From 7d276ebee0677c095ce56af59e0d1c65bf8e2dd6 Mon Sep 17 00:00:00 2001
From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com>
Date: Tue, 10 Sep 2024 14:38:16 +0530
Subject: [PATCH] Fix classification
Fix classification
---
http/cnvd/2020/CNVD-2020-63964.yaml | 19 ++++++++--------
http/cnvd/2021/CNVD-2021-15822.yaml | 11 +++++-----
http/cnvd/2022/CNVD-2022-43245.yaml | 10 ++++-----
http/cnvd/2024/CNVD-2024-15077.yaml | 11 +++++-----
http/cves/2023/CVE-2023-42344.yaml | 15 ++++++++-----
http/cves/2024/CVE-2024-27564.yaml | 11 +++++-----
http/cves/2024/CVE-2024-33288.yaml | 12 +++++-----
http/cves/2024/CVE-2024-34982.yaml | 13 +++++------
http/cves/2024/CVE-2024-3552.yaml | 13 +++++------
http/cves/2024/CVE-2024-36837.yaml | 12 +++++-----
http/cves/2024/CVE-2024-37032.yaml | 12 +++++-----
http/cves/2024/CVE-2024-37152.yaml | 11 +++++-----
http/cves/2024/CVE-2024-38289.yaml | 12 +++++-----
http/cves/2024/CVE-2024-3922.yaml | 12 +++++-----
http/cves/2024/CVE-2024-6781.yaml | 21 +++++++++---------
http/cves/2024/CVE-2024-6782.yaml | 11 +++++-----
http/cves/2024/CVE-2024-6922.yaml | 5 +++--
.../apache/apache-apollo-default-login.yaml | 13 +++++------
.../apache/cloudstack-default-login.yaml | 13 +++++------
.../apache/kylin-default-login.yaml | 10 ++++-----
.../apache/tomcat-default-login.yaml | 16 +++++++-------
.../asus/asus-rtn16-default-login.yaml | 11 +++++-----
.../barco-clickshare-default-login.yaml | 20 ++++++++---------
.../batflat/batflat-default-login.yaml | 10 ++++-----
.../bloofoxcms-default-login.yaml | 10 ++++-----
.../crushftp/crushftp-anonymous-login.yaml | 14 +++++-------
.../crushftp/crushftp-default-login.yaml | 16 ++++++--------
.../dataease/dataease-default-login.yaml | 11 +++++-----
.../elasticsearch-default-login.yaml | 10 ++++-----
.../esafenet-cdg-default-login.yaml | 10 ++++-----
.../eurotel/etl3100-default-login.yaml | 10 ++++-----
.../feiyuxing/feiyuxing-default-login.yaml | 10 ++++-----
.../franklin-fueling-default-login.yaml | 10 ++++-----
.../fuji-xerox/fuji-xerox-default-login.yaml | 19 ++++++++--------
.../gitblit/gitblit-default-login.yaml | 19 ++++++++--------
.../ispconfig-hcp-default-login.yaml | 19 ++++++++--------
.../jeedom/jeedom-default-login.yaml | 13 +++++------
.../mantisbt/mantisbt-anonymous-login.yaml | 11 +++++-----
.../nacos/nacos-default-login.yaml | 10 ++++-----
.../netflow/netflow-default-login.yaml | 11 +++++-----
.../node-red/nodered-default-login.yaml | 11 +++++-----
.../o2oa/o2oa-default-login.yaml | 10 ++++-----
.../others/aruba-instant-default-login.yaml | 10 ++++-----
.../inspur-clusterengine-default-login.yaml | 16 +++++++-------
.../powerjob-default-login.yaml | 10 ++++-----
.../pyload/pyload-default-login.yaml | 10 ++++-----
.../rainloop/rainloop-default-login.yaml | 11 +++++-----
.../default-logins/rconfig-default-login.yaml | 10 ++++-----
.../riello/netman-default-login.yaml | 10 ++++-----
.../rundeck/rundeck-default-login.yaml | 13 +++++------
.../softether-vpn-default-login.yaml | 13 ++++++-----
.../splunk/splunk-default-login.yaml | 13 ++++++-----
http/default-logins/wazuh-default-login.yaml | 11 +++++-----
http/exposed-panels/acti-panel.yaml | 11 +++++-----
http/exposed-panels/adguard-panel.yaml | 19 ++++++++--------
http/exposed-panels/airos-panel.yaml | 11 +++++-----
.../apache/apache-apollo-panel.yaml | 11 +++++-----
http/exposed-panels/aspcms-backend-panel.yaml | 11 +++++-----
.../atlassian-bamboo-panel.yaml | 11 +++++-----
http/exposed-panels/audiobookshelf-panel.yaml | 4 ++--
http/exposed-panels/authelia-panel.yaml | 11 +++++-----
.../beyondtrust-priv-panel.yaml | 12 +++++-----
http/exposed-panels/bonobo-server-panel.yaml | 13 ++++++-----
.../busybox-repository-browser.yaml | 11 +++++-----
http/exposed-panels/c2/caldera-c2.yaml | 11 +++++-----
.../exposed-panels/changedetection-panel.yaml | 11 +++++-----
http/exposed-panels/cisco-unity-panel.yaml | 13 ++++++-----
.../cisco/cisco-expressway-panel.yaml | 11 +++++-----
http/exposed-panels/craftercms-panel.yaml | 11 +++++-----
http/exposed-panels/cyberchef-panel.yaml | 11 +++++-----
http/exposed-panels/dialogic-xms-console.yaml | 11 +++++-----
http/exposed-panels/discuz-panel.yaml | 11 +++++-----
http/exposed-panels/dockge-panel.yaml | 11 +++++-----
http/exposed-panels/dokuwiki-panel.yaml | 11 +++++-----
http/exposed-panels/doris-panel.yaml | 11 +++++-----
http/exposed-panels/emqx-panel.yaml | 11 +++++-----
.../endpoint-protector-panel.yaml | 11 +++++-----
.../fortinet/forticlientems-panel.yaml | 11 +++++-----
http/exposed-panels/fossbilling-panel.yaml | 11 +++++-----
http/exposed-panels/freshrss-panel.yaml | 19 ++++++++--------
http/exposed-panels/ghost-panel.yaml | 11 +++++-----
.../gradle/gradle-develocity-panel.yaml | 19 ++++++++--------
http/exposed-panels/graylog-panel.yaml | 11 +++++-----
http/exposed-panels/ibm/ibm-odm-panel.yaml | 13 ++++++-----
http/exposed-panels/isams-panel.yaml | 11 +++++-----
http/exposed-panels/jsherp-boot-panel.yaml | 11 +++++-----
http/exposed-panels/kiali-panel.yaml | 11 +++++-----
http/exposed-panels/koel-panel.yaml | 12 +++++-----
http/exposed-panels/kopano-webapp-panel.yaml | 12 +++++-----
http/exposed-panels/label-studio-panel.yaml | 11 +++++-----
http/exposed-panels/librephotos-panel.yaml | 11 +++++-----
http/exposed-panels/mitel-micollab-panel.yaml | 11 +++++-----
http/exposed-panels/mobileiron-sentry.yaml | 11 +++++-----
http/exposed-panels/monitorr-panel.yaml | 11 +++++-----
.../moodle-workplace-panel.yaml | 11 +++++-----
http/exposed-panels/n8n-panel.yaml | 11 +++++-----
.../netflow-analyzer-panel.yaml | 19 ++++++++--------
http/exposed-panels/nocodb-panel.yaml | 12 +++++-----
http/exposed-panels/openedge-panel.yaml | 19 ++++++++--------
http/exposed-panels/openvas-panel.yaml | 11 +++++-----
.../oracle-ebusiness-panel.yaml | 12 +++++-----
.../outsystems-servicecenter-panel.yaml | 11 +++++-----
http/exposed-panels/passbolt-panel.yaml | 11 +++++-----
http/exposed-panels/phpldapadmin-panel.yaml | 11 +++++-----
http/exposed-panels/posteio-admin-panel.yaml | 11 +++++-----
.../qlikview-accesspoint-panel.yaml | 12 +++++-----
.../redis-enterprise-panel.yaml | 11 +++++-----
http/exposed-panels/redmine-panel.yaml | 11 +++++-----
http/exposed-panels/rocketchat-panel.yaml | 11 +++++-----
.../scriptcase/scriptcase-panel.yaml | 11 +++++-----
.../scriptcase/scriptcase-prod-login.yaml | 11 +++++-----
http/exposed-panels/softether-vpn-panel.yaml | 11 +++++-----
http/exposed-panels/speedtest-panel.yaml | 11 +++++-----
.../exposed-panels/suprema-biostar-panel.yaml | 11 +++++-----
http/exposed-panels/tibco-spotfire-panel.yaml | 4 ++--
http/exposed-panels/tigase-xmpp-server.yaml | 11 +++++-----
http/exposed-panels/tiny-rss-panel.yaml | 11 +++++-----
.../uipath-orchestrator-panel.yaml | 11 +++++-----
http/exposed-panels/unibox-panel.yaml | 11 +++++-----
http/exposed-panels/uptime-kuma-panel.yaml | 11 +++++-----
http/exposed-panels/urbackup-panel.yaml | 11 +++++-----
.../webtransfer-client-panel.yaml | 11 +++++-----
http/exposed-panels/whatsup-gold-panel.yaml | 13 ++++++-----
http/exposed-panels/yellowfin-panel.yaml | 11 +++++-----
.../exposed-panels/zenml-dashboard-panel.yaml | 13 ++++++-----
http/exposures/apis/jeecg-boot-swagger.yaml | 11 +++++-----
http/exposures/apis/seafile-api.yaml | 10 ++++-----
.../exposures/configs/codeception-config.yaml | 4 ++--
.../configs/filestash-admin-config.yaml | 11 +++++-----
http/exposures/configs/jkstatus-manager.yaml | 11 +++++-----
http/exposures/configs/phpsys-info.yaml | 10 ++++-----
.../configs/rakefile-disclosure.yaml | 10 ++++-----
http/exposures/configs/yii-debugger.yaml | 11 +++++-----
http/exposures/files/angular-json.yaml | 10 ++++-----
.../files/azure-pipelines-exposed.yaml | 11 +++++-----
http/exposures/files/bitbucket-pipelines.yaml | 10 ++++-----
http/exposures/files/cargo-toml-file.yaml | 10 ++++-----
.../files/cold-fusion-cfcache-map.yaml | 17 +++++++-------
http/exposures/files/composer-auth-json.yaml | 11 +++++-----
http/exposures/files/django-secret-key.yaml | 10 ++++-----
http/exposures/files/environment-rb.yaml | 11 +++++-----
.../files/get-access-token-json.yaml | 11 +++++-----
http/exposures/files/git-mailmap.yaml | 11 +++++-----
http/exposures/files/gitlab-ci-yml.yaml | 11 +++++-----
http/exposures/files/go-mod-disclosure.yaml | 11 +++++-----
http/exposures/files/gradle-libs.yaml | 10 ++++-----
.../exposures/files/npm-cli-metrics-json.yaml | 11 +++++-----
.../files/npm-shrinkwrap-exposure.yaml | 10 ++++-----
.../exposures/files/nuget-package-config.yaml | 10 ++++-----
http/exposures/files/oracle-test-cgi.yaml | 10 ++++-----
http/exposures/files/php-ini.yaml | 11 +++++-----
.../files/phpunit-result-cache-exposure.yaml | 11 +++++-----
.../files/pipeline-configuration.yaml | 10 ++++-----
.../files/putty-private-key-disclosure.yaml | 11 +++++-----
http/exposures/files/redmine-settings.yaml | 10 ++++-----
http/exposures/files/ruby-rail-storage.yaml | 11 +++++-----
http/exposures/files/secret-token-rb.yaml | 11 +++++-----
http/exposures/files/secrets-file.yaml | 11 +++++-----
http/exposures/files/sendgrid-env.yaml | 11 +++++-----
http/exposures/files/svn-wc-db.yaml | 11 +++++-----
.../files/symfony-properties-ini.yaml | 10 ++++-----
http/exposures/files/symfony-security.yaml | 10 ++++-----
http/exposures/files/token-info-json.yaml | 10 ++++-----
http/exposures/files/uwsgi-ini.yaml | 10 ++++-----
http/exposures/files/viminfo-disclosure.yaml | 10 ++++-----
http/exposures/files/vscode-sftp.yaml | 10 ++++-----
http/exposures/files/webpack-mix-js.yaml | 10 ++++-----
http/exposures/files/wp-cli-exposure.yaml | 10 ++++-----
http/exposures/files/ws-ftp-ini.yaml | 11 +++++-----
http/exposures/logs/fastcgi-echo.yaml | 10 ++++-----
http/exposures/logs/npm-debug-log.yaml | 11 +++++-----
http/exposures/logs/npm-log-file.yaml | 11 +++++-----
http/exposures/logs/opentsdb-status.yaml | 11 +++++-----
.../exposures/logs/redis-exception-error.yaml | 11 +++++-----
http/exposures/logs/ws-ftp-log.yaml | 11 +++++-----
http/exposures/logs/yii-error-page.yaml | 11 +++++-----
http/exposures/tokens/jwk-json-leak.yaml | 20 +++++++++--------
.../iot/grandstream-device-configuration.yaml | 17 +++++++-------
http/iot/honeywell-building-control.yaml | 17 +++++++-------
http/iot/hp-color-laserjet-detect.yaml | 11 +++++-----
http/iot/hue-personal-wireless-panel.yaml | 17 +++++++-------
http/iot/loytec-device.yaml | 11 +++++-----
http/iot/zebra-printer-detect.yaml | 11 +++++-----
.../exposed-file-upload-form.yaml | 11 +++++-----
http/miscellaneous/microsoft-azure-error.yaml | 17 +++++++-------
.../netflix-conductor-version.yaml | 17 +++++++-------
http/misconfiguration/aem/aem-acs-common.yaml | 11 +++++-----
http/misconfiguration/aem/aem-bg-servlet.yaml | 16 +++++++-------
http/misconfiguration/aem/aem-bulkeditor.yaml | 10 ++++-----
.../aem/aem-cached-pages.yaml | 17 +++++++-------
http/misconfiguration/aem/aem-crx-bypass.yaml | 16 +++++++-------
.../aem/aem-crx-namespace.yaml | 11 +++++-----
http/misconfiguration/aem/aem-crx-search.yaml | 10 ++++-----
.../aem/aem-custom-script.yaml | 10 ++++-----
.../aem/aem-debugging-libraries.yaml | 10 ++++-----
.../aem/aem-default-get-servlet.yaml | 19 ++++++++--------
http/misconfiguration/aem/aem-disk-usage.yaml | 11 +++++-----
.../aem/aem-dump-contentnode.yaml | 11 +++++-----
.../aem/aem-explorer-nodetypes.yaml | 11 +++++-----
.../aem/aem-external-link-checker.yaml | 10 ++++-----
.../misconfiguration/aem/aem-gql-servlet.yaml | 19 ++++++++--------
.../aem/aem-groovyconsole.yaml | 16 +++++++-------
.../aem/aem-hash-querybuilder.yaml | 17 +++++++-------
.../aem/aem-login-status.yaml | 16 +++++++-------
.../aem/aem-merge-metadata-servlet.yaml | 16 +++++++-------
.../aem/aem-offloading-browser.yaml | 11 +++++-----
.../aem/aem-osgi-bundles.yaml | 11 +++++-----
.../aem-querybuilder-internal-path-read.yaml | 17 +++++++-------
.../aem/aem-querybuilder-json-servlet.yaml | 16 +++++++-------
.../aem/aem-sling-userinfo.yaml | 10 ++++-----
.../aem/aem-userinfo-servlet.yaml | 17 +++++++-------
.../airflow/airflow-debug.yaml | 11 +++++-----
.../airflow/unauthenticated-airflow.yaml | 17 +++++++-------
.../ampache-update-exposure.yaml | 11 +++++-----
.../apache-drill-exposure.yaml | 11 +++++-----
.../misconfiguration/apache-druid-unauth.yaml | 11 +++++-----
http/misconfiguration/apache-impala.yaml | 11 +++++-----
.../apache-struts-showcase.yaml | 11 +++++-----
.../misconfiguration/apple-cups-exposure.yaml | 11 +++++-----
.../atlassian-bamboo-build.yaml | 10 ++++-----
.../bitbucket-auth-bypass.yaml | 10 ++++-----
.../bitbucket-public-repository.yaml | 11 +++++-----
.../browserless-debugger.yaml | 16 +++++++-------
.../casdoor-users-password.yaml | 11 +++++-----
http/misconfiguration/chatgpt-web-unauth.yaml | 11 +++++-----
.../clickhouse-unauth-api.yaml | 11 +++++-----
.../codeigniter-errorpage.yaml | 11 +++++-----
http/misconfiguration/codemeter-webadmin.yaml | 11 +++++-----
.../confluence/confluence-oauth-admin.yaml | 10 ++++-----
.../misconfiguration/debug/ampache-debug.yaml | 10 ++++-----
http/misconfiguration/debug/bottle-debug.yaml | 10 ++++-----
.../debug/flask-werkzeug-debug.yaml | 11 +++++-----
http/misconfiguration/debug/github-debug.yaml | 10 ++++-----
.../dlink-unauth-cgi-script.yaml | 11 +++++-----
.../docmosis-tornado-server.yaml | 11 +++++-----
.../drupal/drupal-user-enum-redirect.yaml | 10 ++++-----
http/misconfiguration/elasticsearch.yaml | 11 +++++-----
.../envoy-admin-exposure.yaml | 11 +++++-----
http/misconfiguration/esphome-dashboard.yaml | 10 ++++-----
http/misconfiguration/everything-listing.yaml | 10 ++++-----
.../misconfiguration/feiyuxing-info-leak.yaml | 10 ++++-----
http/misconfiguration/freshrss-unauth.yaml | 19 ++++++++--------
.../fusionauth-admin-setup.yaml | 11 +++++-----
.../ganglia-cluster-dashboard.yaml | 10 ++++-----
http/misconfiguration/git-web-interface.yaml | 17 +++++++-------
.../misconfiguration/gitea-public-signup.yaml | 11 +++++-----
.../gitlab/gitlab-public-repos.yaml | 16 +++++++-------
.../gitlab/gitlab-public-signup.yaml | 18 ++++++++-------
http/misconfiguration/gitlist-disclosure.yaml | 17 +++++++-------
.../global-traffic-statistics.yaml | 11 +++++-----
.../gocd/gocd-cruise-configuration.yaml | 17 +++++++-------
.../gocd/gocd-encryption-key.yaml | 17 +++++++-------
.../gocd/gocd-unauth-dashboard.yaml | 17 +++++++-------
.../grafana-public-signup.yaml | 17 +++++++-------
.../graphql/graphql-playground.yaml | 10 ++++-----
.../misconfiguration/grav-register-admin.yaml | 11 +++++-----
http/misconfiguration/h2o/h2o-dashboard.yaml | 12 +++++-----
.../haproxy-exporter-metrics.yaml | 11 +++++-----
.../helm-dashboard-exposure.yaml | 11 +++++-----
http/misconfiguration/hfs-exposure.yaml | 10 ++++-----
.../hp/unauthorized-printer-hp.yaml | 17 +++++++-------
.../ibm-friendly-path-exposure.yaml | 17 +++++++-------
.../installer/activecollab-installer.yaml | 11 +++++-----
.../installer/adguard-installer.yaml | 19 ++++++++--------
.../installer/alma-installer.yaml | 11 +++++-----
.../installer/ampache-music-installer.yaml | 11 +++++-----
.../atlassian-bamboo-setup-wizard.yaml | 11 +++++-----
.../installer/bagisto-installer.yaml | 11 +++++-----
.../installer/bitrix24-installer.yaml | 11 +++++-----
.../installer/call-com-installer.yaml | 11 +++++-----
.../installer/chamilo-installer.yaml | 12 +++++-----
.../installer/clipbucket-installer.yaml | 11 +++++-----
.../installer/cloudcenter-Installer.yaml | 11 +++++-----
.../installer/codeigniter-installer.yaml | 11 +++++-----
.../installer/combodo-itop-installer.yaml | 11 +++++-----
.../installer/concrete-installer.yaml | 11 +++++-----
.../installer/connectwise-setup.yaml | 11 +++++-----
.../installer/custom-xoops-installer.yaml | 11 +++++-----
.../installer/discourse-installer.yaml | 11 +++++-----
.../installer/dokuwiki-installer.yaml | 11 +++++-----
.../installer/dolibarr-installer.yaml | 11 +++++-----
.../installer/dolphin-installer.yaml | 11 +++++-----
.../installer/ejbca-enterprise-installer.yaml | 11 +++++-----
.../installer/elgg-install.yaml | 19 ++++++++--------
.../installer/eshop-installer.yaml | 11 +++++-----
.../installer/espocrm-installer.yaml | 11 +++++-----
.../installer/facturascripts-installer.yaml | 11 +++++-----
.../installer/flarum-installer.yaml | 11 +++++-----
.../installer/fossbilling-installer.yaml | 11 +++++-----
.../installer/freshrss-installer.yaml | 19 ++++++++--------
.../installer/froxlor-installer.yaml | 11 +++++-----
.../installer/gitea-installer.yaml | 11 +++++-----
.../installer/glpi-installer.yaml | 11 +++++-----
.../installer/growi-installer.yaml | 11 +++++-----
.../installer/impresspages-installer.yaml | 11 +++++-----
.../installer/jira-setup.yaml | 11 +++++-----
.../installer/joomla-installer.yaml | 11 +++++-----
.../installer/knowledgetree-installer.yaml | 11 +++++-----
.../installer/kodbox-installer.yaml | 11 +++++-----
.../installer/librenms-installer.yaml | 11 +++++-----
.../installer/limesurvey-installer.yaml | 5 ++---
.../installer/lychee-installer.yaml | 11 +++++-----
.../installer/magento-installer.yaml | 11 +++++-----
.../installer/magnolia-installer.yaml | 11 +++++-----
.../installer/mantisbt-installer.yaml | 11 +++++-----
.../installer/matomo-installer.yaml | 11 +++++-----
.../installer/mautic-installer.yaml | 11 +++++-----
.../installer/monstra-installer.yaml | 11 +++++-----
.../installer/moodle-installer.yaml | 11 +++++-----
.../installer/moosocial-installer.yaml | 11 +++++-----
.../installer/mosparo-install.yaml | 11 +++++-----
.../installer/mura-cms-setup-installer.yaml | 11 +++++-----
.../installer/nagiosxi-installer.yaml | 11 +++++-----
.../installer/nodebb-installer.yaml | 11 +++++-----
.../installer/octoprint-installer.yaml | 11 +++++-----
.../installer/ojs-installer.yaml | 11 +++++-----
.../installer/onlyoffice-installer.yaml | 11 +++++-----
.../installer/openemr-setup-installer.yaml | 11 +++++-----
.../installer/openfire-setup.yaml | 11 +++++-----
.../installer/openmage-install.yaml | 11 +++++-----
.../installer/opensis-installer.yaml | 11 +++++-----
.../installer/orangehrm-installer.yaml | 11 +++++-----
.../installer/orangescrum-install.yaml | 11 +++++-----
.../installer/orchard-installer.yaml | 11 +++++-----
.../owncloud-installer-exposure.yaml | 11 +++++-----
.../installer/oxid-eshop-installer.yaml | 11 +++++-----
.../installer/pagekit-installer.yaml | 11 +++++-----
.../installer/pandora-fms-installer.yaml | 11 +++++-----
.../installer/permissions-installer.yaml | 11 +++++-----
.../installer/phpbb-installer.yaml | 11 +++++-----
.../installer/phpgedview-installer.yaml | 11 +++++-----
.../installer/phpipam-installer.yaml | 11 +++++-----
.../installer/phpmyfaq-installer.yaml | 11 +++++-----
.../installer/phpwind-installer.yaml | 11 +++++-----
.../installer/piwigo-installer.yaml | 11 +++++-----
.../installer/pmm-installer.yaml | 11 +++++-----
.../installer/poste-io-installer.yaml | 11 +++++-----
.../installer/prestashop-installer.yaml | 11 +++++-----
.../installer/processwire-installer.yaml | 11 +++++-----
.../installer/projectsend-installer.yaml | 12 +++++-----
.../installer/qloapps-installer.yaml | 12 +++++-----
.../installer/redash-installer.yaml | 11 +++++-----
.../installer/sabnzbd-installer.yaml | 12 +++++-----
.../installer/server-monitor-installer.yaml | 11 +++++-----
.../installer/setup-github-enterprise.yaml | 11 +++++-----
.../installer/shopware-installer.yaml | 11 +++++-----
.../installer/smf-installer.yaml | 11 +++++-----
.../installer/snipe-it-installer.yaml | 11 +++++-----
.../installer/spa-cart-installer.yaml | 16 +++++++-------
.../installer/subrion-installer.yaml | 11 +++++-----
.../installer/sugarcrm-install.yaml | 11 +++++-----
.../installer/suitecrm-installer.yaml | 11 +++++-----
.../installer/tasmota-install.yaml | 11 +++++-----
.../installer/tastyigniter-installer.yaml | 11 +++++-----
.../installer/tautulli-install.yaml | 11 +++++-----
.../installer/testrail-install.yaml | 11 +++++-----
.../installer/tiny-rss-installer.yaml | 11 +++++-----
.../installer/typo3-installer.yaml | 11 +++++-----
.../installer/umbraco-installer.yaml | 11 +++++-----
.../installer/uvdesk-install.yaml | 11 +++++-----
.../installer/vtiger-installer.yaml | 11 +++++-----
.../installer/webcalendar-install.yaml | 11 +++++-----
.../installer/webtrees-install.yaml | 11 +++++-----
.../installer/webuzo-installer.yaml | 11 +++++-----
.../installer/wiki-js-installer.yaml | 11 +++++-----
.../installer/wowonder-installer.yaml | 11 +++++-----
.../installer/yzmcms-installer.yaml | 11 +++++-----
.../installer/zencart-installer.yaml | 11 +++++-----
.../misconfiguration/jaeger-ui-dashboard.yaml | 19 ++++++++--------
.../jenkins/jenkins-openuser-register.yaml | 10 ++++-----
.../jetty-showcontexts-enable.yaml | 11 +++++-----
.../jupyter-notebooks-exposed.yaml | 17 +++++++-------
.../kubernetes/kube-state-metrics.yaml | 10 ++++-----
.../misconfiguration/label-studio-signup.yaml | 11 +++++-----
.../libvirt-exporter-metrics.yaml | 11 +++++-----
.../misconfiguration/liferay/liferay-api.yaml | 10 ++++-----
.../liferay/liferay-axis.yaml | 10 ++++-----
.../liferay/liferay-jsonws.yaml | 11 +++++-----
http/misconfiguration/locust-exposure.yaml | 11 +++++-----
.../manage-engine-ad-search.yaml | 10 ++++-----
http/misconfiguration/mongod-exposure.yaml | 11 +++++-----
.../ms-exchange-user-enum.yaml | 11 +++++-----
.../multilaser-pro-setup.yaml | 10 ++++-----
http/misconfiguration/mysql-history.yaml | 10 ++++-----
.../nacos/nacos-create-user.yaml | 11 +++++-----
http/misconfiguration/ntop-panel-exposed.yaml | 10 ++++-----
.../odoo-unprotected-database.yaml | 10 ++++-----
http/misconfiguration/openstack-config.yaml | 16 +++++++-------
.../oracle-reports-services.yaml | 10 ++++-----
http/misconfiguration/pcdn-cache-node.yaml | 11 +++++-----
http/misconfiguration/perfsonar-toolkit.yaml | 11 +++++-----
http/misconfiguration/php-errors.yaml | 16 +++++++-------
http/misconfiguration/phpcli-stack-trace.yaml | 10 ++++-----
http/misconfiguration/python-metrics.yaml | 16 +++++++-------
.../rabbitmq-exporter-metrics.yaml | 11 +++++-----
http/misconfiguration/ray-dashboard.yaml | 11 +++++-----
.../request-baskets-exposure.yaml | 11 +++++-----
http/misconfiguration/selenium-exposure.yaml | 11 +++++-----
.../sentinel-license-monitor.yaml | 11 +++++-----
.../servicenow-widget-misconfig.yaml | 10 ++++-----
http/misconfiguration/sftpgo-admin-setup.yaml | 19 ++++++++--------
http/misconfiguration/smarterstats-setup.yaml | 11 +++++-----
http/misconfiguration/smokeping-grapher.yaml | 11 +++++-----
.../solr-query-dashboard.yaml | 14 ++++++------
.../sonarqube-projects-disclosure.yaml | 10 ++++-----
.../sql-server-report-viewer.yaml | 11 +++++-----
.../misconfiguration/struts-ognl-console.yaml | 10 ++++-----
http/misconfiguration/symfony-debug.yaml | 12 +++++-----
http/misconfiguration/symfony-fragment.yaml | 10 ++++-----
.../misconfiguration/syncthing-dashboard.yaml | 11 +++++-----
.../tasmota-config-webui.yaml | 11 +++++-----
.../teslamate-unauth-access.yaml | 10 ++++-----
http/misconfiguration/thinkphp-errors.yaml | 11 +++++-----
http/misconfiguration/tomcat-stacktraces.yaml | 11 +++++-----
http/misconfiguration/typo3-composer.yaml | 10 ++++-----
http/misconfiguration/typo3-debug-mode.yaml | 11 +++++-----
.../unauth-apache-kafka-ui.yaml | 10 ++++-----
.../unauth-celery-flower.yaml | 17 +++++++-------
http/misconfiguration/unauth-etherpad.yaml | 10 ++++-----
.../unauth-ldap-account-manager.yaml | 11 +++++-----
http/misconfiguration/unauth-mercurial.yaml | 11 +++++-----
.../unauthenticated-alert-manager.yaml | 16 +++++++-------
.../unauthenticated-mongo-express.yaml | 10 ++++-----
.../unauthorized-h3csecparh-login.yaml | 10 ++++-----
.../untangle-admin-setup.yaml | 11 +++++-----
http/technologies/4D-detect.yaml | 12 +++++-----
http/technologies/activecollab-detect.yaml | 16 +++++++-------
.../adobe/adobe-coldfusion-detect.yaml | 10 ++++-----
.../adobe/adobe-coldfusion-error-detect.yaml | 10 ++++-----
http/technologies/aem-detect.yaml | 16 +++++++-------
http/technologies/aerocms-detect.yaml | 10 ++++-----
http/technologies/angular-detect.yaml | 10 ++++-----
http/technologies/apache/airflow-detect.yaml | 11 +++++-----
.../apache/apache-answer-detect.yaml | 11 +++++-----
.../apache/apache-axis-detect.yaml | 10 ++++-----
.../apache/apache-cloudstack-detect.yaml | 16 ++++++++------
.../apache/apache-cocoon-detect.yaml | 10 ++++-----
.../apache/apache-dubbo-detect.yaml | 16 +++++++-------
.../apache/apache-karaf-panel.yaml | 10 ++++-----
.../apache/apache-ofbiz-detect.yaml | 19 ++++++++--------
.../apache/apache-streampipes-detect.yaml | 22 +++++++++----------
.../apache/apache-tapestry-detect.yaml | 16 +++++++-------
.../apache/apache-zeppelin-detect.yaml | 16 +++++++-------
.../apache/default-apache-test-all.yaml | 16 +++++++-------
.../apache/default-apache-test-page.yaml | 16 +++++++-------
.../apache/default-apache2-page.yaml | 16 +++++++-------
.../technologies/apache/ranger-detection.yaml | 16 +++++++-------
.../apache/xampp-default-page.yaml | 16 +++++++-------
http/technologies/appcms-detect.yaml | 16 +++++++-------
http/technologies/autobahn-python-detect.yaml | 16 +++++++-------
http/technologies/avideo-detect.yaml | 10 ++++-----
