TemplateMan Update [Wed Nov 8 06:56:05 UTC 2023] 🤖
parent
9482b542f4
commit
64a05a9af7
|
@ -59,4 +59,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022026db2de9624fb2807545973c3ebb685ef662106c062ba9c8e2a0baab99d0fe99022100dfa4d698983358869a73d19ecfe85905d082e719ccd38d772ec50a8414b14811:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022026db2de9624fb2807545973c3ebb685ef662106c062ba9c8e2a0baab99d0fe99022100dfa4d698983358869a73d19ecfe85905d082e719ccd38d772ec50a8414b14811:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -39,4 +39,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4b0a004830460221008bc59dbc0f532752fed2a7282f74335dc5f67234e15ebc8e79e1c083e1a94695022100c71d6a65375403b0e32d7352b46613d3556bdb974e464791d4d426e66a661c82:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4b0a004830460221008bc59dbc0f532752fed2a7282f74335dc5f67234e15ebc8e79e1c083e1a94695022100c71d6a65375403b0e32d7352b46613d3556bdb974e464791d4d426e66a661c82:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2013-5979
|
||||
- https://bugs.launchpad.net/xibo/+bug/1093967
|
||||
- http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00
|
||||
- http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-%28DS-2013-00
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
|
|
|
@ -45,4 +45,5 @@ http:
|
|||
group: 1
|
||||
regex:
|
||||
- 1:(.*:.*):1:CtrPanel
|
||||
# digest: 490a0046304402206b41eb8a7ef17b6b912840a097311740c5d12fa1e8c020c985d2a4bc70d3ea2002203cb85d0ae9145483b8641aba72c43909225386c0f78290b55f2134951e79cd0e:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402206b41eb8a7ef17b6b912840a097311740c5d12fa1e8c020c985d2a4bc70d3ea2002203cb85d0ae9145483b8641aba72c43909225386c0f78290b55f2134951e79cd0e:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2018-1273
|
||||
cwe-id: CWE-20,CWE-94
|
||||
cwe-id: CWE-94,CWE-20
|
||||
epss-score: 0.97498
|
||||
epss-percentile: 0.99972
|
||||
cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -11,6 +11,7 @@ info:
|
|||
- https://medium.com/@s1kr10s/velotismart-0day-ca5056bcdcac
|
||||
- https://www.exploit-db.com/exploits/45030
|
||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14064
|
||||
- https://medium.com/%40s1kr10s/velotismart-0day-ca5056bcdcac
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2018-17246
|
||||
cwe-id: CWE-73,CWE-829
|
||||
cwe-id: CWE-829,CWE-73
|
||||
epss-score: 0.96913
|
||||
epss-percentile: 0.99623
|
||||
cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*
|
||||
|
@ -51,4 +51,5 @@ http:
|
|||
part: header
|
||||
words:
|
||||
- "application/json"
|
||||
# digest: 4a0a0047304502210085c0a1bdb8b23c3b4ea82babaf6d9e14d0269818d3c78b7fc7edf23ebdd83579022051d84bfeb2a86c0a113b8e85d7c84f03088825f9f02b5552b07aa40fecee1acc:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a0047304502210085c0a1bdb8b23c3b4ea82babaf6d9e14d0269818d3c78b7fc7edf23ebdd83579022051d84bfeb2a86c0a113b8e85d7c84f03088825f9f02b5552b07aa40fecee1acc:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -41,4 +41,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 490a0046304402201e2aafd10a5d676e6c22342ee8731dbc622158609f482aee6e71ca22cb5f70910220568d0651873755b6691a3e84ee8ea2b7fb181b722b855ed8df5bedd13cfcd323:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402201e2aafd10a5d676e6c22342ee8731dbc622158609f482aee6e71ca22cb5f70910220568d0651873755b6691a3e84ee8ea2b7fb181b722b855ed8df5bedd13cfcd323:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2018-3760
|
||||
cwe-id: CWE-22,CWE-200
|
||||
cwe-id: CWE-200,CWE-22
|
||||
epss-score: 0.05013
|
||||
epss-percentile: 0.91988
|
||||
cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*
|
||||
|
@ -54,4 +54,5 @@ http:
|
|||
- "/etc/passwd is no longer under a load path: (.*?),"
|
||||
internal: true
|
||||
part: body
|
||||
# digest: 490a004630440220054da8efbd6a97914ec452a95fc142cab6ab3f8c72ad550a812d07484fba7c100220720fbcbc443b62e1c04628c97446e62a516b864fc8ffeb5eee5718e76aa6f713:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a004630440220054da8efbd6a97914ec452a95fc142cab6ab3f8c72ad550a812d07484fba7c100220720fbcbc443b62e1c04628c97446e62a516b864fc8ffeb5eee5718e76aa6f713:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -11,6 +11,7 @@ info:
|
|||
reference:
|
||||
- https://lists.apache.org/thread.html/e8fb551e86e901932081f81ee9985bb72052b4d412f23d89b1282777@%3Cuser.ofbiz.apache.org%3E
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2018-8033
|
||||
- https://lists.apache.org/thread.html/e8fb551e86e901932081f81ee9985bb72052b4d412f23d89b1282777%40%3Cuser.ofbiz.apache.org%3E
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
|
||||
cvss-score: 8.2
|
||||
cve-id: CVE-2019-11248
|
||||
cwe-id: CWE-419,CWE-862
|
||||
