http/technologies/moinmoin-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/moinwiki/moin-1.9 tags: tech,moin,moinmoin,wiki + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/mojoportal-detect.yaml b/http/technologies/mojoportal-detect.yaml index 27e14893f8..405d569951 100644 --- a/http/technologies/mojoportal-detect.yaml +++ b/http/technologies/mojoportal-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,mojoportal + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/mongoose-server.yaml b/http/technologies/mongoose-server.yaml index d9826e0684..50a2704c31 100644 --- a/http/technologies/mongoose-server.yaml +++ b/http/technologies/mongoose-server.yaml @@ -9,6 +9,7 @@ info: reference: - https://github.com/cesanta/mongoose metadata: + max-request: 1 verified: true shodan-query: 'Server: Mongoose' tags: tech,mongoose diff --git a/http/technologies/monstracms-detect.yaml b/http/technologies/monstracms-detect.yaml index f2fed3603d..be889a14de 100644 --- a/http/technologies/monstracms-detect.yaml +++ b/http/technologies/monstracms-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/monstra-cms/monstra/ metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:419828698 tags: tech,monstra,monstracms diff --git a/http/technologies/moveit-transfer-detect.yaml b/http/technologies/moveit-transfer-detect.yaml index 1fe774a5d7..42e56a9092 100644 --- a/http/technologies/moveit-transfer-detect.yaml +++ b/http/technologies/moveit-transfer-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true shodan-query: html:"human.aspx" tags: tech,moveit diff --git a/http/technologies/mrtg-detect.yaml b/http/technologies/mrtg-detect.yaml index 5ab2b1ba6f..1a2b3ad523 100644 --- a/http/technologies/mrtg-detect.yaml +++ b/http/technologies/mrtg-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://oss.oetiker.ch/mrtg/ tags: tech,mrtg + metadata: + max-request: 3 http: - method: GET diff --git a/http/technologies/nacos-version.yaml b/http/technologies/nacos-version.yaml index 925bd2980c..21ec6ffce0 100644 --- a/http/technologies/nacos-version.yaml +++ b/http/technologies/nacos-version.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: title:"Nacos" tags: tech,detect,nacos diff --git a/http/technologies/neos-detect.yaml b/http/technologies/neos-detect.yaml index 3a3b95f81e..95f5ec1a8f 100644 --- a/http/technologies/neos-detect.yaml +++ b/http/technologies/neos-detect.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: tech,neos,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/netsweeper-webadmin-detect.yaml b/http/technologies/netsweeper-webadmin-detect.yaml index 9ed57ce650..fcd12a7cc2 100644 --- a/http/technologies/netsweeper-webadmin-detect.yaml +++ b/http/technologies/netsweeper-webadmin-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,netsweeper,webadmin + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/nextcloud-detect.yaml b/http/technologies/nextcloud-detect.yaml index 26bd1618e2..ef56e2fa8d 100644 --- a/http/technologies/nextcloud-detect.yaml +++ b/http/technologies/nextcloud-detect.yaml @@ -9,6 +9,7 @@ info: reference: - https://nextcloud.com metadata: + max-request: 4 verified: true shodan-query: http.title:"Nextcloud" tags: tech,nextcloud,storage diff --git a/http/technologies/nextcloud-owncloud-detect.yaml b/http/technologies/nextcloud-owncloud-detect.yaml index 667decc31e..b52ac20840 100644 --- a/http/technologies/nextcloud-owncloud-detect.yaml +++ b/http/technologies/nextcloud-owncloud-detect.yaml @@ -5,6 +5,7 @@ info: author: myztique severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"owncloud" tags: tech,owncloud,status diff --git a/http/technologies/nexus-detect.yaml b/http/technologies/nexus-detect.yaml index c38e7d1319..12959e6099 100644 --- a/http/technologies/nexus-detect.yaml +++ b/http/technologies/nexus-detect.yaml @@ -7,6 +7,7 @@ info: description: | Try to detect the presence of a NRM instance via the REST API OpenDocument descriptor. metadata: + max-request: 1 verified: true shodan-query: http.html:"Nexus Repository Manager" tags: tech,nexus diff --git a/http/technologies/nginx/default-nginx-page.yaml b/http/technologies/nginx/default-nginx-page.yaml index a8c288f6e3..fc90a72470 100644 --- a/http/technologies/nginx/default-nginx-page.yaml +++ b/http/technologies/nginx/default-nginx-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Welcome to nginx!" tags: tech,nginx diff --git a/http/technologies/nginx/nginx-linux-page.yaml b/http/technologies/nginx/nginx-linux-page.yaml index 014e7766d8..083cfc6046 100644 --- a/http/technologies/nginx/nginx-linux-page.yaml +++ b/http/technologies/nginx/nginx-linux-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Test Page for the Nginx HTTP Server on Amazon Linux" tags: tech,nginx,amazon diff --git a/http/technologies/nginx/nginx-version.yaml b/http/technologies/nginx/nginx-version.yaml index 07a4c3ec24..507ea27cbd 100644 --- a/http/technologies/nginx/nginx-version.yaml +++ b/http/technologies/nginx/nginx-version.yaml @@ -6,6 +6,8 @@ info: severity: info description: Some nginx servers have the version on the response header. Useful when you need to find specific CVEs on your targets. tags: tech,nginx + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/nifi-detech.yaml b/http/technologies/nifi-detech.yaml index ee21f521d5..29def4168e 100644 --- a/http/technologies/nifi-detech.yaml +++ b/http/technologies/nifi-detech.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: tech,apache,nifi + metadata: + max-request: 7 http: - method: GET diff --git a/http/technologies/nimplant-c2.yaml b/http/technologies/nimplant-c2.yaml index 16c2854b4c..49624f0941 100644 --- a/http/technologies/nimplant-c2.yaml +++ b/http/technologies/nimplant-c2.yaml @@ -9,6 +9,7 @@ info: reference: - https://github.com/chvancooten/NimPlant metadata: + max-request: 1 verified: "true" shodan-query: "nimplant C2 server" tags: tech,nimplant,c2 diff --git a/http/technologies/nimsoft-wasp.yaml b/http/technologies/nimsoft-wasp.yaml index aa7f48b8fa..81bd555282 100644 --- a/http/technologies/nimsoft-wasp.yaml +++ b/http/technologies/nimsoft-wasp.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detect Nimsoft Wasp WebPage tags: nimsoft,exposure,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/node-red-detect.yaml b/http/technologies/node-red-detect.yaml index 3372344ba0..91f4de8776 100644 --- a/http/technologies/node-red-detect.yaml +++ b/http/technologies/node-red-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,apache,node-red-dashboard + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/notion-detect.yaml b/http/technologies/notion-detect.yaml index 2cc2f24bd7..fc5982ca5a 100644 --- a/http/technologies/notion-detect.yaml +++ b/http/technologies/notion-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Notion – One workspace. Every team." tags: notion,tech diff --git a/http/technologies/ntop-detect.yaml b/http/technologies/ntop-detect.yaml index e13c5296be..0fdc136b4e 100644 --- a/http/technologies/ntop-detect.yaml +++ b/http/technologies/ntop-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.title:"welcome to ntop" tags: tech,ntop,panel diff --git a/http/technologies/oauth2-detect.yaml b/http/technologies/oauth2-detect.yaml index eafc7ebeb7..f589f3da3c 100644 --- a/http/technologies/oauth2-detect.yaml +++ b/http/technologies/oauth2-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Try to detect OAuth 2.0 Authorization Server via the "oauth/token" endpoint tags: tech,oauth + metadata: + max-request: 1 http: - method: POST diff --git a/http/technologies/octobercms-detect.yaml b/http/technologies/octobercms-detect.yaml index d7c0145641..ce7577c96d 100644 --- a/http/technologies/octobercms-detect.yaml +++ b/http/technologies/octobercms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/octobercms/october tags: tech,octobercms + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/oidc-detect.yaml b/http/technologies/oidc-detect.yaml index 9b9865c3cf..ec1e1e9fd2 100644 --- a/http/technologies/oidc-detect.yaml +++ b/http/technologies/oidc-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects OpenID Connect providers. See https://en.wikipedia.org/wiki/OpenID_Connect tags: tech,oidc + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/olivetti-crf-detect.yaml b/http/technologies/olivetti-crf-detect.yaml index 146d63cb12..7447a17679 100644 --- a/http/technologies/olivetti-crf-detect.yaml +++ b/http/technologies/olivetti-crf-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 shodan-query: http.title:"Olivetti CRF" tags: tech,olivetti diff --git a/http/technologies/omni-commerce-connect-detect.yaml b/http/technologies/omni-commerce-connect-detect.yaml index 0ba261679a..ea074b6f1e 100644 --- a/http/technologies/omni-commerce-connect-detect.yaml +++ b/http/technologies/omni-commerce-connect-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://help.sap.com/docs/SAP_COMMERCE/e5d7cec9064f453b84235dc582b886da/8c19ab00866910148f87bf32d4a60d38.html?locale=en-US metadata: + max-request: 1 verified: true shodan-query: title:"Hybris" tags: tech,sap,hybris,omni diff --git a/http/technologies/oneblog-detect.yaml b/http/technologies/oneblog-detect.yaml index 2ed783a15c..56fb352bb3 100644 --- a/http/technologies/oneblog-detect.yaml +++ b/http/technologies/oneblog-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu,daffainfo severity: info tags: tech,oneblog + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/open-journal-systems.yaml b/http/technologies/open-journal-systems.yaml index aedc4b262e..1ed0997229 100644 --- a/http/technologies/open-journal-systems.yaml +++ b/http/technologies/open-journal-systems.yaml @@ -8,6 +8,7 @@ info: reference: - https://pkp.sfu.ca/ojs/ metadata: + max-request: 1 verified: true shodan-query: html:"Open Journal Systems" tags: tech,ojs diff --git a/http/technologies/open-virtualization-manager-detect.yaml b/http/technologies/open-virtualization-manager-detect.yaml index 6984de0ad3..5b114cd944 100644 --- a/http/technologies/open-virtualization-manager-detect.yaml +++ b/http/technologies/open-virtualization-manager-detect.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: title:"Ovirt-Engine" google-query: intitle:"Ovirt-Engine" tags: tech,ovirt diff --git a/http/technologies/openai-plugin.yaml b/http/technologies/openai-plugin.yaml index 9447d625b5..1133e27606 100644 --- a/http/technologies/openai-plugin.yaml +++ b/http/technologies/openai-plugin.yaml @@ -9,6 +9,7 @@ info: reference: - https://platform.openai.com/docs/plugins/introduction metadata: + max-request: 1 verified: "true" tags: tech,openai,plugin diff --git a/http/technologies/openethereum-server-detect.yaml b/http/technologies/openethereum-server-detect.yaml index 2dadb5caef..20c618100e 100644 --- a/http/technologies/openethereum-server-detect.yaml +++ b/http/technologies/openethereum-server-detect.yaml @@ -10,6 +10,7 @@ info: - https://github.com/openethereum/openethereum - https://openethereum.github.io/ metadata: + max-request: 1 shodan-query: product:OpenEthereum tags: tech,openethereum,ethereum,web3,blockchain diff --git a/http/technologies/openhap-detect.yaml b/http/technologies/openhap-detect.yaml index 1c89787f13..d9f6735b52 100644 --- a/http/technologies/openhap-detect.yaml +++ b/http/technologies/openhap-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.openhab.org/ metadata: + max-request: 1 verified: "true" shodan-query: http.title:"openHAB" tags: tech,iot,openhab diff --git a/http/technologies/openresty-detect.yaml b/http/technologies/openresty-detect.yaml index 1df43f9a03..ea3b5723d1 100644 --- a/http/technologies/openresty-detect.yaml +++ b/http/technologies/openresty-detect.yaml @@ -7,6 +7,7 @@ info: description: Some deployments of OpenResty spill their version numbers. tags: tech,openresty metadata: + max-request: 1 shodan-query: product:"OpenResty" http: diff --git a/http/technologies/openssl-detect.yaml b/http/technologies/openssl-detect.yaml index 1f9e0dbbef..fca7d271be 100644 --- a/http/technologies/openssl-detect.yaml +++ b/http/technologies/openssl-detect.yaml @@ -5,6 +5,7 @@ info: author: h4kux,princechaddha severity: info metadata: + max-request: 1 verified: true shodan-query: OpenSSL tags: tech,openssl diff --git a/http/technologies/operations-automation-default-page.yaml b/http/technologies/operations-automation-default-page.yaml index d156ad1d05..b83e378c04 100644 --- a/http/technologies/operations-automation-default-page.yaml +++ b/http/technologies/operations-automation-default-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Operations Automation Default Page" tags: tech,default diff --git a/http/technologies/oracle-httpserver12c.yaml b/http/technologies/oracle-httpserver12c.yaml index abdc0862cd..84b6411e4b 100644 --- a/http/technologies/oracle-httpserver12c.yaml +++ b/http/technologies/oracle-httpserver12c.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"Oracle HTTP Server" tags: tech,oracle,httpserver diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 82666e9fe6..99e1833510 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk severity: info metadata: + max-request: 1 shodan-query: http.title:"Oracle Application Server Containers" tags: tech,oracle diff --git a/http/technologies/oracle/oracle-access-manager-detect.yaml b/http/technologies/oracle/oracle-access-manager-detect.yaml index 6cb433730f..48b9c47b41 100644 --- a/http/technologies/oracle/oracle-access-manager-detect.yaml +++ b/http/technologies/oracle/oracle-access-manager-detect.yaml @@ -5,6 +5,7 @@ info: author: tess severity: info metadata: + max-request: 1 verified: true tags: tech,oracle diff --git a/http/technologies/oracle/oracle-atg-commerce.yaml b/http/technologies/oracle/oracle-atg-commerce.yaml index cb0bae5b33..48309cab75 100644 --- a/http/technologies/oracle/oracle-atg-commerce.yaml +++ b/http/technologies/oracle/oracle-atg-commerce.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true tags: tech,oracle,atg,commerce diff --git a/http/technologies/oracle/oracle-dbass-detect.yaml b/http/technologies/oracle/oracle-dbass-detect.yaml index 8b32eeb961..8283486a6d 100644 --- a/http/technologies/oracle/oracle-dbass-detect.yaml +++ b/http/technologies/oracle/oracle-dbass-detect.yaml @@ -5,6 +5,8 @@ info: author: pussycat0x severity: info tags: oracle,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/oracle/oracle-dbcs.yaml b/http/technologies/oracle/oracle-dbcs.yaml index 939023a05c..1ef5b65a4d 100644 --- a/http/technologies/oracle/oracle-dbcs.yaml +++ b/http/technologies/oracle/oracle-dbcs.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 shodan-query: http.title:"Oracle Database as a Service" tags: oracle,tech diff --git a/http/technologies/oracle/oracle-http-server-12c.yaml b/http/technologies/oracle/oracle-http-server-12c.yaml index d51f5abd93..bd2b310cae 100644 --- a/http/technologies/oracle/oracle-http-server-12c.yaml +++ b/http/technologies/oracle/oracle-http-server-12c.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: info metadata: + max-request: 1 shodan-query: http.title:"Oracle HTTP Server 12c" tags: tech,oracle diff --git a/http/technologies/oracle/oracle-iplanet-web-server.yaml b/http/technologies/oracle/oracle-iplanet-web-server.yaml index b0d8b77f5e..6e3ce314a3 100644 --- a/http/technologies/oracle/oracle-iplanet-web-server.yaml +++ b/http/technologies/oracle/oracle-iplanet-web-server.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: app="Oracle-iPlanet-Web-Server tags: tech,oracle diff --git a/http/technologies/oracle/oracle-webcenter-sites.yaml b/http/technologies/oracle/oracle-webcenter-sites.yaml index 4f6e99cc06..b73ce157e4 100644 --- a/http/technologies/oracle/oracle-webcenter-sites.yaml +++ b/http/technologies/oracle/oracle-webcenter-sites.yaml @@ -5,6 +5,7 @@ info: author: leovalcante severity: info metadata: + max-request: 1 verified: true shodan-query: http.html:"WebCenter" tags: tech,oracle,webcenter diff --git a/http/technologies/osquery-fleet-detect.yaml b/http/technologies/osquery-fleet-detect.yaml index a896c0211d..3b535db6f5 100644 --- a/http/technologies/osquery-fleet-detect.yaml +++ b/http/technologies/osquery-fleet-detect.yaml @@ -12,6 +12,7 @@ info: reference: - https://fleetdm.com/ metadata: + max-request: 1 shodan-query: http.favicon.hash:-1529860313 tags: panel,fleet,osquery,tech diff --git a/http/technologies/owasp-juice-shop-detected.yaml b/http/technologies/owasp-juice-shop-detected.yaml index 5b9cfeda0d..927a9c3a3b 100644 --- a/http/technologies/owasp-juice-shop-detected.yaml +++ b/http/technologies/owasp-juice-shop-detected.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: title="OWASP Juice Shop" tags: tech,owasp diff --git a/http/technologies/pagespeed-detect.yaml b/http/technologies/pagespeed-detect.yaml index ad69e0d39d..bf0fb5d567 100644 --- a/http/technologies/pagespeed-detect.yaml +++ b/http/technologies/pagespeed-detect.yaml @@ -5,6 +5,7 @@ info: author: geeknik severity: info metadata: + max-request: 1 verified: "true" shodan-query: "X-Mod-Pagespeed:" tags: tech,pagespeed diff --git a/http/technologies/payara-micro-server-detect.yaml b/http/technologies/payara-micro-server-detect.yaml index cdd36ffe60..ad11730e5f 100644 --- a/http/technologies/payara-micro-server-detect.yaml +++ b/http/technologies/payara-micro-server-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true shodan-query: 'title:"Payara Micro #badassfish - Error report"' tags: tech,payara diff --git a/http/technologies/pbootcms-detect.yaml b/http/technologies/pbootcms-detect.yaml index 295b93c778..f8b531078f 100644 --- a/http/technologies/pbootcms-detect.yaml +++ b/http/technologies/pbootcms-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.pbootcms.com/ metadata: + max-request: 1 verified: true shodan-query: http.html:"PbootCMS" tags: tech,pbootcms diff --git a/http/technologies/pega-detect.yaml b/http/technologies/pega-detect.yaml index 3771984988..0214a71819 100644 --- a/http/technologies/pega-detect.yaml +++ b/http/technologies/pega-detect.yaml @@ -5,6 +5,8 @@ info: author: sshell severity: info tags: tech,pega + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/php-detect.yaml b/http/technologies/php-detect.yaml index cea2355b12..ffb5711594 100644 --- a/http/technologies/php-detect.yaml +++ b/http/technologies/php-detect.yaml @@ -5,6 +5,7 @@ info: author: y0no severity: info metadata: + max-request: 1 verified: true shodan-query: "X-Powered-By: PHP" tags: tech,php diff --git a/http/technologies/php-fusion-detect.yaml b/http/technologies/php-fusion-detect.yaml index a29b7838c2..7046819525 100644 --- a/http/technologies/php-fusion-detect.yaml +++ b/http/technologies/php-fusion-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: title="PHP-Fusion" tags: php,tech,php-fusion diff --git a/http/technologies/php-proxy-detect.yaml b/http/technologies/php-proxy-detect.yaml index 8cdb35cfab..812804aa21 100644 --- a/http/technologies/php-proxy-detect.yaml +++ b/http/technologies/php-proxy-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,php,proxy + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/phppgadmin-version.yaml b/http/technologies/phppgadmin-version.yaml index 5b743e7049..fc5ebaef3e 100644 --- a/http/technologies/phppgadmin-version.yaml +++ b/http/technologies/phppgadmin-version.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,phppgadmin + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/pi-hole-detect.yaml b/http/technologies/pi-hole-detect.yaml index cf967f3150..0391aa6698 100644 --- a/http/technologies/pi-hole-detect.yaml +++ b/http/technologies/pi-hole-detect.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: tech,pihole + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/piwigo-detect.yaml b/http/technologies/piwigo-detect.yaml index 0558b9cd0d..ad5267fc56 100644 --- a/http/technologies/piwigo-detect.yaml +++ b/http/technologies/piwigo-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: title="piwigo" tags: piwigo,tech diff --git a/http/technologies/plone-cms-detect.yaml b/http/technologies/plone-cms-detect.yaml index 71757b7358..9cbf86c7c0 100644 --- a/http/technologies/plone-cms-detect.yaml +++ b/http/technologies/plone-cms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/plone/Products.CMFPlone tags: tech,plone,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml index ab3c2e6c65..ca6306daee 100644 --- a/http/technologies/prestashop-detect.yaml +++ b/http/technologies/prestashop-detect.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 shodan-query: http.component:"PrestaShop" tags: tech,cms,prestashop diff --git a/http/technologies/projectsend-detect.yaml b/http/technologies/projectsend-detect.yaml index c1b74c87fb..9f2f4ebc59 100644 --- a/http/technologies/projectsend-detect.yaml +++ b/http/technologies/projectsend-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 google-query: intext:Provided by ProjectSend tags: tech,projectsend,edb diff --git a/http/technologies/prtg-detect.yaml b/http/technologies/prtg-detect.yaml index d9967aab02..f9e01ae5e9 100644 --- a/http/technologies/prtg-detect.yaml +++ b/http/technologies/prtg-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Monitor all the systems, devices, traffic, and applications in your IT infrastructure -- https://www.paessler.com/prtg tags: tech,prtg + metadata: + max-request: 3 http: - method: GET diff --git a/http/technologies/puppet-node-manager-detect.yaml b/http/technologies/puppet-node-manager-detect.yaml index 1caf539d3c..20f0041e21 100644 --- a/http/technologies/puppet-node-manager-detect.yaml +++ b/http/technologies/puppet-node-manager-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: 'app="puppet-Node-Manager"' tags: node,tech diff --git a/http/technologies/puppetdb-detect.yaml b/http/technologies/puppetdb-detect.yaml index 5726e01e76..260f0187c8 100644 --- a/http/technologies/puppetdb-detect.yaml +++ b/http/technologies/puppetdb-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://puppet.com/docs/puppetdb/7/api/meta/v1/version.html#pdbmetav1version tags: puppet,tech,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/puppetserver-detect.yaml b/http/technologies/puppetserver-detect.yaml index 08261d825c..3f00b0a062 100644 --- a/http/technologies/puppetserver-detect.yaml +++ b/http/technologies/puppetserver-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://insinuator.net/2020/09/puppet-assessment-techniques/ tags: tech,puppet,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml index d4bc75122d..d0295e6af7 100644 --- a/http/technologies/pypiserver-detect.yaml +++ b/http/technologies/pypiserver-detect.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: html:"pypiserver" tags: tech,pypiserver diff --git a/http/technologies/redcap-detector.yaml b/http/technologies/redcap-detector.yaml index 1c2e311a16..cabc6ad377 100644 --- a/http/technologies/redcap-detector.yaml +++ b/http/technologies/redcap-detector.yaml @@ -5,6 +5,8 @@ info: author: philippedelteil,retr0 severity: info tags: redcap,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/redmine-cli-detect.yaml b/http/technologies/redmine-cli-detect.yaml index 958fe29e06..89dcb4b9c7 100644 --- a/http/technologies/redmine-cli-detect.yaml +++ b/http/technologies/redmine-cli-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: A small command-line utility to interact with Redmine - https://pypi.org/project/Redmine-CLI/ tags: tech,redmine + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/rhymix-cms-detect.yaml b/http/technologies/rhymix-cms-detect.yaml index d8d42246d3..f610e5f8ff 100644 --- a/http/technologies/rhymix-cms-detect.yaml +++ b/http/technologies/rhymix-cms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/rhymix/rhymix tags: tech,rhymix + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/rosariosis-detect.yaml b/http/technologies/rosariosis-detect.yaml index abd0af0e9f..383c64d2df 100644 --- a/http/technologies/rosariosis-detect.yaml +++ b/http/technologies/rosariosis-detect.yaml @@ -8,6 +8,8 @@ info: - https://github.com/francoisjacquet/rosariosis - https://www.rosariosis.org/ tags: tech,rosariosis + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml index 3e8abe404b..f6489e8037 100644 --- a/http/technologies/roundcube-webmail-portal.yaml +++ b/http/technologies/roundcube-webmail-portal.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 2 shodan-query: http.component:"RoundCube" tags: roundcube,portal,tech diff --git a/http/technologies/rseenet-detect.yaml b/http/technologies/rseenet-detect.yaml index e272fbe9d3..eecb2944b5 100644 --- a/http/technologies/rseenet-detect.yaml +++ b/http/technologies/rseenet-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://icr.advantech.cz/products/software/r-seenet metadata: + max-request: 1 shodan-query: http.title:"R-SeeNet" tags: tech,rseenet diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml index 238b13e24d..9f6b88c6e6 100644 --- a/http/technologies/rsshub-detect.yaml +++ b/http/technologies/rsshub-detect.yaml @@ -5,6 +5,7 @@ info: author: ritikchaddha severity: info metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1893514038 tags: tech,rsshub diff --git a/http/technologies/s3-detect.yaml b/http/technologies/s3-detect.yaml index 0488156076..f1175df50c 100644 --- a/http/technologies/s3-detect.yaml +++ b/http/technologies/s3-detect.yaml @@ -5,6 +5,8 @@ info: author: melbadry9 severity: info tags: aws,s3,bucket,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml index 54bcaceb21..2a651de35d 100644 --- a/http/technologies/samsung-smarttv-debug.yaml +++ b/http/technologies/samsung-smarttv-debug.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Debug Config" tags: samsung,tech,iot diff --git a/http/technologies/sap-spartacus-detect.yaml b/http/technologies/sap-spartacus-detect.yaml index e8d00899f3..ab77ed2135 100644 --- a/http/technologies/sap-spartacus-detect.yaml +++ b/http/technologies/sap-spartacus-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/SAP/spartacus metadata: + max-request: 1 verified: true tags: tech,sap,hybris,angular,spartacus diff --git a/http/technologies/sap/sap-igs-detect.yaml b/http/technologies/sap/sap-igs-detect.yaml index 003589349a..9e2bea44d1 100644 --- a/http/technologies/sap/sap-igs-detect.yaml +++ b/http/technologies/sap/sap-igs-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detection of SAP Internet Graphics Server (IGS) tags: sap,tech,igs + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 9d74358953..95ee06d691 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: Detection of SAP NetWeaver ABAP Webserver (ICM/ICF) metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: sap,webserver,tech diff --git a/http/technologies/sap/sap-netweaver-webgui.yaml b/http/technologies/sap/sap-netweaver-webgui.yaml index 4929e5a352..69c7222486 100644 --- a/http/technologies/sap/sap-netweaver-webgui.yaml +++ b/http/technologies/sap/sap-netweaver-webgui.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detection of SAP NetWeaver ABAP Webserver WebGUI tags: sap,webserver,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml index 456b2cbd02..2b538e3550 100644 --- a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -6,6 +6,7 @@ info: severity: info description: Detection of SAP Web Dispatcher Admin Portal metadata: + max-request: 1 shodan-query: http.favicon.hash:-266008933 tags: sap,webserver,proxy,tech diff --git a/http/technologies/sap/sap-web-dispatcher.yaml b/http/technologies/sap/sap-web-dispatcher.yaml index 8053a21e97..5503035d2f 100644 --- a/http/technologies/sap/sap-web-dispatcher.yaml +++ b/http/technologies/sap/sap-web-dispatcher.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detection of SAP Web Dispatcher service tags: sap,webserver,proxy,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/sceditor-detect.yaml b/http/technologies/sceditor-detect.yaml index 12e0a94139..958bc92f27 100644 --- a/http/technologies/sceditor-detect.yaml +++ b/http/technologies/sceditor-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,sceditor + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/secui-waf-detect.yaml b/http/technologies/secui-waf-detect.yaml index 6a3687a357..89f1ead87d 100644 --- a/http/technologies/secui-waf-detect.yaml +++ b/http/technologies/secui-waf-detect.yaml @@ -12,6 +12,7 @@ info: reference: - https://www.secui.com/en/network/bluemaxng metadata: + max-request: 1 verified: true shodan-query: http.favicon.hash:-1101206929 tags: tech,panel,secui diff --git a/http/technologies/shiro-detect.yaml b/http/technologies/shiro-detect.yaml index 036c8ef8d1..e3ba0b1f62 100644 --- a/http/technologies/shiro-detect.yaml +++ b/http/technologies/shiro-detect.yaml @@ -5,6 +5,8 @@ info: author: AresX severity: info tags: tech,shiro + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/shopizer-detect.yaml b/http/technologies/shopizer-detect.yaml index c9d5673348..9ee1d06034 100644 --- a/http/technologies/shopizer-detect.yaml +++ b/http/technologies/shopizer-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,shopizer + metadata: + max-request: 2 http: - method: GET diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml index a95a600f11..85ca04990e 100644 --- a/http/technologies/shopware-detect.yaml +++ b/http/technologies/shopware-detect.yaml @@ -9,6 +9,7 @@ info: - https://github.com/shopware/shopware - https://github.com/shopware/platform metadata: + max-request: 2 verified: true shodan-query: title:"shopware AG" tags: tech,shopware,cms diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml index 4052fdd713..2b1ac5199e 100644 --- a/http/technologies/sitecore-cms.yaml +++ b/http/technologies/sitecore-cms.yaml @@ -9,6 +9,7 @@ info: reference: | https://www.sitecore.com metadata: + max-request: 1 verified: "true" shodan-query: title:"sitecore" tags: cms,sitecore diff --git a/http/technologies/sitecore-version.yaml b/http/technologies/sitecore-version.yaml index 49de76f176..5db3521cf1 100644 --- a/http/technologies/sitecore-version.yaml +++ b/http/technologies/sitecore-version.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.cvedetails.com/vulnerability-list/vendor_id-9609/Sitecore.html tags: sitecore,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml index b5833553b5..60390b9815 100644 --- a/http/technologies/smartstore-detect.yaml +++ b/http/technologies/smartstore-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://github.com/smartstore/SmartStoreNET metadata: + max-request: 1 shodan-query: http.html:'content="Smartstore' tags: tech,smartstore,oss diff --git a/http/technologies/smtp2go-detect.yaml b/http/technologies/smtp2go-detect.yaml index 80b5a92b1d..f6a765eee6 100644 --- a/http/technologies/smtp2go-detect.yaml +++ b/http/technologies/smtp2go-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 shodan-query: http.title:"smtp2go" tags: tech,smtp2go diff --git a/http/technologies/snipeit-panel.yaml b/http/technologies/snipeit-panel.yaml index cbe3daf55e..ae9d618fb9 100644 --- a/http/technologies/snipeit-panel.yaml +++ b/http/technologies/snipeit-panel.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.favicon.hash:431627549 tags: panel,snipeit,tech diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml index b9e4d85986..f294a19a51 100644 --- a/http/technologies/sogo-detect.yaml +++ b/http/technologies/sogo-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.sogo.nu/ metadata: + max-request: 2 verified: true shodan-query: http.title:"SOGo" tags: sogo,tech diff --git a/http/technologies/sonicwall-email-security-detect.yaml b/http/technologies/sonicwall-email-security-detect.yaml index d76f9a25fb..312cf7db4a 100644 --- a/http/technologies/sonicwall-email-security-detect.yaml +++ b/http/technologies/sonicwall-email-security-detect.yaml @@ -13,6 +13,8 @@ info: - https://www.fireeye.com/blog/threat-research/2021/04/zero-day-exploits-in-sonicwall-email-security-lead-to-compromise.html - https://www.sonicwall.com/support/product-notification/security-notice-sonicwall-email-security-zero-day-vulnerabilities/210416112932360/ tags: tech,panel,sonicwall + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/spinnaker-detect.yaml b/http/technologies/spinnaker-detect.yaml index 2539e48ae0..c9707c81c4 100644 --- a/http/technologies/spinnaker-detect.yaml +++ b/http/technologies/spinnaker-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects the Spinnaker continuous delivery software tags: tech,spinnaker + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/splash-rendering-service.yaml b/http/technologies/splash-rendering-service.yaml index f9ad4ffa7f..21a076af67 100644 --- a/http/technologies/splash-rendering-service.yaml +++ b/http/technologies/splash-rendering-service.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: "true" shodan-query: title:"Splash" hunter-query: web.title="Splash" && header="TwistedWeb" diff --git a/http/technologies/spring-detect.yaml b/http/technologies/spring-detect.yaml index fdb19fbc71..9936f2f381 100644 --- a/http/technologies/spring-detect.yaml +++ b/http/technologies/spring-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://mkyong.com/spring-boot/spring-rest-error-handling-example/ tags: tech,java,spring + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/springboot-actuator.yaml b/http/technologies/springboot-actuator.yaml index 6fd0029c88..b5f4cc2fe0 100644 --- a/http/technologies/springboot-actuator.yaml +++ b/http/technologies/springboot-actuator.yaml @@ -5,6 +5,7 @@ info: author: that_juan_,dwisiswant0,wdahlenb,dr0pd34d severity: info metadata: + max-request: 4 shodan-query: http.favicon.hash:116323821 tags: tech,springboot,actuator diff --git a/http/technologies/strapi-cms-detect.yaml b/http/technologies/strapi-cms-detect.yaml index 0fba05f91b..95333e9401 100644 --- a/http/technologies/strapi-cms-detect.yaml +++ b/http/technologies/strapi-cms-detect.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/strapi/strapi tags: tech,strapi,cms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml index d55c77a46b..953341c404 100644 --- a/http/technologies/subrion-cms-detect.yaml +++ b/http/technologies/subrion-cms-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: title="subrion" shodan-query: http.component:"Subrion" tags: subrion,tech diff --git a/http/technologies/sucuri-firewall.yaml b/http/technologies/sucuri-firewall.yaml index 5393c000a6..1bc95e034c 100644 --- a/http/technologies/sucuri-firewall.yaml +++ b/http/technologies/sucuri-firewall.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 fofa-query: "sucuri firewall" shodan-query: http.html:"sucuri firewall" tags: tech,sucuri,firewall diff --git a/http/technologies/swag-instance-default-page.yaml b/http/technologies/swag-instance-default-page.yaml index 10488a4883..fd1fa66305 100644 --- a/http/technologies/swag-instance-default-page.yaml +++ b/http/technologies/swag-instance-default-page.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Welcome to your SWAG instance" tags: panel,tech diff --git a/http/technologies/switch-protocol.yaml b/http/technologies/switch-protocol.yaml index dd21cbb745..db492c2fcf 100644 --- a/http/technologies/switch-protocol.yaml +++ b/http/technologies/switch-protocol.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 verified: "true" shodan-query: '"connection: upgrade"' tags: protocol,switching,tech,websocket,h2c diff --git a/http/technologies/synology-web-station.yaml b/http/technologies/synology-web-station.yaml index 036df232e4..8b6e48ba5d 100644 --- a/http/technologies/synology-web-station.yaml +++ b/http/technologies/synology-web-station.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: tech,synology,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/tableau-server-detect.yaml b/http/technologies/tableau-server-detect.yaml index 9b66a923c3..9ce3583657 100644 --- a/http/technologies/tableau-server-detect.yaml +++ b/http/technologies/tableau-server-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Detects Tableau Server and extract the buildId tags: tech,tableau + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 0be8495982..2309aebfa4 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -5,6 +5,8 @@ info: author: hakluke severity: info tags: tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/telerik/telerik-dialoghandler-detect.yaml b/http/technologies/telerik/telerik-dialoghandler-detect.yaml index 096f1c9db5..b0a436ec6f 100644 --- a/http/technologies/telerik/telerik-dialoghandler-detect.yaml +++ b/http/technologies/telerik/telerik-dialoghandler-detect.yaml @@ -9,6 +9,8 @@ info: - https://captmeelo.com/pentest/2018/08/03/pwning-with-telerik.html - https://github.com/bao7uo/dp_crypto tags: tech,telerik,asp + metadata: + max-request: 17 http: - method: GET diff --git a/http/technologies/telerik/telerik-fileupload-detect.yaml b/http/technologies/telerik/telerik-fileupload-detect.yaml index dbbdf598ba..eae2910ddf 100644 --- a/http/technologies/telerik/telerik-fileupload-detect.yaml +++ b/http/technologies/telerik/telerik-fileupload-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: This template detects the Telerik Web UI fileupload handler. tags: tech,telerik,fileupload + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/teradici-pcoip.yaml b/http/technologies/teradici-pcoip.yaml index 4c55d2a892..387b8fdef8 100644 --- a/http/technologies/teradici-pcoip.yaml +++ b/http/technologies/teradici-pcoip.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: tech,pcoip + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/terraform-detect.yaml b/http/technologies/terraform-detect.yaml index 4ee450ba12..e83fd6a394 100644 --- a/http/technologies/terraform-detect.yaml +++ b/http/technologies/terraform-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Write Infrastructure as Code - https://www.terraform.io/ tags: tech,terraform + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/thinkcmf-detect.yaml b/http/technologies/thinkcmf-detect.yaml index 9669431863..643a08fce4 100644 --- a/http/technologies/thinkcmf-detect.yaml +++ b/http/technologies/thinkcmf-detect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: panel,thinkcmf,login,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/thinkphp-detect.yaml b/http/technologies/thinkphp-detect.yaml index d75b25142d..d69f864d5e 100644 --- a/http/technologies/thinkphp-detect.yaml +++ b/http/technologies/thinkphp-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: title:"ThinkPHP" fofa-query: app="ThinkPHP" diff --git a/http/technologies/tileserver-gl.yaml b/http/technologies/tileserver-gl.yaml index 5a46c74c57..4153b1e68d 100644 --- a/http/technologies/tileserver-gl.yaml +++ b/http/technologies/tileserver-gl.yaml @@ -12,6 +12,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"TileServer GL - Server for vector and raster maps with GL styles" google-query: intitle:"TileServer GL - Server for vector and raster maps with GL styles" tags: tech,tileserver,edb diff --git a/http/technologies/tor-socks-proxy.yaml b/http/technologies/tor-socks-proxy.yaml index 62fed8736c..7f35774c11 100644 --- a/http/technologies/tor-socks-proxy.yaml +++ b/http/technologies/tor-socks-proxy.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: info tags: tech,tor,proxy + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/tornado-server-login.yaml b/http/technologies/tornado-server-login.yaml index c95cf83bf2..032348f3bb 100644 --- a/http/technologies/tornado-server-login.yaml +++ b/http/technologies/tornado-server-login.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Tornado - Login" tags: panel,tornado diff --git a/http/technologies/typo3-detect.yaml b/http/technologies/typo3-detect.yaml index 601f449840..758bf6591e 100644 --- a/http/technologies/typo3-detect.yaml +++ b/http/technologies/typo3-detect.yaml @@ -5,6 +5,7 @@ info: author: dadevel severity: info metadata: + max-request: 1 shodan-query: http.component:"TYPO3" tags: tech,typo3 diff --git a/http/technologies/utility-service-detect.yaml b/http/technologies/utility-service-detect.yaml index cf67fb138d..430e619187 100644 --- a/http/technologies/utility-service-detect.yaml +++ b/http/technologies/utility-service-detect.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDK severity: info metadata: + max-request: 1 verified: "true" shodan-query: title:"Utility Services Administration" tags: tech,avaya,aura diff --git a/http/technologies/vbulletin-detect.yaml b/http/technologies/vbulletin-detect.yaml index 6408d12f68..535eb310fa 100644 --- a/http/technologies/vbulletin-detect.yaml +++ b/http/technologies/vbulletin-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.vbulletin.com/ metadata: + max-request: 1 verified: true shodan-query: title:"Powered By vBulletin" google-query: intext:"Powered By vBulletin" diff --git a/http/technologies/versa-flexvnf-server.yaml b/http/technologies/versa-flexvnf-server.yaml index 16b04132e1..15bd863c20 100644 --- a/http/technologies/versa-flexvnf-server.yaml +++ b/http/technologies/versa-flexvnf-server.yaml @@ -9,6 +9,8 @@ info: reference: - https://versa-networks.com/products/components/ tags: tech,versa,flexvnf + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/versa/versa-analytics-server.yaml b/http/technologies/versa/versa-analytics-server.yaml index a29ccbfe60..f9971d7598 100644 --- a/http/technologies/versa/versa-analytics-server.yaml +++ b/http/technologies/versa/versa-analytics-server.yaml @@ -7,6 +7,7 @@ info: reference: - https://versa-networks.com/products/components/ metadata: + max-request: 1 verified: true shodan-query: "Versa-Analytics-Server" tags: tech,versa,analytics diff --git a/http/technologies/versa/versa-director-api.yaml b/http/technologies/versa/versa-director-api.yaml index 3f59dd4382..4a8d090660 100644 --- a/http/technologies/versa/versa-director-api.yaml +++ b/http/technologies/versa/versa-director-api.yaml @@ -8,6 +8,7 @@ info: reference: - https://versa-networks.com/products/components/ metadata: + max-request: 1 verified: true shodan-query: html:"Versa Networks" tags: api,versa,tech diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index 1eb6635b55..50b3e94392 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -7,6 +7,7 @@ info: reference: - https://versa-networks.com/products/components/ metadata: + max-request: 7 verified: true shodan-query: html:"Versa Networks" tags: tech,versa,network diff --git a/http/technologies/vivotex-web-console-detect.yaml b/http/technologies/vivotex-web-console-detect.yaml index 8b713d038c..c827733a39 100644 --- a/http/technologies/vivotex-web-console-detect.yaml +++ b/http/technologies/vivotex-web-console-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 fofa-query: app="VIVOTEK-Web-Console" shodan-query: title:"VIVOTEK Web Console" tags: tech,vivotex,console diff --git a/http/technologies/vmware/vmware-detect.yaml b/http/technologies/vmware/vmware-detect.yaml index b2476b309e..44338703aa 100644 --- a/http/technologies/vmware/vmware-detect.yaml +++ b/http/technologies/vmware/vmware-detect.yaml @@ -9,6 +9,8 @@ info: - https://www.pwndefend.com/2021/09/23/exposed-vmware-vcenter-servers-around-the-world-cve-2021-22005/ - https://svn.nmap.org/nmap/scripts/vmware-version.nse tags: tech,vcenter,vmware + metadata: + max-request: 1 http: - raw: diff --git a/http/technologies/vmware/vmware-horizon-version.yaml b/http/technologies/vmware/vmware-horizon-version.yaml index 1a268cde4e..107dc0eb33 100644 --- a/http/technologies/vmware/vmware-horizon-version.yaml +++ b/http/technologies/vmware/vmware-horizon-version.yaml @@ -5,6 +5,7 @@ info: author: veshraj severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Vmware Horizon" tags: vmware,tech diff --git a/http/technologies/vmware/vmware-site-recovery-manager.yaml b/http/technologies/vmware/vmware-site-recovery-manager.yaml index 461f998526..bef73f47a1 100644 --- a/http/technologies/vmware/vmware-site-recovery-manager.yaml +++ b/http/technologies/vmware/vmware-site-recovery-manager.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 shodan-query: http.title:"Welcome to VMware Site Recovery Manager" tags: panel,vmware,tech diff --git a/http/technologies/vmware/vmware-vrealize-detect.yaml b/http/technologies/vmware/vmware-vrealize-detect.yaml index c81d0f3191..4c04df75c1 100644 --- a/http/technologies/vmware/vmware-vrealize-detect.yaml +++ b/http/technologies/vmware/vmware-vrealize-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Version of VMware vRealize Operations Manager tags: vmware,vrealize,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/waf-detect.yaml b/http/technologies/waf-detect.yaml index 61dc97afdc..45e8e3f126 100644 --- a/http/technologies/waf-detect.yaml +++ b/http/technologies/waf-detect.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-200 tags: waf,tech,misc + metadata: + max-request: 1 http: - raw: diff --git a/http/technologies/web-ftp-detect.yaml b/http/technologies/web-ftp-detect.yaml index 7faaf7d5e0..16f1542df2 100644 --- a/http/technologies/web-ftp-detect.yaml +++ b/http/technologies/web-ftp-detect.yaml @@ -6,6 +6,8 @@ info: severity: info reference: https://www.exploit-db.com/ghdb/7013 tags: webftp,tech,ftp + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/web-suite-detect.yaml b/http/technologies/web-suite-detect.yaml index 094493fa0e..55bf81a981 100644 --- a/http/technologies/web-suite-detect.yaml +++ b/http/technologies/web-suite-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 3 fofa-query: Web Suite 2021 Login tags: tech,web-suite diff --git a/http/technologies/weblogic-detect.yaml b/http/technologies/weblogic-detect.yaml index aeb060f352..2f4675f4e2 100644 --- a/http/technologies/weblogic-detect.yaml +++ b/http/technologies/weblogic-detect.yaml @@ -5,6 +5,7 @@ info: author: pdteam severity: info metadata: + max-request: 1 shodan-query: product:"Oracle Weblogic" tags: tech,weblogic diff --git a/http/technologies/werkzeug-debugger-detect.yaml b/http/technologies/werkzeug-debugger-detect.yaml index 01b06afdbb..a4f2b0f6f1 100644 --- a/http/technologies/werkzeug-debugger-detect.yaml +++ b/http/technologies/werkzeug-debugger-detect.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: tech,werkzeug + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/wms-server-detect.yaml b/http/technologies/wms-server-detect.yaml index ca20219193..b0995a3697 100644 --- a/http/technologies/wms-server-detect.yaml +++ b/http/technologies/wms-server-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true fofa-query: app="WmsServer" tags: tech,wms,httpserver diff --git a/http/technologies/wondercms-detect.yaml b/http/technologies/wondercms-detect.yaml index 0bb8c179a6..29af31fbd6 100644 --- a/http/technologies/wondercms-detect.yaml +++ b/http/technologies/wondercms-detect.yaml @@ -5,6 +5,8 @@ info: author: pikpikcu severity: info tags: tech,wondercms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index cfa205d297..7e0d692b9b 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -5,6 +5,7 @@ info: author: pdteam,daffainfo,ricardomaia,topscoder severity: info metadata: + max-request: 4 verified: true shodan-query: http.component:"WordPress" tags: tech,wordpress,cms,wp diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..ebb5ba1042 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..fddfbf3118 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..7a6e8a76ec 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/adminimize.yaml b/http/technologies/wordpress/plugins/adminimize.yaml index d42c270aa7..e6a87da01d 100644 --- a/http/technologies/wordpress/plugins/adminimize.yaml +++ b/http/technologies/wordpress/plugins/adminimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/adminimize/ metadata: + max-request: 1 plugin_namespace: adminimize wpscan: https://wpscan.com/plugin/adminimize tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..940c0e614c 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 97f1d8c18f..06cfd4950b 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..90aa5881fd 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..1bf337da6c 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..7cec152555 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..8a4b6133cd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..cfa2e3d080 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..a92d9bde4e 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..59144c7dd5 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..df06ba2f35 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..2a79d529cc 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..556a113acc 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..58d9a9d738 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..6c9c485079 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..7631e87d78 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..c7daa26ac6 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..073618936d 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..6aabc19e9f 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..ac80e4f31b 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..15d7a24755 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..40ccc15b27 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cloudflare.yaml b/http/technologies/wordpress/plugins/cloudflare.yaml index e555bf93d3..425adf0bfe 100644 --- a/http/technologies/wordpress/plugins/cloudflare.yaml +++ b/http/technologies/wordpress/plugins/cloudflare.