http/technologies/b2b-builder-detect.yaml | 16 +++++++-------
http/technologies/bamboo-detect.yaml | 9 ++++----
http/technologies/bigbluebutton-detect.yaml | 16 +++++++-------
http/technologies/bigip-apm-detect.yaml | 11 +++++-----
http/technologies/casaos-detection.yaml | 18 +++++++--------
.../checkpoint-mobile-detect.yaml | 10 ++++-----
http/technologies/chevereto-detect.yaml | 16 +++++++-------
http/technologies/citrix-hypervisor-page.yaml | 10 ++++-----
.../citrix-xenmobile-version.yaml | 12 +++++-----
.../connectwise-control-detect.yaml | 10 ++++-----
http/technologies/couchbase-sync-gateway.yaml | 16 +++++++-------
http/technologies/craftercms-detect.yaml | 11 +++++-----
http/technologies/cvsweb-detect.yaml | 10 ++++-----
http/technologies/dash-panel-detect.yaml | 10 ++++-----
http/technologies/dedecms-detect.yaml | 10 ++++-----
http/technologies/default-apache-shiro.yaml | 10 ++++-----
http/technologies/default-cakephp-page.yaml | 10 ++++-----
.../default-codeigniter-page.yaml | 16 +++++++-------
http/technologies/default-django-page.yaml | 16 +++++++-------
http/technologies/default-fastcgi-page.yaml | 16 +++++++-------
http/technologies/default-fedora-page.yaml | 16 +++++++-------
.../default-glassfish-server-page.yaml | 17 +++++++-------
http/technologies/default-jetty-page.yaml | 16 +++++++-------
http/technologies/default-lighttpd-page.yaml | 16 +++++++-------
.../default-lighttpd-placeholder-page.yaml | 16 +++++++-------
http/technologies/default-movable-page.yaml | 4 ++--
http/technologies/default-openresty.yaml | 16 +++++++-------
.../technologies/default-parallels-plesk.yaml | 10 ++++-----
.../default-payara-server-page.yaml | 16 +++++++-------
http/technologies/default-plesk-page.yaml | 16 +++++++-------
.../default-redhat-test-page.yaml | 16 +++++++-------
http/technologies/default-sitecore-page.yaml | 10 ++++-----
.../default-ssltls-test-page.yaml | 16 +++++++-------
http/technologies/default-symfony-page.yaml | 10 ++++-----
http/technologies/default-tengine-page.yaml | 10 ++++-----
.../default-websphere-liberty.yaml | 10 ++++-----
http/technologies/devexpress-detect.yaml | 17 +++++++-------
http/technologies/directus-detect.yaml | 11 +++++-----
http/technologies/drupal-detect.yaml | 10 ++++-----
.../elasticsearch-sql-client-detect.yaml | 16 +++++++-------
http/technologies/element-web-detect.yaml | 11 +++++-----
http/technologies/empirecms-detect.yaml | 16 +++++++-------
http/technologies/gitbook-detect.yaml | 10 ++++-----
http/technologies/glpi-status-page.yaml | 10 ++++-----
http/technologies/goliath-detect.yaml | 10 ++++-----
.../google/chromecast-detect.yaml | 11 +++++-----
.../graylog/graylog-api-exposure.yaml | 11 +++++-----
http/technologies/hugo-detect.yaml | 10 ++++-----
http/technologies/ibm/ibm-http-server.yaml | 16 +++++++-------
http/technologies/ibm/ibm-odm-detect.yaml | 11 +++++-----
http/technologies/icecast-server-detect.yaml | 10 ++++-----
.../identity-server-v3-detect.yaml | 12 +++++-----
http/technologies/imgproxy-detect.yaml | 11 +++++-----
http/technologies/interactsh-server.yaml | 10 ++++-----
http/technologies/ispyconnect-detect.yaml | 10 ++++-----
http/technologies/jeecg-boot-detect.yaml | 16 +++++++-------
http/technologies/jellyfin-detect.yaml | 10 ++++-----
http/technologies/jhipster-detect.yaml | 10 ++++-----
http/technologies/jitsi-meet-detect.yaml | 16 +++++++-------
http/technologies/joomla-detect.yaml | 10 ++++-----
http/technologies/kodexplorer-detect.yaml | 16 +++++++-------
http/technologies/landesk/landesk-ma.yaml | 10 ++++-----
http/technologies/limesurvey-detect.yaml | 10 ++++-----
http/technologies/livehelperchat-detect.yaml | 10 ++++-----
http/technologies/magento-detect.yaml | 10 ++++-----
http/technologies/magmi-detect.yaml | 10 ++++-----
.../matrix-homeserver-detect.yaml | 12 +++++-----
http/technologies/microsoft-iis-8.yaml | 16 +++++++-------
.../microsoft/default-iis7-page.yaml | 16 +++++++-------
.../default-microsoft-azure-page.yaml | 16 +++++++-------
.../default-windows-server-page.yaml | 16 +++++++-------
http/technologies/mikrotik-httpproxy.yaml | 10 ++++-----
http/technologies/mongoose-server.yaml | 10 ++++-----
http/technologies/moveit-transfer-detect.yaml | 10 ++++-----
http/technologies/nextcloud-detect.yaml | 10 ++++-----
.../nextcloud-owncloud-detect.yaml | 11 +++++-----
http/technologies/nexus-detect.yaml | 10 ++++-----
http/technologies/notion-detect.yaml | 10 ++++-----
http/technologies/open-journal-systems.yaml | 10 ++++-----
http/technologies/openhap-detect.yaml | 10 ++++-----
http/technologies/openproject-detect.yaml | 10 ++++-----
http/technologies/openssl-detect.yaml | 10 ++++-----
http/technologies/oracle/oracle-dbcs.yaml | 16 +++++++-------
.../oracle/oracle-iplanet-web-server.yaml | 16 +++++++-------
.../oracle/oracle-webcenter-sites.yaml | 10 ++++-----
.../payara-micro-server-detect.yaml | 10 ++++-----
http/technologies/pbootcms-detect.yaml | 10 ++++-----
http/technologies/pexip-detect.yaml | 11 +++++-----
http/technologies/php-detect.yaml | 10 ++++-----
http/technologies/php-fusion-detect.yaml | 16 +++++++-------
http/technologies/phplist-detect.yaml | 10 ++++-----
http/technologies/pi-hole-detect.yaml | 10 ++++-----
http/technologies/prestashop-detect.yaml | 16 +++++++-------
http/technologies/privatebin-detect.yaml | 12 +++++-----
http/technologies/pypiserver-detect.yaml | 10 ++++-----
.../roundcube-webmail-portal.yaml | 16 +++++++-------
http/technologies/rseenet-detect.yaml | 4 ++--
http/technologies/rsshub-detect.yaml | 10 ++++-----
http/technologies/samsung-smarttv-debug.yaml | 10 ++++-----
.../sharefile-storage-server.yaml | 10 ++++-----
http/technologies/shopware-detect.yaml | 10 ++++-----
http/technologies/simplesamlphp-detect.yaml | 12 +++++-----
http/technologies/sitecore-cms.yaml | 10 ++++-----
http/technologies/smartstore-detect.yaml | 16 +++++++-------
http/technologies/sogo-detect.yaml | 10 ++++-----
http/technologies/statamic-detect.yaml | 11 +++++-----
http/technologies/subrion-cms-detect.yaml | 18 +++++++--------
.../tibco-businessconnect-detect.yaml | 11 +++++-----
.../tibco-spotfire-services-detect.yaml | 11 +++++-----
http/technologies/tinyproxy-detect.yaml | 11 +++++-----
http/technologies/typo3-detect.yaml | 16 +++++++-------
http/technologies/utility-service-detect.yaml | 10 ++++-----
http/technologies/vbulletin-detect.yaml | 10 ++++-----
.../versa/versa-analytics-server.yaml | 10 ++++-----
.../versa/versa-director-api.yaml | 10 ++++-----
.../versa/versa-networks-detect.yaml | 10 ++++-----
.../vivotex-web-console-detect.yaml | 18 +++++++--------
.../vmware/vmware-horizon-version.yaml | 10 ++++-----
.../technologies/wing-ftp-service-detect.yaml | 11 +++++-----
http/technologies/wms-server-detect.yaml | 10 ++++-----
.../themes/wp-bricks-builder-theme.yaml | 11 +++++-----
http/technologies/xenforo-detect.yaml | 16 +++++++-------
.../technologies/xerox-workcentre-detect.yaml | 10 ++++-----
http/technologies/yapi-detect.yaml | 16 +++++++-------
http/technologies/yourls-detect.yaml | 11 +++++-----
http/technologies/zend-server-test-page.yaml | 10 ++++-----
.../apache/apache-nifi-rce.yaml | 4 ++--
.../citrix/citrix-oob-memory-read.yaml | 12 +++++-----
.../dedecms-carbuyaction-fileinclude.yaml | 10 ++++-----
http/vulnerabilities/dedecms/dedecms-rce.yaml | 4 ++--
.../discuz/discuz-api-pathinfo.yaml | 10 ++++-----
.../ecstatic/node-ecstatic-listing.yaml | 5 +++--
.../esafenet-netsecconfigajax-sqli.yaml | 19 ++++++++--------
http/vulnerabilities/gitea/gitea-rce.yaml | 10 ++++-----
.../jira-unauthenticated-adminprojects.yaml | 16 +++++++-------
.../jira/jira-unauthenticated-dashboards.yaml | 16 +++++++-------
.../jira/jira-unauthenticated-screens.yaml | 16 +++++++-------
.../jira-unauthenticated-user-picker.yaml | 16 +++++++-------
http/vulnerabilities/juniper/junos-xss.yaml | 14 ++++++------
.../vulnerabilities/jupyter-notebook-rce.yaml | 10 ++++-----
.../landray/landray-eis-sqli.yaml | 11 +++++-----
.../landray/landray-oa-replaceextend-rce.yaml | 13 +++++------
.../landray/landray-oa-treexml-rce.yaml | 10 ++++-----
.../magento/magento-2-exposed-api.yaml | 16 +++++++-------
.../magento/magento-cacheleak.yaml | 10 ++++-----
.../magento-unprotected-dev-files.yaml | 10 ++++-----
.../nuxt/nuxt-js-semi-lfi.yaml | 11 +++++-----
.../vulnerabilities/other/acti-video-lfi.yaml | 10 ++++-----
http/vulnerabilities/other/bagisto-csti.yaml | 17 +++++++-------
.../other/beyond-trust-xss.yaml | 10 ++++-----
.../other/cmseasy-crossall-act-sqli.yaml | 10 ++++-----
.../other/dixell-xweb500-filewrite.yaml | 17 +++++++-------
.../other/doorgets-info-disclosure.yaml | 11 +++++-----
.../other/ecology-oa-file-sqli.yaml | 10 ++++-----
http/vulnerabilities/other/fastadmin-lfi.yaml | 11 +++++-----
.../other/kingsoft-vgm-lfi.yaml | 10 ++++-----
.../other/kiwitcms-json-rpc.yaml | 17 +++++++-------
.../other/landray-oa-datajson-rce.yaml | 10 ++++-----
.../other/nacos-auth-bypass.yaml | 10 ++++-----
http/vulnerabilities/other/ncast-lfi.yaml | 19 ++++++++--------
.../other/phpldapadmin-xss.yaml | 11 +++++-----
.../vulnerabilities/other/quick-cms-sqli.yaml | 12 +++++-----
.../other/sharp-printers-lfi.yaml | 11 +++++-----
http/vulnerabilities/other/slims-xss.yaml | 10 ++++-----
.../other/tekon-info-leak.yaml | 16 +++++++-------
.../other/tendat-credential.yaml | 11 +++++-----
.../other/ups-network-lfi.yaml | 11 +++++-----
.../other/webpagetest-ssrf.yaml | 11 +++++-----
.../other/xxljob-executor-unauth.yaml | 10 ++++-----
http/vulnerabilities/phpmyadmin-unauth.yaml | 10 ++++-----
.../ruijie/ruijie-password-leak.yaml | 10 ++++-----
.../sangfor/sangfor-ngaf-lfi.yaml | 10 ++++-----
.../sitecore/sitecore-xml-xss.yaml | 10 ++++-----
.../thinkphp6-arbitrary-write.yaml | 13 +++++------
.../tongda/tongda-action-uploadfile.yaml | 12 +++++-----
.../tongda/tongda-auth-bypass.yaml | 11 +++++-----
.../tongda/tongda-insert-sqli.yaml | 10 ++++-----
.../tongda/tongda-meeting-unauth.yaml | 10 ++++-----
.../tongda/tongda-report-func-sqli.yaml | 10 ++++-----
.../tongda/tongda-video-file-read.yaml | 4 ++--
.../tongda/tongdaoa-auth-bypass.yaml | 12 +++++-----
.../vulnerabilities/ueditor/ueditor-ssrf.yaml | 10 ++++-----
.../vbulletin/vbulletin-search-sqli.yaml | 11 +++++-----
.../vmware/vmware-cloud-xss.yaml | 11 +++++-----
.../ecology-jqueryfiletree-traversal.yaml | 10 ++++-----
.../ecology-verifyquicklogin-auth-bypass.yaml | 16 +++++++-------
.../weaver/weaver-checkserver-sqli.yaml | 10 ++++-----
.../weaver/weaver-ecology-bshservlet-rce.yaml | 11 +++++-----
.../weaver/weaver-group-xml-sqli.yaml | 12 +++++-----
.../weaver/weaver-mysql-config-info-leak.yaml | 10 ++++-----
.../weaver/weaver-officeserver-lfi.yaml | 10 ++++-----
.../weaver/weaver-signaturedownload-lfi.yaml | 10 ++++-----
.../weaver-sptmforportalthumbnail-lfi.yaml | 10 ++++-----
.../weaver/weaver-uploadify-file-upload.yaml | 12 +++++-----
.../weaver/weaver-userselect-unauth.yaml | 10 ++++-----
.../wechat/wechat-info-leak.yaml | 10 ++++-----
.../wordpress/booked-export-csv.yaml | 10 ++++-----
.../wordpress/photo-gallery-xss.yaml | 11 +++++-----
.../photoblocks-grid-gallery-xss.yaml | 10 ++++-----
.../wordpress/wordpress-ssrf-oembed.yaml | 17 +++++++-------
.../wordpress/wp-mstore-plugin-listing.yaml | 16 +++++++-------
.../wordpress/wp-social-warfare-rce.yaml | 10 ++++-----
.../wordpress/wp-statistics-sqli.yaml | 12 +++++-----
.../wp-superstorefinder-misconfig.yaml | 10 ++++-----
http/vulnerabilities/wordpress/wp-sym404.yaml | 10 ++++-----
.../wordpress/wp-touch-redirect.yaml | 10 ++++-----
.../wordpress/wp-yoast-user-enumeration.yaml | 11 +++++-----
.../yonyou/yonyou-nc-accept-fileupload.yaml | 10 ++++-----
.../yonyou-nc-baseapp-deserialization.yaml | 10 ++++-----
.../yonyou-nc-dispatcher-fileupload.yaml | 10 ++++-----
.../yonyou/yonyou-nc-info-leak.yaml | 10 ++++-----
.../yonyou-nc-ncmessageservlet-rce.yaml | 10 ++++-----
.../yonyou/yonyou-ufida-nc-lfi.yaml | 11 +++++-----
http/vulnerabilities/zend/zend-v1-xss.yaml | 10 ++++-----
.../zyxel/unauth-ztp-ping.yaml | 10 ++++-----
.../zzzcms/zzzcms-info-disclosure.yaml | 10 ++++-----
http/vulnerabilities/zzzcms/zzzcms-xss.yaml | 4 ++--
668 files changed, 4127 insertions(+), 3767 deletions(-)
diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml
index f9328bd413..204a57b60d 100644
--- a/http/cnvd/2020/CNVD-2020-63964.yaml
+++ b/http/cnvd/2020/CNVD-2020-63964.yaml
@@ -8,16 +8,16 @@ info:
jshERP that can reveal sensitive information including system credentials without credentials.
reference:
- https://cn-sec.com/archives/1798444.html
- metadata:
- max-request: 1
- shodan-query: http.favicon.hash:-1298131932
- fofa-query: jshERP-boot
- product: jsherp
- vendor: jishenghua
- tags: cnvd,cnvd2020,jsherp,disclosure
-
classification:
cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: jishenghua
+ product: jsherp
+ shodan-query: http.favicon.hash:-1298131932
+ fofa-query: jshERP-boot
+ tags: cnvd,cnvd2020,jsherp,disclosure
+
http:
- method: GET
path:
@@ -40,4 +40,5 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022001094e317be5b989e3d7461dd099453f1237356ce28affa5ee58239edd6affa502205957345e5569e5b78bc928736bd415c0445ca550661c57cd1e27f9d66d6520a3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml
index b9a7a87088..24cfe57a02 100644
--- a/http/cnvd/2021/CNVD-2021-15822.yaml
+++ b/http/cnvd/2021/CNVD-2021-15822.yaml
@@ -8,17 +8,17 @@ info:
ShopXO is an open source enterprise-level open source e-commerce system. ShopXO has an arbitrary file reading vulnerability, which can be used by attackers to obtain sensitive information.
reference:
- https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog
+ classification:
+ cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: shopxo
+ product: shopxo
shodan-query: title:"ShopXO企业级B2C电商系统提供商"
fofa-query: app="ShopXO企业级B2C电商系统提供商"
- product: shopxo
- vendor: shopxo
tags: cnvd2021,cnvd,shopxo,lfi
- classification:
- cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -35,4 +35,5 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a0046304402206735e750a62b437583ca1e1cae33666b4c2ce3b8a8310c3d1212a98fcb018a69022066c8a339f06f76b3df20a5c624b054d356f219e1e77661921c541dc2d7ee4dc5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2022/CNVD-2022-43245.yaml b/http/cnvd/2022/CNVD-2022-43245.yaml
index 3286cff038..ac32a58e97 100755
--- a/http/cnvd/2022/CNVD-2022-43245.yaml
+++ b/http/cnvd/2022/CNVD-2022-43245.yaml
@@ -6,16 +6,16 @@ info:
severity: high
description: |
e-office is a standard collaborative mobile office platform. Ltd. e-office has an arbitrary file reading vulnerability, which can be exploited by attackers to obtain sensitive information.
+ classification:
+ cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: app="泛微-协同办公OA"
- product: e-office
vendor: weaver
+ product: e-office
+ fofa-query: app="泛微-协同办公OA"
tags: cnvd,cnvd2022,weaver,e-office,oa,lfi
- classification:
- cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 490a004630440220409f4c0eb8fc6b1d328944400c499675e5df4db2478f76a4855474ade6b0f01c02201cf7cb9d1eac68921863599f86b3360bf2d1c81bfc642de585a9bb41a2b006ff:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220409f4c0eb8fc6b1d328944400c499675e5df4db2478f76a4855474ade6b0f01c02201cf7cb9d1eac68921863599f86b3360bf2d1c81bfc642de585a9bb41a2b006ff:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml
index 2148afb423..8ea0fc4abc 100644
--- a/http/cnvd/2024/CNVD-2024-15077.yaml
+++ b/http/cnvd/2024/CNVD-2024-15077.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md
- https://github.com/vulhub/vulhub/blob/master/aj-report/CNVD-2024-15077/README.md
+ classification:
+ cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: title="AJ-Report"
- product: aj-report
vendor: anji-plus
+ product: aj-report
+ fofa-query: title="AJ-Report"
tags: cnvd,cnvd2024,aj-report,rce
- classification:
- cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -46,4 +46,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/cves/2023/CVE-2023-42344.yaml b/http/cves/2023/CVE-2023-42344.yaml
index b9744dd127..270edca2e9 100644
--- a/http/cves/2023/CVE-2023-42344.yaml
+++ b/http/cves/2023/CVE-2023-42344.yaml
@@ -10,28 +10,30 @@ info:
reference:
- https://blog.qualys.com/product-tech/2023/12/08/opencms-unauthenticated-xxe-vulnerability-cve-2023-42344
- https://labs.watchtowr.com/xxe-you-can-depend-on-me-opencms/
+ classification:
+ cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- fofa-query: "OpenCms-9.5.3"
- product: opencms
vendor: alkacon
+ product: opencms
+ fofa-query: "OpenCms-9.5.3"
tags: cve,cve2023,xxe,opencms
- classification:
- cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*
http:
- method: POST
path:
- "{{BaseURL}}/opencms/cmisatom/cmis-online/query"
- "{{BaseURL}}/cmisatom/cmis-online/query"
+
headers:
Content-Type: "application/xml;charset=UTF-8"
Referer: "{{RootURL}}"
+
body: |
]>
- product: php
vendor: php
+ product: php
+ shodan-query: The requested resource
tags: misconfig,phpcli,intrusive
- classification:
- cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,4 @@ http:
status:
- 404
-# digest: 490a004630440220562317d603c300e4d51bc22217a0758d3c43add49d3e2b342225826297c42be80220320994e9a1cd0b2cd620df74974b888e95118329cfd61f0de1d8952bc594d5a0:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220562317d603c300e4d51bc22217a0758d3c43add49d3e2b342225826297c42be80220320994e9a1cd0b2cd620df74974b888e95118329cfd61f0de1d8952bc594d5a0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/python-metrics.yaml b/http/misconfiguration/python-metrics.yaml
index 0176222859..baacccca7c 100644
--- a/http/misconfiguration/python-metrics.yaml
+++ b/http/misconfiguration/python-metrics.yaml
@@ -7,15 +7,15 @@ info:
description: Information Disclosure of Garbage Collection
reference:
- https://gist.github.com/ruanbekker/e5b1e7895f62b020ff29b5f40767190c
- metadata:
- max-request: 1
- shodan-query: html:"python_gc_objects_collected_total"
- product: python
- vendor: python
- tags: exposure,devops,python,misconfig
-
classification:
cpe: cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: python
+ product: python
+ shodan-query: html:"python_gc_objects_collected_total"
+ tags: exposure,devops,python,misconfig
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
status:
- 200
-# digest: 490a0046304402201c1902602bdf71d979bcc3407a11f2ed8f2e8672d4f5a16ba64f671d58c4085c022073e68a2bbd9673eff79de34d84b86a7942b2e35cf5a8e9ba9d50a42a1d6a308d:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201c1902602bdf71d979bcc3407a11f2ed8f2e8672d4f5a16ba64f671d58c4085c022073e68a2bbd9673eff79de34d84b86a7942b2e35cf5a8e9ba9d50a42a1d6a308d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml
index b562edef53..e21c534a92 100644
--- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml
+++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml
@@ -5,16 +5,16 @@ info:
author: DhiyaneshDk
severity: low
description: RabbitMQ Exporter is exposed.
+ classification:
+ cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"RabbitMQ Exporter"
- product: rabbitmq
vendor: vmware
+ product: rabbitmq
+ shodan-query: title:"RabbitMQ Exporter"
tags: rabbitmq,exposure,debug,misconfig
- classification:
- cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a004830460221008c9936da1018e9ceae9c551480ce1910a77cf9523b75cb3a00d71b630d7eec7d022100bf3adcc40ff775fb1e9ee78411e46ad8f08010088cba430ba87958e4b7d8d801:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml
index 15b36fa00a..1949db8689 100644
--- a/http/misconfiguration/ray-dashboard.yaml
+++ b/http/misconfiguration/ray-dashboard.yaml
@@ -5,16 +5,16 @@ info:
author: DhiyaneshDk
severity: critical
description: Ray Dashboard is exposed.
+ classification:
+ cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Ray Dashboard"
- product: ray
vendor: ray_project
+ product: ray
+ shodan-query: title:"Ray Dashboard"
tags: misconfig,exposure,ray
- classification:
- cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100dd33631ae13e692dba3059141a502b0205f85e26f696372ca654d2605f3e912802204c3ffe062784966281bbd6ab1e5ab8f797beef09d5c1765d31ffa3ba0680f7dd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/request-baskets-exposure.yaml b/http/misconfiguration/request-baskets-exposure.yaml
index 4cb64b6731..5c39dbd4b9 100644
--- a/http/misconfiguration/request-baskets-exposure.yaml
+++ b/http/misconfiguration/request-baskets-exposure.yaml
@@ -8,16 +8,16 @@ info:
reference:
- https://notes.sjtu.edu.cn/s/MUUhEymt7#
- https://github.com/entr0pie/CVE-2023-27163
+ classification:
+ cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"request-baskets"
- product: request_baskets
vendor: rbaskets
+ product: request_baskets
+ shodan-query: html:"request-baskets"
tags: misconfig,requests-baskets,exposure
- classification:
- cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100fa78a210d11be0b983da6d176dd620213458b20c223773dd517f3d50a2170b440221009b8bfc94b1596f0857e78932cdf803bc9efda41d8d0e8a2d2e7f91d238f09865:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml
index 3d012fc865..64e88e212a 100644
--- a/http/misconfiguration/selenium-exposure.yaml
+++ b/http/misconfiguration/selenium-exposure.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://nutcrackerssecurity.github.io/selenium.html
- https://labs.detectify.com/2017/10/06/guest-blog-dont-leave-your-grid-wide-open/
+ classification:
+ cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: "/wd/hub"
- product: selenium
vendor: selenium
+ product: selenium
+ shodan-query: "/wd/hub"
tags: misconfig,selenium,misconfiguration,rce,chromium
- classification:
- cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100e8d01ef950283916ecd4b7a51ca1894c38c202a983e026809017a5aedcb0f24c0221008947d091988dbb5004c534962daef5c3ed109e158800d62db4d3e4d1dbafb7d2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/sentinel-license-monitor.yaml b/http/misconfiguration/sentinel-license-monitor.yaml
index c710705a2d..01d08e0c86 100644
--- a/http/misconfiguration/sentinel-license-monitor.yaml
+++ b/http/misconfiguration/sentinel-license-monitor.yaml
@@ -4,16 +4,16 @@ info:
name: Sentinel License Monitor - Detect
author: DhiyaneshDk
severity: unknown
+ classification:
+ cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"Sentinel License Monitor"
- product: sentinel
vendor: trioniclabs
+ product: sentinel
+ shodan-query: html:"Sentinel License Monitor"
tags: misconfig,sentinel,license,monitor
- classification:
- cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100801dfc952bec31796c7202016051fb5d6cd7a31d1582f6bab25138390ec5ef1d022100d474627bbaae6c5ee906b8b63f3a880515ad614c7e6ce992640bd563dc501a22:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/servicenow-widget-misconfig.yaml b/http/misconfiguration/servicenow-widget-misconfig.yaml
index 05a3f8d5db..fc6dc2be01 100644
--- a/http/misconfiguration/servicenow-widget-misconfig.yaml
+++ b/http/misconfiguration/servicenow-widget-misconfig.yaml
@@ -8,16 +8,16 @@ info:
- https://github.com/bsysop/servicenow
- https://twitter.com/ConspiracyProof/status/1713270026046685272
- https://www.enumerated.ie/servicenow-data-exposure
+ classification:
+ cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 54
- shodan-query: title:"servicenow"
- product: servicenow
vendor: servicenow
+ product: servicenow
+ shodan-query: title:"servicenow"
tags: servicenow,widget,misconfig
- classification:
- cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -86,4 +86,4 @@ http:
regex:
- '"count":([0-9]+),'
-# digest: 4a0a0047304502202a6cd55766986fb7077ff3d1fa0acf790f1e71de0d403bee0981c3ede12711fc0221009919ff8cc46a4bbffbd550f5fe4809866ddd8e33800028982c6a53addd330860:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202a6cd55766986fb7077ff3d1fa0acf790f1e71de0d403bee0981c3ede12711fc0221009919ff8cc46a4bbffbd550f5fe4809866ddd8e33800028982c6a53addd330860:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/sftpgo-admin-setup.yaml b/http/misconfiguration/sftpgo-admin-setup.yaml
index 4b4733da4f..59a9e993fb 100644
--- a/http/misconfiguration/sftpgo-admin-setup.yaml
+++ b/http/misconfiguration/sftpgo-admin-setup.yaml
@@ -6,16 +6,16 @@ info:
severity: high
description: |
SFTPGo Admin Password setup page has been exposed.
- metadata:
- max-request: 1
- verified: true
- fofa-query: title="SFTPGo - Setup"
- product: sftpgo
- vendor: sftpgo_project
- tags: sftpgo,misconfig,setup
-
classification:
cpe: cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:*
+ metadata:
+ verified: true
+ max-request: 1
+ vendor: sftpgo_project
+ product: sftpgo
+ fofa-query: title="SFTPGo - Setup"
+ tags: sftpgo,misconfig,setup
+
http:
- method: GET
path:
@@ -33,4 +33,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100cb184d53545e58eced5b1d9a3e2c9497c33a092937a7d9fc02f246a36ef33df00221008bf8e0a937d58c9fedfd123c2653afaf1700d070072f59dc0cdffc5968f3cf33:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml
index 32ca3f449b..3073cb3183 100644
--- a/http/misconfiguration/smarterstats-setup.yaml
+++ b/http/misconfiguration/smarterstats-setup.yaml
@@ -5,16 +5,16 @@ info:
author: tess
severity: high
description: SmarterStats Setup is exposed.
+ classification:
+ cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Welcome to SmarterStats!"