cwe-id: CWE-862,CWE-419
|
||||
epss-score: 0.72895
|
||||
epss-percentile: 0.97755
|
||||
cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
|
||||
|
@ -42,4 +42,5 @@ http:
|
|||
- "Profile Descriptions"
|
||||
- "goroutine profile: total"
|
||||
condition: or
|
||||
# digest: 4a0a0047304502204c001297025d06b8618f11586210a8e3a8a9b466aa9bfb2e0c81e9a9a9ce481402210080b049613355672551b051150144d007c69052d32512a6b0035fb91f66d3a76c:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a0047304502204c001297025d06b8618f11586210a8e3a8a9b466aa9bfb2e0c81e9a9a9ce481402210080b049613355672551b051150144d007c69052d32512a6b0035fb91f66d3a76c:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/search?searchQuery=*&lang=en&sort=relevance&prod=&pver=&ct=Security+Bulletin
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12990
|
||||
- https://support.citrix.com/search?searchQuery=%2A&lang=en&sort=relevance&prod=&pver=&ct=Security+Bulletin
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
||||
cvss-score: 5.3
|
||||
cve-id: CVE-2019-1898
|
||||
cwe-id: CWE-285,CWE-425
|
||||
cwe-id: CWE-425,CWE-285
|
||||
epss-score: 0.07254
|
||||
epss-percentile: 0.93315
|
||||
cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:*
|
||||
|
@ -42,4 +42,5 @@ http:
|
|||
- 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")'
|
||||
- 'contains(header, "application/octet-stream")'
|
||||
condition: and
|
||||
# digest: 4b0a00483046022100d385ac556f3b8e77ced0b10176050fe3de55e85b2cf39a862e891efadce9bf7e022100f48bd0285b01f8be86e316c547a2a2ed1f615c63a69c31014f2af6a93f742518:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4b0a00483046022100d385ac556f3b8e77ced0b10176050fe3de55e85b2cf39a862e891efadce9bf7e022100f48bd0285b01f8be86e316c547a2a2ed1f615c63a69c31014f2af6a93f742518:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://www.exploit-db.com/exploits/49596
|
||||
- https://medium.com/@Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-20183
|
||||
- https://medium.com/%40Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 7.2
|
||||
|
|
|
@ -37,4 +37,5 @@ http:
|
|||
part: header
|
||||
regex:
|
||||
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$'
|
||||
# digest: 4a0a004730450220786e24a9bfa3573fb31917177c99e8debbd7f598487da0448e251c9e4e8a9ab5022100ef6a7b32ef711723856bee1736bc45b1c14fe4ac84e44fb9f3d47769c5e0136c:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a004730450220786e24a9bfa3573fb31917177c99e8debbd7f598487da0448e251c9e4e8a9ab5022100ef6a7b32ef711723856bee1736bc45b1c14fe4ac84e44fb9f3d47769c5e0136c:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -79,4 +79,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 490a0046304402200f8b3eb4bcdc99627d56edf9ed793396a906fab929041bbb8336d8f331ea27ca022034969614d712acf73b8e0f8eb1987a87ab2b2f56620f72cd790648446392424a:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402200f8b3eb4bcdc99627d56edf9ed793396a906fab929041bbb8336d8f331ea27ca022034969614d712acf73b8e0f8eb1987a87ab2b2f56620f72cd790648446392424a:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2020-17518
|
||||
cwe-id: CWE-22,CWE-23
|
||||
cwe-id: CWE-23,CWE-22
|
||||
epss-score: 0.97459
|
||||
epss-percentile: 0.99948
|
||||
cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 8.8
|
||||
cve-id: CVE-2020-27866
|
||||
cwe-id: CWE-287,CWE-288
|
||||
cwe-id: CWE-288,CWE-287
|
||||
epss-score: 0.00433
|
||||
epss-percentile: 0.7181
|
||||
cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:*
|
||||
|
@ -47,4 +47,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 490a0046304402205a37c69841e0958e17609734ce7e4b5cbaceac0d679c05f334a7b6989491a25d0220707177897a948d980f82a89896ebf75aee2fc731d93ccf22896bebde525333ff:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402205a37c69841e0958e17609734ce7e4b5cbaceac0d679c05f334a7b6989491a25d0220707177897a948d980f82a89896ebf75aee2fc731d93ccf22896bebde525333ff:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2020-3452
|
||||
cwe-id: CWE-20,CWE-22
|
||||
cwe-id: CWE-22,CWE-20
|
||||
epss-score: 0.97541
|
||||
epss-percentile: 0.99992
|
||||
cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
|
||||
|
@ -42,4 +42,5 @@ http:
|
|||
- "INTERNAL_PASSWORD_ENABLED"
|
||||
- "CONF_VIRTUAL_KEYBOARD"
|
||||
condition: and
|
||||
# digest: 490a0046304402201f7ea940ad7ec7da88dea5a91c2e57147f02d5b371f6bc89b32bf9db0dcda07802200d408ffdb0123b2d32ed710efafe8b1a91db98600d89dbbe014d253373647fce:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402201f7ea940ad7ec7da88dea5a91c2e57147f02d5b371f6bc89b32bf9db0dcda07802200d408ffdb0123b2d32ed710efafe8b1a91db98600d89dbbe014d253373647fce:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2020-5284
|
||||
cwe-id: CWE-22,CWE-23
|
||||
