Updated descriptions of templates

patch-1
Vikas Gupta 2024-01-03 11:38:41 +05:30
parent 7c9b2c6d8f
commit 7753bff4bc
151 changed files with 152 additions and 1 deletions

View File

@ -4,6 +4,7 @@ info:
name: Adobe Connect Username Exposure
author: dhiyaneshDk
severity: low
description: Adobe Connect Username is exposed.
reference:
- https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM ACS Common Exposure
author: dhiyaneshDk
severity: medium
description: Adobe AEM ACS Common pages exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Invalidate / Flush Cached Pages on AEM
author: hetroublemakr
severity: low
description: Cached Pages on AEM can be Flushed.
reference:
- https://twitter.com/AEMSecurity/status/1244965623689609217
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM CRX Namespace Editor Exposure
author: dhiyaneshDk
severity: low
description: Adobe AEM CRX Namespace Editor is exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Disk Usage Information Disclosure
author: dhiyaneshDk
severity: low
description: Adobe AEM Disk Usage Information is exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: AEM Dump Content Node Properties
author: DhiyaneshDK
severity: medium
description: Node Properties are exposed in AEM Dump.
reference:
- https://www.slideshare.net/0ang3el/hacking-aem-sites
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Explorer NodeTypes Exposure
author: dhiyaneshDk
severity: high
description: Adobe AEM Explorer NodeTypes is exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: AEM GQLServlet
author: dhiyaneshDk,prettyboyaaditya
severity: low
description: AEM GQLServlet is exposed.
reference:
- https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Query hashed password via QueryBuilder Servlet
author: DhiyaneshDk
severity: medium
description: AEM hased password can be queried via QueryBuilder Servlet.
reference:
- https://twitter.com/AEMSecurity/status/1372392101829349376
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Misc Admin Dashboard Exposure
author: dhiyaneshDk
severity: high
description: Adobe AEM Misc Admin Dashboard is exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Offloading Browser
author: dhiyaneshDk
severity: medium
description: Adobe AEM Offloading Browser is exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Installed OSGI Bundles
author: dhiyaneshDk
severity: low
description: Adobe AEM Installed OSGI Bundles leaked.
reference:
- https://www.slideshare.net/0ang3el/hacking-aem-sites
metadata:

View File

@ -4,6 +4,7 @@ info:
name: AEM QueryBuilder Internal Path Read
author: DhiyaneshDk
severity: medium
description: AEM QueryBuilder is vulnerable to LFI.
reference:
- https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Adobe AEM Security Users Exposure
author: dhiyaneshDk
severity: medium
description: Adobe AEM Security Users are exposed.
reference:
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
metadata:

View File

@ -4,6 +4,7 @@ info:
name: AEM WCM Suggestions Servlet
author: DhiyaneshDk
severity: low
description: AEM WCM Suggestions Servlet is exposed.
reference:
- https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=96
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Airflow Debug Trace
author: pdteam
severity: low
description: Airflow Debug Trace enabled.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Unauthenticated Airflow Instance
author: dhiyaneshDK
severity: high
description: Airflow Instance is exposed.
metadata:
max-request: 2
shodan-query: title:"Airflow - DAGs"

View File

@ -4,6 +4,7 @@ info:
name: Ampache Update Page Exposure
author: ritikchaddha
severity: low
description: Ampache update page is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Android Debug Manager
author: dhiyaneshDK
severity: low
description: Android Debug Manger is exposed.
metadata:
max-request: 1
shodan-query: http.title:"Android Debug Database"

View File

@ -4,6 +4,7 @@ info:
name: Apache Drill Exposure
author: DhiyaneshDK
severity: low
description: Apache Drill is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Apache Druid Unauth
author: DhiyaneshDk
severity: low
description: Apache Druid is exposed to external users.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Apache Impala - Exposure
author: DhiyaneshDk
severity: medium
description: Apache Impala is exposed.
reference:
- https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Apache Struts - ShowCase Application Exposure
author: DhiyaneshDK
severity: low
description: Apache Structs ShowCase Application is exposed.
reference:
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Apache CouchDB - Unauthenticated Access
author: SleepingBag945
severity: high
description: Apache CouchDB is exposed to external users.
reference:
- https://github.com/ax1sX/SecurityList/blob/main/Database/CouchDB.md
- https://github.com/taomujian/linbing/blob/master/python/app/plugins/http/CouchDB/Couchdb_Unauthorized.py