- product: smarterstats
vendor: smartertools
+ product: smarterstats
+ shodan-query: title:"Welcome to SmarterStats!"
tags: misconfig,smarterstats,exposure
- classification:
- cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,5 @@ http:
- type: status
status:
- 200
-# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a0046304402206454ce457c8b5ea9dbeb5ca7a4cfce7f32858c87fe5767cbe12fba7911c91604022018baea3ff3e94b9f5670c77b8517bce8030970fa21d98a1eb30be18d2ae1fe55:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml
index 1963457fa9..96db31b73a 100644
--- a/http/misconfiguration/smokeping-grapher.yaml
+++ b/http/misconfiguration/smokeping-grapher.yaml
@@ -7,16 +7,16 @@ info:
description: SmokePing Latency Page is exposed.
reference:
- https://www.facebook.com/photo/?fbid=620494143454442&set=a.467014098802448
+ classification:
+ cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"SmokePing Latency Page for Network Latency Grapher"
- product: smokeping
vendor: smokeping
+ product: smokeping
+ shodan-query: title:"SmokePing Latency Page for Network Latency Grapher"
tags: misconfig,smokeping,latency,grapher
- classification:
- cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a0048304602210093977592f924589f38b0d3ce6d54c601887c3757b346a722ef5ce3eaf97bba15022100b554db331a1ef594a70b073a4bd6ea63b6baca597b7df6b1dc8711a9ae9f7e5a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml
index 6d4e6b9082..fd116fc423 100644
--- a/http/misconfiguration/solr-query-dashboard.yaml
+++ b/http/misconfiguration/solr-query-dashboard.yaml
@@ -7,14 +7,14 @@ info:
description: Solr's admin page was able to be accessed with no authentication requirements in place.
reference:
- https://www.exploit-db.com/ghdb/5856
- metadata:
- max-request: 2
- product: solr
- vendor: apache
- tags: solr,unauth,edb,misconfig
-
classification:
cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 2
+ vendor: apache
+ product: solr
+ tags: solr,unauth,edb,misconfig
+
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
status:
- 200
-# digest: 490a00463044022058d163ffc9449248324a57e16ddd712089600f3185d5266b7c78dd2f0b818d39022002d583d8ac54152a37cf356a19700170a74776e4b1da5ea8eb2e1b77a5de949b:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022058d163ffc9449248324a57e16ddd712089600f3185d5266b7c78dd2f0b818d39022002d583d8ac54152a37cf356a19700170a74776e4b1da5ea8eb2e1b77a5de949b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/sonarqube-projects-disclosure.yaml b/http/misconfiguration/sonarqube-projects-disclosure.yaml
index 666bbd8565..c10111d2ae 100644
--- a/http/misconfiguration/sonarqube-projects-disclosure.yaml
+++ b/http/misconfiguration/sonarqube-projects-disclosure.yaml
@@ -9,17 +9,17 @@ info:
reference:
- https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/SonarQube/SonarQube%20search_projects%20%E9%A1%B9%E7%9B%AE%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md
- https://github.com/deletescape/sloot
+ classification:
+ cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: sonarsource
+ product: sonarqube
shodan-query: title:"Sonarqube"
fofa-query: app="sonarQube-代码管理"
- product: sonarqube
- vendor: sonarsource
tags: sonarqube,exposure,misconfig
- classification:
- cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022007a5c2766f7648947c60b9d94121e7d4c522fce141ab6513f1e74b4439e5c869022100e6096339fde4571b6d11b0a6aff6f84e658bead95452dcb7bf8e253ecd6f9c3f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022007a5c2766f7648947c60b9d94121e7d4c522fce141ab6513f1e74b4439e5c869022100e6096339fde4571b6d11b0a6aff6f84e658bead95452dcb7bf8e253ecd6f9c3f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml
index aacd516a5d..cb2ce59b65 100644
--- a/http/misconfiguration/sql-server-report-viewer.yaml
+++ b/http/misconfiguration/sql-server-report-viewer.yaml
@@ -7,16 +7,16 @@ info:
description: SQL Server ReportViewer page exposed.
reference:
- https://learn.microsoft.com/en-us/sql/reporting-services/create-deploy-and-manage-mobile-and-paginated-reports?view=sql-server-ver16
+ classification:
+ cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- google-query: inurl:"/Reports/Pages/Folder.aspx"
- product: sql_server
vendor: microsoft
+ product: sql_server
+ google-query: inurl:"/Reports/Pages/Folder.aspx"
tags: misconfig,sql,report,exposure
- classification:
- cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -32,4 +32,5 @@ http:
- "status_code_1 == 200 && status_code_2 != 401"
- "contains(body, 'Data Source') && contains(body, 'SQL Server Reporting Services')"
condition: and
-# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a004830460221008feccb6f64b565bdc0c250a76bf836e3fa99a59c5a9b7f80327b4f4628fdeaa60221008a23345dd57c7dbbce3370ad35499b7aaf50fe496815d0d9c30740b73e81bccf:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml
index e6bfaef00f..e19b8ffc07 100644
--- a/http/misconfiguration/struts-ognl-console.yaml
+++ b/http/misconfiguration/struts-ognl-console.yaml
@@ -9,16 +9,16 @@ info:
remediation: Restrict access to the struts console on the production server
reference:
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java
+ classification:
+ cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"Struts Problem Report"
- product: struts
vendor: apache
+ product: struts
+ shodan-query: html:"Struts Problem Report"
tags: apache,struts,ognl,panel,misconfig
- classification:
- cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100bb73b24e9ca24ea074ca1175b1d76e79d6f59f4c30644f2232dd1c3f7878d0cf0220703e23fa55255a8b6956da4755c05416f7527f199eb6a670a01d3bf9238dfe87:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100bb73b24e9ca24ea074ca1175b1d76e79d6f59f4c30644f2232dd1c3f7878d0cf0220703e23fa55255a8b6956da4755c05416f7527f199eb6a670a01d3bf9238dfe87:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/symfony-debug.yaml b/http/misconfiguration/symfony-debug.yaml
index 9f72409569..f06ea9f7e6 100644
--- a/http/misconfiguration/symfony-debug.yaml
+++ b/http/misconfiguration/symfony-debug.yaml
@@ -7,16 +7,16 @@ info:
description: A Symfony installations 'debug' interface is enabled, allowing the disclosure and possible execution of arbitrary code.
reference:
- https://github.com/synacktiv/eos
+ classification:
+ cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 4
- shodan-query: http.html:"symfony Profiler"
- product: symfony
vendor: sensiolabs
+ product: symfony
+ shodan-query: http.html:"symfony Profiler"
tags: symfony,debug,misconfig
- classification:
- cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -26,6 +26,7 @@ http:
- "{{BaseURL}}/app_dev.php"
stop-at-first-match: true
+
matchers-condition: or
matchers:
- type: word
@@ -42,4 +43,5 @@ http:
- 'debug mode is enabled.'
- 'id="sfWebDebugSymfony"'
condition: or
-# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022069056fb64b4574b300514814e9e34e3e7e6c16b214fe362580f5fc0f3d89f3020221008ee8fee42144aafbe47e2bf3fc62312b5cefdbf641f3a5264aa774f27d9ffdd4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml
index 4a6afb0e0d..f73df306bc 100644
--- a/http/misconfiguration/symfony-fragment.yaml
+++ b/http/misconfiguration/symfony-fragment.yaml
@@ -11,16 +11,16 @@ info:
- https://medium.com/@m4cddr/how-i-got-rce-in-10-websites-26dd87441f22
- https://al1z4deh.medium.com/how-i-hacked-28-sites-at-once-rce-5458211048d5
- https://github.com/ambionics/symfony-exploits
+ classification:
+ cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"symfony Profiler"
- product: symfony
vendor: sensiolabs
+ product: symfony
+ shodan-query: http.html:"symfony Profiler"
tags: config,exposure,symfony,misconfig
- classification:
- cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
- "(\"8b2f83102bc96e5068d36df80301a64d\" == md5(body)) || (\"4df206fbc337c398c3b669172934c8cb\" == md5(body))"
condition: and
-# digest: 490a0046304402202aae05b954b4e09d833cb11b5a201d4e5ecd6580bb6d79385fc3affcd8fae7fd022046c21c2cf4d84f67373859c47a19d36990e10c35abf35b91232125584d1591cd:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202aae05b954b4e09d833cb11b5a201d4e5ecd6580bb6d79385fc3affcd8fae7fd022046c21c2cf4d84f67373859c47a19d36990e10c35abf35b91232125584d1591cd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml
index 1d9780530b..2697e1adfa 100644
--- a/http/misconfiguration/syncthing-dashboard.yaml
+++ b/http/misconfiguration/syncthing-dashboard.yaml
@@ -7,16 +7,16 @@ info:
description: Syncthing Dashboard is exposed.
reference:
- https://syncthing.net/
+ classification:
+ cpe: cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:'ng-app="syncthing"'
- product: syncthing
vendor: syncthing
+ product: syncthing
+ shodan-query: http.html:'ng-app="syncthing"'
tags: misconfig,syncthing,exposure
- classification:
- cpe: cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502205db143cdb0dee37c6e955a52fafa998e05c4a6d0beb21eabb8d846c2a2c45b6f022100cc2a6b7afa3e6676037255c4d1db949251e3435545e3e87ccc60d370f2885c98:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml
index f7db62d699..4ccdafa69e 100644
--- a/http/misconfiguration/tasmota-config-webui.yaml
+++ b/http/misconfiguration/tasmota-config-webui.yaml
@@ -7,16 +7,16 @@ info:
description: Tasmota configuration is exposed.
reference:
- https://github.com/arendst/Tasmota
+ classification:
+ cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Tasmota"
- product: tasmota
vendor: tasmota_project
+ product: tasmota
+ shodan-query: title:"Tasmota"
tags: misconfig,tasmota,exposure,config
- classification:
- cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -46,4 +46,5 @@ http:
group: 1
regex:
- "Tasmota ([0-9.]+) "
-# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450221009a3fb36a5c5568abcb2356994a89c068e827c0f59eda5689048364dd719c1c9c02203d3203f10e9c9017833676213cc6e692ee3c733b58d443ae8f084cf60d679ea4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/teslamate-unauth-access.yaml b/http/misconfiguration/teslamate-unauth-access.yaml
index 27b2e97c98..b04ce96396 100644
--- a/http/misconfiguration/teslamate-unauth-access.yaml
+++ b/http/misconfiguration/teslamate-unauth-access.yaml
@@ -6,17 +6,17 @@ info:
severity: medium
description: |
A misconfig in Teslamate allows unauthorized access to /settings endpoint.
+ classification:
+ cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: teslamate_project
+ product: teslamate
shodan-query: http.favicon.hash:-1478287554
fofa-query: title="teslamate"
- product: teslamate
- vendor: teslamate_project
tags: misconfig,teslamate,unauth
- classification:
- cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -42,4 +42,4 @@ http:
regex:
- "([0-9.]+)"
-# digest: 4b0a00483046022100a34f3dcd06fb844c5e881b8c8352b999dc24c0d0aa7b9f46bd01b87434a24f350221009cc0b519c750367431d73d8576f4815100cc5b7673c8d314a2d4fe7cf747538c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a34f3dcd06fb844c5e881b8c8352b999dc24c0d0aa7b9f46bd01b87434a24f350221009cc0b519c750367431d73d8576f4815100cc5b7673c8d314a2d4fe7cf747538c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml
index 61ceebd195..e2c10758c7 100644
--- a/http/misconfiguration/thinkphp-errors.yaml
+++ b/http/misconfiguration/thinkphp-errors.yaml
@@ -5,16 +5,16 @@ info:
author: j4vaovo
severity: medium
description: ThinkPHP error is leaking sensitive info.
+ classification:
+ cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: app="ThinkPHP" && title="System Error"
- product: thinkphp
vendor: thinkphp
+ product: thinkphp
+ fofa-query: app="ThinkPHP" && title="System Error"
tags: thinkphp,misconfig,exposure
- classification:
- cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -50,4 +50,5 @@ http:
- 500
- 404
condition: or
-# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022003b009962dedd16ae6b50cf5a4c5880e38788366de0a4365a425d5d5b1141ad60220631fa6eea81343a0d0fce43cf8db4c0e7d87a6dc9b02403426e526a5a04bd5dc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/tomcat-stacktraces.yaml b/http/misconfiguration/tomcat-stacktraces.yaml
index e793c21900..94156f14c7 100644
--- a/http/misconfiguration/tomcat-stacktraces.yaml
+++ b/http/misconfiguration/tomcat-stacktraces.yaml
@@ -6,16 +6,16 @@ info:
severity: info
description: |
Examine whether Tomcat stack traces are turned on by employing a designated problematic pattern.
+ classification:
+ cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Apache Tomcat"
- product: tomcat
vendor: apache
+ product: tomcat
+ shodan-query: title:"Apache Tomcat"
tags: misconfig,tech,tomcat,apache
- classification:
- cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -28,4 +28,5 @@ http:
- 'contains(body, "org.apache")'
- status_code == 400
condition: and
-# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100acbebae47fea74944e9c0ecc1ab66fca13dd7c4dbd8771d5601fed9db72a0cf0022100b63d7e443f534f20cbad1632af42b8c663ab034e41b5efeb67ff784e3ea3802f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml
index 52f9c545e0..1e6ab922d9 100644
--- a/http/misconfiguration/typo3-composer.yaml
+++ b/http/misconfiguration/typo3-composer.yaml
@@ -8,16 +8,16 @@ info:
The web application is based on Typo3 CMS. A sensitive file has been found. Access to such files must be restricted, as it may lead to disclosure of sensitive information about the web application.
reference:
- https://docs.typo3.org/c/typo3/cms-core/main/en-us/Changelog/9.0/Breaking-83302-ComposerRestrictsInstallationOfTypo3cms.html
+ classification:
+ cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: "X-TYPO3-Parsetime: 0ms"
- product: typo3
vendor: typo3
+ product: typo3
+ shodan-query: "X-TYPO3-Parsetime: 0ms"
tags: typo3,cms,exposure,misconfig
- classification:
- cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e69bb1d2924aaee4f18b3631506ae7ea6cda7c6303d4b3b2bb1d90b25eb5b26602200bbb81912d4e81d25a97ff86d41ef64e1ab72943199a0e30e32fbe754b63d485:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e69bb1d2924aaee4f18b3631506ae7ea6cda7c6303d4b3b2bb1d90b25eb5b26602200bbb81912d4e81d25a97ff86d41ef64e1ab72943199a0e30e32fbe754b63d485:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml
index 95cf35189b..a72ffc8777 100644
--- a/http/misconfiguration/typo3-debug-mode.yaml
+++ b/http/misconfiguration/typo3-debug-mode.yaml
@@ -5,16 +5,16 @@ info:
author: tess
severity: low
description: TYPO3 Debug Mode is enabled.
+ classification:
+ cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"TYPO3 Exception"
- product: typo3
vendor: typo3
+ product: typo3
+ shodan-query: http.title:"TYPO3 Exception"
tags: typo3,debug,misconfig
- classification:
- cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 500
-# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502201ee7bbd8a77d4f954f0fcd10371c8958454bc550573570294a6e5cd1ca91ae04022100980d4e085f07ca32d2eaaf49e513b2a375889affd352bd0b364a819afc168fb6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml
index fe895220fa..6a2b6a40b0 100644
--- a/http/misconfiguration/unauth-apache-kafka-ui.yaml
+++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml
@@ -8,16 +8,16 @@ info:
reference:
- https://www.acunetix.com/vulnerabilities/web/apache-kafka-unauthorized-access-vulnerability
- https://github.com/provectus/kafka-ui
+ classification:
+ cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: http.title:"UI for Apache Kafka"
- product: kafka
vendor: apache
+ product: kafka
+ shodan-query: http.title:"UI for Apache Kafka"
tags: misconfig,apache,kafka,unauth,exposure
- classification:
- cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,4 @@ http:
status:
- 200
-# digest: 490a0046304402206d35f02707c9544a53b20bc75ffe681278c4116d63151a40944ed0bdb8d6f92b0220316ea327980abf75df261bd4a3e23df0e70300cba1fb2b70499c20308aacf543:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206d35f02707c9544a53b20bc75ffe681278c4116d63151a40944ed0bdb8d6f92b0220316ea327980abf75df261bd4a3e23df0e70300cba1fb2b70499c20308aacf543:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauth-celery-flower.yaml b/http/misconfiguration/unauth-celery-flower.yaml
index c7ea9ebd3a..acc7542112 100644
--- a/http/misconfiguration/unauth-celery-flower.yaml
+++ b/http/misconfiguration/unauth-celery-flower.yaml
@@ -6,15 +6,15 @@ info:
severity: high
description: |
Celery Flower was able to be accessed with no authentication requirements in place.
- metadata:
- max-request: 1
- shodan-query: http.favicon.hash:-374133142
- product: flower
- vendor: flower_project
- tags: celery,flower,unauth,misconfig
-
classification:
cpe: cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: flower_project
+ product: flower
+ shodan-query: http.favicon.hash:-374133142
+ tags: celery,flower,unauth,misconfig
+
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 200
-# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022035c4a49f967fe61a41af8ca9b7ef7593aae1af64378c0724f8d653c03b7c2f5b02205ce594331fc5fd9f4d464423082c469ef27162cbafa76ad3b0c569416bb81866:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml
index de89986046..e452726f60 100644
--- a/http/misconfiguration/unauth-etherpad.yaml
+++ b/http/misconfiguration/unauth-etherpad.yaml
@@ -6,16 +6,16 @@ info:
severity: low
description: |
Finds Etherpad instances that allow adding new notes without authentication.
+ classification:
+ cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"index.createOpenPad"
- product: etherpad
vendor: etherpad
+ product: etherpad
+ shodan-query: http.html:"index.createOpenPad"
tags: etherpad,misconfig,unauth
- classification:
- cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
status:
- 200
-# digest: 490a00463044022030cf89dd6dab15de5f6f97d89f3339351f94550f2ce4d86fc477a526e3825cc502204513585aa41b3fd6b4103597748ffbdd14eb2b42157551e0647d6c49b0861d2f:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022030cf89dd6dab15de5f6f97d89f3339351f94550f2ce4d86fc477a526e3825cc502204513585aa41b3fd6b4103597748ffbdd14eb2b42157551e0647d6c49b0861d2f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml
index 4d8eefef4f..3897efce93 100644
--- a/http/misconfiguration/unauth-ldap-account-manager.yaml
+++ b/http/misconfiguration/unauth-ldap-account-manager.yaml
@@ -5,16 +5,16 @@ info:
author: tess
severity: medium
description: LDAP Account Manager is exposed to external users.
+ classification:
+ cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"LDAP Account Manager"
- product: ldap_account_manager
vendor: ldap-account-manager
+ product: ldap_account_manager
+ shodan-query: http.title:"LDAP Account Manager"
tags: ldap,misconfig,unauth
- classification:
- cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100eb37d1c6fabba844b609feb86ee959249326bf888667b194afcb0ff37dd9e91b022037213b13d2f0a714a76ac3f03bd64b5ef49037ed317d3da37ca410ff3d459d98:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml
index 2b977f0b60..e2c2f5c457 100644
--- a/http/misconfiguration/unauth-mercurial.yaml
+++ b/http/misconfiguration/unauth-mercurial.yaml
@@ -5,16 +5,16 @@ info:
author: pussycat0x
severity: high
description: Mercurial repositories index is disclosed.
+ classification:
+ cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"Mercurial repositories index"
- product: mercurial
vendor: mercurial
+ product: mercurial
+ shodan-query: html:"Mercurial repositories index"
tags: misconfig,unauth,mercurial
- classification:
- cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100f039fb9fa153dfcc07c3b410d3a44973ec66f34f513aa70515ff06ed8fca7f81022041dd62f921a62c32553f6a37ea7ab4e78cd7eea7885fe645b5e69c6bd2db7f8e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauthenticated-alert-manager.yaml b/http/misconfiguration/unauthenticated-alert-manager.yaml
index 5b08cfa491..de5de9d51c 100644
--- a/http/misconfiguration/unauthenticated-alert-manager.yaml
+++ b/http/misconfiguration/unauthenticated-alert-manager.yaml
@@ -5,15 +5,15 @@ info:
author: dhiyaneshDK
severity: high
description: Alert Manager was able to be accessed with no authentication requirements in place.
- metadata:
- max-request: 1
- shodan-query: http.title:"Alertmanager"
- product: alertmanager
- vendor: prometheus
- tags: unauth,alertmanager,misconfig
-
classification:
cpe: cpe:2.3:a:prometheus:alertmanager:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: prometheus
+ product: alertmanager
+ shodan-query: http.title:"Alertmanager"
+ tags: unauth,alertmanager,misconfig
+
http:
- method: GET
path:
@@ -29,4 +29,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100dab26c880087c30cdab09df15c9162594c0236086943481a0651b06114fa4d3e022100c434ec5e6f764b02bf0e37e4ebb1e9d78ce89706c9ace105a4dae85a21e8b125:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100dab26c880087c30cdab09df15c9162594c0236086943481a0651b06114fa4d3e022100c434ec5e6f764b02bf0e37e4ebb1e9d78ce89706c9ace105a4dae85a21e8b125:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml
index 4e356dd670..6de07c9890 100644
--- a/http/misconfiguration/unauthenticated-mongo-express.yaml
+++ b/http/misconfiguration/unauthenticated-mongo-express.yaml
@@ -7,16 +7,16 @@ info:
description: Mongo Express was able to be access with no authentication requirements in place.
reference:
- https://www.exploit-db.com/ghdb/5684
+ classification:
+ cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
- shodan-query: title:"Home - Mongo Express"
- product: mongo-express
vendor: mongo-express_project
+ product: mongo-express
+ shodan-query: title:"Home - Mongo Express"
tags: mongo,unauth,edb,misconfig
- classification:
- cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e283c5bbedab8b07d13294327dc2704640614f9b265ce975f37ee69ef16692fb022100f21bb9bb35c1cbafb9bbce1f5e34c779a9b7baaf19f36d7747188bf427235079:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e283c5bbedab8b07d13294327dc2704640614f9b265ce975f37ee69ef16692fb022100f21bb9bb35c1cbafb9bbce1f5e34c779a9b7baaf19f36d7747188bf427235079:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml
index 7a6ca2b072..48af349c41 100644
--- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml
+++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml
@@ -5,17 +5,17 @@ info:
author: ritikchaddha
severity: high
description: H3C server was able to be accessed with no authentication requirements in place.
+ classification:
+ cpe: cpe:2.3:h:h3c:secpath_f5060:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: h3c
+ product: secpath_f5060
shodan-query: http.html:"H3C-SecPath-运维审计系统"
fofa-query: app="H3C-SecPath-运维审计系统" && body="2018"
- product: secpath_f5060
- vendor: h3c
tags: h3c,default-login,unauth,misconfig
- classification:
- cpe: cpe:2.3:h:h3c:secpath_f5060:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e19e26e61e30b3c2d1af7b9d75514aed59957ba6fbc93d093bba2c639bca2cb00221009542aa31b647b4d6d87b7fc500b996a088dae45909c130f74a4f6a6100f77971:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e19e26e61e30b3c2d1af7b9d75514aed59957ba6fbc93d093bba2c639bca2cb00221009542aa31b647b4d6d87b7fc500b996a088dae45909c130f74a4f6a6100f77971:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/misconfiguration/untangle-admin-setup.yaml b/http/misconfiguration/untangle-admin-setup.yaml
index 9ffc666929..463ecf735f 100644
--- a/http/misconfiguration/untangle-admin-setup.yaml
+++ b/http/misconfiguration/untangle-admin-setup.yaml
@@ -5,17 +5,17 @@ info:
author: ritikchaddha
severity: medium
description: Untangle Exposed Admin Signup is exposed publicly.
+ classification:
+ cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: untangle
+ product: ng_firewall
shodan-query: title:"Setup Wizard" html:"untangle"
fofa-query: title="Setup Wizard" && "untangle"
- product: ng_firewall
- vendor: untangle
tags: misconfig,untangle,admin,setup
- classification:
- cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -33,4 +33,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100d42c9165fc09a3a5155eb20e9de1d953b57381acddd1ce6942fe386dea3d884c022052d8ec52b7ebebbb449b6e557920fbf94eb672e29a82ffd7a8bb479cac842ccc:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/4D-detect.yaml b/http/technologies/4D-detect.yaml
index 1c1b41754a..c9dbd7b168 100644
--- a/http/technologies/4D-detect.yaml
+++ b/http/technologies/4D-detect.yaml
@@ -9,16 +9,16 @@ info:
- https://us.4d.com/
- https://doc.4d.com/4Dv18/4D/18.4/URLs-and-Form-Actions.300-5232844.en.html
- https://doc.4d.com/4Dv18/4D/18.4/Information-about-the-Web-Site.300-5232828.en.html
+ classification:
+ cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"4DACTION/"
- product: 4d
vendor: 4d
+ product: 4d
+ shodan-query: http.html:"4DACTION/"
tags: 4D,detect,tech
- classification:
- cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -26,6 +26,7 @@ http:
host-redirects: true
max-redirects: 2
+
matchers-condition: and
matchers:
- type: word
@@ -48,4 +49,5 @@ http:
group: 1
regex:
- 'Server:\s+4D(?:_V[0-9]+)?/([0-9.]+)'
-# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100f7a8acd9ea27d789dfe331eff80913f64f9ee6fe84c386fab6035b8ea0fa2bb602210091d93c4de5b4d1c943d244e07faf8403d8c4b2b59c5716ca5810cb9987ca6384:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml
index 40a67a5a6a..eb1a3e34dc 100644
--- a/http/technologies/activecollab-detect.yaml
+++ b/http/technologies/activecollab-detect.yaml
@@ -4,15 +4,15 @@ info:
name: activecollab detect
author: ffffffff0x
severity: info
- metadata:
- max-request: 1
- fofa-query: app="ActiveCollab"
- product: activecollab
- vendor: activecollab
- tags: acsoft,tech,activecollab
-
classification:
cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: activecollab
+ product: activecollab
+ fofa-query: app="ActiveCollab"
+ tags: acsoft,tech,activecollab
+
http:
- method: GET
path:
@@ -33,4 +33,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ea47b3b162a1f01eb7259bbf6552c95dfb369a2715f277d72e0f1489f97afe5c022040e3a919596d8f1ef0f0e07cb26ad7c75167b11686f2f6df8744116e2731f8b7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ea47b3b162a1f01eb7259bbf6552c95dfb369a2715f277d72e0f1489f97afe5c022040e3a919596d8f1ef0f0e07cb26ad7c75167b11686f2f6df8744116e2731f8b7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml
index 44c32cbc88..c0752d49e3 100644
--- a/http/technologies/adobe/adobe-coldfusion-detect.yaml
+++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml
@@ -5,16 +5,16 @@ info:
author: philippedelteil
severity: info
description: With this template we can detect the version number of Coldfusion instances based on their logos.
+ classification:
+ cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 6
- shodan-query: http.component:"Adobe ColdFusion"
- product: coldfusion
vendor: adobe
+ product: coldfusion
+ shodan-query: http.component:"Adobe ColdFusion"
tags: adobe,coldfusion,tech
- classification:
- cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -69,4 +69,4 @@ http:
dsl:
- "status_code==200 && (\"cb594e69af5ba15bca453f76aca53615\" == md5(body))"
-# digest: 4a0a00473045022100faa12701b8bc27ab386795db36e16861a6a66b66d8fb9cd15ac80cb9409141df02205a53027693929221e1489f3e72cf8d72c2b6061ffced415bc66e005548780060:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100faa12701b8bc27ab386795db36e16861a6a66b66d8fb9cd15ac80cb9409141df02205a53027693929221e1489f3e72cf8d72c2b6061ffced415bc66e005548780060:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml
index 5790db3e1b..066515a218 100644
--- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml
+++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml
@@ -7,16 +7,16 @@ info:
description: With this template we can detect a running ColdFusion instance due to an error page.
reference:
- https://twitter.com/PhilippeDelteil/status/1418622775829348358
+ classification:
+ cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.component:"Adobe ColdFusion"
- product: coldfusion
vendor: adobe
+ product: coldfusion
+ shodan-query: http.component:"Adobe ColdFusion"
tags: adobe,coldfusion,tech
- classification:
- cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -33,4 +33,4 @@ http:
status:
- 404
-# digest: 4a0a00473045022068efa69e7486fc3192208ad0e2a27d0f5617cd74743f02d143f7bb64af6556da022100b5540b7df95ff7b71b3394a2f63ddd5e42d5473d8c6febd42195b9fa73496c27:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022068efa69e7486fc3192208ad0e2a27d0f5617cd74743f02d143f7bb64af6556da022100b5540b7df95ff7b71b3394a2f63ddd5e42d5473d8c6febd42195b9fa73496c27:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml
index f4b0c6a8f5..6fa89414dd 100644
--- a/http/technologies/aem-detect.yaml
+++ b/http/technologies/aem-detect.yaml
@@ -10,15 +10,15 @@ info:
- https://medium.com/@Asm0d3us/weaponizing-favicon-ico-for-bugbounties-osint-and-what-not-ace3c214e139
- https://github.com/devanshbatham/FavFreak
- https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv
- metadata:
- max-request: 1
- shodan-query: http.component:"Adobe Experience Manager"
- product: experience_manager
- vendor: adobe
- tags: aem,favicon,tech,adobe
-
classification:
cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: adobe
+ product: experience_manager
+ shodan-query: http.component:"Adobe Experience Manager"
+ tags: aem,favicon,tech,adobe
+
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
dsl:
- "status_code==200 && (\"-144483185\" == mmh3(base64_py(body)))"
-# digest: 4a0a00473045022068f39108481f480fd1abc9ea59b5a8fc42785b0c16552788ceb812e868142992022100f55fce42c653e5e9470940c5a6fcece538e39f3d5ce14e21d83bd7966e6854f5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022068f39108481f480fd1abc9ea59b5a8fc42785b0c16552788ceb812e868142992022100f55fce42c653e5e9470940c5a6fcece538e39f3d5ce14e21d83bd7966e6854f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml
index a3127078cd..816f30c844 100644
--- a/http/technologies/aerocms-detect.yaml
+++ b/http/technologies/aerocms-detect.yaml
@@ -4,17 +4,17 @@ info:
name: AeroCMS Detect
author: pikpikcu
severity: info
+ classification:
+ cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: aerocms_project
+ product: aerocms
shodan-query: title:"AeroCMS"
fofa-query: "AeroCMS"
- product: aerocms
- vendor: aerocms_project
tags: tech,aerocms
- classification:
- cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
status:
- 200
-# digest: 490a004630440220769bdc680a96232f5286c1c3217977ec05dd2460851ecbfd2056fcc34e384ba602204d2754502f218ade0e566b77987019f64aada581026a8abd9f157ccb378d15ae:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220769bdc680a96232f5286c1c3217977ec05dd2460851ecbfd2056fcc34e384ba602204d2754502f218ade0e566b77987019f64aada581026a8abd9f157ccb378d15ae:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml
index a918d681a8..9df3523f68 100644
--- a/http/technologies/angular-detect.yaml
+++ b/http/technologies/angular-detect.yaml
@@ -7,16 +7,16 @@ info:
description: Angular is a development platform for building mobile and desktop web applications using Typescript/JavaScript and other languages.
reference:
- https://github.com/angular/angular
+ classification:
+ cpe: cpe:2.3:a:angular:angular:*:*:*:*:node.js:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"ng-version="
- product: angular
vendor: angular
+ product: angular
+ shodan-query: html:"ng-version="
tags: tech,angular
- classification:
- cpe: cpe:2.3:a:angular:angular:*:*:*:*:node.js:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
regex:
- 'ng-version="([0-9.]+)"'
-# digest: 4b0a00483046022100c27e4418203c86638e6e00c792093e221ffdaf641129125c28ae3fa6c59fc6c3022100a0584f76ff9fb8e7cd13351c2f8856ad173adf6bd7a6bff20c88e8c0ca0a80ef:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c27e4418203c86638e6e00c792093e221ffdaf641129125c28ae3fa6c59fc6c3022100a0584f76ff9fb8e7cd13351c2f8856ad173adf6bd7a6bff20c88e8c0ca0a80ef:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml
index 24ff2e4a76..dd19a01edb 100644
--- a/http/technologies/apache/airflow-detect.yaml
+++ b/http/technologies/apache/airflow-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Apache Airflow
author: pdteam
severity: info
+ classification:
+ cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"Apache Airflow"
- product: airflow
vendor: apache
+ product: airflow
+ shodan-query: http.html:"Apache Airflow"
tags: tech,apache,airflow,intrusive
- classification:
- cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -29,4 +29,5 @@ http:
- type: status
status:
- 404
-# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100ed59cfb6802724e34fa5894563277a64889f3676ae6cdae4875a59bfd9e5366a02207589bb03b56a052916e5db355e492f5168909e2051039e97f66022052d90d590:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml
index c6348a58f6..6f3d8b00b6 100644
--- a/http/technologies/apache/apache-answer-detect.yaml
+++ b/http/technologies/apache/apache-answer-detect.yaml
@@ -8,17 +8,17 @@ info:
Detects Apache Answer version through API endpoit
reference:
- https://answer.apache.org/
+ classification:
+ cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: apache
+ product: answer
shodan-query: http.favicon.hash:523757057
fofa-query: icon_hash="523757057"
- product: answer
- vendor: apache
tags: detect,tech,apache
- classification:
- cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -46,4 +46,5 @@ http:
name: version
regex:
- '"version":"([^"]+)"'
-# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450221009e8fd14022f6b92bd8f4859cea0b49820934628bc139239ba58c7c4f268a0bf6022064c229196be4da31c1f58e14368f395bf82afcd2e8679e584116bfd400b2dd2c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml
index 1cdab8933b..25138eff1d 100644
--- a/http/technologies/apache/apache-axis-detect.yaml
+++ b/http/technologies/apache/apache-axis-detect.yaml
@@ -5,16 +5,16 @@ info:
author: dogasantos
severity: info
description: Axis and Axis2 detection
+ classification:
+ cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
- shodan-query: http.html:"Apache Axis"
- product: axis
vendor: apache
+ product: axis
+ shodan-query: http.html:"Apache Axis"
tags: tech,axis2,middleware,apache
- classification:
- cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c038a9ca3babbe0905c9228f2f6a32ccfc217541f7d6d7fa56694398d76d0936022100afe6237444b76f388682bc2b0beeaa1134ac39be09dcc255402add222228036b:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c038a9ca3babbe0905c9228f2f6a32ccfc217541f7d6d7fa56694398d76d0936022100afe6237444b76f388682bc2b0beeaa1134ac39be09dcc255402add222228036b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-cloudstack-detect.yaml b/http/technologies/apache/apache-cloudstack-detect.yaml
index 2e168fbf59..02ee5c221d 100644
--- a/http/technologies/apache/apache-cloudstack-detect.yaml
+++ b/http/technologies/apache/apache-cloudstack-detect.yaml
@@ -5,20 +5,21 @@ info:
author: pussycat0x
severity: info
description: CloudStack is open-source Infrastructure-as-a-Service cloud computing software for creating, managing, and deploying infrastructure cloud services. It uses existing hypervisor platforms for virtualization, such as KVM, VMware vSphere, including ESXi and vCenter, XenServer/XCP and XCP-ng.