cwe-id: CWE-23,CWE-22
|
||||
epss-score: 0.00152
|
||||
epss-percentile: 0.51346
|
||||
cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -39,4 +39,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022016820856a8c0cf145c5c160cc961a40ca2c8768286db3e7125983ccd0e96859e022100d90c0c9f164794683450a696df779cbd7925b844404a0e356acb7500452d18f9:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022016820856a8c0cf145c5c160cc961a40ca2c8768286db3e7125983ccd0e96859e022100d90c0c9f164794683450a696df779cbd7925b844404a0e356acb7500452d18f9:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 6.5
|
||||
cve-id: CVE-2020-5412
|
||||
cwe-id: CWE-441,CWE-610
|
||||
cwe-id: CWE-610,CWE-441
|
||||
epss-score: 0.39161
|
||||
epss-percentile: 0.96828
|
||||
cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:*
|
||||
|
@ -46,4 +46,4 @@ http:
|
|||
- 200
|
||||
|
||||
# To get crithit, try http://169.254.169.254/latest/metadata/
|
||||
# digest: 4a0a0047304502206477eb0867a179b179cfa3fef4638f72964070e9bd6453ee538ea88f1805523b022100e8bb3d32c0da0b2d58c69d1fbb6615f3aa7250ffcacb0fd204958be86f1a12f2:922c64590222798bb761d5b6d8e72950
|
||||
# digest: 4a0a0047304502206477eb0867a179b179cfa3fef4638f72964070e9bd6453ee538ea88f1805523b022100e8bb3d32c0da0b2d58c69d1fbb6615f3aa7250ffcacb0fd204958be86f1a12f2:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
|
||||
cvss-score: 6.5
|
||||
cve-id: CVE-2020-8193
|
||||
cwe-id: CWE-284,CWE-287
|
||||
cwe-id: CWE-287,CWE-284
|
||||
epss-score: 0.93748
|
||||
epss-percentile: 0.98863
|
||||
cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:*
|
||||
|
@ -78,4 +78,5 @@ http:
|
|||
- "(?m)[0-9]{3,10}\\.[0-9]+"
|
||||
internal: true
|
||||
part: body
|
||||
# digest: 4a0a004730450220193b0bb7e695892ee026e92f0650b354b62e4c6bf905af7b0d11c8b6cb51dcd2022100aded30b2d76f0742d9f2a88fa17fc8942a30b5c7e0bbce0956c7637adc808d29:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a004730450220193b0bb7e695892ee026e92f0650b354b62e4c6bf905af7b0d11c8b6cb51dcd2022100aded30b2d76f0742d9f2a88fa17fc8942a30b5c7e0bbce0956c7637adc808d29:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -11,6 +11,7 @@ info:
|
|||
- https://blog.netlab.360.com/two-zero-days-are-targeting-draytek-broadband-cpe-devices-en/
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2020-8515
|
||||
- https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html
|
||||
- https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-%28cve-2020-8515%29/
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2021-1472
|
||||
cwe-id: CWE-119,CWE-287
|
||||
cwe-id: CWE-287,CWE-119
|
||||
epss-score: 0.97318
|
||||
epss-percentile: 0.99842
|
||||
cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:*
|
||||
|
@ -77,4 +77,5 @@ http:
|
|||
part: body
|
||||
words:
|
||||
- '"jsonrpc":'
|
||||
# digest: 490a0046304402203a9886455e2eb98321b130841f78f9169854c7096be78cc0df7146c039615fc1022019b426855a8b364828546030add180d70ee0bd4a9a2f7a1cf984efddff82c9bf:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402203a9886455e2eb98321b130841f78f9169854c7096be78cc0df7146c039615fc1022019b426855a8b364828546030add180d70ee0bd4a9a2f7a1cf984efddff82c9bf:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2021-20038
|
||||
cwe-id: CWE-121,CWE-787
|
||||
cwe-id: CWE-787,CWE-121
|
||||
epss-score: 0.95763
|
||||
epss-percentile: 0.99242
|
||||
cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*
|
||||
|
@ -53,4 +53,5 @@ http:
|
|||
part: interactsh_request
|
||||
words:
|
||||
- "User-Agent: {{useragent}}"
|
||||
# digest: 4a0a0047304502206bbb684e5666ef4222e7d870c71a9d957b7f7fdca8d9299ce4cfb1ca59493cea022100ebbccf2a88e2a0b0b1b949d8ddf6b5ad2f9c780b1f1a7b047fc2b387efcd53a9:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a0047304502206bbb684e5666ef4222e7d870c71a9d957b7f7fdca8d9299ce4cfb1ca59493cea022100ebbccf2a88e2a0b0b1b949d8ddf6b5ad2f9c780b1f1a7b047fc2b387efcd53a9:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -43,4 +43,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4b0a0048304602210087a3cdb35788a3c22a1ffbaf04e871495cc2f83febb0f8628c6d9c1a6990a5e502210088e0b5b0a73d9734caa98031eaf24f4e3da49e3a46c91aa535b89b6f61f731d5:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4b0a0048304602210087a3cdb35788a3c22a1ffbaf04e871495cc2f83febb0f8628c6d9c1a6990a5e502210088e0b5b0a73d9734caa98031eaf24f4e3da49e3a46c91aa535b89b6f61f731d5:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,11 +12,12 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2021-24215
|
||||
- https://www.opencve.io/cve/CVE-2021-24215
|
||||
- https://m0ze.ru/vulnerability/[2021-03-18]-[WordPress]-[CWE-284]-Controlled-Admin-Access-WordPress-Plugin-v1.4.0.txt
|
||||