View File

@ -4,6 +4,7 @@ info:
name: Apache Hbase Unauth
author: pikpikcu
severity: medium
description: Apache Hbase is exposed.
metadata:
max-request: 1
tags: apache,unauth,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Apache Storm Unauth
author: pikpikcu
severity: medium
description: Apache Storm instance is exposed.
reference:
- https://storm.apache.org/releases/current/STORM-UI-REST-API.html
metadata:

View File

@ -4,6 +4,7 @@ info:
name: APCu service information leakage
author: koti2
severity: low
description: APCu service is vulnerable to information leakage.
metadata:
max-request: 2
tags: config,service,apcu,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Artifactory anonymous deploy
author: panch0r3d
severity: high
description: Artifactory anonymous repo is exposed.
reference:
- https://www.errno.fr/artifactory/Attacking_Artifactory.html
metadata:

View File

@ -4,6 +4,7 @@ info:
name: AWS bucket with Object listing
author: pdteam
severity: low
description: Object listing is enabled in AWS bucket.
reference:
- https://mikey96.medium.com/cloud-based-storage-misconfigurations-critical-bounties-361647f78a29
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Atlassian Bitbucket Public Repository Exposure
author: DhiyaneshDk
severity: low
description: Bitbucket Public Repository is exposed.
metadata:
verified: true
max-request: 2

View File

@ -4,6 +4,7 @@ info:
name: BRAVIA Signage - Exposure
author: DhiyaneshDK
severity: medium
description: Bravia Signage is exposed.
reference:
- https://twitter.com/WhiteOakSec/status/1667197552461004800
- https://www.whiteoaksecurity.com/blog/sony-bravia-remote-code-execution-disclosure/

View File

@ -4,6 +4,7 @@ info:
name: Casdoor get-users Account Password Disclosure
author: DhiyaneshDk
severity: high
description: Casdoor get-users Account Password is exposed.
reference:
- https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Casbin%20get-users%20%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md?plain=1
- https://github.com/qingchenhh/qc_poc/blob/main/Goby/Casbin_get_users.go

View File

@ -4,6 +4,7 @@ info:
name: ChatGPT Web - Unauthorized Access
author: SleepingBag945
severity: high
description: ChatGPT Web is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: ClickHouse API Database Interface - Improper Authorization
author: DhiyaneshDk
severity: high
description: Clickhouse API Database is exposed.
reference:
- https://github.com/luck-ying/Library-POC/blob/master/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93%208123%E7%AB%AF%E5%8F%A3%E7%9A%84%E6%9C%AA%E6%8E%88%E6%9D%83%E8%AE%BF%E9%97%AE.py
- https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/redteam/vulnerability/unauthorized/ClickHouse%208123%E7%AB%AF%E5%8F%A3.md?plain=1

View File

@ -4,6 +4,7 @@ info:
name: Clockwork Dashboard Exposure
author: dhiyaneshDk
severity: high
description: Clockwork Dashboard is exposed.
reference:
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/clockwork-dashboard-exposure.json
metadata:

View File

@ -4,6 +4,7 @@ info:
name: GCP/AWS Metadata Disclosure
author: DhiyaneshDk
severity: low
description: GCP/AWS Metadata is exposed.
reference: https://www.facebook.com/ExWareLabs/photos/pcb.5605494709514357/5605493856181109/
metadata:
verified: true