- metadata:
- shodan-query: http.title:"Apache CloudStack"
- product: cloudstack
- vendor: apache
- tags: tech,apache,cloudstack
-
classification:
cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*
+ metadata:
+ vendor: apache
+ product: cloudstack
+ shodan-query: http.title:"Apache CloudStack"
+ tags: tech,apache,cloudstack
+
http:
- method: GET
path:
- "{{BaseURL}}"
host-redirects: true
+
matchers-condition: and
matchers:
- type: word
@@ -29,4 +30,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450220268e39fea1438b8ede541f545337c0c6f6027159cbd433c75bd0f9be63877ea6022100b842369be9a18c54da45a39a9f188c687b365eb23b3869afadd42c22b7dbea08:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml
index f59e8702da..5ba91e2dd3 100644
--- a/http/technologies/apache/apache-cocoon-detect.yaml
+++ b/http/technologies/apache/apache-cocoon-detect.yaml
@@ -4,17 +4,17 @@ info:
name: Apache Cocoon detect
author: ffffffff0x
severity: info
+ classification:
+ cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: apache
+ product: cocoon
shodan-query: http.html:"Apache Cocoon"
fofa-query: app="APACHE-Cocoon"
- product: cocoon
- vendor: apache
tags: apache,cocoon,tech
- classification:
- cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
regex:
- 'X\-Cocoon\-Version:([ 0-9.]+)'
-# digest: 4a0a0047304502207c3d5c05569282470766be7f10fec3c51d0b735651fac58a14d156cfe1b9a315022100ac0031c5ee4914905f47336472e3c56e443937e733b2ae348e006042060158f3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207c3d5c05569282470766be7f10fec3c51d0b735651fac58a14d156cfe1b9a315022100ac0031c5ee4914905f47336472e3c56e443937e733b2ae348e006042060158f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-dubbo-detect.yaml b/http/technologies/apache/apache-dubbo-detect.yaml
index bf2190dd5c..62641fc062 100644
--- a/http/technologies/apache/apache-dubbo-detect.yaml
+++ b/http/technologies/apache/apache-dubbo-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Apache dubbo detect
author: ffffffff0x
severity: info
- metadata:
- max-request: 1
- fofa-query: app="APACHE-dubbo"
- product: dubbo
- vendor: apache
- tags: apache,dubbo,tech
-
classification:
cpe: cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: dubbo
+ fofa-query: app="APACHE-dubbo"
+ tags: apache,dubbo,tech
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
words:
- "Basic realm=\"dubbo\""
-# digest: 490a0046304402207eab0da9fbf6224308f2509f78c874e04fbc4455c9375f51e7ccca501468294b02207f55571310092ba7d00229e95f7779280d0234242c34b50cacc03f5dd7777311:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207eab0da9fbf6224308f2509f78c874e04fbc4455c9375f51e7ccca501468294b02207f55571310092ba7d00229e95f7779280d0234242c34b50cacc03f5dd7777311:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml
index 106ae8c27a..37f99d8963 100644
--- a/http/technologies/apache/apache-karaf-panel.yaml
+++ b/http/technologies/apache/apache-karaf-panel.yaml
@@ -4,16 +4,16 @@ info:
name: Apache Karaf Detect
author: s0obi
severity: info
+ classification:
+ cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: realm="karaf"
- product: karaf
vendor: apache
+ product: karaf
+ shodan-query: realm="karaf"
tags: tech,apache,karaf
- classification:
- cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -25,4 +25,4 @@ http:
words:
- 'realm="karaf'
-# digest: 4a0a0047304502202851728e6494910ea649f13669b2cee5bc1aee43f144efa79b496fac38663c7a022100ad86df88ceee1fed9ec1d6133ad75c0682c93442a1471137e5f4e19d539d8eba:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202851728e6494910ea649f13669b2cee5bc1aee43f144efa79b496fac38663c7a022100ad86df88ceee1fed9ec1d6133ad75c0682c93442a1471137e5f4e19d539d8eba:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-ofbiz-detect.yaml b/http/technologies/apache/apache-ofbiz-detect.yaml
index 3ccf78bbe3..106bfac176 100644
--- a/http/technologies/apache/apache-ofbiz-detect.yaml
+++ b/http/technologies/apache/apache-ofbiz-detect.yaml
@@ -6,16 +6,16 @@ info:
severity: info
description: |
An Apache OFBiz instance was detected.
- metadata:
- max-request: 1
- verified: true
- fofa-query: app="Apache_OFBiz"
- product: ofbiz
- vendor: apache
- tags: tech,detect,ofbiz,apache
-
classification:
cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*
+ metadata:
+ verified: true
+ max-request: 1
+ vendor: apache
+ product: ofbiz
+ fofa-query: app="Apache_OFBiz"
+ tags: tech,detect,ofbiz,apache
+
http:
- method: GET
path:
@@ -36,4 +36,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502205d30594f5f64af924626e422439a11d6e24629c45c00ae7205f429e2c4abbbaa022100f70e9d73c15c34ebc36d041cc57695a3fca5428b9d23fe32cec394ec9e74f09b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-streampipes-detect.yaml b/http/technologies/apache/apache-streampipes-detect.yaml
index 1974ae46c5..e70b9e1b78 100644
--- a/http/technologies/apache/apache-streampipes-detect.yaml
+++ b/http/technologies/apache/apache-streampipes-detect.yaml
@@ -6,17 +6,17 @@ info:
severity: info
description: |
Checks for the presence of Apache StreamPipes by looking in the body or matching the favicon hash.
- metadata:
- max-request: 3
- verified: true
- shodan-query: title:"apache streampipes"
- fofa-query: title="apache streampipes"
- product: streampipes
- vendor: apache
- tags: tech,apache,streampipes,detect
-
classification:
cpe: cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:*
+ metadata:
+ verified: true
+ max-request: 3
+ vendor: apache
+ product: streampipes
+ shodan-query: title:"apache streampipes"
+ fofa-query: title="apache streampipes"
+ tags: tech,apache,streampipes,detect
+
http:
- method: GET
path:
@@ -27,7 +27,6 @@ http:
host-redirects: true
max-redirects: 2
stop-at-first-match: true
-
matchers:
- type: dsl
dsl:
@@ -41,4 +40,5 @@ http:
group: 1
json:
- '.info.version'
-# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100e844168305f85d35d0d27540e7184cfcac442f22a9422989e405991f0b9574e702205c83386f56fce761314655189f2f551a2b4b82f7929bd3e46ef8b1fc948db36d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-tapestry-detect.yaml b/http/technologies/apache/apache-tapestry-detect.yaml
index 9260cad651..7ad62a2675 100644
--- a/http/technologies/apache/apache-tapestry-detect.yaml
+++ b/http/technologies/apache/apache-tapestry-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Apache Tapestry Framework detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- fofa-query: app="APACHE-Tapestry"
- product: tapestry
- vendor: apache
- tags: apache,tapestry,tech
-
classification:
cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: tapestry
+ fofa-query: app="APACHE-Tapestry"
+ tags: apache,tapestry,tech
+
http:
- method: GET
path:
@@ -41,4 +41,4 @@ http:
regex:
- 'Tapestry Application Framework, version ([0-9.-A-Z]+)T" \/>'
-# digest: 4a0a00473045022021983fb2759fe6b865d1bb63db76a35fa77e2f2cb323d6d0ad05d68d8fd030b0022100ca8e33fb62a8ae0513e3907d4f6ea8ceb7385076ab71b56efa8e93a52ea19e47:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022021983fb2759fe6b865d1bb63db76a35fa77e2f2cb323d6d0ad05d68d8fd030b0022100ca8e33fb62a8ae0513e3907d4f6ea8ceb7385076ab71b56efa8e93a52ea19e47:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/apache-zeppelin-detect.yaml b/http/technologies/apache/apache-zeppelin-detect.yaml
index 119d24914e..2f3981d312 100644
--- a/http/technologies/apache/apache-zeppelin-detect.yaml
+++ b/http/technologies/apache/apache-zeppelin-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Apache Zeppelin detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- fofa-query: app="APACHE-Zeppelin"
- product: zeppelin
- vendor: apache
- tags: apache,zeppelin,tech
-
classification:
cpe: cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: zeppelin
+ fofa-query: app="APACHE-Zeppelin"
+ tags: apache,zeppelin,tech
+
http:
- method: GET
path:
@@ -29,4 +29,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203d791bc7d1f6b6d9cbe9a33cfa46484720f9ba0bfa4bb3b5232dd6a80d5eb500022100e04a94c4218234a5dbc0e2a68724d6e1a4e2ce226d8f9f816d37a5826b31f147:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203d791bc7d1f6b6d9cbe9a33cfa46484720f9ba0bfa4bb3b5232dd6a80d5eb500022100e04a94c4218234a5dbc0e2a68724d6e1a4e2ce226d8f9f816d37a5826b31f147:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml
index decf00e308..a367ab8bcd 100644
--- a/http/technologies/apache/default-apache-test-all.yaml
+++ b/http/technologies/apache/default-apache-test-all.yaml
@@ -5,15 +5,15 @@ info:
author: andydoering
severity: info
description: Detects default installations of apache (not just apache2 or installations on CentOS)
- metadata:
- max-request: 1
- shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works"
- product: http_server
- vendor: apache
- tags: tech,apache
-
classification:
cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: http_server
+ shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works"
+ tags: tech,apache
+
http:
- method: GET
path:
@@ -33,4 +33,4 @@ http:
kval:
- server
-# digest: 4a0a0047304502200fad5c3674d892aada569aa8cd26f62f74081302d8ae6278e33cc73673a006b1022100b3a392e383707cfed00858361375d438b1ef75d801ce8637a3400e7eaf500f9a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200fad5c3674d892aada569aa8cd26f62f74081302d8ae6278e33cc73673a006b1022100b3a392e383707cfed00858361375d438b1ef75d801ce8637a3400e7eaf500f9a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/default-apache-test-page.yaml b/http/technologies/apache/default-apache-test-page.yaml
index f9fdc9ae28..abaa3b1022 100644
--- a/http/technologies/apache/default-apache-test-page.yaml
+++ b/http/technologies/apache/default-apache-test-page.yaml
@@ -4,15 +4,15 @@ info:
name: Apache HTTP Server Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS"
- product: http_server
- vendor: apache
- tags: tech,apache
-
classification:
cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: http_server
+ shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS"
+ tags: tech,apache
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Apache HTTP Server Test Page powered by CentOS "
part: body
-# digest: 490a004630440220467bbb3dc60687ff2f264d427b2bbef67eaf91265d2792c09daa9032b6fa344802204ffb8d5ea0e7243efd0a890758cf097189637da7837623d9d55956ef739fc474:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220467bbb3dc60687ff2f264d427b2bbef67eaf91265d2792c09daa9032b6fa344802204ffb8d5ea0e7243efd0a890758cf097189637da7837623d9d55956ef739fc474:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/default-apache2-page.yaml b/http/technologies/apache/default-apache2-page.yaml
index 537a73eccf..39e6cc2220 100644
--- a/http/technologies/apache/default-apache2-page.yaml
+++ b/http/technologies/apache/default-apache2-page.yaml
@@ -4,15 +4,15 @@ info:
name: Apache2 Default Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Apache2 Debian Default Page:"
- product: http_server
- vendor: apache
- tags: tech,apache
-
classification:
cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: http_server
+ shodan-query: http.title:"Apache2 Debian Default Page:"
+ tags: tech,apache
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Apache2 Debian Default Page: It works "
part: body
-# digest: 490a00463044022068f196b95fc943781824e0eb9e8d05dc3b07394f47ad12d5f5e07ef4606ca0670220205cd739fda4afdbf9e5f3e941db9a05568effa277b7bdf6153112ed2d1fa918:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022068f196b95fc943781824e0eb9e8d05dc3b07394f47ad12d5f5e07ef4606ca0670220205cd739fda4afdbf9e5f3e941db9a05568effa277b7bdf6153112ed2d1fa918:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml
index c68fd1fcfa..4f02d6dc2f 100644
--- a/http/technologies/apache/ranger-detection.yaml
+++ b/http/technologies/apache/ranger-detection.yaml
@@ -5,15 +5,15 @@ info:
author: For3stCo1d
severity: info
reference: https://github.com/apache/ranger
- metadata:
- max-request: 2
- shodan-query: http.title:"Ranger - Sign In"
- product: ranger
- vendor: apache
- tags: tech,apache,ranger
-
classification:
cpe: cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 2
+ vendor: apache
+ product: ranger
+ shodan-query: http.title:"Ranger - Sign In"
+ tags: tech,apache,ranger
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
dsl:
- "status_code==200 && ('1302629996' == mmh3(base64_py(body)))"
-# digest: 4a0a00473045022100c20ddf56af975514e17133890e5c9cab34c0381caaab97a5f5fd94b2a20cad5102203cd2f9263c60fd7d61430687b7c0379123915a783176abd81259dd74a713fe55:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100c20ddf56af975514e17133890e5c9cab34c0381caaab97a5f5fd94b2a20cad5102203cd2f9263c60fd7d61430687b7c0379123915a783176abd81259dd74a713fe55:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/apache/xampp-default-page.yaml b/http/technologies/apache/xampp-default-page.yaml
index bc4c9bc794..682473b183 100644
--- a/http/technologies/apache/xampp-default-page.yaml
+++ b/http/technologies/apache/xampp-default-page.yaml
@@ -4,15 +4,15 @@ info:
name: XAMPP Default Page
author: dhiyaneshDK
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"XAMPP"
- product: xampp
- vendor: apachefriends
- tags: tech,php,xampp,apache
-
classification:
cpe: cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apachefriends
+ product: xampp
+ shodan-query: http.title:"XAMPP"
+ tags: tech,php,xampp,apache
+
http:
- method: GET
path:
@@ -28,4 +28,4 @@ http:
status:
- 200
-# digest: 490a0046304402201a60e7f06bc64d280757d677728a5afd38c60886dffa3c12336bd8d805f48d990220519fec34d705203098de9ed37e0d375c02942c0d7973df40b8962a849dc9aece:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201a60e7f06bc64d280757d677728a5afd38c60886dffa3c12336bd8d805f48d990220519fec34d705203098de9ed37e0d375c02942c0d7973df40b8962a849dc9aece:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/appcms-detect.yaml b/http/technologies/appcms-detect.yaml
index 87432ac4fe..922dbe6d34 100644
--- a/http/technologies/appcms-detect.yaml
+++ b/http/technologies/appcms-detect.yaml
@@ -4,15 +4,15 @@ info:
name: AppCms Detect
author: princechaddha
severity: info
- metadata:
- max-request: 1
- shodan-query: http.html:"Powerd by AppCMS"
- product: appcms
- vendor: appcms
- tags: tech,appcms
-
classification:
cpe: cpe:2.3:a:appcms:appcms:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: appcms
+ product: appcms
+ shodan-query: http.html:"Powerd by AppCMS"
+ tags: tech,appcms
+
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
regex:
- ''
-# digest: 4a0a004730450220048cb3b4991d02e731d9fce6eea113c4b84e5639f85a867281f1ae48f106f9f8022100e3e48abd4c96c7d584806ba355fb6ac163786e36d4a4768b56c68908ee46e44d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220048cb3b4991d02e731d9fce6eea113c4b84e5639f85a867281f1ae48f106f9f8022100e3e48abd4c96c7d584806ba355fb6ac163786e36d4a4768b56c68908ee46e44d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/autobahn-python-detect.yaml b/http/technologies/autobahn-python-detect.yaml
index 1cc2c24c59..8463c2511a 100644
--- a/http/technologies/autobahn-python-detect.yaml
+++ b/http/technologies/autobahn-python-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Autobahn-Python Webserver Detect
author: pussycat0x
severity: info
- metadata:
- max-request: 1
- shodan-query: "AutobahnPython"
- product: autobahn
- vendor: crossbar
- tags: tech,webserver
-
classification:
cpe: cpe:2.3:a:crossbar:autobahn:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: crossbar
+ product: autobahn
+ shodan-query: "AutobahnPython"
+ tags: tech,webserver
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
regex:
- 'AutobahnPython([ 0-9.]+)'
-# digest: 4a0a004730450220299433f7a72c6c61f07be31feb69fbd48adc66cd0448767c424a96c597a762f7022100cc56d7af729b231f58beaee35f874d397f81497e67985ffb7c2d9c1f74131a56:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220299433f7a72c6c61f07be31feb69fbd48adc66cd0448767c424a96c597a762f7022100cc56d7af729b231f58beaee35f874d397f81497e67985ffb7c2d9c1f74131a56:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml
index 8aca9952e5..cc5111548b 100644
--- a/http/technologies/avideo-detect.yaml
+++ b/http/technologies/avideo-detect.yaml
@@ -4,17 +4,17 @@ info:
name: Avideo Detect
author: pikpikcu
severity: info
+ classification:
+ cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: wwbn
+ product: avideo
shodan-query: http.title:"AVideo"
fofa-query: "AVideo"
- product: avideo
- vendor: wwbn
tags: tech,avideo
- classification:
- cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cf44559df8ac7ad08f8773c5424774c8df0edec3ba3f0828d263691c32f7464d02206f3c7f5afe59bc26e4f49303b4893ceb02b31aa4cd6eb8173f7c5e8053c7c16b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100cf44559df8ac7ad08f8773c5424774c8df0edec3ba3f0828d263691c32f7464d02206f3c7f5afe59bc26e4f49303b4893ceb02b31aa4cd6eb8173f7c5e8053c7c16b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml
index f4c634db03..e4c2ac650c 100644
--- a/http/technologies/b2b-builder-detect.yaml
+++ b/http/technologies/b2b-builder-detect.yaml
@@ -4,15 +4,15 @@ info:
name: B2BBuilder Detect
author: ffffffff0x
severity: info
- metadata:
- max-request: 1
- fofa-query: app="B2BBuilder"
- product: b2b_script
- vendor: itechscripts
- tags: b2bbuilder,tech
-
classification:
cpe: cpe:2.3:a:itechscripts:b2b_script:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: itechscripts
+ product: b2b_script
+ fofa-query: app="B2BBuilder"
+ tags: b2bbuilder,tech
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206e39c2d9d069c1dbbdf25da4823110180c1671be18e3991298429ecfd3ded82a022100ec6997de55c32816fded811c825724ac0c87ec5aea7996cf317783cae9b7e926:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206e39c2d9d069c1dbbdf25da4823110180c1671be18e3991298429ecfd3ded82a022100ec6997de55c32816fded811c825724ac0c87ec5aea7996cf317783cae9b7e926:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/bamboo-detect.yaml b/http/technologies/bamboo-detect.yaml
index 26d0671e6b..7d61006e6a 100644
--- a/http/technologies/bamboo-detect.yaml
+++ b/http/technologies/bamboo-detect.yaml
@@ -6,17 +6,17 @@ info:
severity: info
description: |
Detect the presence of Bamboo, a CI/CD tool.
+ classification:
+ cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: atlassian
+ product: bamboo
shodan-query: http.favicon.hash:-1379982221
category: devops
- product: bamboo
tags: tech,bamboo,atlassian,detect,cicd
- classification:
- cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,5 @@ http:
group: 1
regex:
- '(?i)atlassian bamboo version (.*) -'
-# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022054fee6be26df8b05fe917fc020a1087009848dc48a25b2df27954e6f1d71ac4802205b3267d31138e786117de003787658c20c23a8956efe95880a085e183df4ab62:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/bigbluebutton-detect.yaml b/http/technologies/bigbluebutton-detect.yaml
index 5149cf1409..518f0fd894 100644
--- a/http/technologies/bigbluebutton-detect.yaml
+++ b/http/technologies/bigbluebutton-detect.yaml
@@ -4,15 +4,15 @@ info:
name: BigBlueButton Detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"BigBlueButton"
- product: bigbluebutton
- vendor: bigbluebutton
- tags: tech,bigbluebutton
-
classification:
cpe: cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: bigbluebutton
+ product: bigbluebutton
+ shodan-query: http.title:"BigBlueButton"
+ tags: tech,bigbluebutton
+
http:
- method: GET
path:
@@ -29,4 +29,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e3bb53afa3cae70ad123439dbdff19f93dc7698770e9987bd76c4569d884558b022100bbe4fa7dc34d384632f8ee70adc8befbb53c7eb502d709f81c30a6b7e107593b:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e3bb53afa3cae70ad123439dbdff19f93dc7698770e9987bd76c4569d884558b022100bbe4fa7dc34d384632f8ee70adc8befbb53c7eb502d709f81c30a6b7e107593b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/bigip-apm-detect.yaml b/http/technologies/bigip-apm-detect.yaml
index fc0b213b85..b56d6f8849 100644
--- a/http/technologies/bigip-apm-detect.yaml
+++ b/http/technologies/bigip-apm-detect.yaml
@@ -6,16 +6,16 @@ info:
severity: info
reference:
- https://my.f5.com/manage/s/article/K000138683
+ classification:
+ cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: html:"BIG-IP APM"
- product: big-ip_access_policy_manager
vendor: f5
+ product: big-ip_access_policy_manager
+ shodan-query: html:"BIG-IP APM"
tags: bigip,tech,f5,detect
- classification:
- cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -39,4 +39,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502207cd8124890550ff38ab6b1d02a3c17e0c9d6caace23b7b4fa1f0a0c7c1cae777022100d57a340eb62ed44b815752fc532b652b8a782c1dbe959bc4d24254fe212e7053:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/casaos-detection.yaml b/http/technologies/casaos-detection.yaml
index b783015182..140db12cfe 100644
--- a/http/technologies/casaos-detection.yaml
+++ b/http/technologies/casaos-detection.yaml
@@ -6,16 +6,16 @@ info:
severity: info
reference:
- https://github.com/IceWhaleTech/CasaOS
- metadata:
- max-request: 1
- shodan-query: http.html:"/CasaOS-UI/public/index.html"
- fofa-query: body="/CasaOS-UI/public/index.html"
- product: casaos
- vendor: icewhale
- tags: casaos,tech,oss
-
classification:
cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: icewhale
+ product: casaos
+ shodan-query: http.html:"/CasaOS-UI/public/index.html"
+ fofa-query: body="/CasaOS-UI/public/index.html"
+ tags: casaos,tech,oss
+
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
regex:
- CasaOS Version:\s*([0-9.]+)
-# digest: 490a004630440220477bd4b3de6e4497c9e589ce0fe9ee5b0053fd63a04b819d1bed73c6bfb3d93602205b0986e3fab04b5edd5c48b3179839a9aa8f3afa6e345ed2aade3838019a3a6e:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220477bd4b3de6e4497c9e589ce0fe9ee5b0053fd63a04b819d1bed73c6bfb3d93602205b0986e3fab04b5edd5c48b3179839a9aa8f3afa6e345ed2aade3838019a3a6e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/checkpoint-mobile-detect.yaml b/http/technologies/checkpoint-mobile-detect.yaml
index dc31d73f8b..5bbaf7436d 100644
--- a/http/technologies/checkpoint-mobile-detect.yaml
+++ b/http/technologies/checkpoint-mobile-detect.yaml
@@ -8,16 +8,16 @@ info:
Check Point Mobile SSL VPN was detected.
reference:
- https://www.checkpoint.com/quantum/remote-access-vpn/
+ classification:
+ cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"Check Point Mobile"
- product: mobile_access_portal_agent
vendor: checkpoint
+ product: mobile_access_portal_agent
+ shodan-query: http.html:"Check Point Mobile"
tags: panel,checkpoint,detect
- classification:
- cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,4 @@ http:
status:
- 403
-# digest: 4b0a0048304602210096fd8cd25e09a5330a5a44abb2f26ade9700d4445d954f16aaaed67ac566c15f022100f5ad48424d901e210b809d9055b6d2400ce21081e07a55fc8a8fc3bb0a6a2b40:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210096fd8cd25e09a5330a5a44abb2f26ade9700d4445d954f16aaaed67ac566c15f022100f5ad48424d901e210b809d9055b6d2400ce21081e07a55fc8a8fc3bb0a6a2b40:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/chevereto-detect.yaml b/http/technologies/chevereto-detect.yaml
index 56a8aeb450..1553c2a0df 100644
--- a/http/technologies/chevereto-detect.yaml
+++ b/http/technologies/chevereto-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Chevereto detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Centreon"
- product: chevereto
- vendor: chevereto
- tags: tech,chevereto
-
classification:
cpe: cpe:2.3:a:chevereto:chevereto:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: chevereto
+ product: chevereto
+ shodan-query: http.title:"Centreon"
+ tags: tech,chevereto
+
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
regex:
- ''
-# digest: 4a0a00473045022014a00f02654b7441a62a5487fa97a4dfb2b42b10ff52610250863e802248e946022100bf643ed2a5a696104fc676e749d9b282532168314704a8b8e7d5bd0a52d537da:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022014a00f02654b7441a62a5487fa97a4dfb2b42b10ff52610250863e802248e946022100bf643ed2a5a696104fc676e749d9b282532168314704a8b8e7d5bd0a52d537da:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml
index eb14c6f599..f021fee40d 100644
--- a/http/technologies/citrix-hypervisor-page.yaml
+++ b/http/technologies/citrix-hypervisor-page.yaml
@@ -4,16 +4,16 @@ info:
name: Citrix Hypervisor Page Detection
author: pussycat0x
severity: info
+ classification:
+ cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Welcome to Citrix Hypervisor"
- product: hypervisor
vendor: citrix
+ product: hypervisor
+ shodan-query: http.title:"Welcome to Citrix Hypervisor"
tags: tech,citrix,default-page
- classification:
- cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -39,4 +39,4 @@ http:
regex:
- "Welcome to Citrix Hypervisor ([0-9. ]+)"
-# digest: 4a0a00473045022100d197a97e2c344aac1af60be5ac7fb0c409e62af9605e39e8f80f2d443929894202200e1931019b121c5c772c78bd5de7c1e664be0a005b6cdc5e91aeffff27d254d7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d197a97e2c344aac1af60be5ac7fb0c409e62af9605e39e8f80f2d443929894202200e1931019b121c5c772c78bd5de7c1e664be0a005b6cdc5e91aeffff27d254d7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml
index 5ea6e0b03d..607f43f787 100644
--- a/http/technologies/citrix-xenmobile-version.yaml
+++ b/http/technologies/citrix-xenmobile-version.yaml
@@ -6,16 +6,15 @@ info:
severity: info
description: |
Template for XenMobile-detection (even if login-page is deactivated) and the specific version and rolling patch from js/app/init.js endpoint
+ classification:
+ cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: "title:\"XenMobile - Console\""
- product: xenmobile_server
vendor: citrix
+ product: xenmobile_server
+ shodan-query: "title:\"XenMobile - Console\""
tags: tech,edb,citrix,version,detect
-
- classification:
- cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*
flow: http(1) && http(2)
http:
@@ -53,4 +52,5 @@ http:
group: 1
regex:
- 'v=([^"]+)'
-# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100c40bea9cbdb42f2cf6c1b737a80bb2c695f0c77d720adbb6001c3acdb534e74002207275f0e0528ef6bac4cd2ac049c3a16605635c2ac0ee65b2efc725abedc44bf9:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml
index 37c8c9cc08..161d89e729 100644
--- a/http/technologies/connectwise-control-detect.yaml
+++ b/http/technologies/connectwise-control-detect.yaml
@@ -4,16 +4,16 @@ info:
name: ConnectWise Control Detect
author: pikpikcu
severity: info
+ classification:
+ cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title="ConnectWise Control Remote Support Software"
- product: control
vendor: connectwise
+ product: control
+ shodan-query: title="ConnectWise Control Remote Support Software"
tags: tech,connectwise
- classification:
- cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 490a0046304402202f654d62f5cfb6f1a4952af8b0dc128d2864a61d733916645d0bc2bc8295951a02203fab760e024e86d37d64c3822ce3d9d5310f96e749fb5b84060bbdf658aebb4e:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202f654d62f5cfb6f1a4952af8b0dc128d2864a61d733916645d0bc2bc8295951a02203fab760e024e86d37d64c3822ce3d9d5310f96e749fb5b84060bbdf658aebb4e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/couchbase-sync-gateway.yaml b/http/technologies/couchbase-sync-gateway.yaml
index 605a41bca5..a291b360a4 100644
--- a/http/technologies/couchbase-sync-gateway.yaml
+++ b/http/technologies/couchbase-sync-gateway.yaml
@@ -4,15 +4,15 @@ info:
name: Couchbase Sync Gateway
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: html:"Couchbase Sync Gateway"
- product: sync_gateway
- vendor: couchbase
- tags: tech,couchbase
-
classification:
cpe: cpe:2.3:a:couchbase:sync_gateway:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: couchbase
+ product: sync_gateway
+ shodan-query: html:"Couchbase Sync Gateway"
+ tags: tech,couchbase
+
http:
- method: GET
path:
@@ -38,4 +38,4 @@ http:
regex:
- 'version":"Couchbase Sync Gateway\/([0-9.(;a-z)]+)'
-# digest: 4a0a0047304502200722734c2751dbf6947e94e9dc7e612e74069bf0d4d50fa3408f4692e0a412e4022100a38f3c41a249e9ea9502862e64aab6c906887ee0efbf1d56d15df56b321e2939:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200722734c2751dbf6947e94e9dc7e612e74069bf0d4d50fa3408f4692e0a412e4022100a38f3c41a249e9ea9502862e64aab6c906887ee0efbf1d56d15df56b321e2939:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml
index d1281aefae..e7a636b424 100644
--- a/http/technologies/craftercms-detect.yaml
+++ b/http/technologies/craftercms-detect.yaml
@@ -8,16 +8,16 @@ info:
CrafterCMS was detected.