- https://m0ze.ru/vulnerability/%5B2021-03-18%5D-%5BWordPress%5D-%5BCWE-284%5D-Controlled-Admin-Access-WordPress-Plugin-v1.4.0.txt
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2021-24215
|
||||
cwe-id: CWE-425,CWE-284
|
||||
cwe-id: CWE-284,CWE-425
|
||||
epss-score: 0.07303
|
||||
epss-percentile: 0.93334
|
||||
cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:*
|
||||
|
@ -49,4 +50,5 @@ http:
|
|||
- 'contains(content_type_2, "text/html")'
|
||||
- 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")'
|
||||
condition: and
|
||||
# digest: 4a0a00473045022077222f59aa08e30be79b032e116950aa455ff4996f317cc4d6de96a4795e379e022100b3f752c0c888b44e22613619300becb7c780cac8e02d6ae2bf61948ab0835cbe:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022077222f59aa08e30be79b032e116950aa455ff4996f317cc4d6de96a4795e379e022100b3f752c0c888b44e22613619300becb7c780cac8e02d6ae2bf61948ab0835cbe:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -11,6 +11,7 @@ info:
|
|||
- https://wpscan.com/vulnerability/eece90aa-582b-4c49-8b7c-14027f9df139
|
||||
- https://m0ze.ru/vulnerability/[2021-02-10]-[WordPress]-[CWE-79]-Goto-WordPress-Theme-v1.9.txt
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-24235
|
||||
- https://m0ze.ru/vulnerability/%5B2021-02-10%5D-%5BWordPress%5D-%5BCWE-79%5D-Goto-WordPress-Theme-v1.9.txt
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://m0ze.ru/vulnerability/[2021-02-12]-[WordPress]-[CWE-79]-Car-Repair-Services-WordPress-Theme-v3.9.txt
|
||||
- https://wpscan.com/vulnerability/39258aba-2449-4214-a490-b8e46945117d
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-24335
|
||||
- https://m0ze.ru/vulnerability/%5B2021-02-12%5D-%5BWordPress%5D-%5BCWE-79%5D-Car-Repair-Services-WordPress-Theme-v3.9.txt
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 6.5
|
||||
cve-id: CVE-2021-24947
|
||||
cwe-id: CWE-352,CWE-863
|
||||
cwe-id: CWE-863,CWE-352
|
||||
epss-score: 0.00291
|
||||
epss-percentile: 0.6572
|
||||
cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:*
|
||||
|
|
|
@ -64,4 +64,5 @@ http:
|
|||
- '\/assets\/app\/([a-z0-9]+)\/services\/AppMod'
|
||||
internal: true
|
||||
part: header
|
||||
# digest: 4b0a00483046022100edfc0cda45c2774db43e5b65a4eec7ec855d63f5dec4944387f05356d4a02c25022100e1a712cb2751fe9b66c9c1fe3cb62f1d53a74cc21b02da12b2396b603c772f8d:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4b0a00483046022100edfc0cda45c2774db43e5b65a4eec7ec855d63f5dec4944387f05356d4a02c25022100e1a712cb2751fe9b66c9c1fe3cb62f1d53a74cc21b02da12b2396b603c772f8d:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://medium.com/@gondaliyajaimin797/cve-2021-3110-75a24943ca5e
|
||||
- https://www.exploit-db.com/exploits/49410
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-3110
|
||||
- https://medium.com/%40gondaliyajaimin797/cve-2021-3110-75a24943ca5e
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
|
|
|
@ -19,11 +19,11 @@ info:
|
|||
cwe-id: CWE-78
|
||||
epss-score: 0.97519
|
||||
epss-percentile: 0.99983
|
||||
cpe: cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:*
|
||||
cpe: cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
vendor: geutebrueck
|
||||
product: g-cam_ebc-2110_firmware
|
||||
product: g-cam_ebc-2110
|
||||
tags: cve,cve2021,geutebruck,rce,oast
|
||||
|
||||
http:
|
||||
|
|
|
@ -46,4 +46,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a004730450220139fd0df81220104d4a58cab506f984175f28d52125de68691d9569ba728d75d022100c6e350b991b31cad72cab1d59faa8ef811c1b9950312db838d89fe9a6bdc49ca:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a004730450220139fd0df81220104d4a58cab506f984175f28d52125de68691d9569ba728d75d022100c6e350b991b31cad72cab1d59faa8ef811c1b9950312db838d89fe9a6bdc49ca:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://sushantvkamble.blogspot.com/2021/11/cross-site-scripting-xss.html
|
||||
- http://verint.com
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-36450
|
||||
- https://medium.com/%401nf0sk/cve-2021-36450-cross-site-scripting-xss-6f5d8d7db740
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -13,6 +13,7 @@ info:
|
|||
- https://twitter.com/shifacyclewala/status/1443298941311668227
|
||||
- http://icewarp.com
|
||||
- http://mail.ziyan.com
|
||||
- https://medium.com/%40rohitgautam26/cve-2021-36580-69219798231c
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://lists.apache.org/thread.html/rc9400a70d0ec5cdb8a3486fc5ddb0b5282961c0b63e764abfbcb9f5d%40%3Cdev.druid.apache.org%3E
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-36749
|
||||
- https://lists.apache.org/thread.html/r304dfe56a5dfe1b2d9166b24d2c74ad1c6730338b20aef77a00ed2be@%3Cannounce.apache.org%3E
|
||||
- https://lists.apache.org/thread.html/r304dfe56a5dfe1b2d9166b24d2c74ad1c6730338b20aef77a00ed2be%40%3Cannounce.apache.org%3E