View File

@ -4,6 +4,7 @@ info:
name: Cluster Overview - Unauthenticated Dashboard Exposure
author: tess
severity: medium
description: Cluster Overview dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: CodeIgniter - Error Page
author: j4vaovo
severity: low
description: CodeIgniter error debug are enabled.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: CodeMeter Webadmin Dashboard
author: DhiyaneshDk
severity: low
description: CodeMeter Webadmin Dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Codis Dashboard Exposure
author: tess
severity: low
description: Codis Dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Collectd Exporter Metrics
author: DhiyaneshDk
severity: low
description: Collectd Exporter Metrics is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Confluence Dashboard Exposed
author: tess
severity: low
description: Confluence Dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Flask Werkzeug Debugger Exposure
author: DhiyaneshDk
severity: low
description: Flask Werkzeug Debugger is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Django Debug Method Enabled
author: dhiyaneshDK,hackergautam
severity: medium
description: Django Debug Method is enabled.
metadata:
max-request: 1
tags: django,debug,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Docker Registry Listing
author: puzzlepeaches
severity: medium
description: Docker Registry Listing enabled.
reference:
- https://notsosecure.com/anatomy-of-a-hack-docker-registry
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Docmosis Tornado Server Exposure
author: tess
severity: low
description: Docmosis Tornado Server is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Alibaba Druid Monitor Unauthorized Access
author: ohlinge
severity: high
description: Alibaba Druid Monitor is exposed.
metadata:
max-request: 1
tags: druid,alibaba,unauth,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Dynamics Container Host - Detect
author: DhiyaneshDk
severity: low
description: Dynamics Container Host is detected in this template.
reference:
- https://www.facebook.com/photo/?fbid=631801132323743&set=pcb.631801782323678
metadata:

View File

@ -4,6 +4,7 @@ info:
name: EC2 Instance Information
author: DhiyaneshDk
severity: low
description: EC2 Instance information is exposed.
reference:
- https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5567070616690100/
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Elastic HD Dashboard Exposure
author: tess
severity: low
description: Elastic HD Dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: ElasticSearch Information Disclosure
author: Shine,c-sh0,geeknik
severity: low
description: Internal information is exposed in elasticsearch to external users.
metadata:
verified: true
max-request: 4

View File

@ -4,6 +4,7 @@ info:
name: Envoy Admin Exposure
author: DhiyaneshDk
severity: medium
description: Envoy Admin page exposed.
reference:
- https://www.envoyproxy.io/docs/envoy/latest/
metadata:

View File

@ -4,6 +4,7 @@ info:
name: ESPEasy Mega Panel Exposure
author: ritikchaddha
severity: high
description: ESPEasy Mega Panel is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: etcd Unauthenticated HTTP API Leak
author: dhiyaneshDk
severity: high
description: etcd HTTP API is exposed.
reference:
- https://hackerone.com/reports/1088429
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Publicly exposed Kafdrop Interface
author: dhiyaneshDk
severity: low
description: Publicly Kafdrop Interface is exposed.
metadata:
max-request: 1
tags: exposure,misconfig,kafdrop

View File

@ -4,6 +4,7 @@ info:
name: Exposed Kibana
author: Shine
severity: medium
description: Kibana is exposed.
metadata:
max-request: 3
tags: kibana,unauth,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Express Stack Trace
author: DhiyaneshDk
severity: low
description: Express Stack trace is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: File Browser Dashboard - Unauthenticated Access
author: ritikchaddha
severity: medium
description: File Browser dashboard is exposed.
reference:
- https://filebrowser.org/
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Flask Redis Queue Docker - Exposure
author: DhiyaneshDk
severity: low
description: Flask Redis Queue Docker is exposed.
reference:
- https://www.facebook.com/photo/?fbid=623621413141715&set=a.467014098802448
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Formalms Exposed Installation
author: princechaddha
severity: high
description: Formalms Installation is exposed.
metadata:
max-request: 1
tags: misconfig,formalms

View File

@ -4,6 +4,7 @@ info:
name: FusionAuth Exposed Admin Setup
author: ritikchaddha
severity: high
description: FusionAuth Admin Setup is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Git web interface
author: dhiyaneshDK
severity: low
description: Git Web Interface is exposed.
metadata:
max-request: 1
shodan-query: html:"git web interface version"