reference:
- https://craftercms.org/
+ classification:
+ cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"craftercms"
- product: crafter_cms
vendor: craftercms
+ product: crafter_cms
+ shodan-query: http.title:"craftercms"
tags: tech,craftercms,detect
- classification:
- cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,5 @@ http:
group: 1
regex:
- 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter'
-# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100e458cbb4bdc3e20cec88b73b90c65c423765ccfd6cca34c7dd45072194e4c22a022100ddbef9284a10c6b0f7d5940e7130502f5361cf2deb8483b5755d88dc8e3dda39:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml
index 9625f9eaf2..6389c3cefc 100644
--- a/http/technologies/cvsweb-detect.yaml
+++ b/http/technologies/cvsweb-detect.yaml
@@ -8,18 +8,18 @@ info:
CVSweb is a WWW interface for CVS repositories with which you can browse a file hierarchy on your browser to view each file's revision history in a very handy manner.
reference:
- https://cvsweb.openbsd.org/
+ classification:
+ cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: freebsd
+ product: cvsweb
shodan-query: title:"cvsweb"
fofa-query: title="cvsweb"
zoomeye-query: title:cvsweb
- product: cvsweb
- vendor: freebsd
tags: tech,cvsweb,detect
- classification:
- cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -46,4 +46,4 @@ http:
regex:
- 'content=".*CVSweb\s*([0-9.]+)"'
-# digest: 490a0046304402205edaaf4869f5e99128f50d300e222b62e3ff929787c084f7271cd034d9b450f502201f253ad5141e8777d354f91ae7cbe61e6a7d08b2a944d9c2cd1b5e30c6ca3b01:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205edaaf4869f5e99128f50d300e222b62e3ff929787c084f7271cd034d9b450f502201f253ad5141e8777d354f91ae7cbe61e6a7d08b2a944d9c2cd1b5e30c6ca3b01:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml
index 10ceca67b9..292df5db8f 100644
--- a/http/technologies/dash-panel-detect.yaml
+++ b/http/technologies/dash-panel-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Dash Panel Detect
author: tess
severity: info
+ classification:
+ cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"DashRenderer"
- product: dash_core
vendor: dash
+ product: dash_core
+ shodan-query: html:"DashRenderer"
tags: tech,dash
- classification:
- cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220618eee2206cff4acc4a9f531eeadf6ef701dc62ba06109659ce044ca84e6e89f022100c0565b9f844f47b4ea79e0b021942c93aa9b76ae28abc4e31e65fa7973c3a922:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220618eee2206cff4acc4a9f531eeadf6ef701dc62ba06109659ce044ca84e6e89f022100c0565b9f844f47b4ea79e0b021942c93aa9b76ae28abc4e31e65fa7973c3a922:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml
index aa51d9a71a..01ed2503df 100644
--- a/http/technologies/dedecms-detect.yaml
+++ b/http/technologies/dedecms-detect.yaml
@@ -4,16 +4,16 @@ info:
name: DedeCMS Detect
author: ritikchaddha,pphuahua
severity: info
+ classification:
+ cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: title:"dedecms" || http.html:"power by dedecms"
- product: dedecms
vendor: dedecms
+ product: dedecms
+ shodan-query: title:"dedecms" || http.html:"power by dedecms"
tags: dedecms,tech
- classification:
- cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
- "status_code_2 == 200 && contains(body_2,'/plus/search.php')"
condition: or
-# digest: 4b0a00483046022100f2a254d9ca7e339d5f133823a68672e98e10238ed6271f38f42563f25ffc529a022100c9dde7ff33c0bd678edb3ffb20f2cd78c50c43dc9604c78f8a7a3bbfe014f3a3:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f2a254d9ca7e339d5f133823a68672e98e10238ed6271f38f42563f25ffc529a022100c9dde7ff33c0bd678edb3ffb20f2cd78c50c43dc9604c78f8a7a3bbfe014f3a3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml
index cd23f7f24e..883007a851 100644
--- a/http/technologies/default-apache-shiro.yaml
+++ b/http/technologies/default-apache-shiro.yaml
@@ -4,16 +4,16 @@ info:
name: Apache Shiro Default Page
author: DhiyaneshDK
severity: info
+ classification:
+ cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Apache Shiro Quickstart"
- product: shiro
vendor: apache
+ product: shiro
+ shodan-query: title:"Apache Shiro Quickstart"
tags: tech,apache,shiro
- classification:
- cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 490a0046304402206679e43f4e2125fa6ab7f37680f2c0464b2b7251690168259de5ac9c1f18fb51022071a731cd2862bb734edb2e7491f15198961599fa7ed8cb84bfa49805b92df0f3:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206679e43f4e2125fa6ab7f37680f2c0464b2b7251690168259de5ac9c1f18fb51022071a731cd2862bb734edb2e7491f15198961599fa7ed8cb84bfa49805b92df0f3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml
index 1ae6dc709e..a17420c40a 100644
--- a/http/technologies/default-cakephp-page.yaml
+++ b/http/technologies/default-cakephp-page.yaml
@@ -4,16 +4,16 @@ info:
name: CakePHP Default Page
author: DhiyaneshDK
severity: info
+ classification:
+ cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"Welcome to CakePHP"
- product: cakephp
vendor: cakephp
+ product: cakephp
+ shodan-query: html:"Welcome to CakePHP"
tags: tech,cakephp,default-page
- classification:
- cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -39,4 +39,4 @@ http:
regex:
- "Welcome to CakePHP ([0-9.]+)"
-# digest: 4a0a00473045022100b3fe3a8d266ae3117251f52714d20b8333c07aba389daafb73668f303f7c83b8022039b1f0c99bc6e24b20fbfd6fb88ed88498441437586c45ed69a6ccd4c10ef795:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b3fe3a8d266ae3117251f52714d20b8333c07aba389daafb73668f303f7c83b8022039b1f0c99bc6e24b20fbfd6fb88ed88498441437586c45ed69a6ccd4c10ef795:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-codeigniter-page.yaml b/http/technologies/default-codeigniter-page.yaml
index fdff67ed7b..f8c200d469 100644
--- a/http/technologies/default-codeigniter-page.yaml
+++ b/http/technologies/default-codeigniter-page.yaml
@@ -4,15 +4,15 @@ info:
name: Default CodeIgniter Page
author: dhiyaneshDK
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Welcome to CodeIgniter"
- product: codeigniter
- vendor: codeigniter
- tags: tech,codeigniter
-
classification:
cpe: cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: codeigniter
+ product: codeigniter
+ shodan-query: http.title:"Welcome to CodeIgniter"
+ tags: tech,codeigniter
+
http:
- method: GET
path:
@@ -28,4 +28,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f4e992a459c52b2e15d4e202219faf801f3d82e1c31c798c6a400d7f923c0ee502210096d6440219750e02b3176cbaf2e33f06598297f784355801a904c26295e486fa:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f4e992a459c52b2e15d4e202219faf801f3d82e1c31c798c6a400d7f923c0ee502210096d6440219750e02b3176cbaf2e33f06598297f784355801a904c26295e486fa:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-django-page.yaml b/http/technologies/default-django-page.yaml
index 6218f685ba..71faf8db35 100644
--- a/http/technologies/default-django-page.yaml
+++ b/http/technologies/default-django-page.yaml
@@ -4,15 +4,15 @@ info:
name: Django Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"The install worked successfully! Congratulations!"
- product: django
- vendor: djangoproject
- tags: tech,django
-
classification:
cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: djangoproject
+ product: django
+ shodan-query: http.title:"The install worked successfully! Congratulations!"
+ tags: tech,django
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "The install worked successfully! Congratulations! "
part: body
-# digest: 4a0a00473045022100d8691337604d9ceebf998734906c8ff1cb8c8541377a7d21b71796c9ad1118340220626b095cab5aeeb6bb0e9e02a88bdfe1d7d2eae9684c262b9bac96aeb146b222:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d8691337604d9ceebf998734906c8ff1cb8c8541377a7d21b71796c9ad1118340220626b095cab5aeeb6bb0e9e02a88bdfe1d7d2eae9684c262b9bac96aeb146b222:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-fastcgi-page.yaml b/http/technologies/default-fastcgi-page.yaml
index 3253bcd23e..8c32536721 100644
--- a/http/technologies/default-fastcgi-page.yaml
+++ b/http/technologies/default-fastcgi-page.yaml
@@ -4,15 +4,15 @@ info:
name: Fastcgi Default Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"FastCGI"
- product: fcgi
- vendor: fastcgi
- tags: tech,fastcgi
-
classification:
cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: fastcgi
+ product: fcgi
+ shodan-query: http.title:"FastCGI"
+ tags: tech,fastcgi
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "TurnKey NGINX PHP FastCGI Server "
part: body
-# digest: 4b0a004830460221009d9c3022e47a42f0074a131ea0e58a725701de85ca16d5ff245204b63089d259022100ad46b2a4e3bf2e755956e61000c6c6703cb5114351a2d0b05fd782efea66a16e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009d9c3022e47a42f0074a131ea0e58a725701de85ca16d5ff245204b63089d259022100ad46b2a4e3bf2e755956e61000c6c6703cb5114351a2d0b05fd782efea66a16e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-fedora-page.yaml b/http/technologies/default-fedora-page.yaml
index d77cfeadbc..577a30747d 100644
--- a/http/technologies/default-fedora-page.yaml
+++ b/http/technologies/default-fedora-page.yaml
@@ -4,15 +4,15 @@ info:
name: Fedora Default Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Test Page for the HTTP Server on Fedora"
- product: fedora
- vendor: fedoraproject
- tags: tech,fedora
-
classification:
cpe: cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: fedoraproject
+ product: fedora
+ shodan-query: http.title:"Test Page for the HTTP Server on Fedora"
+ tags: tech,fedora
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- 'Test Page for the HTTP Server on Fedora '
part: body
-# digest: 490a0046304402200b6a1d0c3d7b5cb4af003fd8709013d9a477d6c455e55f82949e22cd2c5d12670220786bd0fe6b258195168e5d0cc0f358b5fa0d5cb3f2b2f66fff24f42ffcff4972:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200b6a1d0c3d7b5cb4af003fd8709013d9a477d6c455e55f82949e22cd2c5d12670220786bd0fe6b258195168e5d0cc0f358b5fa0d5cb3f2b2f66fff24f42ffcff4972:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-glassfish-server-page.yaml b/http/technologies/default-glassfish-server-page.yaml
index 853900b5e5..e9441a9e22 100644
--- a/http/technologies/default-glassfish-server-page.yaml
+++ b/http/technologies/default-glassfish-server-page.yaml
@@ -4,15 +4,15 @@ info:
name: GlassFish Server Default Page
author: dhiyaneshDk,righettod
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"GlassFish Server - Server Running"
- product: glassfish_server
- vendor: oracle
- tags: tech,glassfish
-
classification:
cpe: cpe:2.3:a:oracle:glassfish_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: oracle
+ product: glassfish_server
+ shodan-query: http.title:"GlassFish Server - Server Running"
+ tags: tech,glassfish
+
http:
- method: GET
path:
@@ -31,4 +31,5 @@ http:
group: 1
regex:
- 'GlassFish\s+Server\s+([A-Za-z0-9\s.]+)(\n|\r)'
-# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022060aa5b4e6c78b2d5c364211a1ca4ecba6f63f83702136b580e80a8813fc40395022100de1a55dc578acda9cf937456c406ab3013711c66ea2a236d8c957cc4e5937fb2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml
index 7a4fe3ccac..288ebd41d8 100644
--- a/http/technologies/default-jetty-page.yaml
+++ b/http/technologies/default-jetty-page.yaml
@@ -4,15 +4,15 @@ info:
name: Jetty Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Powered By Jetty"
- product: jetty
- vendor: eclipse
- tags: tech,jetty
-
classification:
cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: eclipse
+ product: jetty
+ shodan-query: http.title:"Powered By Jetty"
+ tags: tech,jetty
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Powered By Jetty "
part: body
-# digest: 4a0a0047304502200fe50eaa793d32dd59108293fef120b82b4891e7b389e2a3ebe8809c8112e92a022100ebd2558f29c92cba41b19a0f0ea3e022823a3f3efdc75460ab820e94250b2443:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200fe50eaa793d32dd59108293fef120b82b4891e7b389e2a3ebe8809c8112e92a022100ebd2558f29c92cba41b19a0f0ea3e022823a3f3efdc75460ab820e94250b2443:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml
index 5018ad8e07..46f74f20d4 100644
--- a/http/technologies/default-lighttpd-page.yaml
+++ b/http/technologies/default-lighttpd-page.yaml
@@ -4,15 +4,15 @@ info:
name: lighttpd Default Page
author: dhiyaneshDK
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Powered by lighttpd"
- product: lighttpd
- vendor: lighttpd
- tags: tech,lighttpd
-
classification:
cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: lighttpd
+ product: lighttpd
+ shodan-query: http.title:"Powered by lighttpd"
+ tags: tech,lighttpd
+
http:
- method: GET
path:
@@ -28,4 +28,4 @@ http:
status:
- 200
-# digest: 490a0046304402207bfb53ff74c8a5d2164ebdb801345b5d3b8f3888967a5ecdc711bd142f5f7bcd02203e2391d3e9dff05fd2ed8001470a60b1ac2fc4dfd7c61e2039b6cdd4263652fd:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207bfb53ff74c8a5d2164ebdb801345b5d3b8f3888967a5ecdc711bd142f5f7bcd02203e2391d3e9dff05fd2ed8001470a60b1ac2fc4dfd7c61e2039b6cdd4263652fd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-lighttpd-placeholder-page.yaml b/http/technologies/default-lighttpd-placeholder-page.yaml
index c8e84f9d3d..b651d28922 100644
--- a/http/technologies/default-lighttpd-placeholder-page.yaml
+++ b/http/technologies/default-lighttpd-placeholder-page.yaml
@@ -4,15 +4,15 @@ info:
name: Lighttpd Placeholder Page
author: idealphase
severity: info
- metadata:
- max-request: 1
- shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself"
- product: lighttpd
- vendor: lighttpd
- tags: tech,lighttpd
-
classification:
cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: lighttpd
+ product: lighttpd
+ shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself"
+ tags: tech,lighttpd
+
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 490a0046304402207bbd50cbd24cbdba72b8ed88f7a98e3ba3ac7ba2ead08b276f42d7a713e59c0f022007f8916863aab5b425262574a27ec9a198ac6366682cd883ff50101063639a37:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207bbd50cbd24cbdba72b8ed88f7a98e3ba3ac7ba2ead08b276f42d7a713e59c0f022007f8916863aab5b425262574a27ec9a198ac6366682cd883ff50101063639a37:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml
index 9ccc875f22..bfd0a7f48a 100644
--- a/http/technologies/default-movable-page.yaml
+++ b/http/technologies/default-movable-page.yaml
@@ -4,6 +4,8 @@ info:
name: Movable Default Page
author: dhiyaneshDk
severity: info
+ classification:
+ cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:*
metadata:
max-request: 1
shodan-query: title:"Welcome to Movable Type"
@@ -11,8 +13,6 @@ info:
vendor: sixapart
tags: tech,movable
- classification:
- cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:*
http:
- method: GET
path:
diff --git a/http/technologies/default-openresty.yaml b/http/technologies/default-openresty.yaml
index a092058f93..4ee7974e06 100644
--- a/http/technologies/default-openresty.yaml
+++ b/http/technologies/default-openresty.yaml
@@ -4,15 +4,15 @@ info:
name: OpenResty Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Welcome to OpenResty!"
- product: openresty
- vendor: openresty
- tags: tech,openresty
-
classification:
cpe: cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: openresty
+ product: openresty
+ shodan-query: http.title:"Welcome to OpenResty!"
+ tags: tech,openresty
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Welcome to OpenResty! "
part: body
-# digest: 4a0a0047304502203d2e8200dac9b663ecac011e4a3f12f86ed21dff7384a7c66e06a5fcfb1c2b790221008c60b1d9ec24d2701fa9c03a580c52ea699fea0172e454874ca783f2da28ff72:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203d2e8200dac9b663ecac011e4a3f12f86ed21dff7384a7c66e06a5fcfb1c2b790221008c60b1d9ec24d2701fa9c03a580c52ea699fea0172e454874ca783f2da28ff72:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml
index e14c8839d0..f6540101ff 100644
--- a/http/technologies/default-parallels-plesk.yaml
+++ b/http/technologies/default-parallels-plesk.yaml
@@ -4,16 +4,16 @@ info:
name: Default Parallels Plesk Panel Page
author: DhiyaneshDK
severity: info
+ classification:
+ cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Default Parallels Plesk Panel Page"
- product: parallels_plesk_panel
vendor: parallels
+ product: parallels_plesk_panel
+ shodan-query: title:"Default Parallels Plesk Panel Page"
tags: tech,default-page,parallels,plesk
- classification:
- cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f5ef50f41341320ce1aa65b364bc353b9f52a53ebe15ce8d7c3e69c8d6d82a75022100d960f2065565be892a9552a1836ae9ceba87fe0c513b8850da96ab118a9cf6c5:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f5ef50f41341320ce1aa65b364bc353b9f52a53ebe15ce8d7c3e69c8d6d82a75022100d960f2065565be892a9552a1836ae9ceba87fe0c513b8850da96ab118a9cf6c5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-payara-server-page.yaml b/http/technologies/default-payara-server-page.yaml
index 2ed4b84138..91094eb300 100644
--- a/http/technologies/default-payara-server-page.yaml
+++ b/http/technologies/default-payara-server-page.yaml
@@ -4,15 +4,15 @@ info:
name: Payara Server Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Payara Server - Server Running"
- product: payara
- vendor: payara
- tags: tech,payara
-
classification:
cpe: cpe:2.3:a:payara:payara:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: payara
+ product: payara
+ shodan-query: http.title:"Payara Server - Server Running"
+ tags: tech,payara
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Payara Server - Server Running "
part: body
-# digest: 490a00463044022030e0025b825e09cf993dbb12d9d234cec3e0176fd7be502944868f91204daf5a02206543383c7d33d1be4fe6621cd8a9fbdf714057d2d784c4d5e9c05c01aa26e1ed:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022030e0025b825e09cf993dbb12d9d234cec3e0176fd7be502944868f91204daf5a02206543383c7d33d1be4fe6621cd8a9fbdf714057d2d784c4d5e9c05c01aa26e1ed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-plesk-page.yaml b/http/technologies/default-plesk-page.yaml
index fea9338d75..108e714e1f 100644
--- a/http/technologies/default-plesk-page.yaml
+++ b/http/technologies/default-plesk-page.yaml
@@ -4,15 +4,15 @@ info:
name: Plesk Default Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Web Server's Default Page"
- product: plesk
- vendor: plesk
- tags: tech,plesk
-
classification:
cpe: cpe:2.3:a:plesk:plesk:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: plesk
+ product: plesk
+ shodan-query: http.title:"Web Server's Default Page"
+ tags: tech,plesk
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Web Server's Default Page "
part: body
-# digest: 490a0046304402204a1382a42c6858f9637b333b97d69cfe08532b4853be93c995372384477f61e90220259c322c2aca3af8714bf2ea87f723794b07f29fc1da51803b78af38f48fc599:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204a1382a42c6858f9637b333b97d69cfe08532b4853be93c995372384477f61e90220259c322c2aca3af8714bf2ea87f723794b07f29fc1da51803b78af38f48fc599:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-redhat-test-page.yaml b/http/technologies/default-redhat-test-page.yaml
index 31132dadd3..e6a4e88bea 100644
--- a/http/technologies/default-redhat-test-page.yaml
+++ b/http/technologies/default-redhat-test-page.yaml
@@ -4,15 +4,15 @@ info:
name: Red Hat Enterprise Linux Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux"
- product: enterprise_linux_server
- vendor: redhat
- tags: tech,redhat
-
classification:
cpe: cpe:2.3:o:redhat:enterprise_linux_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: redhat
+ product: enterprise_linux_server
+ shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux"
+ tags: tech,redhat
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Test Page for the Apache HTTP Server on Red Hat Enterprise Linux "
part: body
-# digest: 4a0a0047304502200f10ec858e5a0347954ce4a1aed87801cc3cb17fa2446ad2a57f18b51344789b0221008347e4e3282fc734b53c8e559998af04e319cc89a9952e6479cabf9622008681:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200f10ec858e5a0347954ce4a1aed87801cc3cb17fa2446ad2a57f18b51344789b0221008347e4e3282fc734b53c8e559998af04e319cc89a9952e6479cabf9622008681:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml
index e3ac33528e..c25b4eb326 100644
--- a/http/technologies/default-sitecore-page.yaml
+++ b/http/technologies/default-sitecore-page.yaml
@@ -8,16 +8,16 @@ info:
Detect Sitecore Content Management System (CMS).
reference: |
https://www.sitecore.com/
+ classification:
+ cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Welcome to Sitecore"
- product: experience_platform
vendor: sitecore
+ product: experience_platform
+ shodan-query: http.title:"Welcome to Sitecore"
tags: tech,sitecore,cms
- classification:
- cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
status:
- 200
-# digest: 490a0046304402206b0002615fd8de5ad50ccbe0fbff31092eaf902cab71b4e408f60f08052df1a202206e16fd0e04ce91761ab29cd8c268939227f39a6494925175e6775305051000f5:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206b0002615fd8de5ad50ccbe0fbff31092eaf902cab71b4e408f60f08052df1a202206e16fd0e04ce91761ab29cd8c268939227f39a6494925175e6775305051000f5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-ssltls-test-page.yaml b/http/technologies/default-ssltls-test-page.yaml
index b58249d4ec..4467a700b5 100644
--- a/http/technologies/default-ssltls-test-page.yaml
+++ b/http/technologies/default-ssltls-test-page.yaml
@@ -4,15 +4,15 @@ info:
name: SSL/TLS-aware Test Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site"
- product: http_server
- vendor: apache
- tags: tech,ssltls
-
classification:
cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: apache
+ product: http_server
+ shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site"
+ tags: tech,ssltls
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Test Page for the SSL/TLS-aware Apache Installation on Web Site "
part: body
-# digest: 4a0a00473045022052db37eee2144325d27e85820b54b42327f31fa95a5b4b9b7177ce8d9b524d4e022100fa7cd5b538cd1114c07bf1d59453537b284079200ecdf54e1977e1ca54444784:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022052db37eee2144325d27e85820b54b42327f31fa95a5b4b9b7177ce8d9b524d4e022100fa7cd5b538cd1114c07bf1d59453537b284079200ecdf54e1977e1ca54444784:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml
index ea896920f9..855e78b453 100644
--- a/http/technologies/default-symfony-page.yaml
+++ b/http/technologies/default-symfony-page.yaml
@@ -4,16 +4,16 @@ info:
name: Symfony Default Page
author: pussycat0x
severity: info
+ classification:
+ cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Welcome to Symfony"
- product: symfony
vendor: sensiolabs
+ product: symfony
+ shodan-query: http.title:"Welcome to Symfony"
tags: tech,symfony,default-page
- classification:
- cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -39,4 +39,4 @@ http:
regex:
- "([0-9.]+)"
-# digest: 4a0a00473045022100f64c890cd70b8e53f2cccb4253df4c3b1c391059ffe64a5361212a74aa6c31e102203df7cb56e17415c6653babcd042acb925e05ef4152f342eaef200aa772de1867:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f64c890cd70b8e53f2cccb4253df4c3b1c391059ffe64a5361212a74aa6c31e102203df7cb56e17415c6653babcd042acb925e05ef4152f342eaef200aa772de1867:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml
index 80473654b3..6fe34baa6b 100644
--- a/http/technologies/default-tengine-page.yaml
+++ b/http/technologies/default-tengine-page.yaml
@@ -4,16 +4,16 @@ info:
name: Tengine Default Page
author: pussycat0x
severity: info
+ classification:
+ cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Welcome to tengine"
- product: tengine
vendor: alibaba
+ product: tengine
+ shodan-query: http.title:"Welcome to tengine"
tags: tech,tengine,default-page
- classification:
- cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022061a22a21552586e5cb2d8c629eb94935f7c96e6f2e834ce68b2f529e0b0a3ebb022100b83b357e972f5340bc33371042896ab6e4fc01e24b536970b11f3e33589af970:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022061a22a21552586e5cb2d8c629eb94935f7c96e6f2e834ce68b2f529e0b0a3ebb022100b83b357e972f5340bc33371042896ab6e4fc01e24b536970b11f3e33589af970:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml
index ae95a2ad4a..188df42607 100644
--- a/http/technologies/default-websphere-liberty.yaml
+++ b/http/technologies/default-websphere-liberty.yaml
@@ -4,16 +4,16 @@ info:
name: WebSphere Liberty Default Page
author: oppsec
severity: info
+ classification:
+ cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"WebSphere Liberty"
- product: websphere_liberty
vendor: ibm
+ product: websphere_liberty
+ shodan-query: http.title:"WebSphere Liberty"
tags: tech,websphere,liberty
- classification:
- cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
regex:
- "(WebSphere Liberty).*?([a-zA-Z0-9.-]+)"
-# digest: 4b0a00483046022100c675cf6212578eac4d8bf53307bac4a8945cdf4891c4677bbb024b84c4ea858a0221009226a87945897e1e50379fd245515a95b6b70eec9f55b7f815859d1de3d1dbed:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c675cf6212578eac4d8bf53307bac4a8945cdf4891c4677bbb024b84c4ea858a0221009226a87945897e1e50379fd245515a95b6b70eec9f55b7f815859d1de3d1dbed:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml
index 096bbe0aff..2fe2c4f9b8 100644
--- a/http/technologies/devexpress-detect.yaml
+++ b/http/technologies/devexpress-detect.yaml
@@ -9,15 +9,15 @@ info:
reference:
- https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code
- https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it
- metadata:
- max-request: 1
- shodan-query: html:"DXR.axd"
- product: devexpress_components
- vendor: devexpress
- tags: devexpress,iis,microsoft,asp,tech
-
classification:
cpe: cpe:2.3:a:devexpress:devexpress_components:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: devexpress
+ product: devexpress_components
+ shodan-query: html:"DXR.axd"
+ tags: devexpress,iis,microsoft,asp,tech
+
http:
- method: GET
path:
@@ -30,4 +30,5 @@ http:
part: body
words:
- "DXR.axd"
-# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/directus-detect.yaml b/http/technologies/directus-detect.yaml
index aae33ae88b..1582d78b5d 100644
--- a/http/technologies/directus-detect.yaml
+++ b/http/technologies/directus-detect.yaml
@@ -8,16 +8,16 @@ info:
Directus is a content manager with dynamic access API generation and transparent integration with the main databases.
reference:
- https://directus.io/
+ classification:
+ cpe: cpe:2.3:a:monospace:directus:*:*:*:*:-:*:*:*
metadata:
verified: true
max-request: 1
- google-query: 'X-Powered-By: Directus'
- product: directus
vendor: monospace
+ product: directus
+ google-query: 'X-Powered-By: Directus'
tags: tech,directus,detect
- classification:
- cpe: cpe:2.3:a:monospace:directus:*:*:*:*:-:*:*:*
http:
- method: GET
path:
@@ -29,4 +29,5 @@ http:
words:
- "X-Powered-By: Directus"
case-insensitive: true
-# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a0046304402201c1b4978d386631e676b45fc6b59fb4c8ae13b345b464cdd1bfefe5840e2a3800220499da0d0b93930d1a5d080db752255740841748c0e6ea6a3799b81544e071e5d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml
index f62c0840bc..a4351dbd8f 100644
--- a/http/technologies/drupal-detect.yaml
+++ b/http/technologies/drupal-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Drupal Detection
author: 1nf1n7y
severity: info
+ classification:
+ cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
- shodan-query: http.component:"Drupal"
- product: drupal
vendor: drupal
+ product: drupal
+ shodan-query: http.component:"Drupal"
tags: tech,drupal
- classification:
- cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -43,4 +43,4 @@ http:
regex:
- 'class="site-version">([0-9.x-]+)'
-# digest: 490a0046304402206b42e6e66bef90d25a1554d6b8dea3838be21a3a6ce7dbf18a65146e41452be7022051ee7c9657b73164a633a9e41e6a0cdfc4847c9c9aa865908caab233866901b8:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206b42e6e66bef90d25a1554d6b8dea3838be21a3a6ce7dbf18a65146e41452be7022051ee7c9657b73164a633a9e41e6a0cdfc4847c9c9aa865908caab233866901b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/elasticsearch-sql-client-detect.yaml b/http/technologies/elasticsearch-sql-client-detect.yaml
index f27ad1cb17..bd1bbc237e 100644
--- a/http/technologies/elasticsearch-sql-client-detect.yaml
+++ b/http/technologies/elasticsearch-sql-client-detect.yaml
@@ -5,15 +5,15 @@ info:
author: pussycat0x
severity: low
description: Elasticsearch detected SQL client.