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cloudflare/ metadata: + max-request: 1 plugin_namespace: cloudflare wpscan: https://wpscan.com/plugin/cloudflare tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..1fad3cee08 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..ebe4ee41a7 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..5c32110e0e 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..09c2e2f360 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 6ad78f3796..2e65c06d0d 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..706145493c 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..cf6a6ee635 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..c039765929 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..a2c92dff4b 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..41b5d6c854 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..cca31cc3a9 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..ff9c0a49ce 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..a76d3306bb 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 814e603d75..d6200aaea4 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..b5389b27c9 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..00d183f507 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..451e1daef1 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..af30ca76b6 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..93823466d4 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..e224283ecd 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..9af8df08a7 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..d4081474c3 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-google-fonts.yaml b/http/technologies/wordpress/plugins/easy-google-fonts.yaml index c9859e9770..96c813ad49 100644 --- a/http/technologies/wordpress/plugins/easy-google-fonts.yaml +++ b/http/technologies/wordpress/plugins/easy-google-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-google-fonts/ metadata: + max-request: 1 plugin_namespace: easy-google-fonts wpscan: https://wpscan.com/plugin/easy-google-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..bcbc0707fb 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 58d5c881d0..3d0073b5a5 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index ed40747a32..5c05a74c9b 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..eab4a0d725 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..74c172ac94 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..f5a63a2ed2 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..25ca7328ef 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..cb1db5bee6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..a3207ea16a 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..366205085d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..598f08ce88 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..42cdfb4475 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..a1af263dbd 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..19265f910e 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 1e6a62e23b..c21d414695 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..91c89d0ad8 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..539d9f7cec 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 88d38e21ed..23a88ea130 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..8074ac337e 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 840c086fb9..575c9ebe67 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..7b0f188ff7 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index a030662c18..56d06643b9 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..4a76856a69 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..b321ca63eb 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..2b42c9f80c 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml index a8eca7b056..2409c6b370 100644 --- a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml +++ b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-and-footer-scripts/ metadata: + max-request: 1 plugin_namespace: header-and-footer-scripts wpscan: https://wpscan.com/plugin/header-and-footer-scripts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..dbea07a6da 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..17a8f220cf 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..956a08b32d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..5a570b9077 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..4ecac0cd92 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..e50f58cef8 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..031bb48563 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..3cdcf3da93 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..c222bc9d4a 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 43cb2ab09c..c8acf8c625 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..66b7d6a363 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..a36016562d 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..e4017b1a0a 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..53d6d393bd 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..c286e9a14f 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..364e3cd71e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..4fcccbfc33 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..3fbc714d3b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..c49b506979 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..dfcaf6f71b 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..61be246fee 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 9dd53c90f6..2b57d987c3 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..50d2e6630b 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..8d71f7bde9 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index eed9d50e46..ff17d2546f 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..d87d456a8c 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 5ce87e6c71..aa9153241e 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..09641796a3 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..28b70d09bf 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..b43c10ed7a 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..eb7e78bc7f 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 8e1cb46cf0..8881e23860 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..7a58c58f63 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..5f99b8cac8 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..b08876df04 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..3f68dffe06 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..34f9bde1d6 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..d9f645328f 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..8a1196fc9f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..05025452b7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index c45ef4bf89..0bc823830f 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..dafe6974f6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..ba05fb1e16 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/photo-gallery.yaml b/http/technologies/wordpress/plugins/photo-gallery.yaml index a224d85727..7fbeea5917 100644 --- a/http/technologies/wordpress/plugins/photo-gallery.yaml +++ b/http/technologies/wordpress/plugins/photo-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/photo-gallery/ metadata: + max-request: 1 plugin_namespace: photo-gallery wpscan: https://wpscan.com/plugin/photo-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml index 9b0431ddaa..b2b2dc4c95 100644 --- a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml +++ b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/php-compatibility-checker/ metadata: + max-request: 1 plugin_namespace: php-compatibility-checker wpscan: https://wpscan.com/plugin/php-compatibility-checker tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..7f98d822a8 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..89602f4264 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..2f6513ca42 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..982306b13c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..fdcac13b56 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index a81fc892ca..fc316f9f7a 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 08471a4c1b..3832b51170 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..5065659e82 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..732ffbc4eb 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..12dffeb534 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..ae0e76c4bb 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..b1718d1ccb 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..7543ac1d55 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..4a29cecdb0 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..be281d91e6 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 9555d7aebd..6bd95ec077 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 9905c4a9cd..22ca8789cd 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 656ad7dfe5..648ee176ce 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..7836d9554c 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..ccd72e427a 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-page-ordering.yaml b/http/technologies/wordpress/plugins/simple-page-ordering.yaml index 87619d4513..3f16340af9 100644 --- a/http/technologies/wordpress/plugins/simple-page-ordering.yaml +++ b/http/technologies/wordpress/plugins/simple-page-ordering.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/simple-page-ordering/ metadata: + max-request: 1 plugin_namespace: simple-page-ordering wpscan: https://wpscan.com/plugin/simple-page-ordering tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..3622b2c6b3 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..9eff765d61 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..c856e1fa9e 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 0480b4b0e6..008440cc58 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml index 22c77a193f..f2bd03721d 100644 --- a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml +++ b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ssl-insecure-content-fixer/ metadata: + max-request: 1 plugin_namespace: ssl-insecure-content-fixer wpscan: https://wpscan.com/plugin/ssl-insecure-content-fixer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..410776862f 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..f210a2a2f9 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..f1dd1bf150 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..a9ec913599 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index 2d7d015a16..ce5cb80933 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..07c43b9d80 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..83a849e11e 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index cd2632ea05..c6100637d9 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/themeisle-companion/ metadata: + max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..1f188b66c6 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..2c7b16cb44 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..9d6afa8d3f 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index b7ad16e281..48481fde3b 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/unyson.yaml b/http/technologies/wordpress/plugins/unyson.yaml index a79f32c06d..2d5ddc334f 100644 --- a/http/technologies/wordpress/plugins/unyson.yaml +++ b/http/technologies/wordpress/plugins/unyson.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/unyson/ metadata: + max-request: 1 plugin_namespace: unyson wpscan: https://wpscan.com/plugin/unyson tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 10fd071b0b..b34d196268 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..abec174ec3 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..e088ac07a6 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..8b163200bf 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..2366a7dad7 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..71448e61e8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..717554b89f 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..fba5c8b09c 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..631202198e 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..cc953078eb 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..97ce674116 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..6d05a6f058 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..baf5af3bb5 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 1d41b4ec2c..54dce49b42 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..5fae796fdd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..22f812e2b8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..c637006d26 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..e020507ccb 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woosidebars.yaml b/http/technologies/wordpress/plugins/woosidebars.yaml index 643c6cfb9a..0ed73eff04 100644 --- a/http/technologies/wordpress/plugins/woosidebars.yaml +++ b/http/technologies/wordpress/plugins/woosidebars.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woosidebars/ metadata: + max-request: 1 plugin_namespace: woosidebars wpscan: https://wpscan.com/plugin/woosidebars tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..c92903fd79 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..c25b2c1c48 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..4d6dd14d25 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..7ca0870ed6 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..4f0d9be568 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..f3c481b824 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..ba214fd7ea 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..8f5fe8d9a5 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..0458b13354 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..d570be07bf 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..ee05e3add8 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..df2487955f 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 5daefde9dc..2d2974f8cc 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..23414b3d1d 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..a04ddc6003 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 8bdc600063..2ead906817 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..dedd2e23b6 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..03cd7137a8 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..a68d4b7d78 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..bf9dfc3ad8 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..47911a86a5 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..1c25b6f488 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..b36317acd8 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..5eb35dd17e 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml index a90b5a450d..9e069d2f7f 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-compare/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-compare wpscan: https://wpscan.com/plugin/yith-woocommerce-compare tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..ceb2b8d600 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/workerman-websocket-detect.yaml b/http/technologies/workerman-websocket-detect.yaml index 360a8b4e6c..d1810a41d0 100644 --- a/http/technologies/workerman-websocket-detect.yaml +++ b/http/technologies/workerman-websocket-detect.yaml @@ -8,6 +8,7 @@ info: - https://www.workerman.net/en/ - https://github.com/walkor/Workerman metadata: + max-request: 1 verified: true shodan-query: "workerman" tags: tech,workerman,websocket diff --git a/http/technologies/wso2-products-detect.yaml b/http/technologies/wso2-products-detect.yaml index 760813f52e..3ba4f3c267 100644 --- a/http/technologies/wso2-products-detect.yaml +++ b/http/technologies/wso2-products-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Try to detect the presence of a WSO2 products instance via the version endpoint tags: tech,wso2 + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/wuzhicms-detect.yaml b/http/technologies/wuzhicms-detect.yaml index ba9c0b708c..d5bbed0340 100644 --- a/http/technologies/wuzhicms-detect.yaml +++ b/http/technologies/wuzhicms-detect.yaml @@ -11,6 +11,8 @@ info: cwe-id: CWE-200 remediation: Ensure you are using the latest version and that all security patches have been applied. tags: tech,wuzhicms + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/xenforo-detect.yaml b/http/technologies/xenforo-detect.yaml index bcae64f89e..ceda78c314 100644 --- a/http/technologies/xenforo-detect.yaml +++ b/http/technologies/xenforo-detect.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDk,daffainfo severity: info metadata: + max-request: 1 shodan-query: http.title:"XenForo" tags: tech,xenforo diff --git a/http/technologies/xerox-workcentre-detect.yaml b/http/technologies/xerox-workcentre-detect.yaml index b5089737a8..520008a054 100644 --- a/http/technologies/xerox-workcentre-detect.yaml +++ b/http/technologies/xerox-workcentre-detect.yaml @@ -5,6 +5,7 @@ info: author: pussycat0x severity: info metadata: + max-request: 1 verified: true shodan-query: title:"XEROX WORKCENTRE" tags: tech,xerox,workcentre diff --git a/http/technologies/yapi-detect.yaml b/http/technologies/yapi-detect.yaml index 4ca85b3546..d2bb0d3cae 100644 --- a/http/technologies/yapi-detect.yaml +++ b/http/technologies/yapi-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 shodan-query: http.title:"YApi" tags: tech,yapi diff --git a/http/technologies/yeswiki-detect.yaml b/http/technologies/yeswiki-detect.yaml index c97fa49430..b66435ea71 100644 --- a/http/technologies/yeswiki-detect.yaml +++ b/http/technologies/yeswiki-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: http.html:"yeswiki" tags: yeswiki,panel,tech diff --git a/http/technologies/ymhome-detect.yaml b/http/technologies/ymhome-detect.yaml index 56ef71f7b7..c2573d7b2b 100644 --- a/http/technologies/ymhome-detect.yaml +++ b/http/technologies/ymhome-detect.yaml @@ -5,6 +5,7 @@ info: author: ffffffff0x severity: info metadata: + max-request: 1 fofa-query: app="一米OA" tags: ymhome,tech diff --git a/http/technologies/zap-api-detect.yaml b/http/technologies/zap-api-detect.yaml index d2fe534130..384ada3dd0 100644 --- a/http/technologies/zap-api-detect.yaml +++ b/http/technologies/zap-api-detect.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.zaproxy.org/docs/api/ tags: zap,tech + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml index 79d096e293..46ddef0ba5 100644 --- a/http/technologies/zend-server-test-page.yaml +++ b/http/technologies/zend-server-test-page.yaml @@ -5,6 +5,7 @@ info: author: DhiyaneshDk severity: info metadata: + max-request: 1 verified: true shodan-query: title:"Zend Server Test Page" tags: tech,zend diff --git a/http/technologies/zerof-webserver-detect.yaml b/http/technologies/zerof-webserver-detect.yaml index 201630ccf9..bb09639c6e 100644 --- a/http/technologies/zerof-webserver-detect.yaml +++ b/http/technologies/zerof-webserver-detect.yaml @@ -5,6 +5,8 @@ info: author: princechaddha severity: info tags: tech,zerof + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/zimbra-detect.yaml b/http/technologies/zimbra-detect.yaml index e2dbefec42..0dea485ba0 100644 --- a/http/technologies/zimbra-detect.yaml +++ b/http/technologies/zimbra-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: Send a GET request to js file on Zimbra server to obtain version information tags: tech,zimbra + metadata: + max-request: 1 http: - method: GET diff --git a/http/technologies/zope-detect.yaml b/http/technologies/zope-detect.yaml index bd983da38e..d36d6e00cb 100644 --- a/http/technologies/zope-detect.yaml +++ b/http/technologies/zope-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 1 verified: true shodan-query: http.title:"Zope QuickStart" tags: tech,zope diff --git a/http/token-spray/api-1forge.yaml b/http/token-spray/api-1forge.yaml index 838a4996fa..ee71f38b07 100644 --- a/http/token-spray/api-1forge.yaml +++ b/http/token-spray/api-1forge.yaml @@ -9,6 +9,8 @@ info: - https://1forge.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/1forge tags: token-spray,1forge + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-company-enrichment.yaml b/http/token-spray/api-abstract-company-enrichment.yaml index c2bf088ab4..8505d93496 100644 --- a/http/token-spray/api-abstract-company-enrichment.yaml +++ b/http/token-spray/api-abstract-company-enrichment.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/company-enrichment - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-company-enrichment tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-email-validation.yaml b/http/token-spray/api-abstract-email-validation.yaml index d182669083..d0a75df3a6 100644 --- a/http/token-spray/api-abstract-email-validation.yaml +++ b/http/token-spray/api-abstract-email-validation.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/email-verification-validation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-email-validation tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-exchange-rates.yaml b/http/token-spray/api-abstract-exchange-rates.yaml index eb69471898..619cb14387 100644 --- a/http/token-spray/api-abstract-exchange-rates.yaml +++ b/http/token-spray/api-abstract-exchange-rates.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/exchange-rate-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-exchange-rates tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-iban-validation.yaml b/http/token-spray/api-abstract-iban-validation.yaml index 6baf6c01aa..2112a8438e 100644 --- a/http/token-spray/api-abstract-iban-validation.yaml +++ b/http/token-spray/api-abstract-iban-validation.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/iban-validation - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-iban-validation tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-image-processing.yaml b/http/token-spray/api-abstract-image-processing.yaml index f48242fdc9..5bbdf8b821 100644 --- a/http/token-spray/api-abstract-image-processing.yaml +++ b/http/token-spray/api-abstract-image-processing.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/image-processing-optimization-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-image-processing tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-ip-geolocation.yaml b/http/token-spray/api-abstract-ip-geolocation.yaml index 652d2d301c..629e1bf27b 100644 --- a/http/token-spray/api-abstract-ip-geolocation.yaml +++ b/http/token-spray/api-abstract-ip-geolocation.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/ip-geolocation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-ip-geolocation tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-phone-validation.yaml b/http/token-spray/api-abstract-phone-validation.yaml index a19e7eddfc..85cbdce95a 100644 --- a/http/token-spray/api-abstract-phone-validation.yaml +++ b/http/token-spray/api-abstract-phone-validation.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/phone-validation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-phone-validation tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-public-holidays.yaml b/http/token-spray/api-abstract-public-holidays.yaml index 7b923806dc..fe8ee57858 100644 --- a/http/token-spray/api-abstract-public-holidays.yaml +++ b/http/token-spray/api-abstract-public-holidays.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/holidays-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-public-holidays tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-timezone.yaml b/http/token-spray/api-abstract-timezone.yaml index aa6e81ee8b..64114074c8 100644 --- a/http/token-spray/api-abstract-timezone.yaml +++ b/http/token-spray/api-abstract-timezone.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/time-date-timezone-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-timezone tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-user-avatars.yaml b/http/token-spray/api-abstract-user-avatars.yaml index 468d0b0d18..5f74f356da 100644 --- a/http/token-spray/api-abstract-user-avatars.yaml +++ b/http/token-spray/api-abstract-user-avatars.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/user-avatar-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-user-avatars tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-vat-validation-rates.yaml b/http/token-spray/api-abstract-vat-validation-rates.yaml index 7e90724d3e..9a8a09bd54 100644 --- a/http/token-spray/api-abstract-vat-validation-rates.yaml +++ b/http/token-spray/api-abstract-vat-validation-rates.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/vat-validation-rates-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-vat-validation-rates tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-website-scraping.yaml b/http/token-spray/api-abstract-website-scraping.yaml index 94b6a85fe3..27765553a2 100644 --- a/http/token-spray/api-abstract-website-scraping.yaml +++ b/http/token-spray/api-abstract-website-scraping.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/web-scraping-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-website-scraping tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abstract-website-screenshot.yaml b/http/token-spray/api-abstract-website-screenshot.yaml index 8c5a9e62e0..df1233ba74 100644 --- a/http/token-spray/api-abstract-website-screenshot.yaml +++ b/http/token-spray/api-abstract-website-screenshot.yaml @@ -9,6 +9,8 @@ info: - https://www.abstractapi.com/api/website-screenshot-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-website-screenshot tags: token-spray,abstractapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-abuseipdb.yaml b/http/token-spray/api-abuseipdb.yaml index eaaa2cc3dc..8d5495aa12 100644 --- a/http/token-spray/api-abuseipdb.yaml +++ b/http/token-spray/api-abuseipdb.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: token-spray,abuseipdb + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-accuweather.yaml b/http/token-spray/api-accuweather.yaml index 50c366c265..dfd1976c21 100644 --- a/http/token-spray/api-accuweather.yaml +++ b/http/token-spray/api-accuweather.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.accuweather.com/apis tags: token-spray,accuweather + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-adafruit-io.yaml b/http/token-spray/api-adafruit-io.yaml index 5cb28dd9f6..abee484bed 100644 --- a/http/token-spray/api-adafruit-io.yaml +++ b/http/token-spray/api-adafruit-io.yaml @@ -7,6 +7,8 @@ info: reference: - https://io.adafruit.com/api/docs/ tags: token-spray,adafruit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-adoptapet.yaml b/http/token-spray/api-adoptapet.yaml index 8339afd3eb..dbc58ea051 100644 --- a/http/token-spray/api-adoptapet.yaml +++ b/http/token-spray/api-adoptapet.yaml @@ -9,6 +9,8 @@ info: - https://www.adoptapet.com/public/apis/pet_list.html - https://github.com/daffainfo/all-about-apikey/tree/main/adoptapet tags: token-spray,adoptapet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-airtable.yaml b/http/token-spray/api-airtable.yaml index fb97525f86..1a278021dd 100644 --- a/http/token-spray/api-airtable.yaml +++ b/http/token-spray/api-airtable.yaml @@ -9,6 +9,8 @@ info: - https://airtable.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/airtable tags: token-spray,airtable + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-alchemy.yaml b/http/token-spray/api-alchemy.yaml index 72155fd32e..2ba5fe7674 100644 --- a/http/token-spray/api-alchemy.yaml +++ b/http/token-spray/api-alchemy.yaml @@ -9,6 +9,8 @@ info: - https://docs.alchemy.com/alchemy/ - https://github.com/daffainfo/all-about-apikey/tree/main/alchemy tags: token-spray,alchemy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-alienvault.yaml b/http/token-spray/api-alienvault.yaml index dddb45d62b..8363d6ea72 100644 --- a/http/token-spray/api-alienvault.yaml +++ b/http/token-spray/api-alienvault.yaml @@ -9,6 +9,8 @@ info: - https://otx.alienvault.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/alienvault-open-threat-exchange tags: token-spray,alienvault,exchange + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-amdoren.yaml b/http/token-spray/api-amdoren.yaml index 8513e4ef98..f530fc8663 100644 --- a/http/token-spray/api-amdoren.yaml +++ b/http/token-spray/api-amdoren.yaml @@ -9,6 +9,8 @@ info: - https://www.amdoren.com/currency-api/ - https://github.com/daffainfo/all-about-apikey/tree/main/amdoren tags: token-spray,amdoren + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-aniapi.yaml b/http/token-spray/api-aniapi.yaml index 6d91d25690..c6523aebe5 100644 --- a/http/token-spray/api-aniapi.yaml +++ b/http/token-spray/api-aniapi.yaml @@ -9,6 +9,8 @@ info: - https://aniapi.com/docs/authentication - https://github.com/daffainfo/all-about-apikey/tree/main/aniapi tags: token-spray,aniapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-api2convert.yaml b/http/token-spray/api-api2convert.yaml index f5e0b3bf11..a2aa65c229 100644 --- a/http/token-spray/api-api2convert.yaml +++ b/http/token-spray/api-api2convert.yaml @@ -9,6 +9,8 @@ info: - https://www.api2convert.com/docs/index.html - https://github.com/daffainfo/all-about-apikey/tree/main/api2convert tags: token-spray,api2convert + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-apiflash.yaml b/http/token-spray/api-apiflash.yaml index 6bf2860ad7..75a3d696a0 100644 --- a/http/token-spray/api-apiflash.yaml +++ b/http/token-spray/api-apiflash.yaml @@ -9,6 +9,8 @@ info: - https://apiflash.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/apiflash tags: token-spray,apiflash + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-apigee-edge.yaml b/http/token-spray/api-apigee-edge.yaml index 3ab5e13805..066d55a77d 100644 --- a/http/token-spray/api-apigee-edge.yaml +++ b/http/token-spray/api-apigee-edge.yaml @@ -7,6 +7,8 @@ info: reference: - https://apidocs.apigee.com/apis tags: token-spray,apigee + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-appveyor.yaml b/http/token-spray/api-appveyor.yaml index 9fa5a96465..2bd819cf57 100644 --- a/http/token-spray/api-appveyor.yaml +++ b/http/token-spray/api-appveyor.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.appveyor.com/docs/api/ tags: token-spray,appveyor + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-asana.yaml b/http/token-spray/api-asana.yaml index a4402ab9ab..ab5b9ded72 100644 --- a/http/token-spray/api-asana.yaml +++ b/http/token-spray/api-asana.yaml @@ -9,6 +9,8 @@ info: - https://developers.asana.com/docs/using-terminal - https://github.com/daffainfo/all-about-apikey/tree/main/asana tags: token-spray,asana + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bhagavadgita.yaml b/http/token-spray/api-bhagavadgita.yaml index 9b2c06b4ee..adf2a4827c 100644 --- a/http/token-spray/api-bhagavadgita.yaml +++ b/http/token-spray/api-bhagavadgita.yaml @@ -9,6 +9,8 @@ info: - https://docs.bhagavadgitaapi.in/ - https://github.com/daffainfo/all-about-apikey/tree/main/bhagavad-gita tags: token-spray,bhagavadgita + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bible.yaml b/http/token-spray/api-bible.yaml index c01c0e1be7..080d2e7527 100644 --- a/http/token-spray/api-bible.yaml +++ b/http/token-spray/api-bible.yaml @@ -9,6 +9,8 @@ info: - https://docs.api.bible - https://github.com/daffainfo/all-about-apikey/tree/main/api-bible tags: token-spray,bible + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-binance.yaml b/http/token-spray/api-binance.yaml index e2b6d92cfb..52964b7ca6 100644 --- a/http/token-spray/api-binance.yaml +++ b/http/token-spray/api-binance.yaml @@ -9,6 +9,8 @@ info: - https://github.com/binance/binance-spot-api-docs/blob/master/rest-api.md - https://github.com/daffainfo/all-about-apikey/tree/main/binance tags: token-spray,binance + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-binaryedge.yaml b/http/token-spray/api-binaryedge.yaml index e988f3ca2c..28787494b0 100644 --- a/http/token-spray/api-binaryedge.yaml +++ b/http/token-spray/api-binaryedge.yaml @@ -10,6 +10,8 @@ info: - https://binaryedge.io - https://docs.binaryedge.io tags: dns,scan,recon,binaryedge,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bingmaps.yaml b/http/token-spray/api-bingmaps.yaml index 033152d193..c6323b5d5a 100644 --- a/http/token-spray/api-bingmaps.yaml +++ b/http/token-spray/api-bingmaps.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.microsoft.com/en-us/bingmaps/rest-services/locations/find-a-location-by-address tags: token-spray,bing,maps,bingmaps + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bitcoinaverage.yaml b/http/token-spray/api-bitcoinaverage.yaml index cc2dcc36c4..50df32864a 100644 --- a/http/token-spray/api-bitcoinaverage.yaml +++ b/http/token-spray/api-bitcoinaverage.yaml @@ -9,6 +9,8 @@ info: - https://apiv2.bitcoinaverage.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/bitcoinaverage tags: token-spray,bitcoinaverage + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bitly.yaml b/http/token-spray/api-bitly.yaml index 6f8f9b6df8..d624c988ff 100644 --- a/http/token-spray/api-bitly.yaml +++ b/http/token-spray/api-bitly.yaml @@ -7,6 +7,8 @@ info: reference: - https://dev.bitly.com/api-reference tags: token-spray,bitly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bitquery.yaml b/http/token-spray/api-bitquery.yaml index 4b3f4bc48d..f352522d4e 100644 --- a/http/token-spray/api-bitquery.yaml +++ b/http/token-spray/api-bitquery.yaml @@ -9,6 +9,8 @@ info: - https://graphql.bitquery.io/ide - https://github.com/daffainfo/all-about-apikey/tree/main/bitquery tags: token-spray,bitquery + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bitrise.yaml b/http/token-spray/api-bitrise.yaml index 197f1c184e..98314a5d8f 100644 --- a/http/token-spray/api-bitrise.yaml +++ b/http/token-spray/api-bitrise.yaml @@ -9,6 +9,8 @@ info: - https://api-docs.bitrise.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/bitrise tags: token-spray,bitrise + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-blitapp.yaml b/http/token-spray/api-blitapp.yaml index fa3ca0ef6e..d937d0ef1b 100644 --- a/http/token-spray/api-blitapp.yaml +++ b/http/token-spray/api-blitapp.yaml @@ -9,6 +9,8 @@ info: - https://blitapp.com/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/blitapp tags: token-spray,blitapp + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-block.yaml b/http/token-spray/api-block.yaml index 044113fe44..e49b0fa9a4 100644 --- a/http/token-spray/api-block.yaml +++ b/http/token-spray/api-block.yaml @@ -9,6 +9,8 @@ info: - https://block.io/docs/basic - https://github.com/daffainfo/all-about-apikey/tree/main/block tags: token-spray,block + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-blockchain.yaml b/http/token-spray/api-blockchain.yaml index ea32d68816..6b97468224 100644 --- a/http/token-spray/api-blockchain.yaml +++ b/http/token-spray/api-blockchain.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-200 tags: token-spray,blockchain + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-blockfrost.yaml b/http/token-spray/api-blockfrost.yaml index 38553d2366..e823908bb0 100644 --- a/http/token-spray/api-blockfrost.yaml +++ b/http/token-spray/api-blockfrost.yaml @@ -9,6 +9,8 @@ info: - https://docs.blockfrost.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/blockfrost tags: token-spray,blockfrost + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-box.yaml b/http/token-spray/api-box.yaml index 780386c697..4432cc3204 100644 --- a/http/token-spray/api-box.yaml +++ b/http/token-spray/api-box.yaml @@ -9,6 +9,8 @@ info: - https://developer.box.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/box tags: token-spray,box + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-bravenewcoin.yaml b/http/token-spray/api-bravenewcoin.yaml index 3ab15bb6d8..73632e927f 100644 --- a/http/token-spray/api-bravenewcoin.yaml +++ b/http/token-spray/api-bravenewcoin.yaml @@ -9,6 +9,8 @@ info: - https://bravenewcoin.com/developers - https://github.com/daffainfo/all-about-apikey/tree/main/brave-new-coin tags: token-spray,bravenewcoin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-browshot.yaml b/http/token-spray/api-browshot.yaml index 8c9eed145b..054cb3a9c3 100644 --- a/http/token-spray/api-browshot.yaml +++ b/http/token-spray/api-browshot.yaml @@ -9,6 +9,8 @@ info: - https://browshot.com/api/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/browshot tags: token-spray,browshot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-buildkite.yaml b/http/token-spray/api-buildkite.yaml index 8e478247f0..6520307068 100644 --- a/http/token-spray/api-buildkite.yaml +++ b/http/token-spray/api-buildkite.yaml @@ -7,6 +7,8 @@ info: reference: - https://buildkite.com/docs/apis/rest-api/user tags: token-spray,buildkite + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-buttercms.yaml b/http/token-spray/api-buttercms.yaml index dbd8a2b2ef..b22aa06da8 100644 --- a/http/token-spray/api-buttercms.yaml +++ b/http/token-spray/api-buttercms.yaml @@ -7,6 +7,8 @@ info: reference: - https://buttercms.com/docs/api/#introduction tags: token-spray,buttercms + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-c99.yaml b/http/token-spray/api-c99.yaml index 08664da907..7681e766fc 100644 --- a/http/token-spray/api-c99.yaml +++ b/http/token-spray/api-c99.yaml @@ -7,6 +7,8 @@ info: reference: - https://api.c99.nl tags: c99,api,dns,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-calendarific.yaml b/http/token-spray/api-calendarific.yaml index 670ef1cbdf..b3f2d48c2c 100644 --- a/http/token-spray/api-calendarific.yaml +++ b/http/token-spray/api-calendarific.yaml @@ -9,6 +9,8 @@ info: - https://calendarific.com/api-documentation - https://github.com/daffainfo/all-about-apikey/tree/main/calendarific tags: token-spray,calendarific + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-calendly.yaml b/http/token-spray/api-calendly.yaml index 065dca194f..93029deba0 100644 --- a/http/token-spray/api-calendly.yaml +++ b/http/token-spray/api-calendly.yaml @@ -7,6 +7,8 @@ info: reference: - https://calendly.stoplight.io/docs/api-docs-v1/b3A6MTg3MDczNg-about-me tags: token-spray,calendly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-chaos.yaml b/http/token-spray/api-chaos.yaml index a7cfa0e19a..ed3a9e9c63 100644 --- a/http/token-spray/api-chaos.yaml +++ b/http/token-spray/api-chaos.yaml @@ -7,6 +7,8 @@ info: reference: - https://chaos.projectdiscovery.io/#/docs tags: dns,recon,chaos,token-spray,projectdiscovery + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-charity.yaml b/http/token-spray/api-charity.yaml index 789d3de758..49b90367f9 100644 --- a/http/token-spray/api-charity.yaml +++ b/http/token-spray/api-charity.yaml @@ -9,6 +9,8 @@ info: - http://charityapi.orghunter.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/charity-search tags: token-spray,charity,search + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-circleci.yaml b/http/token-spray/api-circleci.yaml index 872a951a38..48886b3797 100644 --- a/http/token-spray/api-circleci.yaml +++ b/http/token-spray/api-circleci.yaml @@ -7,6 +7,8 @@ info: reference: - https://circleci.com/docs/api/v1 tags: token-spray,circleci + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-clearbit.yaml b/http/token-spray/api-clearbit.yaml index 786b0c1a6b..8b5cd01f0b 100644 --- a/http/token-spray/api-clearbit.yaml +++ b/http/token-spray/api-clearbit.yaml @@ -9,6 +9,8 @@ info: - https://clearbit.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/clearbit tags: token-spray,clearbit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-clickup.yaml b/http/token-spray/api-clickup.yaml index a0ef8db00b..7f3cb7191f 100644 --- a/http/token-spray/api-clickup.yaml +++ b/http/token-spray/api-clickup.yaml @@ -9,6 +9,8 @@ info: - https://clickup.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/clickup tags: token-spray,clickup + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-clockify.yaml b/http/token-spray/api-clockify.yaml index 3d31c18541..56d3da3fe8 100644 --- a/http/token-spray/api-clockify.yaml +++ b/http/token-spray/api-clockify.yaml @@ -9,6 +9,8 @@ info: - https://clockify.me/developers-api - https://github.com/daffainfo/all-about-apikey/tree/main/clockify tags: token-spray,clockify + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-cloudconvert.yaml b/http/token-spray/api-cloudconvert.yaml index 610ddc9a80..1f407fbdb8 100644 --- a/http/token-spray/api-cloudconvert.yaml +++ b/http/token-spray/api-cloudconvert.yaml @@ -9,6 +9,8 @@ info: - https://cloudconvert.com/api/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/cloudconvert tags: token-spray,cloudconvert + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-cloudflare.yaml b/http/token-spray/api-cloudflare.yaml index b5c69169e6..4932a1a001 100644 --- a/http/token-spray/api-cloudflare.yaml +++ b/http/token-spray/api-cloudflare.yaml @@ -7,6 +7,8 @@ info: reference: - https://dash.cloudflare.com/profile/api-tokens tags: token-spray,cloudflare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-codestats.yaml b/http/token-spray/api-codestats.yaml index 832210cf13..c7a02aee91 100644 --- a/http/token-spray/api-codestats.yaml +++ b/http/token-spray/api-codestats.yaml @@ -9,6 +9,8 @@ info: - https://codestats.net/api-docs - https://github.com/daffainfo/all-about-apikey/tree/main/codestats tags: token-spray,codestats + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-coinapi.yaml b/http/token-spray/api-coinapi.yaml index 5ac1c98256..f2c747832f 100644 --- a/http/token-spray/api-coinapi.yaml +++ b/http/token-spray/api-coinapi.yaml @@ -9,6 +9,8 @@ info: - https://docs.coinapi.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/coinapi tags: token-spray,coinapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-coinlayer.yaml b/http/token-spray/api-coinlayer.yaml index 66ea1dda99..616cad06fd 100644 --- a/http/token-spray/api-coinlayer.yaml +++ b/http/token-spray/api-coinlayer.yaml @@ -9,6 +9,8 @@ info: - https://coinlayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/coinlayer tags: token-spray,coinlayer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-coinmarketcap.yaml b/http/token-spray/api-coinmarketcap.yaml index 78650571fd..210a4633f4 100644 --- a/http/token-spray/api-coinmarketcap.yaml +++ b/http/token-spray/api-coinmarketcap.yaml @@ -9,6 +9,8 @@ info: - https://coinmarketcap.com/api/documentation/v1 - https://github.com/daffainfo/all-about-apikey/tree/main/coinmarketcap tags: token-spray,coinmarketcap + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-coinranking.yaml b/http/token-spray/api-coinranking.yaml index 75d88fff5e..71c910d3b0 100644 --- a/http/token-spray/api-coinranking.yaml +++ b/http/token-spray/api-coinranking.yaml @@ -9,6 +9,8 @@ info: - https://developers.coinranking.com/api/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/coinranking tags: token-spray,coinranking + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-cooperhewitt.yaml b/http/token-spray/api-cooperhewitt.yaml index a5c93c30bb..baf3c21e43 100644 --- a/http/token-spray/api-cooperhewitt.yaml +++ b/http/token-spray/api-cooperhewitt.yaml @@ -9,6 +9,8 @@ info: - https://collection.cooperhewitt.org/api/methods/ - https://github.com/daffainfo/all-about-apikey/tree/main/cooper-hewitt tags: token-spray,cooperhewitt + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-covalent.yaml b/http/token-spray/api-covalent.yaml index ff0d925d51..d818ab0ee1 100644 --- a/http/token-spray/api-covalent.yaml +++ b/http/token-spray/api-covalent.yaml @@ -9,6 +9,8 @@ info: - https://www.covalenthq.com/docs/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/covalent tags: token-spray,covalent + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-craftmypdf.yaml b/http/token-spray/api-craftmypdf.yaml index 605807da8c..ffd5c2e5b4 100644 --- a/http/token-spray/api-craftmypdf.yaml +++ b/http/token-spray/api-craftmypdf.yaml @@ -9,6 +9,8 @@ info: - https://pdflayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/craftmypdf tags: token-spray,craftmypdf + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-currencyfreaks.yaml b/http/token-spray/api-currencyfreaks.yaml index 87cade3937..a291362bac 100644 --- a/http/token-spray/api-currencyfreaks.yaml +++ b/http/token-spray/api-currencyfreaks.yaml @@ -9,6 +9,8 @@ info: - https://currencyfreaks.com/documentation.html - https://github.com/daffainfo/all-about-apikey/tree/main/currencyfreaks tags: token-spray,currencyfreaks + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-currencylayer.yaml b/http/token-spray/api-currencylayer.yaml index 6d9f477a0e..4db43b4d0c 100644 --- a/http/token-spray/api-currencylayer.yaml +++ b/http/token-spray/api-currencylayer.yaml @@ -9,6 +9,8 @@ info: - https://currencylayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/currencylayer tags: token-spray,currencylayer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-currencyscoop.yaml b/http/token-spray/api-currencyscoop.yaml index ffff34027c..c9887b6b6f 100644 --- a/http/token-spray/api-currencyscoop.yaml +++ b/http/token-spray/api-currencyscoop.yaml @@ -9,6 +9,8 @@ info: - https://currencyscoop.com/api-documentation - https://github.com/daffainfo/all-about-apikey/tree/main/currencyscoop tags: token-spray,currencyscoop + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-dbt.yaml b/http/token-spray/api-dbt.yaml index 7cb075fb9f..971dd7437e 100644 --- a/http/token-spray/api-dbt.yaml +++ b/http/token-spray/api-dbt.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: token-spray,dbt + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ddownload.yaml b/http/token-spray/api-ddownload.yaml index 494dbec889..8cc5ab7f27 100644 --- a/http/token-spray/api-ddownload.yaml +++ b/http/token-spray/api-ddownload.yaml @@ -9,6 +9,8 @@ info: - https://ddownload.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/ddownload tags: token-spray,ddownload + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-debounce.yaml b/http/token-spray/api-debounce.yaml index 290cb6ae2b..d7d20113ee 100644 --- a/http/token-spray/api-debounce.yaml +++ b/http/token-spray/api-debounce.yaml @@ -8,6 +8,8 @@ info: - https://developers.debounce.io/reference/api-key-authentication - https://debounce.io tags: debounce,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-deviantart.yaml b/http/token-spray/api-deviantart.yaml index 3ff8c1d800..590b23150a 100644 --- a/http/token-spray/api-deviantart.yaml +++ b/http/token-spray/api-deviantart.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.deviantart.com/developers/authentication tags: token-spray,deviantart + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-digitalocean.yaml b/http/token-spray/api-digitalocean.yaml index ecec7f0103..d1aabea5c3 100644 --- a/http/token-spray/api-digitalocean.yaml +++ b/http/token-spray/api-digitalocean.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.digitalocean.com/reference/api/ tags: token-spray,digitalocean + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-dribbble.yaml b/http/token-spray/api-dribbble.yaml index 6ce52add86..4a7476967b 100644 --- a/http/token-spray/api-dribbble.yaml +++ b/http/token-spray/api-dribbble.yaml @@ -9,6 +9,8 @@ info: - https://developer.dribbble.com/v2/ - https://github.com/daffainfo/all-about-apikey/tree/main/dribbble tags: token-spray,dribbble + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-dropbox.yaml b/http/token-spray/api-dropbox.yaml index b6b20a21b6..d54986827b 100644 --- a/http/token-spray/api-dropbox.yaml +++ b/http/token-spray/api-dropbox.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.dropbox.com/developers/documentation/http/documentation tags: token-spray,dropbox + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ebird.yaml b/http/token-spray/api-ebird.yaml index d02c296f03..3649090b3e 100644 --- a/http/token-spray/api-ebird.yaml +++ b/http/token-spray/api-ebird.yaml @@ -9,6 +9,8 @@ info: - https://documenter.getpostman.com/view/664302/S1ENwy59 - https://github.com/daffainfo/all-about-apikey/tree/main/ebird tags: token-spray,ebird + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-etherscan.yaml b/http/token-spray/api-etherscan.yaml index 585377e0ef..121ef3e5d3 100644 --- a/http/token-spray/api-etherscan.yaml +++ b/http/token-spray/api-etherscan.yaml @@ -9,6 +9,8 @@ info: - https://docs.etherscan.