View File

@ -4,6 +4,7 @@ info:
name: GitLab - User Information Disclosure Via Open API
author: Suman_Kar
severity: medium
description: GitLab - User Information is exposed Via Open API.
reference:
- https://gitlab.com/gitlab-org/gitlab-foss/-/issues/40158
metadata:

View File

@ -4,6 +4,7 @@ info:
name: GitList Disclosure
author: dhiyaneshDK
severity: low
description: GitList is exposed.
metadata:
max-request: 1
shodan-query: title:"GitList"

View File

@ -4,6 +4,7 @@ info:
name: Global Traffic Statistics Exposure
author: tess
severity: low
description: Global Traffic Statistics page is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: GoCd Cruise Configuration disclosure
author: dhiyaneshDk
severity: high
description: GoCd Cruise Configuration is exposed.
reference:
- https://attackerkb.com/assessments/9101a539-4c6e-4638-a2ec-12080b7e3b50
- https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover

View File

@ -4,6 +4,7 @@ info:
name: GoCd Encryption Key
author: dhiyaneshDk
severity: low
description: GoCd Encryption Key is exposed.
reference:
- https://attackerkb.com/assessments/9101a539-4c6e-4638-a2ec-12080b7e3b50
- https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover

View File

@ -4,6 +4,7 @@ info:
name: GoCd Unauth Dashboard
author: dhiyaneshDk
severity: medium
description: GoCd Dashboard is exposed.
metadata:
max-request: 1
shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version"

View File

@ -4,6 +4,7 @@ info:
name: Gopher Server - Exposure
author: DhiyaneshDk
severity: medium
description: Gopher Server is exposed.
reference:
- https://www.facebook.com/photo/?fbid=627579942745862&set=a.467014098802448
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Grafana Public Signup
author: pdteam
severity: medium
description: Public Signup is enabled on Grafana.
metadata:
max-request: 1
shodan-query: title:"Grafana"

View File

@ -4,6 +4,7 @@ info:
name: Grav Register Admin User - Detect
author: DhiyaneshDk
severity: high
description: Exposed Grav admin user register page.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Detect Haproxy Exporter
author: pussycat0x
severity: low
description: Haproxy metrics is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Healthchecks UI Exposure
author: tess
severity: low
description: Healthchecks UI is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: HiveQueue Agent
author: DhiyaneshDk
severity: low
description: HiveQueue Agent is exposed.
reference:
- https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5555061814557647/
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Unauthorized HP Printer
author: pussycat0x
severity: high
description: HP Printer is exposed.
metadata:
max-request: 1
tags: hp,iot,unauth,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Unauthorized HP office pro printer
author: pussycat0x,r3naissance
severity: high
description: HP office pro printer web access is exposed.
metadata:
max-request: 2
shodan-query: http.title:"Hp Officejet pro"

View File

@ -4,6 +4,7 @@ info:
name: HPE System Management Anonymous Access
author: divya_mudgal
severity: low
description: HPE system management anonymous access is enabled.
metadata:
max-request: 1
tags: hp,unauth,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Jaeger UI
author: dhiyaneshDK
severity: low
description: Jaeger UI dashboard is exposed.
metadata:
max-request: 1
shodan-query: http.title:"Jaeger UI"

View File

@ -4,6 +4,7 @@ info:
name: Jetty showContexts Enable in DefaultHandler
author: dhiyaneshDK
severity: low
description: Jetty showContexts is Enabled in DefaultHandler
reference:
- https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml
- https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/

View File

@ -4,6 +4,7 @@ info:
name: Jolokia - Information disclosure
author: pussycat0x
severity: medium
description: Jolokia - Information is exposed.
reference:
- https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/
- https://github.com/laluka/jolokia-exploitation-toolkit