- metadata:
- max-request: 1
- shodan-query: http.title:"Elasticsearch-sql client"
- product: elasticsearch
- vendor: elastic
- tags: elasticsearch,tech,sql
-
classification:
cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: elastic
+ product: elasticsearch
+ shodan-query: http.title:"Elasticsearch-sql client"
+ tags: elasticsearch,tech,sql
+
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 490a004630440220276e96734ee9717940ec0f594e445b97d2a87382586b66013d5d53da6eb0c7bf0220305a0bb73e6413ee0b510ff3339532e683b201600f1363c4a8e917c6b41eab47:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220276e96734ee9717940ec0f594e445b97d2a87382586b66013d5d53da6eb0c7bf0220305a0bb73e6413ee0b510ff3339532e683b201600f1363c4a8e917c6b41eab47:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/element-web-detect.yaml b/http/technologies/element-web-detect.yaml
index c4f7bce756..ae6297b85f 100644
--- a/http/technologies/element-web-detect.yaml
+++ b/http/technologies/element-web-detect.yaml
@@ -5,16 +5,16 @@ info:
author: davidegirardi
severity: info
description: Identify if a web application is vanilla Element Web and return the version
+ classification:
+ cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: html:"manifest.json"
- product: element
vendor: matrix
+ product: element
+ shodan-query: html:"manifest.json"
tags: tech,matrix,element,detect
- classification:
- cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,5 @@ http:
part: body
regex:
- '[^\s]+'
-# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502205410e006bfb51302b79c929988e99705a9fbdcba4f23221cad2c63bc02dc59ce022100ac77e3d22cc46dff3d215d2850f5349cc77bc9ca0700279ee10455163a4795b1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/empirecms-detect.yaml b/http/technologies/empirecms-detect.yaml
index 9c8a185704..f802eb2124 100644
--- a/http/technologies/empirecms-detect.yaml
+++ b/http/technologies/empirecms-detect.yaml
@@ -4,15 +4,15 @@ info:
name: EmpireCMS Detect
author: princechaddha
severity: info
- metadata:
- max-request: 1
- shodan-query: http.html:EmpireCMS
- product: empirecms
- vendor: phome
- tags: tech,empirecms
-
classification:
cpe: cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: phome
+ product: empirecms
+ shodan-query: http.html:EmpireCMS
+ tags: tech,empirecms
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
regex:
- ''
-# digest: 4b0a00483046022100e7b0fdbe31101929f3825c65599aa989d9ddea110b1096d2a44f453ace2e65fc022100d5eba571fc451ad5db3a6a7949cc063acc5d57bb2d886054841cb7e6f1b98a45:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e7b0fdbe31101929f3825c65599aa989d9ddea110b1096d2a44f453ace2e65fc022100d5eba571fc451ad5db3a6a7949cc063acc5d57bb2d886054841cb7e6f1b98a45:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml
index de519ca79e..fbb54cdcf7 100644
--- a/http/technologies/gitbook-detect.yaml
+++ b/http/technologies/gitbook-detect.yaml
@@ -6,17 +6,17 @@ info:
severity: info
description: GitBook is a collaborative documentation tool that allows anyone to document anything—such as products and APIs—and share knowledge through a user-friendly online platform.
reference: https://www.gitbook.com/
+ classification:
+ cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: gitbook
+ product: gitbook
shodan-query: http.title:"gitbook"
fofa: app="Introduction-GitBook"
- product: gitbook
- vendor: gitbook
tags: tech,gitbook
- classification:
- cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -45,4 +45,4 @@ http:
- ''
- '(?m)'
-# digest: 490a00463044022051c8db0d578ee59a851dbbc2792ca3e5dea61176125b543fd9f2f0bc62d160dc02204e865046049fcecf4fcf21561162fa2a03f74407923f5ee40c6259a7cbcfc26a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022051c8db0d578ee59a851dbbc2792ca3e5dea61176125b543fd9f2f0bc62d160dc02204e865046049fcecf4fcf21561162fa2a03f74407923f5ee40c6259a7cbcfc26a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml
index 610f1afa44..2a5bb6c7d1 100644
--- a/http/technologies/glpi-status-page.yaml
+++ b/http/technologies/glpi-status-page.yaml
@@ -8,16 +8,16 @@ info:
A php status page that indicates if local or ldap identity is used for glpi.
reference:
- https://buildmedia.readthedocs.org/media/pdf/glpi-user-documentation/latest/glpi-user-documentation.pdf
+ classification:
+ cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"glpi"
- product: glpi
vendor: glpi-project
+ product: glpi
+ shodan-query: http.html:"glpi"
tags: tech,status,glpi
- classification:
- cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
status:
- 200
-# digest: 490a0046304402200a32d522f5f00075eeeb3eb54bfad76315399d4ab6d356ad8788a0493e91601a022040a04b8cbbbd7f4c21319181ae9e3c1ae7e92d9cf1933397a89112eb2d6a7dc8:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200a32d522f5f00075eeeb3eb54bfad76315399d4ab6d356ad8788a0493e91601a022040a04b8cbbbd7f4c21319181ae9e3c1ae7e92d9cf1933397a89112eb2d6a7dc8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml
index 39265f0951..fca84900cc 100644
--- a/http/technologies/goliath-detect.yaml
+++ b/http/technologies/goliath-detect.yaml
@@ -8,16 +8,16 @@ info:
Goliath is a non-blocking Ruby web server framework
reference:
- https://github.com/postrank-labs/goliath
+ classification:
+ cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: 'Server: Goliath'
- product: goliath
vendor: goliath_project
+ product: goliath
+ shodan-query: 'Server: Goliath'
tags: tech,goliath
- classification:
- cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
kval:
- Server
-# digest: 4a0a00473045022054f67669656a1ce1e97dc9462e2d19eb164aabeb16375e09052d83d000fcec0f022100e55c1cc61413ecbb93ee9c3fcc12eccc16a34bcef60cf8b13eda0e2cc74feb19:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022054f67669656a1ce1e97dc9462e2d19eb164aabeb16375e09052d83d000fcec0f022100e55c1cc61413ecbb93ee9c3fcc12eccc16a34bcef60cf8b13eda0e2cc74feb19:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/google/chromecast-detect.yaml b/http/technologies/google/chromecast-detect.yaml
index 429c6325ca..3d4ad6a029 100644
--- a/http/technologies/google/chromecast-detect.yaml
+++ b/http/technologies/google/chromecast-detect.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://github.com/thewhiteh4t/killcast/blob/ee81cfa03c963d47d3335770fcea2ca48bddeabf/killcast.py#L100C25-L100C43
- https://rithvikvibhu.github.io/GHLocalApi/#section/Google-Home-Local-API/Authentication
+ classification:
+ cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: Chromecast
- product: chromecast
vendor: google
+ product: chromecast
+ shodan-query: Chromecast
tags: google,chromecast,detect
- classification:
- cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -37,4 +37,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502206c214513406d47d4e688761e11149e983c02c3e47bdfa1f4d01fab2aa15ff11d0221009b017586aea846fc0befea354637be19778ec8c58b0fb2c49e2f28e65855dc2a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/graylog/graylog-api-exposure.yaml b/http/technologies/graylog/graylog-api-exposure.yaml
index 9359e52316..accc4ad5a8 100644
--- a/http/technologies/graylog/graylog-api-exposure.yaml
+++ b/http/technologies/graylog/graylog-api-exposure.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://go2docs.graylog.org/5-0/setting_up_graylog/rest_api.html
- https://gist.github.com/asachs01/f1f317b2924a688deb8ed2520a4520bd
+ classification:
+ cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 50
- shodan-query: Graylog
- product: graylog
vendor: graylog
+ product: graylog
+ shodan-query: Graylog
tags: tech,graylog,api,swagger,fuzz
- classification:
- cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -92,4 +92,5 @@ http:
- "status_code == 401"
- "contains(header, 'X-Graylog-Node-Id') || contains(header, 'Graylog Server')"
condition: and
-# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100cfdfa42b1d6eceea7948a44eebd55448c0553992200628d09080452422232dd7022100a11fdf4e1c293d3669c0923ed6177f2192e0ac22ff1af23651878299747ad7e4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/hugo-detect.yaml b/http/technologies/hugo-detect.yaml
index aa38c4b59f..277f717c2c 100644
--- a/http/technologies/hugo-detect.yaml
+++ b/http/technologies/hugo-detect.yaml
@@ -5,16 +5,16 @@ info:
author: daffainfo
severity: info
description: Hugo is a fast and modern static site generator written in Go
+ classification:
+ cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:'Hugo'
- product: hugo
vendor: gohugo
+ product: hugo
+ shodan-query: http.html:'Hugo'
tags: tech,hugo
- classification:
- cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
regex:
- '(?m)'
-# digest: 490a004630440220603d57b1e53b35e6fec9364e65fed4928f3cea3292df4b644e176e36f21c514f02202dc3bd56e238afeb499095eb01af05edb802a66548c6d26d7c1e42a2ec11bd58:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220603d57b1e53b35e6fec9364e65fed4928f3cea3292df4b644e176e36f21c514f02202dc3bd56e238afeb499095eb01af05edb802a66548c6d26d7c1e42a2ec11bd58:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/ibm/ibm-http-server.yaml b/http/technologies/ibm/ibm-http-server.yaml
index 0ac7c08c97..22c9abca69 100644
--- a/http/technologies/ibm/ibm-http-server.yaml
+++ b/http/technologies/ibm/ibm-http-server.yaml
@@ -4,15 +4,15 @@ info:
name: Default IBM HTTP Server
author: dhiyaneshDK,pussycat0x
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"IBM-HTTP-Server"
- product: http_server
- vendor: ibm
- tags: tech,ibm
-
classification:
cpe: cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: ibm
+ product: http_server
+ shodan-query: http.title:"IBM-HTTP-Server"
+ tags: tech,ibm
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
regex:
- "IBM HTTP Server ([0-9.]+)"
-# digest: 490a0046304402206e7b93e6a0825caae64cc217d69555968c6a3c2f32b6ce510d8ec2a5176d7a24022023980a3da37a7b24368f2d66d5744390c5d0156788e4025b626e2972a9032f38:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206e7b93e6a0825caae64cc217d69555968c6a3c2f32b6ce510d8ec2a5176d7a24022023980a3da37a7b24368f2d66d5744390c5d0156788e4025b626e2972a9032f38:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/ibm/ibm-odm-detect.yaml b/http/technologies/ibm/ibm-odm-detect.yaml
index e3ba3b6deb..6facd30c24 100644
--- a/http/technologies/ibm/ibm-odm-detect.yaml
+++ b/http/technologies/ibm/ibm-odm-detect.yaml
@@ -8,16 +8,16 @@ info:
IBM Operational Decision Manager was detected.
reference:
- https://www.ibm.com/products/operational-decision-manager
+ classification:
+ cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: "icon_hash=\"707491698\""
- product: operational_decision_manager
vendor: ibm
+ product: operational_decision_manager
+ fofa-query: "icon_hash=\"707491698\""
tags: ibm,decision-center,tech,detect
- classification:
- cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -33,4 +33,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a004830460221009fde9a9d99b03b9b2eddba0e3707bab095af7d6ffb09a75f72f876af01223254022100ddba1fd9377de788acdf1e8e88c42137b393c5cd18bc4c8ca0154150a676940f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/icecast-server-detect.yaml b/http/technologies/icecast-server-detect.yaml
index 6dfb743b07..60b7f79de8 100644
--- a/http/technologies/icecast-server-detect.yaml
+++ b/http/technologies/icecast-server-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Icecast Streaming Media Server Detection
author: theamanrawat
severity: info
+ classification:
+ cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Icecast Streaming Media Server"
- product: icecast
vendor: xiph
+ product: icecast
+ shodan-query: http.title:"Icecast Streaming Media Server"
tags: tech,icecast
- classification:
- cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204c630892412361b46b4fb74c2907df0b0eca95d61b5ebbfd75fc640367d9a5a3022100ff05a34447848b253688f47fdcad9df12af6abe0a6faba88a238ffe59acd9ad6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204c630892412361b46b4fb74c2907df0b0eca95d61b5ebbfd75fc640367d9a5a3022100ff05a34447848b253688f47fdcad9df12af6abe0a6faba88a238ffe59acd9ad6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/identity-server-v3-detect.yaml b/http/technologies/identity-server-v3-detect.yaml
index 3a196983fe..9d38aac22e 100644
--- a/http/technologies/identity-server-v3-detect.yaml
+++ b/http/technologies/identity-server-v3-detect.yaml
@@ -8,16 +8,16 @@ info:
Identity Server V3 technology was detected.
reference:
- https://identityserver.github.io/Documentation/
+ classification:
+ cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"IdentityServer v3"
- product: identity_server
vendor: wso2
+ product: identity_server
+ shodan-query: http.title:"IdentityServer v3"
tags: tech,identityserver,detect
- classification:
- cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -25,7 +25,6 @@ http:
host-redirects: true
max-redirects: 2
-
matchers:
- type: dsl
dsl:
@@ -39,4 +38,5 @@ http:
group: 1
regex:
- '(?i)build\s+([a-z0-9.-]+)'
-# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100cddb07ee93c5a5ea5aaa38543a5cb261019049ec97197bf96407ca82ee44ffb3022100b37750bf50540faa4c6cfbaf893d811a7fef9d22d81d4bf2f631a8faef8e7660:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml
index b3ab6ec590..a791511045 100644
--- a/http/technologies/imgproxy-detect.yaml
+++ b/http/technologies/imgproxy-detect.yaml
@@ -8,16 +8,16 @@ info:
imgproxy is a fast and secure standalone server for resizing, processing, and converting images.
reference:
- https://imgproxy.net/
+ classification:
+ cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"imgproxy"
- product: imgproxy
vendor: evilmartians
+ product: imgproxy
+ shodan-query: html:"imgproxy"
tags: imgproxy,tech,detect
- classification:
- cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -29,4 +29,5 @@ http:
- 'status_code == 200'
- 'contains(server, "imgproxy")'
condition: and
-# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/interactsh-server.yaml b/http/technologies/interactsh-server.yaml
index 4e35480ef1..03b3b9a691 100644
--- a/http/technologies/interactsh-server.yaml
+++ b/http/technologies/interactsh-server.yaml
@@ -4,16 +4,16 @@ info:
name: Interactsh Server
author: pdteam
severity: info
+ classification:
+ cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"Interactsh Server"
- product: interactsh
vendor: projectdiscovery
+ product: interactsh
+ shodan-query: http.html:"Interactsh Server"
tags: tech,interactsh
- classification:
- cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
- '(.*)<\/b> server'
- 'from (.*)<\/b>'
-# digest: 4a0a00473045022023737e1314fc6dd3f91d1976e2f3fa59649ee694a17fbbf5f3e76b0f653aee47022100b2d374fd707bd73c49c443354dfca7eb684339384d5631dcbd25098e20890ec3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022023737e1314fc6dd3f91d1976e2f3fa59649ee694a17fbbf5f3e76b0f653aee47022100b2d374fd707bd73c49c443354dfca7eb684339384d5631dcbd25098e20890ec3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/ispyconnect-detect.yaml b/http/technologies/ispyconnect-detect.yaml
index af83519262..a68b06c5c7 100644
--- a/http/technologies/ispyconnect-detect.yaml
+++ b/http/technologies/ispyconnect-detect.yaml
@@ -4,16 +4,16 @@ info:
name: iSpyConnect - Detect
author: arafatansari
severity: info
+ classification:
+ cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"iSpy"
- product: ispy
vendor: ispyconnect
+ product: ispy
+ shodan-query: http.html:"iSpy"
tags: tech,ispy
- classification:
- cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
words:
- 'Server: iSpy'
-# digest: 4a0a0047304502210086f9addf2070354a0b68754784b5e4ea7c8916953952ab1f1554da34155d0a3d02201d2e299895ec3a85e134c9f57a8175a63cb852a1d1a4b2b894b6ed65f1c8358a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210086f9addf2070354a0b68754784b5e4ea7c8916953952ab1f1554da34155d0a3d02201d2e299895ec3a85e134c9f57a8175a63cb852a1d1a4b2b894b6ed65f1c8358a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/jeecg-boot-detect.yaml b/http/technologies/jeecg-boot-detect.yaml
index 6d6f5bba6b..ac85477540 100644
--- a/http/technologies/jeecg-boot-detect.yaml
+++ b/http/technologies/jeecg-boot-detect.yaml
@@ -6,15 +6,15 @@ info:
severity: info
reference:
- http://www.jeecg.com/
- metadata:
- max-request: 2
- fofa-query: title="Jeecg-Boot"
- product: jeecg_boot
- vendor: jeecg
- tags: jeecg-boot,tech
-
classification:
cpe: cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 2
+ vendor: jeecg
+ product: jeecg_boot
+ fofa-query: title="Jeecg-Boot"
+ tags: jeecg-boot,tech
+
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
words:
- "Jeecg-Boot"
-# digest: 490a00463044022001a31aa66fe94e9217ab94ec8b12b379debf3f8e31956d78e0eb23606ac1cc9202202e69fbd4553fed114ef2923d7e9d769f8f8b75a57adc610b43f5dd29914e690d:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022001a31aa66fe94e9217ab94ec8b12b379debf3f8e31956d78e0eb23606ac1cc9202202e69fbd4553fed114ef2923d7e9d769f8f8b75a57adc610b43f5dd29914e690d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/jellyfin-detect.yaml b/http/technologies/jellyfin-detect.yaml
index 472f23f5f1..62b5a4bd71 100644
--- a/http/technologies/jellyfin-detect.yaml
+++ b/http/technologies/jellyfin-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Jellyfin detected
author: dwisiswant0
severity: info
+ classification:
+ cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 5
- shodan-query: http.html:"Jellyfin"
- product: jellyfin
vendor: jellyfin
+ product: jellyfin
+ shodan-query: http.html:"Jellyfin"
tags: tech,jellyfin
- classification:
- cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e7945c18c896fbc9d6dc22f9501ee24fc722cbdf0a93c829a334d41f17236e53022100dbf14f47f4d04693cdbbc12091ef6dc5e1d07f7355e964288fa6ab9b0a1c8690:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e7945c18c896fbc9d6dc22f9501ee24fc722cbdf0a93c829a334d41f17236e53022100dbf14f47f4d04693cdbbc12091ef6dc5e1d07f7355e964288fa6ab9b0a1c8690:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/jhipster-detect.yaml b/http/technologies/jhipster-detect.yaml
index db13819701..b1220b6072 100644
--- a/http/technologies/jhipster-detect.yaml
+++ b/http/technologies/jhipster-detect.yaml
@@ -4,16 +4,16 @@ info:
name: JHipster Detect
author: righettod
severity: info
+ classification:
+ cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: http.html:"JHipster"
- product: jhipster
vendor: jhipster
+ product: jhipster
+ shodan-query: http.html:"JHipster"
tags: tech,jhipster
- classification:
- cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
- 'jhipster-error'
condition: or
-# digest: 490a0046304402207fb03d0951d123f967236cdd360ae10573cd25a48cbc198d3bfe950daa880b8202204f56e01b491e079da057224b5d092059d35aadd2e10bbb00cd07204c073b522e:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207fb03d0951d123f967236cdd360ae10573cd25a48cbc198d3bfe950daa880b8202204f56e01b491e079da057224b5d092059d35aadd2e10bbb00cd07204c073b522e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/jitsi-meet-detect.yaml b/http/technologies/jitsi-meet-detect.yaml
index 5517df9adb..3e6297d266 100644
--- a/http/technologies/jitsi-meet-detect.yaml
+++ b/http/technologies/jitsi-meet-detect.yaml
@@ -4,15 +4,15 @@ info:
name: Jitsi Meet Page Detect
author: dhiyaneshDK
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Jitsi Meet"
- product: meet
- vendor: jitsi
- tags: tech,jitsi
-
classification:
cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:docker:*:*:*
+ metadata:
+ max-request: 1
+ vendor: jitsi
+ product: meet
+ shodan-query: http.title:"Jitsi Meet"
+ tags: tech,jitsi
+
http:
- method: GET
path:
@@ -29,4 +29,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009463dfd7edff4d388faf7f4a580e512ccf90e8da4814a402e4fa26a137e42028022100b3f10bef6688780ac4c20a1b042eb013ca017bba8ea5f0492188ded27ced3835:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009463dfd7edff4d388faf7f4a580e512ccf90e8da4814a402e4fa26a137e42028022100b3f10bef6688780ac4c20a1b042eb013ca017bba8ea5f0492188ded27ced3835:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/joomla-detect.yaml b/http/technologies/joomla-detect.yaml
index 54aaf6f94e..606da81585 100644
--- a/http/technologies/joomla-detect.yaml
+++ b/http/technologies/joomla-detect.yaml
@@ -11,16 +11,16 @@ info:
- https://github.com/joomla/joomla-cms
- https://www.itoctopus.com/how-to-quickly-know-the-version-of-any-joomla-website
- https://hackertarget.com/attacking-enumerating-joomla/
+ classification:
+ cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 5
- google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer"
- product: joomla\\!
vendor: joomla
+ product: joomla\\!
+ google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer"
tags: tech,joomla,cms,oss
- classification:
- cpe: cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -60,4 +60,4 @@ http:
- '(?i)Joomla_([\d.|\d]+)_version_history'
part: body
-# digest: 4b0a00483046022100b98eef55dbf7bc0eb9c31e6dfaf23c8061227bec12c392230d6a4fa341e6672f022100d83e9c47d57d481a2d6e772b3c7defc5dff5f125e045297c49d70c85c7616200:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b98eef55dbf7bc0eb9c31e6dfaf23c8061227bec12c392230d6a4fa341e6672f022100d83e9c47d57d481a2d6e772b3c7defc5dff5f125e045297c49d70c85c7616200:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/kodexplorer-detect.yaml b/http/technologies/kodexplorer-detect.yaml
index d856052790..95cadaf7ff 100644
--- a/http/technologies/kodexplorer-detect.yaml
+++ b/http/technologies/kodexplorer-detect.yaml
@@ -4,15 +4,15 @@ info:
name: KodExplorer-detect
author: ffffffff0x
severity: info
- metadata:
- max-request: 1
- fofa-query: app="Powered-by-KodExplorer"
- product: kodexplorer
- vendor: kodcloud
- tags: kodexplorer,tech
-
classification:
cpe: cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: kodcloud
+ product: kodexplorer
+ fofa-query: app="Powered-by-KodExplorer"
+ tags: kodexplorer,tech
+
http:
- method: GET
path:
@@ -33,4 +33,4 @@ http:
regex:
- 'Powered by KodExplorer ([a-z0-9.]+) \|'
-# digest: 4a0a0047304502204de33e8a5b1cbb263d5cfbea0b14b7bfa5db83f2dd5a4294642ed20d0122bf2c0221009469d28eea0b8658f626256c905cd44f5a1b7d54c790613f38c5131f7fc25697:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204de33e8a5b1cbb263d5cfbea0b14b7bfa5db83f2dd5a4294642ed20d0122bf2c0221009469d28eea0b8658f626256c905cd44f5a1b7d54c790613f38c5131f7fc25697:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/landesk/landesk-ma.yaml b/http/technologies/landesk/landesk-ma.yaml
index f290195513..7355f4eb0c 100644
--- a/http/technologies/landesk/landesk-ma.yaml
+++ b/http/technologies/landesk/landesk-ma.yaml
@@ -4,16 +4,16 @@ info:
name: LANDESK(R) Management Agent Detect
author: 0xNirvana
severity: info
+ classification:
+ cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"LANDESK(R)"
- product: landesk_management_suite
vendor: landesk
+ product: landesk_management_suite
+ shodan-query: http.html:"LANDESK(R)"
tags: tech,landesk
- classification:
- cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -27,4 +27,4 @@ http:
- "Management Agent"
condition: and
-# digest: 4a0a00473045022100d388e76b1f498ed9cb53dc45ec6b1e2d5788b4b584cddcc0958ac1570d004e0e02202700c461d43a60cc645dd7e0de36e8c209cccfa10ea427e603ee2bd16d4a17d2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d388e76b1f498ed9cb53dc45ec6b1e2d5788b4b584cddcc0958ac1570d004e0e02202700c461d43a60cc645dd7e0de36e8c209cccfa10ea427e603ee2bd16d4a17d2:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/limesurvey-detect.yaml b/http/technologies/limesurvey-detect.yaml
index 1ca5a1ada7..9e3f757646 100644
--- a/http/technologies/limesurvey-detect.yaml
+++ b/http/technologies/limesurvey-detect.yaml
@@ -8,16 +8,16 @@ info:
Limesurvey is the number one open-source survey software. Advanced features like branching and multiple question types make it a valuable partner for survey-creation.
reference:
- https://github.com/LimeSurvey/LimeSurvey
+ classification:
+ cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.favicon.hash:1781653957
- product: limesurvey
vendor: limesurvey
+ product: limesurvey
+ shodan-query: http.favicon.hash:1781653957
tags: tech,limesurvey
- classification:
- cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100c785935a42c9693f0bfd8dc790217cb13b8524ec59a862d42b0980b290c4b58602203a031943f0c70c1cae370d25197e1454f98980705027ddabca0e72bad0c11ac8:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100c785935a42c9693f0bfd8dc790217cb13b8524ec59a862d42b0980b290c4b58602203a031943f0c70c1cae370d25197e1454f98980705027ddabca0e72bad0c11ac8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/livehelperchat-detect.yaml b/http/technologies/livehelperchat-detect.yaml
index 309d2c64de..0b27b5c76b 100644
--- a/http/technologies/livehelperchat-detect.yaml
+++ b/http/technologies/livehelperchat-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Live Helper Chat Detect
author: pikpikcu,ricardomaia
severity: info
+ classification:
+ cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
- fofa-query: title="Live Helper Chat"
- product: live_helper_chat
vendor: livehelperchat
+ product: live_helper_chat
+ fofa-query: title="Live Helper Chat"
tags: livehelperchat,tech
- classification:
- cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -44,4 +44,4 @@ http:
regex:
- '^(?i)((\d+\.)?(\d+\.)?(\*|\d+))v'
-# digest: 4a0a00473045022100d5459e39f5cdcc99770a5a997226fb3010e57b39602036f86330f86c9f210f1c022058c72da4e91f93fd6131cea8db8e0d9768bf75cbaa5d5083e4ed82f560609f5f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d5459e39f5cdcc99770a5a997226fb3010e57b39602036f86330f86c9f210f1c022058c72da4e91f93fd6131cea8db8e0d9768bf75cbaa5d5083e4ed82f560609f5f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml
index 16e2a0fa34..44991bf700 100644
--- a/http/technologies/magento-detect.yaml
+++ b/http/technologies/magento-detect.yaml
@@ -7,16 +7,16 @@ info:
description: Identify Magento
reference:
- https://devdocs.magento.com/guides/v2.4/graphql/
+ classification:
+ cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: http.component:"Magento"
- product: magento
vendor: magento
+ product: magento
+ shodan-query: http.component:"Magento"
tags: magento,tech
- classification:
- cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
- 'status_code == 200'
condition: and
-# digest: 4a0a00473045022100d656eabddfff334ac0812c786782c0d7542971ca5873ac77407bb0fefada44bb0220299ba7fbf186ff6fa0a027db9e9b7195c197821775520ae435aa8926996334f0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d656eabddfff334ac0812c786782c0d7542971ca5873ac77407bb0fefada44bb0220299ba7fbf186ff6fa0a027db9e9b7195c197821775520ae435aa8926996334f0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/magmi-detect.yaml b/http/technologies/magmi-detect.yaml
index 82cb864148..64f3b642ec 100644
--- a/http/technologies/magmi-detect.yaml
+++ b/http/technologies/magmi-detect.yaml
@@ -4,16 +4,16 @@ info:
name: MAGMI (Magento Mass Importer) Plugin Detect
author: dwisiswant0
severity: info
+ classification:
+ cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.component:"Magento"
- product: magmi
vendor: magmi_project
+ product: magmi
+ shodan-query: http.component:"Magento"
tags: magento,magmi,plugin,tech
- classification:
- cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 490a0046304402200acdc7f786b8e096fd058e601526668418183ee1b87f56230379078322fc28700220599161d4f1f996d3545747f730c3465aedc42bfc25a40499617490737d1b3ad7:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200acdc7f786b8e096fd058e601526668418183ee1b87f56230379078322fc28700220599161d4f1f996d3545747f730c3465aedc42bfc25a40499617490737d1b3ad7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/matrix-homeserver-detect.yaml b/http/technologies/matrix-homeserver-detect.yaml
index 06a4821e03..e6131ba93c 100644
--- a/http/technologies/matrix-homeserver-detect.yaml
+++ b/http/technologies/matrix-homeserver-detect.yaml
@@ -6,16 +6,16 @@ info:
severity: info
description: |
Extract the Matrix homeserver name and version
+ classification:
+ cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Synapse is running"
- product: synapse
vendor: matrix
+ product: synapse
+ shodan-query: title:"Synapse is running"
tags: tech,matrix,synapse
- classification:
- cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -23,7 +23,6 @@ http:
redirects: true
max-redirects: 2
-
matchers:
- type: word
part: body
@@ -38,4 +37,5 @@ http:
part: body
json:
- '.server | select((.name != null) and (.version != null)) | .name, .version'
-# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502203e1ffa3c5daae7131064e90d6ef6c55e18e48adb8062b670833ad61902a3d87a022100f9a08b0c7c808f73b24041638cfcbca7eef9289d26402551967c25c1a3a41e92:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/microsoft-iis-8.yaml b/http/technologies/microsoft-iis-8.yaml
index ac4bc4124a..758121531c 100644
--- a/http/technologies/microsoft-iis-8.yaml
+++ b/http/technologies/microsoft-iis-8.yaml
@@ -4,15 +4,15 @@ info:
name: Microsoft Internet Information Services 8
author: dhiyaneshDK
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Microsoft Internet Information Services 8"
- product: iis
- vendor: microsoft
- tags: tech,iis,microsoft
-
classification:
cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: microsoft
+ product: iis
+ shodan-query: http.title:"Microsoft Internet Information Services 8"
+ tags: tech,iis,microsoft
+
http:
- method: GET
path:
@@ -28,4 +28,4 @@ http:
words:
- "Microsoft Internet Information Services 8 "
-# digest: 490a0046304402207c703cffd4b0a0a9b0705df59cbf2e08ab5fbdd4a4bc5acbb80d5582d24de389022057bff6dddbcfffe322a128456fa490f1ec65aa458e358bee8396123d5823b07f:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207c703cffd4b0a0a9b0705df59cbf2e08ab5fbdd4a4bc5acbb80d5582d24de389022057bff6dddbcfffe322a128456fa490f1ec65aa458e358bee8396123d5823b07f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/microsoft/default-iis7-page.yaml b/http/technologies/microsoft/default-iis7-page.yaml
index 1ee69be51c..8ade3d2d32 100644
--- a/http/technologies/microsoft/default-iis7-page.yaml
+++ b/http/technologies/microsoft/default-iis7-page.yaml
@@ -4,15 +4,15 @@ info:
name: IIS-7 Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"IIS7"
- product: iis
- vendor: microsoft
- tags: tech,iis
-
classification:
cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: microsoft
+ product: iis
+ shodan-query: http.title:"IIS7"
+ tags: tech,iis
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "IIS7 "
part: body
-# digest: 490a004630440220106df1c73bb800bbeb3c95691cf354e888a39edfd1692f782be86ee5f84ddfc20220661ee4cd518f5840ebf89411b89bfb4d90c1482db4f4ab073464abbb2d77c6de:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220106df1c73bb800bbeb3c95691cf354e888a39edfd1692f782be86ee5f84ddfc20220661ee4cd518f5840ebf89411b89bfb4d90c1482db4f4ab073464abbb2d77c6de:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/microsoft/default-microsoft-azure-page.yaml b/http/technologies/microsoft/default-microsoft-azure-page.yaml
index 4a43422305..89d77066c4 100644
--- a/http/technologies/microsoft/default-microsoft-azure-page.yaml
+++ b/http/technologies/microsoft/default-microsoft-azure-page.yaml
@@ -4,15 +4,15 @@ info:
name: Microsoft Azure Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"Microsoft Azure App Service - Welcome"
- product: azure
- vendor: microsoft
- tags: tech,azure,microsoft
-
classification:
cpe: cpe:2.3:a:microsoft:azure:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: microsoft
+ product: azure
+ shodan-query: http.title:"Microsoft Azure App Service - Welcome"
+ tags: tech,azure,microsoft
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "Microsoft Azure App Service - Welcome "
part: body
-# digest: 490a0046304402207330c24a54f08d2ae9c282a9480d08b071f4334fa68d0fb4628e583e3d3f49cb0220783f449dcfd51a1ee6d4a35372a929f9848443c184a593d1decda27cd4158615:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207330c24a54f08d2ae9c282a9480d08b071f4334fa68d0fb4628e583e3d3f49cb0220783f449dcfd51a1ee6d4a35372a929f9848443c184a593d1decda27cd4158615:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/microsoft/default-windows-server-page.yaml b/http/technologies/microsoft/default-windows-server-page.yaml
index 494fc15f59..9df1210a59 100644
--- a/http/technologies/microsoft/default-windows-server-page.yaml
+++ b/http/technologies/microsoft/default-windows-server-page.yaml
@@ -4,15 +4,15 @@ info:
name: IIS Windows Server Default Page
author: dhiyaneshDk
severity: info
- metadata:
- max-request: 1
- shodan-query: http.title:"IIS Windows Server"
- product: windows_server_2003
- vendor: microsoft
- tags: tech,windows,iis
-
classification:
cpe: cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: microsoft
+ product: windows_server_2003
+ shodan-query: http.title:"IIS Windows Server"
+ tags: tech,windows,iis
+
http:
- method: GET
path:
@@ -24,4 +24,4 @@ http:
- "IIS Windows Server "
part: body
-# digest: 4a0a0047304502205f5a3ebc04457be48e6870581f21363f659847cbe306fd2217e3e6a723da7fa4022100c16034e650054918571fec4854471d6c6356fce16d97665b64f9e3879fb7e242:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205f5a3ebc04457be48e6870581f21363f659847cbe306fd2217e3e6a723da7fa4022100c16034e650054918571fec4854471d6c6356fce16d97665b64f9e3879fb7e242:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/mikrotik-httpproxy.yaml b/http/technologies/mikrotik-httpproxy.yaml
index 966a495d6d..9e7828fd74 100644
--- a/http/technologies/mikrotik-httpproxy.yaml
+++ b/http/technologies/mikrotik-httpproxy.yaml
@@ -4,16 +4,16 @@ info:
name: MikroTik httpproxy
author: its0x08,DhiyaneshDk
severity: info
+ classification:
+ cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: 'Server: mikrotik httpproxy'
- product: rb3011uias-rm
vendor: mikrotik
+ product: rb3011uias-rm
+ shodan-query: 'Server: mikrotik httpproxy'
tags: tech,mikrotik
- classification:
- cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -27,4 +27,4 @@ http:
- 'Server: Mikrotik HttpProxy'
case-insensitive: true
-# digest: 4a0a00473045022100e6cbe098b53eec4939795027f80f066d6767ce73bb350fe390324598a24fbe43022058cd7075662f7ce30bfbff210f10fa8ddb7b80e7a194dca72ab97e4e6791ff10:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e6cbe098b53eec4939795027f80f066d6767ce73bb350fe390324598a24fbe43022058cd7075662f7ce30bfbff210f10fa8ddb7b80e7a194dca72ab97e4e6791ff10:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/mongoose-server.yaml b/http/technologies/mongoose-server.yaml
index a7e83405b7..41540bfc16 100644
--- a/http/technologies/mongoose-server.yaml
+++ b/http/technologies/mongoose-server.yaml
@@ -8,16 +8,16 @@ info:
Mongoose is a embedded web server
reference:
- https://github.com/cesanta/mongoose
+ classification:
+ cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: 'Server: Mongoose'
- product: mongoose
vendor: cesanta
+ product: mongoose
+ shodan-query: 'Server: Mongoose'
tags: tech,mongoose
- classification:
- cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
status:
- 200
-# digest: 490a0046304402205facb55edb39813cbf3fe7a9b84fac40471c8cced8bc6b16ff65f466c218e18f02206528133c2c8aa9306ddb5986e0a9044827e02513ca6737e2c7bc512147926ed4:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205facb55edb39813cbf3fe7a9b84fac40471c8cced8bc6b16ff65f466c218e18f02206528133c2c8aa9306ddb5986e0a9044827e02513ca6737e2c7bc512147926ed4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/moveit-transfer-detect.yaml b/http/technologies/moveit-transfer-detect.yaml
index 63774913af..4edd81cdef 100644
--- a/http/technologies/moveit-transfer-detect.yaml
+++ b/http/technologies/moveit-transfer-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Moveit File Transfer - Detect
author: tess
severity: info
+ classification:
+ cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: html:"human.aspx"
- product: moveit_transfer
vendor: progress
+ product: moveit_transfer
+ shodan-query: html:"human.aspx"
tags: tech,moveit
- classification:
- cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ce8b47477d2640d59a6879906574e3c628b07f4bc38a61a385b239d74453f34d02204c1c027d84cf76e60e97f36e85c084ceee87102e9a83b6363e1b6508ecaa6a6a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ce8b47477d2640d59a6879906574e3c628b07f4bc38a61a385b239d74453f34d02204c1c027d84cf76e60e97f36e85c084ceee87102e9a83b6363e1b6508ecaa6a6a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/nextcloud-detect.yaml b/http/technologies/nextcloud-detect.yaml
index 27b8824455..40f6042fe6 100644
--- a/http/technologies/nextcloud-detect.yaml
+++ b/http/technologies/nextcloud-detect.yaml
@@ -8,16 +8,16 @@ info:
Nextcloud is a suite of client-server software for creating and using file hosting services
reference:
- https://nextcloud.com
+ classification:
+ cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 4
- shodan-query: http.title:"Nextcloud"
- product: nextcloud_server
vendor: nextcloud
+ product: nextcloud_server
+ shodan-query: http.title:"Nextcloud"
tags: tech,nextcloud,storage
- classification:
- cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -49,4 +49,4 @@ http:
regex:
- '(?m)"version":"([0-9.]+)",'
-# digest: 4a0a00473045022100938d847bcc0b475ce2db2df8e93fd72beee7d2c05e3bbbfc840ca2c2a18d9fc202207734d0da58a3f16e28e0b30902d898f0e7f4b8f86b4b583c684b807a199013c0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100938d847bcc0b475ce2db2df8e93fd72beee7d2c05e3bbbfc840ca2c2a18d9fc202207734d0da58a3f16e28e0b30902d898f0e7f4b8f86b4b583c684b807a199013c0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/nextcloud-owncloud-detect.yaml b/http/technologies/nextcloud-owncloud-detect.yaml
index 0ecd99d44f..1fd832ba7c 100644
--- a/http/technologies/nextcloud-owncloud-detect.yaml
+++ b/http/technologies/nextcloud-owncloud-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Owncloud StatusPage detection
author: myztique,invisiblethreat
severity: info
+ classification:
+ cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"owncloud"
- product: owncloud
vendor: owncloud
+ product: owncloud
+ shodan-query: http.html:"owncloud"
tags: tech,owncloud,status
- classification:
- cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,5 @@ http:
- type: json
json:
- .version
-# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a004630440220740dda35113ef3bee6f0e7b482c1610bee7a6241dfae549e0861eac1f245cb8502200819eae06d45104e3870e12454721296efc0e4ca0abbea217e1303ef840e1933:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/nexus-detect.yaml b/http/technologies/nexus-detect.yaml
index 194d64704c..515ac9f11d 100644
--- a/http/technologies/nexus-detect.yaml
+++ b/http/technologies/nexus-detect.yaml
@@ -6,16 +6,16 @@ info:
severity: info
description: |
Try to detect the presence of a NRM instance via the REST API OpenDocument descriptor.