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 6.5
|
||||
|
|
|
@ -61,4 +61,5 @@ http:
|
|||
regex:
|
||||
- '[a-f0-9]{32}'
|
||||
part: body
|
||||
# digest: 490a0046304402207835efffa7d602309640977130b0328aefd1d71bc869e1a3f5f40b8c426d7ace022021cdead5c69d8c88d87956a4f55e08b386017cf8cdcf97116289bad0b8818c75:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402207835efffa7d602309640977130b0328aefd1d71bc869e1a3f5f40b8c426d7ace022021cdead5c69d8c88d87956a4f55e08b386017cf8cdcf97116289bad0b8818c75:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -10,6 +10,7 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2021-38540
|
||||
- https://lists.apache.org/thread.html/rb34c3dd1a815456355217eef34060789f771b6f77c3a3dec77de2064%40%3Cusers.airflow.apache.org%3E
|
||||
- https://lists.apache.org/thread.html/rac2ed9118f64733e47b4f1e82ddc8c8020774698f13328ca742b03a2@%3Cannounce.apache.org%3E
|
||||
- https://lists.apache.org/thread.html/rac2ed9118f64733e47b4f1e82ddc8c8020774698f13328ca742b03a2%40%3Cannounce.apache.org%3E
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
|
|
|
@ -41,4 +41,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4b0a00483046022100f2a29cd5de29faae7012a039eb5de00586e6d8649861b5eb8531e4491278b5e1022100fc7678ed8272e5eefa61144c8bcbd62a57d3d1c85da213807b3f4b1f2fe5e143:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4b0a00483046022100f2a29cd5de29faae7012a039eb5de00586e6d8649861b5eb8531e4491278b5e1022100fc7678ed8272e5eefa61144c8bcbd62a57d3d1c85da213807b3f4b1f2fe5e143:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -48,4 +48,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022014c0844b36353ebcac6e3079688a93f319ded5b5cda85d400b528608672cfd41022100a1be0077a702d1fbaa3c5eb55522b65e82ced63ae30e0ea71b697f33345570b5:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022014c0844b36353ebcac6e3079688a93f319ded5b5cda85d400b528608672cfd41022100a1be0077a702d1fbaa3c5eb55522b65e82ced63ae30e0ea71b697f33345570b5:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://medium.com/@bhattronit96/cve-2021-43574-696041dcab9e
|
||||
- https://help.atmail.com/hc/en-us/sections/115003283988
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-43574
|
||||
- https://medium.com/%40bhattronit96/cve-2021-43574-696041dcab9e
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -59,4 +59,5 @@ http:
|
|||
part: body
|
||||
words:
|
||||
- "Failed to write to /{{ranstr}}/index.html"
|
||||
# digest: 4a0a00473045022026057192454a30fa858126880bf03b9c8986f03070432eb4fec3bf84776cf232022100dc237fead589786e1c5d0953aeee446859bed296bc06667157694c4f907908ce:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022026057192454a30fa858126880bf03b9c8986f03070432eb4fec3bf84776cf232022100dc237fead589786e1c5d0953aeee446859bed296bc06667157694c4f907908ce:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -50,4 +50,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022100940d157c4ac5f6db55b96b47ee556e357a00ad751ab194079230e552f8f2f6a3022028ed9ce5f9819195aa61307c09434d4b6da3a64946a39c33453b65f3e165c030:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022100940d157c4ac5f6db55b96b47ee556e357a00ad751ab194079230e552f8f2f6a3022028ed9ce5f9819195aa61307c09434d4b6da3a64946a39c33453b65f3e165c030:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -54,4 +54,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 490a0046304402206680e81018744ece16f4c4040d5379ec6e1f1cb0dfbb776328618fa163adab8702205ae58111c99fb0790acbb4bffa89b026c81401de852ba6022d960c094ee3c90a:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 490a0046304402206680e81018744ece16f4c4040d5379ec6e1f1cb0dfbb776328618fa163adab8702205ae58111c99fb0790acbb4bffa89b026c81401de852ba6022d960c094ee3c90a:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -47,4 +47,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022100bc21298ccf0f44f1500331d7885d55d9cd01af13a5380337542699a7e145c76802206fd2728f92a32089e246cdeab3972a951ac38149548c210de5d1a9b3624d2d23:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022100bc21298ccf0f44f1500331d7885d55d9cd01af13a5380337542699a7e145c76802206fd2728f92a32089e246cdeab3972a951ac38149548c210de5d1a9b3624d2d23:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -13,6 +13,7 @@ info:
|
|||
- https://www.atmail.com/
|
||||
- https://help.atmail.com/hc/en-us/sections/115003283988
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2022-30776
|
||||
- https://medium.com/%40bhattronit96/cve-2022-30776-cd34f977c2b9
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://medium.com/@bhattronit96/cve-2022-30777-45725763ab59
|
||||
- https://en.wikipedia.org/wiki/H-Sphere
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2022-30777