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/etherscan tags: token-spray,etherscan + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-europeana.yaml b/http/token-spray/api-europeana.yaml index 37f5a84bf3..cdb57683da 100644 --- a/http/token-spray/api-europeana.yaml +++ b/http/token-spray/api-europeana.yaml @@ -9,6 +9,8 @@ info: - https://pro.europeana.eu/page/search - https://github.com/daffainfo/all-about-apikey/tree/main/europeana tags: token-spray,europeana + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-exchangerateapi.yaml b/http/token-spray/api-exchangerateapi.yaml index ad2d51104d..262fa7d109 100644 --- a/http/token-spray/api-exchangerateapi.yaml +++ b/http/token-spray/api-exchangerateapi.yaml @@ -9,6 +9,8 @@ info: - https://www.exchangerate-api.com/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/exchangerate-api tags: token-spray,exchangerateapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-facebook.yaml b/http/token-spray/api-facebook.yaml index d6fa9b412a..2f74bbc205 100644 --- a/http/token-spray/api-facebook.yaml +++ b/http/token-spray/api-facebook.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.facebook.com/tools/explorer/ tags: token-spray,facebook + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-fastly.yaml b/http/token-spray/api-fastly.yaml index c615317859..f0936ca54f 100644 --- a/http/token-spray/api-fastly.yaml +++ b/http/token-spray/api-fastly.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.fastly.com/reference/api/ tags: token-spray,fastly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-festivo.yaml b/http/token-spray/api-festivo.yaml index b25c16c68c..487a4e742a 100644 --- a/http/token-spray/api-festivo.yaml +++ b/http/token-spray/api-festivo.yaml @@ -9,6 +9,8 @@ info: - https://docs.getfestivo.com/docs/products/public-holidays-api/intro/ - https://github.com/daffainfo/all-about-apikey/tree/main/festivo-public-holidays tags: token-spray,festivo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-flickr.yaml b/http/token-spray/api-flickr.yaml index e26838d7b9..1afff1843d 100644 --- a/http/token-spray/api-flickr.yaml +++ b/http/token-spray/api-flickr.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.flickr.com/services/developer/api/ tags: token-spray,flickr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-flowdash.yaml b/http/token-spray/api-flowdash.yaml index 3cc9bc2ed0..92279ef751 100644 --- a/http/token-spray/api-flowdash.yaml +++ b/http/token-spray/api-flowdash.yaml @@ -9,6 +9,8 @@ info: - https://docs.flowdash.com/docs/api-introduction - https://github.com/daffainfo/all-about-apikey/tree/main/flowdash tags: token-spray,flowdash + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-fontawesome.yaml b/http/token-spray/api-fontawesome.yaml index 0ad6b2dc7a..6a953b2ec0 100644 --- a/http/token-spray/api-fontawesome.yaml +++ b/http/token-spray/api-fontawesome.yaml @@ -7,6 +7,8 @@ info: reference: - https://fontawesome.com/v6.0/docs/apis/graphql/get-started tags: token-spray,fontawesome + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-fortitoken-cloud.yaml b/http/token-spray/api-fortitoken-cloud.yaml index f958387924..cdcc4999c9 100644 --- a/http/token-spray/api-fortitoken-cloud.yaml +++ b/http/token-spray/api-fortitoken-cloud.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.fortinet.com/document/fortitoken-cloud/latest/rest-api/456035/overview tags: token-spray,fortinet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-front.yaml b/http/token-spray/api-front.yaml index d8919bb022..b36d38e041 100644 --- a/http/token-spray/api-front.yaml +++ b/http/token-spray/api-front.yaml @@ -7,6 +7,8 @@ info: reference: - https://dev.frontapp.com/reference/introduction tags: token-spray,front + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-fullhunt.yaml b/http/token-spray/api-fullhunt.yaml index f3e698c25d..3452b354b5 100644 --- a/http/token-spray/api-fullhunt.yaml +++ b/http/token-spray/api-fullhunt.yaml @@ -10,6 +10,8 @@ info: - https://fullhunt.io - https://api-docs.fullhunt.io tags: dns,scan,recon,fullhunt,database,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-giphy.yaml b/http/token-spray/api-giphy.yaml index a0f7839c2d..716892b669 100644 --- a/http/token-spray/api-giphy.yaml +++ b/http/token-spray/api-giphy.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.giphy.com/branch/master/docs/api/ tags: token-spray,giphy + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-github.yaml b/http/token-spray/api-github.yaml index 1cbeb29c76..7479bbad65 100644 --- a/http/token-spray/api-github.yaml +++ b/http/token-spray/api-github.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.github.com/en/rest/reference/users tags: token-spray,github + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-gitlab.yaml b/http/token-spray/api-gitlab.yaml index 8088759f1c..61ca04213b 100644 --- a/http/token-spray/api-gitlab.yaml +++ b/http/token-spray/api-gitlab.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.gitlab.com/ee/api/personal_access_tokens.html tags: token-spray,gitlab + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-gofile.yaml b/http/token-spray/api-gofile.yaml index f1c98d4428..96c7884985 100644 --- a/http/token-spray/api-gofile.yaml +++ b/http/token-spray/api-gofile.yaml @@ -9,6 +9,8 @@ info: - https://gofile.io/api - https://github.com/daffainfo/all-about-apikey/tree/main/gofile tags: token-spray,gofile + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-google-drive.yaml b/http/token-spray/api-google-drive.yaml index 1505d101a3..d870431223 100644 --- a/http/token-spray/api-google-drive.yaml +++ b/http/token-spray/api-google-drive.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.google.com/drive/api/guides/about-sdk tags: token-spray,google,drive + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-gorest.yaml b/http/token-spray/api-gorest.yaml index 9769031665..a6f6c94ea7 100644 --- a/http/token-spray/api-gorest.yaml +++ b/http/token-spray/api-gorest.yaml @@ -9,6 +9,8 @@ info: - https://gorest.co.in/ - https://github.com/daffainfo/all-about-apikey/tree/main/gorest tags: token-spray,gorest + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-harvardart.yaml b/http/token-spray/api-harvardart.yaml index 82a247f663..d033811b46 100644 --- a/http/token-spray/api-harvardart.yaml +++ b/http/token-spray/api-harvardart.yaml @@ -9,6 +9,8 @@ info: - https://github.com/harvardartmuseums/api-docs - https://github.com/daffainfo/all-about-apikey/tree/main/harvard-art-museums tags: token-spray,harvardart + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-heroku.yaml b/http/token-spray/api-heroku.yaml index 4b9fb131a8..1593f93a7b 100644 --- a/http/token-spray/api-heroku.yaml +++ b/http/token-spray/api-heroku.yaml @@ -7,6 +7,8 @@ info: reference: - https://devcenter.heroku.com/articles/platform-api-quickstart#calling-the-api tags: token-spray,heroku + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-hirak-rates.yaml b/http/token-spray/api-hirak-rates.yaml index 9727dd9cda..28b389f849 100644 --- a/http/token-spray/api-hirak-rates.yaml +++ b/http/token-spray/api-hirak-rates.yaml @@ -9,6 +9,8 @@ info: - https://rates.hirak.site/ - https://github.com/daffainfo/all-about-apikey/tree/main/hirak-exchange-rates tags: token-spray,hirak + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-holidayapi.yaml b/http/token-spray/api-holidayapi.yaml index 588cddc869..af82506e10 100644 --- a/http/token-spray/api-holidayapi.yaml +++ b/http/token-spray/api-holidayapi.yaml @@ -9,6 +9,8 @@ info: - https://holidayapi.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/holiday-api tags: token-spray,holidayapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-host-io.yaml b/http/token-spray/api-host-io.yaml index 87342ef52d..4e8408f6cf 100644 --- a/http/token-spray/api-host-io.yaml +++ b/http/token-spray/api-host-io.yaml @@ -9,6 +9,8 @@ info: - https://host.io/docs - https://github.com/daffainfo/all-about-apikey/tree/main/host-io tags: token-spray,hostio + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-html2pdf.yaml b/http/token-spray/api-html2pdf.yaml index 2b937edb8e..f427080044 100644 --- a/http/token-spray/api-html2pdf.yaml +++ b/http/token-spray/api-html2pdf.yaml @@ -9,6 +9,8 @@ info: - https://html2pdf.app/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/html2pdf tags: token-spray,html2pdf + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-hubspot.yaml b/http/token-spray/api-hubspot.yaml index dd59e1381a..f127341b4b 100644 --- a/http/token-spray/api-hubspot.yaml +++ b/http/token-spray/api-hubspot.yaml @@ -7,6 +7,8 @@ info: reference: - https://legacydocs.hubspot.com/docs/methods/owners/get_owners tags: token-spray,hubspot + metadata: + max-request: 2 self-contained: true http: diff --git a/http/token-spray/api-hunter.yaml b/http/token-spray/api-hunter.yaml index 709e802997..31a864699f 100644 --- a/http/token-spray/api-hunter.yaml +++ b/http/token-spray/api-hunter.yaml @@ -9,6 +9,8 @@ info: - https://hunter.io/api-documentation/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/hunter tags: token-spray,hunter + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-iconfinder.yaml b/http/token-spray/api-iconfinder.yaml index 783e01dcf9..103442970b 100644 --- a/http/token-spray/api-iconfinder.yaml +++ b/http/token-spray/api-iconfinder.yaml @@ -9,6 +9,8 @@ info: - https://developer.iconfinder.com/reference/overview-1 - https://github.com/daffainfo/all-about-apikey/tree/main/iconfinder tags: token-spray,iconfinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-improvmx.yaml b/http/token-spray/api-improvmx.yaml index 6a262f5ca7..d61184f5cd 100644 --- a/http/token-spray/api-improvmx.yaml +++ b/http/token-spray/api-improvmx.yaml @@ -9,6 +9,8 @@ info: - https://improvmx.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/improvmx tags: token-spray,improvmx + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-instagram.yaml b/http/token-spray/api-instagram.yaml index dc2f6faafc..4bb9387b4f 100644 --- a/http/token-spray/api-instagram.yaml +++ b/http/token-spray/api-instagram.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.facebook.com/docs/instagram-api/getting-started tags: token-spray,instagram,graph + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-instatus.yaml b/http/token-spray/api-instatus.yaml index 1003654175..08be301602 100644 --- a/http/token-spray/api-instatus.yaml +++ b/http/token-spray/api-instatus.yaml @@ -9,6 +9,8 @@ info: - https://instatus.com/help/api - https://github.com/daffainfo/all-about-apikey/tree/main/instatus tags: token-spray,instatus + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-intelx.yaml b/http/token-spray/api-intelx.yaml index d92ffd04f5..5fb69b3f95 100644 --- a/http/token-spray/api-intelx.yaml +++ b/http/token-spray/api-intelx.yaml @@ -12,6 +12,8 @@ info: - https://github.com/IntelligenceX/SDK/blob/master/Intelligence%20X%20API.pdf - https://intelx.io/account?tab=developer tags: dns,scan,recon,intelx,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-intercom.yaml b/http/token-spray/api-intercom.yaml index 26a64605c2..c3ca118344 100644 --- a/http/token-spray/api-intercom.yaml +++ b/http/token-spray/api-intercom.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.intercom.com/building-apps/docs/rest-api-reference tags: token-spray,intercom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ip2whois.yaml b/http/token-spray/api-ip2whois.yaml index 8f94f69d26..be129b00f6 100644 --- a/http/token-spray/api-ip2whois.yaml +++ b/http/token-spray/api-ip2whois.yaml @@ -9,6 +9,8 @@ info: - https://www.ip2whois.com/developers-api - https://github.com/daffainfo/all-about-apikey/tree/main/ip2whois tags: token-spray,ip2whois + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ipdata.yaml b/http/token-spray/api-ipdata.yaml index 98825a4cb0..9d89d3e09c 100644 --- a/http/token-spray/api-ipdata.yaml +++ b/http/token-spray/api-ipdata.yaml @@ -7,6 +7,7 @@ info: reference: - https://docs.ipdata.co/docs metadata: + max-request: 1 verified: true tags: token-spray,ipdata diff --git a/http/token-spray/api-ipfind.yaml b/http/token-spray/api-ipfind.yaml index d9dbacaaad..22ec4037b7 100644 --- a/http/token-spray/api-ipfind.yaml +++ b/http/token-spray/api-ipfind.yaml @@ -9,6 +9,8 @@ info: - https://ipfind.io/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/ipfind tags: token-spray,ipfind + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ipinfo.yaml b/http/token-spray/api-ipinfo.yaml index 9ec1e733db..9a940d3385 100644 --- a/http/token-spray/api-ipinfo.yaml +++ b/http/token-spray/api-ipinfo.yaml @@ -7,6 +7,7 @@ info: reference: - https://ipinfo.io/developers metadata: + max-request: 1 verified: true tags: token-spray,ipinfo diff --git a/http/token-spray/api-ipstack.yaml b/http/token-spray/api-ipstack.yaml index fbdd2a630c..b6b161f509 100644 --- a/http/token-spray/api-ipstack.yaml +++ b/http/token-spray/api-ipstack.yaml @@ -7,6 +7,8 @@ info: reference: - https://ipstack.com/documentation tags: token-spray,ipstack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-iterable.yaml b/http/token-spray/api-iterable.yaml index 49e6c2dcf8..18d821592e 100644 --- a/http/token-spray/api-iterable.yaml +++ b/http/token-spray/api-iterable.yaml @@ -7,6 +7,8 @@ info: reference: - https://api.iterable.com/api/docs tags: token-spray,iterable + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-iucn.yaml b/http/token-spray/api-iucn.yaml index 7fc039d856..beac8ff8c7 100644 --- a/http/token-spray/api-iucn.yaml +++ b/http/token-spray/api-iucn.yaml @@ -9,6 +9,8 @@ info: - http://apiv3.iucnredlist.org/api/v3/docs - https://github.com/daffainfo/all-about-apikey/tree/main/iucn tags: token-spray,iucn + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-jsonbin.yaml b/http/token-spray/api-jsonbin.yaml index 49448460a0..a0257150ff 100644 --- a/http/token-spray/api-jsonbin.yaml +++ b/http/token-spray/api-jsonbin.yaml @@ -9,6 +9,8 @@ info: - https://jsonbin.io/api-reference - https://github.com/daffainfo/all-about-apikey/tree/main/jsonbin tags: token-spray,jsonbin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-jumpcloud.yaml b/http/token-spray/api-jumpcloud.yaml index be3df3a120..dc760f945f 100644 --- a/http/token-spray/api-jumpcloud.yaml +++ b/http/token-spray/api-jumpcloud.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.jumpcloud.com/1.0/authentication-and-authorization/api-key tags: token-spray,jumpcloud + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-launchdarkly.yaml b/http/token-spray/api-launchdarkly.yaml index bcc01ba00d..ae0f70f3a4 100644 --- a/http/token-spray/api-launchdarkly.yaml +++ b/http/token-spray/api-launchdarkly.yaml @@ -7,6 +7,8 @@ info: reference: - https://apidocs.launchdarkly.com/ tags: token-spray,launchdarkly + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-leanix.yaml b/http/token-spray/api-leanix.yaml index 2a971032ed..4d19549203 100644 --- a/http/token-spray/api-leanix.yaml +++ b/http/token-spray/api-leanix.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.leanix.net/docs/rest-api tags: token-spray,leanix + metadata: + max-request: 2 self-contained: true http: diff --git a/http/token-spray/api-linkedin.yaml b/http/token-spray/api-linkedin.yaml index 681f82247f..d51f183bca 100644 --- a/http/token-spray/api-linkedin.yaml +++ b/http/token-spray/api-linkedin.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.microsoft.com/en-us/linkedin/compliance/ tags: token-spray,linkedin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-lob.yaml b/http/token-spray/api-lob.yaml index 5339fdd043..04fbcb5a31 100644 --- a/http/token-spray/api-lob.yaml +++ b/http/token-spray/api-lob.yaml @@ -9,6 +9,8 @@ info: - https://docs.lob.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/lob tags: token-spray,lob + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-lokalise.yaml b/http/token-spray/api-lokalise.yaml index 00a6de3b91..4c5c9808b0 100644 --- a/http/token-spray/api-lokalise.yaml +++ b/http/token-spray/api-lokalise.yaml @@ -7,6 +7,8 @@ info: reference: - https://app.lokalise.com/api2docs/curl/#resource-projects tags: token-spray,lokalise + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-loqate.yaml b/http/token-spray/api-loqate.yaml index f19dfbbf84..3f13cee269 100644 --- a/http/token-spray/api-loqate.yaml +++ b/http/token-spray/api-loqate.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.loqate.com/resources/support/apis/Capture/Interactive/Find/1.1/ tags: token-spray,loqate + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mac-address-lookup.yaml b/http/token-spray/api-mac-address-lookup.yaml index 4727058ea9..d73f330b58 100644 --- a/http/token-spray/api-mac-address-lookup.yaml +++ b/http/token-spray/api-mac-address-lookup.yaml @@ -9,6 +9,8 @@ info: - https://macaddress.io/api - https://github.com/daffainfo/all-about-apikey/tree/main/mac-address-lookup tags: token-spray,macaddresslookup + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mailboxvalidator.yaml b/http/token-spray/api-mailboxvalidator.yaml index 2938d14d7d..ab62289093 100644 --- a/http/token-spray/api-mailboxvalidator.yaml +++ b/http/token-spray/api-mailboxvalidator.yaml @@ -9,6 +9,8 @@ info: - https://www.mailboxvalidator.com/api-email-free - https://github.com/daffainfo/all-about-apikey/tree/main/mailboxvalidator tags: token-spray,mailboxvalidator + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mailchimp.yaml b/http/token-spray/api-mailchimp.yaml index 728d810146..aba5a10f54 100644 --- a/http/token-spray/api-mailchimp.yaml +++ b/http/token-spray/api-mailchimp.yaml @@ -7,6 +7,8 @@ info: reference: - https://mailchimp.com/developer/transactional/docs/smtp-integration/#credentials-and-configuration tags: token-spray,mailchimp + metadata: + max-request: 1 self-contained: true tcp: diff --git a/http/token-spray/api-mailgun.yaml b/http/token-spray/api-mailgun.yaml index d4c1dda848..10af3c513e 100644 --- a/http/token-spray/api-mailgun.yaml +++ b/http/token-spray/api-mailgun.yaml @@ -9,6 +9,8 @@ info: - https://documentation.mailgun.com/en/latest/api-intro.html - https://github.com/daffainfo/all-about-apikey/tree/main/mailgun tags: token-spray,mailgun + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-malshare.yaml b/http/token-spray/api-malshare.yaml index 6e4ddf26cd..e1883d6df9 100644 --- a/http/token-spray/api-malshare.yaml +++ b/http/token-spray/api-malshare.yaml @@ -9,6 +9,8 @@ info: - https://malshare.com/doc.php - https://github.com/daffainfo/all-about-apikey/tree/main/malshare tags: token-spray,malshare + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-malwarebazaar.yaml b/http/token-spray/api-malwarebazaar.yaml index 8da8e108cd..4e8f9f56f6 100644 --- a/http/token-spray/api-malwarebazaar.yaml +++ b/http/token-spray/api-malwarebazaar.yaml @@ -9,6 +9,8 @@ info: - https://bazaar.abuse.ch/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/malwarebazaar tags: token-spray,malwarebazaar + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mapbox.yaml b/http/token-spray/api-mapbox.yaml index 4b5bc36154..ff3a6f0efb 100644 --- a/http/token-spray/api-mapbox.yaml +++ b/http/token-spray/api-mapbox.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.mapbox.com/api/search/geocoding/ tags: token-spray,mapbox + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-micro-user-service.yaml b/http/token-spray/api-micro-user-service.yaml index 370e637eed..233819a170 100644 --- a/http/token-spray/api-micro-user-service.yaml +++ b/http/token-spray/api-micro-user-service.yaml @@ -9,6 +9,8 @@ info: - https://m3o.com/user - https://github.com/daffainfo/all-about-apikey/tree/main/micro-user-service tags: token-spray,micro-user-service + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mojoauth.yaml b/http/token-spray/api-mojoauth.yaml index 44226393e3..a119e5162e 100644 --- a/http/token-spray/api-mojoauth.yaml +++ b/http/token-spray/api-mojoauth.yaml @@ -9,6 +9,8 @@ info: - https://mojoauth.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/mojoauth tags: token-spray,mojoauth + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-monday.yaml b/http/token-spray/api-monday.yaml index 0d0105dadd..8e772fd12f 100644 --- a/http/token-spray/api-monday.yaml +++ b/http/token-spray/api-monday.yaml @@ -9,6 +9,8 @@ info: - https://api.developer.monday.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/monday tags: token-spray,monday + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-moonpay.yaml b/http/token-spray/api-moonpay.yaml index a92b789a78..ee9be1385b 100644 --- a/http/token-spray/api-moonpay.yaml +++ b/http/token-spray/api-moonpay.yaml @@ -7,6 +7,8 @@ info: reference: - https://dashboard.moonpay.com/getting_started tags: token-spray,moonpay,cryptocurrencies + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-myanimelist.yaml b/http/token-spray/api-myanimelist.yaml index 4d0751ff85..b7b53eb103 100644 --- a/http/token-spray/api-myanimelist.yaml +++ b/http/token-spray/api-myanimelist.yaml @@ -9,6 +9,8 @@ info: - https://myanimelist.net/apiconfig/references/api/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/myanimelist tags: token-spray,myanimelist + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-mywot.yaml b/http/token-spray/api-mywot.yaml index 7a43eff04e..4b12c4c32a 100644 --- a/http/token-spray/api-mywot.yaml +++ b/http/token-spray/api-mywot.yaml @@ -9,6 +9,8 @@ info: - https://support.mywot.com/hc/en-us/sections/360004477734-API- - https://github.com/daffainfo/all-about-apikey/tree/main/web-of-trust tags: token-spray,weboftrust + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-nerdgraph.yaml b/http/token-spray/api-nerdgraph.yaml index 3898c0c80b..d7a357eda9 100644 --- a/http/token-spray/api-nerdgraph.yaml +++ b/http/token-spray/api-nerdgraph.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.newrelic.com/docs/apis/nerdgraph/get-started/introduction-new-relic-nerdgraph/ tags: token-spray,newrelic,nerdgraph + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-netlify.yaml b/http/token-spray/api-netlify.yaml index 9be31340ef..865892148a 100644 --- a/http/token-spray/api-netlify.yaml +++ b/http/token-spray/api-netlify.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.netlify.com/api/get-started/ tags: token-spray,netlify + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-networksdb.yaml b/http/token-spray/api-networksdb.yaml index 8888b9430a..aab0567c30 100644 --- a/http/token-spray/api-networksdb.yaml +++ b/http/token-spray/api-networksdb.yaml @@ -8,6 +8,7 @@ info: reference: - https://networksdb.io/api/docs metadata: + max-request: 1 verified: "true" tags: token-spray,networkdb diff --git a/http/token-spray/api-newrelic.yaml b/http/token-spray/api-newrelic.yaml index a56153542a..578a7c4e40 100644 --- a/http/token-spray/api-newrelic.yaml +++ b/http/token-spray/api-newrelic.yaml @@ -7,6 +7,7 @@ info: reference: - https://docs.newrelic.com/docs/apis/rest-api-v2/application-examples-v2/list-your-app-id-metric-timeslice-data-v2 metadata: + max-request: 1 verified: true tags: token-spray,newrelic diff --git a/http/token-spray/api-nownodes.yaml b/http/token-spray/api-nownodes.yaml index d15b6f324f..0ecf115c1e 100644 --- a/http/token-spray/api-nownodes.yaml +++ b/http/token-spray/api-nownodes.yaml @@ -9,6 +9,8 @@ info: - https://nownodes.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/nownodes tags: token-spray,nownodes + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-npm.yaml b/http/token-spray/api-npm.yaml index 6e96f14a3a..26e7024a70 100644 --- a/http/token-spray/api-npm.yaml +++ b/http/token-spray/api-npm.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.npmjs.com/creating-and-viewing-access-tokens tags: token-spray,node,npm + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-nytimes.yaml b/http/token-spray/api-nytimes.yaml index 897a52a09c..fa2f261ca4 100644 --- a/http/token-spray/api-nytimes.yaml +++ b/http/token-spray/api-nytimes.yaml @@ -8,6 +8,8 @@ info: reference: - https://developer.nytimes.com/apis tags: token-spray,nytimes + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-onelogin.yaml b/http/token-spray/api-onelogin.yaml index 0051bb5f5f..2ae296a1b8 100644 --- a/http/token-spray/api-onelogin.yaml +++ b/http/token-spray/api-onelogin.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.onelogin.com/api-docs/2/getting-started/dev-overview tags: token-spray,onelogin + metadata: + max-request: 2 self-contained: true http: diff --git a/http/token-spray/api-open-page-rank.yaml b/http/token-spray/api-open-page-rank.yaml index 202530a695..313c9d4a7c 100644 --- a/http/token-spray/api-open-page-rank.yaml +++ b/http/token-spray/api-open-page-rank.yaml @@ -9,6 +9,8 @@ info: - https://www.domcop.com/openpagerank/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/open-page-rank tags: token-spray,openpagerank + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-opengraphr.yaml b/http/token-spray/api-opengraphr.yaml index 0c2ead480e..b3bbc5c98d 100644 --- a/http/token-spray/api-opengraphr.yaml +++ b/http/token-spray/api-opengraphr.yaml @@ -9,6 +9,8 @@ info: - https://opengraphr.com/docs/1.0/overview - https://github.com/daffainfo/all-about-apikey/tree/main/opengraphr tags: token-spray,opengraphr + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-openweather.yaml b/http/token-spray/api-openweather.yaml index 8efce33c37..1ebdaa2e85 100644 --- a/http/token-spray/api-openweather.yaml +++ b/http/token-spray/api-openweather.yaml @@ -7,6 +7,8 @@ info: reference: - https://openweathermap.org/current tags: token-spray,weather,openweather + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-opsgenie.yaml b/http/token-spray/api-opsgenie.yaml index 99bb8a2c9a..888a69f50b 100644 --- a/http/token-spray/api-opsgenie.yaml +++ b/http/token-spray/api-opsgenie.yaml @@ -8,6 +8,8 @@ info: reference: - https://docs.opsgenie.com/docs/api-overview tags: token-spray,opsgenie + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-optimizely.yaml b/http/token-spray/api-optimizely.yaml index c103c79dd7..e18c3af563 100644 --- a/http/token-spray/api-optimizely.yaml +++ b/http/token-spray/api-optimizely.yaml @@ -7,6 +7,8 @@ info: reference: - https://library.optimizely.com/docs/api/app/v2/index.html tags: token-spray,optimizely + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-orbintelligence.yaml b/http/token-spray/api-orbintelligence.yaml index 95e5fcfed1..34ff4024a3 100644 --- a/http/token-spray/api-orbintelligence.yaml +++ b/http/token-spray/api-orbintelligence.yaml @@ -9,6 +9,8 @@ info: - https://api.orb-intelligence.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/orb-intelligence tags: token-spray,orbintelligence + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pagecdn.yaml b/http/token-spray/api-pagecdn.yaml index 3821c84a98..dd143f6ee4 100644 --- a/http/token-spray/api-pagecdn.yaml +++ b/http/token-spray/api-pagecdn.yaml @@ -9,6 +9,8 @@ info: - https://pagecdn.com/docs/public-api - https://github.com/daffainfo/all-about-apikey/tree/main/pagecdn tags: token-spray,pagecdn + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pagerduty.yaml b/http/token-spray/api-pagerduty.yaml index f9ff72e3c7..fc3a8b2474 100644 --- a/http/token-spray/api-pagerduty.yaml +++ b/http/token-spray/api-pagerduty.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.pagerduty.com/api-reference tags: token-spray,pagerduty + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-particle.yaml b/http/token-spray/api-particle.yaml index 21c5c67a37..8745a9f5e8 100644 --- a/http/token-spray/api-particle.yaml +++ b/http/token-spray/api-particle.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.particle.io/reference tags: token-spray,particle + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pastebin.yaml b/http/token-spray/api-pastebin.yaml index 55eb864d9d..6bf5fe9cd5 100644 --- a/http/token-spray/api-pastebin.yaml +++ b/http/token-spray/api-pastebin.yaml @@ -9,6 +9,8 @@ info: - https://pastebin.com/doc_api - https://github.com/daffainfo/all-about-apikey/tree/main/pastebin tags: token-spray,pastebin + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-paypal.yaml b/http/token-spray/api-paypal.yaml index a43a0aadb8..9f749dbc2b 100644 --- a/http/token-spray/api-paypal.yaml +++ b/http/token-spray/api-paypal.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.paypal.com/docs/api/overview/ tags: token-spray,paypal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pdflayer.yaml b/http/token-spray/api-pdflayer.yaml index 91b0809e0e..12dc0aa883 100644 --- a/http/token-spray/api-pdflayer.yaml +++ b/http/token-spray/api-pdflayer.yaml @@ -9,6 +9,8 @@ info: - https://pdflayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/pdflayer tags: token-spray,pdflayer + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pendo.yaml b/http/token-spray/api-pendo.yaml index 774d978780..5d528ef496 100644 --- a/http/token-spray/api-pendo.yaml +++ b/http/token-spray/api-pendo.yaml @@ -7,6 +7,8 @@ info: reference: - https://help.pendo.io/resources/support-library/api/index.html tags: token-spray,pendo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-petfinder.yaml b/http/token-spray/api-petfinder.yaml index 227f475526..d8e710ed69 100644 --- a/http/token-spray/api-petfinder.yaml +++ b/http/token-spray/api-petfinder.yaml @@ -9,6 +9,8 @@ info: - https://www.petfinder.com/developers/v2/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/petfinder tags: token-spray,petfinder + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pinata.yaml b/http/token-spray/api-pinata.yaml index a605900c7d..79262f441d 100644 --- a/http/token-spray/api-pinata.yaml +++ b/http/token-spray/api-pinata.yaml @@ -9,6 +9,8 @@ info: - https://docs.pinata.cloud/ - https://github.com/daffainfo/all-about-apikey/tree/main/pinata tags: token-spray,pinata + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-pivotaltracker.yaml b/http/token-spray/api-pivotaltracker.yaml index a8d5d29574..6da7b49e65 100644 --- a/http/token-spray/api-pivotaltracker.yaml +++ b/http/token-spray/api-pivotaltracker.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.pivotaltracker.com/help/api tags: token-spray,pivotaltracker + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-postmark.yaml b/http/token-spray/api-postmark.yaml index b6c0c2eb6c..a6f25bd759 100644 --- a/http/token-spray/api-postmark.yaml +++ b/http/token-spray/api-postmark.yaml @@ -7,6 +7,8 @@ info: reference: - https://postmarkapp.com/developer/api/overview tags: token-spray,postmark + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-prexview.yaml b/http/token-spray/api-prexview.yaml index 130ba10e12..9e540037c6 100644 --- a/http/token-spray/api-prexview.yaml +++ b/http/token-spray/api-prexview.yaml @@ -9,6 +9,8 @@ info: - https://prexview.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/prexview tags: token-spray,prexview + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-proxycrawl.yaml b/http/token-spray/api-proxycrawl.yaml index 02d9f6c2dc..6f74d01016 100644 --- a/http/token-spray/api-proxycrawl.yaml +++ b/http/token-spray/api-proxycrawl.yaml @@ -9,6 +9,8 @@ info: - https://proxycrawl.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/proxycrawl tags: token-spray,proxycrawl + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-proxykingdom.yaml b/http/token-spray/api-proxykingdom.yaml index 5732542ba5..a27b687dee 100644 --- a/http/token-spray/api-proxykingdom.yaml +++ b/http/token-spray/api-proxykingdom.yaml @@ -9,6 +9,8 @@ info: - https://proxykingdom.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/proxykingdom tags: token-spray,proxykingdom + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-quip.yaml b/http/token-spray/api-quip.yaml index 8bbb691700..d8f1692b24 100644 --- a/http/token-spray/api-quip.yaml +++ b/http/token-spray/api-quip.yaml @@ -9,6 +9,8 @@ info: - https://quip.com/dev/automation/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/quip tags: token-spray,quip + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-rijksmuseum.yaml b/http/token-spray/api-rijksmuseum.yaml index 29568ad015..e8fc8b5c7f 100644 --- a/http/token-spray/api-rijksmuseum.yaml +++ b/http/token-spray/api-rijksmuseum.yaml @@ -9,6 +9,8 @@ info: - https://data.rijksmuseum.nl/user-generated-content/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/rijksmuseum tags: token-spray,rijksmuseum + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-savepage.yaml b/http/token-spray/api-savepage.yaml index 937ef056de..13b5fe86be 100644 --- a/http/token-spray/api-savepage.yaml +++ b/http/token-spray/api-savepage.yaml @@ -9,6 +9,8 @@ info: - https://docs.savepage.io - https://github.com/daffainfo/all-about-apikey/tree/main/savepage tags: token-spray,savepage + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scanii.yaml b/http/token-spray/api-scanii.yaml index 5a02771a11..be674c0122 100644 --- a/http/token-spray/api-scanii.yaml +++ b/http/token-spray/api-scanii.yaml @@ -9,6 +9,8 @@ info: - https://docs.scanii.com/v2.1/resources.html - https://github.com/daffainfo/all-about-apikey/tree/main/scanii tags: token-spray,scanii + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scraperapi.yaml b/http/token-spray/api-scraperapi.yaml index 0d1e67c244..92946a74b7 100644 --- a/http/token-spray/api-scraperapi.yaml +++ b/http/token-spray/api-scraperapi.yaml @@ -9,6 +9,8 @@ info: - https://www.scraperapi.com/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/scraperapi tags: token-spray,scraperapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scraperbox.yaml b/http/token-spray/api-scraperbox.yaml index 77fba9b854..b2fbce2091 100644 --- a/http/token-spray/api-scraperbox.yaml +++ b/http/token-spray/api-scraperbox.yaml @@ -9,6 +9,8 @@ info: - https://scraperbox.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scraperbox tags: token-spray,scraperbox + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scrapestack.yaml b/http/token-spray/api-scrapestack.yaml index 507bc8897c..f2e9f64ff3 100644 --- a/http/token-spray/api-scrapestack.yaml +++ b/http/token-spray/api-scrapestack.yaml @@ -9,6 +9,8 @@ info: - https://scrapestack.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scrapestack tags: token-spray,scrapestack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scrapingant.yaml b/http/token-spray/api-scrapingant.yaml index 4522d1ce06..4858f1eefb 100644 --- a/http/token-spray/api-scrapingant.yaml +++ b/http/token-spray/api-scrapingant.yaml @@ -9,6 +9,8 @@ info: - https://docs.scrapingant.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/scrapingant tags: token-spray,scrapingant + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-scrapingdog.yaml b/http/token-spray/api-scrapingdog.yaml index 6fa97d2e91..265b220d2f 100644 --- a/http/token-spray/api-scrapingdog.yaml +++ b/http/token-spray/api-scrapingdog.yaml @@ -9,6 +9,8 @@ info: - https://www.scrapingdog.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scrapingdog tags: token-spray,scrapingdog + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-screenshotapi.yaml b/http/token-spray/api-screenshotapi.yaml index f9c570b69d..71ebe5148f 100644 --- a/http/token-spray/api-screenshotapi.yaml +++ b/http/token-spray/api-screenshotapi.yaml @@ -9,6 +9,8 @@ info: - https://docs.screenshotapi.net/?ref=webflow - https://github.com/daffainfo/all-about-apikey/tree/main/screenshot-api tags: token-spray,screenshotapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-securitytrails.yaml b/http/token-spray/api-securitytrails.yaml index cbedfcb11a..4a507f5024 100644 --- a/http/token-spray/api-securitytrails.yaml +++ b/http/token-spray/api-securitytrails.yaml @@ -9,6 +9,8 @@ info: - https://docs.securitytrails.com - https://securitytrails.com/corp/api tags: dns,ssl,recon,securitytrails,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-segment.yaml b/http/token-spray/api-segment.yaml index 6c0f8967b0..8720635ecc 100644 --- a/http/token-spray/api-segment.yaml +++ b/http/token-spray/api-segment.yaml @@ -7,6 +7,8 @@ info: reference: - https://reference.segmentapis.com/ tags: token-spray,segment + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-sendgrid.yaml b/http/token-spray/api-sendgrid.yaml index 3e9aeefca5..d08107a28e 100644 --- a/http/token-spray/api-sendgrid.yaml +++ b/http/token-spray/api-sendgrid.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.sendgrid.com/for-developers/sending-email/getting-started-smtp tags: token-spray,sendgrid + metadata: + max-request: 1 self-contained: true tcp: diff --git a/http/token-spray/api-sentry.yaml b/http/token-spray/api-sentry.yaml index 91d8289246..aeb0df4fad 100644 --- a/http/token-spray/api-sentry.yaml +++ b/http/token-spray/api-sentry.yaml @@ -9,6 +9,8 @@ info: - https://docs.sentry.io - https://docs.sentry.io/api/auth tags: sentry,tracing,tracking,monitoring,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-serpstack.yaml b/http/token-spray/api-serpstack.yaml index 52ecdd621b..39f401638c 100644 --- a/http/token-spray/api-serpstack.yaml +++ b/http/token-spray/api-serpstack.yaml @@ -9,6 +9,8 @@ info: - https://serpstack.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/serpstack tags: token-spray,serpstack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-shodan.yaml b/http/token-spray/api-shodan.yaml index f633397508..c14ecb44cd 100644 --- a/http/token-spray/api-shodan.yaml +++ b/http/token-spray/api-shodan.yaml @@ -11,6 +11,8 @@ info: - https://developer.shodan.io - https://developer.shodan.io/api tags: dns,scan,recon,shodan,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-slack.yaml b/http/token-spray/api-slack.yaml index e2bf14a365..be7e00c81a 100644 --- a/http/token-spray/api-slack.yaml +++ b/http/token-spray/api-slack.yaml @@ -7,6 +7,8 @@ info: reference: - https://api.slack.com/methods/auth.test tags: token-spray,slack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-smartsheet.yaml b/http/token-spray/api-smartsheet.yaml index 603b5ff430..f33679ede9 100644 --- a/http/token-spray/api-smartsheet.yaml +++ b/http/token-spray/api-smartsheet.yaml @@ -9,6 +9,8 @@ info: - https://smartsheet.redoc.ly/ - https://github.com/daffainfo/all-about-apikey/tree/main/smartsheet tags: token-spray,smartsheet + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-sonarcloud.yaml b/http/token-spray/api-sonarcloud.yaml index c2606f2042..f2922f1368 100644 --- a/http/token-spray/api-sonarcloud.yaml +++ b/http/token-spray/api-sonarcloud.yaml @@ -7,6 +7,8 @@ info: reference: - https://sonarcloud.io/web_api/api/authentication tags: token-spray,sonarcloud + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-spotify.yaml b/http/token-spray/api-spotify.yaml index bd92bbea07..453f8d1294 100644 --- a/http/token-spray/api-spotify.yaml +++ b/http/token-spray/api-spotify.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.spotify.com/documentation/general/guides/authorization-guide/ tags: token-spray,spotify + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-square.yaml b/http/token-spray/api-square.yaml index ce58d62a34..88b6af7cf8 100644 --- a/http/token-spray/api-square.yaml +++ b/http/token-spray/api-square.yaml @@ -9,6 +9,8 @@ info: - https://developer.squareup.com/explorer/square/locations-api/list-locations - https://github.com/daffainfo/all-about-apikey/tree/main/square tags: token-spray,square + metadata: + max-request: 2 self-contained: true http: diff --git a/http/token-spray/api-sslmate.yaml b/http/token-spray/api-sslmate.yaml index 7fd6f70dbe..f8f84b3217 100644 --- a/http/token-spray/api-sslmate.yaml +++ b/http/token-spray/api-sslmate.yaml @@ -9,6 +9,8 @@ info: - https://sslmate.com/help/ - https://sslmate.com/help/reference/apiv2 tags: dns,ssl,recon,sslmate,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-strava.yaml b/http/token-spray/api-strava.yaml index 8304e23d37..bcb12f9a3e 100644 --- a/http/token-spray/api-strava.yaml +++ b/http/token-spray/api-strava.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.strava.com/docs/getting-started/ tags: token-spray,strava + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-stripe.yaml b/http/token-spray/api-stripe.yaml index 7d939a01e3..9ee8833d45 100644 --- a/http/token-spray/api-stripe.yaml +++ b/http/token-spray/api-stripe.yaml @@ -7,6 +7,8 @@ info: reference: - https://stripe.com/docs/api/authentication tags: token-spray,stripe + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-stytch.yaml b/http/token-spray/api-stytch.yaml index 9cb09bebef..82e0b8d260 100644 --- a/http/token-spray/api-stytch.yaml +++ b/http/token-spray/api-stytch.yaml @@ -9,6 +9,8 @@ info: - https://stytch.com/docs/api - https://github.com/daffainfo/all-about-apikey/tree/main/stytch tags: token-spray,stytch + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-supportivekoala.yaml b/http/token-spray/api-supportivekoala.yaml index 7fe281fa8d..fbad95ba85 100644 --- a/http/token-spray/api-supportivekoala.yaml +++ b/http/token-spray/api-supportivekoala.yaml @@ -9,6 +9,8 @@ info: - https://developers.supportivekoala.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/supportivekoala tags: token-spray,supportivekoala + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-taiga.yaml b/http/token-spray/api-taiga.yaml index 90d84578a5..b8f0afda11 100644 --- a/http/token-spray/api-taiga.yaml +++ b/http/token-spray/api-taiga.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.taiga.io/api.html tags: token-spray,taiga + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-tatum.yaml b/http/token-spray/api-tatum.yaml index 37fa04564b..4562aa752a 100644 --- a/http/token-spray/api-tatum.yaml +++ b/http/token-spray/api-tatum.yaml @@ -8,6 +8,8 @@ info: - https://apidoc.tatum.io/#tag/Node-RPC - https://docs.tatum.io tags: defi,dapp,token-spray,blockchain + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-thecatapi.yaml b/http/token-spray/api-thecatapi.yaml index 7504da712d..a73ebc5244 100644 --- a/http/token-spray/api-thecatapi.yaml +++ b/http/token-spray/api-thecatapi.yaml @@ -9,6 +9,8 @@ info: - https://docs.thecatapi.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/thecatapi tags: token-spray,thecatapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-thedogapi.yaml b/http/token-spray/api-thedogapi.yaml index 705729a864..1d24b79e92 100644 --- a/http/token-spray/api-thedogapi.yaml +++ b/http/token-spray/api-thedogapi.yaml @@ -9,6 +9,8 @@ info: - https://docs.thedogapi.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/thedogapi tags: token-spray,thedogapi + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-ticketmaster.yaml b/http/token-spray/api-ticketmaster.yaml index df8e85d183..d5e43f2f07 100644 --- a/http/token-spray/api-ticketmaster.yaml +++ b/http/token-spray/api-ticketmaster.yaml @@ -7,6 +7,7 @@ info: reference: - https://developer.ticketmaster.com/products-and-docs/apis/getting-started/ metadata: + max-request: 1 verified: true tags: token-spray,ticketmaster diff --git a/http/token-spray/api-tink.yaml b/http/token-spray/api-tink.yaml index d0450f7b70..f51781bc8f 100644 --- a/http/token-spray/api-tink.yaml +++ b/http/token-spray/api-tink.yaml @@ -7,6 +7,8 @@ info: reference: - https://docs.tink.com/api tags: token-spray,tink + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-tinypng.yaml b/http/token-spray/api-tinypng.yaml index b63e47215c..0268df4894 100644 --- a/http/token-spray/api-tinypng.yaml +++ b/http/token-spray/api-tinypng.yaml @@ -7,6 +7,8 @@ info: reference: - https://tinypng.com/developers tags: token-spray,tinypng + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-todoist.yaml b/http/token-spray/api-todoist.yaml index 01307e996c..350c16e728 100644 --- a/http/token-spray/api-todoist.yaml +++ b/http/token-spray/api-todoist.yaml @@ -9,6 +9,8 @@ info: - https://developer.todoist.com/rest/v1/#overview - https://github.com/daffainfo/all-about-apikey/tree/main/todoist tags: token-spray,todoist + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-travisci.yaml b/http/token-spray/api-travisci.yaml index 2609eeeb2a..2022680454 100644 --- a/http/token-spray/api-travisci.yaml +++ b/http/token-spray/api-travisci.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.travis-ci.com/ tags: token-spray,travis + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-trello.yaml b/http/token-spray/api-trello.yaml index 24a10df4a4..7a5988648a 100644 --- a/http/token-spray/api-trello.yaml +++ b/http/token-spray/api-trello.yaml @@ -9,6 +9,8 @@ info: - https://developers.trello.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/trello tags: token-spray,trello + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-twitter.yaml b/http/token-spray/api-twitter.yaml index ccf769dd00..e8a7ea10f8 100644 --- a/http/token-spray/api-twitter.yaml +++ b/http/token-spray/api-twitter.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.twitter.com/en/docs/twitter-api/api-reference-index tags: token-spray,twitter + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-urlscan.yaml b/http/token-spray/api-urlscan.yaml index c4b6ce2c89..ffb252bd6d 100644 --- a/http/token-spray/api-urlscan.yaml +++ b/http/token-spray/api-urlscan.yaml @@ -9,6 +9,8 @@ info: - https://urlscan.io/docs/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/urlscan tags: token-spray,urlscan + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-userstack.yaml b/http/token-spray/api-userstack.yaml index 4dde2d5926..ea3f7e7cb6 100644 --- a/http/token-spray/api-userstack.yaml +++ b/http/token-spray/api-userstack.yaml @@ -7,6 +7,8 @@ info: reference: - https://userstack.com/documentation tags: token-spray,userstack + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-vercel.yaml b/http/token-spray/api-vercel.yaml index b4b1e9347a..d4b988dbc2 100644 --- a/http/token-spray/api-vercel.yaml +++ b/http/token-spray/api-vercel.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: token-spray,vercel + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-virustotal.yaml b/http/token-spray/api-virustotal.yaml index b1e42a6be6..e83cf52988 100644 --- a/http/token-spray/api-virustotal.yaml +++ b/http/token-spray/api-virustotal.yaml @@ -8,6 +8,8 @@ info: - https://developers.virustotal.com/reference - https://github.com/daffainfo/all-about-apikey/blob/main/Anti%20Malware/VirusTotal.md tags: token-spray,virustotal + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-visualstudio.yaml b/http/token-spray/api-visualstudio.yaml index b701cbc84f..2a8f9b5e0a 100644 --- a/http/token-spray/api-visualstudio.yaml +++ b/http/token-spray/api-visualstudio.yaml @@ -7,6 +7,8 @@ info: reference: - https://openapi.appcenter.ms/ tags: token-spray,visualstudio,microsoft + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-wakatime.yaml b/http/token-spray/api-wakatime.yaml index 3ba7fce91d..3cb0429a38 100644 --- a/http/token-spray/api-wakatime.yaml +++ b/http/token-spray/api-wakatime.yaml @@ -7,6 +7,8 @@ info: reference: - https://wakatime.com/developers tags: token-spray,wakatime + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-web3storage.yaml b/http/token-spray/api-web3storage.yaml index 0d3c7d8bb4..9c1d1209f0 100644 --- a/http/token-spray/api-web3storage.yaml +++ b/http/token-spray/api-web3storage.yaml @@ -9,6 +9,8 @@ info: - https://docs.web3.storage/ - https://github.com/daffainfo/all-about-apikey/tree/main/web3-storage tags: token-spray,web3storage + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-webex.yaml b/http/token-spray/api-webex.yaml index 067e1ab9b5..6484fee4c8 100644 --- a/http/token-spray/api-webex.yaml +++ b/http/token-spray/api-webex.yaml @@ -7,6 +7,8 @@ info: reference: - https://developer.webex.com/docs/getting-started tags: token-spray,cisco,webex + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-weglot.yaml b/http/token-spray/api-weglot.yaml index 575f664207..a50a7baf21 100644 --- a/http/token-spray/api-weglot.yaml +++ b/http/token-spray/api-weglot.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.weglot.com/api/reference tags: token-spray,weglot + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-wordcloud.yaml b/http/token-spray/api-wordcloud.yaml index 4bf31401ff..4c38975bbd 100644 --- a/http/token-spray/api-wordcloud.yaml +++ b/http/token-spray/api-wordcloud.yaml @@ -9,6 +9,8 @@ info: - https://wordcloudapi.com/getting-started - https://github.com/daffainfo/all-about-apikey/tree/main/word-cloud tags: token-spray,wordcloud + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-wordnik.yaml b/http/token-spray/api-wordnik.yaml index 6c8678ebad..5a955a0c73 100644 --- a/http/token-spray/api-wordnik.yaml +++ b/http/token-spray/api-wordnik.yaml @@ -9,6 +9,8 @@ info: - https://developer.wordnik.