From 3063c5c5bfb588399ed45e5890f5fca13f150a50 Mon Sep 17 00:00:00 2001
From: Parth <28601533+parthmalhotra@users.noreply.github.com>
Date: Thu, 22 Feb 2024 06:25:04 +0530
Subject: [PATCH 01/42] Add mass vendor and product info to templates
---
.../3cx-phone-management-panel.yaml | 2 +
.../3cx-phone-webclient-management-panel.yaml | 2 +
http/exposed-panels/acemanager-login.yaml | 2 +
.../exposed-panels/active-admin-exposure.yaml | 2 +
http/exposed-panels/activemq-panel.yaml | 2 +
http/exposed-panels/adiscon-loganalyzer.yaml | 2 +
http/exposed-panels/adminer-panel-detect.yaml | 2 +
http/exposed-panels/adminer-panel.yaml | 2 +
.../adobe/adobe-component-login.yaml | 2 +
.../adobe/adobe-connect-central-login.yaml | 2 +
.../adobe/adobe-experience-manager-login.yaml | 2 +
.../adobe/aem-crx-package-manager.yaml | 2 +
.../exposed-panels/adobe/aem-sling-login.yaml | 2 +
.../afterlogic-webmail-login.yaml | 2 +
http/exposed-panels/airflow-panel.yaml | 2 +
http/exposed-panels/akamai-cloudtest.yaml | 2 +
http/exposed-panels/alfresco-detect.yaml | 2 +
.../allied-telesis-exposure.yaml | 2 +
http/exposed-panels/ambari-exposure.yaml | 2 +
http/exposed-panels/amcrest-login.yaml | 2 +
http/exposed-panels/ametys-admin-login.yaml | 2 +
.../exposed-panels/amp-application-panel.yaml | 2 +
http/exposed-panels/ampache-panel.yaml | 2 +
.../ansible-tower-exposure.yaml | 2 +
.../apache-jmeter-dashboard.yaml | 2 +
.../apache/apache-apisix-panel.yaml | 2 +
.../apache/apache-mesos-panel.yaml | 2 +
.../apache/public-tomcat-manager.yaml | 2 +
http/exposed-panels/appsmith-web-login.yaml | 2 +
http/exposed-panels/appspace-panel.yaml | 2 +
http/exposed-panels/appsuite-panel.yaml | 2 +
http/exposed-panels/appwrite-panel.yaml | 2 +
.../arangodb-web-Interface.yaml | 2 +
http/exposed-panels/arcgis/arcgis-panel.yaml | 2 +
.../arcgis/arcgis-rest-api.yaml | 2 +
.../arcgis/arcgis-services.yaml | 2 +
http/exposed-panels/arcgis/arcgis-tokens.yaml | 2 +
.../archibus-webcentral-panel.yaml | 2 +
http/exposed-panels/arcserve-panel.yaml | 2 +
http/exposed-panels/arris-modem-detect.yaml | 2 +
http/exposed-panels/atlantis-detect.yaml | 2 +
.../exposed-panels/atlassian-crowd-panel.yaml | 2 +
http/exposed-panels/avantfax-panel.yaml | 2 +
.../avaya/avayaaura-cm-panel.yaml | 2 +
.../avaya/avayaaura-system-manager-panel.yaml | 2 +
http/exposed-panels/aviatrix-panel.yaml | 2 +
http/exposed-panels/avigilon-panel.yaml | 2 +
http/exposed-panels/aws-opensearch-login.yaml | 2 +
.../axway-securetransport-panel.yaml | 2 +
.../axway-securetransport-webclient.yaml | 2 +
http/exposed-panels/axxon-client-panel.yaml | 2 +
http/exposed-panels/bedita-panel.yaml | 2 +
.../exposed-panels/beego-admin-dashboard.yaml | 2 +
http/exposed-panels/bigbluebutton-login.yaml | 2 +
http/exposed-panels/bigip-rest-panel.yaml | 2 +
.../bitdefender-gravityzone.yaml | 2 +
http/exposed-panels/bitrix-panel.yaml | 2 +
.../exposed-panels/bitwarden-vault-panel.yaml | 2 +
.../bloofoxcms-login-panel.yaml | 2 +
http/exposed-panels/bolt-cms-panel.yaml | 2 +
http/exposed-panels/bookstack-panel.yaml | 2 +
http/exposed-panels/buildbot-panel.yaml | 2 +
http/exposed-panels/cacti-panel.yaml | 2 +
http/exposed-panels/cas-login.yaml | 2 +
http/exposed-panels/casdoor-login.yaml | 2 +
http/exposed-panels/centreon-panel.yaml | 2 +
.../exposed-panels/checkmk/checkmk-login.yaml | 2 +
.../checkpoint/ssl-network-extender.yaml | 2 +
.../cisco/cisco-anyconnect-vpn.yaml | 2 +
.../exposed-panels/cisco/cisco-asa-panel.yaml | 2 +
http/exposed-panels/cisco/cisco-edge-340.yaml | 2 +
.../cisco/cisco-finesse-login.yaml | 2 +
.../cisco/cisco-integrated-login.yaml | 2 +
.../cisco/cisco-ios-xe-panel.yaml | 2 +
.../cisco/cisco-onprem-panel.yaml | 2 +
.../cisco/cisco-prime-infrastructure.yaml | 2 +
http/exposed-panels/cisco/cisco-sd-wan.yaml | 2 +
.../cisco/cisco-secure-desktop.yaml | 2 +
.../cisco/cisco-ucs-kvm-login.yaml | 2 +
.../citrix-adc-gateway-detect.yaml | 2 +
http/exposed-panels/citrix-vpn-detect.yaml | 2 +
.../clearpass-policy-manager.yaml | 2 +
http/exposed-panels/cloudpanel-login.yaml | 2 +
http/exposed-panels/cobbler-webgui.yaml | 2 +
http/exposed-panels/code-server-login.yaml | 2 +
http/exposed-panels/code42-panel.yaml | 2 +
.../codemeter-webadmin-panel.yaml | 2 +
.../coldfusion-administrator-login.yaml | 2 +
http/exposed-panels/compal-panel.yaml | 2 +
.../concrete5/concrete5-install.yaml | 2 +
.../concrete5/concrete5-panel.yaml | 2 +
http/exposed-panels/connect-box-login.yaml | 2 +
http/exposed-panels/contao-login-panel.yaml | 2 +
http/exposed-panels/corebos-panel.yaml | 2 +
http/exposed-panels/cortex-xsoar-login.yaml | 2 +
http/exposed-panels/couchdb-exposure.yaml | 2 +
http/exposed-panels/couchdb-fauxton.yaml | 2 +
http/exposed-panels/cpanel-api-codes.yaml | 2 +
http/exposed-panels/crush-ftp-login.yaml | 2 +
.../cyberoam-ssl-vpn-panel.yaml | 2 +
.../darktrace-threat-visualizer.yaml | 2 +
http/exposed-panels/dashy-panel.yaml | 2 +
http/exposed-panels/dataease-panel.yaml | 2 +
http/exposed-panels/daybyday-panel.yaml | 2 +
http/exposed-panels/dell-wyse-login.yaml | 2 +
http/exposed-panels/deluge-webui-panel.yaml | 2 +
http/exposed-panels/digitalrebar-login.yaml | 2 +
.../directadmin-login-panel.yaml | 2 +
http/exposed-panels/django-admin-panel.yaml | 2 +
http/exposed-panels/dotclear-panel.yaml | 2 +
http/exposed-panels/dotcms-admin-panel.yaml | 2 +
.../druid-console-exposure.yaml | 2 +
http/exposed-panels/druid-panel.yaml | 2 +
http/exposed-panels/drupal-login.yaml | 2 +
.../dzzoffice/dzzoffice-install.yaml | 2 +
http/exposed-panels/eMerge-panel.yaml | 2 +
http/exposed-panels/edgeos-login.yaml | 2 +
http/exposed-panels/emby-panel.yaml | 2 +
http/exposed-panels/esphome-panel.yaml | 2 +
http/exposed-panels/esxi-system.yaml | 2 +
http/exposed-panels/eventum-panel.yaml | 2 +
.../exposed-panels/evlink/evse-web-panel.yaml | 2 +
.../exposed-panels/exagrid-manager-panel.yaml | 2 +
http/exposed-panels/extron-cms-panel.yaml | 2 +
.../f-secure-policy-manager.yaml | 2 +
.../filebrowser-login-panel.yaml | 2 +
http/exposed-panels/fiori-launchpad.yaml | 2 +
http/exposed-panels/fiorilaunchpad-logon.yaml | 2 +
.../fireware-xtm-user-authentication.yaml | 2 +
http/exposed-panels/flink-exposure.yaml | 2 +
http/exposed-panels/forcepoint.yaml | 2 +
http/exposed-panels/forti/fortiadc-panel.yaml | 2 +
.../fortinet/fortiap-panel.yaml | 2 +
.../fortinet/fortiauthenticator-detect.yaml | 2 +
.../fortinet/fortimail-panel.yaml | 2 +
.../fortinet/fortinet-fortiddos-panel.yaml | 2 +
.../fortinet/fortinet-fortimanager-panel.yaml | 2 +
.../fortinet/fortinet-fortinac-panel.yaml | 2 +
.../fortinet/fortios-management-panel.yaml | 2 +
.../fortinet/fortios-panel.yaml | 2 +
.../fortinet/fortitester-login-panel.yaml | 2 +
.../fortinet/fortiweb-panel.yaml | 2 +
http/exposed-panels/freeipa-panel.yaml | 2 +
.../freepbx-administration-panel.yaml | 2 +
http/exposed-panels/friendica-panel.yaml | 84 ++++++++++---------
.../froxlor-management-panel.yaml | 2 +
http/exposed-panels/ftm-manager-panel.yaml | 2 +
http/exposed-panels/fuelcms-panel.yaml | 2 +
.../fusionauth-admin-panel.yaml | 2 +
.../exposed-panels/geoserver-login-panel.yaml | 2 +
http/exposed-panels/gerapy-detect.yaml | 2 +
.../git-repository-browser.yaml | 2 +
http/exposed-panels/gitblit-panel.yaml | 2 +
http/exposed-panels/gitea-login.yaml | 2 +
.../github-enterprise-detect.yaml | 2 +
http/exposed-panels/gitlab-detect.yaml | 2 +
http/exposed-panels/globalprotect-panel.yaml | 2 +
http/exposed-panels/glpi-panel.yaml | 2 +
http/exposed-panels/gnu-mailman.yaml | 2 +
http/exposed-panels/gocd-login.yaml | 2 +
http/exposed-panels/gogs-panel.yaml | 2 +
http/exposed-panels/gotify-panel.yaml | 64 +++++++-------
.../gradle/gradle-enterprise-panel.yaml | 2 +
http/exposed-panels/grafana-detect.yaml | 2 +
.../grails-database-admin-console.yaml | 2 +
http/exposed-panels/greenbone-panel.yaml | 2 +
http/exposed-panels/h2console-panel.yaml | 2 +
http/exposed-panels/hadoop-exposure.yaml | 2 +
http/exposed-panels/hangfire-dashboard.yaml | 2 +
http/exposed-panels/harbor-panel.yaml | 2 +
.../hashicorp-consul-agent.yaml | 2 +
.../hashicorp-consul-webgui.yaml | 2 +
http/exposed-panels/hestia-panel.yaml | 2 +
http/exposed-panels/hmc-hybris-panel.yaml | 2 +
http/exposed-panels/homematic-panel.yaml | 2 +
http/exposed-panels/hp-ilo-5.yaml | 2 +
http/exposed-panels/hp-service-manager.yaml | 2 +
.../hybris-administration-console.yaml | 2 +
http/exposed-panels/hydra-dashboard.yaml | 2 +
http/exposed-panels/ibm/ibm-maximo-login.yaml | 2 +
.../ibm/ibm-mqseries-web-console.yaml | 2 +
http/exposed-panels/ibm/ibm-note-login.yaml | 2 +
.../ibm/ibm-security-access-manager.yaml | 2 +
.../ibm/ibm-websphere-admin-panel.yaml | 2 +
.../ibm/ibm-websphere-panel.yaml | 2 +
http/exposed-panels/icewarp-panel-detect.yaml | 2 +
http/exposed-panels/icinga-web-login.yaml | 2 +
.../ictprotege-login-panel.yaml | 2 +
.../identity-services-engine.yaml | 2 +
http/exposed-panels/ilch-admin-panel.yaml | 2 +
http/exposed-panels/ilias-panel.yaml | 2 +
.../incapptic-connect-panel.yaml | 2 +
http/exposed-panels/influxdb-panel.yaml | 2 +
http/exposed-panels/intelbras-panel.yaml | 2 +
.../exposed-panels/intellian-aptus-panel.yaml | 2 +
http/exposed-panels/itop-panel.yaml | 2 +
.../ivanti-connect-secure-panel.yaml | 72 ++++++++--------
http/exposed-panels/jaspersoft-panel.yaml | 2 +
.../jboss/jboss-jbpm-admin.yaml | 2 +
http/exposed-panels/jboss/jboss-juddi.yaml | 2 +
.../jboss/jboss-soa-platform.yaml | 2 +
http/exposed-panels/jboss/jmx-console.yaml | 2 +
http/exposed-panels/jboss/wildfly-panel.yaml | 2 +
http/exposed-panels/jcms-panel.yaml | 2 +
http/exposed-panels/jedox-web-panel.yaml | 2 +
http/exposed-panels/jeedom-panel.yaml | 2 +
http/exposed-panels/jenkins-api-panel.yaml | 2 +
http/exposed-panels/jenkins-login.yaml | 2 +
http/exposed-panels/joomla-panel.yaml | 2 +
http/exposed-panels/kafka-center-login.yaml | 2 +
.../kafka-consumer-monitor.yaml | 2 +
http/exposed-panels/kafka-monitoring.yaml | 2 +
http/exposed-panels/kafka-topics-ui.yaml | 2 +
http/exposed-panels/kanboard-login.yaml | 2 +
http/exposed-panels/keycloak-admin-panel.yaml | 2 +
http/exposed-panels/kibana-panel.yaml | 2 +
http/exposed-panels/kiteworks-pcn-panel.yaml | 2 +
http/exposed-panels/kiwitcms-login.yaml | 2 +
http/exposed-panels/konga-panel.yaml | 2 +
http/exposed-panels/kubernetes-dashboard.yaml | 2 +
.../kubernetes-enterprise-manager.yaml | 2 +
http/exposed-panels/kubernetes-web-view.yaml | 2 +
http/exposed-panels/kubeview-dashboard.yaml | 2 +
http/exposed-panels/labkey-server-login.yaml | 2 +
http/exposed-panels/labtech-panel.yaml | 2 +
http/exposed-panels/lansweeper-login.yaml | 2 +
http/exposed-panels/lenovo-fp-panel.yaml | 2 +
http/exposed-panels/librenms-login.yaml | 2 +
http/exposed-panels/liferay-portal.yaml | 2 +
http/exposed-panels/linkerd-panel.yaml | 2 +
.../livehelperchat-admin-panel.yaml | 2 +
.../exposed-panels/livezilla-login-panel.yaml | 2 +
http/exposed-panels/magento-admin-panel.yaml | 2 +
.../magento-downloader-panel.yaml | 2 +
http/exposed-panels/mantisbt-panel.yaml | 2 +
http/exposed-panels/matomo-login-portal.yaml | 2 +
http/exposed-panels/memos-panel.yaml | 2 +
http/exposed-panels/meshcentral-login.yaml | 2 +
http/exposed-panels/metabase-panel.yaml | 2 +
http/exposed-panels/metasploit-panel.yaml | 2 +
.../exposed-panels/metasploit-setup-page.yaml | 2 +
http/exposed-panels/metersphere-login.yaml | 2 +
http/exposed-panels/mfiles-web-detect.yaml | 2 +
.../microfocus-admin-server.yaml | 2 +
.../exposed-panels/microfocus-filr-panel.yaml | 2 +
.../exposed-panels/microfocus-vibe-panel.yaml | 2 +
.../microsoft-exchange-panel.yaml | 2 +
.../mikrotik/mikrotik-routeros-old.yaml | 2 +
.../mikrotik/mikrotik-routeros.yaml | 2 +
http/exposed-panels/mini-start-page.yaml | 2 +
http/exposed-panels/minio-browser.yaml | 2 +
http/exposed-panels/misp-panel.yaml | 2 +
http/exposed-panels/mitel-panel-detect.yaml | 2 +
http/exposed-panels/modoboa-panel.yaml | 2 +
http/exposed-panels/monstra-admin-panel.yaml | 2 +
http/exposed-panels/movable-type-login.yaml | 2 +
.../ms-exchange-web-service.yaml | 2 +
http/exposed-panels/mybb-forum-detect.yaml | 2 +
.../mybb/mybb-forum-install.yaml | 2 +
http/exposed-panels/nagios-panel.yaml | 2 +
http/exposed-panels/nagios-xi-panel.yaml | 2 +
http/exposed-panels/nagvis-panel.yaml | 2 +
http/exposed-panels/neo4j-browser.yaml | 2 +
http/exposed-panels/nessus-panel.yaml | 2 +
.../netdata-dashboard-detected.yaml | 2 +
http/exposed-panels/netdata-panel.yaml | 2 +
http/exposed-panels/netflix-conductor-ui.yaml | 2 +
http/exposed-panels/netscaler-aaa-login.yaml | 2 +
http/exposed-panels/netscaler-gateway.yaml | 2 +
http/exposed-panels/nginx-ui-dashboard.yaml | 2 +
http/exposed-panels/nzbget-panel.yaml | 2 +
http/exposed-panels/ocomon-panel.yaml | 2 +
http/exposed-panels/octoprint-login.yaml | 2 +
.../exposed-panels/odoo-database-manager.yaml | 2 +
http/exposed-panels/odoo-panel.yaml | 2 +
http/exposed-panels/office-webapps-panel.yaml | 2 +
http/exposed-panels/oipm-detect.yaml | 2 +
.../onlyoffice-login-panel.yaml | 2 +
.../open-stack-dashboard-login.yaml | 2 +
http/exposed-panels/openam-panel.yaml | 2 +
http/exposed-panels/opencart-panel.yaml | 2 +
http/exposed-panels/opencats-panel.yaml | 2 +
http/exposed-panels/openemr-detect.yaml | 2 +
http/exposed-panels/openerp-database.yaml | 2 +
http/exposed-panels/openfire-admin-panel.yaml | 2 +
http/exposed-panels/opennms-web-console.yaml | 2 +
http/exposed-panels/opensis-panel.yaml | 2 +
http/exposed-panels/openvpn-admin.yaml | 2 +
http/exposed-panels/openvpn-connect.yaml | 2 +
.../openvpn-router-management.yaml | 2 +
http/exposed-panels/openwrt-login.yaml | 2 +
.../openwrt/openwrt-luci-panel.yaml | 2 +
http/exposed-panels/openx-panel.yaml | 2 +
.../oracle-business-control.yaml | 2 +
.../oracle-business-intelligence.yaml | 2 +
.../oracle-enterprise-manager-login.yaml | 2 +
.../oracle-people-enterprise.yaml | 2 +
http/exposed-panels/orchid-vms-panel.yaml | 2 +
http/exposed-panels/osticket-panel.yaml | 2 +
.../osticket/osticket-install.yaml | 2 +
http/exposed-panels/pandora-fms-console.yaml | 2 +
http/exposed-panels/papercut-ng-panel.yaml | 2 +
.../parallels/parallels-hsphere-detect.yaml | 2 +
http/exposed-panels/parse-dashboard.yaml | 2 +
http/exposed-panels/pega-web-panel.yaml | 2 +
http/exposed-panels/pfsense-login.yaml | 2 +
http/exposed-panels/phabricator-login.yaml | 2 +
http/exposed-panels/phoronix-pane.yaml | 2 +
http/exposed-panels/phpcollab-panel.yaml | 2 +
http/exposed-panels/phpmyadmin-panel.yaml | 2 +
http/exposed-panels/phppgadmin-panel.yaml | 2 +
http/exposed-panels/piwigo-panel.yaml | 2 +
http/exposed-panels/planet-estream-panel.yaml | 2 +
http/exposed-panels/plesk-obsidian-login.yaml | 2 +
http/exposed-panels/plesk-onyx-login.yaml | 2 +
http/exposed-panels/polycom-admin-detect.yaml | 2 +
http/exposed-panels/portainer-panel.yaml | 2 +
http/exposed-panels/posthog-admin-panel.yaml | 2 +
http/exposed-panels/powerlogic-ion.yaml | 2 +
http/exposed-panels/pritunl-panel.yaml | 2 +
http/exposed-panels/processwire-login.yaml | 2 +
.../exposed-panels/project-insight-login.yaml | 2 +
http/exposed-panels/projectsend-login.yaml | 2 +
.../prometheus-exposed-panel.yaml | 2 +
http/exposed-panels/proxmox-panel.yaml | 2 +
http/exposed-panels/pulsar-admin-console.yaml | 2 +
http/exposed-panels/pulsar-adminui-panel.yaml | 2 +
http/exposed-panels/pulse-secure-version.yaml | 2 +
http/exposed-panels/pure-storage-login.yaml | 2 +
http/exposed-panels/pyload-panel.yaml | 2 +
http/exposed-panels/qBittorrent-panel.yaml | 2 +
http/exposed-panels/qdpm-login-panel.yaml | 2 +
http/exposed-panels/qlik-sense-server.yaml | 2 +
http/exposed-panels/qmail-admin-login.yaml | 2 +
.../qnap/qnap-photostation-panel.yaml | 2 +
http/exposed-panels/qnap/qnap-qts-panel.yaml | 2 +
.../exposed-panels/quantum-scalar-detect.yaml | 2 +
http/exposed-panels/rabbitmq-dashboard.yaml | 2 +
http/exposed-panels/rancher-dashboard.yaml | 2 +
http/exposed-panels/rancher-panel.yaml | 2 +
http/exposed-panels/rdweb-panel.yaml | 2 +
http/exposed-panels/redash-panel.yaml | 2 +
.../exposed-panels/reportico-admin-panel.yaml | 2 +
.../rocketmq-console-exposure.yaml | 2 +
http/exposed-panels/roxy-fileman.yaml | 2 +
.../ruckus-unleashed-panel.yaml | 2 +
.../ruckus-wireless-admin-login.yaml | 2 +
http/exposed-panels/ruijie/rg-uac-panel.yaml | 2 +
http/exposed-panels/sage-panel.yaml | 2 +
http/exposed-panels/samba-swat-panel.yaml | 2 +
.../samsung-printer-detect.yaml | 2 +
http/exposed-panels/sap-netweaver-portal.yaml | 2 +
.../sap-successfactors-detect.yaml | 2 +
http/exposed-panels/sapfiori-panel.yaml | 2 +
http/exposed-panels/sas-login-panel.yaml | 2 +
.../sauter-moduwebvision-panel.yaml | 2 +
http/exposed-panels/seafile-panel.yaml | 2 +
http/exposed-panels/seagate-nas-login.yaml | 2 +
http/exposed-panels/security-onion-panel.yaml | 2 +
http/exposed-panels/seeddms-panel.yaml | 2 +
http/exposed-panels/sentry-panel.yaml | 74 ++++++++--------
.../servicedesk-login-panel.yaml | 2 +
http/exposed-panels/servicenow-panel.yaml | 2 +
http/exposed-panels/shardingsphere-panel.yaml | 2 +
http/exposed-panels/sharefile-panel.yaml | 2 +
http/exposed-panels/shell-box.yaml | 2 +
http/exposed-panels/sidekiq-dashboard.yaml | 2 +
http/exposed-panels/sitefinity-login.yaml | 2 +
http/exposed-panels/siteomat-login.yaml | 2 +
http/exposed-panels/skycaiji-admin-panel.yaml | 2 +
.../solarview-compact-panel.yaml | 2 +
http/exposed-panels/solarwinds-arm-panel.yaml | 2 +
http/exposed-panels/solarwinds-orion.yaml | 2 +
.../solarwinds-servuftp-detect.yaml | 2 +
http/exposed-panels/solr-panel-exposure.yaml | 2 +
http/exposed-panels/sonarqube-login.yaml | 2 +
.../sonic-wall-application.yaml | 2 +
http/exposed-panels/sonic-wall-login.yaml | 2 +
.../sonicwall-analyzer-login.yaml | 2 +
.../sonicwall-management-panel.yaml | 2 +
.../sonicwall-sslvpn-panel.yaml | 2 +
.../sophos-fw-version-detect.yaml | 2 +
http/exposed-panels/sophos-mobile-panel.yaml | 2 +
http/exposed-panels/sophos-web-appliance.yaml | 2 +
http/exposed-panels/spark-panel.yaml | 2 +
http/exposed-panels/sphider-login.yaml | 2 +
.../splunk-enterprise-panel.yaml | 2 +
http/exposed-panels/spotweb-login-panel.yaml | 2 +
http/exposed-panels/sql-monitor.yaml | 2 +
http/exposed-panels/squirrelmail-login.yaml | 2 +
http/exposed-panels/strapi-documentation.yaml | 2 +
http/exposed-panels/strapi-panel.yaml | 2 +
http/exposed-panels/subrion-login.yaml | 2 +
http/exposed-panels/sugarcrm-panel.yaml | 2 +
http/exposed-panels/superset-login.yaml | 2 +
http/exposed-panels/supervpn-panel.yaml | 2 +
.../symantec/symantec-dlp-login.yaml | 2 +
.../symantec/symantec-epm-login.yaml | 2 +
.../symantec/symantec-iam-console.yaml | 2 +
http/exposed-panels/syncserver-panel.yaml | 2 +
http/exposed-panels/syncthru-web-service.yaml | 2 +
http/exposed-panels/sysaid-panel.yaml | 2 +
.../tableau-service-manager.yaml | 2 +
http/exposed-panels/tautulli-panel.yaml | 2 +
http/exposed-panels/teamcity-login-panel.yaml | 2 +
http/exposed-panels/teampass-panel.yaml | 2 +
.../telesquare/tlr-2005ksh-login.yaml | 2 +
http/exposed-panels/teradici-pcoip-panel.yaml | 2 +
.../terraform-enterprise-panel.yaml | 2 +
.../thinfinity-virtualui-panel.yaml | 2 +
http/exposed-panels/thruk-login.yaml | 2 +
http/exposed-panels/tikiwiki-cms.yaml | 2 +
.../tomcat/tomcat-exposed-docs.yaml | 2 +
http/exposed-panels/totemomail-panel.yaml | 2 +
http/exposed-panels/tracer-sc-login.yaml | 2 +
http/exposed-panels/traefik-dashboard.yaml | 2 +
.../trendnet/trendnet-tew827dru-login.yaml | 2 +
http/exposed-panels/truenas-scale-panel.yaml | 2 +
.../tufin-securetrack-login.yaml | 2 +
http/exposed-panels/typo3-login.yaml | 2 +
http/exposed-panels/umbraco-login.yaml | 2 +
.../unauth/tautulli-unauth.yaml | 2 +
http/exposed-panels/untangle-admin-login.yaml | 2 +
http/exposed-panels/vault-panel.yaml | 2 +
http/exposed-panels/veeam-panel.yaml | 2 +
.../exposed-panels/virtua-software-panel.yaml | 2 +
.../exposed-panels/vmware-cloud-director.yaml | 2 +
http/exposed-panels/vmware-horizon-daas.yaml | 2 +
http/exposed-panels/vmware-horizon-panel.yaml | 2 +
.../vmware-vcenter-converter-standalone.yaml | 2 +
.../vmware-vcloud-director.yaml | 2 +
http/exposed-panels/voipmonitor-panel.yaml | 2 +
.../vrealize-loginsight-panel.yaml | 2 +
http/exposed-panels/vue-pacs-panel.yaml | 2 +
http/exposed-panels/wagtail-cms-detect.yaml | 2 +
http/exposed-panels/watchguard-panel.yaml | 2 +
http/exposed-panels/wazuh-panel.yaml | 2 +
http/exposed-panels/wd-mycloud-panel.yaml | 2 +
http/exposed-panels/web-viewer-panel.yaml | 2 +
.../webeditors-check-detect.yaml | 2 +
http/exposed-panels/weblogic-login.yaml | 2 +
.../exposed-panels/weblogic-uddiexplorer.yaml | 2 +
http/exposed-panels/webmin-panel.yaml | 2 +
http/exposed-panels/webroot-login.yaml | 2 +
http/exposed-panels/webtitan-cloud-panel.yaml | 2 +
http/exposed-panels/webuzo-admin-panel.yaml | 2 +
http/exposed-panels/weiphp-panel.yaml | 2 +
http/exposed-panels/whm-login-detect.yaml | 2 +
http/exposed-panels/wordpress-login.yaml | 2 +
http/exposed-panels/workspace-one-uem.yaml | 2 +
.../wowza-streaming-engine.yaml | 2 +
.../wso2-management-console.yaml | 2 +
http/exposed-panels/xeams-admin-console.yaml | 2 +
http/exposed-panels/xenmobile-login.yaml | 2 +
.../xoops/xoops-installation-wizard.yaml | 2 +
http/exposed-panels/xvr-login.yaml | 2 +
http/exposed-panels/xxljob-panel.yaml | 2 +
.../exposed-panels/yarn-manager-exposure.yaml | 2 +
http/exposed-panels/yzmcms-panel.yaml | 2 +
http/exposed-panels/zabbix-server-login.yaml | 2 +
.../zblog-exposed-admin-panel.yaml | 2 +
http/exposed-panels/zenario-login-panel.yaml | 2 +
http/exposed-panels/zentao-detect.yaml | 2 +
http/exposed-panels/zeroshell-login.yaml | 2 +
http/exposed-panels/zimbra-web-client.yaml | 2 +
http/exposed-panels/zimbra-web-login.yaml | 2 +
.../zoho/manageengine-adaudit.yaml | 2 +
.../zoho/manageengine-adselfservice.yaml | 2 +
.../zoho/manageengine-analytics.yaml | 2 +
.../zoho/manageengine-apex-helpdesk.yaml | 2 +
.../manageengine-applications-manager.yaml | 2 +
.../zoho/manageengine-assetexplorer.yaml | 2 +
.../zoho/manageengine-desktop.yaml | 2 +
.../zoho/manageengine-network-config.yaml | 2 +
.../zoho/manageengine-opmanager.yaml | 2 +
.../zoho/manageengine-servicedesk.yaml | 2 +
.../zoho/manageengine-supportcenter.yaml | 2 +
http/exposed-panels/zoneminder-login.yaml | 2 +
http/exposed-panels/zyxel-router-panel.yaml | 2 +
.../zyxel/zyxel-vmg1312b10d-login.yaml | 2 +
480 files changed, 1103 insertions(+), 143 deletions(-)
diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml
index 91bb5dded6..deeb002876 100644
--- a/http/exposed-panels/3cx-phone-management-panel.yaml
+++ b/http/exposed-panels/3cx-phone-management-panel.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: 3cx
+ product: 3cx
max-request: 1
shodan-query:
- http.title:"3CX Phone System Management Console"
diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml
index 572e3d2669..7d4a78a79b 100644
--- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml
+++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: 3cx
+ product: 3cx
max-request: 1
shodan-query: http.title:"3CX Webclient"
google-query: intitle:"3CX Webclient"
diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml
index c98e3a0c22..796861e2fa 100644
--- a/http/exposed-panels/acemanager-login.yaml
+++ b/http/exposed-panels/acemanager-login.yaml
@@ -8,6 +8,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: sierrawireless
+ product: airlink_mobility_manager
max-request: 1
fofa-query: app="ACEmanager"
tags: panel,login,tech,acemanager
diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml
index 566c50dcf1..628f77c264 100644
--- a/http/exposed-panels/active-admin-exposure.yaml
+++ b/http/exposed-panels/active-admin-exposure.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: activeadmin
+ product: activeadmin
max-request: 1
tags: panel,activeadmin
diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml
index 8970f7eaaa..5d61c32bb8 100644
--- a/http/exposed-panels/activemq-panel.yaml
+++ b/http/exposed-panels/activemq-panel.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: activemq
max-request: 1
tags: panel,activemq,apache
diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml
index a5d4cf5d8a..04e76633c5 100644
--- a/http/exposed-panels/adiscon-loganalyzer.yaml
+++ b/http/exposed-panels/adiscon-loganalyzer.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 7.5
cwe-id: CWE-200
metadata:
+ vendor: adiscon
+ product: loganalyzer
max-request: 1
tags: adiscon,loganalyzer,syslog,exposure,panel
diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml
index b420c433fd..0714d7af27 100644
--- a/http/exposed-panels/adminer-panel-detect.yaml
+++ b/http/exposed-panels/adminer-panel-detect.yaml
@@ -16,6 +16,8 @@ info:
# Most versions have some kind of SSRF usability
# Is generally handy if you find SQL creds
metadata:
+ vendor: adminer
+ product: adminer
max-request: 741
tags: panel,brute-force,adminer,login,sqli
diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml
index 78d01ee9b8..0764625a61 100644
--- a/http/exposed-panels/adminer-panel.yaml
+++ b/http/exposed-panels/adminer-panel.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: adminer
+ product: adminer
verified: true
max-request: 8
shodan-query: title:"Login - Adminer"
diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml
index d980cc8791..9694990fdd 100644
--- a/http/exposed-panels/adobe/adobe-component-login.yaml
+++ b/http/exposed-panels/adobe/adobe-component-login.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: coldfusion
max-request: 2
shodan-query: http.component:"Adobe ColdFusion"
vendor: adobe
diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml
index efbb0d1e8f..7fd620f11d 100644
--- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml
+++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: connect
max-request: 1
tags: adobe,panel,connect-central
diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
index 7107c63526..e7b2c89a29 100644
--- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
+++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: experience_manager
max-request: 1
shodan-query: http.title:"AEM Sign In"
vendor: adobe
diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml
index 8bd21b5c88..b871ec18e7 100644
--- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml
+++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: experience_manager
max-request: 1
shodan-query:
- http.title:"AEM Sign In"
diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml
index c0c781d5a1..f22f334a98 100644
--- a/http/exposed-panels/adobe/aem-sling-login.yaml
+++ b/http/exposed-panels/adobe/aem-sling-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: experience_manager
max-request: 1
shodan-query:
- http.title:"AEM Sign In"
diff --git a/http/exposed-panels/afterlogic-webmail-login.yaml b/http/exposed-panels/afterlogic-webmail-login.yaml
index a7102bb963..e4de86804b 100644
--- a/http/exposed-panels/afterlogic-webmail-login.yaml
+++ b/http/exposed-panels/afterlogic-webmail-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: afterlogic
+ product: aurora
max-request: 1
fofa-query: "X-Server: AfterlogicDAVServer"
vendor: afterlogic
diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml
index ef0b90b9c8..83ed06a18c 100644
--- a/http/exposed-panels/airflow-panel.yaml
+++ b/http/exposed-panels/airflow-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-668
metadata:
+ vendor: apache
+ product: airflow
max-request: 2
shodan-query: title:"Sign In - Airflow"
vendor: apache
diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml
index 9d54cc571e..840b4f504e 100644
--- a/http/exposed-panels/akamai-cloudtest.yaml
+++ b/http/exposed-panels/akamai-cloudtest.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: akamai
+ product: cloudtest
max-request: 1
tags: panel,akamai
diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml
index 92f1e6a245..c71718021a 100644
--- a/http/exposed-panels/alfresco-detect.yaml
+++ b/http/exposed-panels/alfresco-detect.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: alfresco
+ product: alfresco
max-request: 1
tags: alfresco,tech,panel
diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml
index a539df037b..c6d252ff18 100644
--- a/http/exposed-panels/allied-telesis-exposure.yaml
+++ b/http/exposed-panels/allied-telesis-exposure.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: alliedtelesyn
+ product: at-8024
verified: true
max-request: 1
shodan-query: title:"Allied Telesis Device GUI"
diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml
index 080c6fa541..53704bcb4a 100644
--- a/http/exposed-panels/ambari-exposure.yaml
+++ b/http/exposed-panels/ambari-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-668
metadata:
+ vendor: apache
+ product: ambari
max-request: 1
tags: panel,apache,ambari,exposure
diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml
index 1de1e908d0..fdeb322dd2 100644
--- a/http/exposed-panels/amcrest-login.yaml
+++ b/http/exposed-panels/amcrest-login.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: amcrest
+ product: ip2m-853ew
max-request: 1
shodan-query: html:"amcrest"
google-query: intext:"amcrest" "LDAP User"
diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml
index f428571d45..435d18e05f 100644
--- a/http/exposed-panels/ametys-admin-login.yaml
+++ b/http/exposed-panels/ametys-admin-login.yaml
@@ -8,6 +8,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: ametys
+ product: ametys
max-request: 1
tags: panel,ametys,cms
diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml
index fe0ae0382c..eea8413cee 100644
--- a/http/exposed-panels/amp-application-panel.yaml
+++ b/http/exposed-panels/amp-application-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cubecoders
+ product: amp
verified: true
max-request: 1
shodan-query: title:"AMP - Application Management Panel"
diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml
index 15e16f6ba2..d876711079 100644
--- a/http/exposed-panels/ampache-panel.yaml
+++ b/http/exposed-panels/ampache-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ampache
+ product: ampache
verified: true
max-request: 3
shodan-query: http.title:"For the Love of Music"
diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml
index 95090a639d..ea1ca9bdfa 100644
--- a/http/exposed-panels/ansible-tower-exposure.yaml
+++ b/http/exposed-panels/ansible-tower-exposure.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: ansible_tower
max-request: 1