|
||||
- https://medium.com/%40bhattronit96/cve-2022-30777-45725763ab59
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -12,6 +12,7 @@ info:
|
|||
- https://www.exploit-db.com/exploits/51042
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2022-3142
|
||||
- http://packetstormsecurity.com/files/171477/WordPress-NEX-Forms-SQL-Injection.html
|
||||
- https://medium.com/%40elias.hohl/authenticated-sql-injection-vulnerability-in-nex-forms-wordpress-plugin-35b8558dd0f5
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 8.8
|
||||
|
|
|
@ -9,19 +9,23 @@ info:
|
|||
reference:
|
||||
- http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-72299
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2022-35653
|
||||
- https://bugzilla.redhat.com/show_bug.cgi?id=2106277
|
||||
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6MOKYVRNFNAODP2XSMGJ5CRDUZCZKAR3/
|
||||
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKUSFPSYFINSQFSOHDQIDVE6FWBEU6V/
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
cve-id: CVE-2020-24701
|
||||
cve-id: CVE-2022-35653
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00103
|
||||
epss-percentile: 0.41789
|
||||
cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
shodan-query: title:"Moodle"
|
||||
max-request: 1
|
||||
vendor: moodle
|
||||
product: moodle
|
||||
shodan-query: title:"Moodle"
|
||||
tags: cve,cve2022,moodle,xss
|
||||
|
||||
http:
|
||||
|
@ -50,4 +54,5 @@ http:
|
|||
- type: status
|
||||
status:
|
||||
- 200
|
||||
# digest: 4a0a00473045022062d6afa5391eb3a770e2f4754b9a95726b04b646a90995f5107bd036717cd630022100a857073fede59cfe193b9c43758f7c1039c19dfaea0eacb051b65dd63ddd0233:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022062d6afa5391eb3a770e2f4754b9a95726b04b646a90995f5107bd036717cd630022100a857073fede59cfe193b9c43758f7c1039c19dfaea0eacb051b65dd63ddd0233:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2022-39952
|
||||
cwe-id: CWE-668
|
||||
cwe-id: CWE-668,CWE-73
|
||||
epss-score: 0.9032
|
||||
epss-percentile: 0.9847
|
||||
cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2023-22480
|
||||
cwe-id: CWE-863,CWE-285
|
||||
cwe-id: CWE-285,CWE-863
|
||||
epss-score: 0.02114
|
||||
epss-percentile: 0.87962
|
||||
cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -14,8 +14,8 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2023-22518
|
||||
- https://github.com/RootUp/PersonalStuff/blob/master/check_cve_2023_22518.py
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
|
||||
cvss-score: 9.1
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
||||
cvss-score: 10
|
||||
cve-id: CVE-2023-22518
|
||||
epss-score: 0.00061
|
||||
epss-percentile: 0.24385
|
||||
|
@ -56,4 +56,5 @@ http:
|
|||
- "status_code == 200"
|
||||
- "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')"
|
||||
condition: and
|
||||
# digest: 4a0a00473045022100eea350b550505197cb1d72ed21cfa586b49bbce5d7893f9f66abf64c6aa34440022022af80cb2a74cc92447d0173be3d126f1018d4b598984bbd1739e36e5b6c23f3:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022100eea350b550505197cb1d72ed21cfa586b49bbce5d7893f9f66abf64c6aa34440022022af80cb2a74cc92447d0173be3d126f1018d4b598984bbd1739e36e5b6c23f3:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -9,6 +9,7 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-33629
|
||||
- https://hackmd.io/@0dayResearch/r1UjggZfh
|
||||
- https://hackmd.io/%400dayResearch/r1UjggZfh
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 7.2
|
||||
|
|
|
@ -11,6 +11,7 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2023-37728
|
||||
- http://icearp.com
|
||||
- http://icewarp.com
|
||||
- https://medium.com/%40ayush.engr29/cve-2023-37728-6dfb7586311
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -10,6 +10,7 @@ info:
|
|||
- https://medium.com/@muthumohanprasath.r/reflected-cross-site-scripting-on-icewarp-webclient-product-cve-2023-39598-9598b92da49c
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-39598
|
||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39598
|
||||
- https://medium.com/%40muthumohanprasath.r/reflected-cross-site-scripting-on-icewarp-webclient-product-cve-2023-39598-9598b92da49c
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -10,6 +10,7 @@ info:
|
|||
- https://medium.com/@katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-39600
|
||||
- https://icewarp.com
|
||||
- https://medium.com/%40katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -10,6 +10,7 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2023-39700
|
||||
- https://cwe.mitre.org/data/definitions/79.html
|
||||
- https://owasp.org/www-project-top-ten/2017/A7_2017-Cross-Site_Scripting_(XSS)
|
||||