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/wordnik tags: token-spray,wordnik + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-youtube.yaml b/http/token-spray/api-youtube.yaml index f974ddfe9f..80863aac58 100644 --- a/http/token-spray/api-youtube.yaml +++ b/http/token-spray/api-youtube.yaml @@ -7,6 +7,8 @@ info: reference: - https://developers.google.com/youtube/v3/docs tags: token-spray,youtube + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-zenrows.yaml b/http/token-spray/api-zenrows.yaml index c2e10898de..987a0c9c66 100644 --- a/http/token-spray/api-zenrows.yaml +++ b/http/token-spray/api-zenrows.yaml @@ -9,6 +9,8 @@ info: - https://www.zenrows.com/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/zenrows tags: token-spray,zenrows + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/api-zerbounce.yaml b/http/token-spray/api-zerbounce.yaml index 88a9ad1b46..8ca6a4ddfc 100644 --- a/http/token-spray/api-zerbounce.yaml +++ b/http/token-spray/api-zerbounce.yaml @@ -7,6 +7,7 @@ info: reference: - https://www.zerobounce.net/docs/email-validation-api-quickstart metadata: + max-request: 1 verified: true tags: token-spray,zerobounce diff --git a/http/token-spray/api-zoomeye.yaml b/http/token-spray/api-zoomeye.yaml index faf2672180..adee91a144 100644 --- a/http/token-spray/api-zoomeye.yaml +++ b/http/token-spray/api-zoomeye.yaml @@ -10,6 +10,8 @@ info: - https://zoomeye.org - https://zoomeye.org/doc tags: dns,scan,recon,zoomeye,token-spray + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-autocomplete.yaml b/http/token-spray/google-autocomplete.yaml index c538481c9d..6a3b894c1b 100644 --- a/http/token-spray/google-autocomplete.yaml +++ b/http/token-spray/google-autocomplete.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,autocomplete + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-books.yaml b/http/token-spray/google-books.yaml index fd4b15d545..0b1dc7fd04 100644 --- a/http/token-spray/google-books.yaml +++ b/http/token-spray/google-books.yaml @@ -9,6 +9,8 @@ info: - https://developers.google.com/books/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/google-books tags: token-spray,google,books + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-customsearch.yaml b/http/token-spray/google-customsearch.yaml index 1c425e7cbd..e0f0820412 100644 --- a/http/token-spray/google-customsearch.yaml +++ b/http/token-spray/google-customsearch.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,search + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-directions.yaml b/http/token-spray/google-directions.yaml index b95de71adf..a0e473ae34 100644 --- a/http/token-spray/google-directions.yaml +++ b/http/token-spray/google-directions.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,directions + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-elevation.yaml b/http/token-spray/google-elevation.yaml index 15d167cce0..c1782e176f 100644 --- a/http/token-spray/google-elevation.yaml +++ b/http/token-spray/google-elevation.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,elevation + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-fcm.yaml b/http/token-spray/google-fcm.yaml index 20ede1efed..0b712da38b 100644 --- a/http/token-spray/google-fcm.yaml +++ b/http/token-spray/google-fcm.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,fcm,firebase,cloud,messaging + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-findplacefromtext.yaml b/http/token-spray/google-findplacefromtext.yaml index 3f7496cf4d..19af2682ab 100644 --- a/http/token-spray/google-findplacefromtext.yaml +++ b/http/token-spray/google-findplacefromtext.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,find,text + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-gedistancematrix.yaml b/http/token-spray/google-gedistancematrix.yaml index 4be3f85a9f..d64ffafb9f 100644 --- a/http/token-spray/google-gedistancematrix.yaml +++ b/http/token-spray/google-gedistancematrix.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,distance,matrix + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-geocode.yaml b/http/token-spray/google-geocode.yaml index c06a791538..15eea9e210 100644 --- a/http/token-spray/google-geocode.yaml +++ b/http/token-spray/google-geocode.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,geocode + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-geolocation.yaml b/http/token-spray/google-geolocation.yaml index e1cc01c988..794adf3d5a 100644 --- a/http/token-spray/google-geolocation.yaml +++ b/http/token-spray/google-geolocation.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,geolocation + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-mapsembed.yaml b/http/token-spray/google-mapsembed.yaml index 9c2b492405..ffe9219076 100644 --- a/http/token-spray/google-mapsembed.yaml +++ b/http/token-spray/google-mapsembed.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,maps,embed + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-mapsembedadvanced.yaml b/http/token-spray/google-mapsembedadvanced.yaml index c512250016..d80538fc96 100644 --- a/http/token-spray/google-mapsembedadvanced.yaml +++ b/http/token-spray/google-mapsembedadvanced.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,maps,embed + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-nearbysearch.yaml b/http/token-spray/google-nearbysearch.yaml index 1f80c5432a..33ec85b5ef 100644 --- a/http/token-spray/google-nearbysearch.yaml +++ b/http/token-spray/google-nearbysearch.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,search,nearby + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-nearestroads.yaml b/http/token-spray/google-nearestroads.yaml index eca6c463a6..a477d5d658 100644 --- a/http/token-spray/google-nearestroads.yaml +++ b/http/token-spray/google-nearestroads.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,roads + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-placedetails.yaml b/http/token-spray/google-placedetails.yaml index 8345c1c924..15d5eb2fee 100644 --- a/http/token-spray/google-placedetails.yaml +++ b/http/token-spray/google-placedetails.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,place,details + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-placesphoto.yaml b/http/token-spray/google-placesphoto.yaml index 454100f2c8..55c9a956b3 100644 --- a/http/token-spray/google-placesphoto.yaml +++ b/http/token-spray/google-placesphoto.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,places,photo + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-playablelocations.yaml b/http/token-spray/google-playablelocations.yaml index 2a63529df6..b5a7418366 100644 --- a/http/token-spray/google-playablelocations.yaml +++ b/http/token-spray/google-playablelocations.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,playable,locations + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-routetotraveled.yaml b/http/token-spray/google-routetotraveled.yaml index d0d26ef3b0..e16838e966 100644 --- a/http/token-spray/google-routetotraveled.yaml +++ b/http/token-spray/google-routetotraveled.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,route + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-safebrowsing.yaml b/http/token-spray/google-safebrowsing.yaml index 51c12ba486..7c433f3026 100644 --- a/http/token-spray/google-safebrowsing.yaml +++ b/http/token-spray/google-safebrowsing.yaml @@ -9,6 +9,8 @@ info: - https://developers.google.com/books/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/google-safe-browsing tags: token-spray,google,books + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-speedlimit.yaml b/http/token-spray/google-speedlimit.yaml index 784cc9ade2..2fd36d226b 100644 --- a/http/token-spray/google-speedlimit.yaml +++ b/http/token-spray/google-speedlimit.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,speed,limit + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-staticmaps.yaml b/http/token-spray/google-staticmaps.yaml index 3445486ee8..e288e67b83 100644 --- a/http/token-spray/google-staticmaps.yaml +++ b/http/token-spray/google-staticmaps.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,maps + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-streetview.yaml b/http/token-spray/google-streetview.yaml index 8bd0fb08a4..c8cc204f66 100644 --- a/http/token-spray/google-streetview.yaml +++ b/http/token-spray/google-streetview.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,streetview + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/google-timezone.yaml b/http/token-spray/google-timezone.yaml index 8d62df2c13..a6a3ca559b 100644 --- a/http/token-spray/google-timezone.yaml +++ b/http/token-spray/google-timezone.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,timezone + metadata: + max-request: 1 self-contained: true http: diff --git a/http/token-spray/googlet-extsearchplaces.yaml b/http/token-spray/googlet-extsearchplaces.yaml index ad1ed6096e..4f9a80deb4 100644 --- a/http/token-spray/googlet-extsearchplaces.yaml +++ b/http/token-spray/googlet-extsearchplaces.yaml @@ -5,6 +5,8 @@ info: author: zzeitlin severity: info tags: token-spray,google,search,places,text + metadata: + max-request: 1 self-contained: true http: diff --git a/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml b/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml index d8a09289b8..bc8e21eef4 100644 --- a/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml +++ b/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml @@ -9,6 +9,7 @@ info: cvss-score: 9.3 cwe-id: CWE-441 metadata: + max-request: 2 verified: true shodan-query: "Server: EC2ws" tags: aws,ec2,ssrf,amazon diff --git a/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml b/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml index 50a35bf9e5..65b3bfb400 100644 --- a/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml +++ b/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: apache,flink,rce,intrusive,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml index 6945955a8d..0ce5dfa770 100644 --- a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.html:"Apache OFBiz" tags: cve,cve2021,ofbiz,oast,log4j,rce,apache,jndi,kev diff --git a/http/vulnerabilities/apache/apache-solr-file-read.yaml b/http/vulnerabilities/apache/apache-solr-file-read.yaml index 5559c30092..1e8f5be873 100644 --- a/http/vulnerabilities/apache/apache-solr-file-read.yaml +++ b/http/vulnerabilities/apache/apache-solr-file-read.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: apache,solr,lfi + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml index d7d78ec319..6c5f039642 100644 --- a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml @@ -19,6 +19,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 2 verified: "true" shodan-query: http.html:"Apache Solr" tags: vulhub,cve,solr,oast,log4j,cve2021,rce,apache,jndi,kev diff --git a/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml b/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml index 8c7155c195..ccc0111b5c 100644 --- a/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml +++ b/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Jamf Pro" verified: "true" tags: cve,cve2021,rce,jndi,log4j,jamf,oast,kev diff --git a/http/vulnerabilities/avaya/avaya-aura-rce.yaml b/http/vulnerabilities/avaya/avaya-aura-rce.yaml index 86fe9c1a79..ca027f58ca 100644 --- a/http/vulnerabilities/avaya/avaya-aura-rce.yaml +++ b/http/vulnerabilities/avaya/avaya-aura-rce.yaml @@ -13,6 +13,7 @@ info: cvss-score: 9.8 cwe-id: CWE-94 metadata: + max-request: 2 verified: "true" shodan-query: html:"Avaya Aura" tags: rce,avaya,aura,iot diff --git a/http/vulnerabilities/avaya/avaya-aura-xss.yaml b/http/vulnerabilities/avaya/avaya-aura-xss.yaml index 09571c91c6..99c0256351 100644 --- a/http/vulnerabilities/avaya/avaya-aura-xss.yaml +++ b/http/vulnerabilities/avaya/avaya-aura-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 2 verified: "true" shodan-query: html:"Avaya Aura" tags: xss,avaya,aura,iot diff --git a/http/vulnerabilities/backdoor/jexboss-backdoor.yaml b/http/vulnerabilities/backdoor/jexboss-backdoor.yaml index a0fa651f1a..5df0993589 100644 --- a/http/vulnerabilities/backdoor/jexboss-backdoor.yaml +++ b/http/vulnerabilities/backdoor/jexboss-backdoor.yaml @@ -9,6 +9,7 @@ info: - https://us-cert.cisa.gov/ncas/analysis-reports/AR18-312A - https://github.com/joaomatosf/jexboss metadata: + max-request: 8 verified: true tags: backdoor,jboss,rce diff --git a/http/vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml b/http/vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml index 1fccd42a9a..56aa00d60d 100644 --- a/http/vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml +++ b/http/vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 fofa-query: title="CloudCenter Suite" shodan-query: title:"CloudCenter Suite" tags: cve,cve2021,jndi,log4j,rce,oast,cloudcenter,cisco,kev diff --git a/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml b/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml index 46eb538811..345c87171d 100644 --- a/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml +++ b/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Cisco Unified" verified: "true" tags: cve,cve2021,rce,jndi,log4j,cisco,kev,oast diff --git a/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml b/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml index f351b2e1c4..9881afadea 100644 --- a/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml +++ b/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"vManage" verified: "true" tags: log4j,cisco,tenable,cve,cve2021,rce,jndi,kev,oast diff --git a/http/vulnerabilities/cisco/cucm-username-enumeration.yaml b/http/vulnerabilities/cisco/cucm-username-enumeration.yaml index f738dd3535..ee9c22d5c9 100644 --- a/http/vulnerabilities/cisco/cucm-username-enumeration.yaml +++ b/http/vulnerabilities/cisco/cucm-username-enumeration.yaml @@ -8,6 +8,8 @@ info: - https://www.n00py.io/2022/01/unauthenticated-dumping-of-usernames-via-cisco-unified-call-manager-cucm/ remediation: To mitigate this, enable Contact Search Authentication. tags: cisco,cucm,unauth,enum + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/code42/code42-log4j-rce.yaml b/http/vulnerabilities/code42/code42-log4j-rce.yaml index 6d11e828cc..70617011be 100644 --- a/http/vulnerabilities/code42/code42-log4j-rce.yaml +++ b/http/vulnerabilities/code42/code42-log4j-rce.yaml @@ -21,6 +21,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 tags: jndi,log4j,rce,cve,cve2021,oast,code42,kev + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/concrete/concrete-xss.yaml b/http/vulnerabilities/concrete/concrete-xss.yaml index d9c3da37cc..460507d6e4 100644 --- a/http/vulnerabilities/concrete/concrete-xss.yaml +++ b/http/vulnerabilities/concrete/concrete-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: hackerone,concrete,xss,cms,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml b/http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml index 076c5d6829..e448d3faa4 100644 --- a/http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml +++ b/http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml @@ -15,6 +15,7 @@ info: cwe-id: CWE-918 remediation: Upgrade to Atlassian Confluence version 5.8.6 or later. metadata: + max-request: 1 shodan-query: http.component:"Atlassian Confluence" tags: confluence,atlassian,ssrf,oast diff --git a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml index e91a8c0938..4a1f6d895c 100644 --- a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml +++ b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.cnblogs.com/milantgh/p/3615986.html metadata: + max-request: 1 verified: true shodan-query: http.html:"power by dedecms" || title:"dedecms" tags: dedecms diff --git a/http/vulnerabilities/dedecms/dedecms-config-xss.yaml b/http/vulnerabilities/dedecms/dedecms-config-xss.yaml index c3ea501b11..ac80727289 100644 --- a/http/vulnerabilities/dedecms/dedecms-config-xss.yaml +++ b/http/vulnerabilities/dedecms/dedecms-config-xss.yaml @@ -15,6 +15,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"DedeCms" tags: dedecms,xss diff --git a/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml b/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml index fe62c35f51..9941cc12bf 100644 --- a/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml +++ b/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 shodan-query: http.html:"DedeCms" tags: sqli,dedecms diff --git a/http/vulnerabilities/dedecms/dedecms-openredirect.yaml b/http/vulnerabilities/dedecms/dedecms-openredirect.yaml index 76658e7584..933a5adfdc 100644 --- a/http/vulnerabilities/dedecms/dedecms-openredirect.yaml +++ b/http/vulnerabilities/dedecms/dedecms-openredirect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 verified: true shodan-query: http.html:"power by dedecms" || title:"dedecms" tags: dedecms,redirect diff --git a/http/vulnerabilities/dedecms/dedecms-rce.yaml b/http/vulnerabilities/dedecms/dedecms-rce.yaml index 562a41b241..925b1d6a1a 100644 --- a/http/vulnerabilities/dedecms/dedecms-rce.yaml +++ b/http/vulnerabilities/dedecms/dedecms-rce.yaml @@ -10,6 +10,7 @@ info: - https://srcincite.io/blog/2021/09/30/chasing-a-dream-pwning-the-biggest-cms-in-china.html - https://sectime.top/post/1d114771.html metadata: + max-request: 1 verified: true fofa-query: app="DedeCMS" tags: dedecms,cms,rce diff --git a/http/vulnerabilities/deos-open500-admin.yaml b/http/vulnerabilities/deos-open500-admin.yaml index c128b3d38f..4c375dda49 100644 --- a/http/vulnerabilities/deos-open500-admin.yaml +++ b/http/vulnerabilities/deos-open500-admin.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-284 tags: openv500,disclosure,panel + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/drupal/drupal-avatar-xss.yaml b/http/vulnerabilities/drupal/drupal-avatar-xss.yaml index 23298af36f..cef9ed0c6f 100644 --- a/http/vulnerabilities/drupal/drupal-avatar-xss.yaml +++ b/http/vulnerabilities/drupal/drupal-avatar-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,drupal,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml index 9759c996ef..c8fb2984b7 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast,vulhub + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml index 6834e75c2d..fed762f7b5 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml index c5b109a068..a438360db6 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml index 3bea43420e..4e747a9bf1 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml index 21c7dd286c..cb8aabed51 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: rce,deserialization,oast,vulhub,fastjson + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml index 2d4766779c..0a78d8b7c1 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml index 9ac47a83e3..9798de3adc 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml b/http/vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml index f4a192fac7..dd27e78fe6 100644 --- a/http/vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml +++ b/http/vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: fastjson,rce,deserialization,oast + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/froxlor-xss.yaml b/http/vulnerabilities/froxlor-xss.yaml index 02ef1d4800..508cf2895d 100644 --- a/http/vulnerabilities/froxlor-xss.yaml +++ b/http/vulnerabilities/froxlor-xss.yaml @@ -11,6 +11,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: true shodan-query: title:"Froxlor Server Management Panel" tags: froxlor,xss diff --git a/http/vulnerabilities/generic/basic-xss-prober.yaml b/http/vulnerabilities/generic/basic-xss-prober.yaml index 3a91a63ac7..963f822f0a 100644 --- a/http/vulnerabilities/generic/basic-xss-prober.yaml +++ b/http/vulnerabilities/generic/basic-xss-prober.yaml @@ -9,6 +9,8 @@ info: # Basic XSS prober # Manual testing needed for exploitation + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/generic/cache-poisoning-xss.yaml b/http/vulnerabilities/generic/cache-poisoning-xss.yaml index 4aad40dbb2..c7d2a8d6fb 100644 --- a/http/vulnerabilities/generic/cache-poisoning-xss.yaml +++ b/http/vulnerabilities/generic/cache-poisoning-xss.yaml @@ -9,6 +9,8 @@ info: - https://portswigger.net/research/practical-web-cache-poisoning - https://portswigger.net/web-security/web-cache-poisoning tags: cache,generic,xss + metadata: + max-request: 2 variables: cache_key: "{{to_lower(rand_base(6))}}" diff --git a/http/vulnerabilities/generic/cache-poisoning.yaml b/http/vulnerabilities/generic/cache-poisoning.yaml index bdf4146216..b8909e9ea2 100644 --- a/http/vulnerabilities/generic/cache-poisoning.yaml +++ b/http/vulnerabilities/generic/cache-poisoning.yaml @@ -9,6 +9,8 @@ info: - https://portswigger.net/research/practical-web-cache-poisoning - https://portswigger.net/web-security/web-cache-poisoning tags: cache,generic + metadata: + max-request: 2 variables: cache_key: "{{to_lower(rand_base(6))}}" diff --git a/http/vulnerabilities/generic/cors-misconfig.yaml b/http/vulnerabilities/generic/cors-misconfig.yaml index aa217832ea..660653de4f 100644 --- a/http/vulnerabilities/generic/cors-misconfig.yaml +++ b/http/vulnerabilities/generic/cors-misconfig.yaml @@ -9,6 +9,8 @@ info: - https://www.corben.io/advanced-cors-techniques/ - https://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/ tags: cors,generic,misconfig + metadata: + max-request: 11 http: - raw: diff --git a/http/vulnerabilities/generic/crlf-injection.yaml b/http/vulnerabilities/generic/crlf-injection.yaml index 8479f513b0..22aaeb42a6 100644 --- a/http/vulnerabilities/generic/crlf-injection.yaml +++ b/http/vulnerabilities/generic/crlf-injection.yaml @@ -8,6 +8,8 @@ info: reference: - https://hackerone.com/reports/858650 tags: crlf,generic,hackerone + metadata: + max-request: 8 http: - method: GET diff --git a/http/vulnerabilities/generic/error-based-sql-injection.yaml b/http/vulnerabilities/generic/error-based-sql-injection.yaml index fc941a42b9..695821432e 100644 --- a/http/vulnerabilities/generic/error-based-sql-injection.yaml +++ b/http/vulnerabilities/generic/error-based-sql-injection.yaml @@ -10,6 +10,8 @@ info: cvss-score: 9.8 cwe-id: CWE-89 tags: sqli,generic,error + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/generic/generic-blind-xxe.yaml b/http/vulnerabilities/generic/generic-blind-xxe.yaml index 48d48d877c..333acfe24a 100644 --- a/http/vulnerabilities/generic/generic-blind-xxe.yaml +++ b/http/vulnerabilities/generic/generic-blind-xxe.yaml @@ -5,6 +5,8 @@ info: author: geeknik severity: high tags: xxe,generic,blind + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/generic/generic-j2ee-lfi.yaml b/http/vulnerabilities/generic/generic-j2ee-lfi.yaml index 07229fbe9a..e5cc91126e 100644 --- a/http/vulnerabilities/generic/generic-j2ee-lfi.yaml +++ b/http/vulnerabilities/generic/generic-j2ee-lfi.yaml @@ -9,6 +9,7 @@ info: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LFIModule.java - https://gist.github.com/harisec/519dc6b45c6b594908c37d9ac19edbc3 metadata: + max-request: 13 verified: true shodan-query: http.title:"J2EE" tags: lfi,generic,j2ee diff --git a/http/vulnerabilities/generic/generic-linux-lfi.yaml b/http/vulnerabilities/generic/generic-linux-lfi.yaml index ea0c96e81a..eda37e389a 100644 --- a/http/vulnerabilities/generic/generic-linux-lfi.yaml +++ b/http/vulnerabilities/generic/generic-linux-lfi.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: linux,lfi,generic + metadata: + max-request: 32 http: - method: GET diff --git a/http/vulnerabilities/generic/generic-windows-lfi.yaml b/http/vulnerabilities/generic/generic-windows-lfi.yaml index 5b79e4cdfa..d9953cdebe 100644 --- a/http/vulnerabilities/generic/generic-windows-lfi.yaml +++ b/http/vulnerabilities/generic/generic-windows-lfi.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: azure,windows,lfi,generic + metadata: + max-request: 22 http: - method: GET diff --git a/http/vulnerabilities/generic/host-header-injection.yaml b/http/vulnerabilities/generic/host-header-injection.yaml index d6ec965dd4..cc8c0c14d9 100644 --- a/http/vulnerabilities/generic/host-header-injection.yaml +++ b/http/vulnerabilities/generic/host-header-injection.yaml @@ -10,6 +10,8 @@ info: - https://portswigger.net/web-security/host-header/exploiting - https://www.acunetix.com/blog/articles/automated-detection-of-host-header-attacks/ tags: hostheader-injection,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/generic/oob-header-based-interaction.yaml b/http/vulnerabilities/generic/oob-header-based-interaction.yaml index a5c038b858..71d4f9548f 100644 --- a/http/vulnerabilities/generic/oob-header-based-interaction.yaml +++ b/http/vulnerabilities/generic/oob-header-based-interaction.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/PortSwigger/collaborator-everywhere tags: oast,ssrf,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/generic/oob-param-based-interaction.yaml b/http/vulnerabilities/generic/oob-param-based-interaction.yaml index 130cfd2f2f..b6771c8b96 100644 --- a/http/vulnerabilities/generic/oob-param-based-interaction.yaml +++ b/http/vulnerabilities/generic/oob-param-based-interaction.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/PortSwigger/collaborator-everywhere tags: oast,ssrf,generic + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/generic/open-redirect.yaml b/http/vulnerabilities/generic/open-redirect.yaml index a6989c6de2..0fe736d6ee 100644 --- a/http/vulnerabilities/generic/open-redirect.yaml +++ b/http/vulnerabilities/generic/open-redirect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,generic + metadata: + max-request: 92 http: - method: GET diff --git a/http/vulnerabilities/generic/request-based-interaction.yaml b/http/vulnerabilities/generic/request-based-interaction.yaml index c61b2ed757..cc92037950 100644 --- a/http/vulnerabilities/generic/request-based-interaction.yaml +++ b/http/vulnerabilities/generic/request-based-interaction.yaml @@ -8,6 +8,8 @@ info: reference: - https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface tags: oast,ssrf,generic + metadata: + max-request: 5 http: - raw: diff --git a/http/vulnerabilities/generic/top-xss-params.yaml b/http/vulnerabilities/generic/top-xss-params.yaml index ea671f582b..634e13b2c0 100644 --- a/http/vulnerabilities/generic/top-xss-params.yaml +++ b/http/vulnerabilities/generic/top-xss-params.yaml @@ -6,6 +6,7 @@ info: severity: high description: Cross-site scripting was discovered via a search for reflected parameter values in the server response via GET-requests. metadata: + max-request: 3 parameters: q,s,search,id,action,keyword,query,page,keywords,url,view,cat,name,key,p,month,page_id,password,terms,token,type,unsubscribe_token,api,api_key,begindate,callback,categoryid,csrf_token,email,emailto,enddate,immagine,item,jsonp,l,lang,list_type,year classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml b/http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml index e5e108ec24..82db1c0eeb 100644 --- a/http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml +++ b/http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml @@ -7,6 +7,8 @@ info: reference: - https://hackerone.com/reports/406387 tags: xmlrpc,hackerone,ssrf,generic + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/gitea/gitea-rce.yaml b/http/vulnerabilities/gitea/gitea-rce.yaml index 175fd2bbef..9af3f2eb97 100644 --- a/http/vulnerabilities/gitea/gitea-rce.yaml +++ b/http/vulnerabilities/gitea/gitea-rce.yaml @@ -10,6 +10,7 @@ info: - https://www.exploit-db.com/exploits/44996 - https://github.com/kacperszurek/exploits/blob/master/Gitea/gitea_lfs_rce.py metadata: + max-request: 3 verified: "true" shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' tags: gitea,rce,unauth,edb diff --git a/http/vulnerabilities/gitlab/gitlab-rce.yaml b/http/vulnerabilities/gitlab/gitlab-rce.yaml index 81674f2fb9..37660493dd 100644 --- a/http/vulnerabilities/gitlab/gitlab-rce.yaml +++ b/http/vulnerabilities/gitlab/gitlab-rce.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-22205 cwe-id: CWE-20 metadata: + max-request: 2 shodan-query: http.title:"GitLab" tags: oast,intrusive,hackerone,cve,cve2021,gitlab,rce,kev diff --git a/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml b/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml index 212d164659..b31a774041 100644 --- a/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: true shodan-query: http.html:"Gnuboard" tags: xss,gnuboard diff --git a/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml b/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml index ab4fdb8938..31fab7c0b4 100644 --- a/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: true shodan-query: http.html:"gnuboard5" tags: gnuboard,xss,huntr diff --git a/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml b/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml index dd8a5091e2..8ce37e3c33 100644 --- a/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: true shodan-query: http.html:"gnuboard5" tags: xss,gnuboard,gnuboard5,huntr diff --git a/http/vulnerabilities/grafana/grafana-file-read.yaml b/http/vulnerabilities/grafana/grafana-file-read.yaml index 86a995f0d2..7d4efb21dc 100644 --- a/http/vulnerabilities/grafana/grafana-file-read.yaml +++ b/http/vulnerabilities/grafana/grafana-file-read.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-43798 cwe-id: CWE-22 metadata: + max-request: 325 shodan-query: title:"Grafana" tags: grafana,lfi diff --git a/http/vulnerabilities/httpbin/httpbin-open-redirect.yaml b/http/vulnerabilities/httpbin/httpbin-open-redirect.yaml index abb8f95149..97eb4a2caa 100644 --- a/http/vulnerabilities/httpbin/httpbin-open-redirect.yaml +++ b/http/vulnerabilities/httpbin/httpbin-open-redirect.yaml @@ -12,6 +12,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: - html:"https://github.com/requests/httpbin" - title:"httpbin.org" diff --git a/http/vulnerabilities/httpbin/httpbin-xss.yaml b/http/vulnerabilities/httpbin/httpbin-xss.yaml index 1b9fe27df1..86eb5c126f 100644 --- a/http/vulnerabilities/httpbin/httpbin-xss.yaml +++ b/http/vulnerabilities/httpbin/httpbin-xss.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: - html:"https://github.com/requests/httpbin" - title:"httpbin.org" diff --git a/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml b/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml index 4f95dd21a1..9b06fe7cab 100644 --- a/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml +++ b/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml @@ -9,6 +9,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" shodan-query: title:"HUAWEI" tags: huawei,firewall,lfi diff --git a/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml b/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml index 767a00d23b..6af2bfe7e4 100644 --- a/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml +++ b/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 shodan-query: http.html:"HG532e" tags: huawei,lfi,router diff --git a/http/vulnerabilities/ibm/eclipse-help-system-xss.yaml b/http/vulnerabilities/ibm/eclipse-help-system-xss.yaml index 5d1dfa2ed6..44b747adbb 100644 --- a/http/vulnerabilities/ibm/eclipse-help-system-xss.yaml +++ b/http/vulnerabilities/ibm/eclipse-help-system-xss.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: ibm,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml b/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml index f84f665111..3bcc4b70bc 100644 --- a/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml +++ b/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: matrix,printer,edb,ibm,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml index 473f62573b..8423154281 100644 --- a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml +++ b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 verified: true shodan-query: title:"Liferay" tags: liferay,lfi,j2ee diff --git a/http/vulnerabilities/jamf/jamf-blind-xxe.yaml b/http/vulnerabilities/jamf/jamf-blind-xxe.yaml index 7d6ca52a23..e15a906fd9 100644 --- a/http/vulnerabilities/jamf/jamf-blind-xxe.yaml +++ b/http/vulnerabilities/jamf/jamf-blind-xxe.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.synack.com/blog/a-deep-dive-into-xxe-injection/ tags: xxe,ssrf,jamf + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml index 29572e5f48..b78a250390 100644 --- a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.html:"JamF" verified: "true" tags: cve,cve2021,rce,jndi,log4j,jamf,oast,kev diff --git a/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml b/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml index e9db092403..29bb04c12d 100644 --- a/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml +++ b/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml @@ -10,6 +10,8 @@ info: - https://issues.jenkins.io/browse/JENKINS-18884 - https://issues.jenkins.io/browse/JENKINS-26469 tags: jenkins + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/jenkins/jenkins-script.yaml b/http/vulnerabilities/jenkins/jenkins-script.yaml index e8e61fbdd0..e4b0909e37 100644 --- a/http/vulnerabilities/jenkins/jenkins-script.yaml +++ b/http/vulnerabilities/jenkins/jenkins-script.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: devops,hackerone,jenkins,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml b/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml index 28f234b8f7..b3004e92d0 100644 --- a/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml +++ b/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml @@ -8,6 +8,8 @@ info: reference: - https://hackerone.com/reports/221833 tags: jenkins,hackerone + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml index 6251c6d7a3..37464f866a 100644 --- a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml +++ b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: high tags: jenkins + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml index 1806f069dd..955269be14 100644 --- a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml +++ b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/atlassian-jira-servicedesk-misconfiguration/ metadata: + max-request: 4 shodan-query: http.component:"Atlassian Jira" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml index 4d66742208..d4b5487e98 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml @@ -5,6 +5,7 @@ info: author: TESS severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml index 9b3694d195..308df6d029 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml @@ -8,6 +8,7 @@ info: author: TechbrunchFR severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml b/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml index 0851b8e519..7e2998dbaa 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml @@ -6,6 +6,7 @@ info: severity: info description: Some Jira instances allow to read the installed gadgets (sometimes it's also possible to read config xml file for some gadgets) metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml b/http/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml index 9982672ac3..09f15d5f58 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml @@ -5,6 +5,7 @@ info: author: TESS severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml index 7d8dbcbf45..5dfa55baf0 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml @@ -5,6 +5,7 @@ info: author: TechbrunchFR severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml b/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml index 36414b1ff9..32f7394e52 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml @@ -5,6 +5,7 @@ info: author: TESS severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml index e6780da4e1..6cec61404d 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml @@ -7,6 +7,7 @@ info: reference: - https://developer.atlassian.com/cloud/jira/platform/rest/v2/api-group-screens/#api-rest-api-2-screens-get metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml index 31a2a5c6c5..8e0fe9df21 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml @@ -5,6 +5,7 @@ info: author: TechbrunchFR severity: info metadata: + max-request: 1 shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira diff --git a/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml b/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml index 95f37586bc..98f47d0a36 100644 --- a/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml +++ b/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml @@ -5,6 +5,8 @@ info: author: milo2012 severity: info tags: jolokia,disclosure,java + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml index 0499419154..caf4c5f5eb 100644 --- a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml +++ b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-22 remediation: Upgrade to a supported version. tags: cve,cve2010,joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/joomla/rusty-joomla.yaml b/http/vulnerabilities/joomla/rusty-joomla.yaml index 2935737008..500aefb9b4 100644 --- a/http/vulnerabilities/joomla/rusty-joomla.yaml +++ b/http/vulnerabilities/joomla/rusty-joomla.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: joomla,rce,unauth,php,cms,objectinjection + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/laravel/laravel-ignition-xss.yaml b/http/vulnerabilities/laravel/laravel-ignition-xss.yaml index 4c7da1732b..27374ed314 100644 --- a/http/vulnerabilities/laravel/laravel-ignition-xss.yaml +++ b/http/vulnerabilities/laravel/laravel-ignition-xss.yaml @@ -16,6 +16,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: laravel,xss,ignition + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/linkerd/linkerd-ssrf.yaml b/http/vulnerabilities/linkerd/linkerd-ssrf.yaml index 44c8b376ba..94bce03f38 100644 --- a/http/vulnerabilities/linkerd/linkerd-ssrf.yaml +++ b/http/vulnerabilities/linkerd/linkerd-ssrf.yaml @@ -7,6 +7,8 @@ info: reference: - https://twitter.com/nirvana_msu/status/1084144955034165248 tags: tech,linkerd,service + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml index ba68eea440..e594a7b1d3 100644 --- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml +++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml @@ -8,6 +8,7 @@ info: reference: - https://support.hypernode.com/en/ecommerce/magento-2/how-to-protect-the-magento-2-api metadata: + max-request: 3 shodan-query: http.component:"Magento" tags: magento diff --git a/http/vulnerabilities/magento/magento-cacheleak.yaml b/http/vulnerabilities/magento/magento-cacheleak.yaml index f75041dbf2..87c5065a7e 100644 --- a/http/vulnerabilities/magento/magento-cacheleak.yaml +++ b/http/vulnerabilities/magento/magento-cacheleak.yaml @@ -12,6 +12,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/magento-cacheleak/ - https://royduineveld.nl/magento-cacheleak-exploit/ metadata: + max-request: 1 verified: true shodan-query: http.component:"Magento" tags: magento diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml index f31590dba9..1f8f2880b6 100644 --- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml +++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml @@ -9,6 +9,7 @@ info: reference: - https://support.hypernode.com/en/support/solutions/articles/48001153348-how-to-secure-your-data-using-encryption-and-hashing metadata: + max-request: 2 verified: true shodan-query: http.component:"Magento" tags: magento diff --git a/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml b/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml index bad3ecd672..f0de835a19 100644 --- a/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml +++ b/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-77 metadata: + max-request: 2 verified: true tags: metersphere,rce,intrusive diff --git a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml index e7e3f3639a..f7b4b430ef 100644 --- a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-917 metadata: + max-request: 1 shodan-query: http.html:"MobileIron" verified: "true" tags: jndi,log4j,rce,cve,cve2021,ivanti,oast,mobileiron,kev diff --git a/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml b/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml index df4b3f3014..5ca9008f12 100644 --- a/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml +++ b/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: moodle,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml b/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml index 0f6660c5c1..a613d7e2e6 100644 --- a/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml +++ b/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: moodle,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/moodle/moodle-xss.yaml b/http/vulnerabilities/moodle/moodle-xss.yaml index 2538e41695..97d072bee2 100644 --- a/http/vulnerabilities/moodle/moodle-xss.yaml +++ b/http/vulnerabilities/moodle/moodle-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: moodle,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml b/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml index cd28c23f6d..1f43667cb4 100644 --- a/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml +++ b/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: netsweeper,redirect,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml b/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml index dd00b3ca4d..fdf3f89d7d 100644 --- a/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml +++ b/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: edb,xss,packetstorm,netsweeper + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/nps/nps-auth-bypass.yaml b/http/vulnerabilities/nps/nps-auth-bypass.yaml index 28aebe9eed..17b76ecb77 100644 --- a/http/vulnerabilities/nps/nps-auth-bypass.yaml +++ b/http/vulnerabilities/nps/nps-auth-bypass.yaml @@ -9,6 +9,7 @@ info: reference: - https://mari0er.club/post/nps.html/ metadata: + max-request: 1 verified: true shodan-query: html:"window.nps" tags: nps,auth-bypass diff --git a/http/vulnerabilities/opencpu/opencpu-rce.yaml b/http/vulnerabilities/opencpu/opencpu-rce.yaml index 46377502f4..e90f40d3e1 100644 --- a/http/vulnerabilities/opencpu/opencpu-rce.yaml +++ b/http/vulnerabilities/opencpu/opencpu-rce.yaml @@ -10,6 +10,8 @@ info: - https://pulsesecurity.co.nz/articles/R-Shells - https://github.com/opencpu/opencpu/ tags: rce,opencpu,oss + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml b/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml index c6c377def8..5201b97197 100644 --- a/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml +++ b/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml @@ -10,6 +10,8 @@ info: - https://www.blackhat.com/docs/us-16/materials/us-16-Litchfield-Hackproofing-Oracle-eBusiness-Suite-wp-4.pdf - http://www.davidlitchfield.com/AssessingOraclee-BusinessSuite11i.pdf tags: oracle,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/oracle/oracle-ebs-xss.yaml b/http/vulnerabilities/oracle/oracle-ebs-xss.yaml index 14ddc3b7c7..5ebdca30d4 100644 --- a/http/vulnerabilities/oracle/oracle-ebs-xss.yaml +++ b/http/vulnerabilities/oracle/oracle-ebs-xss.yaml @@ -8,6 +8,8 @@ info: - https://www.blackhat.com/docs/us-16/materials/us-16-Litchfield-Hackproofing-Oracle-eBusiness-Suite.pdf - http://www.davidlitchfield.com/AssessingOraclee-BusinessSuite11i.pdf tags: oracle,xss,ebs + metadata: + max-request: 3 http: - method: GET diff --git a/http/vulnerabilities/oracle/oracle-siebel-xss.yaml b/http/vulnerabilities/oracle/oracle-siebel-xss.yaml index 7d0cdc9cf5..68b24acd52 100644 --- a/http/vulnerabilities/oracle/oracle-siebel-xss.yaml +++ b/http/vulnerabilities/oracle/oracle-siebel-xss.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-79 remediation: Upgrade to Siebel Loyalty version 8.2 or later. tags: xss,oracle,siebel,packetstorm,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/oscommerce/oscommerce-rce.yaml b/http/vulnerabilities/oscommerce/oscommerce-rce.yaml index 52492d1a29..2f56a5d6c0 100644 --- a/http/vulnerabilities/oscommerce/oscommerce-rce.yaml +++ b/http/vulnerabilities/oscommerce/oscommerce-rce.yaml @@ -9,6 +9,8 @@ info: - https://www.exploit-db.com/exploits/50128 - https://github.com/nobodyatall648/osCommerce-2.3.4-Remote-Command-Execution tags: rce,oscommerce,edb + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/3cx-management-console.yaml b/http/vulnerabilities/other/3cx-management-console.yaml index 4ef3376d31..843e4e2147 100644 --- a/http/vulnerabilities/other/3cx-management-console.yaml +++ b/http/vulnerabilities/other/3cx-management-console.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 2 shoda-query: http.title:"3CX Phone System Management Console" tags: 3cx,lfi,voip diff --git a/http/vulnerabilities/other/74cms-sqli.yaml b/http/vulnerabilities/other/74cms-sqli.yaml index c32292c170..c33a97cbd7 100644 --- a/http/vulnerabilities/other/74cms-sqli.yaml +++ b/http/vulnerabilities/other/74cms-sqli.yaml @@ -12,6 +12,8 @@ info: cvss-score: 9.8 cwe-id: CWE-89 tags: 74cms,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/WSO2-2019-0598.yaml b/http/vulnerabilities/other/WSO2-2019-0598.yaml index 4548c7e26b..f9a3fff018 100644 --- a/http/vulnerabilities/other/WSO2-2019-0598.yaml +++ b/http/vulnerabilities/other/WSO2-2019-0598.yaml @@ -15,6 +15,8 @@ info: cvss-score: 6.8 cwe-id: CWE-918 tags: ssrf,wso2,shindig + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/academy-lms-xss.yaml b/http/vulnerabilities/other/academy-lms-xss.yaml index 0c8f1cda77..dbf4eb2f8d 100644 --- a/http/vulnerabilities/other/academy-lms-xss.yaml +++ b/http/vulnerabilities/other/academy-lms-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: "true" shodan-query: http.html:"Academy LMS" tags: packetstorm,lms,academy,xss diff --git a/http/vulnerabilities/other/accent-microcomputers-lfi.yaml b/http/vulnerabilities/other/accent-microcomputers-lfi.yaml index d18742e177..46ae4d6897 100644 --- a/http/vulnerabilities/other/accent-microcomputers-lfi.yaml +++ b/http/vulnerabilities/other/accent-microcomputers-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: microcomputers,accent,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/acme-xss.yaml b/http/vulnerabilities/other/acme-xss.yaml index 7bf2829418..46494553bb 100644 --- a/http/vulnerabilities/other/acme-xss.yaml +++ b/http/vulnerabilities/other/acme-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,acme + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/aerocms-sqli.yaml b/http/vulnerabilities/other/aerocms-sqli.yaml index f68a690d69..c718f38b9c 100644 --- a/http/vulnerabilities/other/aerocms-sqli.yaml +++ b/http/vulnerabilities/other/aerocms-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 9.8 cwe-id: CWE-89 metadata: + max-request: 2 verified: true tags: aero,cms,sqli,edb diff --git a/http/vulnerabilities/other/alumni-management-sqli.yaml b/http/vulnerabilities/other/alumni-management-sqli.yaml index 0fe1a5652c..4e8a59e11d 100644 --- a/http/vulnerabilities/other/alumni-management-sqli.yaml +++ b/http/vulnerabilities/other/alumni-management-sqli.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: sqli,auth-bypass,cms,edb,alumni + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/antsword-backdoor.yaml b/http/vulnerabilities/other/antsword-backdoor.yaml index 71ebccf5a0..a70f8e9c73 100644 --- a/http/vulnerabilities/other/antsword-backdoor.yaml +++ b/http/vulnerabilities/other/antsword-backdoor.