+ classification:
+ cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"Nexus Repository Manager"
- product: nexus_repository_manager
vendor: sonatype
+ product: nexus_repository_manager
+ shodan-query: http.html:"Nexus Repository Manager"
tags: tech,nexus
- classification:
- cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
status:
- 200
-# digest: 490a00463044022075020f3559219198e725c4825133fd0b11ace23039e4af75f3e61d5617989a8a022029d07b425c608d2851b865ec5f08e13de5357ca1e2b03526ae890beb6747737a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022075020f3559219198e725c4825133fd0b11ace23039e4af75f3e61d5617989a8a022029d07b425c608d2851b865ec5f08e13de5357ca1e2b03526ae890beb6747737a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/notion-detect.yaml b/http/technologies/notion-detect.yaml
index ec500901bf..1e7312a0f2 100644
--- a/http/technologies/notion-detect.yaml
+++ b/http/technologies/notion-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Notion Detect
author: tess
severity: info
+ classification:
+ cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Notion – One workspace. Every team."
- product: notion
vendor: notion
+ product: notion
+ shodan-query: title:"Notion – One workspace. Every team."
tags: notion,tech
- classification:
- cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
status:
- 200
-# digest: 490a0046304402205cd92659d7d1c758ad8d1b701baeedc9bc8de2a30599f3c8e294c11b64a3d6d302202ba5f4ed9df1051dcb55c431313a99d513136b40bfb5b2216005ad2077ad260b:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205cd92659d7d1c758ad8d1b701baeedc9bc8de2a30599f3c8e294c11b64a3d6d302202ba5f4ed9df1051dcb55c431313a99d513136b40bfb5b2216005ad2077ad260b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/open-journal-systems.yaml b/http/technologies/open-journal-systems.yaml
index c19a053f07..73bbc9a48c 100644
--- a/http/technologies/open-journal-systems.yaml
+++ b/http/technologies/open-journal-systems.yaml
@@ -7,16 +7,16 @@ info:
description: Open Journal Systems, also known as OJS, is a free software for the management of peer-reviewed academic journals, created by the Public Knowledge Project.
reference:
- https://pkp.sfu.ca/ojs/
+ classification:
+ cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"Open Journal Systems"
- product: open_journal_systems
vendor: openjournalsystems
+ product: open_journal_systems
+ shodan-query: html:"Open Journal Systems"
tags: tech,ojs
- classification:
- cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -43,4 +43,4 @@ http:
regex:
- '(?i).*'
-# digest: 4b0a00483046022100edfa90d95a16e5ad6dbbc7aa6599860dffea77af40508e1438c3f1fce891fc44022100d44e634080a7f3d35f606f9f8adf3e28e9ba8a1344ccd2e83e3dba541691b09a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100edfa90d95a16e5ad6dbbc7aa6599860dffea77af40508e1438c3f1fce891fc44022100d44e634080a7f3d35f606f9f8adf3e28e9ba8a1344ccd2e83e3dba541691b09a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/pexip-detect.yaml b/http/technologies/pexip-detect.yaml
index bd98695b84..aae3f1c38c 100644
--- a/http/technologies/pexip-detect.yaml
+++ b/http/technologies/pexip-detect.yaml
@@ -8,16 +8,16 @@ info:
Pexip technology was detected.
reference:
- https://www.pexip.com/
+ classification:
+ cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.title:"Pexip Connect for Web"
- product: pexip_infinity
vendor: pexip
+ product: pexip_infinity
+ shodan-query: http.title:"Pexip Connect for Web"
tags: tech,pexip,detect
- classification:
- cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,5 @@ http:
- 'status_code == 200'
- 'contains(body, "Pexip Connect for Web")'
condition: and
-# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100af90ef4c39425515f15c2a49b1dd07e74bd26aba0fd5b7fdf4de51affef88aa7022030abc0a04cf5ed0a09b15afb4369b37bd3c3ccb275ae30cb4315691302e28aa0:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/php-detect.yaml b/http/technologies/php-detect.yaml
index 65d194988d..508bfec718 100644
--- a/http/technologies/php-detect.yaml
+++ b/http/technologies/php-detect.yaml
@@ -4,16 +4,16 @@ info:
name: PHP Detect
author: y0no
severity: info
+ classification:
+ cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: "X-Powered-By: PHP"
- product: php
vendor: php
+ product: php
+ shodan-query: "X-Powered-By: PHP"
tags: tech,php
- classification:
- cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -37,4 +37,4 @@ http:
regex:
- "X-Powered-By: PHP/([0-9.]+)"
-# digest: 4a0a00473045022021b5a2388194fe5e59ae13ee2b2ee1bbdeb8f2f1f1e38184c16fa43d18d722a7022100ab79d74f3b461c9665ec30d646ad1b187c83731579a582e46f5e0107e6957a59:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022021b5a2388194fe5e59ae13ee2b2ee1bbdeb8f2f1f1e38184c16fa43d18d722a7022100ab79d74f3b461c9665ec30d646ad1b187c83731579a582e46f5e0107e6957a59:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/php-fusion-detect.yaml b/http/technologies/php-fusion-detect.yaml
index 4acdcb1044..03f56b4d2a 100644
--- a/http/technologies/php-fusion-detect.yaml
+++ b/http/technologies/php-fusion-detect.yaml
@@ -4,15 +4,15 @@ info:
name: PHP Fusion Detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- fofa-query: title="PHP-Fusion"
- product: php-fusion
- vendor: php-fusion
- tags: php,tech,php-fusion
-
classification:
cpe: cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: php-fusion
+ product: php-fusion
+ fofa-query: title="PHP-Fusion"
+ tags: php,tech,php-fusion
+
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
status:
- 200
-# digest: 490a004630440220026b8c32a04a1df62ff2fe2fdbac75bbb8a0a0eaaa4b7f20f513e433f2dd56f20220517dfc1f2e3c46ee33743cbeaae7d56911292900234ecc543e18b715576ec448:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220026b8c32a04a1df62ff2fe2fdbac75bbb8a0a0eaaa4b7f20f513e433f2dd56f20220517dfc1f2e3c46ee33743cbeaae7d56911292900234ecc543e18b715576ec448:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/phplist-detect.yaml b/http/technologies/phplist-detect.yaml
index 587d63f0f0..96329d6497 100644
--- a/http/technologies/phplist-detect.yaml
+++ b/http/technologies/phplist-detect.yaml
@@ -8,16 +8,16 @@ info:
phpList is an open source newsletter manager.
reference:
- https://www.phplist.org/
+ classification:
+ cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"phplist"
- product: phplist
vendor: phplist
+ product: phplist
+ shodan-query: html:"phplist"
tags: tech,phplist,detect
- classification:
- cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -43,4 +43,4 @@ http:
regex:
- '(?i)version.((\d\.?)+)'
-# digest: 4b0a00483046022100b9689d0d38d96a02736636f6b53b41e7c80d65679297db556f6cc0eea8c2417c022100bbdd5891a3b8f5a2ac5070c9420030c82f3bbfcd1d405bf0403634c13c695a61:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b9689d0d38d96a02736636f6b53b41e7c80d65679297db556f6cc0eea8c2417c022100bbdd5891a3b8f5a2ac5070c9420030c82f3bbfcd1d405bf0403634c13c695a61:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/pi-hole-detect.yaml b/http/technologies/pi-hole-detect.yaml
index 7468868d29..5968955752 100644
--- a/http/technologies/pi-hole-detect.yaml
+++ b/http/technologies/pi-hole-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Pi-hole Login Panel - Detect
author: geeknik
severity: info
+ classification:
+ cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 5
- shodan-query: title:"Pi-hole"
- product: pi-hole
vendor: pi-hole
+ product: pi-hole
+ shodan-query: title:"Pi-hole"
tags: tech,pihole,detect
- classification:
- cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -46,4 +46,4 @@ http:
- 'sudo pihole -a -p
'
condition: or
-# digest: 4a0a004730450221009511ed20ff8a713868173492874903c4b35a6b12b75b7e269d9214761e78a3d902203e3ab0c415a7ae733830279981ab17b3f79b579eefad7d501ed415147f7ed15d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009511ed20ff8a713868173492874903c4b35a6b12b75b7e269d9214761e78a3d902203e3ab0c415a7ae733830279981ab17b3f79b579eefad7d501ed415147f7ed15d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml
index 5bee19282e..d7b4e39ef8 100644
--- a/http/technologies/prestashop-detect.yaml
+++ b/http/technologies/prestashop-detect.yaml
@@ -4,15 +4,15 @@ info:
name: PrestaShop Tech Detection
author: pdteam
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"PrestaShop"
- product: prestashop
- vendor: prestashop
- tags: tech,cms,prestashop
-
classification:
cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: prestashop
+ product: prestashop
+ shodan-query: http.component:"PrestaShop"
+ tags: tech,cms,prestashop
+
http:
- method: GET
path:
@@ -29,4 +29,4 @@ http:
-
condition: or
-# digest: 4a0a00473045022100aa670ea1eb9e839c6b4137d2b9c18582caf4785c1330d4cd45ea719821a3cb2d0220048dc0c167ede9836ccc1f5825e83f7316c440865ab72b6abbe86d5ba8e5189c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100aa670ea1eb9e839c6b4137d2b9c18582caf4785c1330d4cd45ea719821a3cb2d0220048dc0c167ede9836ccc1f5825e83f7316c440865ab72b6abbe86d5ba8e5189c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml
index 696c6bded2..7ef5c6e02a 100644
--- a/http/technologies/privatebin-detect.yaml
+++ b/http/technologies/privatebin-detect.yaml
@@ -8,16 +8,16 @@ info:
PrivateBin was detected.
reference:
- https://privatebin.info/
+ classification:
+ cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"PrivateBin"
- product: privatebin
vendor: privatebin
+ product: privatebin
+ shodan-query: title:"PrivateBin"
tags: tech,privatebin,detect
- classification:
- cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -25,7 +25,6 @@ http:
redirects: true
max-redirects: 2
-
matchers:
- type: dsl
dsl:
@@ -39,4 +38,5 @@ http:
group: 1
regex:
- 'privatebin\.[a-z]{2,3}\?([0-9.]+)'
-# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a0047304502206c206521a18dcd4cbf7969b932bde363b8a28fd9e14a007680371285886235920221008efa426ddef32b50823c5167f532ec7462c91ed4ec6a62ef841eec9e5451a632:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml
index 64540cb611..e2d2d69a76 100644
--- a/http/technologies/pypiserver-detect.yaml
+++ b/http/technologies/pypiserver-detect.yaml
@@ -4,16 +4,16 @@ info:
name: PyPI Server Detect
author: ritikchaddha
severity: info
+ classification:
+ cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: html:"pypiserver"
- product: pypiserver
vendor: python
+ product: pypiserver
+ shodan-query: html:"pypiserver"
tags: tech,pypiserver
- classification:
- cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fc44bde578f2b819b0c96d48de1a86c508e6ef8d52046eb98329838828665114022100baca4486225d0b9c20fed6b873155c1f7f3eae449f11af59165f48aebdaf8c36:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100fc44bde578f2b819b0c96d48de1a86c508e6ef8d52046eb98329838828665114022100baca4486225d0b9c20fed6b873155c1f7f3eae449f11af59165f48aebdaf8c36:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml
index ec104fbe4c..38c334294e 100644
--- a/http/technologies/roundcube-webmail-portal.yaml
+++ b/http/technologies/roundcube-webmail-portal.yaml
@@ -4,15 +4,15 @@ info:
name: Roundcube webmail
author: ritikchaddha
severity: info
- metadata:
- max-request: 2
- shodan-query: http.component:"RoundCube"
- product: webmail
- vendor: roundcube
- tags: roundcube,portal,tech
-
classification:
cpe: cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 2
+ vendor: roundcube
+ product: webmail
+ shodan-query: http.component:"RoundCube"
+ tags: roundcube,portal,tech
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cc0fcb584c07dc0e6c7a86e20ded10bf65da2c31d36dd1f0bb1dcc52c576c19d02207201127b2fb95b43564d996fd5affa82ef7b95645890a5ce2a82737752d1520a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100cc0fcb584c07dc0e6c7a86e20ded10bf65da2c31d36dd1f0bb1dcc52c576c19d02207201127b2fb95b43564d996fd5affa82ef7b95645890a5ce2a82737752d1520a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/rseenet-detect.yaml b/http/technologies/rseenet-detect.yaml
index d794cb9861..6e41d3a00e 100644
--- a/http/technologies/rseenet-detect.yaml
+++ b/http/technologies/rseenet-detect.yaml
@@ -6,6 +6,8 @@ info:
severity: info
reference:
- https://icr.advantech.cz/products/software/r-seenet
+ classification:
+ cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:*
metadata:
max-request: 1
shodan-query: http.title:"R-SeeNet"
@@ -13,8 +15,6 @@ info:
vendor: advantech
tags: tech,rseenet
- classification:
- cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:*
http:
- method: GET
path:
diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml
index d8d6ac9cd8..df03a2c32e 100644
--- a/http/technologies/rsshub-detect.yaml
+++ b/http/technologies/rsshub-detect.yaml
@@ -4,16 +4,16 @@ info:
name: RSSHub Detect
author: ritikchaddha
severity: info
+ classification:
+ cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.favicon.hash:-1893514038
- product: rsshub
vendor: rsshub
+ product: rsshub
+ shodan-query: http.favicon.hash:-1893514038
tags: tech,rsshub
- classification:
- cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -26,4 +26,4 @@ http:
dsl:
- "('-1893514038' == mmh3(base64_py(body)))"
-# digest: 4a0a0047304502200b930007fba7016c9a7d06be164a695e5dd532efbccae63f6cefd26211d94536022100d04c76687ce953ec82e729b1b4402d2608d46e7baf6bcfe3a2392322aa11ab08:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200b930007fba7016c9a7d06be164a695e5dd532efbccae63f6cefd26211d94536022100d04c76687ce953ec82e729b1b4402d2608d46e7baf6bcfe3a2392322aa11ab08:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml
index 08c80fb9a4..830acbdf0f 100644
--- a/http/technologies/samsung-smarttv-debug.yaml
+++ b/http/technologies/samsung-smarttv-debug.yaml
@@ -4,16 +4,16 @@ info:
name: Samsung SmartTV Debug Config
author: pussycat0x
severity: info
+ classification:
+ cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Debug Config"
- product: nt14u_firmware
vendor: samsung
+ product: nt14u_firmware
+ shodan-query: title:"Debug Config"
tags: samsung,tech,iot
- classification:
- cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -31,4 +31,4 @@ http:
status:
- 200
-# digest: 490a0046304402203d300a937bbfb64879cf0fa0b76e8939622b06d84954d8ece5e0f9355da6b7d0022002369bcc085f65a53ee1753578d19ed97c4615a7e129ec9ec303ce8ba68bb922:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203d300a937bbfb64879cf0fa0b76e8939622b06d84954d8ece5e0f9355da6b7d0022002369bcc085f65a53ee1753578d19ed97c4615a7e129ec9ec303ce8ba68bb922:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/sharefile-storage-server.yaml b/http/technologies/sharefile-storage-server.yaml
index c922ea0ecc..a926b513b5 100644
--- a/http/technologies/sharefile-storage-server.yaml
+++ b/http/technologies/sharefile-storage-server.yaml
@@ -4,16 +4,16 @@ info:
name: ShareFile Storage Server - Detect
author: DhiyaneshDK
severity: info
+ classification:
+ cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"ShareFile Storage Server"
- product: sharefile_storage_zones_controller
vendor: citrix
+ product: sharefile_storage_zones_controller
+ shodan-query: title:"ShareFile Storage Server"
tags: tech,citrix,sharefile
- classification:
- cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -33,4 +33,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207ca5079a2f0c74cbd6b9594958e360176f50fc609bf9de0c27bfdd93f78df544022100f40278d7ff54983742c56073d73db238786d79942ec91b1ccd52c4b1c93924cb:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207ca5079a2f0c74cbd6b9594958e360176f50fc609bf9de0c27bfdd93f78df544022100f40278d7ff54983742c56073d73db238786d79942ec91b1ccd52c4b1c93924cb:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml
index 509f4ed89c..be8e179bc5 100644
--- a/http/technologies/shopware-detect.yaml
+++ b/http/technologies/shopware-detect.yaml
@@ -8,16 +8,16 @@ info:
reference:
- https://github.com/shopware/shopware
- https://github.com/shopware/platform
+ classification:
+ cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: title:"shopware AG"
- product: shopware
vendor: shopware
+ product: shopware
+ shodan-query: title:"shopware AG"
tags: tech,shopware,cms
- classification:
- cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f5dedd7b164741bfc8676fe3df4689ec6b74c8c244be4938643ad3ab1806755e02210093c10795b77bb72b7baafa642dca97b240e8c8ebfbf98e9c42e51c1c4cfc6697:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f5dedd7b164741bfc8676fe3df4689ec6b74c8c244be4938643ad3ab1806755e02210093c10795b77bb72b7baafa642dca97b240e8c8ebfbf98e9c42e51c1c4cfc6697:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml
index cd67a94029..97c5ed9ba7 100644
--- a/http/technologies/simplesamlphp-detect.yaml
+++ b/http/technologies/simplesamlphp-detect.yaml
@@ -8,16 +8,16 @@ info:
SimpleSAMLphp was detected.
reference:
- https://simplesamlphp.org/
+ classification:
+ cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: "http.title:\"SimpleSAMLphp installation page\""
- product: simplesamlphp
vendor: simplesamlphp
+ product: simplesamlphp
+ shodan-query: "http.title:\"SimpleSAMLphp installation page\""
tags: tech,simplesamlphp,detect
- classification:
- cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -25,11 +25,11 @@ http:
- "{{BaseURL}}/module.php/core/frontpage_welcome.php"
stop-at-first-match: true
-
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_any(to_lower(body), "you have successfully installed simplesamlphp", "simplesamlphp installation page", "/module.php/core/login-admin.php")'
condition: and
-# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a004830460221008947ba7ebb0debe88119bad4ee31ab76e2aef6d84723058966d9508693062a91022100cdf298c84060a7365624019fdf4f9bd78b3d16c4ffd62e7ad7aec035ede9cc97:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml
index 78040e3107..c3b252c5c3 100644
--- a/http/technologies/sitecore-cms.yaml
+++ b/http/technologies/sitecore-cms.yaml
@@ -8,16 +8,16 @@ info:
Detect Sitecore Content Management System (CMS) websites based on a redirect from the sitecore media handler URL pattern to the notfound.aspx page.
reference: |
https://www.sitecore.com
+ classification:
+ cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"sitecore"
- product: cms
vendor: sitecore
+ product: cms
+ shodan-query: title:"sitecore"
tags: cms,sitecore,tech
- classification:
- cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -36,4 +36,4 @@ http:
status:
- 302
-# digest: 4a0a00473045022100f0c832c2edd97e823cf892321f6d33feb8ab05f2343a70d8c87eeba946e01912022070ec4b59a10f79d3bfd970eed2955383c076eea9ebacb2780cee7a73407393b8:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f0c832c2edd97e823cf892321f6d33feb8ab05f2343a70d8c87eeba946e01912022070ec4b59a10f79d3bfd970eed2955383c076eea9ebacb2780cee7a73407393b8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml
index 376af8bd5e..aa5438216d 100644
--- a/http/technologies/smartstore-detect.yaml
+++ b/http/technologies/smartstore-detect.yaml
@@ -6,15 +6,15 @@ info:
severity: info
reference:
- https://github.com/smartstore/SmartStoreNET
- metadata:
- max-request: 1
- shodan-query: http.html:'content="Smartstore'
- product: smartstore
- vendor: smartstore
- tags: tech,smartstore,oss
-
classification:
cpe: cpe:2.3:a:smartstore:smartstore:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: smartstore
+ product: smartstore
+ shodan-query: http.html:'content="Smartstore'
+ tags: tech,smartstore,oss
+
http:
- method: GET
path:
@@ -38,4 +38,4 @@ http:
regex:
- ''
-# digest: 4a0a00473045022018a8bf80686d606487628b98a556864708b3e41d09ac2125c7b49dd65a7ce794022100f9709ab85ec5ebe2358b9f3bb10818003a36e06d2e1efcc8639d6f6b1c15df0d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022018a8bf80686d606487628b98a556864708b3e41d09ac2125c7b49dd65a7ce794022100f9709ab85ec5ebe2358b9f3bb10818003a36e06d2e1efcc8639d6f6b1c15df0d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml
index 9f2581ad51..d652c17e80 100644
--- a/http/technologies/sogo-detect.yaml
+++ b/http/technologies/sogo-detect.yaml
@@ -7,16 +7,16 @@ info:
description: This template will detect a running SOGo instance
reference:
- https://www.sogo.nu/
+ classification:
+ cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: http.title:"SOGo"
- product: sogo
vendor: alinto
+ product: sogo
+ shodan-query: http.title:"SOGo"
tags: sogo,tech
- classification:
- cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502210086cd277a5f6f1488af70eda52044fbbdc23fdea0de4d17e983b5690e12f1902f02206396093d422c25596b3af15dfafe520463208f0582f25c4d7a1554db16c4be4a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210086cd277a5f6f1488af70eda52044fbbdc23fdea0de4d17e983b5690e12f1902f02206396093d422c25596b3af15dfafe520463208f0582f25c4d7a1554db16c4be4a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml
index e6a0770856..ed4adad70d 100644
--- a/http/technologies/statamic-detect.yaml
+++ b/http/technologies/statamic-detect.yaml
@@ -8,16 +8,16 @@ info:
Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites.
reference:
- https://github.com/statamic/cms
+ classification:
+ cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: "Statamic"
- product: statamic
vendor: statamic
+ product: statamic
+ shodan-query: "Statamic"
tags: tech,statamic,detect
- classification:
- cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -30,4 +30,5 @@ http:
part: header
regex:
- 'X-Powered-By:(.*)Statamic'
-# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml
index bf156e5e20..6bf1dc99a2 100644
--- a/http/technologies/subrion-cms-detect.yaml
+++ b/http/technologies/subrion-cms-detect.yaml
@@ -4,16 +4,16 @@ info:
name: Subrion CMS Detect
author: pikpikcu
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"Subrion"
- fofa-query: title="subrion"
- product: subrion
- vendor: intelliants
- tags: subrion,tech
-
classification:
cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: intelliants
+ product: subrion
+ shodan-query: http.component:"Subrion"
+ fofa-query: title="subrion"
+ tags: subrion,tech
+
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022027bac5306a75de09a6697c0888b73fc16a327a8e28b3eb8efcb22f434f6dedf40221008d448c9cfce0c968fb57ef765b50802f57c258ac3a21efb70ad44aa66211e060:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022027bac5306a75de09a6697c0888b73fc16a327a8e28b3eb8efcb22f434f6dedf40221008d448c9cfce0c968fb57ef765b50802f57c258ac3a21efb70ad44aa66211e060:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/tibco-businessconnect-detect.yaml b/http/technologies/tibco-businessconnect-detect.yaml
index d88aa0886f..c75562cad6 100644
--- a/http/technologies/tibco-businessconnect-detect.yaml
+++ b/http/technologies/tibco-businessconnect-detect.yaml
@@ -8,16 +8,16 @@ info:
TIBCO BusinessConnect technology was detected.