View File

@ -4,6 +4,7 @@ info:
name: Jolokia - List
author: pussycat0x
severity: low
description: Jolokia listing enabled.
reference:
- https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/
- https://github.com/laluka/jolokia-exploitation-toolkit

View File

@ -4,6 +4,7 @@ info:
name: Jolokia - Searching MBeans
author: pussycat0x
severity: low
description: Unauth users can search Mbeans in Jolokia.
reference:
- https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/
- https://github.com/laluka/jolokia-exploitation-toolkit

View File

@ -4,6 +4,7 @@ info:
name: Jupyter notebooks exposed to reading and writing
author: johnk3r
severity: high
description: Jupyter notebooks are exposed.
reference:
- https://blog.aquasec.com/python-ransomware-jupyter-notebook
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Kafka Cruise Control UI
author: dhiyaneshDK
severity: medium
description: Kafka Cruise Control UI is exposed.
metadata:
max-request: 1
shodan-query: http.title:"Kafka Cruise Control UI"

View File

@ -4,6 +4,7 @@ info:
name: Kubeflow Unauth
author: dhiyaneshDk
severity: high
description: Kubeflow internal data is exposed.
reference:
- https://github.com/kubeflow/kubeflow
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Larvel Debug Method Enabled
author: dhiyaneshDK
severity: medium
description: Larvel Debug method is enabled.
metadata:
max-request: 1
tags: debug,laravel,misconfig

View File

@ -4,6 +4,7 @@ info:
name: Libvirt Exporter Metrics
author: DhiyaneshDk
severity: low
description: Libvirt Exporter is leaking metrics.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Liferay /api/jsonws - API Exposed
author: DhiyaneshDk
severity: low
description: Liferay /api/jsonws - API is Exposed.
reference:
- https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java
- https://liferay.dev/blogs/-/blogs/securing-the-api-jsonws-ui?_com_liferay_blogs_web_portlet_BlogsPortlet_showFlags=true&scroll=_com_liferay_blogs_web_portlet_BlogsPortlet_discussionContainer

View File

@ -4,6 +4,7 @@ info:
name: Linkerd SSRF detection
author: dudez
severity: high
description: Linkerd is vulnerable to SSRF.
reference:
- https://twitter.com/nirvana_msu/status/1084144955034165248
metadata:

View File

@ -4,6 +4,7 @@ info:
name: LinkTap Gateway Exposure
author: DhiyaneshDk
severity: low
description: LinkTap Gateway is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Locust Exposure
author: DhiyaneshDK,bhutch
severity: medium
description: Locust is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: LVM Exporter Metrics
author: DhiyaneshDk
severity: low
description: LVM Exporter Metrics is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Misconfigured Concrete5
author: pdteam
severity: low
description: Concrete5 CMS is misconfigured.
metadata:
max-request: 1
tags: misconfig,concrete,cms

View File

@ -4,6 +4,7 @@ info:
name: MobSF Framework - Exposure
author: Shine
severity: high
description: MobSF Framework is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Named Process Exporter
author: DhiyaneshDk
severity: low
description: Named process exporter is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Nextcloud Exposed Installation
author: skeltavik
severity: high
description: Nextcloud installation is exposed.
reference:
- https://docs.nextcloud.com/server/latest/admin_manual/installation/installation_wizard.html
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Nginx Vhost Traffic Status
author: geeknik
severity: low
description: Nginx Vhost Traffic status is exposed.
reference:
- https://github.com/vozlt/nginx-module-vts
metadata:

View File

@ -4,6 +4,7 @@ info:
name: Node Express Status - Detect
author: DhiyaneshDk
severity: low
description: Node Express Status is detected.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: Pa11y Dashboard Exposure
author: tess
severity: low
description: Pa11y Dashboard is exposed.
metadata:
verified: true
max-request: 1

View File

@ -4,6 +4,7 @@ info:
name: PCDN Cache Node Dataset
author: DhiyaneshDk
severity: low
description: PCDN Cache Node dataset is exposed.
metadata:
verified: true
max-request: 1

Some files were not shown because too many files have changed in this diff Show More