shodan-query: title:"Ansible Tower"
google-query: intitle:"Ansible Tower"
diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml
index 256cb114ec..22352058bd 100644
--- a/http/exposed-panels/apache-jmeter-dashboard.yaml
+++ b/http/exposed-panels/apache-jmeter-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: jmeter
verified: true
max-request: 1
shodan-query: title:"Apache JMeter Dashboard"
diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml
index d2458c3fef..f1eb8905d8 100644
--- a/http/exposed-panels/apache/apache-apisix-panel.yaml
+++ b/http/exposed-panels/apache/apache-apisix-panel.yaml
@@ -8,6 +8,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: apisix
max-request: 1
fofa-query: title="Apache APISIX Dashboard"
vendor: apache
diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml
index 1ac82b4cea..001a7e9676 100644
--- a/http/exposed-panels/apache/apache-mesos-panel.yaml
+++ b/http/exposed-panels/apache/apache-mesos-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: mesos
verified: true
max-request: 2
shodan-query: http.title:"Mesos"
diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml
index 0816af9393..0951e2b5d2 100644
--- a/http/exposed-panels/apache/public-tomcat-manager.yaml
+++ b/http/exposed-panels/apache/public-tomcat-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: tomcat
max-request: 2
shodan-query: title:"Apache Tomcat"
vendor: apache
diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml
index 53fdddb6ac..82a673403f 100644
--- a/http/exposed-panels/appsmith-web-login.yaml
+++ b/http/exposed-panels/appsmith-web-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: appsmith
+ product: appsmith
verified: true
max-request: 1
shodan-query: http.title:"appsmith"
diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml
index 67bc1056e5..0ab96e04b2 100644
--- a/http/exposed-panels/appspace-panel.yaml
+++ b/http/exposed-panels/appspace-panel.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://www.appspace.com/
metadata:
+ vendor: appspace
+ product: appspace
verified: true
max-request: 3
shodan-query: title:"Appspace"
diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml
index 8b11561f97..4126be734f 100644
--- a/http/exposed-panels/appsuite-panel.yaml
+++ b/http/exposed-panels/appsuite-panel.yaml
@@ -5,6 +5,8 @@ info:
author: DhiyaneshDK
severity: info
metadata:
+ vendor: open-xchange
+ product: open-xchange_appsuite
verified: true
max-request: 1
shodan-query: html:"Appsuite"
diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml
index 30df97e8b3..d55004532c 100644
--- a/http/exposed-panels/appwrite-panel.yaml
+++ b/http/exposed-panels/appwrite-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: appwrite
+ product: appwrite
verified: true
max-request: 2
shodan-query: http.favicon.hash:-633108100
diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml
index 4d6796523c..4786e59c6e 100644
--- a/http/exposed-panels/arangodb-web-Interface.yaml
+++ b/http/exposed-panels/arangodb-web-Interface.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.arangodb.com/docs/stable/
metadata:
+ vendor: arangodb
+ product: arangodb
verified: "true"
max-request: 1
shodan-query: http.title:"ArangoDB Web Interface"
diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml
index a18c28d7c8..f6481c4e53 100644
--- a/http/exposed-panels/arcgis/arcgis-panel.yaml
+++ b/http/exposed-panels/arcgis/arcgis-panel.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: esri
+ product: arcgis_enterprise
max-request: 1
tags: docs,arcgis,cms,panel
diff --git a/http/exposed-panels/arcgis/arcgis-rest-api.yaml b/http/exposed-panels/arcgis/arcgis-rest-api.yaml
index f230552dbc..6a31ffb82e 100644
--- a/http/exposed-panels/arcgis/arcgis-rest-api.yaml
+++ b/http/exposed-panels/arcgis/arcgis-rest-api.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: esri
+ product: arcgis_engine
max-request: 1
tags: api,arcgis,cms,panel
diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml
index 59e24f1468..e715caefa4 100644
--- a/http/exposed-panels/arcgis/arcgis-services.yaml
+++ b/http/exposed-panels/arcgis/arcgis-services.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://enterprise.arcgis.com/en/
metadata:
+ vendor: esri
+ product: arcgis_server
verified: true
max-request: 1
shodan-query: title:"ArcGIS"
diff --git a/http/exposed-panels/arcgis/arcgis-tokens.yaml b/http/exposed-panels/arcgis/arcgis-tokens.yaml
index 307d5b80eb..48c28fb5c0 100644
--- a/http/exposed-panels/arcgis/arcgis-tokens.yaml
+++ b/http/exposed-panels/arcgis/arcgis-tokens.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://enterprise.arcgis.com/en/
metadata:
+ vendor: esri
+ product: arcgis_server
verified: true
max-request: 1
shodan-query: title:"ArcGIS"
diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml
index 3c47cd2c6b..101b355d18 100644
--- a/http/exposed-panels/archibus-webcentral-panel.yaml
+++ b/http/exposed-panels/archibus-webcentral-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: archibus
+ product: web_central
verified: true
max-request: 3
shodan-query: http.favicon.hash:889652940
diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml
index 19d633ed17..e0c118a98e 100644
--- a/http/exposed-panels/arcserve-panel.yaml
+++ b/http/exposed-panels/arcserve-panel.yaml
@@ -8,6 +8,8 @@ info:
- https://twitter.com/HunterMapping/status/1674267368359444480
- https://github.com/mdsecactivebreach/CVE-2023-26258-ArcServe
metadata:
+ vendor: arcserve
+ product: udp
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1889244460
diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml
index 671e375a4f..b911051c72 100644
--- a/http/exposed-panels/arris-modem-detect.yaml
+++ b/http/exposed-panels/arris-modem-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: commscope
+ product: dg3450
verified: true
max-request: 1
shodan-query: html:"phy.htm"
diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml
index c16ca268cf..2c1e0c5429 100644
--- a/http/exposed-panels/atlantis-detect.yaml
+++ b/http/exposed-panels/atlantis-detect.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: runatlantis
+ product: atlantis
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1706783005
diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml
index 22e6b159b8..1835b02cb1 100644
--- a/http/exposed-panels/atlassian-crowd-panel.yaml
+++ b/http/exposed-panels/atlassian-crowd-panel.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: atlassian
+ product: crowd
max-request: 1
vendor: atlassian
product: crowd
diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml
index bb1151c22c..65b0706150 100644
--- a/http/exposed-panels/avantfax-panel.yaml
+++ b/http/exposed-panels/avantfax-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-668
metadata:
+ vendor: avantfax
+ product: avantfax
max-request: 1
shodan-query: http.title:"AvantFAX - Login"
tags: panel,avantfax,login
diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml
index b0a9634cea..fe42ed38ee 100644
--- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml
+++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: avaya
+ product: aura_communication_manager
max-request: 1
tags: panel,avaya
diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml
index e73439ab00..6664cbb8d2 100644
--- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml
+++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: avaya
+ product: aura_system_manager
max-request: 1
tags: panel,avaya
diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml
index d566d8f89e..edc367a5e3 100644
--- a/http/exposed-panels/aviatrix-panel.yaml
+++ b/http/exposed-panels/aviatrix-panel.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: aviatrix
+ product: controller
max-request: 1
shodan-query: http.title:"Aviatrix Cloud Controller"
tags: panel,aviatrix
diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml
index cf1f966153..ba7bd9c9dd 100644
--- a/http/exposed-panels/avigilon-panel.yaml
+++ b/http/exposed-panels/avigilon-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: avigilon
+ product: avigilon_control_center
verified: true
max-request: 1
shodan-query: http.title:"Login - Avigilon Control Center"
diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml
index 5cca43e92c..2dde6f7a88 100644
--- a/http/exposed-panels/aws-opensearch-login.yaml
+++ b/http/exposed-panels/aws-opensearch-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: amazon
+ product: opensearch
max-request: 1
tags: panel,opensearch,aws
diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml
index 2720ac6746..f34b5e033c 100644
--- a/http/exposed-panels/axway-securetransport-panel.yaml
+++ b/http/exposed-panels/axway-securetransport-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: axway
+ product: securetransport
verified: true
max-request: 1
shodan-query: http.title:"SecureTransport" || http.favicon.hash:1330269434
diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml
index 415a18c14c..c5da494cf1 100644
--- a/http/exposed-panels/axway-securetransport-webclient.yaml
+++ b/http/exposed-panels/axway-securetransport-webclient.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: axway
+ product: securetransport
verified: true
max-request: 1
google-query: intitle:"ST Web Client"
diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml
index 608dd28ac1..570853b616 100644
--- a/http/exposed-panels/axxon-client-panel.yaml
+++ b/http/exposed-panels/axxon-client-panel.yaml
@@ -11,6 +11,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: axxonsoft
+ product: axxon_next
verified: true
max-request: 1
shodan-query: title:"Axxon Next client"
diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml
index d003a45f7a..254920c115 100644
--- a/http/exposed-panels/bedita-panel.yaml
+++ b/http/exposed-panels/bedita-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: bedita
+ product: bedita
max-request: 1
shodan-query: http.title:"BEdita"
tags: panel,bedita
diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml
index c9a76e4628..10badb08a1 100644
--- a/http/exposed-panels/beego-admin-dashboard.yaml
+++ b/http/exposed-panels/beego-admin-dashboard.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 5.3
cwe-id: CWE-200
metadata:
+ vendor: beego
+ product: beego
verified: true
max-request: 1
shodan-query: html:"Beego Admin Dashboard"
diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml
index f39653d539..c5e58b291b 100644
--- a/http/exposed-panels/bigbluebutton-login.yaml
+++ b/http/exposed-panels/bigbluebutton-login.yaml
@@ -10,6 +10,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: bigbluebutton
+ product: greenlight
max-request: 1
tags: panel,bigbluebutton
diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml
index 145df92650..a5ae762aea 100644
--- a/http/exposed-panels/bigip-rest-panel.yaml
+++ b/http/exposed-panels/bigip-rest-panel.yaml
@@ -15,6 +15,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: f5
+ product: big-ip_access_policy_manager
max-request: 1
shodan-query: http.title:"BIG-IP®-+Redirect" +"Server"
vendor: f5
diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml
index 49c43e24ec..09489fd7bd 100644
--- a/http/exposed-panels/bitdefender-gravityzone.yaml
+++ b/http/exposed-panels/bitdefender-gravityzone.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: bitdefender
+ product: gravityzone
verified: true
max-request: 1
shodan-query: title:"Bitdefender GravityZone"
diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml
index ed4b3f106f..ce46274bba 100644
--- a/http/exposed-panels/bitrix-panel.yaml
+++ b/http/exposed-panels/bitrix-panel.yaml
@@ -8,6 +8,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: bitrix
+ product: bitrix24
max-request: 1
tags: panel,bitrix,login
diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml
index c5bcbaa1bb..2907588332 100644
--- a/http/exposed-panels/bitwarden-vault-panel.yaml
+++ b/http/exposed-panels/bitwarden-vault-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://bitwarden.com/?utm_source=google&utm_medium=cpc&utm_campaign=AW_ALL_NU_CL_Bitwarden_en_GSN_DTMB_Brand-Login_KW:Brand-Login_Consolidated&utm_content=646427936792&utm_term=bitwarden%20vault%20login|kwd-826827349840&hsa_acc=2567950947&hsa_cam=19621984700&hsa_grp=145977914135&hsa_ad=646427936792&hsa_src=g&hsa_tgt=kwd-826827349840&hsa_kw=bitwarden%20vault%20login&hsa_mt=e&hsa_net=adwords&hsa_ver=3&gad=1&gclid=Cj0KCQjwpompBhDZARIsAFD_Fp-07Mni-xzuKd5Ewi6I7qzRTdZOYSxMsMVvKVWhGm5qg2KUiY2Z7SQaAvSIEALw_wcB
metadata:
+ vendor: bitwarden
+ product: bitwarden
verified: true
max-request: 1
shodan-query: title:"Bitwarden Web Vault"
diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml
index ac80257bf4..f0ab916a88 100644
--- a/http/exposed-panels/bloofoxcms-login-panel.yaml
+++ b/http/exposed-panels/bloofoxcms-login-panel.yaml
@@ -5,6 +5,8 @@ info:
author: theamanrawat
severity: info
metadata:
+ vendor: bloofox
+ product: bloofoxcms
verified: "true"
max-request: 2
fofa-query: "Powered by bloofoxCMS"
diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml
index 5da6f0ba9b..7212ca2635 100644
--- a/http/exposed-panels/bolt-cms-panel.yaml
+++ b/http/exposed-panels/bolt-cms-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: boltcms
+ product: bolt
max-request: 1
tags: panel,bolt,cms,login
diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml
index cc0c795fff..6c335bd2a9 100644
--- a/http/exposed-panels/bookstack-panel.yaml
+++ b/http/exposed-panels/bookstack-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: bookstackapp
+ product: bookstack
max-request: 1
shodan-query: http.title:"BookStack"
tags: panel,bookstack
diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml
index 0e470263d9..e1dff3a72a 100644
--- a/http/exposed-panels/buildbot-panel.yaml
+++ b/http/exposed-panels/buildbot-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: buildbot
+ product: buildbot
verified: true
max-request: 1
shodan-query: http.title:"BuildBot"
diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml
index 1b098bf28c..f3513e2d17 100644
--- a/http/exposed-panels/cacti-panel.yaml
+++ b/http/exposed-panels/cacti-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cacti
+ product: cacti
max-request: 2
tags: tech,cacti,login,panel
diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml
index 8a0232c07f..d4c9ac090f 100644
--- a/http/exposed-panels/cas-login.yaml
+++ b/http/exposed-panels/cas-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apereo
+ product: central_authentication_service
max-request: 1
shodan-query: http.title:'CAS - Central Authentication Service'
vendor: apereo
diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml
index e9d6fdc3f9..6d2e545b02 100644
--- a/http/exposed-panels/casdoor-login.yaml
+++ b/http/exposed-panels/casdoor-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: casbin
+ product: casdoor
max-request: 1
shodan-query: http.title:"Casdoor"
vendor: casbin
diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml
index d3256be6a7..2701253980 100644
--- a/http/exposed-panels/centreon-panel.yaml
+++ b/http/exposed-panels/centreon-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: centreon
+ product: centreon_web
max-request: 1
shodan-query: http.title:"Centreon"
tags: panel,centreon,login
diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml
index 46b205c39e..1ea9ebcbdd 100644
--- a/http/exposed-panels/checkmk/checkmk-login.yaml
+++ b/http/exposed-panels/checkmk/checkmk-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tribe29
+ product: checkmk
max-request: 1
tags: login,tech,synology,rackstation,panel
diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml
index f05eb022d2..5be4b49972 100644
--- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml
+++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: checkpoint
+ product: ssl_network_extender
max-request: 1
shodan-query: http.title:"Check Point SSL Network Extender"
google-query: intitle:"SSL Network Extender Login"
diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml
index f532c46a92..ccfd986bc2 100644
--- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml
+++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: anyconnect_secure_mobility_client
max-request: 1
tags: cisco,panel,vpn
diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml
index 55567b5277..9ac1fd2e51 100644
--- a/http/exposed-panels/cisco/cisco-asa-panel.yaml
+++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: adaptive_security_appliance_software
max-request: 1
tags: cisco,panel
diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml
index 15a2a5bb06..0e7414a726 100644
--- a/http/exposed-panels/cisco/cisco-edge-340.yaml
+++ b/http/exposed-panels/cisco/cisco-edge-340.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: edge_340_firmware
max-request: 1
shodan-query: http.title:"Cisco Edge 340"
tags: panel,cisco
diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml
index e5ad7f4630..0221985383 100644
--- a/http/exposed-panels/cisco/cisco-finesse-login.yaml
+++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: finesse
max-request: 1
tags: panel,cisco,edb
diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml
index 59fb586d49..346187cb76 100644
--- a/http/exposed-panels/cisco/cisco-integrated-login.yaml
+++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: integrated_management_controller
max-request: 1
tags: panel,cisco,edb
diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
index 336f0a82be..ecb2e35efb 100644
--- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
+++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: ios_xe
verified: "true"
max-request: 2
shodan-query: http.html_hash:1076109428
diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml
index e1927709a8..bcc9220056 100644
--- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml
+++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://www.cisco.com/c/en/us/products/collateral/cloud-systems-management/smart-software-manager-satellite/datasheet-c78-734539.html
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-sql-X9MmjSYh
metadata:
+ vendor: cisco
+ product: smart_software_manager_on-prem
verified: true
max-request: 2
shodan-query: title:"On-Prem License Workspace"
diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
index 232124da4b..5139c5d0a6 100644
--- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
+++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: prime_infrastructure
max-request: 1
shodan-query: http.title:"prime infrastructure"
vendor: cisco
diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml
index b3635643fd..9342b86fef 100644
--- a/http/exposed-panels/cisco/cisco-sd-wan.yaml
+++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: sd-wan
max-request: 1
tags: panel,cisco
diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml
index cb565801a6..7c0fe4d390 100644
--- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml
+++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: secure_desktop
max-request: 1
tags: cisco,panel
diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml
index ce21848ad5..08dd58f12a 100644
--- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml
+++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: unified_computing_system
max-request: 1
shodan-query: http.title:"Cisco UCS KVM Direct"
tags: panel,cisco,ucs,kvm
diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml
index d327615f55..fbb03a6d1e 100644
--- a/http/exposed-panels/citrix-adc-gateway-detect.yaml
+++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: citrix
+ product: gateway
max-request: 2
tags: panel,citrix
diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml
index 9ee409d587..2b09d8e9ce 100644
--- a/http/exposed-panels/citrix-vpn-detect.yaml
+++ b/http/exposed-panels/citrix-vpn-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: citrix
+ product: gateway
max-request: 1
tags: panel,citrix
diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml
index 3b4ca06d16..be5f38b8d7 100644
--- a/http/exposed-panels/clearpass-policy-manager.yaml
+++ b/http/exposed-panels/clearpass-policy-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: arubanetworks
+ product: clearpass_policy_manager
max-request: 1
shodan-query: http.title:"ClearPass Policy Manager"
tags: panel,aruba
diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml
index 1c3e568dc9..065be8ea61 100644
--- a/http/exposed-panels/cloudpanel-login.yaml
+++ b/http/exposed-panels/cloudpanel-login.yaml
@@ -5,6 +5,8 @@ info:
author: DhiyaneshDk
severity: info
metadata:
+ vendor: mgt-commerce
+ product: cloudpanel
verified: true
max-request: 1
shodan-query: http.favicon.hash:151132309
diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml
index 4c8da40c6e..a64e26c47e 100644
--- a/http/exposed-panels/cobbler-webgui.yaml
+++ b/http/exposed-panels/cobbler-webgui.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cobblerd
+ product: cobbler
max-request: 1
shodan-query: http.title:"Cobbler Web Interface"
tags: cobbler,webserver,panel
diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml
index a7c3a66200..271a69729a 100644
--- a/http/exposed-panels/code-server-login.yaml
+++ b/http/exposed-panels/code-server-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: coder
+ product: code-server
verified: true
max-request: 1
shodan-query: http.title:"code-server login"
diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml
index 65bfe45cf8..aa00ca7e5f 100644
--- a/http/exposed-panels/code42-panel.yaml
+++ b/http/exposed-panels/code42-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: code42
+ product: code42
max-request: 1
tags: panel,code42
diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml
index dd02a76951..e43259e452 100644
--- a/http/exposed-panels/codemeter-webadmin-panel.yaml
+++ b/http/exposed-panels/codemeter-webadmin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-668
metadata:
+ vendor: wibu
+ product: codemeter
max-request: 1
tags: codemeter,webadmin,panel
diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml
index 35e3fcf535..69e64ace0c 100644
--- a/http/exposed-panels/coldfusion-administrator-login.yaml
+++ b/http/exposed-panels/coldfusion-administrator-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: adobe
+ product: coldfusion
max-request: 1
shodan-query: http.title:"ColdFusion Administrator Login"
tags: panel,coldfusion,adobe
diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml
index 6f63d4eae0..f3b0325a22 100644
--- a/http/exposed-panels/compal-panel.yaml
+++ b/http/exposed-panels/compal-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: compal
+ product: ch7465lg_firmware
max-request: 1
tags: panel
diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml
index 73119ca057..8d24d6cb76 100644
--- a/http/exposed-panels/concrete5/concrete5-install.yaml
+++ b/http/exposed-panels/concrete5/concrete5-install.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://documentation.concretecms.org/developers/introduction/installing-concrete-cms
metadata:
+ vendor: concrete5
+ product: concrete5
verified: true
max-request: 2
shodan-query: http.title:"Install concrete5"
diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml
index de3d806157..fd512c12f4 100644
--- a/http/exposed-panels/concrete5/concrete5-panel.yaml
+++ b/http/exposed-panels/concrete5/concrete5-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: concrete5
+ product: concrete5
max-request: 1
shodan-query: http.title:"concrete5"
tags: panel,concrete5,cms
diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml
index a2a86f4526..b93543ae7a 100644
--- a/http/exposed-panels/connect-box-login.yaml
+++ b/http/exposed-panels/connect-box-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: upc
+ product: connect_box_eurodocsis_firmware
verified: true
max-request: 1
shodan-query: 'NET-DK/1.0'
diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml
index df564e8a4b..d80ddedb7a 100644
--- a/http/exposed-panels/contao-login-panel.yaml
+++ b/http/exposed-panels/contao-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: contao
+ product: contao
verified: true
max-request: 1
shodan-query: http.html:"Contao Open Source CMS"
diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml
index f4027d5839..1b5bcac41c 100644
--- a/http/exposed-panels/corebos-panel.yaml
+++ b/http/exposed-panels/corebos-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: corebos
+ product: corebos
verified: true
max-request: 1
shodan-query: http.html:"corebos"
diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml
index 41019c7aef..3a09f4ebb4 100644
--- a/http/exposed-panels/cortex-xsoar-login.yaml
+++ b/http/exposed-panels/cortex-xsoar-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: paloaltonetworks
+ product: cortex_xsoar
max-request: 1
shodan-query: http.title:"Cortex XSOAR"
tags: panel,soar,login
diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml
index f8bb3ed5d9..9c835835cf 100644
--- a/http/exposed-panels/couchdb-exposure.yaml
+++ b/http/exposed-panels/couchdb-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: couchdb
max-request: 1
tags: panel,couchdb
diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml
index 871c3a40ea..44c92b641d 100644
--- a/http/exposed-panels/couchdb-fauxton.yaml
+++ b/http/exposed-panels/couchdb-fauxton.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: couchdb
max-request: 1
tags: panel,apache,couchdb
diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml
index 37a26933a8..d7f5f30487 100644
--- a/http/exposed-panels/cpanel-api-codes.yaml
+++ b/http/exposed-panels/cpanel-api-codes.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cpanel
+ product: cpanel
verified: true
max-request: 1
shodan-query: title:"CPanel - API Codes"
diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml
index 3cdf52a010..3e4310e450 100644
--- a/http/exposed-panels/crush-ftp-login.yaml
+++ b/http/exposed-panels/crush-ftp-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: crushftp
+ product: crushftp
verified: true
max-request: 1
tags: panel,edb,crushftp,detect
diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml
index 533c4e0254..4e7fd25789 100644
--- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml
+++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sophos
+ product: cyberoam
max-request: 1
shodan-query: title:"Cyberoam SSL VPN Portal"
google-query: intitle:"Cyberoam SSL VPN Portal"
diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml
index a678ae6563..e8ee8f406f 100644
--- a/http/exposed-panels/darktrace-threat-visualizer.yaml
+++ b/http/exposed-panels/darktrace-threat-visualizer.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: darktrace
+ product: threat_visualizer
verified: true
max-request: 1
shodan-query: html:"Darktrace Threat Visualizer"
diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml
index d8abaf7e50..1879a22b27 100644
--- a/http/exposed-panels/dashy-panel.yaml
+++ b/http/exposed-panels/dashy-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://dashy.to/
metadata:
+ vendor: dashy
+ product: dashy
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1013024216
diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml
index b29416ac02..6f77bce3c1 100644
--- a/http/exposed-panels/dataease-panel.yaml
+++ b/http/exposed-panels/dataease-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://github.com/dataease/dataease
metadata:
+ vendor: dataease
+ product: dataease
verified: true
max-request: 1
shodan-query: html:"Dataease"
diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml
index 54e3f61d64..55c725c20a 100644
--- a/http/exposed-panels/daybyday-panel.yaml
+++ b/http/exposed-panels/daybyday-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: daybydaycrm
+ product: daybyday
max-request: 1
shodan-query: http.title:"Daybyday"
tags: panel,daybyday
diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml
index e92cdffc1d..98ef5a486d 100644
--- a/http/exposed-panels/dell-wyse-login.yaml
+++ b/http/exposed-panels/dell-wyse-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: dell
+ product: wyse_management_suite
max-request: 1
tags: panel,dell,login
diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml
index b0f91667fb..731cfbd985 100644
--- a/http/exposed-panels/deluge-webui-panel.yaml
+++ b/http/exposed-panels/deluge-webui-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: deluge-torrent
+ product: deluge
verified: true
max-request: 1
shodan-query: title:"Deluge WebUI"
diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml
index 69b52a2235..f640277521 100644
--- a/http/exposed-panels/digitalrebar-login.yaml
+++ b/http/exposed-panels/digitalrebar-login.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: rackn
+ product: digital_rebar
max-request: 2
tags: rackn,digitalrebar,panel
diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml
index a0134572be..13f22598de 100644
--- a/http/exposed-panels/directadmin-login-panel.yaml
+++ b/http/exposed-panels/directadmin-login-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: directadmin
+ product: directadmin
max-request: 1
shodan-query: title:"DirectAdmin Login"
tags: panel,directadmin
diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml
index bd3aa2529d..d69c85a825 100644
--- a/http/exposed-panels/django-admin-panel.yaml
+++ b/http/exposed-panels/django-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: djangoproject
+ product: django
max-request: 1
tags: panel,django,python
diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml
index 4b1810e575..08927ebe3f 100644
--- a/http/exposed-panels/dotclear-panel.yaml
+++ b/http/exposed-panels/dotclear-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: dotclear
+ product: dotclear
max-request: 2
shodan-query: http.title:"Dotclear"
tags: panel,dotclear
diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml
index c52afa00a7..e7349253b9 100644
--- a/http/exposed-panels/dotcms-admin-panel.yaml
+++ b/http/exposed-panels/dotcms-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: dotcms
+ product: dotcms
max-request: 1
tags: panel,dotcms,cms
diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml
index f681c99d90..8dd05e074e 100644
--- a/http/exposed-panels/druid-console-exposure.yaml
+++ b/http/exposed-panels/druid-console-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: alibaba
+ product: druid
max-request: 1
tags: panel,alibaba,druid
diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml
index c9d3158c64..189beaf918 100644
--- a/http/exposed-panels/druid-panel.yaml
+++ b/http/exposed-panels/druid-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: druid
max-request: 1
tags: panel,druid
diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml
index 4353fe93da..f82aa062db 100644
--- a/http/exposed-panels/drupal-login.yaml
+++ b/http/exposed-panels/drupal-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: drupal
+ product: drupal
max-request: 2
shodan-query: http.component:"drupal"
vendor: drupal
diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml
index a0113696fb..474e12cf5e 100644
--- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml
+++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 7.5
cwe-id: CWE-200
metadata:
+ vendor: dzzoffice
+ product: dzzoffice
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1961736892
diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml
index 2ac8968b6b..7b61173daa 100644
--- a/http/exposed-panels/eMerge-panel.yaml
+++ b/http/exposed-panels/eMerge-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: nortekcontrol
+ product: linear_emerge_essential_firmware
verified: true
max-request: 1
shodan-query: http.title:"eMerge"
diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml
index c4644abd8a..3b43db739a 100644
--- a/http/exposed-panels/edgeos-login.yaml
+++ b/http/exposed-panels/edgeos-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ui
+ product: edgeos
max-request: 1
tags: login,tech,edgeos,edgemax,panel
diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml
index 91c6f6100a..3066d4f1f0 100644
--- a/http/exposed-panels/emby-panel.yaml
+++ b/http/exposed-panels/emby-panel.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: emby
+ product: emby
verified: true
max-request: 1
shodan-query: http.title:"emby"
diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml
index 1076774617..c909d15575 100644
--- a/http/exposed-panels/esphome-panel.yaml
+++ b/http/exposed-panels/esphome-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: espressif
+ product: esp32-d2wd_firmware
verified: true
max-request: 1
shodan-query: title:"Login - ESPHome"
diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml
index c52a4a3ba8..291ad25fd9 100644
--- a/http/exposed-panels/esxi-system.yaml
+++ b/http/exposed-panels/esxi-system.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: esxi
max-request: 1
shodan-query: html:"esxUiApp"
tags: panel,esxi
diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml
index 66a802f35a..154185583c 100644
--- a/http/exposed-panels/eventum-panel.yaml
+++ b/http/exposed-panels/eventum-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mysql
+ product: eventum
verified: true
max-request: 1
shodan-query: http.favicon.hash:305412257
diff --git a/http/exposed-panels/evlink/evse-web-panel.yaml b/http/exposed-panels/evlink/evse-web-panel.yaml
index deb514d7e0..bcf8967d12 100644
--- a/http/exposed-panels/evlink/evse-web-panel.yaml
+++ b/http/exposed-panels/evlink/evse-web-panel.yaml
@@ -5,6 +5,8 @@ info:
author: ritikchaddha
severity: info
metadata:
+ vendor: schneider-electric
+ product: evlink_charging_station_firmware
verified: true
max-request: 2
shodan-query: title:"EVSE Web Interface"
diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml
index 0f906e55e2..9a0255d323 100644
--- a/http/exposed-panels/exagrid-manager-panel.yaml
+++ b/http/exposed-panels/exagrid-manager-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: exagrid
+ product: backup_appliance
verified: true
max-request: 1
shodan-query: title:"ExaGrid Manager"
diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml
index 7c4c0979cd..373e4e77a2 100644
--- a/http/exposed-panels/extron-cms-panel.yaml
+++ b/http/exposed-panels/extron-cms-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ektron
+ product: ektron_content_management_system
verified: true
max-request: 1
shodan-query: http.html:"Ektron"
diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml
index 4f6813415a..cc6d678488 100644
--- a/http/exposed-panels/f-secure-policy-manager.yaml
+++ b/http/exposed-panels/f-secure-policy-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: withsecure
+ product: f-secure_policy_manager
max-request: 1
shodan-query: http.title:"F-Secure Policy Manager Server"
tags: login,panel
diff --git a/http/exposed-panels/filebrowser-login-panel.yaml b/http/exposed-panels/filebrowser-login-panel.yaml
index 3bc7a51c07..f068fa128f 100644
--- a/http/exposed-panels/filebrowser-login-panel.yaml
+++ b/http/exposed-panels/filebrowser-login-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://filebrowser.org/
metadata:
+ vendor: filebrowser
+ product: filebrowser
verified: true
max-request: 3
shodan-query: http.favicon.hash:1052926265
diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml
index 7ba3178d20..ce6e43be0b 100644
--- a/http/exposed-panels/fiori-launchpad.yaml
+++ b/http/exposed-panels/fiori-launchpad.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: fiori_launchpad
verified: true
max-request: 1
google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com
diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml
index 6e4392b0a4..65c7839296 100644
--- a/http/exposed-panels/fiorilaunchpad-logon.yaml
+++ b/http/exposed-panels/fiorilaunchpad-logon.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: fiori_launchpad
max-request: 1
tags: panel,edb
diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml
index d38f4f8713..fe89082118 100644
--- a/http/exposed-panels/fireware-xtm-user-authentication.yaml
+++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: watchguard
+ product: fireware_xtm
max-request: 1
shodan-query: http.title:"Fireware XTM User Authentication"
tags: panel
diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml
index 19c7557a15..12b8a0f09e 100644
--- a/http/exposed-panels/flink-exposure.yaml
+++ b/http/exposed-panels/flink-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: flink
max-request: 1
tags: panel,apache,flink
diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml
index 76a499376c..685bace546 100644
--- a/http/exposed-panels/forcepoint.yaml
+++ b/http/exposed-panels/forcepoint.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: forcepoint
+ product: email_security
max-request: 1
tags: forcepoint,panel,login
diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml
index 5a9a6de0a0..d5b60ffb08 100644
--- a/http/exposed-panels/forti/fortiadc-panel.yaml
+++ b/http/exposed-panels/forti/fortiadc-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortiadc
verified: true
max-request: 1
shodan-query: title:"FortiADC"
diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml
index 296e94676f..b9688a86b1 100644
--- a/http/exposed-panels/fortinet/fortiap-panel.yaml
+++ b/http/exposed-panels/fortinet/fortiap-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortiap
verified: true
max-request: 1
shodan-query: title:"FortiAP"
diff --git a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
index 616c70fc6e..65042cc207 100644
--- a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
+++ b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortiauthenticator
verified: true
max-request: 1
vendor: fortinet
diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml
index b3ab49a056..d74f463b65 100644
--- a/http/exposed-panels/fortinet/fortimail-panel.yaml
+++ b/http/exposed-panels/fortinet/fortimail-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortimail
max-request: 1
shodan-query: title:"Fortimail"
fofa-query: Fortimail && port=443
diff --git a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml
index 7fb0608f7e..0ba40e014a 100644
--- a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml
+++ b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.fortinet.com/products/ddos/fortiddos
metadata:
+ vendor: fortinet
+ product: fortiddos
verified: true
max-request: 1
shodan-query: http.title:"FortiDDoS"
diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml
index caca0214a1..f00c90e5e6 100644
--- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml
+++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortimanager
max-request: 1
tags: panel,fortinet,fortios,fortimanager,detect
diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml
index bceb0b7118..d92f8d1a09 100644
--- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml
+++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortinac
verified: true
max-request: 1
shodan-query: http.title:"Fortinac"
diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml
index 6dc067bf4c..b22a8208c6 100644
--- a/http/exposed-panels/fortinet/fortios-management-panel.yaml
+++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortios
verified: true
max-request: 1
shodan-query: http.favicon.hash:945408572
diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml
index bc1f6080be..b5f4fb9a55 100644
--- a/http/exposed-panels/fortinet/fortios-panel.yaml
+++ b/http/exposed-panels/fortinet/fortios-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortios
verified: true
max-request: 1
shodan-query: http.favicon.hash:945408572
diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml
index a30dc680e8..41b84156c6 100644
--- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml
+++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortitester
verified: true
max-request: 2
shodan-query: title:"FortiTester"
diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml
index 3a3f610bf9..67b71305d4 100644
--- a/http/exposed-panels/fortinet/fortiweb-panel.yaml
+++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: fortinet
+ product: fortiweb
max-request: 1
tags: panel,fortinet,fortiweb,login
diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml
index f8ae3d84d4..db1de65717 100644
--- a/http/exposed-panels/freeipa-panel.yaml
+++ b/http/exposed-panels/freeipa-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: dogtagpki
+ product: dogtagpki
verified: true
max-request: 2
shodan-query: html:"FreeIPA"
diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml
index 749ac7387d..be1093cc3f 100644
--- a/http/exposed-panels/freepbx-administration-panel.yaml
+++ b/http/exposed-panels/freepbx-administration-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sangoma
+ product: freepbx
verified: true
max-request: 1
shodan-query: http.title:"FreePBX Administration"
diff --git a/http/exposed-panels/friendica-panel.yaml b/http/exposed-panels/friendica-panel.yaml
index a31f099016..977b6ba59a 100644
--- a/http/exposed-panels/friendica-panel.yaml
+++ b/http/exposed-panels/friendica-panel.yaml
@@ -1,42 +1,44 @@
-id: friendica-panel
-
-info:
- name: Friendica Panel - Detect
- author: righettod
- severity: info
- description: |
- Friendica Login Panel was detected.
- reference:
- - https://friendi.ca
- metadata:
- max-request: 1
- verified: true
- shodan-query: http.title:"Friendica"
- tags: friendica,panel,login,detect
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - 'title="Search in Friendica'
- - 'Welcome to Friendica Social Network'
- - 'content="Friendica'
- condition: or
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - '(?i)v=([a-z0-9.-]+)'
+id: friendica-panel
+
+info:
+ name: Friendica Panel - Detect
+ author: righettod
+ severity: info
+ description: |
+ Friendica Login Panel was detected.
+ reference:
+ - https://friendi.ca
+ metadata:
+ vendor: friendica
+ product: friendica
+ max-request: 1
+ verified: true
+ shodan-query: http.title:"Friendica"
+ tags: friendica,panel,login,detect
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'title="Search in Friendica'
+ - 'Welcome to Friendica Social Network'
+ - 'content="Friendica'
+ condition: or
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '(?i)v=([a-z0-9.-]+)'
# digest: 490a004630440220790a2a43fc833b92e65f583f2e0acda850c24173438b4ff55238c99c43a770260220167629c4ff33be8957e1bb3d5aef43470c8a9a8ed407d4e5225f19bb58f39aab:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml
index d939eb9586..657b6323a7 100644
--- a/http/exposed-panels/froxlor-management-panel.yaml
+++ b/http/exposed-panels/froxlor-management-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: froxlor
+ product: froxlor
verified: true
max-request: 1
shodan-query: title:"Froxlor Server Management Panel"
diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml
index 5b73c45ffc..cbc6a340ec 100644
--- a/http/exposed-panels/ftm-manager-panel.yaml
+++ b/http/exposed-panels/ftm-manager-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: financial_transaction_manager
verified: true
max-request: 1
shodan-query: http.html:"FTM manager"
diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml
index 68727e19fe..bdc3cadeca 100644
--- a/http/exposed-panels/fuelcms-panel.yaml
+++ b/http/exposed-panels/fuelcms-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: daylightstudio
+ product: fuel_cms
max-request: 1
tags: panel,fuelcms,oss
diff --git a/http/exposed-panels/fusionauth-admin-panel.yaml b/http/exposed-panels/fusionauth-admin-panel.yaml
index 5a27cf4973..b119706c75 100644
--- a/http/exposed-panels/fusionauth-admin-panel.yaml
+++ b/http/exposed-panels/fusionauth-admin-panel.yaml
@@ -5,6 +5,8 @@ info:
author: ritikchaddha
severity: info
metadata:
+ vendor: fusionauth
+ product: fusionauth
verified: true
max-request: 2
shodan-query: title:"FusionAuth"
diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml
index b8775b4cee..54a6e549dc 100644
--- a/http/exposed-panels/geoserver-login-panel.yaml
+++ b/http/exposed-panels/geoserver-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: osgeo
+ product: geoserver
verified: true
max-request: 2
shodan-query: title:"GeoServer"
diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml
index 5aa1a85958..998e6dbf18 100644
--- a/http/exposed-panels/gerapy-detect.yaml
+++ b/http/exposed-panels/gerapy-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gerapy
+ product: gerapy
max-request: 1
tags: tech,gerapy,panel
diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml
index 2beec5bc81..8af30a7c2d 100644
--- a/http/exposed-panels/git-repository-browser.yaml
+++ b/http/exposed-panels/git-repository-browser.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: git
+ product: git
verified: true
max-request: 1
shodan-query: http.title:"Git repository browser"
diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml
index 3018befe9e..a069d2a3e8 100644
--- a/http/exposed-panels/gitblit-panel.yaml
+++ b/http/exposed-panels/gitblit-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gitblit
+ product: gitblit
verified: true
max-request: 1
shodan-query: http.title:"Gitblit"
diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml
index 92b7891508..ccd9c94b35 100644
--- a/http/exposed-panels/gitea-login.yaml
+++ b/http/exposed-panels/gitea-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gitea
+ product: gitea
max-request: 1
shodan-query: html:"Powered by Gitea Version"
vendor: gitea
diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml
index 3c73cad2ec..9897e0e2ac 100644
--- a/http/exposed-panels/github-enterprise-detect.yaml
+++ b/http/exposed-panels/github-enterprise-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: github
+ product: enterprise_server
verified: true
max-request: 1
shodan-query: title:"Setup GitHub Enterprise"
diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml
index 04f8d9fea9..dda69b4546 100644
--- a/http/exposed-panels/gitlab-detect.yaml
+++ b/http/exposed-panels/gitlab-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gitlab
+ product: gitlab
max-request: 1
shodan-query: http.title:"GitLab"
vendor: gitlab
diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml
index fcc9ddaba1..8c58f7461e 100644
--- a/http/exposed-panels/globalprotect-panel.yaml
+++ b/http/exposed-panels/globalprotect-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: paloaltonetworks
+ product: globalprotect
max-request: 2
tags: panel,panos,globalprotect
diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml
index e3edd0a375..ec279e5efa 100644
--- a/http/exposed-panels/glpi-panel.yaml
+++ b/http/exposed-panels/glpi-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: glpi-project
+ product: glpi
verified: true
max-request: 3
shodan-query: http.title:"GLPI"
diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml
index e390b5d5fb..0de8fbcb92 100644
--- a/http/exposed-panels/gnu-mailman.yaml
+++ b/http/exposed-panels/gnu-mailman.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gnu
+ product: mailman
verified: true
max-request: 2
shodan-query: title:"Mailing Lists"
diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml
index c9c9e862d0..ef4fcf0c8b 100644
--- a/http/exposed-panels/gocd-login.yaml
+++ b/http/exposed-panels/gocd-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: thoughtworks
+ product: gocd
max-request: 1
shodan-query: html:"GoCD Version"
vendor: thoughtworks
diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml
index e5413f932b..29389b520b 100644
--- a/http/exposed-panels/gogs-panel.yaml
+++ b/http/exposed-panels/gogs-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gogs
+ product: gogs
verified: true
max-request: 1
shodan-query: title:"Sign In - Gogs"
diff --git a/http/exposed-panels/gotify-panel.yaml b/http/exposed-panels/gotify-panel.yaml
index d19bbe701b..d53f8ffb8a 100644
--- a/http/exposed-panels/gotify-panel.yaml
+++ b/http/exposed-panels/gotify-panel.yaml
@@ -1,33 +1,35 @@
-id: gotify-panel
-
-info:
- name: Gotify Login Panel - Detect
- author: righettod
- severity: info
- description: Gotify login panel was detected.
- reference:
- - https://github.com/gotify/server
- metadata:
- verified: true
- shodan-query: http.title:"Gotify"
- tags: panel,gotify,login,detect
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers:
- - type: dsl
- dsl:
- - 'status_code == 200'
- - 'contains_any(body, "
Gotify", "content=\"Gotify")'
- condition: and
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
+id: gotify-panel
+
+info:
+ name: Gotify Login Panel - Detect
+ author: righettod
+ severity: info
+ description: Gotify login panel was detected.
+ reference:
+ - https://github.com/gotify/server
+ metadata:
+ vendor: gotify
+ product: server
+ verified: true
+ shodan-query: http.title:"Gotify"
+ tags: panel,gotify,login,detect
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers:
+ - type: dsl
+ dsl:
+ - 'status_code == 200'
+ - 'contains_any(body, "Gotify", "content=\"Gotify")'
+ condition: and
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
- '"version":"([0-9.]+)"'
# digest: 4a0a00473045022100d53422e17588e90d41622e761ffacc8ad97bdeea23da10dc0f53d56bbf1d571602201f5295b711ea3eb1dad5d928263357695c635a41c97b40f6c4f9c49acd1c3651:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml
index 2e6f59181d..1bfb2449f8 100644
--- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml
+++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: gradle
+ product: gradle_enterprise
max-request: 1
tags: panel,gradle
diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml
index 96004e27bf..76161e0147 100644
--- a/http/exposed-panels/grafana-detect.yaml
+++ b/http/exposed-panels/grafana-detect.yaml
@@ -9,6 +9,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: grafana
+ product: grafana
max-request: 2
shodan-query: title:"Grafana"
vendor: grafana
diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml
index cfa80fdb20..6854e92836 100644
--- a/http/exposed-panels/grails-database-admin-console.yaml
+++ b/http/exposed-panels/grails-database-admin-console.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 5.3
cwe-id: CWE-200
metadata:
+ vendor: grails
+ product: grails
max-request: 2
tags: grails,panel
diff --git a/http/exposed-panels/greenbone-panel.yaml b/http/exposed-panels/greenbone-panel.yaml
index f6e792657d..58cfe862f2 100644
--- a/http/exposed-panels/greenbone-panel.yaml
+++ b/http/exposed-panels/greenbone-panel.yaml
@@ -7,6 +7,8 @@ info:
description: |
Greenbone Security Assistant Web Panel is detected
metadata:
+ vendor: greenbone
+ product: greenbone_security_assistant
verified: true
max-request: 1
shodan-query: http.title:"Greenbone Security Assistant"
diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml
index c9f3dce793..bfb6f2d805 100644
--- a/http/exposed-panels/h2console-panel.yaml
+++ b/http/exposed-panels/h2console-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: h2database
+ product: h2
max-request: 1
shodan-query: http.title:"H2 Console"
tags: panel,h2,console
diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml
index c45a6d608b..5adcf9c741 100644
--- a/http/exposed-panels/hadoop-exposure.yaml
+++ b/http/exposed-panels/hadoop-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: hadoop
max-request: 1
tags: panel,apache,hadoop
diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml
index 3dd345a744..c76ae31c50 100644
--- a/http/exposed-panels/hangfire-dashboard.yaml
+++ b/http/exposed-panels/hangfire-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hangfire
+ product: hangfire
verified: true
max-request: 2
shodan-query: title:"Overview – Hangfire Dashboard"
diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml
index 947eea5250..497b745934 100644
--- a/http/exposed-panels/harbor-panel.yaml
+++ b/http/exposed-panels/harbor-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: linuxfoundation
+ product: harbor
verified: true
max-request: 1
shodan-query: http.favicon.hash:657337228
diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml
index c2ab55cd88..5a03ba51d0 100644
--- a/http/exposed-panels/hashicorp-consul-agent.yaml
+++ b/http/exposed-panels/hashicorp-consul-agent.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hashicorp
+ product: consul
max-request: 1
tags: tech,consul,api,panel
diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml
index 36cb5b32f0..dc5072bd85 100644
--- a/http/exposed-panels/hashicorp-consul-webgui.yaml
+++ b/http/exposed-panels/hashicorp-consul-webgui.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hashicorp
+ product: consul
max-request: 1
shodan-query: http.title:"Consul by HashiCorp"
tags: consul,webserver,panel
diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml
index ebbd4850a7..c74dfea243 100644
--- a/http/exposed-panels/hestia-panel.yaml
+++ b/http/exposed-panels/hestia-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hestiacp
+ product: control_panel
verified: true
max-request: 1
shodan-query: title:"Hestia Control Panel"
diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml
index db38ac178f..4be7d9101a 100644
--- a/http/exposed-panels/hmc-hybris-panel.yaml
+++ b/http/exposed-panels/hmc-hybris-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: hybris
max-request: 2
tags: panel,sap
diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml
index 3966210c6d..8ad5851699 100644
--- a/http/exposed-panels/homematic-panel.yaml
+++ b/http/exposed-panels/homematic-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: eq-3
+ product: ccu3_firmware
max-request: 1
shodan-query: http.html:"Homematic"
tags: panel,homematic,iot
diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml
index 91ecaa7554..12f6f5f787 100644
--- a/http/exposed-panels/hp-ilo-5.yaml
+++ b/http/exposed-panels/hp-ilo-5.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hpe
+ product: integrated_lights-out_5
max-request: 1
tags: hp,ilo,panel
diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml
index 05ba21db5b..537bea3d91 100644
--- a/http/exposed-panels/hp-service-manager.yaml
+++ b/http/exposed-panels/hp-service-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hp
+ product: service_manager
max-request: 2
shodan-query: http.title:"HP Service Manager"
tags: panel,hp,service
diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml
index 09561b9b22..1b1fae8f71 100644
--- a/http/exposed-panels/hybris-administration-console.yaml
+++ b/http/exposed-panels/hybris-administration-console.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: hybris
verified: true
max-request: 1
shodan-query: title:"Hybris"
diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml
index 330e2a055f..1458ba82f0 100644
--- a/http/exposed-panels/hydra-dashboard.yaml
+++ b/http/exposed-panels/hydra-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hydra_project
+ product: hydra
verified: true
max-request: 1
shodan-query: title:"Hydra Router Dashboard"
diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml
index 4aa4623438..8dc632bb36 100644
--- a/http/exposed-panels/ibm/ibm-maximo-login.yaml
+++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: maximo_asset_management
verified: true
max-request: 1
shodan-query: http.favicon.hash:-399298961
diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml
index 286caeaaae..81e3acefc8 100644
--- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml
+++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: mq
max-request: 1
tags: panel,ibm
diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml
index 2c3145491f..34c039f11b 100644
--- a/http/exposed-panels/ibm/ibm-note-login.yaml
+++ b/http/exposed-panels/ibm/ibm-note-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: inotes
max-request: 2
tags: ibm,edb,panel
diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml
index 440f3a7651..0adbfda9b6 100644
--- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml
+++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: security_access_manager
max-request: 1
tags: panel,ibm
diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml
index 12005897a8..6683d54a93 100644
--- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml
+++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: websphere_application_server
verified: true
max-request: 1
shodan-query: http.favicon.hash:1337147129
diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
index 529fc89211..f324af8148 100644
--- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml
+++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ibm
+ product: websphere_portal
max-request: 1
shodan-query: http.html:"IBM WebSphere Portal"
vendor: ibm
diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml
index 6c12d2d3cf..f4c1db89ad 100644
--- a/http/exposed-panels/icewarp-panel-detect.yaml
+++ b/http/exposed-panels/icewarp-panel-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: icewarp
+ product: icewarp_server
verified: true
max-request: 1
shodan-query: title:"icewarp"
diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml
index 4c7f3d265e..6c508370f2 100644
--- a/http/exposed-panels/icinga-web-login.yaml
+++ b/http/exposed-panels/icinga-web-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: icinga
+ product: icinga_web_2
max-request: 1
shodan-query: http.title:"Icinga Web 2 Login"
tags: panel,icinga
diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml
index 4c1f4dc9fd..cbe4c012a5 100644
--- a/http/exposed-panels/ictprotege-login-panel.yaml
+++ b/http/exposed-panels/ictprotege-login-panel.yaml
@@ -9,6 +9,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ict
+ product: protege_wx_firmware
verified: true
max-request: 1
shodan-query: title:"ICT Protege WX®"
diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml
index 0efd3277e6..0dd5d94730 100644
--- a/http/exposed-panels/identity-services-engine.yaml
+++ b/http/exposed-panels/identity-services-engine.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cisco
+ product: identity_services_engine
max-request: 2
shodan-query: http.title:"Identity Services Engine"
tags: panel
diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml
index 47d81c37dd..6e885ffd82 100644
--- a/http/exposed-panels/ilch-admin-panel.yaml
+++ b/http/exposed-panels/ilch-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ilch
+ product: cms
verified: true
max-request: 1
shodan-query: http.title:"Ilch"
diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml
index f4f43e6467..b0f59a30b7 100644
--- a/http/exposed-panels/ilias-panel.yaml
+++ b/http/exposed-panels/ilias-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ilias
+ product: ilias
verified: true
max-request: 2
shodan-query: http.html:"ILIAS"
diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml
index fc2e4d4190..a5c8c80d9c 100644
--- a/http/exposed-panels/incapptic-connect-panel.yaml
+++ b/http/exposed-panels/incapptic-connect-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ivanti
+ product: incapptic_connect
max-request: 2
shodan-query:
- http.title:"incapptic"
diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml
index 5b3d4b594a..84e35dcb38 100644
--- a/http/exposed-panels/influxdb-panel.yaml
+++ b/http/exposed-panels/influxdb-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: influxdata
+ product: influxdb
max-request: 1
shodan-query: http.title:"InfluxDB - Admin Interface"
tags: panel,influxdb
diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml
index 4ea5daf75b..fef2fdb505 100644
--- a/http/exposed-panels/intelbras-panel.yaml
+++ b/http/exposed-panels/intelbras-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: intelbras
+ product: cip_92200_firmware
verified: true
max-request: 1
shodan-query: http.title:"Intelbras"
diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml
index a230187e96..56be1ca537 100644
--- a/http/exposed-panels/intellian-aptus-panel.yaml
+++ b/http/exposed-panels/intellian-aptus-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: intelliantech
+ product: aptus_web
max-request: 1
shodan-query: http.title:"Intellian Aptus Web"
vendor: intelliantech
diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml
index dc450b7188..1c20fbe9df 100644
--- a/http/exposed-panels/itop-panel.yaml
+++ b/http/exposed-panels/itop-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: combodo
+ product: itop
max-request: 2
tags: panel,itop
diff --git a/http/exposed-panels/ivanti-connect-secure-panel.yaml b/http/exposed-panels/ivanti-connect-secure-panel.yaml
index 741c2cb1d7..caac12174d 100644
--- a/http/exposed-panels/ivanti-connect-secure-panel.yaml
+++ b/http/exposed-panels/ivanti-connect-secure-panel.yaml
@@ -1,36 +1,38 @@
-id: ivanti-connect-secure-panel
-
-info:
- name: Ivanti Connect Secure Panel - Detect
- author: rxerium
- severity: info
- description: |
- Ivanti Connect Secure provides a seamless, cost-effective SSL VPN solution for remote and mobile users from any web-enabled device to corporate resources— anytime, anywhere.