reference:
- https://www.tibco.com/products/tibco-businessconnect
+ classification:
+ cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"TIBCO BusinessConnect"
- product: businessconnect
vendor: tibco
+ product: businessconnect
+ shodan-query: http.html:"TIBCO BusinessConnect"
tags: tibco,detect,tech
- classification:
- cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -29,4 +29,5 @@ http:
- 'status_code == 200'
- 'contains(header, "TIBCO BusinessConnect")'
condition: and
-# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022023712d56e0a2dc0d0bf7d38c1fda0f6bbeeea9729fd945f40c4fe233b716b3f602202da6e40ef235d919061376e66ac3d28b499f7a0ac60662800e2b73c94bd6dbab:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml
index 3a5574e781..75fc1ce76a 100644
--- a/http/technologies/tibco-spotfire-services-detect.yaml
+++ b/http/technologies/tibco-spotfire-services-detect.yaml
@@ -8,16 +8,16 @@ info:
TIBCO Spotfire Statistics Services was detected.
reference:
- https://docs.tibco.com/products/tibco-spotfire-statistics-services
+ classification:
+ cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 4
- shodan-query: "TIBCO Spotfire Server"
- product: spotfire_statistics_services
vendor: tibco
+ product: spotfire_statistics_services
+ shodan-query: "TIBCO Spotfire Server"
tags: tech,tibco,detect
- classification:
- cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,5 @@ http:
group: 1
regex:
- 'Version\s+([0-9.\s\(\)V]+)'
-# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100b9c1d679fef17c6ab5d3a49b8d140da5b95bd33f5ec3066f51c131733cb8671302203c738559c63ec2502eed182a3af5e63a57e8f8931ebf750e49c7c4d0d5c8ad43:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml
index d8100b3ea7..6e235e5010 100644
--- a/http/technologies/tinyproxy-detect.yaml
+++ b/http/technologies/tinyproxy-detect.yaml
@@ -8,16 +8,16 @@ info:
Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems
reference:
- https://github.com/tinyproxy/tinyproxy
+ classification:
+ cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: "Server: tinyproxy"
- product: tinyproxy
vendor: tinyproxy_project
+ product: tinyproxy
+ shodan-query: "Server: tinyproxy"
tags: tech,proxy,detect
- classification:
- cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -34,4 +34,5 @@ http:
- type: kval
kval:
- server
-# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/typo3-detect.yaml b/http/technologies/typo3-detect.yaml
index 2fddb0de99..708d4c37cc 100644
--- a/http/technologies/typo3-detect.yaml
+++ b/http/technologies/typo3-detect.yaml
@@ -4,15 +4,15 @@ info:
name: TYPO3 Detection
author: dadevel
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"TYPO3"
- product: typo3
- vendor: typo3
- tags: tech,typo3
-
classification:
cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: typo3
+ product: typo3
+ shodan-query: http.component:"TYPO3"
+ tags: tech,typo3
+
http:
- method: GET
path:
@@ -34,4 +34,4 @@ http:
words:
- '([ a-z0-9.-]+)'
- 'content="YOURLS([ 0-9.]+)"'
-# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450221008698f71c950b2a19bad6799e39feac48619b5c545de1929f77384613ff4134f10220204bf322f013ccd1a5ee781b73949f32bc9ada356a02aaeab3ffb91b1f247190:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml
index 57d33306e9..998ce0268b 100644
--- a/http/technologies/zend-server-test-page.yaml
+++ b/http/technologies/zend-server-test-page.yaml
@@ -4,16 +4,16 @@ info:
name: Zend Server Test Page
author: DhiyaneshDk
severity: info
+ classification:
+ cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: title:"Zend Server Test Page"
- product: zend_server
vendor: zend
+ product: zend_server
+ shodan-query: title:"Zend Server Test Page"
tags: tech,zend
- classification:
- cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201fd2dcfb4d8a21f34539ef7ddfa74825dc28f01cc2671f1f37bb192246d51c6e022100b1cddd2a25a66593730fdbf5f57e7946972b05fb24fafd75827b214cef999d1d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502201fd2dcfb4d8a21f34539ef7ddfa74825dc28f01cc2671f1f37bb192246d51c6e022100b1cddd2a25a66593730fdbf5f57e7946972b05fb24fafd75827b214cef999d1d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/apache/apache-nifi-rce.yaml b/http/vulnerabilities/apache/apache-nifi-rce.yaml
index 383b479033..dc9f623d56 100644
--- a/http/vulnerabilities/apache/apache-nifi-rce.yaml
+++ b/http/vulnerabilities/apache/apache-nifi-rce.yaml
@@ -10,6 +10,8 @@ info:
- https://github.com/imjdl/Apache-NiFi-Api-RCE
- https://labs.withsecure.com/tools/metasploit-modules-for-rce-in-apache-nifi-and-kong-api-gateway
- https://packetstormsecurity.com/files/160260/apache_nifi_processor_rce.rb.txt
+ classification:
+ cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
@@ -18,8 +20,6 @@ info:
vendor: apache
tags: packetstorm,apache,nifi,rce
- classification:
- cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:*
http:
- method: GET
path:
diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml
index a90445c7db..faf791d83a 100644
--- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml
+++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml
@@ -10,16 +10,16 @@ info:
remediation: Update to version 13.1-51.15 or later
reference:
- https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory
+ classification:
+ cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.favicon.hash:-1292923998,-1166125415
- product: netscaler_gateway
vendor: citrix
+ product: netscaler_gateway
+ shodan-query: http.favicon.hash:-1292923998,-1166125415
tags: citrix,netscaller,gateway,oob
- classification:
- cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*
http:
- raw:
- |+
@@ -27,6 +27,7 @@ http:
Host: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
unsafe: true
+
matchers-condition: and
matchers:
- type: word
@@ -39,4 +40,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a004730450220728bf84816998d58d541ed1a352c6a5376a1f83545a85e6eabcc8d69ebb24e17022100f1652ecf3c29d0bbd5302823d1304ba5285767319ebcfb0822e993357a987332:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml
index 5b78d74350..b210ce515f 100644
--- a/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml
+++ b/http/vulnerabilities/dedecms/dedecms-carbuyaction-fileinclude.yaml
@@ -7,16 +7,16 @@ info:
description: A vulnerability in DedeCMS's 'carbuyaction.php' endpoint allows remote attackers to return the content of locally stored files via a vulnerability in the 'code' parameter.
reference:
- https://www.cnblogs.com/milantgh/p/3615986.html
+ classification:
+ cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.html:"power by dedecms" || title:"dedecms"
- product: dedecms
vendor: dedecms
+ product: dedecms
+ shodan-query: http.html:"power by dedecms" || title:"dedecms"
tags: dedecms
- classification:
- cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220705c0901bb2debdb5f0d26f01cbf9af70a8ef4a2e60cec83f54a336933ed1756022100d6a8d6191c1622538f5363f09e96753c9f24a494ede7f641998d4ea7d3556688:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220705c0901bb2debdb5f0d26f01cbf9af70a8ef4a2e60cec83f54a336933ed1756022100d6a8d6191c1622538f5363f09e96753c9f24a494ede7f641998d4ea7d3556688:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/dedecms/dedecms-rce.yaml b/http/vulnerabilities/dedecms/dedecms-rce.yaml
index 21f1fb2892..7c3e66d336 100644
--- a/http/vulnerabilities/dedecms/dedecms-rce.yaml
+++ b/http/vulnerabilities/dedecms/dedecms-rce.yaml
@@ -9,6 +9,8 @@ info:
reference:
- https://srcincite.io/blog/2021/09/30/chasing-a-dream-pwning-the-biggest-cms-in-china.html
- https://sectime.top/post/1d114771.html
+ classification:
+ cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
@@ -17,8 +19,6 @@ info:
vendor: dedecms
tags: dedecms,cms,rce
- classification:
- cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
http:
- raw:
- |
diff --git a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml
index cae70c3ba7..45d7ac7982 100644
--- a/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml
+++ b/http/vulnerabilities/discuz/discuz-api-pathinfo.yaml
@@ -8,17 +8,17 @@ info:
reference:
- https://crx.xmspace.net/discuz_x25_api_php.html
- http://www.1314study.com/t/87417.html
+ classification:
+ cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: comsenz
+ product: discuz\\!
shodan-query: title:"Discuz!"
fofa-query: title="Discuz!"
- product: discuz\\!
- vendor: comsenz
tags: discuz,info,disclosure
- classification:
- cpe: cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502202a08c3fa9304cacdc32c84c55e79263202268de3fd524bd2edc44d0a687648af022100b8d1d52d3b88bcf50cd5f659d3e59024543fa9e29086e2f1383aa904b46e2d68:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202a08c3fa9304cacdc32c84c55e79263202268de3fd524bd2edc44d0a687648af022100b8d1d52d3b88bcf50cd5f659d3e59024543fa9e29086e2f1383aa904b46e2d68:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml
index 434a77531a..9c607c99df 100644
--- a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml
+++ b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml
@@ -7,6 +7,8 @@ info:
description: Directiory listing enabled in Node ecstatic.
reference:
- https://tripla.dk/2020/03/26/multiple-vulnerabilities-in-nodejs-ecstatic-http-server-http-party/
+ classification:
+ cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:*
metadata:
verified: true
max-request: 1
@@ -15,8 +17,7 @@ info:
vendor: ecstatic_project
tags: node,js,listing,ecstatic
- classification:
- cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:*
+
http:
- method: GET
path:
diff --git a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml
index d8a5fabd98..7cf8f30222 100644
--- a/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml
+++ b/http/vulnerabilities/esafenet/esafenet-netsecconfigajax-sqli.yaml
@@ -6,16 +6,16 @@ info:
severity: high
description: |
The `state` parameter of the `NetSecConfigAjax` interface of the Yisaitong electronic document security management system does not pre-compile and adequately verify the incoming data, resulting in a SQL injection vulnerability in the interface. Malicious attackers may obtain the server through this vulnerability information or directly obtain server permissions.
- metadata:
- verified: true
- vendor: esafenet
- max-request: 1
- fofa-query: title="电子文档安全管理系统",body="CDGServer3/"
- product: cdg
- tags: esafenet,sqli
-
classification:
cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:*
+ metadata:
+ verified: true
+ max-request: 1
+ vendor: esafenet
+ product: cdg
+ fofa-query: title="电子文档安全管理系统",body="CDGServer3/"
+ tags: esafenet,sqli
+
http:
- raw:
- |
@@ -32,4 +32,5 @@ http:
- 'contains(body,"操作成功")'
- 'status_code == 200'
condition: and
-# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a0046304402200d661ef351e46745e95858f066515919d01ac3c33df6ebdf8713b90322df8e2802201bfd4eac3b4e3fb51a1e8797fea37efee4756737acf9ef39b8781bb7625bf968:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/gitea/gitea-rce.yaml b/http/vulnerabilities/gitea/gitea-rce.yaml
index 5e5e022a3c..f1cf202a91 100644
--- a/http/vulnerabilities/gitea/gitea-rce.yaml
+++ b/http/vulnerabilities/gitea/gitea-rce.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://www.exploit-db.com/exploits/44996
- https://github.com/kacperszurek/exploits/blob/master/Gitea/gitea_lfs_rce.py
+ classification:
+ cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
- shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"'
- product: gitea
vendor: gitea
+ product: gitea
+ shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"'
tags: gitea,rce,unauth,edb
- classification:
- cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -62,4 +62,4 @@ http:
- '"name":".*","full_name":"(.*)","description"'
internal: true
-# digest: 490a0046304402206bedfc95c5c775b9dab649e784921360bfcc0c684722fd67533e2def7e40cc7c0220665341d1ed01c8bdfa56d062fc988325a387a1fccda93d31db3dd809072ef49c:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206bedfc95c5c775b9dab649e784921360bfcc0c684722fd67533e2def7e40cc7c0220665341d1ed01c8bdfa56d062fc988325a387a1fccda93d31db3dd809072ef49c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml
index 6bc535f2dc..ba49c829e1 100644
--- a/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml
+++ b/http/vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml
@@ -4,15 +4,15 @@ info:
name: Jira Unauthenticated Admin Projects
author: TESS
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"Atlassian Jira"
- product: jira
- vendor: atlassian
- tags: atlassian,jira
-
classification:
cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: atlassian
+ product: jira
+ shodan-query: http.component:"Atlassian Jira"
+ tags: atlassian,jira
+
http:
- method: GET
path:
@@ -37,4 +37,4 @@ http:
words:
- "atlassian.xsrf.token"
-# digest: 4a0a00473045022100d192828f15073c7df4a3d1b3369af25c0d6977b40c0a61f3976de004d38b678f0220487e369453a208bc460da114e6c9b11e804921b69a203bdddf80857f2478128f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d192828f15073c7df4a3d1b3369af25c0d6977b40c0a61f3976de004d38b678f0220487e369453a208bc460da114e6c9b11e804921b69a203bdddf80857f2478128f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml
index e569b2817d..dc398b9b77 100644
--- a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml
+++ b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml
@@ -6,15 +6,15 @@ info:
name: Jira Unauthenticated Dashboards
author: TechbrunchFR
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"Atlassian Jira"
- product: jira
- vendor: atlassian
- tags: atlassian,jira
-
classification:
cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: atlassian
+ product: jira
+ shodan-query: http.component:"Atlassian Jira"
+ tags: atlassian,jira
+
http:
- method: GET
path:
@@ -35,4 +35,4 @@ http:
# If you change this setting, you will still need to update the existing filters and dashboards if they have already been
# shared publicly.
# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced.
-# digest: 4a0a0047304502210082b7cb53987cdc653c9a8954733b3456da26355e585b238aa94d81e7938d77f302204de8001df94c11cc650f5ae455212a63c404a066cc29b911fd45686c3bde1a9e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210082b7cb53987cdc653c9a8954733b3456da26355e585b238aa94d81e7938d77f302204de8001df94c11cc650f5ae455212a63c404a066cc29b911fd45686c3bde1a9e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml
index 7c8c092ec8..2bb208d08f 100644
--- a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml
+++ b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml
@@ -6,15 +6,15 @@ info:
severity: info
reference:
- https://developer.atlassian.com/cloud/jira/platform/rest/v2/api-group-screens/#api-rest-api-2-screens-get
- metadata:
- max-request: 1
- shodan-query: http.component:"Atlassian Jira"
- product: jira_data_center
- vendor: atlassian
- tags: atlassian,jira
-
classification:
cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: atlassian
+ product: jira_data_center
+ shodan-query: http.component:"Atlassian Jira"
+ tags: atlassian,jira
+
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
words:
- "atlassian.xsrf.token"
-# digest: 4b0a00483046022100f47ced43b8419319e9c9ec86664c53d54c3445bffd4b95b2253a39b81856bc20022100e9d254c328d1a1daf297468d1fc6ae202f3e5aa15505af50625e290a019cdfef:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f47ced43b8419319e9c9ec86664c53d54c3445bffd4b95b2253a39b81856bc20022100e9d254c328d1a1daf297468d1fc6ae202f3e5aa15505af50625e290a019cdfef:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml
index 2fc6131f5d..9dcdb06e0a 100644
--- a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml
+++ b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml
@@ -4,15 +4,15 @@ info:
name: Jira Unauthenticated User Picker
author: TechbrunchFR
severity: info
- metadata:
- max-request: 1
- shodan-query: http.component:"Atlassian Jira"
- product: jira_data_center
- vendor: atlassian
- tags: atlassian,jira
-
classification:
cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: atlassian
+ product: jira_data_center
+ shodan-query: http.component:"Atlassian Jira"
+ tags: atlassian,jira
+
http:
- method: GET
path:
@@ -23,4 +23,4 @@ http:
words:
- 'user-picker'
-# digest: 490a0046304402200087bccdda4eb25b5110e1333de30442f5744e55aa8f2b5db3cf5d01c54e3837022068d85868176036eb3b1420b5aa186064b791ca1486a60f7e1c8fed872ad1f402:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200087bccdda4eb25b5110e1333de30442f5744e55aa8f2b5db3cf5d01c54e3837022068d85868176036eb3b1420b5aa186064b791ca1486a60f7e1c8fed872ad1f402:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/juniper/junos-xss.yaml b/http/vulnerabilities/juniper/junos-xss.yaml
index 1ee53bcc2e..c66fa13a12 100644
--- a/http/vulnerabilities/juniper/junos-xss.yaml
+++ b/http/vulnerabilities/juniper/junos-xss.yaml
@@ -6,17 +6,16 @@ info:
severity: medium
reference:
- https://labs.watchtowr.com/the-second-wednesday-of-the-first-month-of-every-quarter-juniper-0day-revisited/
+ classification:
+ cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
+ vendor: juniper
+ product: junos
shodan-query: title:"Juniper Web Device Manager"
fofa-query: title="Juniper Web Device Manager"
- product: junos
- vendor: juniper
tags: junos,xss
-
- classification:
- cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
variables:
string: "{{to_lower(rand_base(2))}}"
@@ -28,7 +27,6 @@ http:
Content-Type: application/x-www-form-urlencoded
rs=emit_debug_note&rsargs[]={{string}}&rsargs[]=
-
- |
POST /webauth_operation.php HTTP/1.1
Host: {{Hostname}}
@@ -37,6 +35,7 @@ http:
rs=sajax_show_one_stub&rsargs[]={{string}}
stop-at-first-match: true
+
matchers-condition: or
matchers:
- type: word
@@ -52,4 +51,5 @@ http:
- ""
- "wrapper for"
condition: and
-# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a0046304402207bac5270d60e93e8c0917e948d364d49fa4b326f8ab53b07e2411d736bbedea3022015b5724be40867e52634c42f62d4efb59de6b96634fb125e90fad2aaac245d7b:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/jupyter-notebook-rce.yaml b/http/vulnerabilities/jupyter-notebook-rce.yaml
index e305b6c725..8ec3819932 100644
--- a/http/vulnerabilities/jupyter-notebook-rce.yaml
+++ b/http/vulnerabilities/jupyter-notebook-rce.yaml
@@ -8,18 +8,18 @@ info:
Jupyter Notebook is an interactive Notebook, computer application is a web based visualization, Jupyter Notebook API/terminals path there are loopholes in the remote command execution.
reference:
- https://github.com/SCAMagic/SCAMagicScan/blob/de8130a2280ee08d719ac6612e590b8e2678fb97/pocs/poc-yaml-jupyter-notebook-rce.py
+ classification:
+ cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: jupyter
+ product: notebook
shodan-query: title:"jupyter notebook"
fofa-query: title="jupyter notebook"
zoomeye-query: title:"jupyter notebook"
- product: notebook
- vendor: jupyter
tags: jupyter,notebook,rce,bypass
- classification:
- cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100d06d582f3dce65ba20911abf7ffe40eca96e18be358259a394e2fa87b15b52a6022100e6287f726c5f22a21d16220fa41e95782105ffb70db2259c35a01809a6b3fb42:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d06d582f3dce65ba20911abf7ffe40eca96e18be358259a394e2fa87b15b52a6022100e6287f726c5f22a21d16220fa41e95782105ffb70db2259c35a01809a6b3fb42:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/landray/landray-eis-sqli.yaml b/http/vulnerabilities/landray/landray-eis-sqli.yaml
index 9f53e558aa..5c9ca6f1d8 100644
--- a/http/vulnerabilities/landray/landray-eis-sqli.yaml
+++ b/http/vulnerabilities/landray/landray-eis-sqli.yaml
@@ -8,16 +8,16 @@ info:
Landray's smart collaboration platform EIS has a very rich collection of modules to meet the needs of organizations and enterprises in knowledge, collaboration, and project management system construction. There is a SQL injection vulnerability in the rpt_listreport_definefield.aspx interface of Landray EIS smart collaboration platform
reference:
- https://github.com/wy876/POC/blob/main/%E8%93%9D%E5%87%8CEIS%E6%99%BA%E6%85%A7%E5%8D%8F%E5%90%8C%E5%B9%B3%E5%8F%B0rpt_listreport_definefield.aspx%E6%8E%A5%E5%8F%A3%E5%AD%98%E5%9C%A8SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md?plain=1
+ classification:
+ cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: app="Landray-OA系统"
- product: landray_office_automation
vendor: landray
+ product: landray_office_automation
+ fofa-query: app="Landray-OA系统"
tags: landray,eims,sqli
- classification:
- cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -29,4 +29,5 @@ http:
- "Microsoft SQL Server"
- "SqlException"
condition: and
-# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950
+
+# digest: 4a0a00473045022100926fe7b0a4fb4e4270d3639b217676718075b3110d9568994f28c2ebd409fc58022010ad57c7f0121868d177390eb364af1e919389abc1094d73e26b94a1a5ef00c6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml
index 08ec9af8fe..c9b2cfdcc5 100644
--- a/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml
+++ b/http/vulnerabilities/landray/landray-oa-replaceextend-rce.yaml
@@ -8,17 +8,16 @@ info:
There is a remote command execution vulnerability in Lanling OA replaceExtend Method. Use This Method To Move dataxml.jsp To A Dirctory That Can Access Without Auth,Then An attacker can Run Command With this.
reference:
- https://forum.ywhack.com/thread-203681-1-1.html
+ classification:
+ cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: landray
+ product: landray_office_automation
fofa-query: app="Landray-OA系统"
hunter-query: web.body=="蓝凌软件",web.icon=="302464c3f6207d57240649926cfc7bd4"
- product: landray_office_automation
- vendor: landray
tags: landray,oa,dataxml,rce,replaceExtend
-
- classification:
- cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
variables:
string: "{{randstr}}"
@@ -47,7 +46,6 @@ http:
../../../ekp/sys/common
------WebKitFormBoundaryL7ILSpOdIhIIvL51--
-
- |
POST /resource/help/sys/portal/dataxml.jsp HTTP/1.1
Host: {{Hostname}}
@@ -68,4 +66,5 @@ http:
- type: status
status:
- 200
-# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950
+
+# digest: 4b0a00483046022100de7ecf869efb8528fe638e5f4bd1ea14cd0b912aff4dd1d8399178735a538184022100cd9ddac9f7cae0032de5483f093c03d58920819d06593ca15cfeb2e859a82075:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml
index 18c956350c..70f3de5374 100755
--- a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml
+++ b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml
@@ -9,16 +9,16 @@ info:
reference:
- https://github.com/tangxiaofeng7/Landray-OA-Treexml-Rce/blob/main/landray-oa-treexml-rce.yaml
- https://vuls.info/PeiQi/wiki/oa/%E8%93%9D%E5%87%8COA/%E8%93%9D%E5%87%8COA%20treexml.tmpl%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/#_4
+ classification:
+ cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- fofa-query: app="Landray-OA系统"
- product: landray_office_automation
vendor: landray
+ product: landray_office_automation
+ fofa-query: app="Landray-OA系统"
tags: landray,oa,treexml,rce
- classification:
- cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:*
http:
- raw:
- |
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210096f0ba9e6a94142423797bf77a9ada7c90c4b3df0f7a5da5c7f3dca65655cee60221009eaf25bf39f22f5cc51eb59c17943967a388d54fe9aa843d341a6ef2af2af5ce:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210096f0ba9e6a94142423797bf77a9ada7c90c4b3df0f7a5da5c7f3dca65655cee60221009eaf25bf39f22f5cc51eb59c17943967a388d54fe9aa843d341a6ef2af2af5ce:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml
index 75580995df..0f9f729b00 100644
--- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml
+++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml
@@ -7,15 +7,15 @@ info:
description: The API in Magento 2 can be accessed by the world without providing credentials. Through the API information like storefront, (hidden) products including prices are exposed.
reference:
- https://support.hypernode.com/en/ecommerce/magento-2/how-to-protect-the-magento-2-api
- metadata:
- max-request: 3
- shodan-query: http.component:"Magento"
- product: magento
- vendor: magento
- tags: magento
-
classification:
cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 3
+ vendor: magento
+ product: magento
+ shodan-query: http.component:"Magento"
+ tags: magento
+
http:
- method: GET
path:
@@ -49,4 +49,4 @@ http:
- 'status_code == 200'
condition: and
-# digest: 490a0046304402205108a66aabb3bfd2cfa26f2fd4816a1afa5f3c52dd43f5ea029a1308d8079204022045463c3b751fd59511882d4eb2e2f046f4f31c5f5c3fcc52daac8d8adcb2214d:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205108a66aabb3bfd2cfa26f2fd4816a1afa5f3c52dd43f5ea029a1308d8079204022045463c3b751fd59511882d4eb2e2f046f4f31c5f5c3fcc52daac8d8adcb2214d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/magento/magento-cacheleak.yaml b/http/vulnerabilities/magento/magento-cacheleak.yaml
index d7db864938..23242e46a8 100644
--- a/http/vulnerabilities/magento/magento-cacheleak.yaml
+++ b/http/vulnerabilities/magento/magento-cacheleak.yaml
@@ -9,16 +9,16 @@ info:
- https://support.hypernode.com/en/best-practices/security/how-to-secure-magento-cacheleak
- https://www.acunetix.com/vulnerabilities/web/magento-cacheleak/
- https://royduineveld.nl/magento-cacheleak-exploit/
+ classification:
+ cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
- shodan-query: http.component:"Magento"
- product: magento
vendor: magento
+ product: magento
+ shodan-query: http.component:"Magento"
tags: magento
- classification:
- cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -42,4 +42,4 @@ http:
- "application/json"
part: header
-# digest: 4a0a00473045022100de286b51595551dd63ed4f45c9696d2a979ce475077de534e534eb76434b95fa02206b3e3bc4edc92082864db25b3fd418e2e6c4d363e88258107d180b663dae6eb5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100de286b51595551dd63ed4f45c9696d2a979ce475077de534e534eb76434b95fa02206b3e3bc4edc92082864db25b3fd418e2e6c4d363e88258107d180b663dae6eb5:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml
index 8ad4a0a339..3fa840abc7 100644
--- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml
+++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml
@@ -7,16 +7,16 @@ info:
description: Magento version 1.9.2.x includes /dev directories or files that might reveal your passwords and other sensitive information. The /dev directories and files are not protected by default. According to Magento, "these tests are not supposed to end up on production servers".
reference:
- https://support.hypernode.com/en/support/solutions/articles/48001153348-how-to-secure-your-data-using-encryption-and-hashing
+ classification:
+ cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
- shodan-query: http.component:"Magento"
- product: magento
vendor: magento
+ product: magento
+ shodan-query: http.component:"Magento"
tags: magento
- classification:
- cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -43,4 +43,4 @@ http:
- 'status_code == 200'
condition: and
-# digest: 4a0a00473045022100aa2dd782c5c6482ec1191a3627d6dda4edac4923a36f14a3f84ce0d78de6c5b0022077789122da6cb4e43570c9fc4cbd341415be115088443f7f37a49fb57fa678c1:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100aa2dd782c5c6482ec1191a3627d6dda4edac4923a36f14a3f84ce0d78de6c5b0022077789122da6cb4e43570c9fc4cbd341415be115088443f7f37a49fb57fa678c1:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml
index d61b12a21a..35f48b0493 100644
--- a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml
+++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml
@@ -9,17 +9,17 @@ info:
- https://huntr.dev/bounties/7840cd32-af15-40cb-a148-7ef3dff4a0c2/
- https://bryces.io/blog/nuxt3
- https://twitter.com/fofabot/status/1669339995780558849
+ classification:
+ cpe: cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 2
+ vendor: nuxt
+ product: framework
shodan-query: html:"buildAssetsDir" "nuxt"
fofa-query: body="buildAssetsDir" && body="__nuxt"
- product: framework
- vendor: nuxt
tags: huntr,lfi,nuxtjs
- classification:
- cpe: cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,5 @@ http:
part: header
words:
- "application/json"
-# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a004630440220322f35c351e585a2931f7260360dc6a47a88a9465c1b0dd3e31f91d8795661c9022010ea1638af2831b4b8910823cef2e0f2c39df4d6b52d0cf2a2cc79a06d9ff2cd:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/other/acti-video-lfi.yaml b/http/vulnerabilities/other/acti-video-lfi.yaml
index b5ad8f5266..0cdae7821f 100644
--- a/http/vulnerabilities/other/acti-video-lfi.yaml
+++ b/http/vulnerabilities/other/acti-video-lfi.yaml
@@ -8,17 +8,17 @@ info:
ACTI video surveillance has loopholes in reading any files
reference:
- https://www.cnblogs.com/hmesed/p/16292252.html
+ classification:
+ cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: acti
+ product: camera_firmware
shodan-query: title:"Web Configurator"
fofa-query: app="ACTi-视频监控"
- product: camera_firmware
- vendor: acti
tags: acti,lfi,iot,video,monitoring
- classification:
- cpe: cpe:2.3:o:acti:camera_firmware:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b740ba6fc1aece72e634dd7f2c10ac3d13ca38392f48f8ac1470efbc64891fae022100a05aead43e2ec6f1973fdb9b3c5dea959517f6edea370fbbafba94b698b9331e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b740ba6fc1aece72e634dd7f2c10ac3d13ca38392f48f8ac1470efbc64891fae022100a05aead43e2ec6f1973fdb9b3c5dea959517f6edea370fbbafba94b698b9331e:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/other/bagisto-csti.yaml b/http/vulnerabilities/other/bagisto-csti.yaml
index f4a3244a39..192ba02a55 100644
--- a/http/vulnerabilities/other/bagisto-csti.yaml
+++ b/http/vulnerabilities/other/bagisto-csti.yaml
@@ -9,15 +9,15 @@ info:
reference:
- https://packetstormsecurity.com/files/179153/Bagisto-2.1.2-Client-Side-Template-Injection.html
- https://demo.bagisto.com/
- metadata:
- fofa-query: "Bagisto"
- max-request: 1
- product: bagisto
- vendor: webkul
- tags: bagisto,csti,packetstorm,ssti
-
classification:
cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:*
+ metadata:
+ max-request: 1
+ vendor: webkul
+ product: bagisto
+ fofa-query: "Bagisto"
+ tags: bagisto,csti,packetstorm,ssti
+
http:
- method: GET
path:
@@ -36,4 +36,5 @@ http:
part: content_type
words:
- "text/html"
-# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950
+
+# digest: 490a00463044022015e3c2098a364345bf81fc3d793a002922c4e4a93bdaf0484a0abe3157b18ece02203d187b4fa114b97d147058f5bef877743db96ec4b5ca55cfa900f793f9219ec6:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/http/vulnerabilities/other/beyond-trust-xss.yaml b/http/vulnerabilities/other/beyond-trust-xss.yaml
index 102b33b812..9fc3b330e4 100644
--- a/http/vulnerabilities/other/beyond-trust-xss.yaml
+++ b/http/vulnerabilities/other/beyond-trust-xss.yaml
@@ -8,17 +8,17 @@ info:
Unauthenticated cross-site scripting (XSS) vulnerability in BeyondTrust Secure Remote Access Base Software through 6.0.1 allow remote attackers to inject arbitrary web script or HTML. Remote attackers could acheive full admin access to the appliance, by tricking the administrator into creating a new admin account through an XSS/CSRF attack involving a crafted request to the /appliance/users?action=edit endpoint.
reference:
- https://www.exploit-db.com/exploits/50632
+ classification:
+ cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
+ vendor: beyondtrust
+ product: remote_support
shodan-query: html:"BeyondTrust"
google-query: intext:"BeyondTrust" "Redistribution Prohibited"
- product: remote_support
- vendor: beyondtrust
tags: beyondtrust,xss,intrusive
- classification:
- cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:*
http:
- method: GET
path:
@@ -32,4 +32,4 @@ http:
- 'contains(body, "