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-553 remediation: Reinstall AnstSword on a new system due to the target system's compromise. Follow best practices for securing PHP servers/applications via the php.ini and other mechanisms. tags: backdoor,antsword + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/asanhamayesh-lfi.yaml b/http/vulnerabilities/other/asanhamayesh-lfi.yaml index 12d88f6001..a8d3dc34a7 100644 --- a/http/vulnerabilities/other/asanhamayesh-lfi.yaml +++ b/http/vulnerabilities/other/asanhamayesh-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: asanhamayesh,lfi,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/aspnuke-openredirect.yaml b/http/vulnerabilities/other/aspnuke-openredirect.yaml index 250c1119ce..9d253e3ac0 100644 --- a/http/vulnerabilities/other/aspnuke-openredirect.yaml +++ b/http/vulnerabilities/other/aspnuke-openredirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: packetstorm,aspnuke,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/avada-xss.yaml b/http/vulnerabilities/other/avada-xss.yaml index e4a21afcf7..d0d9b86c71 100644 --- a/http/vulnerabilities/other/avada-xss.yaml +++ b/http/vulnerabilities/other/avada-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,wp,wordpress,wp-theme,avada,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/bems-api-lfi.yaml b/http/vulnerabilities/other/bems-api-lfi.yaml index 663c04c20e..c343fdc66f 100644 --- a/http/vulnerabilities/other/bems-api-lfi.yaml +++ b/http/vulnerabilities/other/bems-api-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml b/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml index c42d020c2f..ef3302adc3 100644 --- a/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml +++ b/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: iot,camera,disclosure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/bitrix-open-redirect.yaml b/http/vulnerabilities/other/bitrix-open-redirect.yaml index cabb9045bb..b2896a5722 100644 --- a/http/vulnerabilities/other/bitrix-open-redirect.yaml +++ b/http/vulnerabilities/other/bitrix-open-redirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,bitrix,packetstorm + metadata: + max-request: 12 http: - method: GET diff --git a/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml b/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml index 9d43394a25..99bb99fc6e 100644 --- a/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml +++ b/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: blue-ocean,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml b/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml index 19b316b32c..cf3cf269cc 100644 --- a/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml +++ b/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml @@ -9,6 +9,7 @@ info: - https://brightsign.zendesk.com/hc/en-us/articles/360056180694-Regarding-Advisory-ID-ZSL-2020-5595 - https://www.zeroscience.mk/codes/brightsign_ssrf.txt metadata: + max-request: 1 verified: true shodan-query: title:"BrightSign" tags: ssrf,brightsign,unauth diff --git a/http/vulnerabilities/other/bullwark-momentum-lfi.yaml b/http/vulnerabilities/other/bullwark-momentum-lfi.yaml index 835d3f85cd..eb6462cb09 100644 --- a/http/vulnerabilities/other/bullwark-momentum-lfi.yaml +++ b/http/vulnerabilities/other/bullwark-momentum-lfi.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 version: Bullwark Momentum Series Web Server JAWS/1.0 shodan-query: Bullwark fofa-query: "Bullwark" diff --git a/http/vulnerabilities/other/cacti-weathermap-file-write.yaml b/http/vulnerabilities/other/cacti-weathermap-file-write.yaml index 766ca6fbef..db66d5f43c 100644 --- a/http/vulnerabilities/other/cacti-weathermap-file-write.yaml +++ b/http/vulnerabilities/other/cacti-weathermap-file-write.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.freebuf.com/articles/system/125177.html tags: injection,cacti + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml b/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml index 5bc4de04d0..ad491b87fb 100644 --- a/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml +++ b/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: carel,lfi,traversal,unauth,bacnet + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/carrental-xss.yaml b/http/vulnerabilities/other/carrental-xss.yaml index 466f1ac82e..b079498630 100644 --- a/http/vulnerabilities/other/carrental-xss.yaml +++ b/http/vulnerabilities/other/carrental-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 3 verified: true shodan-query: http.html:"Car Rental Management System" tags: xss,cms,authenticated,edb diff --git a/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml b/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml index ec3beb9d63..7cc61808c7 100644 --- a/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml +++ b/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: exposure,resin,caucho,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/chamilo-lms-sqli.yaml b/http/vulnerabilities/other/chamilo-lms-sqli.yaml index f89e8adfb7..5ccb53b0e7 100644 --- a/http/vulnerabilities/other/chamilo-lms-sqli.yaml +++ b/http/vulnerabilities/other/chamilo-lms-sqli.yaml @@ -11,6 +11,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: chamilo,sqli + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/chamilo-lms-xss.yaml b/http/vulnerabilities/other/chamilo-lms-xss.yaml index 20b05e325e..6cccb36855 100644 --- a/http/vulnerabilities/other/chamilo-lms-xss.yaml +++ b/http/vulnerabilities/other/chamilo-lms-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,chamilo + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/ckan-dom-based-xss.yaml b/http/vulnerabilities/other/ckan-dom-based-xss.yaml index cd88678822..444ea1ce97 100644 --- a/http/vulnerabilities/other/ckan-dom-based-xss.yaml +++ b/http/vulnerabilities/other/ckan-dom-based-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" shodan-query: html:"ckan 2.8.2" || html:"ckan 2.3" tags: dom,xss diff --git a/http/vulnerabilities/other/clockwatch-enterprise-rce.yaml b/http/vulnerabilities/other/clockwatch-enterprise-rce.yaml index 27ae76bf02..fb741e8dd8 100644 --- a/http/vulnerabilities/other/clockwatch-enterprise-rce.yaml +++ b/http/vulnerabilities/other/clockwatch-enterprise-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: clockwatch,rce,network + metadata: + max-request: 2 tcp: - inputs: diff --git a/http/vulnerabilities/other/coldfusion-debug-xss.yaml b/http/vulnerabilities/other/coldfusion-debug-xss.yaml index c5647daf9e..3e18a3f526 100644 --- a/http/vulnerabilities/other/coldfusion-debug-xss.yaml +++ b/http/vulnerabilities/other/coldfusion-debug-xss.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,xss diff --git a/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml b/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml index 1743823d97..801df283ba 100644 --- a/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml +++ b/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml @@ -10,6 +10,8 @@ info: - https://www.exploit-db.com/exploits/50206 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5661.php tags: commax,auth-bypass,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/commax-credentials-disclosure.yaml b/http/vulnerabilities/other/commax-credentials-disclosure.yaml index 26cd5c7dfd..39010aabbd 100644 --- a/http/vulnerabilities/other/commax-credentials-disclosure.yaml +++ b/http/vulnerabilities/other/commax-credentials-disclosure.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5665.php tags: commax,exposure,camera,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/comtrend-password-exposure.yaml b/http/vulnerabilities/other/comtrend-password-exposure.yaml index c5b6f3171f..b4806bd2de 100644 --- a/http/vulnerabilities/other/comtrend-password-exposure.yaml +++ b/http/vulnerabilities/other/comtrend-password-exposure.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/exploits/16275 tags: router,exposure,iot,rce,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml b/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml index 5e7a335db1..d76ae54299 100644 --- a/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml +++ b/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: rce,fileupload,intrusive,cloud,chuangtian + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/couchdb-adminparty.yaml b/http/vulnerabilities/other/couchdb-adminparty.yaml index 15322fb839..96932faf03 100644 --- a/http/vulnerabilities/other/couchdb-adminparty.yaml +++ b/http/vulnerabilities/other/couchdb-adminparty.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: couchdb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/crystal-live-server-lfi.yaml b/http/vulnerabilities/other/crystal-live-server-lfi.yaml index 9f42e5e8d2..ed2e410c89 100644 --- a/http/vulnerabilities/other/crystal-live-server-lfi.yaml +++ b/http/vulnerabilities/other/crystal-live-server-lfi.yaml @@ -11,6 +11,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,crystal + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml b/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml index 544d5b9c98..0c4d8cff12 100644 --- a/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml +++ b/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: cscart,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/cvms-sqli.yaml b/http/vulnerabilities/other/cvms-sqli.yaml index 8e8adf8c2e..4bf08afedf 100644 --- a/http/vulnerabilities/other/cvms-sqli.yaml +++ b/http/vulnerabilities/other/cvms-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true tags: cvms,sqli,auth-bypass,cms,edb,packetstorm diff --git a/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml b/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml index 6ab08051b8..2d9259e022 100644 --- a/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml +++ b/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: edb,windows,lfi,dicoogle + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/digital-ocean-ssrf.yaml b/http/vulnerabilities/other/digital-ocean-ssrf.yaml index 63ea743c9c..e59574296d 100644 --- a/http/vulnerabilities/other/digital-ocean-ssrf.yaml +++ b/http/vulnerabilities/other/digital-ocean-ssrf.yaml @@ -9,6 +9,8 @@ info: cvss-score: 9.3 cwe-id: CWE-441 tags: digitalocean,ssrf + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/digitalrebar-traversal.yaml b/http/vulnerabilities/other/digitalrebar-traversal.yaml index 831fc31ffd..770310cbf9 100644 --- a/http/vulnerabilities/other/digitalrebar-traversal.yaml +++ b/http/vulnerabilities/other/digitalrebar-traversal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,rackn,digitalrebar + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/discourse-xss.yaml b/http/vulnerabilities/other/discourse-xss.yaml index 963ea890ec..eb30e000a7 100644 --- a/http/vulnerabilities/other/discourse-xss.yaml +++ b/http/vulnerabilities/other/discourse-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,discourse + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml index d4e8d7d0eb..d58ab7e7ff 100644 --- a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml +++ b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml @@ -9,6 +9,7 @@ info: - https://www.exploit-db.com/exploits/50639 - https://nvd.nist.gov/vuln/detail/CVE-2021-45420 metadata: + max-request: 2 google-query: inurl:"xweb500.cgi" tags: lfw,iot,dixell,xweb500,edb,fileupload,intrusive diff --git a/http/vulnerabilities/other/dlink-850L-info-leak.yaml b/http/vulnerabilities/other/dlink-850L-info-leak.yaml index 596e018cf5..119ebf8ccb 100644 --- a/http/vulnerabilities/other/dlink-850L-info-leak.yaml +++ b/http/vulnerabilities/other/dlink-850L-info-leak.yaml @@ -7,6 +7,8 @@ info: reference: - https://xz.aliyun.com/t/2941 tags: dlink + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/dotnetcms-sqli.yaml b/http/vulnerabilities/other/dotnetcms-sqli.yaml index 56d13989fa..1e21d4235f 100644 --- a/http/vulnerabilities/other/dotnetcms-sqli.yaml +++ b/http/vulnerabilities/other/dotnetcms-sqli.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true shodan-query: http.html:"dotnetcms" tags: dotnetcms,dotnet,sqli diff --git a/http/vulnerabilities/other/dss-download-fileread.yaml b/http/vulnerabilities/other/dss-download-fileread.yaml index 2fd93c2f6b..34742aeec9 100644 --- a/http/vulnerabilities/other/dss-download-fileread.yaml +++ b/http/vulnerabilities/other/dss-download-fileread.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,dss,lfr + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/duomicms-sql-injection.yaml b/http/vulnerabilities/other/duomicms-sql-injection.yaml index 95ac97fdac..25bae0b935 100644 --- a/http/vulnerabilities/other/duomicms-sql-injection.yaml +++ b/http/vulnerabilities/other/duomicms-sql-injection.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true shodan-query: title:"DuomiCMS" tags: duomicms,sqli diff --git a/http/vulnerabilities/other/dzzoffice-xss.yaml b/http/vulnerabilities/other/dzzoffice-xss.yaml index c00ec9b94f..3eca1722c9 100644 --- a/http/vulnerabilities/other/dzzoffice-xss.yaml +++ b/http/vulnerabilities/other/dzzoffice-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"dzzoffice" tags: dzzoffice,xss diff --git a/http/vulnerabilities/other/ecshop-sqli.yaml b/http/vulnerabilities/other/ecshop-sqli.yaml index 9ce3515156..c0949aa176 100644 --- a/http/vulnerabilities/other/ecshop-sqli.yaml +++ b/http/vulnerabilities/other/ecshop-sqli.yaml @@ -16,6 +16,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 2 verified: true fofa-query: app="ECShop" tags: sqli,php,ecshop diff --git a/http/vulnerabilities/other/ecsimagingpacs-rce.yaml b/http/vulnerabilities/other/ecsimagingpacs-rce.yaml index 7a296eaf51..bdca64538a 100644 --- a/http/vulnerabilities/other/ecsimagingpacs-rce.yaml +++ b/http/vulnerabilities/other/ecsimagingpacs-rce.yaml @@ -7,6 +7,7 @@ info: description: ECSIMAGING PACS Application 6.21.5 and below suffer from a command injection vulnerability and a local file include vulnerability. The 'file' parameter on the page /showfile.php can be exploited to perform command execution or local file inclusion. Often on ECSIMAGING PACS, the www-data user has sudo NOPASSWD access. reference: https://www.exploit-db.com/exploits/49388 metadata: + max-request: 1 verified: false tags: ecsimagingpacs,rce classification: diff --git a/http/vulnerabilities/other/eibiz-lfi.yaml b/http/vulnerabilities/other/eibiz-lfi.yaml index 2ee47a820f..4ae4131c30 100644 --- a/http/vulnerabilities/other/eibiz-lfi.yaml +++ b/http/vulnerabilities/other/eibiz-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,eibiz,packetstorm,windows + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/elFinder-path-traversal.yaml b/http/vulnerabilities/other/elFinder-path-traversal.yaml index 76dc1fa5e1..f192276c27 100644 --- a/http/vulnerabilities/other/elFinder-path-traversal.yaml +++ b/http/vulnerabilities/other/elFinder-path-traversal.yaml @@ -9,6 +9,7 @@ info: reference: - https://www.synacktiv.com/publications/elfinder-the-story-of-a-repwning.html metadata: + max-request: 1 verified: true shodan-query: title:"elfinder" classification: diff --git a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml index 9b4cc42102..5f1af33221 100644 --- a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml +++ b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: elastic indices verified: "true" tags: jndi,log4j,rce,oast,elasticsearch,cve,cve2021,kev diff --git a/http/vulnerabilities/other/empirecms-xss.yaml b/http/vulnerabilities/other/empirecms-xss.yaml index bffd994641..7863892d0e 100644 --- a/http/vulnerabilities/other/empirecms-xss.yaml +++ b/http/vulnerabilities/other/empirecms-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: empirecms,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/ems-sqli.yaml b/http/vulnerabilities/other/ems-sqli.yaml index 9b3c4c2b90..39b7593145 100644 --- a/http/vulnerabilities/other/ems-sqli.yaml +++ b/http/vulnerabilities/other/ems-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true tags: ems,sqli,cms,auth-bypass,edb diff --git a/http/vulnerabilities/other/eris-xss.yaml b/http/vulnerabilities/other/eris-xss.yaml index 85470fd7a4..f812054af7 100644 --- a/http/vulnerabilities/other/eris-xss.yaml +++ b/http/vulnerabilities/other/eris-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: cve,cve2022,xss,eris diff --git a/http/vulnerabilities/other/etouch-v2-sqli.yaml b/http/vulnerabilities/other/etouch-v2-sqli.yaml index d2a3eb5da0..2538b0cd11 100644 --- a/http/vulnerabilities/other/etouch-v2-sqli.yaml +++ b/http/vulnerabilities/other/etouch-v2-sqli.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: etouch,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml b/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml index c11413eca7..4c913e55aa 100644 --- a/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml +++ b/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: ewebs,lfi + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/eyelock-nano-lfd.yaml b/http/vulnerabilities/other/eyelock-nano-lfd.yaml index 71725f5700..7a2f417c91 100644 --- a/http/vulnerabilities/other/eyelock-nano-lfd.yaml +++ b/http/vulnerabilities/other/eyelock-nano-lfd.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.zeroscience.mk/codes/eyelock_lfd.txt tags: iot,lfi,eyelock + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml b/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml index 583d0a371c..89fa42813c 100644 --- a/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml +++ b/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml @@ -8,6 +8,8 @@ info: reference: - http://wiki.peiqi.tech/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E5%B8%86%E8%BD%AFOA/%E5%B8%86%E8%BD%AF%E6%8A%A5%E8%A1%A8%202012%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.html tags: oa,java,fanruan,disclosure + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/fatpipe-auth-bypass.yaml b/http/vulnerabilities/other/fatpipe-auth-bypass.yaml index 811199b4ee..1597714f0d 100644 --- a/http/vulnerabilities/other/fatpipe-auth-bypass.yaml +++ b/http/vulnerabilities/other/fatpipe-auth-bypass.yaml @@ -9,6 +9,8 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5682.php - https://www.fatpipeinc.com/support/advisories.php tags: fatpipe,auth-bypass,router + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/fatpipe-backdoor.yaml b/http/vulnerabilities/other/fatpipe-backdoor.yaml index 4ff7bf1684..7805c48350 100644 --- a/http/vulnerabilities/other/fatpipe-backdoor.yaml +++ b/http/vulnerabilities/other/fatpipe-backdoor.yaml @@ -9,6 +9,8 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5684.php - https://www.fatpipeinc.com/support/advisories.php tags: fatpipe,default-login,backdoor,auth-bypass + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/feifeicms-lfr.yaml b/http/vulnerabilities/other/feifeicms-lfr.yaml index 991d2c7037..7acd527e81 100644 --- a/http/vulnerabilities/other/feifeicms-lfr.yaml +++ b/http/vulnerabilities/other/feifeicms-lfr.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: feifeicms,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/finecms-sqli.yaml b/http/vulnerabilities/other/finecms-sqli.yaml index 2242e746da..8b7861c55f 100644 --- a/http/vulnerabilities/other/finecms-sqli.yaml +++ b/http/vulnerabilities/other/finecms-sqli.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: finecms,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/finereport-path-traversal.yaml b/http/vulnerabilities/other/finereport-path-traversal.yaml index e721debda5..f1da56f7ca 100644 --- a/http/vulnerabilities/other/finereport-path-traversal.yaml +++ b/http/vulnerabilities/other/finereport-path-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: finereport,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/flatpress-xss.yaml b/http/vulnerabilities/other/flatpress-xss.yaml index a2d61b2ae0..af54fd41a0 100644 --- a/http/vulnerabilities/other/flatpress-xss.yaml +++ b/http/vulnerabilities/other/flatpress-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 6.1 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: http.html:"Flatpress" tags: flatpress,xss,authenticated,oss diff --git a/http/vulnerabilities/other/flir-path-traversal.yaml b/http/vulnerabilities/other/flir-path-traversal.yaml index 71c4efdaab..b924628471 100644 --- a/http/vulnerabilities/other/flir-path-traversal.yaml +++ b/http/vulnerabilities/other/flir-path-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: flir,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml b/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml index c8b3532b39..0ebd627766 100644 --- a/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml +++ b/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: packetstorm,geowebserver,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/geovision-geowebserver-xss.yaml b/http/vulnerabilities/other/geovision-geowebserver-xss.yaml index ec248a1701..ca003fdf63 100644 --- a/http/vulnerabilities/other/geovision-geowebserver-xss.yaml +++ b/http/vulnerabilities/other/geovision-geowebserver-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: geowebserver,xss,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/global-domains-lfi.yaml b/http/vulnerabilities/other/global-domains-lfi.yaml index e16604d88b..52e34b7640 100644 --- a/http/vulnerabilities/other/global-domains-lfi.yaml +++ b/http/vulnerabilities/other/global-domains-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: globaldomains,lfi,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/global-domains-xss.yaml b/http/vulnerabilities/other/global-domains-xss.yaml index 4e1d098c2e..20fd582d34 100644 --- a/http/vulnerabilities/other/global-domains-xss.yaml +++ b/http/vulnerabilities/other/global-domains-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: globaldomains,xss,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/gloo-unauth.yaml b/http/vulnerabilities/other/gloo-unauth.yaml index e572199fd2..fc050f9ae4 100644 --- a/http/vulnerabilities/other/gloo-unauth.yaml +++ b/http/vulnerabilities/other/gloo-unauth.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDk severity: high tags: unauth,gloo + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml b/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml index 4bfa8ecaf4..af60c637ea 100644 --- a/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml +++ b/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 2 shodan-query: http.html:"GoAnywhere Managed File Transfer" verified: "true" tags: cve,cve2021,jndi,log4j,rce,oast,goanywhere,kev diff --git a/http/vulnerabilities/other/goip-1-lfi.yaml b/http/vulnerabilities/other/goip-1-lfi.yaml index 03a15b42ed..b3f164b428 100644 --- a/http/vulnerabilities/other/goip-1-lfi.yaml +++ b/http/vulnerabilities/other/goip-1-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: gsm,goip,lfi,iot + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/graylog-log4j.yaml b/http/vulnerabilities/other/graylog-log4j.yaml index 7c7aae81a3..b4dde62e0e 100644 --- a/http/vulnerabilities/other/graylog-log4j.yaml +++ b/http/vulnerabilities/other/graylog-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Graylog Web Interface" verified: "true" tags: cve,cve2021,rce,jndi,log4j,graylog,kev,oast diff --git a/http/vulnerabilities/other/groupoffice-lfi.yaml b/http/vulnerabilities/other/groupoffice-lfi.yaml index 4a87c9fded..393c73020b 100644 --- a/http/vulnerabilities/other/groupoffice-lfi.yaml +++ b/http/vulnerabilities/other/groupoffice-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: groupoffice,lfi,traversal + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/gsoap-lfi.yaml b/http/vulnerabilities/other/gsoap-lfi.yaml index 31be365f8b..dc11b332aa 100644 --- a/http/vulnerabilities/other/gsoap-lfi.yaml +++ b/http/vulnerabilities/other/gsoap-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: edb,gsoap,lfi + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/h3c-imc-rce.yaml b/http/vulnerabilities/other/h3c-imc-rce.yaml index 77a0962436..3da92aa148 100644 --- a/http/vulnerabilities/other/h3c-imc-rce.yaml +++ b/http/vulnerabilities/other/h3c-imc-rce.yaml @@ -8,6 +8,7 @@ info: reference: - https://mp.weixin.qq.com/s/BP9_H3lpluqIwL5OMIJlIw metadata: + max-request: 2 fofa-query: body="/imc/javax.faces.resource/images/login_help.png.jsf?ln=primefaces-imc-new-webui" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/http/vulnerabilities/other/hanming-lfr.yaml b/http/vulnerabilities/other/hanming-lfr.yaml index a8662bd0c2..cb6a07e030 100644 --- a/http/vulnerabilities/other/hanming-lfr.yaml +++ b/http/vulnerabilities/other/hanming-lfr.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfr,hanming,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/hashicorp-consul-rce.yaml b/http/vulnerabilities/other/hashicorp-consul-rce.yaml index ccab3262d1..1e511356c0 100644 --- a/http/vulnerabilities/other/hashicorp-consul-rce.yaml +++ b/http/vulnerabilities/other/hashicorp-consul-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: hashicorp,rce,oast,intrusive,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml b/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml index c6e4854c4e..e2adaf9664 100644 --- a/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml +++ b/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: graphql,edb,hasura,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/hasura-graphql-ssrf.yaml b/http/vulnerabilities/other/hasura-graphql-ssrf.yaml index 8ffc16d16a..92ce968ade 100644 --- a/http/vulnerabilities/other/hasura-graphql-ssrf.yaml +++ b/http/vulnerabilities/other/hasura-graphql-ssrf.yaml @@ -7,6 +7,8 @@ info: reference: - https://cxsecurity.com/issue/WLB-2021040115 tags: hasura,ssrf,graphql + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/hiboss-rce.yaml b/http/vulnerabilities/other/hiboss-rce.yaml index b0e374590c..87cc9ab41e 100644 --- a/http/vulnerabilities/other/hiboss-rce.yaml +++ b/http/vulnerabilities/other/hiboss-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: hiboss,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml b/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml index 42093bce22..2f9608f60c 100644 --- a/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml +++ b/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: hjtcloud,lfi + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml b/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml index f9498b6863..bdf0dc5a87 100644 --- a/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml +++ b/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: hjtcloud,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml b/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml index 17bec398d2..d112a60956 100644 --- a/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml +++ b/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: homeautomation,packetstorm,iot,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/hospital-management-xss.yaml b/http/vulnerabilities/other/hospital-management-xss.yaml index c3c2fe3f43..6f791baaa5 100644 --- a/http/vulnerabilities/other/hospital-management-xss.yaml +++ b/http/vulnerabilities/other/hospital-management-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. diff --git a/http/vulnerabilities/other/hospital-management-xss2.yaml b/http/vulnerabilities/other/hospital-management-xss2.yaml index 1960f69938..43045e12f0 100644 --- a/http/vulnerabilities/other/hospital-management-xss2.yaml +++ b/http/vulnerabilities/other/hospital-management-xss2.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. diff --git a/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml b/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml index 7ff8fc881d..213cc6c48b 100644 --- a/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml +++ b/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: hrsale,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/huawei-hg659-lfi.yaml b/http/vulnerabilities/other/huawei-hg659-lfi.yaml index d382b5ca89..7b475bfd2f 100644 --- a/http/vulnerabilities/other/huawei-hg659-lfi.yaml +++ b/http/vulnerabilities/other/huawei-hg659-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,huawei + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/huawei-router-auth-bypass.yaml b/http/vulnerabilities/other/huawei-router-auth-bypass.yaml index 671dd860f0..3de39f2bc1 100644 --- a/http/vulnerabilities/other/huawei-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/huawei-router-auth-bypass.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-288 tags: auth-bypass,router,edb,huawei + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/huijietong-cloud-fileread.yaml b/http/vulnerabilities/other/huijietong-cloud-fileread.yaml index a27e4bd370..c4e34c24aa 100644 --- a/http/vulnerabilities/other/huijietong-cloud-fileread.yaml +++ b/http/vulnerabilities/other/huijietong-cloud-fileread.yaml @@ -6,6 +6,7 @@ info: description: Huijietong is vulnerable to local file inclusion. severity: high metadata: + max-request: 2 fofa-query: body="/him/api/rest/v1.0/node/role" tags: huijietong,lfi diff --git a/http/vulnerabilities/other/icewarp-open-redirect.yaml b/http/vulnerabilities/other/icewarp-open-redirect.yaml index 250d6e09fd..67fe3fd2e3 100644 --- a/http/vulnerabilities/other/icewarp-open-redirect.yaml +++ b/http/vulnerabilities/other/icewarp-open-redirect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 verified: true shodan-query: title:"icewarp" tags: icewarp,redirect diff --git a/http/vulnerabilities/other/icewarp-webclient-rce.yaml b/http/vulnerabilities/other/icewarp-webclient-rce.yaml index 7209bc1cde..f858cc605d 100644 --- a/http/vulnerabilities/other/icewarp-webclient-rce.yaml +++ b/http/vulnerabilities/other/icewarp-webclient-rce.yaml @@ -11,6 +11,7 @@ info: cvss-score: 10.0 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"icewarp" tags: icewarp,rce diff --git a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml index 08a8dac019..41981d1ce0 100644 --- a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml +++ b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 metadata: + max-request: 1 fofa-query: title="TSCEV4.0" tags: inspur,clusterengine,rce diff --git a/http/vulnerabilities/other/interlib-fileread.yaml b/http/vulnerabilities/other/interlib-fileread.yaml index d75e1e988e..da2e52119e 100644 --- a/http/vulnerabilities/other/interlib-fileread.yaml +++ b/http/vulnerabilities/other/interlib-fileread.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: interlib,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/java-melody-xss.yaml b/http/vulnerabilities/other/java-melody-xss.yaml index 4415f18933..8054125a7d 100644 --- a/http/vulnerabilities/other/java-melody-xss.yaml +++ b/http/vulnerabilities/other/java-melody-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,javamelody + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/jeewms-lfi.yaml b/http/vulnerabilities/other/jeewms-lfi.yaml index ebf4f4d2d7..89840dabc1 100644 --- a/http/vulnerabilities/other/jeewms-lfi.yaml +++ b/http/vulnerabilities/other/jeewms-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: jeewms,lfi + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml b/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml index 7c203857dc..43e1c44b1a 100644 --- a/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml +++ b/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jfrog-unauth-build-exposed.yaml tags: jfrog + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml b/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml index 10a0bcdec0..f9442706e3 100644 --- a/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml +++ b/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: jreport,jinfornet,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml b/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml index 0d960b8b6f..3fd15b791d 100644 --- a/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml +++ b/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: joomla,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/kafdrop-xss.yaml b/http/vulnerabilities/other/kafdrop-xss.yaml index 770dee8173..87ddfb1503 100644 --- a/http/vulnerabilities/other/kafdrop-xss.yaml +++ b/http/vulnerabilities/other/kafdrop-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: kafdrop,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/karel-ip-phone-lfi.yaml b/http/vulnerabilities/other/karel-ip-phone-lfi.yaml index 3a7dfdcd10..017e09952d 100644 --- a/http/vulnerabilities/other/karel-ip-phone-lfi.yaml +++ b/http/vulnerabilities/other/karel-ip-phone-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: karel,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/kavita-lfi.yaml b/http/vulnerabilities/other/kavita-lfi.yaml index 2b55623b93..172d1ba808 100644 --- a/http/vulnerabilities/other/kavita-lfi.yaml +++ b/http/vulnerabilities/other/kavita-lfi.yaml @@ -9,6 +9,7 @@ info: reference: - https://huntr.dev/bounties/2eef332b-65d2-4f13-8c39-44a8771a6f18/ metadata: + max-request: 1 verified: true shodan-query: http.html:"kavita" tags: kavita,lfi,huntr diff --git a/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml b/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml index cbdc3e6df5..be72d3c7b6 100644 --- a/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml +++ b/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5654.php tags: kevinlab,backdoor + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/kevinlab-bems-sqli.yaml b/http/vulnerabilities/other/kevinlab-bems-sqli.yaml index 2e274c090c..675facfe68 100644 --- a/http/vulnerabilities/other/kevinlab-bems-sqli.yaml +++ b/http/vulnerabilities/other/kevinlab-bems-sqli.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: kevinlab,sqli,edb,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml b/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml index 5bb88876e8..3d804c6bf6 100644 --- a/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml +++ b/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5654.php tags: kevinlab,default-login,backdoor + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/keycloak-xss.yaml b/http/vulnerabilities/other/keycloak-xss.yaml index 3b000851f5..3696bce174 100644 --- a/http/vulnerabilities/other/keycloak-xss.yaml +++ b/http/vulnerabilities/other/keycloak-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: keycloak,xss + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml b/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml index 4c527aacdb..03a5295874 100644 --- a/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml +++ b/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: kingdee,lfi,traversal + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/kingsoft-v8-file-read.yaml b/http/vulnerabilities/other/kingsoft-v8-file-read.yaml index 9beb122ffb..d1947f70dc 100644 --- a/http/vulnerabilities/other/kingsoft-v8-file-read.yaml +++ b/http/vulnerabilities/other/kingsoft-v8-file-read.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: kingsoft,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index a09c8f1525..646ac9ba8b 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -9,6 +9,7 @@ info: - https://kiwitcms.org/blog/kiwi-tcms-team/2020/08/23/kiwi-tcms-86/ - https://github.com/act1on3/nuclei-templates/blob/master/vulnerabilities/kiwi-information-disclosure.yaml metadata: + max-request: 1 shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 tags: kiwitcms,exposure,misconfig,hackerone diff --git a/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml b/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml index e37edf1ca4..3505c0ddf3 100644 --- a/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml +++ b/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: edb,printer,iot,kyocera,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/laravel-filemanager-lfi.yaml b/http/vulnerabilities/other/laravel-filemanager-lfi.yaml index ce97af5324..70a2487679 100644 --- a/http/vulnerabilities/other/laravel-filemanager-lfi.yaml +++ b/http/vulnerabilities/other/laravel-filemanager-lfi.yaml @@ -9,6 +9,7 @@ info: - https://www.exploit-db.com/exploits/48166 - https://github.com/UniSharp/laravel-filemanager metadata: + max-request: 1 google-query: inurl:"laravel-filemanager?type=Files" -site:github.com -site:github.io shodan-query: http.html:"Laravel FileManager" tags: lfr,edb,lfi,unisharp,laravel,filemanager,fileupload diff --git a/http/vulnerabilities/other/loancms-sqli.yaml b/http/vulnerabilities/other/loancms-sqli.yaml index f33933214c..cac86e3b34 100644 --- a/http/vulnerabilities/other/loancms-sqli.yaml +++ b/http/vulnerabilities/other/loancms-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 2 verified: true tags: auth-bypass,cms,packetstorm,edb,loancms,sqli diff --git a/http/vulnerabilities/other/lotuscms-rce.yaml b/http/vulnerabilities/other/lotuscms-rce.yaml index 2bf303dc1d..bbf99c7f1d 100644 --- a/http/vulnerabilities/other/lotuscms-rce.yaml +++ b/http/vulnerabilities/other/lotuscms-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: lotuscms,rce + metadata: + max-request: 2 http: - method: POST diff --git a/http/vulnerabilities/other/lucee-xss.yaml b/http/vulnerabilities/other/lucee-xss.yaml index d6135713ff..d94810b39a 100644 --- a/http/vulnerabilities/other/lucee-xss.yaml +++ b/http/vulnerabilities/other/lucee-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: lucee,xss,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml b/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml index e429749d39..ab7c4452d1 100644 --- a/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/exploits/14991 tags: luftguitar,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/maccmsv10-backdoor.yaml b/http/vulnerabilities/other/maccmsv10-backdoor.yaml index 9697cdcd0a..e894b76f52 100644 --- a/http/vulnerabilities/other/maccmsv10-backdoor.yaml +++ b/http/vulnerabilities/other/maccmsv10-backdoor.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: maccmsv10,rce,backdoor + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/magicflow-lfi.yaml b/http/vulnerabilities/other/magicflow-lfi.yaml index 723b56668f..4504a53c50 100644 --- a/http/vulnerabilities/other/magicflow-lfi.yaml +++ b/http/vulnerabilities/other/magicflow-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: magicflow,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/mcafee-epo-rce.yaml b/http/vulnerabilities/other/mcafee-epo-rce.yaml index 4661c805ed..5a787f352d 100644 --- a/http/vulnerabilities/other/mcafee-epo-rce.yaml +++ b/http/vulnerabilities/other/mcafee-epo-rce.yaml @@ -9,6 +9,8 @@ info: reference: - https://swarm.ptsecurity.com/vulnerabilities-in-mcafee-epolicy-orchestrator/ tags: mcafee,rce, + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/metabase-log4j.yaml b/http/vulnerabilities/other/metabase-log4j.yaml index 094b3d33cb..e41ef8f305 100644 --- a/http/vulnerabilities/other/metabase-log4j.yaml +++ b/http/vulnerabilities/other/metabase-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Metabase" verified: "true" tags: cve,cve2021,rce,jndi,log4j,metabase,kev,oast diff --git a/http/vulnerabilities/other/metinfo-lfi.yaml b/http/vulnerabilities/other/metinfo-lfi.yaml index d727d1b042..62ca90d04b 100644 --- a/http/vulnerabilities/other/metinfo-lfi.yaml +++ b/http/vulnerabilities/other/metinfo-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: metinfo,lfi + metadata: + max-request: 3 http: - method: GET diff --git a/http/vulnerabilities/other/microstrategy-ssrf.yaml b/http/vulnerabilities/other/microstrategy-ssrf.yaml index f51921b8fb..ae3c1aaa86 100644 --- a/http/vulnerabilities/other/microstrategy-ssrf.yaml +++ b/http/vulnerabilities/other/microstrategy-ssrf.yaml @@ -8,6 +8,8 @@ info: reference: - https://medium.com/@win3zz/how-i-made-31500-by-submitting-a-bug-to-facebook-d31bb046e204 tags: microstrategy,ssrf + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/microweber-xss.yaml b/http/vulnerabilities/other/microweber-xss.yaml index bc3b0680b8..e070bbfc32 100644 --- a/http/vulnerabilities/other/microweber-xss.yaml +++ b/http/vulnerabilities/other/microweber-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: http.favicon.hash:780351152 tags: microweber,xss,oss diff --git a/http/vulnerabilities/other/mida-eframework-xss.yaml b/http/vulnerabilities/other/mida-eframework-xss.yaml index f3291ab518..9f38c1eb8f 100644 --- a/http/vulnerabilities/other/mida-eframework-xss.yaml +++ b/http/vulnerabilities/other/mida-eframework-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: mida,xss,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/minimouse-lfi.yaml b/http/vulnerabilities/other/minimouse-lfi.yaml index 35ca9b0748..3f919c4410 100644 --- a/http/vulnerabilities/other/minimouse-lfi.yaml +++ b/http/vulnerabilities/other/minimouse-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,edb,minimouse + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/mirai-unknown-rce.yaml b/http/vulnerabilities/other/mirai-unknown-rce.yaml index 8189d30e6b..ada89e8a05 100644 --- a/http/vulnerabilities/other/mirai-unknown-rce.yaml +++ b/http/vulnerabilities/other/mirai-unknown-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: mirai,rce,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/mpsec-lfi.yaml b/http/vulnerabilities/other/mpsec-lfi.yaml index 65d2393a84..d34fade040 100644 --- a/http/vulnerabilities/other/mpsec-lfi.yaml +++ b/http/vulnerabilities/other/mpsec-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: mpsec,lfi + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/myucms-lfr.yaml b/http/vulnerabilities/other/myucms-lfr.yaml index d764b4538a..209a8152e1 100644 --- a/http/vulnerabilities/other/myucms-lfr.yaml +++ b/http/vulnerabilities/other/myucms-lfr.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: myucms,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/natshell-path-traversal.yaml b/http/vulnerabilities/other/natshell-path-traversal.yaml index 536b409d01..8c6da98ee5 100644 --- a/http/vulnerabilities/other/natshell-path-traversal.yaml +++ b/http/vulnerabilities/other/natshell-path-traversal.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 fofa-query: title="蓝海卓越计费管理系统" tags: natshell,lfi diff --git a/http/vulnerabilities/other/natshell-rce.yaml b/http/vulnerabilities/other/natshell-rce.yaml index 360db1c884..32036ef9b8 100644 --- a/http/vulnerabilities/other/natshell-rce.yaml +++ b/http/vulnerabilities/other/natshell-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: natshell,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/netgear-router-auth-bypass.yaml b/http/vulnerabilities/other/netgear-router-auth-bypass.yaml index 65a75e17e1..4d8460fdc2 100644 --- a/http/vulnerabilities/other/netgear-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/netgear-router-auth-bypass.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.1 cwe-id: CWE-287 tags: netgear,auth-bypass,router + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/netgear-router-exposure.yaml b/http/vulnerabilities/other/netgear-router-exposure.yaml index 135342bf13..23c2bb80a3 100644 --- a/http/vulnerabilities/other/netgear-router-exposure.yaml +++ b/http/vulnerabilities/other/netgear-router-exposure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: edb,netgear,exposure,iot,router + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml b/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml index 88a241fd19..3b719b9db6 100644 --- a/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml @@ -14,6 +14,8 @@ info: cvss-score: 8.1 cwe-id: CWE-287 tags: netgear,auth-bypass,router,iot + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/netis-info-leak.yaml b/http/vulnerabilities/other/netis-info-leak.yaml index 16c5d5513d..70a3af8299 100644 --- a/http/vulnerabilities/other/netis-info-leak.yaml +++ b/http/vulnerabilities/other/netis-info-leak.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: netis,exposure,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/nextjs-redirect.yaml b/http/vulnerabilities/other/nextjs-redirect.yaml index 37cb9e5c12..933c57843a 100644 --- a/http/vulnerabilities/other/nextjs-redirect.yaml +++ b/http/vulnerabilities/other/nextjs-redirect.yaml @@ -14,6 +14,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 shodan-query: html:"/_next/static" tags: redirect,nextjs diff --git a/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml b/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml index 9121ac1202..4ee19ab922 100644 --- a/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml +++ b/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: exposure,config,lfi,nginx + metadata: + max-request: 3 http: - method: GET diff --git a/http/vulnerabilities/other/nginx-module-vts-xss.yaml b/http/vulnerabilities/other/nginx-module-vts-xss.yaml index 38b916865d..86082f9d03 100644 --- a/http/vulnerabilities/other/nginx-module-vts-xss.yaml +++ b/http/vulnerabilities/other/nginx-module-vts-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: nginx,xss,status + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/ns-asg-file-read.yaml b/http/vulnerabilities/other/ns-asg-file-read.yaml index 55e112a389..2fbcb14711 100644 --- a/http/vulnerabilities/other/ns-asg-file-read.yaml +++ b/http/vulnerabilities/other/ns-asg-file-read.yaml @@ -9,6 +9,7 @@ info: - https://zhuanlan.zhihu.com/p/368054963 - http://wiki.xypbk.com/Web安全/网康%20NS-ASG安全网关/网康%20NS-ASG安全网关%20任意文件读取漏洞.md metadata: + max-request: 2 fofa-query: app="网康科技-NS-ASG安全网关" shodan-query: http.title:“NS-ASG” classification: diff --git a/http/vulnerabilities/other/nuuo-file-inclusion.yaml b/http/vulnerabilities/other/nuuo-file-inclusion.yaml index 1d14be4ea3..ffdf4eff1f 100644 --- a/http/vulnerabilities/other/nuuo-file-inclusion.yaml +++ b/http/vulnerabilities/other/nuuo-file-inclusion.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,edb,nuuo + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml b/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml index 7e39244e63..fdad552435 100644 --- a/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml +++ b/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: rce,nuuo,nvrmini,edb,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/odoo-cms-redirect.yaml b/http/vulnerabilities/other/odoo-cms-redirect.yaml index 6b8dca5aa5..6622ca3496 100644 --- a/http/vulnerabilities/other/odoo-cms-redirect.yaml +++ b/http/vulnerabilities/other/odoo-cms-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: odoo,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/oliver-library-lfi.yaml b/http/vulnerabilities/other/oliver-library-lfi.yaml index 0e8e6a0469..42e300da5c 100644 --- a/http/vulnerabilities/other/oliver-library-lfi.yaml +++ b/http/vulnerabilities/other/oliver-library-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,oliver,edb,windows + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/onlinefarm-management-xss.yaml b/http/vulnerabilities/other/onlinefarm-management-xss.yaml index 93f91efd60..2a666c62b3 100644 --- a/http/vulnerabilities/other/onlinefarm-management-xss.yaml +++ b/http/vulnerabilities/other/onlinefarm-management-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: onlinefarm,cms,xss,edb diff --git a/http/vulnerabilities/other/opencti-lfi.yaml b/http/vulnerabilities/other/opencti-lfi.yaml index f7b87cf46f..31c671f77f 100644 --- a/http/vulnerabilities/other/opencti-lfi.yaml +++ b/http/vulnerabilities/other/opencti-lfi.yaml @@ -9,6 +9,7 @@ info: - https://cxsecurity.com/issue/WLB-2020060078 - https://github.com/OpenCTI-Platform/opencti/releases/tag/3.3.1 metadata: + max-request: 1 verified: true shodan-query: http.html:"OpenCTI" classification: diff --git a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml index e37a71794f..c4dc6b88e6 100644 --- a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"OpenNMS Web Console" verified: "true" tags: jndi,log4j,rce,opennms,cve,cve2021,kev,oast diff --git a/http/vulnerabilities/other/opensis-lfi.yaml b/http/vulnerabilities/other/opensis-lfi.yaml index e1ee97fc38..191298a681 100644 --- a/http/vulnerabilities/other/opensis-lfi.yaml +++ b/http/vulnerabilities/other/opensis-lfi.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.exploit-db.com/exploits/38039 metadata: + max-request: 2 shodan-query: http.title:"openSIS" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index f4b1880f37..53499b2348 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -11,6 +11,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: opensns,rce + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/openvpn-hhi.yaml b/http/vulnerabilities/other/openvpn-hhi.yaml index e4ef2faf81..e9ce541af2 100644 --- a/http/vulnerabilities/other/openvpn-hhi.yaml +++ b/http/vulnerabilities/other/openvpn-hhi.yaml @@ -6,6 +6,8 @@ info: severity: info description: A vulnerability in OpenVPN Access Server allows remote attackers to inject arbitrary redirection URLs by using the 'Host' HTTP header field. tags: openvpn,hostheader-injection + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml b/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml index b3fde70a4b..d98413b682 100644 --- a/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml +++ b/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: optiLink,rce,oast,mirai,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/oracle-fatwire-lfi.yaml b/http/vulnerabilities/other/oracle-fatwire-lfi.yaml index 1c91c78490..ce29c7e368 100644 --- a/http/vulnerabilities/other/oracle-fatwire-lfi.yaml +++ b/http/vulnerabilities/other/oracle-fatwire-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: lfi,oracle,fatwire,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml b/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml index e5c3779709..9114703b09 100644 --- a/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml +++ b/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: bscw,orbiteam,lfi,unauth,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/otobo-open-redirect.yaml b/http/vulnerabilities/other/otobo-open-redirect.yaml index 9429c0ff99..a6075f6d15 100644 --- a/http/vulnerabilities/other/otobo-open-redirect.yaml +++ b/http/vulnerabilities/other/otobo-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,otobo,huntr + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/pacsone-server-lfi.yaml b/http/vulnerabilities/other/pacsone-server-lfi.yaml index 254671010d..9f49294409 100644 --- a/http/vulnerabilities/other/pacsone-server-lfi.yaml +++ b/http/vulnerabilities/other/pacsone-server-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: pacsone,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/parallels-hsphere-xss.yaml b/http/vulnerabilities/other/parallels-hsphere-xss.yaml index 521772640a..8d20531eaa 100644 --- a/http/vulnerabilities/other/parallels-hsphere-xss.yaml +++ b/http/vulnerabilities/other/parallels-hsphere-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: title:"h-sphere" tags: hsphere,xss,edb,parallels diff --git a/http/vulnerabilities/other/parentlink-xss.yaml b/http/vulnerabilities/other/parentlink-xss.yaml index 495d6b711a..c5ba4a6043 100644 --- a/http/vulnerabilities/other/parentlink-xss.yaml +++ b/http/vulnerabilities/other/parentlink-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: blackboard,parentlink,xss + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/pbootcms-database-file-download.yaml b/http/vulnerabilities/other/pbootcms-database-file-download.yaml index 4a2b0b30d9..0c85d95232 100644 --- a/http/vulnerabilities/other/pbootcms-database-file-download.yaml +++ b/http/vulnerabilities/other/pbootcms-database-file-download.