- reference:
- - https://www.ivanti.com/products/connect-secure-vpn
- metadata:
- verified: true
- max-request: 1
- shodan-query: title:"Ivanti Connect Secure"
- tags: panel,connectsecure,login
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}"
- - "{{BaseURL}}/dana-na/auth/url_default/welcome.cgi"
-
- host-redirects: true
- max-redirects: 2
- stop-at-first-match: true
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Ivanti Connect Secure'
-
- - type: status
- status:
- - 200
+id: ivanti-connect-secure-panel
+
+info:
+ name: Ivanti Connect Secure Panel - Detect
+ author: rxerium
+ severity: info
+ description: |
+ Ivanti Connect Secure provides a seamless, cost-effective SSL VPN solution for remote and mobile users from any web-enabled device to corporate resources— anytime, anywhere.
+ reference:
+ - https://www.ivanti.com/products/connect-secure-vpn
+ metadata:
+ vendor: ivanti
+ product: connect_secure
+ verified: true
+ max-request: 1
+ shodan-query: title:"Ivanti Connect Secure"
+ tags: panel,connectsecure,login
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ - "{{BaseURL}}/dana-na/auth/url_default/welcome.cgi"
+
+ host-redirects: true
+ max-redirects: 2
+ stop-at-first-match: true
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Ivanti Connect Secure'
+
+ - type: status
+ status:
+ - 200
# digest: 4b0a00483046022100f293c2f2e3aaecaceb1e1fa0436b045091a6fb6e633ee2245f60a6e765391e9a02210094aea83c2e9a60ffc6b0b79b610bc9a084cda07b4b5ba3885d85db6566ca6ba3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml
index 8d511c878a..18bc757da9 100644
--- a/http/exposed-panels/jaspersoft-panel.yaml
+++ b/http/exposed-panels/jaspersoft-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tibco
+ product: jaspersoft
max-request: 2
shodan-query: http.title:"Jaspersoft"
tags: panel,jaspersoft
diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml
index 693b629ffc..1e6c79df64 100644
--- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml
+++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: jbpm
verified: true
max-request: 1
shodan-query: html:"JBossWS"
diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml
index 68ea3cfb29..972786579a 100644
--- a/http/exposed-panels/jboss/jboss-juddi.yaml
+++ b/http/exposed-panels/jboss/jboss-juddi.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: jboss_enterprise_web_platform
verified: true
max-request: 2
shodan-query: html:"JBoss WS"
diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml
index 664936bce6..1f183db8fd 100644
--- a/http/exposed-panels/jboss/jboss-soa-platform.yaml
+++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: jboss_soa_platform
verified: true
max-request: 1
shodan-query: http.title:"Welcome to the JBoss SOA Platform"
diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml
index 08428a2c4d..22eea8764f 100644
--- a/http/exposed-panels/jboss/jmx-console.yaml
+++ b/http/exposed-panels/jboss/jmx-console.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: jboss_keycloak
max-request: 1
tags: panel,jmx,jboss
diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml
index 06fbcf3d07..dd4fdcb5bb 100644
--- a/http/exposed-panels/jboss/wildfly-panel.yaml
+++ b/http/exposed-panels/jboss/wildfly-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: wildfly
max-request: 1
tags: panel,jboss,wildfly
diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml
index cce1e0b3cf..af3aa66ce9 100644
--- a/http/exposed-panels/jcms-panel.yaml
+++ b/http/exposed-panels/jcms-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: jalios
+ product: jcms
verified: true
max-request: 2
shodan-query: html:"Jalios JCMS"
diff --git a/http/exposed-panels/jedox-web-panel.yaml b/http/exposed-panels/jedox-web-panel.yaml
index d71eab092a..4a361212c2 100644
--- a/http/exposed-panels/jedox-web-panel.yaml
+++ b/http/exposed-panels/jedox-web-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.jedox.com
metadata:
+ vendor: jedox
+ product: jedox
verified: true
max-request: 2
shodan-query: title:"Jedox Web - Login"
diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml
index 7bb4937687..b38554ccd9 100644
--- a/http/exposed-panels/jeedom-panel.yaml
+++ b/http/exposed-panels/jeedom-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: jeedom
+ product: jeedom
max-request: 1
shodan-query: http.title:"Jeedom"
tags: panel,jeedom,login
diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml
index f6e14282df..48b50d200b 100644
--- a/http/exposed-panels/jenkins-api-panel.yaml
+++ b/http/exposed-panels/jenkins-api-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: jenkins
+ product: jenkins
max-request: 1
tags: panel,api,jenkins
diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml
index cb61d3cd4a..13adf75a1c 100644
--- a/http/exposed-panels/jenkins-login.yaml
+++ b/http/exposed-panels/jenkins-login.yaml
@@ -11,6 +11,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: jenkins
+ product: jenkins
max-request: 1
tags: panel,jenkins
diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml
index 4b6919bc5c..38046a92d5 100644
--- a/http/exposed-panels/joomla-panel.yaml
+++ b/http/exposed-panels/joomla-panel.yaml
@@ -5,6 +5,8 @@ info:
author: its0x08
severity: info
metadata:
+ vendor: joomla
+ product: joomla\!
max-request: 1
tags: panel,joomla
diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml
index ada0dda642..5bdea85396 100644
--- a/http/exposed-panels/kafka-center-login.yaml
+++ b/http/exposed-panels/kafka-center-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: kafka
max-request: 1
shodan-query: http.title:"Kafka Center"
tags: panel,kafka
diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml
index 14e23f49ce..63256b9411 100644
--- a/http/exposed-panels/kafka-consumer-monitor.yaml
+++ b/http/exposed-panels/kafka-consumer-monitor.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: kafka
max-request: 1
shodan-query: http.title:"Kafka Consumer Offset Monitor"
tags: panel,kafka
diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml
index 21948ab5ab..ca44cdb66e 100644
--- a/http/exposed-panels/kafka-monitoring.yaml
+++ b/http/exposed-panels/kafka-monitoring.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: kafka
max-request: 1
tags: panel,kafka,apache
diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml
index 57c9be87e8..16eca47d7d 100644
--- a/http/exposed-panels/kafka-topics-ui.yaml
+++ b/http/exposed-panels/kafka-topics-ui.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: kafka
max-request: 1
tags: panel,kafka,apache,detect
diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml
index edeef9c696..18db07bd81 100644
--- a/http/exposed-panels/kanboard-login.yaml
+++ b/http/exposed-panels/kanboard-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: kanboard
+ product: kanboard
verified: true
max-request: 1
shodan-query: http.favicon.hash:2056442365
diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml
index 0821fcaf4c..c0a237cf1e 100644
--- a/http/exposed-panels/keycloak-admin-panel.yaml
+++ b/http/exposed-panels/keycloak-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redhat
+ product: keycloak
verified: true
max-request: 3
shodan-query: http.favicon.hash:-1105083093
diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml
index 8095d8c61a..d637b54990 100644
--- a/http/exposed-panels/kibana-panel.yaml
+++ b/http/exposed-panels/kibana-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: elastic
+ product: kibana
max-request: 3
shodan-query: http.title:"Kibana"
tags: panel,kibana
diff --git a/http/exposed-panels/kiteworks-pcn-panel.yaml b/http/exposed-panels/kiteworks-pcn-panel.yaml
index 7a37a2a8f7..2e7a1fa08e 100644
--- a/http/exposed-panels/kiteworks-pcn-panel.yaml
+++ b/http/exposed-panels/kiteworks-pcn-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.kiteworks.com/platform/private-content-network/
metadata:
+ vendor: accellion
+ product: kiteworks
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1215318992
diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml
index 204d428c5b..c0b71c5a56 100644
--- a/http/exposed-panels/kiwitcms-login.yaml
+++ b/http/exposed-panels/kiwitcms-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: kiwitcms
+ product: kiwi_tcms
max-request: 1
shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337
tags: kiwitcms,panel
diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml
index 23c9db2a10..d0b461454e 100644
--- a/http/exposed-panels/konga-panel.yaml
+++ b/http/exposed-panels/konga-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: pantsel
+ product: konga
max-request: 1
tags: tech,konga,oss,panel
diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml
index 8772c9276e..d73b9cfb1a 100644
--- a/http/exposed-panels/kubernetes-dashboard.yaml
+++ b/http/exposed-panels/kubernetes-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: kubernetes
+ product: kubernetes
max-request: 1
tags: panel,kubernetes,devops
diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml
index 2090ed0a11..8b957b3d80 100644
--- a/http/exposed-panels/kubernetes-enterprise-manager.yaml
+++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: kubernetes
+ product: kubernetes
max-request: 1
fofa-query: app="Kubernetes-Enterprise-Manager"
tags: tech,kubernetes,panel
diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml
index a10841d558..4bffcf570e 100644
--- a/http/exposed-panels/kubernetes-web-view.yaml
+++ b/http/exposed-panels/kubernetes-web-view.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 6.5
cwe-id: CWE-200
metadata:
+ vendor: kubernetes
+ product: kubernetes
verified: true
max-request: 2
shodan-query: title:"Kubernetes Web View"
diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml
index acaeea907d..84ce19b76b 100644
--- a/http/exposed-panels/kubeview-dashboard.yaml
+++ b/http/exposed-panels/kubeview-dashboard.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: kubernetes
+ product: kubernetes
verified: true
max-request: 1
shodan-query: http.favicon.hash:-379154636
diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml
index 6c97012778..5d41bcbb5b 100644
--- a/http/exposed-panels/labkey-server-login.yaml
+++ b/http/exposed-panels/labkey-server-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: labkey
+ product: labkey_server
verified: true
max-request: 2
shodan-query: 'title:"Sign In: /home"'
diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml
index bb30eb58ab..c406037903 100644
--- a/http/exposed-panels/labtech-panel.yaml
+++ b/http/exposed-panels/labtech-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: connectwise
+ product: automate
max-request: 1
tags: panel,labtech
diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml
index a5e557ec3d..8676ff16fb 100644
--- a/http/exposed-panels/lansweeper-login.yaml
+++ b/http/exposed-panels/lansweeper-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: lansweeper
+ product: lansweeper
verified: true
max-request: 1
shodan-query: title:"Lansweeper - Login"
diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml
index 6640f1e727..8461cbde29 100644
--- a/http/exposed-panels/lenovo-fp-panel.yaml
+++ b/http/exposed-panels/lenovo-fp-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: lenovo
+ product: fan_power_controller
verified: true
max-request: 2
shodan-query: http.html:"Fan and Power Controller"
diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml
index 74ae0c4868..94c758c65c 100644
--- a/http/exposed-panels/librenms-login.yaml
+++ b/http/exposed-panels/librenms-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: librenms
+ product: librenms
max-request: 1
fofa-query: title="librenms"
tags: librenms,panel
diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml
index 813ae6ccc4..efbbe51bce 100644
--- a/http/exposed-panels/liferay-portal.yaml
+++ b/http/exposed-panels/liferay-portal.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: liferay
+ product: liferay_portal
verified: true
max-request: 3
shodan-query: http.favicon.hash:129457226
diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml
index 8de1bf037a..f6b88b5b0e 100644
--- a/http/exposed-panels/linkerd-panel.yaml
+++ b/http/exposed-panels/linkerd-panel.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: linkerd
+ product: linkerd
verified: true
max-request: 1
shodan-query: html:"data-controller-namespace"
diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml
index ebd7d34adb..603ced26df 100644
--- a/http/exposed-panels/livehelperchat-admin-panel.yaml
+++ b/http/exposed-panels/livehelperchat-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: livehelperchat
+ product: live_helper_chat
verified: true
max-request: 1
shodan-query: title:"Live Helper Chat"
diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml
index ec34913880..04570348a8 100644
--- a/http/exposed-panels/livezilla-login-panel.yaml
+++ b/http/exposed-panels/livezilla-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: livezilla
+ product: livezilla
max-request: 1
tags: panel,livezilla,login
diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml
index 43281f4f1f..fe49b5bee2 100644
--- a/http/exposed-panels/magento-admin-panel.yaml
+++ b/http/exposed-panels/magento-admin-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: magento
+ product: magento
verified: true
max-request: 1
shodan-query: http.component:"Magento"
diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml
index 7a3937ee13..4bb7748ba8 100644
--- a/http/exposed-panels/magento-downloader-panel.yaml
+++ b/http/exposed-panels/magento-downloader-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://magentary.com/kb/restrict-access-to-magento-downloader/
- https://www.mageplaza.com/kb/how-to-stop-brute-force-attacks-magento.html#solution-3
metadata:
+ vendor: magento
+ product: magento
verified: true
max-request: 1
shodan-query: http.component:"Magento"
diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml
index d72c555807..d79d8b44ed 100644
--- a/http/exposed-panels/mantisbt-panel.yaml
+++ b/http/exposed-panels/mantisbt-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mantisbt
+ product: mantisbt
verified: true
max-request: 1
shodan-query: http.favicon.hash:662709064
diff --git a/http/exposed-panels/matomo-login-portal.yaml b/http/exposed-panels/matomo-login-portal.yaml
index fdfac45417..7dfecdfd82 100644
--- a/http/exposed-panels/matomo-login-portal.yaml
+++ b/http/exposed-panels/matomo-login-portal.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: matomo
+ product: matomo
max-request: 2
tags: panel,matomo
diff --git a/http/exposed-panels/memos-panel.yaml b/http/exposed-panels/memos-panel.yaml
index 4a4e5d89ee..9af817ac0e 100644
--- a/http/exposed-panels/memos-panel.yaml
+++ b/http/exposed-panels/memos-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://github.com/usememos/memos
- https://www.usememos.com/
metadata:
+ vendor: usememos
+ product: memos
verified: true
max-request: 2
shodan-query: title:"Memos"
diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml
index 88fc188283..b5e10552da 100644
--- a/http/exposed-panels/meshcentral-login.yaml
+++ b/http/exposed-panels/meshcentral-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: meshcentral
+ product: meshcentral
max-request: 1
shodan-query: http.title:"MeshCentral - Login"
tags: panel,meshcentral
diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml
index eb13ed9d25..cdfeef8d96 100644
--- a/http/exposed-panels/metabase-panel.yaml
+++ b/http/exposed-panels/metabase-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: metabase
+ product: metabase
max-request: 1
shodan-query: http.title:"Metabase"
vendor: metabase
diff --git a/http/exposed-panels/metasploit-panel.yaml b/http/exposed-panels/metasploit-panel.yaml
index 9949c086cc..5d2c14870c 100644
--- a/http/exposed-panels/metasploit-panel.yaml
+++ b/http/exposed-panels/metasploit-panel.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: rapid7
+ product: metasploit
verified: true
max-request: 1
shodan-query: http.title:"metasploit"
diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml
index bf17299525..a20116e2a8 100644
--- a/http/exposed-panels/metasploit-setup-page.yaml
+++ b/http/exposed-panels/metasploit-setup-page.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: rapid7
+ product: metasploit
verified: true
max-request: 1
shodan-query: title:"Metasploit - Setup and Configuration"
diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml
index 396c14477f..a6c2427d06 100644
--- a/http/exposed-panels/metersphere-login.yaml
+++ b/http/exposed-panels/metersphere-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: metersphere
+ product: metersphere
max-request: 2
tags: panel,metersphere
diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml
index c4c96a99f2..eaaae12f91 100644
--- a/http/exposed-panels/mfiles-web-detect.yaml
+++ b/http/exposed-panels/mfiles-web-detect.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: m-files
+ product: m-files
verified: true
max-request: 2
shodan-query: http.html:"M-Files Web"
diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml
index 0e25f8ea35..ee6f2a33e8 100644
--- a/http/exposed-panels/microfocus-admin-server.yaml
+++ b/http/exposed-panels/microfocus-admin-server.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: microfocus
+ product: enterprise_server
verified: true
max-request: 1
shodan-query: "Micro Focus DSD"
diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml
index dcf00e2b83..f7bf22121b 100644
--- a/http/exposed-panels/microfocus-filr-panel.yaml
+++ b/http/exposed-panels/microfocus-filr-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: microfocus
+ product: filr
verified: true
max-request: 1
shodan-query: http.html:"Micro Focus Filr"
diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml
index 93a2132a48..f40e05741b 100644
--- a/http/exposed-panels/microfocus-vibe-panel.yaml
+++ b/http/exposed-panels/microfocus-vibe-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: microfocus
+ product: vibe
verified: true
max-request: 1
shodan-query: http.html:"Micro Focus Vibe"
diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml
index c747bf9233..5a2ea271da 100644
--- a/http/exposed-panels/microsoft-exchange-panel.yaml
+++ b/http/exposed-panels/microsoft-exchange-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: microsoft
+ product: exchange_server
max-request: 1
tags: microsoft,panel,exchange
diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml
index 24f3354d0c..ed9ce806c9 100644
--- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml
+++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mikrotik
+ product: routeros
verified: true
max-request: 1
shodan-query: title:"mikrotik routeros > administration"
diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml
index 69bfbe5e29..cd1b2a769c 100644
--- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml
+++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mikrotik
+ product: routeros
max-request: 1
tags: panel,login
diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml
index 852182fc17..6b78c2a4dd 100644
--- a/http/exposed-panels/mini-start-page.yaml
+++ b/http/exposed-panels/mini-start-page.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: miniweb_http_server_project
+ product: miniweb_http_server
max-request: 2
tags: edb,panel
diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml
index 2c69cc0132..f0409efbcd 100644
--- a/http/exposed-panels/minio-browser.yaml
+++ b/http/exposed-panels/minio-browser.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: minio
+ product: minio
max-request: 1
shodan-query: title:"MinIO Browser"
tags: panel,minio
diff --git a/http/exposed-panels/misp-panel.yaml b/http/exposed-panels/misp-panel.yaml
index 4508df41cc..875d24fc76 100644
--- a/http/exposed-panels/misp-panel.yaml
+++ b/http/exposed-panels/misp-panel.yaml
@@ -5,6 +5,8 @@ info:
author: johnk3r
severity: info
metadata:
+ vendor: misp
+ product: misp
verified: "true"
max-request: 1
shodan-query: http.title:"Users - MISP"
diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml
index bc538af3ce..8f950287ec 100644
--- a/http/exposed-panels/mitel-panel-detect.yaml
+++ b/http/exposed-panels/mitel-panel-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mitel
+ product: cmg_suite
verified: true
max-request: 2
shodan-query: http.html:"Mitel Networks"
diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml
index de82a6fb7c..36abe10353 100644
--- a/http/exposed-panels/modoboa-panel.yaml
+++ b/http/exposed-panels/modoboa-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: modoboa
+ product: modoboa
verified: true
max-request: 2
shodan-query: http.favicon.hash:1949005079
diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml
index bf7fbcb1eb..8d3d18135c 100644
--- a/http/exposed-panels/monstra-admin-panel.yaml
+++ b/http/exposed-panels/monstra-admin-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: monstra
+ product: monstra_cms
verified: true
max-request: 1
shodan-query: http.favicon.hash:419828698
diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml
index 5ab6155884..8160249f06 100644
--- a/http/exposed-panels/movable-type-login.yaml
+++ b/http/exposed-panels/movable-type-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sixapart
+ product: movable_type
max-request: 2
shodan-query: title:"サインイン | Movable Type Pro"
tags: panel,movable
diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml
index 61f97efd12..8a773604d0 100644
--- a/http/exposed-panels/ms-exchange-web-service.yaml
+++ b/http/exposed-panels/ms-exchange-web-service.yaml
@@ -10,6 +10,8 @@ info:
- https://learn.microsoft.com/en-us/exchange/client-developer/exchange-web-services/start-using-web-services-in-exchange
- https://pentestlab.blog/tag/ews/
metadata:
+ vendor: microsoft
+ product: exchange_server
max-request: 1
verified: true
shodan-query: http.favicon.hash:1768726119
diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml
index c49335a861..0ca33500f5 100644
--- a/http/exposed-panels/mybb-forum-detect.yaml
+++ b/http/exposed-panels/mybb-forum-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: mybb
+ product: mybb
verified: true
max-request: 1
shodan-query: http.title:"MyBB"
diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml
index 2adda2e8a8..d75a7501ba 100644
--- a/http/exposed-panels/mybb/mybb-forum-install.yaml
+++ b/http/exposed-panels/mybb/mybb-forum-install.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 8.6
cwe-id: CWE-200
metadata:
+ vendor: mybb
+ product: mybb
verified: true
max-request: 1
shodan-query: http.title:"MyBB"
diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml
index 15071d127a..ec18b99136 100644
--- a/http/exposed-panels/nagios-panel.yaml
+++ b/http/exposed-panels/nagios-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: nagios
+ product: nagios
verified: true
max-request: 2
shodan-query: http.title:"nagios"
diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml
index 9443eac35f..8bf2e8f1bb 100644
--- a/http/exposed-panels/nagios-xi-panel.yaml
+++ b/http/exposed-panels/nagios-xi-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: nagios
+ product: nagios_xi
verified: true
max-request: 2
shodan-query: http.title:"Nagios XI"
diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml
index 1d53cf93c7..a49485ad2e 100644
--- a/http/exposed-panels/nagvis-panel.yaml
+++ b/http/exposed-panels/nagvis-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: nagvis
+ product: nagvis
verified: true
max-request: 2
shodan-query: http.html:"NagVis"
diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml
index c289d39c31..829d22645e 100644
--- a/http/exposed-panels/neo4j-browser.yaml
+++ b/http/exposed-panels/neo4j-browser.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: neo4j
+ product: neo4j
max-request: 1
shodan-query: http.title:"Neo4j Browser"
tags: neo4j,exposure,unauth,panel
diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml
index a957cc55d6..8ba0386f65 100644
--- a/http/exposed-panels/nessus-panel.yaml
+++ b/http/exposed-panels/nessus-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tenable
+ product: nessus
verified: true
max-request: 2
shodan-query: title:"Nessus"
diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml
index 0af2b46ed1..40870cf44a 100644
--- a/http/exposed-panels/netdata-dashboard-detected.yaml
+++ b/http/exposed-panels/netdata-dashboard-detected.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: netdata
+ product: netdata
max-request: 1
shodan-query: 'Server: NetData Embedded HTTP Server'
tags: netdata,panel,tech
diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml
index 3f21e56750..e44355afee 100644
--- a/http/exposed-panels/netdata-panel.yaml
+++ b/http/exposed-panels/netdata-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: netdata
+ product: netdata
max-request: 1
shodan-query: http.title:"netdata dashboard"
tags: panel,netdata
diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml
index 7db7de0aac..839569fdf2 100644
--- a/http/exposed-panels/netflix-conductor-ui.yaml
+++ b/http/exposed-panels/netflix-conductor-ui.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: netflix
+ product: conductor
max-request: 1
shodan-query: http.title:"Conductor UI", http.title:"Workflow UI"
tags: webserver,netflix,conductor,panel
diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml
index ea4d37bab9..97c231c988 100644
--- a/http/exposed-panels/netscaler-aaa-login.yaml
+++ b/http/exposed-panels/netscaler-aaa-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: citrix
+ product: netscaler
max-request: 1
tags: panel,netscaler,login,edb
diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml
index c2d4feda11..0c6fe45901 100644
--- a/http/exposed-panels/netscaler-gateway.yaml
+++ b/http/exposed-panels/netscaler-gateway.yaml
@@ -11,6 +11,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: citrix
+ product: netscaler_gateway
max-request: 1
tags: panel,netscaler
diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml
index fd92753ffc..6a6269bf00 100644
--- a/http/exposed-panels/nginx-ui-dashboard.yaml
+++ b/http/exposed-panels/nginx-ui-dashboard.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: f5
+ product: nginx
verified: true
max-request: 1
shodan-query: http.title:"nginx ui"
diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml
index 836d70d51f..cf3713c482 100644
--- a/http/exposed-panels/nzbget-panel.yaml
+++ b/http/exposed-panels/nzbget-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: nzbget
+ product: nzbget
verified: true
max-request: 1
shodan-query: html:"NZBGet"
diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml
index 4f7cebd42c..7a5999702f 100644
--- a/http/exposed-panels/ocomon-panel.yaml
+++ b/http/exposed-panels/ocomon-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ocomon_project
+ product: ocomon
verified: true
max-request: 1
shodan-query: http.html:"OcoMon"
diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml
index 01aea32e69..f816909e9c 100644
--- a/http/exposed-panels/octoprint-login.yaml
+++ b/http/exposed-panels/octoprint-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: octoprint
+ product: octoprint
max-request: 2
tags: octoprint,panel
diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml
index 2c1c378df7..81ddcae114 100644
--- a/http/exposed-panels/odoo-database-manager.yaml
+++ b/http/exposed-panels/odoo-database-manager.yaml
@@ -6,6 +6,8 @@ info:
severity: low
description: Odoo database manager was discovered.
metadata:
+ vendor: odoo
+ product: odoo
verified: true
max-request: 1
shodan-query: title:"Odoo"
diff --git a/http/exposed-panels/odoo-panel.yaml b/http/exposed-panels/odoo-panel.yaml
index 4bdb26c3f9..8b6efb4835 100644
--- a/http/exposed-panels/odoo-panel.yaml
+++ b/http/exposed-panels/odoo-panel.yaml
@@ -5,6 +5,8 @@ info:
author: DhiyaneshDK
severity: info
metadata:
+ vendor: odoo
+ product: odoo
verified: true
max-request: 1
shodan-query: title:"Odoo"
diff --git a/http/exposed-panels/office-webapps-panel.yaml b/http/exposed-panels/office-webapps-panel.yaml
index 992ca70439..94c64e3a93 100644
--- a/http/exposed-panels/office-webapps-panel.yaml
+++ b/http/exposed-panels/office-webapps-panel.yaml
@@ -11,6 +11,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-668
metadata:
+ vendor: microsoft
+ product: office_web_apps_server
verified: true
max-request: 2
shodan-query: html:"Provide a link that opens Word"
diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml
index a408fa1de9..378c3eeec6 100644
--- a/http/exposed-panels/oipm-detect.yaml
+++ b/http/exposed-panels/oipm-detect.yaml
@@ -11,6 +11,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: oneidentity
+ product: password_manager
max-request: 1
tags: panel
diff --git a/http/exposed-panels/onlyoffice-login-panel.yaml b/http/exposed-panels/onlyoffice-login-panel.yaml
index 6dce0d1231..1963269bf6 100644
--- a/http/exposed-panels/onlyoffice-login-panel.yaml
+++ b/http/exposed-panels/onlyoffice-login-panel.yaml
@@ -7,6 +7,8 @@ info:
description: |
ONLYOFFICE Community Server is a free open-source collaborative system developed to manage documents, projects, customer relationship and email correspondence.
metadata:
+ vendor: onlyoffice
+ product: onlyoffice
verified: true
max-request: 2
fofa-query: app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391")
diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml
index 3f0c2a747a..46f0bd85fb 100644
--- a/http/exposed-panels/open-stack-dashboard-login.yaml
+++ b/http/exposed-panels/open-stack-dashboard-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: openstack
+ product: horizon
max-request: 2
tags: panel,openstack,edb
diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml
index 68ca3658cf..130e5e362d 100644
--- a/http/exposed-panels/openam-panel.yaml
+++ b/http/exposed-panels/openam-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: forgerock
+ product: openam
max-request: 20
shodan-query: http.title:"OpenAM"
vendor: forgerock
diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml
index cd008bcde2..97903f2c47 100644
--- a/http/exposed-panels/opencart-panel.yaml
+++ b/http/exposed-panels/opencart-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: opencart
+ product: opencart
verified: true
max-request: 2
shodan-query: html:"OpenCart"
diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml
index 71e3fc7788..01527f15e6 100644
--- a/http/exposed-panels/opencats-panel.yaml
+++ b/http/exposed-panels/opencats-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: opencats
+ product: opencats
verified: true
max-request: 2
shodan-query: title:"opencats"
diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml
index 388169a227..8c8ad8c90f 100644
--- a/http/exposed-panels/openemr-detect.yaml
+++ b/http/exposed-panels/openemr-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: open-emr
+ product: openemr
max-request: 1
shodan-query: http.html:"OpenEMR"
fofa-query: app="OpenEMR"
diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml
index 5d00589ecc..a49c4f9d05 100644
--- a/http/exposed-panels/openerp-database.yaml
+++ b/http/exposed-panels/openerp-database.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: odoo
+ product: odoo
max-request: 1
tags: openerp,panel
diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml
index 697cc3d659..1dea5e4034 100644
--- a/http/exposed-panels/openfire-admin-panel.yaml
+++ b/http/exposed-panels/openfire-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: igniterealtime
+ product: openfire
verified: true
max-request: 2
shodan-query: http.title:"Openfire Admin Console"
diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml
index 055c6b2323..c7ce5004f6 100644
--- a/http/exposed-panels/opennms-web-console.yaml
+++ b/http/exposed-panels/opennms-web-console.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: opennms
+ product: opennms
max-request: 1
tags: panel,login,edb
diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml
index 5922a6bfa4..f1d469972d 100644
--- a/http/exposed-panels/opensis-panel.yaml
+++ b/http/exposed-panels/opensis-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: os4ed
+ product: opensis
max-request: 2
shodan-query: http.title:"openSIS"
vendor: os4ed
diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml
index 70bafc0755..85589a528f 100644
--- a/http/exposed-panels/openvpn-admin.yaml
+++ b/http/exposed-panels/openvpn-admin.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: openvpn
+ product: openvpn
verified: true
max-request: 3
shodan-query: http.title:"OpenVPN-Admin"
diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml
index 1b0b3781fe..cd8f177cbf 100644
--- a/http/exposed-panels/openvpn-connect.yaml
+++ b/http/exposed-panels/openvpn-connect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: openvpn
+ product: connect
verified: true
max-request: 1
shodan-query: http.title:"openvpn connect"
diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml
index 3338cb4cdd..e1a38d5a86 100644
--- a/http/exposed-panels/openvpn-router-management.yaml
+++ b/http/exposed-panels/openvpn-router-management.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: openvpn
+ product: openvpn
verified: true
max-request: 1
shodan-query: http.html:"Router Management - Server OpenVPN"
diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml
index ed9f78a888..737589624d 100644
--- a/http/exposed-panels/openwrt-login.yaml
+++ b/http/exposed-panels/openwrt-login.yaml
@@ -8,6 +8,8 @@ info:
- https://openwrt.org
- https://github.com/openwrt/luci
metadata:
+ vendor: openwrt
+ product: openwrt
max-request: 2
shodan-query: http.title:"OpenWrt - LuCI"
tags: openwrt,router,panel
diff --git a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml
index 3435aa2db3..976fd4aaac 100644
--- a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml
+++ b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://forum.archive.openwrt.org/viewtopic.php?id=16611
metadata:
+ vendor: x-wrt
+ product: luci
max-request: 1
shodan-query: http.title:"OpenWrt - LuCI"
tags: panel,default-login,openwrt
diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml
index 11879c7a94..f4b4c48d6c 100644
--- a/http/exposed-panels/openx-panel.yaml
+++ b/http/exposed-panels/openx-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: revive-adserver
+ product: revive_adserver
max-request: 2
verified: true
shodan-query: title:"Revive Adserver"
diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml
index e3c2377433..1a32763309 100644
--- a/http/exposed-panels/oracle-business-control.yaml
+++ b/http/exposed-panels/oracle-business-control.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: commerce
max-request: 1
shodan-query: http.title:"Oracle Commerce"
tags: oracle,login,panel
diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml
index 4140ae78ed..a3d29f5b9b 100644
--- a/http/exposed-panels/oracle-business-intelligence.yaml
+++ b/http/exposed-panels/oracle-business-intelligence.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: business_intelligence
verified: true
max-request: 1
shodan-query: http.title:"Oracle Business Intelligence Sign In"
diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml
index bfa82c9d95..d3a11eb63c 100644
--- a/http/exposed-panels/oracle-enterprise-manager-login.yaml
+++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: enterprise_manager_base_platform
max-request: 1
tags: panel,oracle,manager,login
diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml
index 1e5a54da1a..52862b82c9 100644
--- a/http/exposed-panels/oracle-people-enterprise.yaml
+++ b/http/exposed-panels/oracle-people-enterprise.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: peoplesoft_enterprise
max-request: 1
shodan-query: http.title:"Oracle Peoplesoft Enterprise"
tags: oracle,login,panel
diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml
index 8db8c6da6f..3ab41fc4a4 100644
--- a/http/exposed-panels/orchid-vms-panel.yaml
+++ b/http/exposed-panels/orchid-vms-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ipconfigure
+ product: orchid_core_vms
max-request: 1
shodan-query: http.title:"Orchid Core VMS"
vendor: ipconfigure
diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml
index 5867cb1452..38117138f7 100644
--- a/http/exposed-panels/osticket-panel.yaml
+++ b/http/exposed-panels/osticket-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: osticket
+ product: osticket
verified: true
max-request: 2
shodan-query: http.html:"powered by osTicket"
diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml
index f6d1e3ca40..a0eba32760 100644
--- a/http/exposed-panels/osticket/osticket-install.yaml
+++ b/http/exposed-panels/osticket/osticket-install.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 9.4
cwe-id: CWE-284
metadata:
+ vendor: osticket
+ product: osticket
verified: true
max-request: 2
shodan-query: http.title:"osTicket Installer"
diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml
index 4c5c802491..b76fc09a1c 100644
--- a/http/exposed-panels/pandora-fms-console.yaml
+++ b/http/exposed-panels/pandora-fms-console.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: pandorafms
+ product: pandora_fms
max-request: 1
tags: panel,edb
diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml
index beb1787c09..a0ad54b78e 100644
--- a/http/exposed-panels/papercut-ng-panel.yaml
+++ b/http/exposed-panels/papercut-ng-panel.yaml
@@ -7,6 +7,8 @@ info:
description: |
PaperCut is a print management system. Log in to manage your print quotas, see your print history and configure your system.
metadata:
+ vendor: papercut
+ product: papercut_ng
verified: true
max-request: 1
google-query: html:'content="PaperCut'
diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml
index 0c5d760c63..7569f519d9 100644
--- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml
+++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: parallels
+ product: h-sphere
verified: true
max-request: 1
shodan-query: title:"Parallels H-Sphere"
diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml
index 0784b242d3..c4a7dcccdd 100644
--- a/http/exposed-panels/parse-dashboard.yaml
+++ b/http/exposed-panels/parse-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: parseplatform
+ product: parse-server
verified: true
max-request: 1
shodan-query: title:"Parse Dashboard"
diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml
index a44ec74c19..2a1c0f468d 100644
--- a/http/exposed-panels/pega-web-panel.yaml
+++ b/http/exposed-panels/pega-web-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: pega
+ product: platform
verified: true
max-request: 2
shodan-query: title:"Pega Platform"
diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml
index 160ea18188..5207c3d7a8 100644
--- a/http/exposed-panels/pfsense-login.yaml
+++ b/http/exposed-panels/pfsense-login.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: pfsense
+ product: pfsense
max-request: 1
shodan-query: http.title:"pfSense - Login"
google-query: intitle:"pfSense - Login"
diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml
index fa4fcd4139..d654f6c9f0 100644
--- a/http/exposed-panels/phabricator-login.yaml
+++ b/http/exposed-panels/phabricator-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: phacility
+ product: phabricator
max-request: 1
shodan-query: html:"phabricator-standard-page"
tags: panel,phabricator
diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml
index beb6c79a89..326b1fce10 100644
--- a/http/exposed-panels/phoronix-pane.yaml
+++ b/http/exposed-panels/phoronix-pane.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: phoronix-media
+ product: phoronix_test_suite
max-request: 1
shodan-query: http.title:"phoronix-test-suite"
tags: panel,phoronix
diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml
index d366ef6f9b..be46e16367 100644
--- a/http/exposed-panels/phpcollab-panel.yaml
+++ b/http/exposed-panels/phpcollab-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: phpcollab
+ product: phpcollab
max-request: 1
shodan-query: http.title:"PhpCollab"
vendor: phpcollab
diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml
index 0d65ad2678..62e6a2418a 100644
--- a/http/exposed-panels/phpmyadmin-panel.yaml
+++ b/http/exposed-panels/phpmyadmin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: phpmyadmin
+ product: phpmyadmin
max-request: 12
shodan-query: http.title:phpMyAdmin
tags: panel,phpmyadmin
diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml
index 32144b748c..838a3accb9 100644
--- a/http/exposed-panels/phppgadmin-panel.yaml
+++ b/http/exposed-panels/phppgadmin-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: phppgadmin_project
+ product: phppgadmin
verified: true
max-request: 2
shodan-query: http.title:phpPgAdmin
diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml
index 198d6c1c93..319595bc33 100644
--- a/http/exposed-panels/piwigo-panel.yaml
+++ b/http/exposed-panels/piwigo-panel.yaml
@@ -9,6 +9,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: piwigo
+ product: piwigo
verified: true
max-request: 2
shodan-query: http.favicon.hash:540706145
diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml
index ca42a614d1..b4508a9062 100644
--- a/http/exposed-panels/planet-estream-panel.yaml
+++ b/http/exposed-panels/planet-estream-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: planetestream
+ product: planet_estream
verified: true
max-request: 1
shodan-query: title:"Login - Planet eStream"
diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml
index 9524173707..c9bf7c8c9f 100644
--- a/http/exposed-panels/plesk-obsidian-login.yaml
+++ b/http/exposed-panels/plesk-obsidian-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: plesk
+ product: plesk
verified: true
max-request: 1
shodan-query: http.html:"Plesk Obsidian"
diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml
index a6a8d2f1b2..5e1008d71e 100644
--- a/http/exposed-panels/plesk-onyx-login.yaml
+++ b/http/exposed-panels/plesk-onyx-login.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: plesk
+ product: plesk
verified: true
max-request: 1
shodan-query: http.html:"Plesk Onyx" http.html:"plesk-build"
diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml
index 0c75bcbdd5..8643694226 100644
--- a/http/exposed-panels/polycom-admin-detect.yaml
+++ b/http/exposed-panels/polycom-admin-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: polycom
+ product: vvx
max-request: 1
tags: panel
diff --git a/http/exposed-panels/portainer-panel.yaml b/http/exposed-panels/portainer-panel.yaml
index a3c4208a02..52f182704c 100644
--- a/http/exposed-panels/portainer-panel.yaml
+++ b/http/exposed-panels/portainer-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://github.com/portainer/portainer
metadata:
+ vendor: portainer
+ product: portainer
verified: true
max-request: 2
shodan-query: title:"Portainer"
diff --git a/http/exposed-panels/posthog-admin-panel.yaml b/http/exposed-panels/posthog-admin-panel.yaml
index d47b084b74..4437f297ec 100644
--- a/http/exposed-panels/posthog-admin-panel.yaml
+++ b/http/exposed-panels/posthog-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: posthog
+ product: posthog
verified: true
max-request: 1
shodan-query: http.title:"posthog"
diff --git a/http/exposed-panels/powerlogic-ion.yaml b/http/exposed-panels/powerlogic-ion.yaml
index 149ca5867c..fb59d09ada 100644
--- a/http/exposed-panels/powerlogic-ion.yaml
+++ b/http/exposed-panels/powerlogic-ion.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: schneider-electric
+ product: ion7600
max-request: 1
tags: panel,edb
diff --git a/http/exposed-panels/pritunl-panel.yaml b/http/exposed-panels/pritunl-panel.yaml
index 7b7515749a..86ee1d4230 100644
--- a/http/exposed-panels/pritunl-panel.yaml
+++ b/http/exposed-panels/pritunl-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://github.com/louislam/uptime-kuma
- https://uptime.kuma.pet/docs/
metadata:
+ vendor: pritunl
+ product: pritunl
verified: true
max-request: 1
shodan-query: title:"Pritunl"
diff --git a/http/exposed-panels/processwire-login.yaml b/http/exposed-panels/processwire-login.yaml
index e282ca92b2..18a619aadc 100644
--- a/http/exposed-panels/processwire-login.yaml
+++ b/http/exposed-panels/processwire-login.yaml
@@ -11,6 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: processwire
+ product: processwire
verified: true
max-request: 1
shodan-query: http.html:"processwire"
diff --git a/http/exposed-panels/project-insight-login.yaml b/http/exposed-panels/project-insight-login.yaml
index 25ca7743a1..ebd7ce2828 100644
--- a/http/exposed-panels/project-insight-login.yaml
+++ b/http/exposed-panels/project-insight-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: helpproject
+ product: help
max-request: 1
shodan-query: http.title:"Project Insight - Login"
tags: panel,edb
diff --git a/http/exposed-panels/projectsend-login.yaml b/http/exposed-panels/projectsend-login.yaml
index 1b2379b1c9..1f1996086b 100644
--- a/http/exposed-panels/projectsend-login.yaml
+++ b/http/exposed-panels/projectsend-login.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: projectsend
+ product: projectsend
max-request: 1
google-query: intext:Provided by ProjectSend
tags: panel,projectsend,edb
diff --git a/http/exposed-panels/prometheus-exposed-panel.yaml b/http/exposed-panels/prometheus-exposed-panel.yaml
index 69afddd036..40c7e44a71 100644
--- a/http/exposed-panels/prometheus-exposed-panel.yaml
+++ b/http/exposed-panels/prometheus-exposed-panel.yaml
@@ -9,6 +9,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: prometheus
+ product: prometheus
max-request: 2
tags: panel,prometheus
diff --git a/http/exposed-panels/proxmox-panel.yaml b/http/exposed-panels/proxmox-panel.yaml
index 34ca42a00d..8591b7bf7f 100644
--- a/http/exposed-panels/proxmox-panel.yaml
+++ b/http/exposed-panels/proxmox-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: proxmox
+ product: proxmox
verified: true
max-request: 1
shodan-query: http.favicon.hash:213144638
diff --git a/http/exposed-panels/pulsar-admin-console.yaml b/http/exposed-panels/pulsar-admin-console.yaml
index 1fb9af261f..00c10ff216 100644
--- a/http/exposed-panels/pulsar-admin-console.yaml
+++ b/http/exposed-panels/pulsar-admin-console.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: pulsar
verified: true
max-request: 1
shodan-query: title:"Pulsar Admin Console"
diff --git a/http/exposed-panels/pulsar-adminui-panel.yaml b/http/exposed-panels/pulsar-adminui-panel.yaml
index ceae04e623..96dfb58b0d 100644
--- a/http/exposed-panels/pulsar-adminui-panel.yaml
+++ b/http/exposed-panels/pulsar-adminui-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: pulsar
verified: true
max-request: 1
shodan-query: title:"Pulsar Admin UI"
diff --git a/http/exposed-panels/pulse-secure-version.yaml b/http/exposed-panels/pulse-secure-version.yaml
index 2669741c16..d479906288 100644
--- a/http/exposed-panels/pulse-secure-version.yaml
+++ b/http/exposed-panels/pulse-secure-version.yaml
@@ -5,6 +5,8 @@ info:
author: dadevel
severity: info
metadata:
+ vendor: pulsesecure
+ product: pulse_connect_secure
max-request: 2
tags: pulse,panel
diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml
index e7bbc2ea59..c241f2d28d 100644
--- a/http/exposed-panels/pure-storage-login.yaml
+++ b/http/exposed-panels/pure-storage-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: purestorage
+ product: purity\/\/fb
max-request: 1
shodan-query: http.title:"Pure Storage Login"
tags: panel,purestorage
diff --git a/http/exposed-panels/pyload-panel.yaml b/http/exposed-panels/pyload-panel.yaml
index e26bf59c9d..560da3f020 100644
--- a/http/exposed-panels/pyload-panel.yaml
+++ b/http/exposed-panels/pyload-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://github.com/pyload/pyload
metadata:
+ vendor: pyload
+ product: pyload
verified: true
max-request: 2
shodan-query: title:"Login - pyLoad"
diff --git a/http/exposed-panels/qBittorrent-panel.yaml b/http/exposed-panels/qBittorrent-panel.yaml
index 004fd07253..53f6beddd7 100644
--- a/http/exposed-panels/qBittorrent-panel.yaml
+++ b/http/exposed-panels/qBittorrent-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://www.qbittorrent.org/
metadata:
+ vendor: qbittorrent
+ product: qbittorrent
verified: true
max-request: 1
shodan-query: title:"qbittorrent"
diff --git a/http/exposed-panels/qdpm-login-panel.yaml b/http/exposed-panels/qdpm-login-panel.yaml
index 2d7ac050b0..848cd7d296 100644
--- a/http/exposed-panels/qdpm-login-panel.yaml
+++ b/http/exposed-panels/qdpm-login-panel.yaml
@@ -5,6 +5,8 @@ info:
author: theamanrawat
severity: info
metadata:
+ vendor: qdpm
+ product: qdpm
verified: "true"
max-request: 2
shodan-query: http.favicon.hash:762074255
diff --git a/http/exposed-panels/qlik-sense-server.yaml b/http/exposed-panels/qlik-sense-server.yaml
index e9f9ed9597..d15199c3ea 100644
--- a/http/exposed-panels/qlik-sense-server.yaml
+++ b/http/exposed-panels/qlik-sense-server.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: qlik
+ product: qlik_sense
verified: true
max-request: 2
shodan-query: http.title:"Qlik-Sense"
diff --git a/http/exposed-panels/qmail-admin-login.yaml b/http/exposed-panels/qmail-admin-login.yaml
index 1bccfb0fa0..d895409d17 100644
--- a/http/exposed-panels/qmail-admin-login.yaml
+++ b/http/exposed-panels/qmail-admin-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: qmail_project
+ product: qmail
verified: true
max-request: 5
shodan-query: title:"QmailAdmin"
diff --git a/http/exposed-panels/qnap/qnap-photostation-panel.yaml b/http/exposed-panels/qnap/qnap-photostation-panel.yaml
index dc452064d6..bfd1834ca3 100644
--- a/http/exposed-panels/qnap/qnap-photostation-panel.yaml
+++ b/http/exposed-panels/qnap/qnap-photostation-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: qnap
+ product: photo_station
verified: true
max-request: 1
shodan-query: http.title:"Photo Station"
diff --git a/http/exposed-panels/qnap/qnap-qts-panel.yaml b/http/exposed-panels/qnap/qnap-qts-panel.yaml
index ecf14dadfa..739ed9e783 100644
--- a/http/exposed-panels/qnap/qnap-qts-panel.yaml
+++ b/http/exposed-panels/qnap/qnap-qts-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: qnap
+ product: qts
verified: true
max-request: 2
shodan-query: product:"QNAP"
diff --git a/http/exposed-panels/quantum-scalar-detect.yaml b/http/exposed-panels/quantum-scalar-detect.yaml
index 3e51ae8c48..8b34c34c6c 100644
--- a/http/exposed-panels/quantum-scalar-detect.yaml
+++ b/http/exposed-panels/quantum-scalar-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: quantum
+ product: scalar_i500
max-request: 1
tags: panel,quantum,scalar
diff --git a/http/exposed-panels/rabbitmq-dashboard.yaml b/http/exposed-panels/rabbitmq-dashboard.yaml
index b6d7dfdb62..29c081b797 100644
--- a/http/exposed-panels/rabbitmq-dashboard.yaml
+++ b/http/exposed-panels/rabbitmq-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: rabbitmq
max-request: 1
tags: panel,rabbitmq
diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml
index 3b0d3633ae..b341744034 100644
--- a/http/exposed-panels/rancher-dashboard.yaml
+++ b/http/exposed-panels/rancher-dashboard.yaml
@@ -11,6 +11,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: rancher
+ product: rancher
verified: "true"
max-request: 2
shodan-query: http.favicon.hash:-1324930554
diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml
index 19ca859210..90e559cb22 100644
--- a/http/exposed-panels/rancher-panel.yaml
+++ b/http/exposed-panels/rancher-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: suse
+ product: rancher
verified: true
max-request: 1
shodan-query: http.favicon.hash:464587962
diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml
index 5c3933e3a2..33938be21d 100644
--- a/http/exposed-panels/rdweb-panel.yaml
+++ b/http/exposed-panels/rdweb-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://rdweb.wvd.microsoft.com/webclient
metadata:
+ vendor: microsoft
+ product: remote_desktop
verified: true
max-request: 1
shodan-query: html:"RD Web Access"
diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml
index ec8990fbbc..999c9a746f 100644
--- a/http/exposed-panels/redash-panel.yaml
+++ b/http/exposed-panels/redash-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: redash
+ product: redash
max-request: 1
shodan-query: http.favicon.hash:698624197
vendor: redash
diff --git a/http/exposed-panels/reportico-admin-panel.yaml b/http/exposed-panels/reportico-admin-panel.yaml
index 3a9de168b5..b3642c8cb1 100644
--- a/http/exposed-panels/reportico-admin-panel.yaml
+++ b/http/exposed-panels/reportico-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://www.reportico.org/site2/index.php
- https://github.com/reportico-web/reportico
metadata:
+ vendor: reportico
+ product: reportico
verified: true
max-request: 2
shodan-query: title:"Reportico Administration Page"
diff --git a/http/exposed-panels/rocketmq-console-exposure.yaml b/http/exposed-panels/rocketmq-console-exposure.yaml
index e3d6529355..dd2c3556aa 100644
--- a/http/exposed-panels/rocketmq-console-exposure.yaml
+++ b/http/exposed-panels/rocketmq-console-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: rocketmq
verified: true
max-request: 1
shodan-query: http.title:"RocketMq-console-ng"
diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml
index 2298f0277a..1eb3da144b 100644
--- a/http/exposed-panels/roxy-fileman.yaml
+++ b/http/exposed-panels/roxy-fileman.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: roxyfileman
+ product: roxy_fileman
verified: true
max-request: 4
google-query: intitle:"Roxy file manager"
diff --git a/http/exposed-panels/ruckus-unleashed-panel.yaml b/http/exposed-panels/ruckus-unleashed-panel.yaml
index 4c5ef1ffb1..f86c5ffa96 100644
--- a/http/exposed-panels/ruckus-unleashed-panel.yaml
+++ b/http/exposed-panels/ruckus-unleashed-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ruckuswireless
+ product: unleashed_firmware
max-request: 1
shodan-query: http.title:"Unleashed Login"
google-query: intitle:"Unleashed Login"
diff --git a/http/exposed-panels/ruckus-wireless-admin-login.yaml b/http/exposed-panels/ruckus-wireless-admin-login.yaml
index f9a5552974..be761daf59 100644
--- a/http/exposed-panels/ruckus-wireless-admin-login.yaml
+++ b/http/exposed-panels/ruckus-wireless-admin-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ruckuswireless
+ product: e510
verified: true
max-request: 1
shodan-query: title:"ruckus"
diff --git a/http/exposed-panels/ruijie/rg-uac-panel.yaml b/http/exposed-panels/ruijie/rg-uac-panel.yaml
index 8301f807c4..20fe63350b 100644
--- a/http/exposed-panels/ruijie/rg-uac-panel.yaml
+++ b/http/exposed-panels/ruijie/rg-uac-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ruijie
+ product: rg-uac_firmware
max-request: 1
shodan-query: http.html:"Get_Verify_Info"
tags: panel,ruijie,router,firewall
diff --git a/http/exposed-panels/sage-panel.yaml b/http/exposed-panels/sage-panel.yaml
index 98f9a69399..4329e45809 100644
--- a/http/exposed-panels/sage-panel.yaml
+++ b/http/exposed-panels/sage-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sage
+ product: x3
max-request: 1
shodan-query: http.title:"Sage X3"
tags: panel,sage,login
diff --git a/http/exposed-panels/samba-swat-panel.yaml b/http/exposed-panels/samba-swat-panel.yaml
index 9429300164..5ebad3e037 100644
--- a/http/exposed-panels/samba-swat-panel.yaml
+++ b/http/exposed-panels/samba-swat-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: samba
+ product: samba
max-request: 1
tags: panel,samba
diff --git a/http/exposed-panels/samsung-printer-detect.yaml b/http/exposed-panels/samsung-printer-detect.yaml
index e203a00e6e..1823b02758 100644
--- a/http/exposed-panels/samsung-printer-detect.yaml
+++ b/http/exposed-panels/samsung-printer-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: samsung
+ product: printer_firmware
max-request: 1
fofa-query: app="SAMSUNG-Printer"
tags: iot,panel,samsung,printer
diff --git a/http/exposed-panels/sap-netweaver-portal.yaml b/http/exposed-panels/sap-netweaver-portal.yaml
index ea803e7cb2..3912999ebc 100644
--- a/http/exposed-panels/sap-netweaver-portal.yaml
+++ b/http/exposed-panels/sap-netweaver-portal.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: netweaver_portal
max-request: 1
tags: panel,sap
diff --git a/http/exposed-panels/sap-successfactors-detect.yaml b/http/exposed-panels/sap-successfactors-detect.yaml
index db9468ce11..1231338d74 100644
--- a/http/exposed-panels/sap-successfactors-detect.yaml
+++ b/http/exposed-panels/sap-successfactors-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: successfactors
verified: true
max-request: 2
shodan-query: title:"Login - SAP SuccessFactors"
diff --git a/http/exposed-panels/sapfiori-panel.yaml b/http/exposed-panels/sapfiori-panel.yaml
index baa1293882..918b01cc6e 100644
--- a/http/exposed-panels/sapfiori-panel.yaml
+++ b/http/exposed-panels/sapfiori-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sap
+ product: fiori
max-request: 2
tags: panel,sap,fiori
diff --git a/http/exposed-panels/sas-login-panel.yaml b/http/exposed-panels/sas-login-panel.yaml
index af57d32ef2..3691c750a9 100644
--- a/http/exposed-panels/sas-login-panel.yaml
+++ b/http/exposed-panels/sas-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sas
+ product: base_sas
verified: true
max-request: 1
shodan-query: http.favicon.hash:957255151
diff --git a/http/exposed-panels/sauter-moduwebvision-panel.yaml b/http/exposed-panels/sauter-moduwebvision-panel.yaml
index 2c637310e0..a52ebe4473 100644
--- a/http/exposed-panels/sauter-moduwebvision-panel.yaml
+++ b/http/exposed-panels/sauter-moduwebvision-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.sauter-controls.com
metadata:
+ vendor: sauter
+ product: moduweb_vision
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1663319756
diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml
index c7326709e9..050e5bf814 100644
--- a/http/exposed-panels/seafile-panel.yaml
+++ b/http/exposed-panels/seafile-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: seafile
+ product: seafile
verified: true
max-request: 1
shodan-query: http.favicon.hash:1552322396
diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml
index 014e15876d..d7c46c5379 100644
--- a/http/exposed-panels/seagate-nas-login.yaml
+++ b/http/exposed-panels/seagate-nas-login.yaml
@@ -7,6 +7,8 @@ info:
description: |
Seagate NAS - SEAGATE Login was detected.
metadata:
+ vendor: seagate
+ product: personal_cloud
verified: true
max-request: 1
shodan-query: title:"Seagate NAS - SEAGATE"
diff --git a/http/exposed-panels/security-onion-panel.yaml b/http/exposed-panels/security-onion-panel.yaml
index fd882d25f4..2fb8bd313d 100644
--- a/http/exposed-panels/security-onion-panel.yaml
+++ b/http/exposed-panels/security-onion-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://securityonionsolutions.com/
- https://github.com/Security-Onion-Solutions/securityonion
metadata:
+ vendor: securityonionsolutions
+ product: security_onion
verified: true
max-request: 2
shodan-query: title:"Security Onion"
diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml
index b039f42b4e..c7c89663ef 100644
--- a/http/exposed-panels/seeddms-panel.yaml
+++ b/http/exposed-panels/seeddms-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: seeddms
+ product: seeddms
max-request: 2
shodan-query: http.title:"SeedDMS"
tags: panel,seeddms,login
diff --git a/http/exposed-panels/sentry-panel.yaml b/http/exposed-panels/sentry-panel.yaml
index a47e63294f..277a6585cd 100644
--- a/http/exposed-panels/sentry-panel.yaml
+++ b/http/exposed-panels/sentry-panel.yaml
@@ -1,37 +1,39 @@
-id: sentry-panel
-
-info:
- name: Sentry Login Panel
- author: righettod
- severity: info
- description: |
- Sentry login panel was detected.
- reference:
- - https://sentry.io/
- metadata:
- verified: true
- shodan-query: http.title:"Login | Sentry"
- tags: panel,sentry,login
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- redirects: true
- max-redirects: 3
-
- matchers:
- - type: dsl
- dsl:
- - 'status_code == 200'
- - 'contains(body, "/sentry/") && contains(body, "Login")'
- condition: and
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - '(?i)"current":\s*"([0-9a-z.-]+)"'
+id: sentry-panel
+
+info:
+ name: Sentry Login Panel
+ author: righettod
+ severity: info
+ description: |
+ Sentry login panel was detected.
+ reference:
+ - https://sentry.io/
+ metadata:
+ vendor: sentry
+ product: sentry
+ verified: true
+ shodan-query: http.title:"Login | Sentry"
+ tags: panel,sentry,login
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ redirects: true
+ max-redirects: 3
+
+ matchers:
+ - type: dsl
+ dsl:
+ - 'status_code == 200'
+ - 'contains(body, "/sentry/") && contains(body, "Login")'
+ condition: and
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - '(?i)"current":\s*"([0-9a-z.-]+)"'
# digest: 4b0a00483046022100b7008c0f770b02a06f1c27551c7f842918f63758c9ab5bc7fdcb49e953129dcc0221008977e3f8bacbe62d73c556a5d8cadf403145db687618c1a7f308c20af643c397:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml
index 8e9511c460..2c5a22dc4b 100644
--- a/http/exposed-panels/servicedesk-login-panel.yaml
+++ b/http/exposed-panels/servicedesk-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: atlassian
+ product: confluence_data_center
max-request: 2
shodan-query: http.component:"Atlassian Confluence"
vendor: atlassian
diff --git a/http/exposed-panels/servicenow-panel.yaml b/http/exposed-panels/servicenow-panel.yaml
index bb46b8ad2b..9c58e362ca 100644
--- a/http/exposed-panels/servicenow-panel.yaml
+++ b/http/exposed-panels/servicenow-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.servicenow.com/
metadata:
+ vendor: servicenow
+ product: servicenow
verified: true
max-request: 1
shodan-query: http.favicon.hash:1701804003
diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml
index 60674cf47a..2d4fc96550 100644
--- a/http/exposed-panels/shardingsphere-panel.yaml
+++ b/http/exposed-panels/shardingsphere-panel.yaml
@@ -8,6 +8,8 @@ info:
classification:
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: shardingsphere_elasticjob-ui
verified: true
max-request: 1
shodan-query: http.favicon.hash:816588900
diff --git a/http/exposed-panels/sharefile-panel.yaml b/http/exposed-panels/sharefile-panel.yaml
index fe325a9ce9..9002d76125 100644
--- a/http/exposed-panels/sharefile-panel.yaml
+++ b/http/exposed-panels/sharefile-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.sharefile.com/
metadata:
+ vendor: citrix
+ product: sharefile
verified: true
max-request: 1
shodan-query: title:"ShareFile Login"
diff --git a/http/exposed-panels/shell-box.yaml b/http/exposed-panels/shell-box.yaml
index b37c2882b7..290b0a11b0 100644
--- a/http/exposed-panels/shell-box.yaml
+++ b/http/exposed-panels/shell-box.yaml
@@ -10,6 +10,8 @@ info:
- https://github.com/shellinabox/shellinabox
- https://www.cvedetails.com/vulnerability-list/vendor_id-15771/product_id-33062/Shellinabox-Project-Shellinabox.html
metadata:
+ vendor: shellinabox_project
+ product: shellinabox
verified: true
max-request: 1
shodan-query: http.favicon.hash:-629968763
diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml
index 7e60b3974c..a482fb544f 100644
--- a/http/exposed-panels/sidekiq-dashboard.yaml
+++ b/http/exposed-panels/sidekiq-dashboard.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 5.3
cwe-id: CWE-200
metadata:
+ vendor: contribsys
+ product: sidekiq
max-request: 1
tags: unauth,panel,sidekiq
diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml
index 441e824eda..be502eb2dc 100644
--- a/http/exposed-panels/sitefinity-login.yaml
+++ b/http/exposed-panels/sitefinity-login.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://www.exploit-db.com/ghdb/6722
metadata:
+ vendor: progress
+ product: sitefinity_cms
max-request: 1
tags: sitefinity,edb,panel
diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml
index 82b729e489..6cd99480cb 100644
--- a/http/exposed-panels/siteomat-login.yaml
+++ b/http/exposed-panels/siteomat-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: orpak
+ product: siteomat
max-request: 1
tags: siteomat,login,edb,panel
diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml
index 3bb21edd26..fe2b0dba98 100644
--- a/http/exposed-panels/skycaiji-admin-panel.yaml
+++ b/http/exposed-panels/skycaiji-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: skycaiji
+ product: skycaiji
max-request: 1
tags: panel,tech,skycaiji
diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml
index ab924ba75b..ac050053d1 100644
--- a/http/exposed-panels/solarview-compact-panel.yaml
+++ b/http/exposed-panels/solarview-compact-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: contec
+ product: solarview_compact_firmware
verified: true
max-request: 1
shodan-query: http.html:"SolarView Compact"
diff --git a/http/exposed-panels/solarwinds-arm-panel.yaml b/http/exposed-panels/solarwinds-arm-panel.yaml
index f427687dac..5b37ed892a 100644
--- a/http/exposed-panels/solarwinds-arm-panel.yaml
+++ b/http/exposed-panels/solarwinds-arm-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: solarwinds
+ product: access_rights_manager
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1416464161
diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml
index 3aba34cf52..71f5623d71 100644
--- a/http/exposed-panels/solarwinds-orion.yaml
+++ b/http/exposed-panels/solarwinds-orion.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: solarwinds
+ product: orion_platform
max-request: 1
tags: panel,solarwinds
diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml
index 853ccd60c8..96f2c76d49 100644
--- a/http/exposed-panels/solarwinds-servuftp-detect.yaml
+++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: solarwinds
+ product: serv-u
max-request: 1
tags: solarwinds,panel
diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml
index 4528948b18..fd0c02df01 100644
--- a/http/exposed-panels/solr-panel-exposure.yaml
+++ b/http/exposed-panels/solr-panel-exposure.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: solr
verified: true
max-request: 2
shodan-query: http.title:"Solr Admin"
diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml
index 4bae428aed..f02a34e4e9 100644
--- a/http/exposed-panels/sonarqube-login.yaml
+++ b/http/exposed-panels/sonarqube-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sonarsource
+ product: sonarqube
max-request: 1
tags: panel,sonarqube
diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml
index ded68291dd..3b2b4f3e30 100644
--- a/http/exposed-panels/sonic-wall-application.yaml
+++ b/http/exposed-panels/sonic-wall-application.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sonicwall
+ product: sma1000_firmware
verified: true
max-request: 1
shodan-query: title:"Appliance Management Console Login"
diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml
index 7c4109b767..a780440e8f 100644
--- a/http/exposed-panels/sonic-wall-login.yaml
+++ b/http/exposed-panels/sonic-wall-login.yaml
@@ -6,6 +6,8 @@ info:
severity: info
description: SonicWall Network Security Login panel was detected.
metadata:
+ vendor: sonicwall
+ product: tz_350
verified: true
max-request: 2
shodan-query: title:"SonicWall Network Security Login"
diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml
index 0f7bf3ea39..bed3c9c683 100644
--- a/http/exposed-panels/sonicwall-analyzer-login.yaml
+++ b/http/exposed-panels/sonicwall-analyzer-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sonicwall
+ product: analyzer
verified: true
max-request: 1
shodan-query: title:"SonicWall Analyzer Login"
diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml
index 8ca7bdae8e..b543aee206 100644
--- a/http/exposed-panels/sonicwall-management-panel.yaml
+++ b/http/exposed-panels/sonicwall-management-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sonicwall
+ product: global_management_system
max-request: 1
tags: panel,sonicwall
diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml
index cbdd5b574a..9ca9db16c2 100644
--- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml
+++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sonicwall
+ product: sonicos
max-request: 1
tags: panel,sonicwall
diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml
index 3d92bb1488..077545977e 100644
--- a/http/exposed-panels/sophos-fw-version-detect.yaml
+++ b/http/exposed-panels/sophos-fw-version-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sophos
+ product: sfos
verified: true
max-request: 2
shodan-query: title:"Sophos"
diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml
index 31b3391d82..97e0d8674d 100644
--- a/http/exposed-panels/sophos-mobile-panel.yaml
+++ b/http/exposed-panels/sophos-mobile-panel.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sophos
+ product: mobile
max-request: 1
shodan-query: http.title:"Sophos Mobile"
tags: panel,sophos
diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml
index 97add7da7f..3b513fbcf2 100644
--- a/http/exposed-panels/sophos-web-appliance.yaml
+++ b/http/exposed-panels/sophos-web-appliance.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://docs.sophos.com/nsg/swa/help/en-us/nsg/swa/concepts/AboutYourAppliance.html
metadata:
+ vendor: sophos
+ product: web_appliance
verified: true
max-request: 1
shodan-query: 'http.favicon.hash:-893681401'
diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml
index f2d624f3e1..ca8909f98f 100644
--- a/http/exposed-panels/spark-panel.yaml
+++ b/http/exposed-panels/spark-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: spark
verified: true
max-request: 1
shodan-query: html:"/apps/IMT/Html/"
diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml
index 4745def5b6..7f8c766690 100644
--- a/http/exposed-panels/sphider-login.yaml
+++ b/http/exposed-panels/sphider-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sphider
+ product: sphider
max-request: 3
tags: edb,panel
diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml
index ce5190473f..7c8b03a9ca 100644
--- a/http/exposed-panels/splunk-enterprise-panel.yaml
+++ b/http/exposed-panels/splunk-enterprise-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: splunk
+ product: splunk
max-request: 1
shodan-query: http.title:"Login - Splunk"
tags: panel,splunk
diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml
index e3222a3c20..0fcc443300 100644
--- a/http/exposed-panels/spotweb-login-panel.yaml
+++ b/http/exposed-panels/spotweb-login-panel.yaml
@@ -5,6 +5,8 @@ info:
author: theamanrawat
severity: info
metadata:
+ vendor: spotweb_project
+ product: spotweb
verified: true
max-request: 1
shodan-query: title:"SpotWeb - overview"
diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml
index 499abdd317..397b58b1b1 100644
--- a/http/exposed-panels/sql-monitor.yaml
+++ b/http/exposed-panels/sql-monitor.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: red-gate
+ product: sql_monitor
max-request: 1
shodan-query: html:"SQL Monitor"
tags: panel
diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml
index 1ea3c8d25b..6ac4c69eb8 100644
--- a/http/exposed-panels/squirrelmail-login.yaml
+++ b/http/exposed-panels/squirrelmail-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: squirrelmail
+ product: squirrelmail
max-request: 4
shodan-query: title:"SquirrelMail"
tags: squirrelmail,edb,panel
diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml
index 92a75d3c82..a2b9d2ecd8 100644
--- a/http/exposed-panels/strapi-documentation.yaml
+++ b/http/exposed-panels/strapi-documentation.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: strapi
+ product: strapi
max-request: 2
tags: strapi,panel
diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml
index 0e94932c75..cecc5aae4d 100644
--- a/http/exposed-panels/strapi-panel.yaml
+++ b/http/exposed-panels/strapi-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: strapi
+ product: strapi
max-request: 1
tags: panel,strapi,login
diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml
index e0777d9c1f..485ebd1c5e 100644
--- a/http/exposed-panels/subrion-login.yaml
+++ b/http/exposed-panels/subrion-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: intelliants
+ product: subrion
max-request: 1
tags: panel,subrion
diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml
index 080bf6ed52..116a715f52 100644
--- a/http/exposed-panels/sugarcrm-panel.yaml
+++ b/http/exposed-panels/sugarcrm-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sugarcrm
+ product: sugarcrm
max-request: 2
shodan-query: http.title:sugarcrm
tags: sugarcrm,panel
diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml
index 266f145ddb..27764569b1 100644
--- a/http/exposed-panels/superset-login.yaml
+++ b/http/exposed-panels/superset-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: apache
+ product: superset
verified: true
max-request: 2
shodan-query: http.favicon.hash:1582430156
diff --git a/http/exposed-panels/supervpn-panel.yaml b/http/exposed-panels/supervpn-panel.yaml
index dc7ef8494c..01ec030a0f 100644
--- a/http/exposed-panels/supervpn-panel.yaml
+++ b/http/exposed-panels/supervpn-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: pango
+ product: hotspot_shield
max-request: 1
tags: panel
diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml
index b64d9b6116..2b172ba9b3 100644
--- a/http/exposed-panels/symantec/symantec-dlp-login.yaml
+++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: symantec
+ product: data_loss_prevention
max-request: 1
shodan-query: http.title:"Symantec Data Loss Prevention"
tags: symantec,panel,login
diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml
index e34d206258..87cc930915 100644
--- a/http/exposed-panels/symantec/symantec-epm-login.yaml
+++ b/http/exposed-panels/symantec/symantec-epm-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: symantec
+ product: endpoint_protection_manager
max-request: 1
shodan-query: http.title:"Symantec Endpoint Protection Manager"
tags: symantec,panel,login
diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml
index d0b79f8309..aaf1833640 100644
--- a/http/exposed-panels/symantec/symantec-iam-console.yaml
+++ b/http/exposed-panels/symantec/symantec-iam-console.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://techdocs.broadcom.com/us/en/symantec-security-software/identity-security/identity-manager/14-4/configuring/environments-overview/management-console.html
metadata:
+ vendor: broadcom
+ product: symantec_identity_manager
max-request: 1
tags: symantec,panel,login
diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml
index 7229062945..798557c8f8 100644
--- a/http/exposed-panels/syncserver-panel.yaml
+++ b/http/exposed-panels/syncserver-panel.yaml
@@ -5,6 +5,8 @@ info:
author: DhiyaneshDk
severity: info
metadata:
+ vendor: microchip
+ product: syncserver_s650_firmware
verified: true
max-request: 1
shodan-query: html:"Symmetricom SyncServer"
diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml
index 7472c11544..8f5763b285 100644
--- a/http/exposed-panels/syncthru-web-service.yaml
+++ b/http/exposed-panels/syncthru-web-service.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: samsung
+ product: syncthru_web_service
verified: true
max-request: 1
shodan-query: title:"SyncThru Web Service"
diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml
index 142b0f3e5a..2e1e7fd04b 100644
--- a/http/exposed-panels/sysaid-panel.yaml
+++ b/http/exposed-panels/sysaid-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: sysaid
+ product: sysaid
max-request: 2
tags: panel,sysaid,helpdesk
diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml
index 3ffc4c7514..45c4587053 100644
--- a/http/exposed-panels/tableau-service-manager.yaml
+++ b/http/exposed-panels/tableau-service-manager.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tableausoftware
+ product: tableau_server
verified: true
max-request: 1
shodan-query: title:"Login - Tableau Services Manager"
diff --git a/http/exposed-panels/tautulli-panel.yaml b/http/exposed-panels/tautulli-panel.yaml
index aa00dcaf76..f45454908d 100644
--- a/http/exposed-panels/tautulli-panel.yaml
+++ b/http/exposed-panels/tautulli-panel.yaml
@@ -10,6 +10,8 @@ info:
- https://tautulli.com/
- https://github.com/Tautulli/Tautulli
metadata:
+ vendor: tautulli
+ product: tautulli
verified: true
max-request: 2
shodan-query: title:"TAUTULLI"
diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml
index cc8237a990..d90e83ea02 100644
--- a/http/exposed-panels/teamcity-login-panel.yaml
+++ b/http/exposed-panels/teamcity-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: jetbrains
+ product: teamcity
verified: true
max-request: 1
shodan-query: http.component:"TeamCity"
diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml
index 3f3450b50f..c86b92c618 100644
--- a/http/exposed-panels/teampass-panel.yaml
+++ b/http/exposed-panels/teampass-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: teampass
+ product: teampass
verified: true
max-request: 2
shodan-query: http.html:"teampass"
diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
index 3030cdacf6..5747805473 100644
--- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
+++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: telesquare
+ product: tlr-2005ksh_firmware
verified: true
max-request: 1
shodan-query: http.html:"TLR-2005KSH"
diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml
index 4e635ad93a..951a1e1966 100644
--- a/http/exposed-panels/teradici-pcoip-panel.yaml
+++ b/http/exposed-panels/teradici-pcoip-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: teradici
+ product: pcoip_client
max-request: 1
tags: panel,teradici,pcoip
diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml
index 290bdb30aa..4218335afe 100644
--- a/http/exposed-panels/terraform-enterprise-panel.yaml
+++ b/http/exposed-panels/terraform-enterprise-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hashicorp
+ product: terraform
max-request: 1
shodan-query: title:"Terraform Enterprise"
google-query: intitle:"Terraform Enterprise"
diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml
index 270f78d8f4..f456c3529c 100644
--- a/http/exposed-panels/thinfinity-virtualui-panel.yaml
+++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cybelesoft
+ product: thinfinity_virtualui
max-request: 1
shodan-query: http.title:"Thinfinity VirtualUI"
tags: panel,thinfinity,virtualui
diff --git a/http/exposed-panels/thruk-login.yaml b/http/exposed-panels/thruk-login.yaml
index a20cbc5bf4..49f09d5cac 100644
--- a/http/exposed-panels/thruk-login.yaml
+++ b/http/exposed-panels/thruk-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: thruk
+ product: thruk
max-request: 1
fofa-query: title=="Thruk Monitoring Webinterface"
tags: thruk,panel
diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml
index 3bad790b3f..721d2506d2 100644
--- a/http/exposed-panels/tikiwiki-cms.yaml
+++ b/http/exposed-panels/tikiwiki-cms.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tiki
+ product: tikiwiki_cms\/groupware
max-request: 2
tags: panel,tikiwiki
diff --git a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml
index 512a6daf3f..f8dc5def87 100644
--- a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml
+++ b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml
@@ -5,6 +5,8 @@ info:
author: Podalirius
severity: info
metadata:
+ vendor: apache
+ product: tomcat
max-request: 1
shodan-query: title:"Apache Tomcat"
tags: version,tomcat,docs,panel
diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml
index 275271c735..31b22656e2 100644
--- a/http/exposed-panels/totemomail-panel.yaml
+++ b/http/exposed-panels/totemomail-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: totemo
+ product: totemomail
verified: true
max-request: 2
google-query: intext:"totemomail" inurl:responsiveUI
diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml
index ebe33fde3a..34ca2d0540 100644
--- a/http/exposed-panels/tracer-sc-login.yaml
+++ b/http/exposed-panels/tracer-sc-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: trane
+ product: tracer_sc
max-request: 1
tags: tracer,trane,iot,panel,login
diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml
index 9914e89835..cba49c9126 100644
--- a/http/exposed-panels/traefik-dashboard.yaml
+++ b/http/exposed-panels/traefik-dashboard.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: traefik
+ product: traefik
verified: true
max-request: 1
shodan-query: http.title:"traefik"
diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
index 273ae439b4..2f99bf9ab0 100644
--- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
+++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: trendnet
+ product: tew-827dru_firmware
max-request: 1
shodan-query: http.html:"TEW-827DRU"
vendor: trendnet
diff --git a/http/exposed-panels/truenas-scale-panel.yaml b/http/exposed-panels/truenas-scale-panel.yaml
index e377aebe90..c3cf40e2a1 100644
--- a/http/exposed-panels/truenas-scale-panel.yaml
+++ b/http/exposed-panels/truenas-scale-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.truenas.com
metadata:
+ vendor: ixsystems
+ product: truenas
verified: true
max-request: 1
shodan-query: html:"TrueNAS"
diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml
index f24e7213b0..45bedae663 100644
--- a/http/exposed-panels/tufin-securetrack-login.yaml
+++ b/http/exposed-panels/tufin-securetrack-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tufin
+ product: securetrack
max-request: 1
shodan-query: http.title:"SecureTrack - Tufin Technologies"
google-query: intitle:"SecureTrack - Tufin Technologies"
diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml
index 157500a33a..c95d1cdb44 100644
--- a/http/exposed-panels/typo3-login.yaml
+++ b/http/exposed-panels/typo3-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: typo3
+ product: typo3
max-request: 1
tags: panel,typo3
diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml
index 433652c3c9..447e388235 100644
--- a/http/exposed-panels/umbraco-login.yaml
+++ b/http/exposed-panels/umbraco-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: umbraco
+ product: umbraco_cms
verified: true
max-request: 1
shodan-query: http.title:"Umbraco"
diff --git a/http/exposed-panels/unauth/tautulli-unauth.yaml b/http/exposed-panels/unauth/tautulli-unauth.yaml
index 982b4f483e..cf90c128e0 100644
--- a/http/exposed-panels/unauth/tautulli-unauth.yaml
+++ b/http/exposed-panels/unauth/tautulli-unauth.yaml
@@ -5,6 +5,8 @@ info:
author: ritikchaddha
severity: medium
metadata:
+ vendor: tautulli
+ product: tautulli
verified: true
max-request: 1
shodan-query: title:"Tautulli - Home"
diff --git a/http/exposed-panels/untangle-admin-login.yaml b/http/exposed-panels/untangle-admin-login.yaml
index c7e210b38b..38b11abc36 100644
--- a/http/exposed-panels/untangle-admin-login.yaml
+++ b/http/exposed-panels/untangle-admin-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cwe-id: CWE-200
metadata:
+ vendor: untangle
+ product: ng_firewall
verified: true
max-request: 2
shodan-query: title:"Untangle Administrator Login"
diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml
index aa205a44a1..61a88f80b8 100644
--- a/http/exposed-panels/vault-panel.yaml
+++ b/http/exposed-panels/vault-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: hashicorp
+ product: vault
verified: true
max-request: 2
shodan-query: http.favicon.hash:-919788577
diff --git a/http/exposed-panels/veeam-panel.yaml b/http/exposed-panels/veeam-panel.yaml
index ff7543ff00..f00c5e8e75 100644
--- a/http/exposed-panels/veeam-panel.yaml
+++ b/http/exposed-panels/veeam-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: veeam
+ product: one_reporter
verified: true
max-request: 1
shodan-query: http.favicon.hash:-633512412
diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml
index 609b7b94ed..a85a235b1f 100644
--- a/http/exposed-panels/virtua-software-panel.yaml
+++ b/http/exposed-panels/virtua-software-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: virtuasoftware
+ product: cobranca
verified: true
max-request: 1
shodan-query: http.favicon.hash:876876147
diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml
index b18ebaeb76..254bd73804 100644
--- a/http/exposed-panels/vmware-cloud-director.yaml
+++ b/http/exposed-panels/vmware-cloud-director.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: cloud_director
verified: true
max-request: 1
shodan-query: title:"Welcome to VMware Cloud Director"
diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml
index 1b695b6806..9c4b3c75c0 100644
--- a/http/exposed-panels/vmware-horizon-daas.yaml
+++ b/http/exposed-panels/vmware-horizon-daas.yaml
@@ -5,6 +5,8 @@ info:
author: DhiyaneshDK
severity: info
metadata:
+ vendor: vmware
+ product: horizon_daas
verified: true
max-request: 1
shodan-query: title:"Horizon DaaS"
diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml
index 52b2b37794..7cd6730b4c 100644
--- a/http/exposed-panels/vmware-horizon-panel.yaml
+++ b/http/exposed-panels/vmware-horizon-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: horizon
max-request: 2
tags: horizon,vmware,edb,panel
diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml
index f2adbcd496..1bfcc50b3d 100644
--- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml
+++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: vcenter_converter_standalone
verified: true
max-request: 1
shodan-query: title:"VMware vCenter Converter Standalone"
diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml
index df38f42047..831a8c2038 100644
--- a/http/exposed-panels/vmware-vcloud-director.yaml
+++ b/http/exposed-panels/vmware-vcloud-director.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: vcloud_director
verified: true
max-request: 1
shodan-query: title:"VMware vCloud Director"
diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml
index 243f003a92..7a1cf607d2 100644
--- a/http/exposed-panels/voipmonitor-panel.yaml
+++ b/http/exposed-panels/voipmonitor-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: voipmonitor
+ product: voipmonitor
max-request: 1
shodan-query: http.title:"VoIPmonitor"
vendor: voipmonitor
diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml
index 23ad43f9f9..53a07089bb 100644
--- a/http/exposed-panels/vrealize-loginsight-panel.yaml
+++ b/http/exposed-panels/vrealize-loginsight-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: vrealize_log_insight
verified: true
max-request: 1
shodan-query: title:"vRealize Log insight"
diff --git a/http/exposed-panels/vue-pacs-panel.yaml b/http/exposed-panels/vue-pacs-panel.yaml
index 2d6cf32b22..4355f2da19 100644
--- a/http/exposed-panels/vue-pacs-panel.yaml
+++ b/http/exposed-panels/vue-pacs-panel.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://www.usa.philips.com/healthcare/solutions/diagnostic-informatics/enterprise-imaging-pacs
metadata:
+ vendor: philips
+ product: vue_pacs
verified: true
max-request: 1
shodan-query: http.title:"Vue PACS"
diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml
index 3a964eea50..e0d4f2c8a3 100644
--- a/http/exposed-panels/wagtail-cms-detect.yaml
+++ b/http/exposed-panels/wagtail-cms-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: torchbox
+ product: wagtail
verified: true
max-request: 2
shodan-query: title:"Wagtail - Sign in"
diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml
index 5365cd4f77..fd0a9e48e5 100644
--- a/http/exposed-panels/watchguard-panel.yaml
+++ b/http/exposed-panels/watchguard-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: watchguard
+ product: firebox_t15
max-request: 1
tags: watchguard,edb,panel
diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml
index 6ee7bfa687..7167472141 100644
--- a/http/exposed-panels/wazuh-panel.yaml
+++ b/http/exposed-panels/wazuh-panel.yaml
@@ -8,6 +8,8 @@ info:
reference:
- https://github.com/wazuh/wazuh
metadata:
+ vendor: wazuh
+ product: wazuh
max-request: 1
shodan-query: http.title:"Wazuh"
tags: panel,wazuh,login
diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml
index 92dde53786..0c558029e6 100644
--- a/http/exposed-panels/wd-mycloud-panel.yaml
+++ b/http/exposed-panels/wd-mycloud-panel.yaml
@@ -7,6 +7,8 @@ info:
reference:
- https://www.zerodayinitiative.com/blog/2023/4/19/cve-2022-29844-a-classic-buffer-overflow-on-the-western-digital-my-cloud-pro-series-pr4100
metadata:
+ vendor: western_digital
+ product: mycloud_nas
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1074357885
diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml
index df89e48c37..004bc3bab6 100644
--- a/http/exposed-panels/web-viewer-panel.yaml
+++ b/http/exposed-panels/web-viewer-panel.yaml
@@ -5,6 +5,8 @@ info:
author: JustaAcat
severity: info
metadata:
+ vendor: samsung
+ product: dvr
verified: true
max-request: 1
shodan-query: title:"Web Viewer for Samsung DVR"
diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml
index 3728b92351..7b4c656690 100644
--- a/http/exposed-panels/webeditors-check-detect.yaml
+++ b/http/exposed-panels/webeditors-check-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: ckeditor
+ product: ckeditor
max-request: 17
tags: panel,webeditors
diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml
index 950797c705..5538653e9c 100644
--- a/http/exposed-panels/weblogic-login.yaml
+++ b/http/exposed-panels/weblogic-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: weblogic_server
max-request: 1
shodan-query: product:"Oracle Weblogic"
tags: panel,oracle,weblogic,login
diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml
index c6c9eea6cd..b75895660f 100644
--- a/http/exposed-panels/weblogic-uddiexplorer.yaml
+++ b/http/exposed-panels/weblogic-uddiexplorer.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: oracle
+ product: weblogic_server
max-request: 1
tags: panel,oracle,weblogic,tenable
diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml
index fc11e87f98..edd847844d 100644
--- a/http/exposed-panels/webmin-panel.yaml
+++ b/http/exposed-panels/webmin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: webmin
+ product: webmin
max-request: 2
tags: panel,webmin
diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml
index 8d513fcdea..846a754983 100644
--- a/http/exposed-panels/webroot-login.yaml
+++ b/http/exposed-panels/webroot-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: webroot
+ product: security_-_complete
verified: true
max-request: 1
shodan-query: title:"Webroot - Login"
diff --git a/http/exposed-panels/webtitan-cloud-panel.yaml b/http/exposed-panels/webtitan-cloud-panel.yaml
index a947fe017a..a832ebf370 100644
--- a/http/exposed-panels/webtitan-cloud-panel.yaml
+++ b/http/exposed-panels/webtitan-cloud-panel.yaml
@@ -7,6 +7,8 @@ info:
description: |
WebTitan Cloud is a cloud-based web filtering solution that monitors, controls, and protects users and businesses online. It blocks malware, phishing, viruses, ransomware, and malicious sites.
metadata:
+ vendor: titanhq
+ product: webtitan
verified: true
max-request: 1
shodan-query: http.favicon.hash:1090061843
diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml
index c593fa0af2..07bdd62388 100644
--- a/http/exposed-panels/webuzo-admin-panel.yaml
+++ b/http/exposed-panels/webuzo-admin-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: softaculous
+ product: webuzo
verified: true
max-request: 1
shodan-query: http.title:"Webuzo - Admin Panel"
diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml
index 8a714241b2..7d21a6bbf9 100644
--- a/http/exposed-panels/weiphp-panel.yaml
+++ b/http/exposed-panels/weiphp-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: weiphp
+ product: weiphp
verified: true
max-request: 1
shodan-query: http.html:"weiphp"
diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml
index d6050e6b3a..7c74102b7b 100644
--- a/http/exposed-panels/whm-login-detect.yaml
+++ b/http/exposed-panels/whm-login-detect.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: cpanel
+ product: whm
max-request: 1
tags: edb,whm,panel,login
diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml
index 7fecc16e01..0444b01c0b 100644
--- a/http/exposed-panels/wordpress-login.yaml
+++ b/http/exposed-panels/wordpress-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: wordpress
+ product: wordpress
max-request: 1
tags: panel,wordpress
diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml
index d424c2e549..77670425ee 100644
--- a/http/exposed-panels/workspace-one-uem.yaml
+++ b/http/exposed-panels/workspace-one-uem.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: vmware
+ product: workspace_one_uem
verified: true
max-request: 1
shodan-query: http.html:"Airwatch"
diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml
index 6bf6ec4e68..e17efdd804 100644
--- a/http/exposed-panels/wowza-streaming-engine.yaml
+++ b/http/exposed-panels/wowza-streaming-engine.yaml
@@ -6,6 +6,8 @@ info:
severity: info
description: Wowza Streaming Engine Manager panel was detected.
metadata:
+ vendor: wowza
+ product: streaming_engine
max-request: 1
shodan-query: http.title:"Manager" product:"Wowza Streaming Engine"
tags: panel
diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml
index 84aeaacb83..15f9715980 100644
--- a/http/exposed-panels/wso2-management-console.yaml
+++ b/http/exposed-panels/wso2-management-console.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: wso2
+ product: api_manager
max-request: 1
shodan-query: http.favicon.hash:1398055326
vendor: wso2
diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml
index 6eca605245..505107db90 100644
--- a/http/exposed-panels/xeams-admin-console.yaml
+++ b/http/exposed-panels/xeams-admin-console.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: synametrics
+ product: xeams
verified: true
max-request: 2
shodan-query: http.title:"Xeams Admin"
diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml
index 3322731279..4ab3c3d794 100644
--- a/http/exposed-panels/xenmobile-login.yaml
+++ b/http/exposed-panels/xenmobile-login.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: citrix
+ product: xenmobile_device_manager_mdm
max-request: 1
tags: panel,edb
diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml
index 6a61276e2a..5137967659 100644
--- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml
+++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml
@@ -6,6 +6,8 @@ info:
severity: low
description: XOOPS Installation Wizard panel was detected.
metadata:
+ vendor: xoops
+ product: xoops
max-request: 1
tags: panel,xoops
diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml
index 6d768bc8ed..d133482ae8 100644
--- a/http/exposed-panels/xvr-login.yaml
+++ b/http/exposed-panels/xvr-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: dahuasecurity
+ product: xvr5xxx
max-request: 1
shodan-query: http.title:"XVR LOGIN"
tags: panel,xvr
diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml
index 47c9ae4054..3d161570b5 100644
--- a/http/exposed-panels/xxljob-panel.yaml
+++ b/http/exposed-panels/xxljob-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: xuxueli
+ product: xxl-job
verified: true
max-request: 2
shodan-query: http.favicon.hash:1691956220
diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml
index 7998bccf93..14d12a631e 100644
--- a/http/exposed-panels/yarn-manager-exposure.yaml
+++ b/http/exposed-panels/yarn-manager-exposure.yaml
@@ -6,6 +6,8 @@ info:
severity: low
description: Apache YARN ResourceManager panel was detected.