- https://owasp.org/www-project-top-ten/2017/A7_2017-Cross-Site_Scripting_%28XSS%29
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -9,6 +9,7 @@ info:
|
|||
reference:
|
||||
- https://medium.com/@muthumohanprasath.r/open-redirection-vulnerability-on-icewarp-webclient-product-cve-2023-40779-61176503710
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-40779
|
||||
- https://medium.com/%40muthumohanprasath.r/open-redirection-vulnerability-on-icewarp-webclient-product-cve-2023-40779-61176503710
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||
cvss-score: 6.1
|
||||
|
|
|
@ -16,9 +16,12 @@ info:
|
|||
cwe-id: CWE-288
|
||||
epss-score: 0.95304
|
||||
epss-percentile: 0.99131
|
||||
cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 7
|
||||
vendor: f5
|
||||
product: big-ip_access_policy_manager
|
||||
shodan-query: http.title:"BIG-IP®-+Redirect" +"Server"
|
||||
tags: cve,cve2023,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev
|
||||
variables:
|
||||
|
|
|
@ -58,4 +58,5 @@ http:
|
|||
group: 1
|
||||
regex:
|
||||
- "os.environ.setdefault\\([\"']DJANGO_SETTINGS_MODULE[\"'],\\s[\"']([a-zA-Z-_0-9]*).settings[\"']\\)"
|
||||
# digest: 4a0a00473045022100b9f99aa21141aff5a2e32d9d17a38a880455bee51e9d5cb86222bbadac6086b402203b18b6d4563233114ccc027031dd1a9e01f8d491147509d60836f496edee6d8b:922c64590222798bb761d5b6d8e72950
|
||||
|
||||
# digest: 4a0a00473045022100b9f99aa21141aff5a2e32d9d17a38a880455bee51e9d5cb86222bbadac6086b402203b18b6d4563233114ccc027031dd1a9e01f8d491147509d60836f496edee6d8b:922c64590222798bb761d5b6d8e72950
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/ad-inserter/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: ad-inserter
|
||||
wpscan: https://wpscan.com/plugin/ad-inserter
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/add-to-any/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: add-to-any
|
||||
wpscan: https://wpscan.com/plugin/add-to-any
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/admin-menu-editor/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: admin-menu-editor
|
||||
wpscan: https://wpscan.com/plugin/admin-menu-editor
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/advanced-custom-fields/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: advanced-custom-fields
|
||||
wpscan: https://wpscan.com/plugin/advanced-custom-fields
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/akismet/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: akismet
|
||||
wpscan: https://wpscan.com/plugin/akismet
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/akismet/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/all-404-redirect-to-homepage/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: all-404-redirect-to-homepage
|
||||
wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/all-in-one-seo-pack/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: all-in-one-seo-pack
|
||||
wpscan: https://wpscan.com/plugin/all-in-one-seo-pack
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/all-in-one-wp-migration/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: all-in-one-wp-migration
|
||||
wpscan: https://wpscan.com/plugin/all-in-one-wp-migration
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: all-in-one-wp-security-and-firewall
|
||||
wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/amp/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: amp
|
||||
wpscan: https://wpscan.com/plugin/amp
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/amp/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/antispam-bee/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: antispam-bee
|
||||
wpscan: https://wpscan.com/plugin/antispam-bee
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/astra-sites/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: astra-sites
|
||||
wpscan: https://wpscan.com/plugin/astra-sites
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/astra-widgets/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: astra-widgets
|
||||
wpscan: https://wpscan.com/plugin/astra-widgets
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/autoptimize/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: autoptimize
|
||||
wpscan: https://wpscan.com/plugin/autoptimize
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/backwpup/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: backwpup
|
||||
wpscan: https://wpscan.com/plugin/backwpup
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/better-search-replace/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: better-search-replace
|
||||
wpscan: https://wpscan.com/plugin/better-search-replace