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: pbootcms,db,exposure,database,sqlite + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml b/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml index b7476f3c02..dc2a7e9d71 100644 --- a/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml +++ b/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml @@ -10,6 +10,8 @@ info: cvss-score: 9.8 cwe-id: CWE-1336 tags: ssti,rce,csrf + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/php-timeclock-xss.yaml b/http/vulnerabilities/other/php-timeclock-xss.yaml index 87f03f71b9..71fee06302 100644 --- a/http/vulnerabilities/other/php-timeclock-xss.yaml +++ b/http/vulnerabilities/other/php-timeclock-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,php,timeclock,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml b/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml index e689834a7c..77461cfe42 100644 --- a/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml +++ b/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: php,backdoor,rce,zerodium + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/phpok-sqli.yaml b/http/vulnerabilities/other/phpok-sqli.yaml index 3ff4ab1dc8..b9884bad29 100644 --- a/http/vulnerabilities/other/phpok-sqli.yaml +++ b/http/vulnerabilities/other/phpok-sqli.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true fofa-query: app="phpok" tags: phpok,sqli diff --git a/http/vulnerabilities/other/phpwiki-lfi.yaml b/http/vulnerabilities/other/phpwiki-lfi.yaml index 4ded0fbbbb..e503aa07ef 100644 --- a/http/vulnerabilities/other/phpwiki-lfi.yaml +++ b/http/vulnerabilities/other/phpwiki-lfi.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/exploits/38027 tags: xss,edb,phpwiki,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/pmb-directory-traversal.yaml b/http/vulnerabilities/other/pmb-directory-traversal.yaml index a4713f0414..5450346d21 100644 --- a/http/vulnerabilities/other/pmb-directory-traversal.yaml +++ b/http/vulnerabilities/other/pmb-directory-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,packetstorm + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/pmb-local-file-disclosure.yaml b/http/vulnerabilities/other/pmb-local-file-disclosure.yaml index 7f69964917..5b36f03c72 100644 --- a/http/vulnerabilities/other/pmb-local-file-disclosure.yaml +++ b/http/vulnerabilities/other/pmb-local-file-disclosure.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,pmb,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/pmb-xss.yaml b/http/vulnerabilities/other/pmb-xss.yaml index b1916104c3..08b464220f 100644 --- a/http/vulnerabilities/other/pmb-xss.yaml +++ b/http/vulnerabilities/other/pmb-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:1469328760 tags: xss,pmb,cms diff --git a/http/vulnerabilities/other/pollbot-redirect.yaml b/http/vulnerabilities/other/pollbot-redirect.yaml index 2f630fb41a..7a20a57ba3 100644 --- a/http/vulnerabilities/other/pollbot-redirect.yaml +++ b/http/vulnerabilities/other/pollbot-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,mozilla,pollbot + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/powercreator-cms-rce.yaml b/http/vulnerabilities/other/powercreator-cms-rce.yaml index 229a7c2064..b1ab031c2c 100644 --- a/http/vulnerabilities/other/powercreator-cms-rce.yaml +++ b/http/vulnerabilities/other/powercreator-cms-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: rce,powercreator,intrusive,fileupload + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/processmaker-lfi.yaml b/http/vulnerabilities/other/processmaker-lfi.yaml index 5259066b38..ed5d69dc4a 100644 --- a/http/vulnerabilities/other/processmaker-lfi.yaml +++ b/http/vulnerabilities/other/processmaker-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: processmaker,lfi,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/pyspider-unauthorized-access.yaml b/http/vulnerabilities/other/pyspider-unauthorized-access.yaml index 6079b6a8a7..be775da2df 100644 --- a/http/vulnerabilities/other/pyspider-unauthorized-access.yaml +++ b/http/vulnerabilities/other/pyspider-unauthorized-access.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/ianxtianxt/Pyspider-webui-poc tags: pyspider,unauth + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/qcubed-xss.yaml b/http/vulnerabilities/other/qcubed-xss.yaml index e00e6eab83..5e935ef373 100644 --- a/http/vulnerabilities/other/qcubed-xss.yaml +++ b/http/vulnerabilities/other/qcubed-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,qcubed + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml b/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml index c597e3f3bc..b1b9462078 100644 --- a/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml +++ b/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: rce,firewall,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/other/qihang-media-disclosure.yaml b/http/vulnerabilities/other/qihang-media-disclosure.yaml index 6205c95e5d..d7b3c7ad3a 100644 --- a/http/vulnerabilities/other/qihang-media-disclosure.yaml +++ b/http/vulnerabilities/other/qihang-media-disclosure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: qihang,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/qihang-media-lfi.yaml b/http/vulnerabilities/other/qihang-media-lfi.yaml index 3c93fdaf7d..4c61d46e67 100644 --- a/http/vulnerabilities/other/qihang-media-lfi.yaml +++ b/http/vulnerabilities/other/qihang-media-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: qihang,lfi,disclosure + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml b/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml index 62abe87031..0ff20a34e8 100644 --- a/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml +++ b/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml @@ -7,6 +7,8 @@ info: reference: - https://mp.weixin.qq.com/s/FjMRJfCqmXfwPzGYq5Vhkw tags: qizhi,fortressaircraft,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/rconfig-file-upload.yaml b/http/vulnerabilities/other/rconfig-file-upload.yaml index 35ca7d894c..207517a711 100644 --- a/http/vulnerabilities/other/rconfig-file-upload.yaml +++ b/http/vulnerabilities/other/rconfig-file-upload.yaml @@ -13,6 +13,8 @@ info: - https://www.rconfig.com/downloads/rconfig-3.9.5.zip - https://www.exploit-db.com/exploits/48878 tags: rconfig,rce,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/reddittop-rss-xss.yaml b/http/vulnerabilities/other/reddittop-rss-xss.yaml index ed3c46eddd..897e1b43ff 100644 --- a/http/vulnerabilities/other/reddittop-rss-xss.yaml +++ b/http/vulnerabilities/other/reddittop-rss-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: reddit,rss,xss diff --git a/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml b/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml index a0d9fdd722..903e88e269 100644 --- a/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml +++ b/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml @@ -7,6 +7,8 @@ info: reference: - http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200705-315 tags: resin,caucho,lfr + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/resin-inputfile-fileread.yaml b/http/vulnerabilities/other/resin-inputfile-fileread.yaml index 44c918b95d..98253c0f72 100644 --- a/http/vulnerabilities/other/resin-inputfile-fileread.yaml +++ b/http/vulnerabilities/other/resin-inputfile-fileread.yaml @@ -8,6 +8,8 @@ info: reference: - https://blkstone.github.io/2017/10/30/resin-attack-vectors/ tags: resin,caucho,lfr + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/resin-viewfile-lfr.yaml b/http/vulnerabilities/other/resin-viewfile-lfr.yaml index 72a0ca6ce4..5a0594e40c 100644 --- a/http/vulnerabilities/other/resin-viewfile-lfr.yaml +++ b/http/vulnerabilities/other/resin-viewfile-lfr.yaml @@ -10,6 +10,8 @@ info: - http://0day5.com/archives/1173/ - https://www.cnvd.org.cn/flaw/show/CNVD-2006-3205 tags: resin,caucho,lfr + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/rockmongo-xss.yaml b/http/vulnerabilities/other/rockmongo-xss.yaml index 6653fd5366..5a11001c47 100644 --- a/http/vulnerabilities/other/rockmongo-xss.yaml +++ b/http/vulnerabilities/other/rockmongo-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: rockmongo,xss,packetstorm + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/rundeck-log4j.yaml b/http/vulnerabilities/other/rundeck-log4j.yaml index 73c8bd2bf3..ac18f2b942 100644 --- a/http/vulnerabilities/other/rundeck-log4j.yaml +++ b/http/vulnerabilities/other/rundeck-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"Rundeck" verified: "true" tags: cve,cve2021,rce,jndi,log4j,rundeck,kev,oast diff --git a/http/vulnerabilities/other/sap-redirect.yaml b/http/vulnerabilities/other/sap-redirect.yaml index 61064d2792..3980de8e08 100644 --- a/http/vulnerabilities/other/sap-redirect.yaml +++ b/http/vulnerabilities/other/sap-redirect.yaml @@ -10,6 +10,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,sap + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/sar2html-rce.yaml b/http/vulnerabilities/other/sar2html-rce.yaml index 6e82a1f4dc..16b8e40b76 100644 --- a/http/vulnerabilities/other/sar2html-rce.yaml +++ b/http/vulnerabilities/other/sar2html-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: sar2html,rce,oast,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/seacms-rce.yaml b/http/vulnerabilities/other/seacms-rce.yaml index b6b313f2f2..4fc6afde45 100644 --- a/http/vulnerabilities/other/seacms-rce.yaml +++ b/http/vulnerabilities/other/seacms-rce.yaml @@ -8,6 +8,8 @@ info: reference: - https://mengsec.com/2018/08/06/SeaCMS-v6-45前台代码执行漏洞分析/ tags: seacms,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/seacms-sqli.yaml b/http/vulnerabilities/other/seacms-sqli.yaml index c8fa324084..5bd1ee338e 100644 --- a/http/vulnerabilities/other/seacms-sqli.yaml +++ b/http/vulnerabilities/other/seacms-sqli.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: seacms,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/seowon-router-rce.yaml b/http/vulnerabilities/other/seowon-router-rce.yaml index d473832e99..493e26a573 100644 --- a/http/vulnerabilities/other/seowon-router-rce.yaml +++ b/http/vulnerabilities/other/seowon-router-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: unauth,iot,edb,rce,seowon,router + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml b/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml index 686c518433..6b3b701993 100644 --- a/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml +++ b/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml @@ -8,6 +8,8 @@ info: reference: - https://jordanpotti.com/2021/02/21/ServiceNow-HelpTheHelpDeskAndTheHackers/ tags: servicenow,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/sick-beard-xss.yaml b/http/vulnerabilities/other/sick-beard-xss.yaml index 64b9226fbd..f6afaeeb3b 100644 --- a/http/vulnerabilities/other/sick-beard-xss.yaml +++ b/http/vulnerabilities/other/sick-beard-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 shodan-query: sickbeard tags: xss diff --git a/http/vulnerabilities/other/siteminder-dom-xss.yaml b/http/vulnerabilities/other/siteminder-dom-xss.yaml index 4246e066a4..7b1488414a 100644 --- a/http/vulnerabilities/other/siteminder-dom-xss.yaml +++ b/http/vulnerabilities/other/siteminder-dom-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true google-query: inurl:"smpwservices.fcc" tags: dom,xss,siteminder diff --git a/http/vulnerabilities/other/sl-studio-lfi.yaml b/http/vulnerabilities/other/sl-studio-lfi.yaml index e590282032..e1f91fdb05 100644 --- a/http/vulnerabilities/other/sl-studio-lfi.yaml +++ b/http/vulnerabilities/other/sl-studio-lfi.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 google-query: 'inurl:index.php?page= intext:Webbdesign: SL-Studio.' tags: slstudio,lfi diff --git a/http/vulnerabilities/other/slims-xss.yaml b/http/vulnerabilities/other/slims-xss.yaml index 5efb3d7047..ff2e5112e4 100644 --- a/http/vulnerabilities/other/slims-xss.yaml +++ b/http/vulnerabilities/other/slims-xss.yaml @@ -9,6 +9,7 @@ info: reference: - https://packetstormsecurity.com/files/170182/Senayan-Library-Management-System-9.4.0-Cross-Site-Scripting.html metadata: + max-request: 1 verified: "true" shodan-query: http.html:"SLIMS" tags: senayan,packetstorm,xss,slims diff --git a/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml b/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml index ab208b19a2..1b0ccda2c7 100644 --- a/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml +++ b/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 google-query: inurl:pacs/login.php, inurl:pacsone/login.php, inurl:pacsone filetype:php home, inurl:pacsone filetype:php login tags: sofneta,lfi,edb diff --git a/http/vulnerabilities/other/solar-log-authbypass.yaml b/http/vulnerabilities/other/solar-log-authbypass.yaml index e296eb17ba..66c152f3bb 100644 --- a/http/vulnerabilities/other/solar-log-authbypass.yaml +++ b/http/vulnerabilities/other/solar-log-authbypass.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-284 tags: solarlog,auth-bypass,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/solarview-compact-xss.yaml b/http/vulnerabilities/other/solarview-compact-xss.yaml index 2120e2606d..5805fb27d7 100644 --- a/http/vulnerabilities/other/solarview-compact-xss.yaml +++ b/http/vulnerabilities/other/solarview-compact-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"SolarView Compact" tags: xss,solarview,edb diff --git a/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml b/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml index 59e92bb8d7..2c83afce97 100644 --- a/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml +++ b/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: shellshock,sonicwall,rce,vpn + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/sound4-file-disclosure.yaml b/http/vulnerabilities/other/sound4-file-disclosure.yaml index 6d16edea0b..8f21f70572 100644 --- a/http/vulnerabilities/other/sound4-file-disclosure.yaml +++ b/http/vulnerabilities/other/sound4-file-disclosure.yaml @@ -10,6 +10,7 @@ info: - https://packetstormsecurity.com/files/170263/SOUND4-IMPACT-FIRST-PULSE-Eco-2.x-Unauthenticated-File-Disclosure.html - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5736.php metadata: + max-request: 1 shodan-query: http.html:"SOUND4" verified: "true" tags: packetstorm,lfi,sound4,unauth,disclosure diff --git a/http/vulnerabilities/other/spark-webui-unauth.yaml b/http/vulnerabilities/other/spark-webui-unauth.yaml index 1664ac4ab1..16c9689092 100644 --- a/http/vulnerabilities/other/spark-webui-unauth.yaml +++ b/http/vulnerabilities/other/spark-webui-unauth.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/vulhub/vulhub/tree/master/spark/unacc tags: unauth,vulhub,spark + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml index f19a0b5af7..0f2e7f2da8 100644 --- a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml +++ b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: sponip,rce,oast,network + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/steve-xss.yaml b/http/vulnerabilities/other/steve-xss.yaml index 3473ffe25f..1a4627abd1 100644 --- a/http/vulnerabilities/other/steve-xss.yaml +++ b/http/vulnerabilities/other/steve-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: + max-request: 2 verified: true shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" diff --git a/http/vulnerabilities/other/surrealtodo-lfi.yaml b/http/vulnerabilities/other/surrealtodo-lfi.yaml index ac3abbc437..bbf963ceee 100644 --- a/http/vulnerabilities/other/surrealtodo-lfi.yaml +++ b/http/vulnerabilities/other/surrealtodo-lfi.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 verified: true tags: surreal,lfi,edb diff --git a/http/vulnerabilities/other/symantec-messaging-gateway.yaml b/http/vulnerabilities/other/symantec-messaging-gateway.yaml index 744c522331..648fae724a 100644 --- a/http/vulnerabilities/other/symantec-messaging-gateway.yaml +++ b/http/vulnerabilities/other/symantec-messaging-gateway.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,messaging,symantec + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/tamronos-rce.yaml b/http/vulnerabilities/other/tamronos-rce.yaml index 3f6fd079d1..10b039dbdd 100644 --- a/http/vulnerabilities/other/tamronos-rce.yaml +++ b/http/vulnerabilities/other/tamronos-rce.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-78 metadata: + max-request: 1 verified: true shodan-query: title:"TamronOS IPTV系统" fofa-query: title="TamronOS IPTV系统" diff --git a/http/vulnerabilities/other/tekon-info-leak.yaml b/http/vulnerabilities/other/tekon-info-leak.yaml index 434fe05237..c4ad5bb2fc 100644 --- a/http/vulnerabilities/other/tekon-info-leak.yaml +++ b/http/vulnerabilities/other/tekon-info-leak.yaml @@ -8,6 +8,7 @@ info: reference: - https://medium.com/@bertinjoseb/post-auth-rce-based-in-malicious-lua-plugin-script-upload-scada-controllers-located-in-russia-57044425ac38 metadata: + max-request: 1 shodan-query: title:"контроллер" tags: tekon,exposure,unauth diff --git a/http/vulnerabilities/other/thinkific-redirect.yaml b/http/vulnerabilities/other/thinkific-redirect.yaml index c301807c2f..2a41b00c8f 100644 --- a/http/vulnerabilities/other/thinkific-redirect.yaml +++ b/http/vulnerabilities/other/thinkific-redirect.yaml @@ -11,6 +11,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/thruk-xss.yaml b/http/vulnerabilities/other/thruk-xss.yaml index 76fb427db3..b19dbf64e7 100644 --- a/http/vulnerabilities/other/thruk-xss.yaml +++ b/http/vulnerabilities/other/thruk-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"Thruk" tags: thruk,xss diff --git a/http/vulnerabilities/other/tianqing-info-leak.yaml b/http/vulnerabilities/other/tianqing-info-leak.yaml index 87245fef84..6152400ee3 100644 --- a/http/vulnerabilities/other/tianqing-info-leak.yaml +++ b/http/vulnerabilities/other/tianqing-info-leak.yaml @@ -7,6 +7,8 @@ info: reference: - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g tags: tianqing,exposure + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/tikiwiki-reflected-xss.yaml b/http/vulnerabilities/other/tikiwiki-reflected-xss.yaml index a9a5ec45cf..23b5faf39f 100644 --- a/http/vulnerabilities/other/tikiwiki-reflected-xss.yaml +++ b/http/vulnerabilities/other/tikiwiki-reflected-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: packetstorm,edb,xss,tikiwiki + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/tikiwiki-xss.yaml b/http/vulnerabilities/other/tikiwiki-xss.yaml index 5c7e803fb0..d1a13cbfcd 100644 --- a/http/vulnerabilities/other/tikiwiki-xss.yaml +++ b/http/vulnerabilities/other/tikiwiki-xss.yaml @@ -9,6 +9,7 @@ info: reference: - https://packetstormsecurity.com/files/170446/Tiki-Wiki-CMS-Groupware-25.0-Cross-Site-Scripting.html metadata: + max-request: 2 shodan-query: http.html:"tiki wiki" verified: "true" tags: edb,xss,tikiwiki,packetstorm,acketstorm diff --git a/http/vulnerabilities/other/tpshop-directory-traversal.yaml b/http/vulnerabilities/other/tpshop-directory-traversal.yaml index f334ba1106..f4b4f82b1f 100644 --- a/http/vulnerabilities/other/tpshop-directory-traversal.yaml +++ b/http/vulnerabilities/other/tpshop-directory-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: tpshop,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/turbocrm-xss.yaml b/http/vulnerabilities/other/turbocrm-xss.yaml index 2d8743106c..8b56f76f93 100644 --- a/http/vulnerabilities/other/turbocrm-xss.yaml +++ b/http/vulnerabilities/other/turbocrm-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,turbocrm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/twig-php-ssti.yaml b/http/vulnerabilities/other/twig-php-ssti.yaml index e716a3a6a6..abd4307209 100644 --- a/http/vulnerabilities/other/twig-php-ssti.yaml +++ b/http/vulnerabilities/other/twig-php-ssti.yaml @@ -6,6 +6,8 @@ info: severity: high description: A vulnerability in Twig PHP allows remote attackers to cause the product to execute arbitrary commands via an SSTI vulnerability. tags: php,ssti,twig + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/ueditor-file-upload.yaml b/http/vulnerabilities/other/ueditor-file-upload.yaml index 776470afab..791cf4b053 100644 --- a/http/vulnerabilities/other/ueditor-file-upload.yaml +++ b/http/vulnerabilities/other/ueditor-file-upload.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.8 cwe-id: CWE-434 tags: ueditor,fileupload + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/umbraco-base-ssrf.yaml b/http/vulnerabilities/other/umbraco-base-ssrf.yaml index 9258663e0b..6ec2cf8b88 100644 --- a/http/vulnerabilities/other/umbraco-base-ssrf.yaml +++ b/http/vulnerabilities/other/umbraco-base-ssrf.yaml @@ -12,6 +12,7 @@ info: cvss-score: 6.8 cwe-id: CWE-918 metadata: + max-request: 3 verified: true shodan-query: http.html:"Umbraco" tags: oast,edb,ssrf,umbraco diff --git a/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml b/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml index a54817eed8..9046c9b6f3 100644 --- a/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml +++ b/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 tags: hoteldruid,panel,unauth + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/other/unauth-spark-api.yaml b/http/vulnerabilities/other/unauth-spark-api.yaml index c5df3b606b..034f2b42f6 100644 --- a/http/vulnerabilities/other/unauth-spark-api.yaml +++ b/http/vulnerabilities/other/unauth-spark-api.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-77 remediation: Restrict access the exposed API ports. tags: spark,unauth + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml index 58c3871fa0..34eb8d1bf4 100644 --- a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml +++ b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.title:"UniFi Network" verified: "true" tags: cve,cve2021,rce,log4j,ubnt,unifi,oast,jndi,kev diff --git a/http/vulnerabilities/other/vanguard-post-xss.yaml b/http/vulnerabilities/other/vanguard-post-xss.yaml index 2525aca577..bb82213368 100644 --- a/http/vulnerabilities/other/vanguard-post-xss.yaml +++ b/http/vulnerabilities/other/vanguard-post-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: vanguard,xss,packetstorm + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/viewlinc-crlf-injection.yaml b/http/vulnerabilities/other/viewlinc-crlf-injection.yaml index ac49d33835..385e74392c 100644 --- a/http/vulnerabilities/other/viewlinc-crlf-injection.yaml +++ b/http/vulnerabilities/other/viewlinc-crlf-injection.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.vaisala.com/en/products/systems/indoor-monitoring-systems/viewlinc-continuous-monitoring-system tags: crlf,viewlinc + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml b/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml index d0212ec59d..219d7cde98 100644 --- a/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml +++ b/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"VMware Site Recovery Manager" verified: "true" tags: cve,cve2021,jndi,log4j,rce,oast,vmware,kev diff --git a/http/vulnerabilities/other/vpms-auth-bypass.yaml b/http/vulnerabilities/other/vpms-auth-bypass.yaml index 27c87d0c9c..0342f8fd49 100644 --- a/http/vulnerabilities/other/vpms-auth-bypass.yaml +++ b/http/vulnerabilities/other/vpms-auth-bypass.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: auth-bypass,edb + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/wapples-firewall-lfi.yaml b/http/vulnerabilities/other/wapples-firewall-lfi.yaml index b3b728fcb0..7194873bf1 100644 --- a/http/vulnerabilities/other/wapples-firewall-lfi.yaml +++ b/http/vulnerabilities/other/wapples-firewall-lfi.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 2 verified: true shodan-query: http.title:"Intelligent WAPPLES" tags: wapples,firewall,lfi,authenticated diff --git a/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml b/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml index 255b80c019..d683d6272b 100644 --- a/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml +++ b/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-288 tags: watchguard,disclosure,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/webpagetest-ssrf.yaml b/http/vulnerabilities/other/webpagetest-ssrf.yaml index a9a3ff2e78..2e72d2b724 100644 --- a/http/vulnerabilities/other/webpagetest-ssrf.yaml +++ b/http/vulnerabilities/other/webpagetest-ssrf.yaml @@ -8,6 +8,7 @@ info: - https://thinkloveshare.com/hacking/preauth_remote_code_execution_web_page_test/ - https://github.com/WPO-Foundation/webpagetest metadata: + max-request: 1 verified: true shodan-query: title:"WebPageTest" tags: ssrf,webpagetest,oast diff --git a/http/vulnerabilities/other/webui-rce.yaml b/http/vulnerabilities/other/webui-rce.yaml index c7415d3d4a..dc9c5c2f08 100644 --- a/http/vulnerabilities/other/webui-rce.yaml +++ b/http/vulnerabilities/other/webui-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: webui,rce,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/wems-manager-xss.yaml b/http/vulnerabilities/other/wems-manager-xss.yaml index edb28dbcef..3a69b8ff37 100644 --- a/http/vulnerabilities/other/wems-manager-xss.yaml +++ b/http/vulnerabilities/other/wems-manager-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,packetstorm + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/wuzhicms-sqli.yaml b/http/vulnerabilities/other/wuzhicms-sqli.yaml index 0bd033f96c..2196635df4 100644 --- a/http/vulnerabilities/other/wuzhicms-sqli.yaml +++ b/http/vulnerabilities/other/wuzhicms-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true shodan-query: http.html:"Wuzhicms" fofa-query: title="Wuzhicms" diff --git a/http/vulnerabilities/other/xdcms-sqli.yaml b/http/vulnerabilities/other/xdcms-sqli.yaml index 985dacb077..75e797d8f7 100644 --- a/http/vulnerabilities/other/xdcms-sqli.yaml +++ b/http/vulnerabilities/other/xdcms-sqli.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: sqli,xdcms + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/xenmobile-server-log4j.yaml b/http/vulnerabilities/other/xenmobile-server-log4j.yaml index fca48fbc4f..2158b0c435 100644 --- a/http/vulnerabilities/other/xenmobile-server-log4j.yaml +++ b/http/vulnerabilities/other/xenmobile-server-log4j.yaml @@ -6,6 +6,7 @@ info: severity: critical reference: https://support.citrix.com/article/CTX335705/citrix-security-advisory-for-cve202144228-cve202145046-cve202145105-and-cve202144832 metadata: + max-request: 1 verified: true shodan-query: title:"XenMobile" tags: cve,cve2021,rce,jndi,log4j,xenmobile,oast diff --git a/http/vulnerabilities/other/xerox-efi-lfi.yaml b/http/vulnerabilities/other/xerox-efi-lfi.yaml index 425190ea85..f12468ba63 100644 --- a/http/vulnerabilities/other/xerox-efi-lfi.yaml +++ b/http/vulnerabilities/other/xerox-efi-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: iot,xerox,disclosure,lfi,packetstorm,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/other/yapi-rce.yaml b/http/vulnerabilities/other/yapi-rce.yaml index 788709c66e..5db09b88ae 100644 --- a/http/vulnerabilities/other/yapi-rce.yaml +++ b/http/vulnerabilities/other/yapi-rce.yaml @@ -15,6 +15,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: yapi,rce + metadata: + max-request: 7 http: - raw: diff --git a/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml b/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml index 8702c97d7c..4ecb03c11a 100644 --- a/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml +++ b/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml @@ -9,6 +9,8 @@ info: - https://neerajsabharwal.medium.com/hadoop-yarn-hack-9a72cc1328b6 - https://www.infosecmatter.com/nessus-plugin-library/?id=117615 tags: apache,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/other/yeswiki-sql.yaml b/http/vulnerabilities/other/yeswiki-sql.yaml index eeb14d3a7a..1836d0f36b 100644 --- a/http/vulnerabilities/other/yeswiki-sql.yaml +++ b/http/vulnerabilities/other/yeswiki-sql.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true shodan-query: http.html:"yeswiki" tags: yeswiki,sqli,huntr diff --git a/http/vulnerabilities/other/yeswiki-stored-xss.yaml b/http/vulnerabilities/other/yeswiki-stored-xss.yaml index a8eaf8e91a..b241509b8d 100644 --- a/http/vulnerabilities/other/yeswiki-stored-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-stored-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true shodan-query: http.html:"yeswiki" tags: yeswiki,xss,stored,huntr diff --git a/http/vulnerabilities/other/yeswiki-xss.yaml b/http/vulnerabilities/other/yeswiki-xss.yaml index c9588fc437..d0a067c4b6 100644 --- a/http/vulnerabilities/other/yeswiki-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-xss.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true shodan-query: http.html:"yeswiki" tags: yeswiki,unauth,huntr,cve,cve2022,xss diff --git a/http/vulnerabilities/other/yishaadmin-lfi.yaml b/http/vulnerabilities/other/yishaadmin-lfi.yaml index 677664cedb..611d7ffa9f 100644 --- a/http/vulnerabilities/other/yishaadmin-lfi.yaml +++ b/http/vulnerabilities/other/yishaadmin-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,yishaadmin,huntr + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/zcms-v3-sqli.yaml b/http/vulnerabilities/other/zcms-v3-sqli.yaml index 3ff4200d11..65dc377128 100644 --- a/http/vulnerabilities/other/zcms-v3-sqli.yaml +++ b/http/vulnerabilities/other/zcms-v3-sqli.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: zcms,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml b/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml index d23c480a69..1fad6022fa 100644 --- a/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml +++ b/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 tags: zimbra,ssrf,oast + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/zms-auth-bypass.yaml b/http/vulnerabilities/other/zms-auth-bypass.yaml index 7f9b0d1508..9fc6c4436e 100644 --- a/http/vulnerabilities/other/zms-auth-bypass.yaml +++ b/http/vulnerabilities/other/zms-auth-bypass.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: edb,auth-bypass,packetstorm,zms + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/other/zms-sqli.yaml b/http/vulnerabilities/other/zms-sqli.yaml index cc5689fcf0..53d2a26f60 100644 --- a/http/vulnerabilities/other/zms-sqli.yaml +++ b/http/vulnerabilities/other/zms-sqli.yaml @@ -14,6 +14,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 verified: true tags: edb,packetstorm,zms,sqli,auth-bypass,cms diff --git a/http/vulnerabilities/other/zzcms-xss.yaml b/http/vulnerabilities/other/zzcms-xss.yaml index 42fd05280f..b738fc3137 100644 --- a/http/vulnerabilities/other/zzcms-xss.yaml +++ b/http/vulnerabilities/other/zzcms-xss.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true tags: zzcms,xss,authenticated diff --git a/http/vulnerabilities/others/universal-media-xss.yaml b/http/vulnerabilities/others/universal-media-xss.yaml index 23e5a8ffb5..799e85b6a3 100644 --- a/http/vulnerabilities/others/universal-media-xss.yaml +++ b/http/vulnerabilities/others/universal-media-xss.yaml @@ -10,6 +10,7 @@ info: reference: - https://packetstormsecurity.com/files/171754/Universal-Media-Server-13.2.1-Cross-Site-Scripting.html metadata: + max-request: 1 verified: "true" shodan-query: http.favicon.hash:-902890504 tags: xss,universal,media,unauth,packetstorm diff --git a/http/vulnerabilities/php/php-xdebug-rce.yaml b/http/vulnerabilities/php/php-xdebug-rce.yaml index 36e2a1ba78..ad571bbd66 100644 --- a/http/vulnerabilities/php/php-xdebug-rce.yaml +++ b/http/vulnerabilities/php/php-xdebug-rce.yaml @@ -12,6 +12,8 @@ info: - https://paper.seebug.org/397/ - https://github.com/D3Ext/XDEBUG-Exploit tags: oast,rce,vulhub,php,debug,xdebug + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/phpmyadmin-unauth.yaml b/http/vulnerabilities/phpmyadmin-unauth.yaml index a6a7bd33c8..eb1a34c03b 100644 --- a/http/vulnerabilities/phpmyadmin-unauth.yaml +++ b/http/vulnerabilities/phpmyadmin-unauth.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.phpmyadmin.net metadata: + max-request: 6 verified: "true" shodan-query: html:"server_databases.php" fofa-query: body="server_databases.php" diff --git a/http/vulnerabilities/portainer-init-deploy.yaml b/http/vulnerabilities/portainer-init-deploy.yaml index 992562dfd5..09a7fba22b 100644 --- a/http/vulnerabilities/portainer-init-deploy.yaml +++ b/http/vulnerabilities/portainer-init-deploy.yaml @@ -12,6 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + max-request: 1 verified: true shodan-query: title:"Portainer" tags: portainer,exposure,docker,devops,disclosure diff --git a/http/vulnerabilities/qibocms-file-download.yaml b/http/vulnerabilities/qibocms-file-download.yaml index b07a1da83f..8f6a7edbbd 100644 --- a/http/vulnerabilities/qibocms-file-download.yaml +++ b/http/vulnerabilities/qibocms-file-download.yaml @@ -5,6 +5,7 @@ info: author: theabhinavgaur severity: high metadata: + max-request: 1 verified: true tags: qibocms,lfr diff --git a/http/vulnerabilities/rails/rails6-xss.yaml b/http/vulnerabilities/rails/rails6-xss.yaml index f2fb00fa9f..536ef1b17f 100644 --- a/http/vulnerabilities/rails/rails6-xss.yaml +++ b/http/vulnerabilities/rails/rails6-xss.yaml @@ -14,6 +14,8 @@ info: reference: - https://hackerone.com/reports/904059 tags: rails,xss,crlf,hackerone + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml b/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml index d91ea49f93..59115cc000 100644 --- a/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml +++ b/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml @@ -4,6 +4,8 @@ info: name: Deadbolt Ransomware Detection author: pdteam severity: info + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/rocketchat/unauth-message-read.yaml b/http/vulnerabilities/rocketchat/unauth-message-read.yaml index f4c9a04d28..2832e307ff 100644 --- a/http/vulnerabilities/rocketchat/unauth-message-read.yaml +++ b/http/vulnerabilities/rocketchat/unauth-message-read.yaml @@ -14,6 +14,8 @@ info: cwe-id: CWE-522 remediation: Fixed in versions 3.11, 3.10.5, 3.9.7, and 3.8.8. tags: rocketchat,unauth + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/royalevent/royalevent-management-xss.yaml b/http/vulnerabilities/royalevent/royalevent-management-xss.yaml index 99ac3a3345..5113ab76d2 100644 --- a/http/vulnerabilities/royalevent/royalevent-management-xss.yaml +++ b/http/vulnerabilities/royalevent/royalevent-management-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true tags: cms,royalevent,packetstorm,xss,authenticated diff --git a/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml b/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml index 14a812fdcc..6d4197b87a 100644 --- a/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml +++ b/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: xss,unauthenticated,cms,royalevent,packetstorm diff --git a/http/vulnerabilities/ruijie-eg-login-rce.yaml b/http/vulnerabilities/ruijie-eg-login-rce.yaml index 30b0ae327a..a7fc7d9366 100644 --- a/http/vulnerabilities/ruijie-eg-login-rce.yaml +++ b/http/vulnerabilities/ruijie-eg-login-rce.yaml @@ -13,6 +13,8 @@ info: - http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%94%90%E6%8D%B7/%E9%94%90%E6%8D%B7EG%E6%98%93%E7%BD%91%E5%85%B3%20%E7%AE%A1%E7%90%86%E5%91%98%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.html - https://www.ruijienetworks.com tags: ruijie,rce + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml b/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml index c3b8d5bcd6..483084292b 100644 --- a/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml +++ b/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: ruijie,rce + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml b/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml index d2e3322e33..420d221568 100644 --- a/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml +++ b/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: ruijie,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml index ea4075aacb..7b9d93d81f 100644 --- a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml +++ b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml @@ -11,6 +11,7 @@ info: - https://www.ruijie.com.cn/gy/xw-aqtg-zw/86924/ - https://www.cnvd.org.cn/flaw/show/CNVD-2021-14536 metadata: + max-request: 1 verified: true shodan-query: http.html:"Get_Verify_Info" tags: password,leak,ruijie,exposure,firewall,router diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml index 1e1c2b6dd3..177c35d994 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: xss,samsung,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml index 5482873068..d143df207b 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: xss,samsung,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml index a5d3b20bad..e9242b125f 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,samsung + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml b/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml index 477017a572..3e5d307fad 100644 --- a/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml +++ b/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-77 metadata: + max-request: 1 verified: true fofa-query: app="sangfor" tags: rce,sangfor diff --git a/http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml b/http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml index 6974f1b45d..e3fc23989d 100644 --- a/http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml +++ b/http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml @@ -11,6 +11,7 @@ info: cvss-score: 8.1 cwe-id: CWE-287 metadata: + max-request: 1 fofa-query: app="sangfor" tags: sangfor,auth-bypass,login diff --git a/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml b/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml index a7406a53f4..c51500b87d 100644 --- a/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml +++ b/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.0 cwe-id: CWE-77 metadata: + max-request: 1 fofa-query: app="sangfor" tags: rce,sangfor diff --git a/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml b/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml index f9447371d9..f88ee5aad9 100644 --- a/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml +++ b/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: seeyon,wooyun,lfi,zhiyuan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml b/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml index 0186ff75f9..787fb4e848 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml @@ -9,6 +9,8 @@ info: - https://www.programmersought.com/article/92658169875/ remediation: Apply the appropriate patch. tags: zhiyuan,rce,fileupload,seeyon,intrusive + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml b/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml index 0b5d60bdcd..1b4649a036 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/apachecn/sec-wiki/blob/c73367f88026f165b02a1116fe1f1cd2b8e8ac37/doc/unclassified/zhfly3351.md tags: zhiyuan,leak,disclosure,seeyon + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml b/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml index c4ba77fd1d..04ebfc17cd 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.zhihuifly.com/t/topic/3345 tags: zhiyuan,leak,disclosure,seeyon + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml b/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml index d9988424ca..5d41808ac6 100644 --- a/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml +++ b/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: packetstorm,sqli,simplecrm,auth-bypass,injection + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/splash/splash-render-ssrf.yaml b/http/vulnerabilities/splash/splash-render-ssrf.yaml index 411dba3e3a..c5ff1a9ef4 100644 --- a/http/vulnerabilities/splash/splash-render-ssrf.yaml +++ b/http/vulnerabilities/splash/splash-render-ssrf.yaml @@ -8,6 +8,7 @@ info: - https://github.com/scrapinghub/splash - https://b1ngz.github.io/splash-ssrf-to-get-server-root-privilege/ metadata: + max-request: 1 verified: "true" shodan-query: title:"Splash" hunter-query: web.title="Splash" && header="TwistedWeb" diff --git a/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml b/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml index 066e1a13cd..dd1fc9536d 100644 --- a/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml +++ b/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml @@ -10,6 +10,8 @@ info: - https://www.veracode.com/blog/research/exploiting-spring-boot-actuators - https://github.com/mpgn/Spring-Boot-Actuator-Exploit tags: springboot,jolokia,xxe + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml index 5fd323e16c..bc9c078b36 100644 --- a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml +++ b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml @@ -15,6 +15,7 @@ info: cvss-score: 10.0 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.favicon.hash:116323821 tags: springboot,rce,jolokia diff --git a/http/vulnerabilities/springboot/springboot-log4j-rce.yaml b/http/vulnerabilities/springboot/springboot-log4j-rce.yaml index f4d020ff72..c4db37d567 100644 --- a/http/vulnerabilities/springboot/springboot-log4j-rce.yaml +++ b/http/vulnerabilities/springboot/springboot-log4j-rce.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-502 tags: cve,cve2021,springboot,rce,oast,log4j,kev + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml index 5361f06efe..30698ca6b0 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: edb,xss,squirrelmail,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml index 9d2f8204f4..3105261d4d 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,squirrelmail,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml index 296aba1bf6..d974b2fcc9 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: xss,squirrelmail,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml b/http/vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml index c06a645d99..76efa9b2f7 100644 --- a/http/vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml +++ b/http/vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.shuzhiduo.com/A/l1dygr36Je/ tags: thinkcmf,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml b/http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml index 49a60ccbf4..9b4f631734 100644 --- a/http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml +++ b/http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml @@ -8,6 +8,7 @@ info: reference: - https://www.freebuf.com/vuls/217586.html metadata: + max-request: 1 win-payload: ../../../../../../../../../../../../../../../../windows/win.ini unix-payload: ../../../../../../../../../../../../../../../../etc/passwd classification: diff --git a/http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml b/http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml index c4a2726b3a..e3325418fa 100644 --- a/http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml +++ b/http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: thinkcmf,rce + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml b/http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml index c6b55f3aac..ccd63badc8 100644 --- a/http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml +++ b/http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml @@ -7,6 +7,8 @@ info: description: ThinkPHP 2.x and 3.0 in Lite mode are susceptible to remote code execution via the s parameter. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: https://github.com/vulhub/vulhub/tree/0a0bc719f9a9ad5b27854e92bc4dfa17deea25b4/thinkphp/2-rce tags: thinkphp,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml b/http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml index 4aba3f10d4..df04b8326c 100644 --- a/http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml +++ b/http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml @@ -12,6 +12,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: edb,thinkphp,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml b/http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml index f837631119..5e76723482 100644 --- a/http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml +++ b/http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml @@ -7,6 +7,8 @@ info: description: ThinkPHP 5.0.22 and 5.1.29 are susceptible to remote code execution if the website doesn't have mandatory routing enabled, which is the default setting. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: https://github.com/vulhub/vulhub/tree/0a0bc719f9a9ad5b27854e92bc4dfa17deea25b4/thinkphp/5-rce tags: thinkphp,rce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml b/http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml index a66eb1c443..f9b1deb07d 100644 --- a/http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml +++ b/http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml @@ -7,6 +7,8 @@ info: description: ThinkPHP 5.0.23 is susceptible to remote code execution. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: https://github.com/vulhub/vulhub/tree/0a0bc719f9a9ad5b27854e92bc4dfa17deea25b4/thinkphp/5.0.23-rce tags: thinkphp,rce + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml b/http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml index f5beb04b45..ed21e72210 100644 --- a/http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml +++ b/http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/vulhub/vulhub/tree/0a0bc719f9a9ad5b27854e92bc4dfa17deea25b4/thinkphp/in-sqlinjection tags: thinkphp,vulhub + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/tongda/tongda-path-traversal.yaml b/http/vulnerabilities/tongda/tongda-path-traversal.yaml index aa56a5fd58..32605ccbdf 100644 --- a/http/vulnerabilities/tongda/tongda-path-traversal.yaml +++ b/http/vulnerabilities/tongda/tongda-path-traversal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: tongda,lfi + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/tongda/tongda-session-disclosure.yaml b/http/vulnerabilities/tongda/tongda-session-disclosure.yaml index 093005bf35..81e6856ddc 100644 --- a/http/vulnerabilities/tongda/tongda-session-disclosure.yaml +++ b/http/vulnerabilities/tongda/tongda-session-disclosure.yaml @@ -7,6 +7,8 @@ info: reference: - https://mp.weixin.qq.com/s/llyGEBRo0t-C7xOLMDYfFQ tags: tongda,disclosure + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml index f315c18b6e..09f7ea50b9 100644 --- a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml +++ b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml @@ -9,6 +9,7 @@ info: - https://xz.aliyun.com/t/4154 - https://www.seebug.org/vuldb/ssvid-97311 metadata: + max-request: 2 verified: "true" shodan-query: html:"UEditor" tags: ueditor,ssrf diff --git a/http/vulnerabilities/ueditor/ueditor-xss.yaml b/http/vulnerabilities/ueditor/ueditor-xss.yaml index 91dd157154..4341c09475 100644 --- a/http/vulnerabilities/ueditor/ueditor-xss.yaml +++ b/http/vulnerabilities/ueditor/ueditor-xss.yaml @@ -14,6 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: "true" shodan-query: title:"ueditor" tags: ueditor,xss diff --git a/http/vulnerabilities/videoxpert-lfi.yaml b/http/vulnerabilities/videoxpert-lfi.yaml index 0bef31b078..d759c56dc8 100644 --- a/http/vulnerabilities/videoxpert-lfi.yaml +++ b/http/vulnerabilities/videoxpert-lfi.yaml @@ -13,6 +13,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22Directory-Traversal.html metadata: + max-request: 1 shodan-query: title:"VideoXpert" tags: schneider,pelco,packetstorm,lfi,videoxpert diff --git a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml index 8c10b1a515..42fc40b455 100644 --- a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml +++ b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml @@ -5,6 +5,7 @@ info: author: tess severity: medium metadata: + max-request: 1 verified: true shodan-query: title:"Vmware Cloud" tags: vmware,xss,cloud diff --git a/http/vulnerabilities/vmware/vmware-hcx-log4j.yaml b/http/vulnerabilities/vmware/vmware-hcx-log4j.yaml index 5e7fce43b9..3877eb0b4f 100644 --- a/http/vulnerabilities/vmware/vmware-hcx-log4j.yaml +++ b/http/vulnerabilities/vmware/vmware-hcx-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"VMware HCX" verified: "true" tags: cve,cve2021,rce,jndi,log4j,vmware,kev,oast diff --git a/http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml b/http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml index 16893101fb..36ed4e3989 100644 --- a/http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.html:"VMware Horizon" verified: "true" tags: cve,cve2021,rce,jndi,log4j,horizon,vmware,oast,kev diff --git a/http/vulnerabilities/vmware/vmware-nsx-log4j.yaml b/http/vulnerabilities/vmware/vmware-nsx-log4j.yaml index e64ea302b5..a2184675c3 100644 --- a/http/vulnerabilities/vmware/vmware-nsx-log4j.yaml +++ b/http/vulnerabilities/vmware/vmware-nsx-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" verified: "true" tags: cve,cve2021,rce,jndi,log4j,graylog,kev,oast diff --git a/http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml b/http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml index 40e7e175df..69e2db0ad2 100644 --- a/http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml +++ b/http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml @@ -18,6 +18,7 @@ info: - https://attackerkb.com/topics/ngprN6bu76/cve-2021-39144 - https://github.com/rapid7/metasploit-framework/pull/17222 metadata: + max-request: 2 verified: true shodan-query: title:"VMware Appliance Management" fofa-query: title="VMware Appliance Management" diff --git a/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml b/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml index 6f63c21614..e51d71778d 100644 --- a/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml +++ b/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml @@ -15,6 +15,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"vRealize Operations Manager" verified: "true" tags: cve,cve2021,rce,jndi,log4j,vmware,kev,oast diff --git a/http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml b/http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml index 6f4a3f4194..7a27df890a 100644 --- a/http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml +++ b/http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: vmware,lfi,vcenter,linux + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml b/http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml index 1a0b85b989..1af91746d6 100644 --- a/http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml +++ b/http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: vmware,lfi,vcenter + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml b/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml index 1b25159a1f..8c7ae1bdb8 100644 --- a/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: title:"VMware VCenter" tags: cve,cve2021,rce,jndi,log4j,vcenter,vmware,oast,kev diff --git a/http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml b/http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml index 37c8c0bd63..b1584bb39a 100644 --- a/http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml +++ b/http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml @@ -8,6 +8,8 @@ info: reference: - https://github.com/l0ggg/VMware_vCenter tags: ssrf,lfi,xss,oast,vcenter,vmware + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml b/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml index e66de93131..428d995cb1 100644 --- a/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml +++ b/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml @@ -18,6 +18,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 1 shodan-query: http.title:"vRealize Operations Tenant App" verified: "true" tags: cve,cve2021,oast,rce,log4j,vmware,vrealize,kev diff --git a/http/vulnerabilities/weaver/ecology/ecology-arbitrary-file-upload.yaml b/http/vulnerabilities/weaver/ecology/ecology-arbitrary-file-upload.yaml index f713fa858f..162a97412d 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-arbitrary-file-upload.yaml @@ -12,6 +12,7 @@ info: cvss-score: 9.8 cwe-id: CWE-434 metadata: + max-request: 2 fofa-query: app="泛微-协同办公OA" tags: ecology,upload,fileupload,intrusive diff --git a/http/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml b/http/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml index e03134fc93..d3251052de 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml @@ -6,6 +6,7 @@ info: severity: high description: Ecology is vulnerable to local file inclusion. metadata: + max-request: 1 fofa-query: app="泛微-协同办公OA" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/http/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml b/http/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml index 9971600c80..df0134777b 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml @@ -10,6 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: ecology,springframework,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml b/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml index 14e3989235..cad435c94c 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="泛微-协同办公OA" tags: ecology,sqli diff --git a/http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml b/http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml index d04a42bf9f..d7f68bfa6a 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml @@ -12,6 +12,7 @@ info: cvss-score: 10.0 cwe-id: CWE-89 metadata: + max-request: 1 fofa-query: app="泛微-协同办公OA" tags: ecology,sqli diff --git a/http/vulnerabilities/weaver/oa-v9-uploads-file.yaml b/http/vulnerabilities/weaver/oa-v9-uploads-file.yaml index 3860f498fd..5e1dea6c7a 100644 --- a/http/vulnerabilities/weaver/oa-v9-uploads-file.yaml +++ b/http/vulnerabilities/weaver/oa-v9-uploads-file.yaml @@ -12,6 +12,8 @@ info: cvss-score: 8.8 cwe-id: CWE-434 tags: rce,jsp,fileupload,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml b/http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml index f47c42c64c..fa35513da7 100644 --- a/http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml +++ b/http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 verified: true shodan-query: http.html:"Webp" tags: lfi,webp diff --git a/http/vulnerabilities/wordpress/3d-print-lite-xss.yaml b/http/vulnerabilities/wordpress/3d-print-lite-xss.yaml index 1df17e8f26..fa2cc2bd8d 100644 --- a/http/vulnerabilities/wordpress/3d-print-lite-xss.yaml +++ b/http/vulnerabilities/wordpress/3d-print-lite-xss.yaml @@ -11,6 +11,7 @@ info: - https://wpscan.com/vulnerability/5909e225-5756-472e-a2fc-3ac52c7fb909 - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-3dprint-lite-cross-site-scripting-1-9-1-5/ metadata: + max-request: 2 verified: "true" tags: 3dprint,lite,authenticated,wpscan,xss,wordpress,wp-plugin,wp diff --git a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml index ce9b98804a..2d3a0c30db 100644 --- a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml @@ -15,6 +15,7 @@ info: cvss-score: 8.8 cwe-id: CWE-434 metadata: + max-request: 2 verified: true tags: wpscan,edb,wordpress,wp,wp-plugin,fileupload,intrusive,3dprint diff --git a/http/vulnerabilities/wordpress/404-to-301-xss.yaml b/http/vulnerabilities/wordpress/404-to-301-xss.yaml index 7854e70013..91cac54135 100644 --- a/http/vulnerabilities/wordpress/404-to-301-xss.yaml +++ b/http/vulnerabilities/wordpress/404-to-301-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wpscan,wp-plugin,xss,wp,wordpress,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/ad-widget-lfi.yaml b/http/vulnerabilities/wordpress/ad-widget-lfi.yaml index 1028596275..5726d9261a 100644 --- a/http/vulnerabilities/wordpress/ad-widget-lfi.yaml +++ b/http/vulnerabilities/wordpress/ad-widget-lfi.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,wp,adWidget,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml b/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml index 9007af34f9..23b8a89030 100644 --- a/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml +++ b/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml @@ -15,6 +15,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,wp,accessmanager,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml b/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml index 234310ce97..3e7c54f974 100644 --- a/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml @@ -14,6 +14,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 verified: true tags: agegate,unauth,wpscan,packetstorm,wp-plugin,redirect,wordpress,wp diff --git a/http/vulnerabilities/wordpress/age-gate-xss.yaml b/http/vulnerabilities/wordpress/age-gate-xss.yaml index 2f8724caf3..649673b490 100644 --- a/http/vulnerabilities/wordpress/age-gate-xss.yaml +++ b/http/vulnerabilities/wordpress/age-gate-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,authenticated,age-gate,wpscan,wordpress,wp-plugin,wp + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml b/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml index 9f14d7a64d..480a51c4e7 100644 --- a/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml +++ b/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml @@ -14,6 +14,8 @@ info: cvss-score: 9.8 cwe-id: CWE-434 tags: wp-plugin,rce,fileupload,unauth,wpscan,msf,wordpress,ait-csv,wp,intrusive + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml b/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml index 13df5a43b2..b10ad6e457 100644 --- a/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml +++ b/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml @@ -7,6 +7,8 @@ info: description: Searches for sensitive directories present in the alfacgiapi plugin. reference: https://www.exploit-db.com/ghdb/6999 tags: wordpress,listing + metadata: + max-request: 4 http: - method: GET diff --git a/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml b/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml index a4602b86e7..73d71c3420 100644 --- a/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml +++ b/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wp-plugin,lfi,wp,edb,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml index 135fd3da92..51bb899ed5 100644 --- a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml +++ b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml @@ -9,6 +9,7 @@ info: reference: - https://wpscan.com/vulnerability/b8415ed5-6fd0-42fe-9201-73686c1871c5 metadata: + max-request: 1 verified: true google-query: inurl:/wp-content/plugins/wp-analytify classification: diff --git a/http/vulnerabilities/wordpress/aspose-file-download.yaml b/http/vulnerabilities/wordpress/aspose-file-download.yaml index 91997d8ff0..99964595d6 100644 --- a/http/vulnerabilities/wordpress/aspose-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-file-download.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: aspose,ebook,wpscan,wordpress,wp-plugin,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml b/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml index f3ade9c795..c95a32015d 100644 --- a/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml @@ -9,6 +9,8 @@ info: - https://packetstormsecurity.com/files/131162/ - https://wordpress.org/plugins/aspose-importer-exporter tags: aspose,packetstorm,wordpress,wp-plugin,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml b/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml index 6519bcb173..97feb9783e 100644 --- a/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: aspose,packetstorm,wordpress,wp-plugin,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-words-file-download.yaml b/http/vulnerabilities/wordpress/aspose-words-file-download.yaml index 4a6f049a7b..d470b93d04 100644 --- a/http/vulnerabilities/wordpress/aspose-words-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-words-file-download.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,aspose,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml b/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml index e79d9ea311..3fb4c66706 100644 --- a/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wordpress,wp-theme,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml b/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml index d960437251..d70bb60e7b 100644 --- a/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml +++ b/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml @@ -10,6 +10,7 @@ info: - https://codevigilant.com/disclosure/wp-plugin-avchat-3-a3-cross-site-scripting-xss/ - https://wpscan.com/vulnerability/fce99c82-3958-4c17-88d3-6e8fa1a11e59 metadata: + max-request: 1 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/brandfolder-lfi.yaml b/http/vulnerabilities/wordpress/brandfolder-lfi.yaml index 19cbc46efd..078c0d8c0f 100644 --- a/http/vulnerabilities/wordpress/brandfolder-lfi.yaml +++ b/http/vulnerabilities/wordpress/brandfolder-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,rfi,edb,wordpress,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml b/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml index 5a18edfcde..95f3385ab2 100644 --- a/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml @@ -10,6 +10,8 @@ info: - https://www.exploit-db.com/exploits/39591 - https://wpscan.com/vulnerability/f850e182-f9c6-4264-b2b1-e587447fe4b1 tags: wp,brandfolder,edb,wpscan,wp-plugin,redirect,rfi,wordpress,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/calameo-publications-xss.yaml b/http/vulnerabilities/wordpress/calameo-publications-xss.yaml index a88ec81851..38469ebced 100644 --- a/http/vulnerabilities/wordpress/calameo-publications-xss.yaml +++ b/http/vulnerabilities/wordpress/calameo-publications-xss.yaml @@ -11,6 +11,7 @@ info: - https://wpscan.com/vulnerability/83343eb3-bb4c-4b82-adf6-745882f872cc - https://wordpress.org/plugins/athlon-manage-calameo-publications/ metadata: + max-request: 1 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml b/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml index e7476f58c2..db9ebc8b59 100644 --- a/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml +++ b/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/ea617acd-348a-4060-a8bf-08ab3b569577 - https://wordpress.org/plugins/woocommerce-checkout-manager metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/cherry-file-download.yaml b/http/vulnerabilities/wordpress/cherry-file-download.yaml index 25cf994e07..91176656b9 100644 --- a/http/vulnerabilities/wordpress/cherry-file-download.yaml +++ b/http/vulnerabilities/wordpress/cherry-file-download.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/cherry-lfi.yaml b/http/vulnerabilities/wordpress/cherry-lfi.yaml index ffa225b3b9..f631a2f3e1 100644 --- a/http/vulnerabilities/wordpress/cherry-lfi.yaml +++ b/http/vulnerabilities/wordpress/cherry-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: wpscan,wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/church-admin-lfi.yaml b/http/vulnerabilities/wordpress/church-admin-lfi.yaml index ccacd33add..989ba05c0e 100644 --- a/http/vulnerabilities/wordpress/church-admin-lfi.yaml +++ b/http/vulnerabilities/wordpress/church-admin-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/churchope-lfi.yaml b/http/vulnerabilities/wordpress/churchope-lfi.yaml index 81972c4e38..7470a5a4c3 100644 --- a/http/vulnerabilities/wordpress/churchope-lfi.yaml +++ b/http/vulnerabilities/wordpress/churchope-lfi.yaml @@ -10,6 +10,8 @@ info: classification: cwe-id: CWE-22 tags: wp,wpscan,wordpress,wp-theme,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml b/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml index 690886c5f0..e3b44848f0 100644 --- a/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml +++ b/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: xss,wp,wordpress,authenticated,clearfy-cache,wpscan,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/curcy-xss.yaml b/http/vulnerabilities/wordpress/curcy-xss.yaml index dde3bb8d2d..0c00ca98f1 100644 --- a/http/vulnerabilities/wordpress/curcy-xss.yaml +++ b/http/vulnerabilities/wordpress/curcy-xss.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/6ebafb52-e167-40bc-a86c-b9840b2b9b37 - https://wordpress.org/plugins/woo-multi-currency metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml b/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml index 84a51a13e7..1d9727e44e 100644 --- a/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml +++ b/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml @@ -12,6 +12,8 @@ info: classification: cwe-id: CWE-98 tags: packetstorm,wordpress,wp-theme,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml b/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml index ae984a1ae3..3f31aa388e 100644 --- a/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml +++ b/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for sensitive directories present in the dzs-zoomsounds plugin. tags: wordpress,listing,wp-plugin,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml b/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml index 68c9fb3549..f9f573309d 100644 --- a/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml +++ b/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml @@ -7,6 +7,8 @@ info: description: Searches for sensitive directories present in the easy-media-gallery-pro plugin. reference: https://www.exploit-db.com/ghdb/6455 tags: wordpress,listing,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml b/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml index 4f2eab086c..a7924bc99e 100644 --- a/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wordpress,wp-theme,redirect,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml b/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml index 38905be23f..37190cf6b2 100644 --- a/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml +++ b/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wp-plugin,xss,authenticated,woocommerce,wpscan,wordpress + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml b/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml index fbb92bd6a5..a27650b16c 100644 --- a/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml +++ b/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: xss,wordpress,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/hb-audio-lfi.yaml b/http/vulnerabilities/wordpress/hb-audio-lfi.yaml index cc82efce2d..763b31571d 100644 --- a/http/vulnerabilities/wordpress/hb-audio-lfi.yaml +++ b/http/vulnerabilities/wordpress/hb-audio-lfi.yaml @@ -8,6 +8,7 @@ info: reference: - https://packetstormsecurity.com/files/136340/WordPress-HB-Audio-Gallery-Lite-1.0.0-Arbitrary-File-Download.html metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/hb-audio-gallery-lite classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/http/vulnerabilities/wordpress/health-check-lfi.yaml b/http/vulnerabilities/wordpress/health-check-lfi.yaml index 1e8d4d8820..cf4e8e2ff9 100644 --- a/http/vulnerabilities/wordpress/health-check-lfi.yaml +++ b/http/vulnerabilities/wordpress/health-check-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,wp,wordpress,wp-plugin,authenticated,lfr,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml b/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml index 84b1a05331..1a9006b2cf 100644 --- a/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml +++ b/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-22 remediation: Upgrade to version 1.4 or later. tags: wordpress,wp-plugin,lfi,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml b/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml index bf30818f48..245753fefa 100644 --- a/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml +++ b/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: wp-plugin,wordpress,lfi,rfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml index 98a14b83eb..c3bc12e5db 100644 --- a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml +++ b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml @@ -10,6 +10,7 @@ info: reference: - https://wpscan.com/vulnerability/1dc2cec8-e3dd-414b-8ccb-d73d51b051ee metadata: + max-request: 2 verified: "true" tags: xss,wp-plugin,wordpress,wp,ldap-wp-login-integration-with-active-directory,wpscan diff --git a/http/vulnerabilities/wordpress/members-list-xss.yaml b/http/vulnerabilities/wordpress/members-list-xss.yaml index 879a1400ad..ebf04f4262 100644 --- a/http/vulnerabilities/wordpress/members-list-xss.yaml +++ b/http/vulnerabilities/wordpress/members-list-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wp,wordpress,wp-plugin,xss,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml b/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml index e4d3d5d705..5b3e32eac8 100644 --- a/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/ee248078-89ee-4cc0-b0fe-e932cd00db3e - https://wordpress.org/plugins/modula-best-grid-gallery metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml b/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml index dcef43d2d2..fc18c1913f 100644 --- a/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml +++ b/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wpscan,packetstorm,wordpress,wp-theme,lfi,mtheme + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/music-store-open-redirect.yaml b/http/vulnerabilities/wordpress/music-store-open-redirect.yaml index a927c541a3..eb4f7d8590 100644 --- a/http/vulnerabilities/wordpress/music-store-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/music-store-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: musicstore,wp,wpscan,seclists,wordpress,redirect,wp-plugin + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/wordpress/my-chatbot-xss.yaml b/http/vulnerabilities/wordpress/my-chatbot-xss.yaml index 2c76b7373f..e06ae7bad8 100644 --- a/http/vulnerabilities/wordpress/my-chatbot-xss.yaml +++ b/http/vulnerabilities/wordpress/my-chatbot-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wordpress,wp-plugin,xss,authenticated,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml b/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml index e72867c9d8..a7b5aea429 100644 --- a/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml +++ b/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml @@ -10,6 +10,8 @@ info: - https://packetstormsecurity.com/files/132297/WordPress-NativeChurch-Theme-1.0-1.5-Arbitrary-File-Download.html - https://wpscan.com/vulnerability/2e1062ed-0c48-473f-aab2-20ac9d4c72b1 tags: wp-theme,lfi,wp,packetstorm,wpscan,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/new-user-approve-xss.yaml b/http/vulnerabilities/wordpress/new-user-approve-xss.yaml index b6a4faa058..8d09ccf767 100644 --- a/http/vulnerabilities/wordpress/new-user-approve-xss.yaml +++ b/http/vulnerabilities/wordpress/new-user-approve-xss.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/17f99601-f5c9-4300-9b4a-6d75fa7ab94a - https://wordpress.org/plugins/new-user-approve metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml b/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml index 578f88491b..0a3db3467d 100644 --- a/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-601 tags: redirect,wp-plugin,newsletter,wp,wpscan,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml b/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml index 5524b4ac7f..6fad37e466 100644 --- a/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml @@ -11,6 +11,8 @@ info: classification: cwe-id: CWE-601 tags: redirect,wp-plugin,pieregister,wpscan,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/sassy-social-share.yaml b/http/vulnerabilities/wordpress/sassy-social-share.yaml index 794cfa34cc..2d28872b83 100644 --- a/http/vulnerabilities/wordpress/sassy-social-share.yaml +++ b/http/vulnerabilities/wordpress/sassy-social-share.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: xss,wp,wpscan,wordpress,wp-plugin,sassy + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/seatreg-redirect.yaml b/http/vulnerabilities/wordpress/seatreg-redirect.yaml index 0dd237a62f..e0bff1a537 100644 --- a/http/vulnerabilities/wordpress/seatreg-redirect.yaml +++ b/http/vulnerabilities/wordpress/seatreg-redirect.yaml @@ -9,6 +9,7 @@ info: reference: - https://packetstormsecurity.com/files/167888/WordPress-SeatReg-1.23.0-Open-Redirect.html metadata: + max-request: 3 verified: "true" tags: redirect,packetstorm,seatreg,wp-plugin,wp,wordpress,authenticated diff --git a/http/vulnerabilities/wordpress/seo-redirection-xss.yaml b/http/vulnerabilities/wordpress/seo-redirection-xss.yaml index 05bd31ed4f..0d5d9e9817 100644 --- a/http/vulnerabilities/wordpress/seo-redirection-xss.yaml +++ b/http/vulnerabilities/wordpress/seo-redirection-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wordpress,xss,wp-plugin,authenticated,wpscan + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/wordpress/shortcode-lfi.yaml b/http/vulnerabilities/wordpress/shortcode-lfi.yaml index 28eac27a40..2b857eb64d 100644 --- a/http/vulnerabilities/wordpress/shortcode-lfi.yaml +++ b/http/vulnerabilities/wordpress/shortcode-lfi.yaml @@ -8,6 +8,7 @@ info: reference: - https://packetstormsecurity.com/files/128024/WordPress-ShortCode-1.1-Local-File-Inclusion.html metadata: + max-request: 1 google-query: inurl:wp/wp-content/force-download.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml b/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml index 4deaa4cbe8..44ed1d979c 100644 --- a/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml +++ b/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml @@ -9,6 +9,7 @@ info: - https://wpscan.com/vulnerability/8a0ddd14-7260-4fb6-bb87-2916aa41ff01 - https://wordpress.org/plugins/shortpixel-image-optimiser metadata: + max-request: 2 verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml b/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml index e64687f7a1..9b2be56c07 100644 --- a/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wp-plugin,redirect,wordpress,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml b/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml index e8fde463fa..c14f1ab029 100644 --- a/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml +++ b/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml @@ -7,6 +7,7 @@ info: description: | Unauthenticated Information disclosure of Duplicator WordPress plugin sensitive files. metadata: + max-request: 2 verified: true tags: wordpress,wp,wp-plugin,misconfig,disclosure,unauth,exposure diff --git a/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml b/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml index f124818675..4a6e8800dd 100644 --- a/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml +++ b/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml @@ -10,6 +10,8 @@ info: - https://wpvulndb.com/vulnerabilities/8644 - https://klikki.fi/adv/w3_total_cache.html tags: wordpress,wp-plugin,cache,ssrf,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/watu-xss.yaml b/http/vulnerabilities/wordpress/watu-xss.yaml index 47f0afe2b8..bdb8e37d16 100644 --- a/http/vulnerabilities/wordpress/watu-xss.yaml +++ b/http/vulnerabilities/wordpress/watu-xss.yaml @@ -12,6 +12,7 @@ info: - https://wordpress.org/plugins/watu/ - https://plugins.trac.wordpress.org/changeset?reponame=&new=2114019%40watu&old=2112579%40watu& metadata: + max-request: 2 verified: "true" tags: watu,quiz,authenticated,wpscan,xss diff --git a/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml b/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml index b63f391ef4..d469f6389d 100644 --- a/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wordpress,wp-plugin,redirect + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml b/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml index 8a3e94f659..b8c58bcc63 100644 --- a/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml +++ b/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: xss,wp,wordpress,woocommerce,authenticated,wpscan,wp-plugin + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml index 85378fd4b2..fa62ee81c9 100644 --- a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml +++ b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: wordpress,backup + metadata: + max-request: 21 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml b/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml index de658f6952..d67de42f7b 100644 --- a/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml @@ -5,6 +5,8 @@ info: author: dhiyaneshDK severity: low tags: wordpress,log,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml index bfcdeb3056..fadf83cc41 100644 --- a/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6158 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml b/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml index 47ca1bf082..600f3cbf7d 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml @@ -5,6 +5,8 @@ info: author: Suman_Kar severity: medium tags: wordpress,backup + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-db-backup.yaml b/http/vulnerabilities/wordpress/wordpress-db-backup.yaml index cc8685a089..a33e59fd82 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-backup.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-backup.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: medium tags: wordpress,backups + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-db-repair.yaml b/http/vulnerabilities/wordpress/wordpress-db-repair.yaml index f86f0bf9f0..ed7cc71378 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-repair.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-repair.yaml @@ -6,6 +6,8 @@ info: severity: low description: Discover enabled Wordpress repair page. tags: wordpress,config,fpd + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-debug-log.yaml b/http/vulnerabilities/wordpress/wordpress-debug-log.yaml index 56851a1fc6..d299d43945 100644 --- a/http/vulnerabilities/wordpress/wordpress-debug-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-debug-log.yaml @@ -5,6 +5,8 @@ info: author: geraldino2,dwisiswant0 severity: low tags: wordpress,log + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml b/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml index 4c56ed3e17..c541a2f8f9 100644 --- a/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml @@ -5,6 +5,8 @@ info: author: Manas_Harsh severity: info tags: wordpress + metadata: + max-request: 4 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml index 713d1f0413..d65123b65d 100644 --- a/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6297 tags: listing,plugin,edb,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml b/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml index 7b9c349d99..42323138d3 100644 --- a/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml +++ b/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml @@ -7,6 +7,8 @@ info: reference: - https://wordpress.org/support/article/resetting-your-password/#using-the-emergency-password-reset-script tags: wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-git-config.yaml b/http/vulnerabilities/wordpress/wordpress-git-config.yaml index 1965073566..7af7ab5288 100644 --- a/http/vulnerabilities/wordpress/wordpress-git-config.yaml +++ b/http/vulnerabilities/wordpress/wordpress-git-config.yaml @@ -8,6 +8,8 @@ info: reference: - https://hackerone.com/reports/248693 tags: hackerone,config,git,exposure,wordpress,wp-plugin,wp-theme + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml index 6b5795ad95..67b6829344 100644 --- a/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6160 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-installer-log.yaml b/http/vulnerabilities/wordpress/wordpress-installer-log.yaml index 63226f8ef0..956f632108 100644 --- a/http/vulnerabilities/wordpress/wordpress-installer-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-installer-log.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: wordpress,log + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml b/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml index 5c272f9356..2790f6dfea 100644 --- a/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml +++ b/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-77 tags: wpscan,wordpress,wp-plugin,rce,intrusive,fileupload,python + metadata: + max-request: 3 http: - raw: diff --git a/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml b/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml index 8c7b1ff759..98eda25c07 100644 --- a/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml @@ -5,6 +5,8 @@ info: author: r3dg33k severity: info tags: wordpress,enum + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml index 75ec1e484d..7cf7db227d 100644 --- a/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6436 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml b/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml index ee1982e72d..d17720a497 100644 --- a/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml +++ b/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml @@ -9,6 +9,8 @@ info: reference: - https://wpscan.com/vulnerability/f4eed3ba-2746-426f-b030-a8c432defeb2 tags: wordpress,wp-plugin,wp,unauth,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml index ba60dae15c..9fecab4942 100644 --- a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml +++ b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml @@ -8,6 +8,8 @@ info: - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress - https://github.com/incogbyte/quickpress/blob/master/core/req.go tags: wordpress,ssrf,oast,proxy + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml b/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml index 5a74dc2add..136e788ec7 100644 --- a/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml +++ b/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml @@ -5,6 +5,8 @@ info: author: dwisiswant0 severity: info tags: wordpress,wp-plugin,backup + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml b/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml index 93c559d4d6..ace7c06f3d 100644 --- a/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml +++ b/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.exploit-db.com/exploits/49252 tags: wordpress,wp-plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml b/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml index a8994e20d6..4eb4bfe2ac 100644 --- a/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml +++ b/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6437 tags: wp-plugin,edb,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-user-enum.yaml b/http/vulnerabilities/wordpress/wordpress-user-enum.yaml index 9cebda7a9c..9fa745557f 100644 --- a/http/vulnerabilities/wordpress/wordpress-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wordpress-user-enum.yaml @@ -5,6 +5,8 @@ info: author: r3dg33k severity: info tags: wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml b/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml index 4e2ec156b0..256b999a4f 100644 --- a/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6192 tags: edb,wordpress,listing,plugin,woocommerce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml index 881b848604..3c3fbdfe9d 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,wordfence,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml index 383067cf80..dde9c91af2 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wordpress,wordfence,xss,bypass + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml index 49f9ada662..0e0743f71b 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wordpress,wp-plugin,xss,wordfence + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml b/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml index e59f321398..665d13919a 100644 --- a/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml @@ -9,6 +9,8 @@ info: - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress - https://medium.com/@thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30 tags: wordpress,cron,wp,dos + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml b/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml index 5c19be62ef..3f5eff128c 100644 --- a/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml +++ b/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml @@ -5,6 +5,8 @@ info: author: 0ut0fb4nd severity: info tags: wordpress + metadata: + max-request: 1 http: - method: POST diff --git a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml index beb85dccbd..ac88813ab8 100644 --- a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wordpress,xss,wp,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml b/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml index e0c359621e..12269073c3 100644 --- a/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml @@ -9,6 +9,8 @@ info: - https://blog.sucuri.net/2021/01/critical-vulnerabilities-in-123contactform-for-wordpress-wordpress-plugin.html - https://www.exploit-db.com/ghdb/6979 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml b/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml index 4d1341362f..7a6cc3d5da 100644 --- a/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wpscan,wordpress,xss,wp-plugin,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-all-export-xss.yaml b/http/vulnerabilities/wordpress/wp-all-export-xss.yaml index e746bc1b5e..f424f25fb2 100644 --- a/http/vulnerabilities/wordpress/wp-all-export-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-all-export-xss.yaml @@ -6,6 +6,7 @@ info: severity: medium description: WordPress All Export plugin before version 1.3.6 does not escape some URLs before outputting them back in attributes, leading to reflected cross-site scripting. metadata: + max-request: 2 verified: true reference: - https://wpscan.com/vulnerability/de330a59-d64d-40be-86df-98997949e5e4 diff --git a/http/vulnerabilities/wordpress/wp-altair-listing.yaml b/http/vulnerabilities/wordpress/wp-altair-listing.yaml index 1845e13f0c..abb1bc43e4 100644 --- a/http/vulnerabilities/wordpress/wp-altair-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-altair-listing.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for directories listing in the altair theme. tags: wordpress,listing,wp-theme + metadata: + max-request: 4 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml index 6d128fb54e..e8da4f2926 100644 --- a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wp-plugin,wp,edb,wpscan,wordpress,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-arforms-listing.yaml b/http/vulnerabilities/wordpress/wp-arforms-listing.yaml index a1df8a9a5e..d608ac0578 100644 --- a/http/vulnerabilities/wordpress/wp-arforms-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-arforms-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6424 tags: listing,plugin,edb,wordpress + metadata: + max-request: 1 http: diff --git a/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml b/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml index 52a0990033..aa7a2b87b4 100644 --- a/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml @@ -11,6 +11,7 @@ info: - https://codevigilant.com/disclosure/wp-plugin-blogroll-fun-a3-cross-site-scripting-xss/ - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-blogroll-fun-show-last-post-and-last-update-time-cross-site-scripting-0-8-4/ metadata: + max-request: 1 verified: true classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml b/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml index bc12657fe6..595e3281dd 100644 --- a/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wordpress,xss,wp-plugin,authenticated + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-config-setup.yaml b/http/vulnerabilities/wordpress/wp-config-setup.yaml index 77bdf94f30..fc2e188bba 100644 --- a/http/vulnerabilities/wordpress/wp-config-setup.yaml +++ b/http/vulnerabilities/wordpress/wp-config-setup.yaml @@ -7,6 +7,8 @@ info: reference: - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ tags: wordpress,setup + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index 7fae9233c3..27a9c8b094 100644 --- a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wpscan,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml b/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml index 9dce1bdc63..02579bd874 100644 --- a/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6428 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: diff --git a/http/vulnerabilities/wordpress/wp-enabled-registration.yaml b/http/vulnerabilities/wordpress/wp-enabled-registration.yaml index a42fc3cc5a..a1822e22a6 100644 --- a/http/vulnerabilities/wordpress/wp-enabled-registration.yaml +++ b/http/vulnerabilities/wordpress/wp-enabled-registration.yaml @@ -5,6 +5,8 @@ info: author: Ratnadip Gajbhiye severity: info tags: wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-finder-xss.yaml b/http/vulnerabilities/wordpress/wp-finder-xss.yaml index fc97d33a9b..a405aeff47 100644 --- a/http/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,wp-plugin,packetstorm,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml index 1bc3b2e988..80e5593e4a 100644 --- a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml b/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml index 2a2e61637e..6c209d71aa 100644 --- a/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml +++ b/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml @@ -8,6 +8,8 @@ info: - https://make.wordpress.org/core/handbook/testing/reporting-security-vulnerabilities/#why-are-there-path-disclosures-when-directly-loading-certain-files - https://core.trac.wordpress.org/ticket/38317 tags: debug,wordpress,fpd + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml index 60e00ef4a1..920c34da56 100644 --- a/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wp-theme,redirect,wpscan,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml index 9e917d9314..04efc4202f 100644 --- a/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml @@ -12,6 +12,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml b/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml index 6c65f1ac62..9ecbb9f16c 100644 --- a/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml +++ b/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml @@ -7,6 +7,7 @@ info: reference: - https://cxsecurity.com/issue/WLB-2021090078 metadata: + max-request: 2 google-query: inurl:/wp-content/themes/haberadam/ tags: wordpress,idor,wp-theme,disclosure diff --git a/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml b/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml index 8c470c0f1d..e02472e1b1 100644 --- a/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6416 tags: plugin,edb,wordpress,listing + metadata: + max-request: 1 http: diff --git a/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml b/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml index edcf07df7c..568fea037b 100644 --- a/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 2 verified: true tags: xss,wp,wordpress,authenticated,woody,wpscan,wp-plugin diff --git a/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml b/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml index decbf3c527..84f9014871 100644 --- a/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6427 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml b/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml index 1203c6db99..7e2efede87 100644 --- a/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-theme,lfi,wp,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-knews-xss.yaml b/http/vulnerabilities/wordpress/wp-knews-xss.yaml index 38bb2f0d07..f0b1c013a8 100644 --- a/http/vulnerabilities/wordpress/wp-knews-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-knews-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-license-file.yaml b/http/vulnerabilities/wordpress/wp-license-file.yaml index 0fe87c70f9..ffb6a29110 100644 --- a/http/vulnerabilities/wordpress/wp-license-file.yaml +++ b/http/vulnerabilities/wordpress/wp-license-file.yaml @@ -5,6 +5,8 @@ info: author: yashgoti severity: info tags: wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml b/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml index 3bceb93df9..9d57d9e2a2 100644 --- a/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml +++ b/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml @@ -6,6 +6,8 @@ info: severity: medium description: Searches for Mailchimp log exposure by attempting to query the debug log endpoint on wp-content tags: logs,wordpress,exposure,mailchimp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml b/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml index fda47456a6..f12a53dfa9 100644 --- a/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wpscan,wordpress,wp-plugin,lfi,edb + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml index 9a35570c24..cc612eb4ac 100644 --- a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml @@ -6,6 +6,7 @@ info: severity: low description: Searches for sensitive directories present in the mstore-api plugin. metadata: + max-request: 1 google-query: inurl:/wp-content/plugins/mstore-api/ tags: wordpress,listing,wp-plugin diff --git a/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml b/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml index f6bb5405e8..68bb349a30 100644 --- a/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml @@ -13,6 +13,8 @@ info: cvss-score: 9.8 cwe-id: CWE-94 tags: wordpress,rce,ssrf,edb,wpscan + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml index 296a12c8f1..84cc78a38b 100644 --- a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wp-plugin,edb,wordpress,xss + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml b/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml index acc82822d8..bb7a4cbb89 100644 --- a/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-theme,lfi + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml index b5b100afdf..4b08614c52 100644 --- a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,wp-plugin,edb,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml b/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml index da19e35231..28549464dc 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml @@ -7,6 +7,8 @@ info: description: Searches for sensitive directories present in the 1-flash-gallery plugin. reference: https://www.exploit-db.com/ghdb/6978 tags: wordpress,listing + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml b/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml index f3c3f36390..44ae794ad3 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6420 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml b/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml index 023e5b0180..98c116cf30 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6998 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-popup-listing.yaml b/http/vulnerabilities/wordpress/wp-popup-listing.yaml index 33aab5eeb7..05434046e7 100644 --- a/http/vulnerabilities/wordpress/wp-popup-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-popup-listing.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for sensitive directories present in the wordpress-popup plugin. tags: wordpress,listing,plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml index 65e4ac702f..e3cf87c226 100644 --- a/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml @@ -8,6 +8,8 @@ info: reference: - https://wpscan.com/vulnerability/2e0f8b7f-96eb-443c-a553-550e42ec67dc tags: wordpress,wp-theme,redirect,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-qards-listing.yaml b/http/vulnerabilities/wordpress/wp-qards-listing.yaml index 0941a900d5..2e95313ed3 100644 --- a/http/vulnerabilities/wordpress/wp-qards-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-qards-listing.yaml @@ -6,6 +6,8 @@ info: severity: info description: Searches for sensitive directories present in the qards plugin. tags: wordpress,listing,wp-plugin,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-related-post-xss.yaml b/http/vulnerabilities/wordpress/wp-related-post-xss.yaml index f9aac22a7d..b1d1f51a14 100644 --- a/http/vulnerabilities/wordpress/wp-related-post-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-related-post-xss.yaml @@ -10,6 +10,7 @@ info: - https://huntr.dev/bounties/7c9bd2d2-2a6f-420c-a45e-716600cf810e/ - https://wordpress.org/plugins/wordpress-23-related-posts-plugin/advanced/ metadata: + max-request: 2 verified: true tags: wp-plugin,xss,relatedposts,authenticated,huntr,wordpress,wp diff --git a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml index 07bf2274d5..b988f94ef9 100644 --- a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: edb,wordpress,xss,wp-plugin + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml index dcecf31d69..dd36330327 100644 --- a/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml @@ -15,6 +15,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: + max-request: 1 verified: true tags: wp-plugin,redirect,wordpress,wp,wpscan diff --git a/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml b/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml index e4da70253b..ce77e1bdbb 100644 --- a/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6426 tags: wordpress,listing,plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml b/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml index 68491be61c..4cae0d2789 100644 --- a/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml @@ -8,6 +8,8 @@ info: reference: - https://packetstormsecurity.com/files/147102/WordPress-Simple-Fields-0.3.5-File-Inclusion-Remote-Code-Execution.html tags: wp-plugin,lfi,packetstorm,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 4c0c10a525..7672983d86 100644 --- a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml b/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml index 685c4c60e7..a1df471eea 100644 --- a/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml b/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml index 5a3eb3a888..df39e3f054 100644 --- a/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml @@ -9,6 +9,8 @@ info: - https://wpscan.com/vulnerability/2d465fc4-d4fa-43bb-9c0d-71dcc3ee4eab - https://codeseekah.com/2017/02/09/javo-themes-spot-lfi-vulnerability/ tags: wordpress,backup,wpscan + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-super-forms.yaml b/http/vulnerabilities/wordpress/wp-super-forms.yaml index 7b7c4dc250..3e572dce3f 100644 --- a/http/vulnerabilities/wordpress/wp-super-forms.yaml +++ b/http/vulnerabilities/wordpress/wp-super-forms.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6776 tags: listing,plugin,edb,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-sym404.yaml b/http/vulnerabilities/wordpress/wp-sym404.yaml index e33054bf5a..8a8f4a846f 100644 --- a/http/vulnerabilities/wordpress/wp-sym404.yaml +++ b/http/vulnerabilities/wordpress/wp-sym404.yaml @@ -8,6 +8,7 @@ info: reference: - https://twitter.com/momika233/status/1540325055280070656 metadata: + max-request: 1 verified: true google-query: inurl:"/wp-includes/sym404/" tags: wordpress,listing,wp,exposure diff --git a/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml b/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml index 77f9e40d97..14be2265c3 100644 --- a/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-theme,lfi,wordpress,tinymce + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml index 401c867442..413afc4e71 100644 --- a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml @@ -9,6 +9,7 @@ info: reference: - https://packetstormsecurity.com/files/170568/WordPress-WPtouch-3.7.5-Open-Redirection.html metadata: + max-request: 1 verified: "true" google-query: "inurl:/wp-content/plugins/wptouch" tags: wp-plugin,wp,packetstorm,wptouch,unauth,redirect,wordpress diff --git a/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml b/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml index f88fdc213b..8df68a755b 100644 --- a/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: wordpress,wp-plugin,lfi,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml index 22162cd3ac..9e93ee63c6 100644 --- a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml @@ -10,6 +10,7 @@ info: - https://wpscan.com/vulnerability/24784c84-3efd-4166-81c1-e5a266562cfc - https://packetstormsecurity.com/files/161576/ metadata: + max-request: 1 verified: true tags: ssrf,wp,wp-plugin,wordpress,unauth,wpscan,packetstorm diff --git a/http/vulnerabilities/wordpress/wp-upload-data.yaml b/http/vulnerabilities/wordpress/wp-upload-data.yaml index 4c5cfeced9..ef0c5ee5aa 100644 --- a/http/vulnerabilities/wordpress/wp-upload-data.yaml +++ b/http/vulnerabilities/wordpress/wp-upload-data.yaml @@ -7,6 +7,8 @@ info: description: The remote WordPress installation contains a file 'data.txt' under the '/wp-content/uploads/' folder that has sensitive information inside it. reference: https://www.exploit-db.com/ghdb/7040 tags: wordpress,listing + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-vault-lfi.yaml b/http/vulnerabilities/wordpress/wp-vault-lfi.yaml index 943a33d881..8010dcc94b 100644 --- a/http/vulnerabilities/wordpress/wp-vault-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-vault-lfi.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,edb,wp-plugin,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml index 0d577b73ec..b7336061fa 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml @@ -14,6 +14,8 @@ info: cvss-score: 10.0 cwe-id: CWE-288 tags: woocommerce,wp,wpscan,wordpress,wp-plugin + metadata: + max-request: 2 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml index 43dd94005e..0ec7a4a2fc 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml @@ -14,6 +14,8 @@ info: cvss-score: 8.6 cwe-id: CWE-22 tags: wordpress,woocommerce,lfi,wp-plugin,wp + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml index ed2f9e7ac5..be2714f496 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml @@ -14,6 +14,8 @@ info: - https://github.com/Mohammedsaneem/wordpress-upload-information-disclosure/blob/main/worpress-upload.yaml - https://woocommerce.com/products/pdf-invoices/ tags: wordpress,listing,exposure,woocommerce + metadata: + max-request: 1 http: diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml index 2323fc0fe6..7b9238627d 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml @@ -9,6 +9,8 @@ info: - https://bugdasht.ir/reports/3c6841c0-ae4c-11eb-a510-517171a9198c - https://www.acunetix.com/vulnerabilities/web/wordpress-xml-rpc-authentication-brute-force/ tags: wordpress,php,xmlrpc,fuzz + metadata: + max-request: 276 http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml index 84d9ba2f84..486ea6b4f7 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml @@ -8,6 +8,8 @@ info: - https://github.com/dorkerdevil/rpckiller - https://the-bilal-rizwan.medium.com/wordpress-xmlrpc-php-common-vulnerabilites-how-to-exploit-them-d8d3c8600b32 tags: wordpress,ssrf,oast,xmlrpc + metadata: + max-request: 1 http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc.yaml index 93b985175f..5578fd80df 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc.yaml @@ -5,6 +5,8 @@ info: author: udit_thakkur severity: info tags: wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wpdm-cache-session.yaml b/http/vulnerabilities/wordpress/wpdm-cache-session.yaml index 4cc2392270..4bfd9f2db5 100644 --- a/http/vulnerabilities/wordpress/wpdm-cache-session.yaml +++ b/http/vulnerabilities/wordpress/wpdm-cache-session.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.exploit-db.com/ghdb/7004 tags: wordpress,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml b/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml index d398b2e746..f544e9ef30 100644 --- a/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml +++ b/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml @@ -12,6 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: + max-request: 1 verified: true tags: wp,wordpress,xss,wp-plugin,wpify,wpscan diff --git a/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml b/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml index ea67ce71aa..5b1ac6b936 100644 --- a/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml +++ b/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.exploit-db.com/ghdb/6443 tags: wordpress,edb + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml b/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml index f488879cb5..4d1093bb08 100644 --- a/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: wp-plugin,redirect,wordpress + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/wordpress/wptouch-xss.yaml b/http/vulnerabilities/wordpress/wptouch-xss.yaml index 296ddf1b62..b753fbda7d 100644 --- a/http/vulnerabilities/wordpress/wptouch-xss.yaml +++ b/http/vulnerabilities/wordpress/wptouch-xss.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 tags: wp-plugin,wp,wordpress,xss,authenticated,wptouch,wpscan + metadata: + max-request: 2 http: - raw: diff --git a/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml b/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml index 3e07ec8401..8ead35e7b6 100644 --- a/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml +++ b/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml @@ -12,6 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,erp-nc + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml b/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml index 74733ed8da..19b516588c 100644 --- a/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml +++ b/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml @@ -13,6 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 tags: lfi,wooyun + metadata: + max-request: 1 http: - method: GET diff --git a/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml b/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml index 61272d235d..37410e78d5 100644 --- a/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml +++ b/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml @@ -13,6 +13,8 @@ info: cvss-score: 10.0 cwe-id: CWE-89 tags: yonyou,oa,sqli + metadata: + max-request: 1 variables: num: "999999999" diff --git a/http/vulnerabilities/zend/zend-v1-xss.yaml b/http/vulnerabilities/zend/zend-v1-xss.yaml index 71834b2a98..f2617d2bf3 100644 --- a/http/vulnerabilities/zend/zend-v1-xss.yaml +++ b/http/vulnerabilities/zend/zend-v1-xss.yaml @@ -9,6 +9,7 @@ info: reference: - https://twitter.com/c3l3si4n/status/1600035722148212737 metadata: + max-request: 2 verified: true google-query: inurl:"/tests/Zend/Http/" tags: zend,zendframework,xss diff --git a/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml b/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml index c8bcd51000..a841deace5 100644 --- a/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml +++ b/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml @@ -15,6 +15,7 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" shodan-query: http.html:"VMG1312-B10D" tags: misconfig,unauth,zyxel,lfi,msf diff --git a/network/backdoor/backdoored-zte.yaml b/network/backdoor/backdoored-zte.yaml index ab992a4771..7887c784f6 100644 --- a/network/backdoor/backdoored-zte.yaml +++ b/network/backdoor/backdoored-zte.yaml @@ -13,6 +13,7 @@ info: cvss-score: 10.0 cwe-id: CWE-912 metadata: + max-request: 2 verified: true shodan-query: http.html:"ZTE Corporation" tags: edb,network,zte,telnet,backdoor,router diff --git a/network/cisco-smi-exposure.yaml b/network/cisco-smi-exposure.yaml index 3e827f1986..11bbdef188 100644 --- a/network/cisco-smi-exposure.yaml +++ b/network/cisco-smi-exposure.yaml @@ -16,6 +16,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: network,cisco,smi,exposure + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/clamav-unauth.yaml b/network/clamav-unauth.yaml index a8b1a12320..345907b4c9 100644 --- a/network/clamav-unauth.yaml +++ b/network/clamav-unauth.yaml @@ -9,6 +9,7 @@ info: of dangerous service commands without authentication. Specifically, the command 'SCAN' may be used to list system files and the command 'SHUTDOWN' shut downs the service. metadata: + max-request: 2 verified: true shodan-query: 'port:3310 product:"ClamAV" version:"0.99.2"' reference: diff --git a/network/clickhouse-unauth.yaml b/network/clickhouse-unauth.yaml index 8d4c0871df..c0073de777 100644 --- a/network/clickhouse-unauth.yaml +++ b/network/clickhouse-unauth.yaml @@ -6,6 +6,8 @@ info: severity: high description: ClickHouse was able to be accessed with no required authentication in place. tags: network,clickhouse,unauth + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2001/CVE-2001-1473.yaml b/network/cves/2001/CVE-2001-1473.yaml index c33b203eb7..3e3389fe50 100644 --- a/network/cves/2001/CVE-2001-1473.yaml +++ b/network/cves/2001/CVE-2001-1473.yaml @@ -15,6 +15,8 @@ info: cwe-id: CWE-310 remediation: Upgrade to SSH 2.4 or later. tags: cve,cve2001,network,ssh,openssh + metadata: + max-request: 2 tcp: - host: diff --git a/network/cves/2011/CVE-2011-2523.yaml b/network/cves/2011/CVE-2011-2523.yaml index 51a8be06a0..b0b0be0fb2 100644 --- a/network/cves/2011/CVE-2011-2523.yaml +++ b/network/cves/2011/CVE-2011-2523.yaml @@ -14,6 +14,7 @@ info: classification: cve-id: CVE-2011-2523 metadata: + max-request: 2 verified: "true" shodan-query: product:"vsftpd" tags: cve,cve2011,network,vsftpd,ftp,backdoor diff --git a/network/cves/2015/CVE-2015-3306.yaml b/network/cves/2015/CVE-2015-3306.yaml index 3daa86c516..10f0ef6d4c 100644 --- a/network/cves/2015/CVE-2015-3306.yaml +++ b/network/cves/2015/CVE-2015-3306.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2015-3306 cwe-id: CWE-284 tags: cve,cve2015,ftp,rce,network,proftpd,edb + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2016/CVE-2016-2004.yaml b/network/cves/2016/CVE-2016-2004.yaml index 8286482a5f..75fffd2442 100644 --- a/network/cves/2016/CVE-2016-2004.yaml +++ b/network/cves/2016/CVE-2016-2004.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2016-2004 cwe-id: CWE-306 tags: cve,cve2016,network,iot,hp,rce,edb + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2017/CVE-2017-3881.yaml b/network/cves/2017/CVE-2017-3881.yaml index 469383a8c6..830fa7f832 100644 --- a/network/cves/2017/CVE-2017-3881.yaml +++ b/network/cves/2017/CVE-2017-3881.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2017-3881 cwe-id: CWE-20 tags: cve2017,cisco,rce,network,kev,msf,cve + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2018/CVE-2018-2628.yaml b/network/cves/2018/CVE-2018-2628.yaml index e32fd93d99..7c0fe2ff5c 100644 --- a/network/cves/2018/CVE-2018-2628.yaml +++ b/network/cves/2018/CVE-2018-2628.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2018-2628 cwe-id: CWE-502 tags: cve,cve2018,oracle,weblogic,network,deserialization,kev + metadata: + max-request: 1 tcp: - inputs: diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 482e4ff1fe..b4cd70ff8e 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -16,6 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-2893 tags: cve,cve2018,weblogic,network,deserialization,rce,oracle + metadata: + max-request: 1 tcp: - inputs: diff --git a/network/cves/2020/CVE-2020-11547.yaml b/network/cves/2020/CVE-2020-11547.yaml index bb7d52e7e1..f1faffec2d 100644 --- a/network/cves/2020/CVE-2020-11547.yaml +++ b/network/cves/2020/CVE-2020-11547.yaml @@ -6,6 +6,7 @@ info: severity: medium description: PRTG Network Monitor before 20.1.57.1745 is susceptible to information disclosure. An attacker can obtain information about probes running or the server itself via an HTTP request, thus potentially being able to modify data and/or execute unauthorized administrative operations in the context of the affected site. metadata: + max-request: 3 verified: true shodan-query: title:"prtg" reference: diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index 69eff6d548..50302926ce 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -16,6 +16,7 @@ info: cve-id: CVE-2020-1938 cwe-id: CWE-269 metadata: + max-request: 2 shodan-query: title:"Apache Tomcat" tags: cisa,tenable,cve2020,apache,lfi,network,kev,cve,tomcat diff --git a/network/cves/2020/CVE-2020-7247.yaml b/network/cves/2020/CVE-2020-7247.yaml index 97f34a5886..72005ca33f 100644 --- a/network/cves/2020/CVE-2020-7247.yaml +++ b/network/cves/2020/CVE-2020-7247.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2020-7247 cwe-id: CWE-78,CWE-755 tags: cve,cve2020,smtp,opensmtpd,network,rce,oast,kev + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2021/CVE-2021-44521.yaml b/network/cves/2021/CVE-2021-44521.yaml index 7a65a0411a..c01542a966 100644 --- a/network/cves/2021/CVE-2021-44521.yaml +++ b/network/cves/2021/CVE-2021-44521.yaml @@ -16,6 +16,8 @@ info: cve-id: CVE-2021-44521 cwe-id: CWE-94 tags: cve,cve2021,network,rce,apache,cassandra + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index 8756e66c8e..c4f572145b 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -19,6 +19,7 @@ info: cvss-score: 10 cve-id: CVE-2022-0543 metadata: + max-request: 2 shodan-query: redis_version tags: cve,cve2022,network,redis,unauth,rce,kev diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 41d030db48..866d35310d 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 metadata: + max-request: 1 verified: "true" tags: cve,cve2022,network,muhttpd,lfi,unauth diff --git a/network/default-login/ldap-anonymous-login.yaml b/network/default-login/ldap-anonymous-login.yaml index 69fe66ebcf..aae1a43689 100644 --- a/network/default-login/ldap-anonymous-login.yaml +++ b/network/default-login/ldap-anonymous-login.yaml @@ -14,6 +14,8 @@ info: cvss-score: 5.3 cwe-id: CWE-284 tags: network,ldap,default-login,tenable + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detect-addpac-voip-gateway.yaml b/network/detect-addpac-voip-gateway.yaml index 867cf79c04..1dac8eac85 100644 --- a/network/detect-addpac-voip-gateway.yaml +++ b/network/detect-addpac-voip-gateway.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: network,addpac,apos,voip + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detect-jabber-xmpp.yaml b/network/detect-jabber-xmpp.yaml index 2ca840cbb6..0360c9321a 100644 --- a/network/detect-jabber-xmpp.yaml +++ b/network/detect-jabber-xmpp.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: network,jabber,xmpp,messaging + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/activemq-openwire-transport-detect.yaml b/network/detection/activemq-openwire-transport-detect.yaml index 5225bdd307..9547c3a9fc 100644 --- a/network/detection/activemq-openwire-transport-detect.yaml +++ b/network/detection/activemq-openwire-transport-detect.yaml @@ -7,6 +7,7 @@ info: description: | OpenWire is the native protocol that Apache ActiveMQ uses. It is designed for performance and size on the wire - sacrificing some ease of implementation with higher performance and reduced network bandwidth as a priority. metadata: + max-request: 2 verified: true shodan-query: 'product:"ActiveMQ OpenWire transport"' tags: network,activemq diff --git a/network/detection/apache-activemq-detect.yaml b/network/detection/apache-activemq-detect.yaml index cb9ccaf058..d179677020 100644 --- a/network/detection/apache-activemq-detect.yaml +++ b/network/detection/apache-activemq-detect.yaml @@ -7,6 +7,7 @@ info: description: | Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. metadata: + max-request: 2 verified: true shodan-query: 'product:"Apache ActiveMQ"' tags: network,activemq,oss diff --git a/network/detection/axigen-mail-server-detect.yaml b/network/detection/axigen-mail-server-detect.yaml index a6166d521e..f5f76dd0e2 100644 --- a/network/detection/axigen-mail-server-detect.yaml +++ b/network/detection/axigen-mail-server-detect.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: info metadata: + max-request: 2 verified: true fofa-query: app="axigen-Mail-Server" shodan-query: product:"Axigen" diff --git a/network/detection/cisco-finger-detect.yaml b/network/detection/cisco-finger-detect.yaml index 1abfe901c4..9e3ee3d6a2 100644 --- a/network/detection/cisco-finger-detect.yaml +++ b/network/detection/cisco-finger-detect.yaml @@ -7,6 +7,7 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + max-request: 2 verified: true shodan-query: product:"Cisco fingerd" tags: network,finger diff --git a/network/detection/clamav-detect.yaml b/network/detection/clamav-detect.yaml index d83d6b1509..24a9bd29a1 100644 --- a/network/detection/clamav-detect.yaml +++ b/network/detection/clamav-detect.yaml @@ -7,6 +7,7 @@ info: description: | Clam AntiVirus is a free software, cross-platform antimalware toolkit able to detect many types of malware, including viruses. metadata: + max-request: 2 verified: true shodan-query: 'port:3310 product:"ClamAV"' tags: network,clamav diff --git a/network/detection/cql-native-transport.yaml b/network/detection/cql-native-transport.yaml index 2a3035c5a0..3a8c0855e7 100644 --- a/network/detection/cql-native-transport.yaml +++ b/network/detection/cql-native-transport.yaml @@ -7,6 +7,7 @@ info: description: | Native transport requests (NTR) are any requests made via the CQL Native Protocol. CQL Native Protocol is the way the Cassandra driver communicates with the server. metadata: + max-request: 2 verified: true shodan-query: "cassandra" tags: network,cassandra,cql diff --git a/network/detection/dotnet-remoting-service-detect.yaml b/network/detection/dotnet-remoting-service-detect.yaml index 33ba4fbfa4..ff41aa728e 100644 --- a/network/detection/dotnet-remoting-service-detect.yaml +++ b/network/detection/dotnet-remoting-service-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"MS .NET Remoting httpd" tags: network,detect,microsoft diff --git a/network/detection/dropbear-cbc-ciphers.yaml b/network/detection/dropbear-cbc-ciphers.yaml index e2978655ae..e1bdc64a2a 100644 --- a/network/detection/dropbear-cbc-ciphers.yaml +++ b/network/detection/dropbear-cbc-ciphers.yaml @@ -11,6 +11,7 @@ info: reference: | https://www.tenable.com/plugins/nessus/70658 metadata: + max-request: 2 verified: true shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index c0c217b003..9100d6fbf8 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: 'ESMTP' tags: network,detect,smtp,mail diff --git a/network/detection/finger-detect.yaml b/network/detection/finger-detect.yaml index af5a932b32..4ee30b1c73 100644 --- a/network/detection/finger-detect.yaml +++ b/network/detection/finger-detect.yaml @@ -7,6 +7,7 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + max-request: 2 verified: true shodan-query: port:"79" action tags: network,finger diff --git a/network/detection/gnu-inetutils-ftpd-detect.yaml b/network/detection/gnu-inetutils-ftpd-detect.yaml index 04ae445c0f..313a03faeb 100644 --- a/network/detection/gnu-inetutils-ftpd-detect.yaml +++ b/network/detection/gnu-inetutils-ftpd-detect.yaml @@ -7,6 +7,7 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + max-request: 2 verified: true shodan-query: 'product:"GNU Inetutils FTPd"' tags: network,ftp,smartgateway,gnu,inetutils diff --git a/network/detection/gopher-detect.yaml b/network/detection/gopher-detect.yaml index 7e3156ec18..c839ddc8ad 100644 --- a/network/detection/gopher-detect.yaml +++ b/network/detection/gopher-detect.yaml @@ -11,6 +11,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: network,gopher + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/ibm-d2b-database-server.yaml b/network/detection/ibm-d2b-database-server.yaml index e4d0f4bc27..1107353672 100644 --- a/network/detection/ibm-d2b-database-server.yaml +++ b/network/detection/ibm-d2b-database-server.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"IBM DB2 Database Server" tags: network,ibm,database,db,db2 diff --git a/network/detection/imap-detect.yaml b/network/detection/imap-detect.yaml index d5f1f13816..f7ef836fb9 100644 --- a/network/detection/imap-detect.yaml +++ b/network/detection/imap-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: 'imap' tags: network,detect,imap,mail diff --git a/network/detection/iplanet-imap-detect.yaml b/network/detection/iplanet-imap-detect.yaml index cd24f43a5b..a720246472 100644 --- a/network/detection/iplanet-imap-detect.yaml +++ b/network/detection/iplanet-imap-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" tags: network,imap diff --git a/network/detection/java-rmi-detect.yaml b/network/detection/java-rmi-detect.yaml index 8aae2607a9..55394f3eee 100644 --- a/network/detection/java-rmi-detect.yaml +++ b/network/detection/java-rmi-detect.yaml @@ -11,6 +11,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 + metadata: + max-request: 1 tcp: - inputs: diff --git a/network/detection/microsoft-ftp-service.yaml b/network/detection/microsoft-ftp-service.yaml index 1cf9a457ee..3bbe26e8d4 100644 --- a/network/detection/microsoft-ftp-service.yaml +++ b/network/detection/microsoft-ftp-service.yaml @@ -7,6 +7,7 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + max-request: 2 verified: true shodan-query: "Microsoft FTP Service" tags: network,ftp,microsoft diff --git a/network/detection/mikrotik-ftp-server-detect.yaml b/network/detection/mikrotik-ftp-server-detect.yaml index 5f496eb0e1..0dff13a65a 100644 --- a/network/detection/mikrotik-ftp-server-detect.yaml +++ b/network/detection/mikrotik-ftp-server-detect.yaml @@ -7,6 +7,7 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + max-request: 2 verified: true shodan-query: 'product:"MikroTik router ftpd"' tags: network,ftp,mikrotik,router diff --git a/network/detection/mikrotik-routeros-api.yaml b/network/detection/mikrotik-routeros-api.yaml index d599b7829e..4ee9eb5e7e 100644 --- a/network/detection/mikrotik-routeros-api.yaml +++ b/network/detection/mikrotik-routeros-api.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"MikroTik RouterOS API Service" tags: network,mikrotik diff --git a/network/detection/mongodb-detect.yaml b/network/detection/mongodb-detect.yaml index 1006683d8b..2157af15b9 100644 --- a/network/detection/mongodb-detect.yaml +++ b/network/detection/mongodb-detect.yaml @@ -13,6 +13,8 @@ info: reference: - https://github.com/orleven/Tentacle tags: network,mongodb + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/msmq-detect.yaml b/network/detection/msmq-detect.yaml index 168975b2a2..7ae9edc5ac 100644 --- a/network/detection/msmq-detect.yaml +++ b/network/detection/msmq-detect.yaml @@ -11,6 +11,7 @@ info: - https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-mqqb/50da7ea1-eed7-41f9-ba6a-2aa37f5f1e92 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554 metadata: + max-request: 2 verified: "true" shodan-query: MSMQ censys-query: services.service_name:MSMQ diff --git a/network/detection/mysql-detect.yaml b/network/detection/mysql-detect.yaml index 6fb4c8622b..58baee275b 100644 --- a/network/detection/mysql-detect.yaml +++ b/network/detection/mysql-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"MySQL" tags: network,mysql,db diff --git a/network/detection/openssh-detect.yaml b/network/detection/openssh-detect.yaml index 6b725be90e..63dc62ca17 100644 --- a/network/detection/openssh-detect.yaml +++ b/network/detection/openssh-detect.yaml @@ -17,6 +17,8 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2016-6210 - https://nvd.nist.gov/vuln/detail/CVE-2018-15473 tags: seclists,network,ssh,openssh + metadata: + max-request: 2 tcp: - host: diff --git a/network/detection/pgsql-detect.yaml b/network/detection/pgsql-detect.yaml index 8442f8cfec..8cff2b1980 100644 --- a/network/detection/pgsql-detect.yaml +++ b/network/detection/pgsql-detect.yaml @@ -14,6 +14,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: port:5432 product:"PostgreSQL" tags: network,postgresql,db diff --git a/network/detection/pop3-detect.yaml b/network/detection/pop3-detect.yaml index 01acfe4680..33e545a1de 100644 --- a/network/detection/pop3-detect.yaml +++ b/network/detection/pop3-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: 'pop3 port:110' tags: network,detect,pop3,mail diff --git a/network/detection/proftpd-server-detect.yaml b/network/detection/proftpd-server-detect.yaml index c49e9dcdce..ae64640f1d 100644 --- a/network/detection/proftpd-server-detect.yaml +++ b/network/detection/proftpd-server-detect.yaml @@ -7,6 +7,7 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + max-request: 2 verified: true shodan-query: 'product:"ProFTPD"' tags: network,ftp,proftpd diff --git a/network/detection/rabbitmq-detect.yaml b/network/detection/rabbitmq-detect.yaml index 72a6caf234..f7329a903a 100644 --- a/network/detection/rabbitmq-detect.yaml +++ b/network/detection/rabbitmq-detect.yaml @@ -9,6 +9,7 @@ info: reference: - https://nmap.org/nsedoc/scripts/amqp-info.html metadata: + max-request: 2 verified: true shodan-query: product:"RabbitMQ" tags: network,rabbitmq,oss diff --git a/network/detection/rdp-detect.yaml b/network/detection/rdp-detect.yaml index c33a100764..93eca9e807 100644 --- a/network/detection/rdp-detect.yaml +++ b/network/detection/rdp-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true tags: network,windows,rdp diff --git a/network/detection/redis-detect.yaml b/network/detection/redis-detect.yaml index 2756c59000..10ca60bbb4 100644 --- a/network/detection/redis-detect.yaml +++ b/network/detection/redis-detect.yaml @@ -10,6 +10,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: product:"redis" tags: network,redis diff --git a/network/detection/riak-detect.yaml b/network/detection/riak-detect.yaml index b4d6979cba..d60448d7b9 100644 --- a/network/detection/riak-detect.yaml +++ b/network/detection/riak-detect.yaml @@ -6,6 +6,7 @@ info: severity: info description: Riak is a distributed NoSQL key-value data store that offers high availability, fault tolerance, operational simplicity, and scalability. metadata: + max-request: 2 verified: true shodan-query: product:"Riak" tags: network,oss diff --git a/network/detection/rpcbind-portmapper-detect.yaml b/network/detection/rpcbind-portmapper-detect.yaml index 23ddd29a72..24c4f7c24b 100644 --- a/network/detection/rpcbind-portmapper-detect.yaml +++ b/network/detection/rpcbind-portmapper-detect.yaml @@ -11,6 +11,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: true shodan-query: port:"111" tags: network,rpcbind,portmap diff --git a/network/detection/rsyncd-service-detect.yaml b/network/detection/rsyncd-service-detect.yaml index bf405230a1..8697ea4051 100644 --- a/network/detection/rsyncd-service-detect.yaml +++ b/network/detection/rsyncd-service-detect.yaml @@ -13,6 +13,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: network,rsyncd + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/rtsp-detect.yaml b/network/detection/rtsp-detect.yaml index 5ade575479..57248b8d10 100644 --- a/network/detection/rtsp-detect.yaml +++ b/network/detection/rtsp-detect.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: "true" shodan-query: RTSP/1.0 tags: network,rtsp,detect diff --git a/network/detection/samba-detect.yaml b/network/detection/samba-detect.yaml index 3c3cef349c..9cd4c4934c 100644 --- a/network/detection/samba-detect.yaml +++ b/network/detection/samba-detect.yaml @@ -12,6 +12,8 @@ info: cwe-id: CWE-200 remediation: Always apply the latest security patch. tags: network,smb,samba + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml index f5126e55ab..226966e0fe 100644 --- a/network/detection/smb-detect.yaml +++ b/network/detection/smb-detect.yaml @@ -7,6 +7,8 @@ info: tags: network,windows,smb,service description: | SMB (Server Message Block) is a network-layered protocol mainly used on Windows for sharing files, printers, and communication between network-attached computers. SMB related vulnerabilities can be levaraged to compromise large-scale systems. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 91f3bee43b..ef53d76472 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -7,6 +7,8 @@ info: tags: network,service,smtp description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/sshd-dropbear-detect.yaml b/network/detection/sshd-dropbear-detect.yaml index 79aab4ac5e..7db08556ef 100644 --- a/network/detection/sshd-dropbear-detect.yaml +++ b/network/detection/sshd-dropbear-detect.yaml @@ -7,6 +7,7 @@ info: description: | Dropbear is a software package written by Matt Johnston that provides a Secure Shell-compatible server and client. It is designed as a replacement for standard OpenSSH for environments with low memory and processor resources, such as embedded systems metadata: + max-request: 2 verified: true shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index 93f993ec00..ee2c544deb 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -7,6 +7,8 @@ info: tags: mail,starttls,network description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/telnet-detect.yaml b/network/detection/telnet-detect.yaml index 4ba407e96a..6f4e5df324 100644 --- a/network/detection/telnet-detect.yaml +++ b/network/detection/telnet-detect.yaml @@ -7,6 +7,7 @@ info: description: | Telnet is a network protocol used to virtually access a computer and to provide a two-way, collaborative and text-based communication channel between two machines. metadata: + max-request: 2 verified: true shodan-query: port:23 telnet tags: network,telnet diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index bf32cc45c9..8d7792420e 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -7,6 +7,8 @@ info: tags: mail,smtp,network,totemomail description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/vmware-authentication-daemon-detect.yaml b/network/detection/vmware-authentication-daemon-detect.yaml index 3cce172369..19d0b8db2e 100644 --- a/network/detection/vmware-authentication-daemon-detect.yaml +++ b/network/detection/vmware-authentication-daemon-detect.yaml @@ -7,6 +7,7 @@ info: description: | vmauthd is the VMWare authentication daemon that is included with many VMWare products, including ESX(i), and Workstation. metadata: + max-request: 2 verified: true shodan-query: 'product:"VMware Authentication Daemon"' tags: network,vmware,authenticated diff --git a/network/detection/vnc-service-detect.yaml b/network/detection/vnc-service-detect.yaml index e755fed66c..dcfd34068b 100644 --- a/network/detection/vnc-service-detect.yaml +++ b/network/detection/vnc-service-detect.yaml @@ -8,6 +8,8 @@ info: classification: cwe-id: CWE-200 tags: network,vnc,service + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/weblogic-iiop-detect.yaml b/network/detection/weblogic-iiop-detect.yaml index f1d77b6fd0..657c3cf9a7 100644 --- a/network/detection/weblogic-iiop-detect.yaml +++ b/network/detection/weblogic-iiop-detect.yaml @@ -7,6 +7,8 @@ info: tags: network,weblogic description: | The IIOP (Internet Inter-ORB Protocol) protocol makes it possible for distributed programs written in different programming languages to communicate over the Internet. + metadata: + max-request: 1 tcp: - inputs: diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index d5115d299a..95682cc6a1 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -7,6 +7,8 @@ info: tags: network,weblogic description: | T3 is the protocol used to transport information between WebLogic servers and other types of Java programs. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/detection/xlight-ftp-service-detect.yaml b/network/detection/xlight-ftp-service-detect.yaml index 2842fb19d1..30b3fcab05 100644 --- a/network/detection/xlight-ftp-service-detect.yaml +++ b/network/detection/xlight-ftp-service-detect.yaml @@ -7,6 +7,7 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + max-request: 2 verified: true shodan-query: 'product:"Xlight ftpd"' tags: network,ftp,xlight diff --git a/network/enumeration/beanstalk-service.yaml b/network/enumeration/beanstalk-service.yaml index 1b39374577..529598d863 100644 --- a/network/enumeration/beanstalk-service.yaml +++ b/network/enumeration/beanstalk-service.yaml @@ -9,6 +9,7 @@ info: reference: - https://jhadiary.wordpress.com/2016/05/18/beanstalk-helping-commands/ metadata: + max-request: 1 verified: "true" shodan-query: port:11300 "cmd-peek" tags: network,beanstalk,detect,enum diff --git a/network/enumeration/kafka-topics-list.yaml b/network/enumeration/kafka-topics-list.yaml index 89bea00c99..f894c3e03a 100644 --- a/network/enumeration/kafka-topics-list.yaml +++ b/network/enumeration/kafka-topics-list.yaml @@ -7,6 +7,7 @@ info: description: | Kafka topics are logical data streams that store and organize messages in Apache Kafka. They provide a way for data to be published, subscribed to, and processed by Kafka consumers. metadata: + max-request: 1 verified: "true" shodan-query: product:"Kafka" tags: network,detect,enum,kafka,apache diff --git a/network/enumeration/mongodb-info-enum.yaml b/network/enumeration/mongodb-info-enum.yaml index b7c0e5a01e..15489708ef 100644 --- a/network/enumeration/mongodb-info-enum.yaml +++ b/network/enumeration/mongodb-info-enum.yaml @@ -13,6 +13,7 @@ info: cvss-score: 0.0 cwe-id: CWE-200 metadata: + max-request: 2 verified: "true" shodan-query: mongodb server information tags: network,mongodb,enum diff --git a/network/enumeration/niagara-fox-info-enum.yaml b/network/enumeration/niagara-fox-info-enum.yaml index 2b72035421..430d7ccebc 100644 --- a/network/enumeration/niagara-fox-info-enum.yaml +++ b/network/enumeration/niagara-fox-info-enum.yaml @@ -7,6 +7,7 @@ info: description: | Niagara Fox Protocol is a building automation protocol used between the Niagara software systems by Tridium. metadata: + max-request: 2 verified: true shodan-query: 'product:"Niagara Fox"' reference: diff --git a/network/expn-mail-detect.yaml b/network/expn-mail-detect.yaml index 566560ba8f..2d756a3a20 100644 --- a/network/expn-mail-detect.yaml +++ b/network/expn-mail-detect.yaml @@ -7,6 +7,8 @@ info: description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. tags: mail,expn,network + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/exposed-adb.yaml b/network/exposed-adb.yaml index 4c5d974fd5..3c4df9af89 100644 --- a/network/exposed-adb.yaml +++ b/network/exposed-adb.yaml @@ -10,6 +10,8 @@ info: - https://www.hackeracademy.org/how-to-hack-android-device-with-adb-android-debugging-bridge - https://www.securezoo.com/2018/06/thousands-of-android-devices-leave-debug-port-5555-exposed/ tags: network,adb,rce,android + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/exposed-dockerd.yaml b/network/exposed-dockerd.yaml index be280b75c7..7736a3f635 100644 --- a/network/exposed-dockerd.yaml +++ b/network/exposed-dockerd.yaml @@ -7,6 +7,7 @@ info: description: | Docker Daemon exposed on the network map can help remote attacker to gain access to the Docker containers and potentially the host system. metadata: + max-request: 2 verified: true shodan-query: port:2375 product:"docker" tags: network,docker diff --git a/network/exposed-redis.yaml b/network/exposed-redis.yaml index ddf7a32e2e..f0cd8a51e4 100644 --- a/network/exposed-redis.yaml +++ b/network/exposed-redis.yaml @@ -8,6 +8,8 @@ info: reference: - https://redis.io/topics/security tags: network,redis,unauth + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/exposed-zookeeper.yaml b/network/exposed-zookeeper.yaml index 026d93f1ca..62964e5a4b 100644 --- a/network/exposed-zookeeper.yaml +++ b/network/exposed-zookeeper.yaml @@ -8,6 +8,8 @@ info: reference: - https://zookeeper.apache.org/security.html tags: network,zookeeper,unauth + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/ftp-anonymous-login.yaml b/network/ftp-anonymous-login.yaml index 7ae5106e91..3c210d02b5 100644 --- a/network/ftp-anonymous-login.yaml +++ b/network/ftp-anonymous-login.yaml @@ -9,6 +9,8 @@ info: description: | Anonymous FTP access allows anyone to access your public_ftp folder, allowing unidentified visitors to download (and possibly upload) files on your website. Anonymous FTP creates the potential for a security hole for hackers and is not recommended. tags: network,ftp,default-login + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/ftp-weak-credentials.yaml b/network/ftp-weak-credentials.yaml index 0492cd3f93..23cf682d74 100644 --- a/network/ftp-weak-credentials.yaml +++ b/network/ftp-weak-credentials.yaml @@ -11,6 +11,8 @@ info: cvss-score: 8.5 cvss-metrics: 3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N tags: network,ftp,default-login,service + metadata: + max-request: 2 tcp: diff --git a/network/ganglia-xml-grid-monitor.yaml b/network/ganglia-xml-grid-monitor.yaml index 09a8af38a1..3eb11c7d93 100644 --- a/network/ganglia-xml-grid-monitor.yaml +++ b/network/ganglia-xml-grid-monitor.yaml @@ -8,6 +8,8 @@ info: reference: - http://ganglia.info/ tags: ganglia,network + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/memcached-stats.yaml b/network/memcached-stats.yaml index 8197f3dadc..b1ce9700b8 100644 --- a/network/memcached-stats.yaml +++ b/network/memcached-stats.yaml @@ -7,6 +7,8 @@ info: tags: network,memcached description: | Memcached stats is used to return server statistics such as PID, version, connections, etc. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/misconfig/dropbear-weakalgo.yaml b/network/misconfig/dropbear-weakalgo.yaml index 79f85f349f..a17caa95ad 100644 --- a/network/misconfig/dropbear-weakalgo.yaml +++ b/network/misconfig/dropbear-weakalgo.yaml @@ -11,6 +11,7 @@ info: reference: | https://www.virtuesecurity.com/kb/ssh-weak-key-exchange-algorithms-enabled metadata: + max-request: 2 verified: true shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,misconfig diff --git a/network/misconfig/dropbear-weakmac.yaml b/network/misconfig/dropbear-weakmac.yaml index 2ab0349b23..1b1ffefb43 100644 --- a/network/misconfig/dropbear-weakmac.yaml +++ b/network/misconfig/dropbear-weakmac.yaml @@ -11,6 +11,7 @@ info: reference: | https://www.virtuesecurity.com/kb/ssh-weak-mac-algorithms-enabled metadata: + max-request: 2 verified: true shodan-query: 'product:"Dropbear sshd"' tags: network,ssh,dropbear,misconfig diff --git a/network/mongodb-unauth.yaml b/network/mongodb-unauth.yaml index e911a107ea..47978d9f87 100644 --- a/network/mongodb-unauth.yaml +++ b/network/mongodb-unauth.yaml @@ -11,6 +11,8 @@ info: - https://www.mongodb.com/features/mongodb-authentication remediation: Enable Authentication in MongoDB tags: network,mongodb,unauth + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/mysql-native-password.yaml b/network/mysql-native-password.yaml index 08fb087e8b..5e4ecacc39 100644 --- a/network/mysql-native-password.yaml +++ b/network/mysql-native-password.yaml @@ -12,6 +12,8 @@ info: cvss-score: 0.0 cwe-id: CWE-200 tags: network,mysql,bruteforce,db + metadata: + max-request: 2 tcp: - host: diff --git a/network/printers-info-leak.yaml b/network/printers-info-leak.yaml index 3135aeef4f..3f34c61a81 100644 --- a/network/printers-info-leak.yaml +++ b/network/printers-info-leak.yaml @@ -9,6 +9,8 @@ info: tags: network,iot,printer description: | Unauthorized access to printers allows attackers to print, eavesdrop sensitive documents. + metadata: + max-request: 1 tcp: - inputs: diff --git a/network/sap-router-info-leak.yaml b/network/sap-router-info-leak.yaml index 00e2c5754c..28a29bfb7a 100644 --- a/network/sap-router-info-leak.yaml +++ b/network/sap-router-info-leak.yaml @@ -9,6 +9,8 @@ info: - https://securityforeveryone.com/tools/saprouter-routing-information-leakage-vulnerability-scanner - https://support.sap.com/en/tools/connectivity-tools/saprouter.html tags: network,sap + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/sap-router.yaml b/network/sap-router.yaml index 94f2edf8bf..dd18f99f3d 100644 --- a/network/sap-router.yaml +++ b/network/sap-router.yaml @@ -7,6 +7,8 @@ info: tags: network,sap description: | SAProuter is a software application that provides a remote connection between our customer's network and SAP. + metadata: + max-request: 2 tcp: - inputs: diff --git a/network/tidb-native-password.yaml b/network/tidb-native-password.yaml index dcb5a61a38..6dc8b475e2 100644 --- a/network/tidb-native-password.yaml +++ b/network/tidb-native-password.yaml @@ -10,6 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: network,tidb,bruteforce,db + metadata: + max-request: 2 tcp: - host: diff --git a/network/tidb-unauth.yaml b/network/tidb-unauth.yaml index 6c2be1b481..cddeaacf9f 100644 --- a/network/tidb-unauth.yaml +++ b/network/tidb-unauth.yaml @@ -6,6 +6,7 @@ info: severity: high description: TiDB server was able to be accessed because no authentication was required. metadata: + max-request: 2 zoomeye-query: tidb +port:"4000" tags: network,tidb,unauth diff --git a/network/vsftpd-backdoor.yaml b/network/vsftpd-backdoor.yaml index ef6fefb761..869615112a 100644 --- a/network/vsftpd-backdoor.yaml +++ b/network/vsftpd-backdoor.yaml @@ -13,6 +13,8 @@ info: cwe-id: CWE-78 remediation: This backdoor was removed on July 3rd, 2011. tags: network,vsftpd,ftp,backdoor + metadata: + max-request: 2 tcp: - inputs: diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index ba9903927e..4f68c3b98d 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -11,6 +11,7 @@ info: remediation: | Update the web server's TLS configuration to disable TLS 1.1 and SSLv3. metadata: + max-request: 3 shodan-query: ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1 tags: ssl diff --git a/ssl/detect-ssl-issuer.yaml b/ssl/detect-ssl-issuer.yaml index b146b346e5..f6c705c84c 100644 --- a/ssl/detect-ssl-issuer.yaml +++ b/ssl/detect-ssl-issuer.yaml @@ -5,6 +5,8 @@ info: author: Lingtren severity: info tags: ssl + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/expired-ssl.yaml b/ssl/expired-ssl.yaml index b575690156..90d253a08a 100644 --- a/ssl/expired-ssl.yaml +++ b/ssl/expired-ssl.yaml @@ -11,6 +11,8 @@ info: remediation: | Purchase or generate a new SSL/TLS certificate to replace the existing one. tags: ssl + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/kubernetes-fake-certificate.yaml b/ssl/kubernetes-fake-certificate.yaml index a9f2c2a015..07f1f343c5 100644 --- a/ssl/kubernetes-fake-certificate.yaml +++ b/ssl/kubernetes-fake-certificate.yaml @@ -10,6 +10,7 @@ info: reference: - https://snyk.io/blog/setting-up-ssl-tls-for-kubernetes-ingress/ metadata: + max-request: 1 verified: "true" shodan-query: ssl:"Kubernetes Ingress Controller Fake Certificate" tags: ssl,kubernetes,tls,self-signed diff --git a/ssl/mismatched-ssl-certificate.yaml b/ssl/mismatched-ssl-certificate.yaml index 469aba2745..48440823ee 100644 --- a/ssl/mismatched-ssl-certificate.yaml +++ b/ssl/mismatched-ssl-certificate.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/ssl-certificate-name-hostname-mismatch/ tags: ssl,mismatched,tls + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/revoked-ssl-certificate.yaml b/ssl/revoked-ssl-certificate.yaml index 51b275a3fa..82c7cae0eb 100644 --- a/ssl/revoked-ssl-certificate.yaml +++ b/ssl/revoked-ssl-certificate.yaml @@ -10,6 +10,8 @@ info: - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/revoked-ssl-certificate/ - https://www.tenable.com/plugins/nnm/5837 tags: ssl,revoked + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/self-signed-ssl.yaml b/ssl/self-signed-ssl.yaml index cc3e52d1e5..ab9d5a0555 100644 --- a/ssl/self-signed-ssl.yaml +++ b/ssl/self-signed-ssl.yaml @@ -12,6 +12,8 @@ info: remediation: | Purchase or generate a proper SSL certificate for this service. tags: ssl + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/ssl-dns-names.yaml b/ssl/ssl-dns-names.yaml index 0e29bbfb1e..67b0bf89d0 100644 --- a/ssl/ssl-dns-names.yaml +++ b/ssl/ssl-dns-names.yaml @@ -5,6 +5,8 @@ info: author: pdteam severity: info tags: ssl + metadata: + max-request: 1 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/tls-version.yaml b/ssl/tls-version.yaml index e60f40da04..ac189354ac 100644 --- a/ssl/tls-version.yaml +++ b/ssl/tls-version.yaml @@ -8,6 +8,8 @@ info: TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server. It is important to detect the TLS version in order to ensure secure communication between two computers or servers. tags: ssl + metadata: + max-request: 4 ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/untrusted-root-certificate.yaml b/ssl/untrusted-root-certificate.yaml index 2dcf1a550e..8bcbbce446 100644 --- a/ssl/untrusted-root-certificate.yaml +++ b/ssl/untrusted-root-certificate.yaml @@ -10,6 +10,7 @@ info: - https://www.sslmarket.com/ssl/trusted-and-untrusted-certificate - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/ssl-untrusted-root-certificate/ metadata: + max-request: 1 verified: true tags: ssl,untrusted diff --git a/ssl/weak-cipher-suites.yaml b/ssl/weak-cipher-suites.yaml index e3f76814ef..fee702ea14 100644 --- a/ssl/weak-cipher-suites.yaml +++ b/ssl/weak-cipher-suites.yaml @@ -11,6 +11,8 @@ info: A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken. tags: ssl,tls,misconfig + metadata: + max-request: 4 ssl: - address: "{{Host}}:{{Port}}"