metadata:
+ vendor: apache
+ product: hadoop
max-request: 1
tags: panel,apache,yarn,exposure
diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml
index 13151ee062..c5e25749dc 100644
--- a/http/exposed-panels/yzmcms-panel.yaml
+++ b/http/exposed-panels/yzmcms-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: yzmcms
+ product: yzmcms
max-request: 1
shodan-query: http.title:"YzmCMS"
tags: panel,yzmcms,login
diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml
index 5982cb72ad..f8e36770ae 100644
--- a/http/exposed-panels/zabbix-server-login.yaml
+++ b/http/exposed-panels/zabbix-server-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zabbix
+ product: zabbix
max-request: 1
shodan-query: http.title:"zabbix-server"
tags: panel,zabbix
diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml
index bdac0a9403..c38e2a836b 100644
--- a/http/exposed-panels/zblog-exposed-admin-panel.yaml
+++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zblogcn
+ product: zblogphp
verified: true
max-request: 1
shodan-query: http.title:zblog
diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml
index 29f470e1a2..4e39e0a59a 100644
--- a/http/exposed-panels/zenario-login-panel.yaml
+++ b/http/exposed-panels/zenario-login-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: tribalsystems
+ product: zenario
max-request: 1
tags: panel,zenario
diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml
index 0f16aa480d..0a017997f6 100644
--- a/http/exposed-panels/zentao-detect.yaml
+++ b/http/exposed-panels/zentao-detect.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: easycorp
+ product: zentao
max-request: 1
tags: panel
diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml
index 19e56fec49..b437551a8f 100644
--- a/http/exposed-panels/zeroshell-login.yaml
+++ b/http/exposed-panels/zeroshell-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zeroshell
+ product: zeroshell
max-request: 1
shodan-query: http.title:"ZeroShell"
tags: panel,zeroshell
diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml
index b713cd1a43..b27adac61b 100644
--- a/http/exposed-panels/zimbra-web-client.yaml
+++ b/http/exposed-panels/zimbra-web-client.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: synacor
+ product: zimbra_collaboration_suite
verified: true
max-request: 1
shodan-query: http.title:"Zimbra Web Client Sign In"
diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml
index 1a1b806b0f..b7fbbee934 100644
--- a/http/exposed-panels/zimbra-web-login.yaml
+++ b/http/exposed-panels/zimbra-web-login.yaml
@@ -13,6 +13,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: synacor
+ product: zimbra_collaboration_suite
verified: true
max-request: 1
shodan-query: http.title:"Zimbra Collaboration Suite"
diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml
index 4263ea99ca..fe41f6373a 100644
--- a/http/exposed-panels/zoho/manageengine-adaudit.yaml
+++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml
@@ -14,6 +14,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_adaudit_plus
verified: true
max-request: 2
shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus"
diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml
index 90ff6654e7..49dcb78487 100644
--- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml
+++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_adselfservice_plus
verified: true
max-request: 2
shodan-query: http.title:"ADSelfService Plus"
diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml
index aab9b828f9..7fe4538344 100644
--- a/http/exposed-panels/zoho/manageengine-analytics.yaml
+++ b/http/exposed-panels/zoho/manageengine-analytics.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_analytics_plus
max-request: 1
fofa-query: app="ZOHO-流量管理"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml
index 5e622a8b21..c3edf52db7 100644
--- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml
+++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_analytics_plus
max-request: 1
shodan-query: http.title:"APEX IT Help Desk"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml
index 57b98c528a..afafc7da44 100644
--- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml
+++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_applications_manager
max-request: 1
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml
index 180b90fd6d..e297b8440b 100644
--- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml
+++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_assetexplorer
max-request: 1
shodan-query: http.title:"ManageEngine AssetExplorer"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml
index dabaa81af3..556d38bdb0 100644
--- a/http/exposed-panels/zoho/manageengine-desktop.yaml
+++ b/http/exposed-panels/zoho/manageengine-desktop.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_desktop_central
max-request: 1
shodan-query: http.title:"ManageEngine Desktop Central 10"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml
index 868d39e538..23c83fb501 100644
--- a/http/exposed-panels/zoho/manageengine-network-config.yaml
+++ b/http/exposed-panels/zoho/manageengine-network-config.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_log360
verified: true
max-request: 1
shodan-query: http.title:"Network Configuration Manager"
diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml
index ae7b7478a2..2ace95d1b7 100644
--- a/http/exposed-panels/zoho/manageengine-opmanager.yaml
+++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml
@@ -12,6 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_opmanager
max-request: 1
shodan-query: http.title:"OpManager Plus"
vendor: zohocorp
diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml
index f0d6713566..e4dbdcaa1f 100644
--- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml
+++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_servicedesk_plus
max-request: 1
shodan-query: http.title:"ManageEngine ServiceDesk Plus"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml
index 7bb1a52d5f..9da5ad0e74 100644
--- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml
+++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zohocorp
+ product: manageengine_supportcenter_plus
max-request: 1
shodan-query: http.title:"ManageEngine SupportCenter Plus"
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml
index ae51ffb92a..71fc51ca13 100644
--- a/http/exposed-panels/zoneminder-login.yaml
+++ b/http/exposed-panels/zoneminder-login.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zoneminder
+ product: zoneminder
max-request: 1
tags: panel,zoneminder
diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml
index 6fe04bfcf2..e9d5153a9d 100644
--- a/http/exposed-panels/zyxel-router-panel.yaml
+++ b/http/exposed-panels/zyxel-router-panel.yaml
@@ -10,6 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
+ vendor: zyxel
+ product: nr5101
verified: true
max-request: 2
shodan-query: 'title:"Web-Based Configurator" html:"zyxel"'
diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
index a6310d2a9a..e097e4fc13 100644
--- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
+++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
@@ -5,6 +5,8 @@ info:
author: princechaddha
severity: info
metadata:
+ vendor: zyxel
+ product: vmg1312-b10d_firmware
verified: true
max-request: 1
shodan-query: http.html:"VMG1312-B10D"
From e1c57b9b8c11491606033a53c7e69200ecb1006e Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Tue, 27 Feb 2024 17:38:12 +0530
Subject: [PATCH 02/42] Update airflow-panel.yaml
---
http/exposed-panels/airflow-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml
index 83ed06a18c..47965ec82f 100644
--- a/http/exposed-panels/airflow-panel.yaml
+++ b/http/exposed-panels/airflow-panel.yaml
@@ -16,8 +16,6 @@ info:
product: airflow
max-request: 2
shodan-query: title:"Sign In - Airflow"
- vendor: apache
- product: airflow
tags: panel,apache,airflow,admin
http:
@@ -39,4 +37,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206f56fabd8a511aab01e59d6f4e03aece3c9174e70d6e3a55b8af6dafc1840ce1022100f2eda887886fe841a50747509a0a60cda12bbf81dfa9e6f816c2d2d3504e4fe4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502206f56fabd8a511aab01e59d6f4e03aece3c9174e70d6e3a55b8af6dafc1840ce1022100f2eda887886fe841a50747509a0a60cda12bbf81dfa9e6f816c2d2d3504e4fe4:922c64590222798bb761d5b6d8e72950
From 426d1fda9959341fae14e27491302223067ca7f4 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Tue, 27 Feb 2024 23:10:46 +0530
Subject: [PATCH 03/42] Update allied-telesis-exposure.yaml
---
http/exposed-panels/allied-telesis-exposure.yaml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml
index c6d252ff18..b459757838 100644
--- a/http/exposed-panels/allied-telesis-exposure.yaml
+++ b/http/exposed-panels/allied-telesis-exposure.yaml
@@ -12,8 +12,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: alliedtelesyn
- product: at-8024
+ vendor: allied_telesis
+ product: device_gui
verified: true
max-request: 1
shodan-query: title:"Allied Telesis Device GUI"
From c04f7f1ae6b2556be97f565498f32a1c35dda212 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 00:17:36 +0530
Subject: [PATCH 04/42] Update esphome-panel.yaml
---
http/exposed-panels/esphome-panel.yaml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml
index c909d15575..76cb06be52 100644
--- a/http/exposed-panels/esphome-panel.yaml
+++ b/http/exposed-panels/esphome-panel.yaml
@@ -10,8 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: espressif
- product: esp32-d2wd_firmware
+ vendor: esphome
+ product: esphome
verified: true
max-request: 1
shodan-query: title:"Login - ESPHome"
From 2db6fa4dce77bccbe9095a04d3226754db300f67 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 00:25:13 +0530
Subject: [PATCH 05/42] Update freeipa-panel.yaml
---
http/exposed-panels/freeipa-panel.yaml | 8 +++-----
1 file changed, 3 insertions(+), 5 deletions(-)
diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml
index db1de65717..b54cf0cebc 100644
--- a/http/exposed-panels/freeipa-panel.yaml
+++ b/http/exposed-panels/freeipa-panel.yaml
@@ -10,13 +10,11 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: dogtagpki
- product: dogtagpki
verified: true
max-request: 2
shodan-query: html:"FreeIPA"
- vendor: dogtagpki
- product: dogtagpki
+ vendor: freeipa
+ product: freeipa
tags: panel,login,freeipa
http:
@@ -38,4 +36,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100a9dc85f316ee418dc7824c61f595b9019cfb086b8135c147b6761246316382c5022100b8a2c0fe4b925e65a5dc12bab3a73dd0b34ef4be904e050fc2bbc52baed08387:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a9dc85f316ee418dc7824c61f595b9019cfb086b8135c147b6761246316382c5022100b8a2c0fe4b925e65a5dc12bab3a73dd0b34ef4be904e050fc2bbc52baed08387:922c64590222798bb761d5b6d8e72950
From 03cfd5033eb4e4182fdfc99c9ffcc3b7de01e3f1 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 00:32:29 +0530
Subject: [PATCH 06/42] Update git-repository-browser.yaml
---
http/exposed-panels/git-repository-browser.yaml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml
index 8af30a7c2d..ae1448dbd6 100644
--- a/http/exposed-panels/git-repository-browser.yaml
+++ b/http/exposed-panels/git-repository-browser.yaml
@@ -10,8 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: git
- product: git
+ vendor: cgit_project
+ product: cgit
verified: true
max-request: 1
shodan-query: http.title:"Git repository browser"
From 6ff7d85ac1d421056a1745c51d6b9686f29fdd88 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 00:39:29 +0530
Subject: [PATCH 07/42] Update homematic-panel.yaml
---
http/exposed-panels/homematic-panel.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml
index 8ad5851699..f83504f78b 100644
--- a/http/exposed-panels/homematic-panel.yaml
+++ b/http/exposed-panels/homematic-panel.yaml
@@ -11,7 +11,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: eq-3
- product: ccu3_firmware
+ product: homematic_ccu3_firmware
max-request: 1
shodan-query: http.html:"Homematic"
tags: panel,homematic,iot
From 275ff0788e4ee5301ae031abd096059f484fb503 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 01:31:06 +0530
Subject: [PATCH 08/42] Update kubeview-dashboard.yaml
---
http/exposed-panels/kubeview-dashboard.yaml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml
index 84ce19b76b..43598aadc6 100644
--- a/http/exposed-panels/kubeview-dashboard.yaml
+++ b/http/exposed-panels/kubeview-dashboard.yaml
@@ -11,8 +11,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: kubernetes
- product: kubernetes
+ vendor: kubeview_project
+ product: kubeview
verified: true
max-request: 1
shodan-query: http.favicon.hash:-379154636
From d89fb86850f4811f6eea126c0fa0256742b56c8e Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 01:34:24 +0530
Subject: [PATCH 09/42] Update kubernetes-dashboard.yaml
---
http/exposed-panels/kubernetes-dashboard.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml
index d73b9cfb1a..460f269ec6 100644
--- a/http/exposed-panels/kubernetes-dashboard.yaml
+++ b/http/exposed-panels/kubernetes-dashboard.yaml
@@ -11,7 +11,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: kubernetes
- product: kubernetes
+ product: dashboard
max-request: 1
tags: panel,kubernetes,devops
From 7a8ea5747fe241b8538285ae77731203a9af1f21 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 01:36:14 +0530
Subject: [PATCH 10/42] Update kafka-topics-ui.yaml
---
http/exposed-panels/kafka-topics-ui.yaml | 7 ++++---
1 file changed, 4 insertions(+), 3 deletions(-)
diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml
index 16eca47d7d..e480cb648c 100644
--- a/http/exposed-panels/kafka-topics-ui.yaml
+++ b/http/exposed-panels/kafka-topics-ui.yaml
@@ -13,8 +13,9 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: apache
- product: kafka
+ vendor: provectus
+ product: ui
+ platform: kafka
max-request: 1
tags: panel,kafka,apache,detect
@@ -44,4 +45,4 @@ http:
group: 1
regex:
- '"v([0-9.]+)"'
-# digest: 4a0a0047304502210094ce85fb0208fabfb4235ac2d910280b01e3bfb5052e625f473af5914f2068ab02204708a2e1b6e68b897699b4bf6ad23f74a5c88b63a9b0a83e3a22b594a4db222c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502210094ce85fb0208fabfb4235ac2d910280b01e3bfb5052e625f473af5914f2068ab02204708a2e1b6e68b897699b4bf6ad23f74a5c88b63a9b0a83e3a22b594a4db222c:922c64590222798bb761d5b6d8e72950
From 48f3977df9e7a485e07ec67ced0040c91f54c161 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:30:49 +0530
Subject: [PATCH 11/42] Update openam-panel.yaml
---
http/exposed-panels/openam-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml
index 130e5e362d..7f89edc99f 100644
--- a/http/exposed-panels/openam-panel.yaml
+++ b/http/exposed-panels/openam-panel.yaml
@@ -14,8 +14,6 @@ info:
product: openam
max-request: 20
shodan-query: http.title:"OpenAM"
- vendor: forgerock
- product: openam
tags: panel,openam,opensso,login
http:
@@ -68,4 +66,4 @@ http:
group: 1
regex:
- 'urlArgs: "v=([0-9.abcd]+)'
-# digest: 4b0a00483046022100fb8416fa6d50000bf3cd7b030e3534762ae9eb735e391a2f0413cd531f4f78a7022100b3d58144d6e6586f166127e5f2099ac1d30cedae3db443d752dc8015579a806a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100fb8416fa6d50000bf3cd7b030e3534762ae9eb735e391a2f0413cd531f4f78a7022100b3d58144d6e6586f166127e5f2099ac1d30cedae3db443d752dc8015579a806a:922c64590222798bb761d5b6d8e72950
From a8c29911ea1c8f7a6c18e36345ceaf42d4129ff2 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:38:18 +0530
Subject: [PATCH 12/42] Update plesk-obsidian-login.yaml
---
http/exposed-panels/plesk-obsidian-login.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml
index c9bf7c8c9f..b5fde6b07b 100644
--- a/http/exposed-panels/plesk-obsidian-login.yaml
+++ b/http/exposed-panels/plesk-obsidian-login.yaml
@@ -11,7 +11,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: plesk
- product: plesk
+ product: obsidian
verified: true
max-request: 1
shodan-query: http.html:"Plesk Obsidian"
From f4a5ec751921cc7eaf19a12efd52b1a4cfc27652 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:39:45 +0530
Subject: [PATCH 13/42] Update plesk-onyx-login.yaml
---
http/exposed-panels/plesk-onyx-login.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml
index 5e1008d71e..c44f305c49 100644
--- a/http/exposed-panels/plesk-onyx-login.yaml
+++ b/http/exposed-panels/plesk-onyx-login.yaml
@@ -14,7 +14,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: plesk
- product: plesk
+ product: onyx
verified: true
max-request: 1
shodan-query: http.html:"Plesk Onyx" http.html:"plesk-build"
From 7240e9751527413240de0e5299df14e4cceac52f Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:45:04 +0530
Subject: [PATCH 14/42] Update pure-storage-login.yaml
---
http/exposed-panels/pure-storage-login.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml
index c241f2d28d..d99840d019 100644
--- a/http/exposed-panels/pure-storage-login.yaml
+++ b/http/exposed-panels/pure-storage-login.yaml
@@ -11,7 +11,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: purestorage
- product: purity\/\/fb
+ product: purity
max-request: 1
shodan-query: http.title:"Pure Storage Login"
tags: panel,purestorage
From ad209cdf84b86aa32ce606fb542b0ae194eb531b Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:51:22 +0530
Subject: [PATCH 15/42] Update seagate-nas-login.yaml
---
http/exposed-panels/seagate-nas-login.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml
index d7c46c5379..eb3600490b 100644
--- a/http/exposed-panels/seagate-nas-login.yaml
+++ b/http/exposed-panels/seagate-nas-login.yaml
@@ -8,7 +8,7 @@ info:
Seagate NAS - SEAGATE Login was detected.
metadata:
vendor: seagate
- product: personal_cloud
+ product: nas_os
verified: true
max-request: 1
shodan-query: title:"Seagate NAS - SEAGATE"
From 2dae4a62485c42f3a1438406c8f310846c55cb7f Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 18:58:21 +0530
Subject: [PATCH 16/42] Update sophos-fw-version-detect.yaml
---
http/exposed-panels/sophos-fw-version-detect.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml
index 077545977e..af8d1bc023 100644
--- a/http/exposed-panels/sophos-fw-version-detect.yaml
+++ b/http/exposed-panels/sophos-fw-version-detect.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: title:"Sophos"
- vendor: sophos
- product: sfos
tags: panel,sophos
http:
@@ -46,4 +44,4 @@ http:
group: 1
regex:
- 'href="\/themes\/lite1\/css\/typography\.css\?version=(([0-9a-z]+)([0-9.]+))'
-# digest: 4a0a00473045022016d1f0eb79910894dcfe54ca42ae7f60a931ceaff19e3124a7f942b6280732240221009e82c54032d5c7c5f75c43218cd8d44d80ad029cc4e6365baf79e8439e914c8b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022016d1f0eb79910894dcfe54ca42ae7f60a931ceaff19e3124a7f942b6280732240221009e82c54032d5c7c5f75c43218cd8d44d80ad029cc4e6365baf79e8439e914c8b:922c64590222798bb761d5b6d8e72950
From 6d8fc989386c3a38db6caab74df51fa30c74258f Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:01:04 +0530
Subject: [PATCH 17/42] Update supervpn-panel.yaml
---
http/exposed-panels/supervpn-panel.yaml | 2 --
1 file changed, 2 deletions(-)
diff --git a/http/exposed-panels/supervpn-panel.yaml b/http/exposed-panels/supervpn-panel.yaml
index 01ec030a0f..dc7ef8494c 100644
--- a/http/exposed-panels/supervpn-panel.yaml
+++ b/http/exposed-panels/supervpn-panel.yaml
@@ -10,8 +10,6 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: pango
- product: hotspot_shield
max-request: 1
tags: panel
From 86b25ee7e9cdc90329517f26abedd61577d2b23e Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:14:14 +0530
Subject: [PATCH 18/42] Update webroot-login.yaml
---
http/exposed-panels/webroot-login.yaml | 2 --
1 file changed, 2 deletions(-)
diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml
index 846a754983..8d513fcdea 100644
--- a/http/exposed-panels/webroot-login.yaml
+++ b/http/exposed-panels/webroot-login.yaml
@@ -10,8 +10,6 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: webroot
- product: security_-_complete
verified: true
max-request: 1
shodan-query: title:"Webroot - Login"
From ad2419ff084f772ddeba002c539a1b45f343f0b0 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:18:43 +0530
Subject: [PATCH 19/42] Update manageengine-network-config.yaml
---
http/exposed-panels/zoho/manageengine-network-config.yaml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml
index 23c83fb501..f59cc167f4 100644
--- a/http/exposed-panels/zoho/manageengine-network-config.yaml
+++ b/http/exposed-panels/zoho/manageengine-network-config.yaml
@@ -11,7 +11,7 @@ info:
cwe-id: CWE-200
metadata:
vendor: zohocorp
- product: manageengine_log360
+ product: manageengine_network_configuration_manager
verified: true
max-request: 1
shodan-query: http.title:"Network Configuration Manager"
From 636c0a955b7d4ae940f523460ea6c08330badd72 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:21:15 +0530
Subject: [PATCH 20/42] Update labtech-panel.yaml
---
http/exposed-panels/labtech-panel.yaml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml
index c406037903..9e75db74ed 100644
--- a/http/exposed-panels/labtech-panel.yaml
+++ b/http/exposed-panels/labtech-panel.yaml
@@ -10,8 +10,8 @@ info:
cvss-score: 0
cwe-id: CWE-200
metadata:
- vendor: connectwise
- product: automate
+ vendor: labtech_software
+ product: labtech
max-request: 1
tags: panel,labtech
From a639097bf8ff60ddf589dfe7414dfa0a3dda717c Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:28:01 +0530
Subject: [PATCH 21/42] Update servicedesk-login-panel.yaml
---
http/exposed-panels/servicedesk-login-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml
index 2c5a22dc4b..2e931a0209 100644
--- a/http/exposed-panels/servicedesk-login-panel.yaml
+++ b/http/exposed-panels/servicedesk-login-panel.yaml
@@ -14,8 +14,6 @@ info:
product: confluence_data_center
max-request: 2
shodan-query: http.component:"Atlassian Confluence"
- vendor: atlassian
- product: confluence_data_center
tags: servicedesk,confluence,jira,panel,login
http:
@@ -33,4 +31,4 @@ http:
- type: word
words:
- "https://confluence.atlassian.com"
-# digest: 4a0a00473045022029d96f111389868f594d60cf6584f3be4ba42cd3dadad42183a8fe88c3219f56022100d5c6752c53c5b6822ad9916cc4b14ed23a8c850a1390d2b159f95b29fae09820:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022029d96f111389868f594d60cf6584f3be4ba42cd3dadad42183a8fe88c3219f56022100d5c6752c53c5b6822ad9916cc4b14ed23a8c850a1390d2b159f95b29fae09820:922c64590222798bb761d5b6d8e72950
From b10c2a1fec128b33b9874d8ea92e330d37222439 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:28:42 +0530
Subject: [PATCH 22/42] Update solarview-compact-panel.yaml
---
http/exposed-panels/solarview-compact-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml
index ac050053d1..fc6703c47f 100644
--- a/http/exposed-panels/solarview-compact-panel.yaml
+++ b/http/exposed-panels/solarview-compact-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: http.html:"SolarView Compact"
- vendor: contec
- product: solarview_compact_firmware
tags: panel,solarview,iot
http:
@@ -34,4 +32,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100e649eb5f4eeacb30975ad434002070e444133addc43f2c607a2cffb332799666022078645cac1bf1e6787cb53bd321faa2547a4542337dd087c792692732c42a1a16:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100e649eb5f4eeacb30975ad434002070e444133addc43f2c607a2cffb332799666022078645cac1bf1e6787cb53bd321faa2547a4542337dd087c792692732c42a1a16:922c64590222798bb761d5b6d8e72950
From df8cfff40534a3e5f54deefff48cba00dd19d7a3 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:29:29 +0530
Subject: [PATCH 23/42] Update wso2-management-console.yaml
---
http/exposed-panels/wso2-management-console.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml
index 15f9715980..37a9838f39 100644
--- a/http/exposed-panels/wso2-management-console.yaml
+++ b/http/exposed-panels/wso2-management-console.yaml
@@ -16,8 +16,6 @@ info:
product: api_manager
max-request: 1
shodan-query: http.favicon.hash:1398055326
- vendor: wso2
- product: api_manager
tags: panel,wso2,edb
http:
@@ -43,4 +41,4 @@ http:
part: header
kval:
- server
-# digest: 490a0046304402206a36ce72364935cd2f7cb200146468269bc512c81ce27c4bd2788c35a17a93f7022064429172f42a897f6c5360163a069e9f018141f51562aed2ee8d80b6018a83b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402206a36ce72364935cd2f7cb200146468269bc512c81ce27c4bd2788c35a17a93f7022064429172f42a897f6c5360163a069e9f018141f51562aed2ee8d80b6018a83b1:922c64590222798bb761d5b6d8e72950
From 7c9329ba88eb6517bd9896c19262acb24b874f78 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:30:18 +0530
Subject: [PATCH 24/42] Update sonic-wall-application.yaml
---
http/exposed-panels/sonic-wall-application.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml
index 3b2b4f3e30..a0617dbf77 100644
--- a/http/exposed-panels/sonic-wall-application.yaml
+++ b/http/exposed-panels/sonic-wall-application.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: title:"Appliance Management Console Login"
- vendor: sonicwall
- product: sma1000_firmware
tags: panel,sonicwall,login
http:
@@ -33,4 +31,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502200f7cdec27ba10c315093401e2d505c1d0b160955f823d12fb33396ee34cbaa83022100ef7b32ada1670149018eeb94a307b9967d5cbe98af0764bf49d308746c3613d2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502200f7cdec27ba10c315093401e2d505c1d0b160955f823d12fb33396ee34cbaa83022100ef7b32ada1670149018eeb94a307b9967d5cbe98af0764bf49d308746c3613d2:922c64590222798bb761d5b6d8e72950
From f2f94f8d536a320bcc07c4627a9d765018a73ef8 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:31:15 +0530
Subject: [PATCH 25/42] Update atlassian-crowd-panel.yaml
---
http/exposed-panels/atlassian-crowd-panel.yaml | 2 --
1 file changed, 2 deletions(-)
diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml
index 1835b02cb1..52c903f749 100644
--- a/http/exposed-panels/atlassian-crowd-panel.yaml
+++ b/http/exposed-panels/atlassian-crowd-panel.yaml
@@ -13,8 +13,6 @@ info:
vendor: atlassian
product: crowd
max-request: 1
- vendor: atlassian
- product: crowd
category: sso
tags: panel,atlassian
From 09728bde897e4b4f4cb6ef39935c7507ec7c4242 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:32:07 +0530
Subject: [PATCH 26/42] Update voipmonitor-panel.yaml
---
http/exposed-panels/voipmonitor-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml
index 7a1cf607d2..896d096af3 100644
--- a/http/exposed-panels/voipmonitor-panel.yaml
+++ b/http/exposed-panels/voipmonitor-panel.yaml
@@ -14,8 +14,6 @@ info:
product: voipmonitor
max-request: 1
shodan-query: http.title:"VoIPmonitor"
- vendor: voipmonitor
- product: voipmonitor
tags: panel,voipmonitor,login
http:
@@ -34,4 +32,4 @@ http:
- "appShareUrl = 'share.voipmonitor.org'"
- "VoIPmonitor"
condition: and
-# digest: 4b0a00483046022100c6f7c9c3f2ef16ee69851824f17c5c123fe016ad936b5f704f7b6705cbb91b28022100f3a57dcad0aa02a1b45c853e0fdc341421229e52f6cccbd79a73b155bfb2bd45:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100c6f7c9c3f2ef16ee69851824f17c5c123fe016ad936b5f704f7b6705cbb91b28022100f3a57dcad0aa02a1b45c853e0fdc341421229e52f6cccbd79a73b155bfb2bd45:922c64590222798bb761d5b6d8e72950
From 297dc4d6bd5d6fb222077cb2aa262da153016c7f Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:32:41 +0530
Subject: [PATCH 27/42] Update opencats-panel.yaml
---
http/exposed-panels/opencats-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml
index 01527f15e6..3b67a75ae1 100644
--- a/http/exposed-panels/opencats-panel.yaml
+++ b/http/exposed-panels/opencats-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: title:"opencats"
- vendor: opencats
- product: opencats
tags: panel,opencats
http:
@@ -38,4 +36,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022031963ae20300f22c355ead804420ac1b344a05f3e655ef10cf493cdaa72d5d27022100d169598570546d39591c79f2c6881940fc998ebe00f3b46441a5413e04267915:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022031963ae20300f22c355ead804420ac1b344a05f3e655ef10cf493cdaa72d5d27022100d169598570546d39591c79f2c6881940fc998ebe00f3b46441a5413e04267915:922c64590222798bb761d5b6d8e72950
From ff7f4ab5a484a76e5d54e889effd23d432f6ce9b Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:33:22 +0530
Subject: [PATCH 28/42] Update monstra-admin-panel.yaml
---
http/exposed-panels/monstra-admin-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml
index 8d3d18135c..bbce8a567d 100644
--- a/http/exposed-panels/monstra-admin-panel.yaml
+++ b/http/exposed-panels/monstra-admin-panel.yaml
@@ -17,8 +17,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:419828698
- vendor: monstra
- product: monstra_cms
tags: panel,monstra
http:
@@ -43,4 +41,4 @@ http:
group: 1
regex:
- 'Version ([0-9.]+)'
-# digest: 4a0a00473045022039150aad02a1bb7706d34527e8d2f9a275c06783c8611e5976cfa90ce4111fda022100b60338d9ce68c8d3851d05338ce63433c2487340515ff3a26f58bfd2f41eadba:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022039150aad02a1bb7706d34527e8d2f9a275c06783c8611e5976cfa90ce4111fda022100b60338d9ce68c8d3851d05338ce63433c2487340515ff3a26f58bfd2f41eadba:922c64590222798bb761d5b6d8e72950
From 589cf994cad55f6d06e2e4d4e7f4bc6a60802e5a Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:33:54 +0530
Subject: [PATCH 29/42] Update cas-login.yaml
---
http/exposed-panels/cas-login.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml
index d4c9ac090f..2da0a77838 100644
--- a/http/exposed-panels/cas-login.yaml
+++ b/http/exposed-panels/cas-login.yaml
@@ -14,8 +14,6 @@ info:
product: central_authentication_service
max-request: 1
shodan-query: http.title:'CAS - Central Authentication Service'
- vendor: apereo
- product: central_authentication_service
github: https://github.com/apereo/cas
tags: apereo,cas,panel,login
@@ -30,4 +28,4 @@ http:
- type: word
words:
- 'Central Authentication Service'
-# digest: 4b0a00483046022100d590ef430f8d72190310f5e23b3662207c199cdcca14ea6ae6e0ab7801d7ae44022100c6bc5f45ac42ab6cf2bacf915df8c973276353c813f51638820766c389dc7fc4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d590ef430f8d72190310f5e23b3662207c199cdcca14ea6ae6e0ab7801d7ae44022100c6bc5f45ac42ab6cf2bacf915df8c973276353c813f51638820766c389dc7fc4:922c64590222798bb761d5b6d8e72950
From 8d515369aa47e6d555ef46fb54aad9babc14177a Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:34:26 +0530
Subject: [PATCH 30/42] Update virtua-software-panel.yaml
---
http/exposed-panels/virtua-software-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml
index a85a235b1f..c1ab93bbdd 100644
--- a/http/exposed-panels/virtua-software-panel.yaml
+++ b/http/exposed-panels/virtua-software-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:876876147
- vendor: virtuasoftware
- product: cobranca
tags: panel,virtua
http:
@@ -34,4 +32,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100a8df0b5aa060b27a30b64ae14cf5b248a787be1dde62e4d7cc9436f152caae950221008cfe516f56ea4746e50df5ccfe2aab5e16127f43fd7c121fea632d9b27fa6627:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100a8df0b5aa060b27a30b64ae14cf5b248a787be1dde62e4d7cc9436f152caae950221008cfe516f56ea4746e50df5ccfe2aab5e16127f43fd7c121fea632d9b27fa6627:922c64590222798bb761d5b6d8e72950
From 9bda8751b639b3fc33d383a4f48fce6b5ca1089c Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:34:56 +0530
Subject: [PATCH 31/42] Update appspace-panel.yaml
---
http/exposed-panels/appspace-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml
index 0ab96e04b2..62e2768078 100644
--- a/http/exposed-panels/appspace-panel.yaml
+++ b/http/exposed-panels/appspace-panel.yaml
@@ -13,8 +13,6 @@ info:
verified: true
max-request: 3
shodan-query: title:"Appspace"
- vendor: appspace
- product: appspace
tags: appspace,panel,detect
http:
@@ -44,4 +42,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450221008311baf4abb105c03c72d51c3d9ee8c3c4f14caf092813b40c1642ea4fe11ff402203069a8cbf109f5eef31bda8595d1af9230aff713b35081e928fc4cd935d3009e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450221008311baf4abb105c03c72d51c3d9ee8c3c4f14caf092813b40c1642ea4fe11ff402203069a8cbf109f5eef31bda8595d1af9230aff713b35081e928fc4cd935d3009e:922c64590222798bb761d5b6d8e72950
From fa25d36e9a33568962edffb39b789c6f02b73726 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:35:28 +0530
Subject: [PATCH 32/42] Update intellian-aptus-panel.yaml
---
http/exposed-panels/intellian-aptus-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml
index 56be1ca537..471dafdff4 100644
--- a/http/exposed-panels/intellian-aptus-panel.yaml
+++ b/http/exposed-panels/intellian-aptus-panel.yaml
@@ -14,8 +14,6 @@ info:
product: aptus_web
max-request: 1
shodan-query: http.title:"Intellian Aptus Web"
- vendor: intelliantech
- product: aptus_web
tags: panel,intellian,aptus
http:
@@ -42,4 +40,4 @@ http:
group: 1
regex:
- 'Intellian Aptus Web (.*)'
-# digest: 490a00463044022041af0447af5831e20f539a6a80bb2dbc05524ddff6a2f061466f04e44af5df300220025fe20e8829f6e59406850a5989e004d4e79b160e323dd369ebaf32f3fc8865:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022041af0447af5831e20f539a6a80bb2dbc05524ddff6a2f061466f04e44af5df300220025fe20e8829f6e59406850a5989e004d4e79b160e323dd369ebaf32f3fc8865:922c64590222798bb761d5b6d8e72950
From 19c4f2e35154c2537690882f91492a12b87b22f5 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:36:00 +0530
Subject: [PATCH 33/42] Update gitea-login.yaml
---
http/exposed-panels/gitea-login.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml
index ccd9c94b35..6192dfb4b3 100644
--- a/http/exposed-panels/gitea-login.yaml
+++ b/http/exposed-panels/gitea-login.yaml
@@ -14,8 +14,6 @@ info:
product: gitea
max-request: 1
shodan-query: html:"Powered by Gitea Version"
- vendor: gitea
- product: gitea
tags: gitea,panel
http:
@@ -32,4 +30,4 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022069d9661b21777accb359a4914e1c85fa1629ba03d4b3b72570a92d931987df0f022015ab207cf0d33cbbd287e9d4d0b64759e89e43c6a3c25844b1af6ae94589aae6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a00463044022069d9661b21777accb359a4914e1c85fa1629ba03d4b3b72570a92d931987df0f022015ab207cf0d33cbbd287e9d4d0b64759e89e43c6a3c25844b1af6ae94589aae6:922c64590222798bb761d5b6d8e72950
From 51382427dafaac1b2fb20ccaf36c9e378146a6c9 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:36:38 +0530
Subject: [PATCH 34/42] Update teampass-panel.yaml
---
http/exposed-panels/teampass-panel.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml
index c86b92c618..032958dbee 100644
--- a/http/exposed-panels/teampass-panel.yaml
+++ b/http/exposed-panels/teampass-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: http.html:"teampass"
- vendor: teampass
- product: teampass
tags: panel,teampass
http:
@@ -38,4 +36,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d589f78e20eeaf1311bd033ae885c19cf21914a4f61c5f4e6bf31b6fcf95e213022100f9da6f549933d57b284dc52eb027a7fe97ca232aabb5416a254f034251fb95dc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d589f78e20eeaf1311bd033ae885c19cf21914a4f61c5f4e6bf31b6fcf95e213022100f9da6f549933d57b284dc52eb027a7fe97ca232aabb5416a254f034251fb95dc:922c64590222798bb761d5b6d8e72950
From 93d469a10de5b0870f8d983d3506e001120e5354 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:37:16 +0530
Subject: [PATCH 35/42] Update afterlogic-webmail-login.yaml
---
http/exposed-panels/afterlogic-webmail-login.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/afterlogic-webmail-login.yaml b/http/exposed-panels/afterlogic-webmail-login.yaml
index e4de86804b..b07d0824c8 100644
--- a/http/exposed-panels/afterlogic-webmail-login.yaml
+++ b/http/exposed-panels/afterlogic-webmail-login.yaml
@@ -14,8 +14,6 @@ info:
product: aurora
max-request: 1
fofa-query: "X-Server: AfterlogicDAVServer"
- vendor: afterlogic
- product: aurora
tags: panel,afterlogic,login,detect
http:
@@ -36,4 +34,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100b1c3b424b2f72a762bc87c254dfe89c3d372439f8f9b4896b54d044008496f36022100c844b9da8bcf6737aae1345e39ed7602b8494b2776b50fa7b665a4207ea1dab8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100b1c3b424b2f72a762bc87c254dfe89c3d372439f8f9b4896b54d044008496f36022100c844b9da8bcf6737aae1345e39ed7602b8494b2776b50fa7b665a4207ea1dab8:922c64590222798bb761d5b6d8e72950
From d27eccf06d3039d8575c73444ac6b4edc544ab54 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:37:47 +0530
Subject: [PATCH 36/42] Update gitlab-detect.yaml
---
http/exposed-panels/gitlab-detect.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml
index dda69b4546..b0e7affa56 100644
--- a/http/exposed-panels/gitlab-detect.yaml
+++ b/http/exposed-panels/gitlab-detect.yaml
@@ -14,8 +14,6 @@ info:
product: gitlab
max-request: 1
shodan-query: http.title:"GitLab"
- vendor: gitlab
- product: gitlab
tags: panel,gitlab
http:
@@ -37,4 +35,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220356ab4fb0aaf16662940a0d45d37e4c966b1dca3547acf7e5588f3fea008e334022100ffa84469bd40b2479bd5bf0b32cf546fc97923a3c72f5059ce9186c675288ef4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a004730450220356ab4fb0aaf16662940a0d45d37e4c966b1dca3547acf7e5588f3fea008e334022100ffa84469bd40b2479bd5bf0b32cf546fc97923a3c72f5059ce9186c675288ef4:922c64590222798bb761d5b6d8e72950
From 96fb1a791885acf2a8ded1916a4900f291e1ef9a Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 19:38:31 +0530
Subject: [PATCH 37/42] Update icewarp-panel-detect.yaml
---
http/exposed-panels/icewarp-panel-detect.yaml | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml
index f4c1db89ad..3013f4f674 100644
--- a/http/exposed-panels/icewarp-panel-detect.yaml
+++ b/http/exposed-panels/icewarp-panel-detect.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: title:"icewarp"
- vendor: icewarp
- product: server
tags: icewarp,panel
http:
@@ -41,4 +39,4 @@ http:
group: 1
regex:
- 'Server: (.{4,20})'
-# digest: 4a0a00473045022100f6d485b303a0f36b5c5198ef129ac530abcd71020b143f547726341a139497bf02204acc643d379753b35f1ec79f5a4fb6e3f92c998036b0435883b9307dc54b89ca:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a00473045022100f6d485b303a0f36b5c5198ef129ac530abcd71020b143f547726341a139497bf02204acc643d379753b35f1ec79f5a4fb6e3f92c998036b0435883b9307dc54b89ca:922c64590222798bb761d5b6d8e72950
From 79205753e9860b93c5e6274db8a82cacb9c06a4e Mon Sep 17 00:00:00 2001
From: Parth <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 21:49:27 +0530
Subject: [PATCH 38/42] remove duplicates
---
http/exposed-panels/adminer-panel.yaml | 2 --
http/exposed-panels/adobe/adobe-component-login.yaml | 2 --
http/exposed-panels/adobe/adobe-experience-manager-login.yaml | 2 --
http/exposed-panels/adobe/aem-crx-package-manager.yaml | 2 --
http/exposed-panels/apache/apache-apisix-panel.yaml | 2 --
http/exposed-panels/apache/public-tomcat-manager.yaml | 2 --
http/exposed-panels/appsuite-panel.yaml | 2 --
http/exposed-panels/bigip-rest-panel.yaml | 2 --
http/exposed-panels/bloofoxcms-login-panel.yaml | 2 --
http/exposed-panels/casdoor-login.yaml | 2 --
http/exposed-panels/cisco/cisco-ios-xe-panel.yaml | 2 --
http/exposed-panels/cisco/cisco-prime-infrastructure.yaml | 1 -
http/exposed-panels/drupal-login.yaml | 2 --
http/exposed-panels/eMerge-panel.yaml | 2 --
http/exposed-panels/fortinet/fortiauthenticator-detect.yaml | 2 --
http/exposed-panels/fortinet/fortios-management-panel.yaml | 2 --
http/exposed-panels/geoserver-login-panel.yaml | 2 --
http/exposed-panels/gocd-login.yaml | 2 --
http/exposed-panels/gogs-panel.yaml | 1 -
http/exposed-panels/grafana-detect.yaml | 2 --
http/exposed-panels/harbor-panel.yaml | 2 --
http/exposed-panels/ibm/ibm-maximo-login.yaml | 2 --
http/exposed-panels/ibm/ibm-websphere-panel.yaml | 1 -
http/exposed-panels/ilias-panel.yaml | 2 --
http/exposed-panels/magento-admin-panel.yaml | 2 --
http/exposed-panels/metabase-panel.yaml | 2 --
http/exposed-panels/opensis-panel.yaml | 2 --
http/exposed-panels/orchid-vms-panel.yaml | 2 --
http/exposed-panels/phpcollab-panel.yaml | 2 --
http/exposed-panels/piwigo-panel.yaml | 2 --
http/exposed-panels/qdpm-login-panel.yaml | 2 --
http/exposed-panels/redash-panel.yaml | 2 --
http/exposed-panels/roxy-fileman.yaml | 2 --
http/exposed-panels/shardingsphere-panel.yaml | 2 --
http/exposed-panels/spotweb-login-panel.yaml | 2 --
http/exposed-panels/superset-login.yaml | 2 --
http/exposed-panels/syncserver-panel.yaml | 2 --
http/exposed-panels/telesquare/tlr-2005ksh-login.yaml | 2 --
http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml | 2 --
http/exposed-panels/wd-mycloud-panel.yaml | 2 --
http/exposed-panels/zoho/manageengine-adaudit.yaml | 2 --
http/exposed-panels/zoho/manageengine-opmanager.yaml | 1 -
http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml | 2 --
43 files changed, 82 deletions(-)
diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml
index 0764625a61..13687ed141 100644
--- a/http/exposed-panels/adminer-panel.yaml
+++ b/http/exposed-panels/adminer-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 8
shodan-query: title:"Login - Adminer"
- vendor: adminer
- product: adminer
tags: panel,adminer
http:
diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml
index 9694990fdd..ddb46c5c38 100644
--- a/http/exposed-panels/adobe/adobe-component-login.yaml
+++ b/http/exposed-panels/adobe/adobe-component-login.yaml
@@ -14,8 +14,6 @@ info:
product: coldfusion
max-request: 2
shodan-query: http.component:"Adobe ColdFusion"
- vendor: adobe
- product: coldfusion
tags: panel,adobe,coldfusion,edb
http:
diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
index e7b2c89a29..14f265ece2 100644
--- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
+++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml
@@ -14,8 +14,6 @@ info:
product: experience_manager
max-request: 1
shodan-query: http.title:"AEM Sign In"
- vendor: adobe
- product: experience_manager
tags: panel,aem,adobe
http:
diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml
index b871ec18e7..9c636c127b 100644
--- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml
+++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml
@@ -18,8 +18,6 @@ info:
shodan-query:
- http.title:"AEM Sign In"
- http.component:"Adobe Experience Manager"
- vendor: adobe
- product: experience_manager
tags: panel,aem,adobe
http:
diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml
index f1eb8905d8..36830e7e58 100644
--- a/http/exposed-panels/apache/apache-apisix-panel.yaml
+++ b/http/exposed-panels/apache/apache-apisix-panel.yaml
@@ -12,8 +12,6 @@ info:
product: apisix
max-request: 1
fofa-query: title="Apache APISIX Dashboard"
- vendor: apache
- product: apisix
tags: apache,apisix,panel
http:
diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml
index 0951e2b5d2..c96b865296 100644
--- a/http/exposed-panels/apache/public-tomcat-manager.yaml
+++ b/http/exposed-panels/apache/public-tomcat-manager.yaml
@@ -14,8 +14,6 @@ info:
product: tomcat
max-request: 2
shodan-query: title:"Apache Tomcat"
- vendor: apache
- product: tomcat
tags: panel,tomcat,apache
http:
diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml
index 4126be734f..3ec33a7383 100644
--- a/http/exposed-panels/appsuite-panel.yaml
+++ b/http/exposed-panels/appsuite-panel.yaml
@@ -10,8 +10,6 @@ info:
verified: true
max-request: 1
shodan-query: html:"Appsuite"
- vendor: open-xchange
- product: open-xchange_appsuite
tags: panel,appsuite,detect
http:
diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml
index a5ae762aea..8b9b135725 100644
--- a/http/exposed-panels/bigip-rest-panel.yaml
+++ b/http/exposed-panels/bigip-rest-panel.yaml
@@ -19,8 +19,6 @@ info:
product: big-ip_access_policy_manager
max-request: 1
shodan-query: http.title:"BIG-IP®-+Redirect" +"Server"
- vendor: f5
- product: big-ip_access_policy_manager
tags: panel,bigip,f5
http:
diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml
index f0ab916a88..74933c9124 100644
--- a/http/exposed-panels/bloofoxcms-login-panel.yaml
+++ b/http/exposed-panels/bloofoxcms-login-panel.yaml
@@ -10,8 +10,6 @@ info:
verified: "true"
max-request: 2
fofa-query: "Powered by bloofoxCMS"
- vendor: bloofox
- product: bloofoxcms
tags: panel,bloofox,cms
http:
diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml
index 6d2e545b02..2bbe847a86 100644
--- a/http/exposed-panels/casdoor-login.yaml
+++ b/http/exposed-panels/casdoor-login.yaml
@@ -16,8 +16,6 @@ info:
product: casdoor
max-request: 1
shodan-query: http.title:"Casdoor"
- vendor: casbin
- product: casdoor
tags: panel,casdoor
http:
diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
index ecb2e35efb..080be4e3e7 100644
--- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
+++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml
@@ -17,8 +17,6 @@ info:
verified: "true"
max-request: 2
shodan-query: http.html_hash:1076109428
- vendor: cisco
- product: ios_xe
tags: panel,cisco
ssl:
- address: "{{Host}}:{{Port}}"
diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
index 5139c5d0a6..42fb2e7b42 100644
--- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
+++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
@@ -15,7 +15,6 @@ info:
product: prime_infrastructure
max-request: 1
shodan-query: http.title:"prime infrastructure"
- vendor: cisco
product: evolved_programmable_network_manager
tags: panel,cisco
diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml
index f82aa062db..6ad175c1fe 100644
--- a/http/exposed-panels/drupal-login.yaml
+++ b/http/exposed-panels/drupal-login.yaml
@@ -14,8 +14,6 @@ info:
product: drupal
max-request: 2
shodan-query: http.component:"drupal"
- vendor: drupal
- product: drupal
tags: panel,drupal
http:
diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml
index 7b61173daa..b6ebce1543 100644
--- a/http/exposed-panels/eMerge-panel.yaml
+++ b/http/exposed-panels/eMerge-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: http.title:"eMerge"
- vendor: nortekcontrol
- product: linear_emerge_essential_firmware
tags: panel,emerge,nortek
http:
diff --git a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
index 65042cc207..9c1a83f8f6 100644
--- a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
+++ b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml
@@ -14,8 +14,6 @@ info:
product: fortiauthenticator
verified: true
max-request: 1
- vendor: fortinet
- product: fortiauthenticator
shodan-query: http.favicon.hash:-1653412201
tags: panel,fortinet,fortiauthenticator,detect
diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml
index b22a8208c6..03879c8d9c 100644
--- a/http/exposed-panels/fortinet/fortios-management-panel.yaml
+++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:945408572
- vendor: fortinet
- product: fortios
tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap
http:
diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml
index 54a6e549dc..652d11e494 100644
--- a/http/exposed-panels/geoserver-login-panel.yaml
+++ b/http/exposed-panels/geoserver-login-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: title:"GeoServer"
- vendor: osgeo
- product: geoserver
tags: panel,geoserver
http:
diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml
index ef4fcf0c8b..0d585cca9f 100644
--- a/http/exposed-panels/gocd-login.yaml
+++ b/http/exposed-panels/gocd-login.yaml
@@ -14,8 +14,6 @@ info:
product: gocd
max-request: 1
shodan-query: html:"GoCD Version"
- vendor: thoughtworks
- product: gocd
tags: go,panel,gocd
http:
diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml
index 29389b520b..8b8aa5a601 100644
--- a/http/exposed-panels/gogs-panel.yaml
+++ b/http/exposed-panels/gogs-panel.yaml
@@ -18,7 +18,6 @@ info:
max-request: 1
shodan-query: title:"Sign In - Gogs"
vendor: gogits
- product: gogs
google-query: intitle:"Sign In - Gogs"
tags: panel,gogs
diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml
index 76161e0147..79750fa4e3 100644
--- a/http/exposed-panels/grafana-detect.yaml
+++ b/http/exposed-panels/grafana-detect.yaml
@@ -13,8 +13,6 @@ info:
product: grafana
max-request: 2
shodan-query: title:"Grafana"
- vendor: grafana
- product: grafana
category: devops
tags: panel,grafana,detect
diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml
index 497b745934..243816d86c 100644
--- a/http/exposed-panels/harbor-panel.yaml
+++ b/http/exposed-panels/harbor-panel.yaml
@@ -17,8 +17,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:657337228
- vendor: linuxfoundation
- product: harbor
tags: panel,harbor
http:
diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml
index 8dc632bb36..b8a13294e9 100644
--- a/http/exposed-panels/ibm/ibm-maximo-login.yaml
+++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml
@@ -17,8 +17,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:-399298961
- vendor: ibm
- product: maximo_asset_management
tags: maximo,panel,ibm
http:
diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
index f324af8148..110d247a49 100644
--- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml
+++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
@@ -14,7 +14,6 @@ info:
product: websphere_portal
max-request: 1
shodan-query: http.html:"IBM WebSphere Portal"
- vendor: ibm
product: tivoli_common_reporting
tags: ibm,websphere,panel
diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml
index b0f59a30b7..7aabeacdd7 100644
--- a/http/exposed-panels/ilias-panel.yaml
+++ b/http/exposed-panels/ilias-panel.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: http.html:"ILIAS"
- vendor: ilias
- product: ilias
tags: panel,ilias
http:
diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml
index fe49b5bee2..d00cbe43e8 100644
--- a/http/exposed-panels/magento-admin-panel.yaml
+++ b/http/exposed-panels/magento-admin-panel.yaml
@@ -18,8 +18,6 @@ info:
verified: true
max-request: 1
shodan-query: http.component:"Magento"
- vendor: magmi_project
- product: magmi
tags: magento,panel
http:
diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml
index cdfeef8d96..df78c07e96 100644
--- a/http/exposed-panels/metabase-panel.yaml
+++ b/http/exposed-panels/metabase-panel.yaml
@@ -14,8 +14,6 @@ info:
product: metabase
max-request: 1
shodan-query: http.title:"Metabase"
- vendor: metabase
- product: metabase
tags: panel,metabase,login
http:
diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml
index f1d469972d..bd6ead41a3 100644
--- a/http/exposed-panels/opensis-panel.yaml
+++ b/http/exposed-panels/opensis-panel.yaml
@@ -14,8 +14,6 @@ info:
product: opensis
max-request: 2
shodan-query: http.title:"openSIS"
- vendor: os4ed
- product: opensis
tags: panel,opensis,login
http:
diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml
index 3ab41fc4a4..b51efd7e04 100644
--- a/http/exposed-panels/orchid-vms-panel.yaml
+++ b/http/exposed-panels/orchid-vms-panel.yaml
@@ -14,8 +14,6 @@ info:
product: orchid_core_vms
max-request: 1
shodan-query: http.title:"Orchid Core VMS"
- vendor: ipconfigure
- product: orchid_core_vms
tags: panel,orchid
http:
diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml
index be46e16367..48529ed8cc 100644
--- a/http/exposed-panels/phpcollab-panel.yaml
+++ b/http/exposed-panels/phpcollab-panel.yaml
@@ -14,8 +14,6 @@ info:
product: phpcollab
max-request: 1
shodan-query: http.title:"PhpCollab"
- vendor: phpcollab
- product: phpcollab
tags: panel,phpcollab,login
http:
diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml
index 319595bc33..b024b1fb6c 100644
--- a/http/exposed-panels/piwigo-panel.yaml
+++ b/http/exposed-panels/piwigo-panel.yaml
@@ -14,8 +14,6 @@ info:
verified: true
max-request: 2
shodan-query: http.favicon.hash:540706145
- vendor: piwigo
- product: piwigo
fofa-query: title="piwigo"
google-query: Powered by Piwigo
tags: panel,piwigo,detect
diff --git a/http/exposed-panels/qdpm-login-panel.yaml b/http/exposed-panels/qdpm-login-panel.yaml
index 848cd7d296..ce3032b740 100644
--- a/http/exposed-panels/qdpm-login-panel.yaml
+++ b/http/exposed-panels/qdpm-login-panel.yaml
@@ -10,8 +10,6 @@ info:
verified: "true"
max-request: 2
shodan-query: http.favicon.hash:762074255
- vendor: qdpm
- product: qdpm
tags: panel,qdpm,login
http:
diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml
index 999c9a746f..31e21f8043 100644
--- a/http/exposed-panels/redash-panel.yaml
+++ b/http/exposed-panels/redash-panel.yaml
@@ -14,8 +14,6 @@ info:
product: redash
max-request: 1
shodan-query: http.favicon.hash:698624197
- vendor: redash
- product: redash
tags: panel,redash
http:
diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml
index 1eb3da144b..900922693d 100644
--- a/http/exposed-panels/roxy-fileman.yaml
+++ b/http/exposed-panels/roxy-fileman.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 4
google-query: intitle:"Roxy file manager"
- vendor: roxyfileman
- product: roxy_fileman
tags: tech,roxy,fileman,panel
http:
diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml
index 2d4fc96550..daa6c842b3 100644
--- a/http/exposed-panels/shardingsphere-panel.yaml
+++ b/http/exposed-panels/shardingsphere-panel.yaml
@@ -13,8 +13,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:816588900
- vendor: apache
- product: shardingsphere_elasticjob-ui
tags: panel,shardingsphere,login
http:
diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml
index 0fcc443300..1cfb22714e 100644
--- a/http/exposed-panels/spotweb-login-panel.yaml
+++ b/http/exposed-panels/spotweb-login-panel.yaml
@@ -10,8 +10,6 @@ info:
verified: true
max-request: 1
shodan-query: title:"SpotWeb - overview"
- vendor: spotweb_project
- product: spotweb
tags: panel,spotweb,detect
http:
diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml
index 27764569b1..05c97ab434 100644
--- a/http/exposed-panels/superset-login.yaml
+++ b/http/exposed-panels/superset-login.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 2
shodan-query: http.favicon.hash:1582430156
- vendor: apache
- product: superset
tags: panel,superset
http:
diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml
index 798557c8f8..cebfb9cb6c 100644
--- a/http/exposed-panels/syncserver-panel.yaml
+++ b/http/exposed-panels/syncserver-panel.yaml
@@ -10,8 +10,6 @@ info:
verified: true
max-request: 1
shodan-query: html:"Symmetricom SyncServer"
- vendor: microchip
- product: syncserver_s650_firmware
tags: panel,login,syncserver,symmetricom,detect
http:
diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
index 5747805473..7168c3a589 100644
--- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
+++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
@@ -15,8 +15,6 @@ info:
verified: true
max-request: 1
shodan-query: http.html:"TLR-2005KSH"
- vendor: telesquare
- product: tlr-2005ksh_firmware
tags: panel,router,telesquare
http:
diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
index 2f99bf9ab0..b5bcd74346 100644
--- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
+++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
@@ -14,8 +14,6 @@ info:
product: tew-827dru_firmware
max-request: 1
shodan-query: http.html:"TEW-827DRU"
- vendor: trendnet
- product: tew-827dru_firmware
tags: panel,router,trendnet
http:
diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml
index 0c558029e6..c012d63f41 100644
--- a/http/exposed-panels/wd-mycloud-panel.yaml
+++ b/http/exposed-panels/wd-mycloud-panel.yaml
@@ -12,8 +12,6 @@ info:
verified: true
max-request: 1
shodan-query: http.favicon.hash:-1074357885
- vendor: western_digital
- product: mycloud_nas
tags: panel,login,mycloud,wd,detect
http:
diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml
index fe41f6373a..1304693f3e 100644
--- a/http/exposed-panels/zoho/manageengine-adaudit.yaml
+++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml
@@ -19,8 +19,6 @@ info:
verified: true
max-request: 2
shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus"
- vendor: zohocorp
- product: manageengine_adaudit_plus
tags: panel,zoho,manageengine
http:
diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml
index 2ace95d1b7..f9c06d89bf 100644
--- a/http/exposed-panels/zoho/manageengine-opmanager.yaml
+++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml
@@ -16,7 +16,6 @@ info:
product: manageengine_opmanager
max-request: 1
shodan-query: http.title:"OpManager Plus"
- vendor: zohocorp
product: manageengine_firewall_analyzer
tags: panel,zoho,manageengine
diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
index e097e4fc13..ef64e7d62d 100644
--- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
+++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
@@ -10,8 +10,6 @@ info:
verified: true
max-request: 1
shodan-query: http.html:"VMG1312-B10D"
- vendor: zyxel
- product: vmg1312-b10d_firmware
tags: tech,zyxel,modem,router,panel
http:
From e0a6134e33bf9b01cd83dd4eb17db1609e49e971 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 21:54:37 +0530
Subject: [PATCH 39/42] Update gogs-panel.yaml
---
http/exposed-panels/gogs-panel.yaml | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml
index 8b8aa5a601..72006425dd 100644
--- a/http/exposed-panels/gogs-panel.yaml
+++ b/http/exposed-panels/gogs-panel.yaml
@@ -17,7 +17,6 @@ info:
verified: true
max-request: 1
shodan-query: title:"Sign In - Gogs"
- vendor: gogits
google-query: intitle:"Sign In - Gogs"
tags: panel,gogs
@@ -44,4 +43,4 @@ http:
group: 1
regex:
- 'Version: ([0-9.]+) Page:'
-# digest: 4a0a0047304502202f4d89ad02b022759b0d0985de19d0a70b44f3a7a6211fcbab27049373ba3ef20221009b5f381e06524dcafc9ad8a5f4fc3cc352718dbb4a4d3a4aa0fa290fe117ad87:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502202f4d89ad02b022759b0d0985de19d0a70b44f3a7a6211fcbab27049373ba3ef20221009b5f381e06524dcafc9ad8a5f4fc3cc352718dbb4a4d3a4aa0fa290fe117ad87:922c64590222798bb761d5b6d8e72950
From a54757e129d47981075b01ec44ed7d4b28064ae7 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 21:55:48 +0530
Subject: [PATCH 40/42] Update ibm-websphere-panel.yaml
---
http/exposed-panels/ibm/ibm-websphere-panel.yaml | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
index 110d247a49..78a8cefe4a 100644
--- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml
+++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml
@@ -14,7 +14,6 @@ info:
product: websphere_portal
max-request: 1
shodan-query: http.html:"IBM WebSphere Portal"
- product: tivoli_common_reporting
tags: ibm,websphere,panel
http:
@@ -42,4 +41,4 @@ http:
regex:
- "Content-Location: .+"
negative: true
-# digest: 490a0046304402201671f1c75256d56d8b3498ec4a643a94a1c7dde007a437f99661b16f9aa499da02201c260ffa08231b99e02b050491f0d35196ab1030e1898eb6ef1afec5c55dcad1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 490a0046304402201671f1c75256d56d8b3498ec4a643a94a1c7dde007a437f99661b16f9aa499da02201c260ffa08231b99e02b050491f0d35196ab1030e1898eb6ef1afec5c55dcad1:922c64590222798bb761d5b6d8e72950
From c95a96cd3837d84a362749cd295a43310397b5e2 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 21:56:47 +0530
Subject: [PATCH 41/42] Update cisco-prime-infrastructure.yaml
---
http/exposed-panels/cisco/cisco-prime-infrastructure.yaml | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
index 42fb2e7b42..864b9bf9ff 100644
--- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
+++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
@@ -15,7 +15,6 @@ info:
product: prime_infrastructure
max-request: 1
shodan-query: http.title:"prime infrastructure"
- product: evolved_programmable_network_manager
tags: panel,cisco
http:
@@ -34,4 +33,4 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100d2d597512f7f5bec417ef2ea894d1aca231817d01fe5bef73e286bc2ba94974c022100b68bd4c276b23f85baf3d6d9219fbfb32658ab76200e7c06780a31ac71a5b5a7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4b0a00483046022100d2d597512f7f5bec417ef2ea894d1aca231817d01fe5bef73e286bc2ba94974c022100b68bd4c276b23f85baf3d6d9219fbfb32658ab76200e7c06780a31ac71a5b5a7:922c64590222798bb761d5b6d8e72950
From e3985e8dbd949ae052f7593f0e5602c1973b5d50 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Wed, 28 Feb 2024 21:57:51 +0530
Subject: [PATCH 42/42] Update manageengine-opmanager.yaml
---
http/exposed-panels/zoho/manageengine-opmanager.yaml | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml
index f9c06d89bf..ecf6fad5e0 100644
--- a/http/exposed-panels/zoho/manageengine-opmanager.yaml
+++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml
@@ -16,7 +16,6 @@ info:
product: manageengine_opmanager
max-request: 1
shodan-query: http.title:"OpManager Plus"
- product: manageengine_firewall_analyzer
tags: panel,zoho,manageengine
http:
@@ -37,4 +36,4 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205afeebc40393db4a7fede702764568c19dccbaf279549bcc122d007c38c6ac0b022100abcdc7cb5b2bd4451bfff13ef4dd370649b1fb68adf79d8cbf181a661fef0e68:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+# digest: 4a0a0047304502205afeebc40393db4a7fede702764568c19dccbaf279549bcc122d007c38c6ac0b022100abcdc7cb5b2bd4451bfff13ef4dd370649b1fb68adf79d8cbf181a661fef0e68:922c64590222798bb761d5b6d8e72950