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/better-wp-security/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: better-wp-security
|
||||
wpscan: https://wpscan.com/plugin/better-wp-security
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/black-studio-tinymce-widget/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: black-studio-tinymce-widget
|
||||
wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/breadcrumb-navxt/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: breadcrumb-navxt
|
||||
wpscan: https://wpscan.com/plugin/breadcrumb-navxt
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/breeze/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: breeze
|
||||
wpscan: https://wpscan.com/plugin/breeze
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/breeze/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/broken-link-checker/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: broken-link-checker
|
||||
wpscan: https://wpscan.com/plugin/broken-link-checker
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/child-theme-configurator/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: child-theme-configurator
|
||||
wpscan: https://wpscan.com/plugin/child-theme-configurator
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/classic-editor/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: classic-editor
|
||||
wpscan: https://wpscan.com/plugin/classic-editor
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/classic-widgets/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: classic-widgets
|
||||
wpscan: https://wpscan.com/plugin/classic-widgets
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/click-to-chat-for-whatsapp/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: click-to-chat-for-whatsapp
|
||||
wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/cmb2/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: cmb2
|
||||
wpscan: https://wpscan.com/plugin/cmb2
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/coblocks/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: coblocks
|
||||
wpscan: https://wpscan.com/plugin/coblocks
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/code-snippets/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: code-snippets
|
||||
wpscan: https://wpscan.com/plugin/code-snippets
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/coming-soon/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: coming-soon
|
||||
wpscan: https://wpscan.com/plugin/coming-soon
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/complianz-gdpr/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: complianz-gdpr
|
||||
wpscan: https://wpscan.com/plugin/complianz-gdpr
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/contact-form-7-honeypot/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: contact-form-7-honeypot
|
||||
wpscan: https://wpscan.com/plugin/contact-form-7-honeypot
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/contact-form-7/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: contact-form-7
|
||||
wpscan: https://wpscan.com/plugin/contact-form-7
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/contact-form-cfdb7/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: contact-form-cfdb7
|
||||
wpscan: https://wpscan.com/plugin/contact-form-cfdb7
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/cookie-law-info/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: cookie-law-info
|
||||
wpscan: https://wpscan.com/plugin/cookie-law-info
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/cookie-notice/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: cookie-notice
|
||||
wpscan: https://wpscan.com/plugin/cookie-notice
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/creame-whatsapp-me/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: creame-whatsapp-me
|
||||
wpscan: https://wpscan.com/plugin/creame-whatsapp-me
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/creative-mail-by-constant-contact/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: creative-mail-by-constant-contact
|
||||
wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact
|
||||
tags: tech,wordpress,wp-plugin,top-100,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt"
|
||||
|
||||
|
|
|
@ -7,13 +7,13 @@ info:
|
|||
reference:
|
||||
- https://wordpress.org/plugins/custom-css-js/
|
||||
metadata:
|
||||
max-request: 1
|
||||
plugin_namespace: custom-css-js
|
||||
wpscan: https://wpscan.com/plugin/custom-css-js
|
||||
tags: tech,wordpress,wp-plugin,top-200
|
||||
|
||||
http:
|
||||
- method: GET
|
||||
|
||||
path:
|
||||
- "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt"
|
||||
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue