commit
8fbfc14ad5
|
@ -4,6 +4,7 @@ info:
|
||||||
name: PHP Source - Backup File Information Disclosure
|
name: PHP Source - Backup File Information Disclosure
|
||||||
author: StreetOfHackerR007,pwnhxl,mastercho,0xpugazh
|
author: StreetOfHackerR007,pwnhxl,mastercho,0xpugazh
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: PHP Source File is disclosed to external users.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1222
|
max-request: 1222
|
||||||
tags: exposure,backup,php,disclosure,fuzz
|
tags: exposure,backup,php,disclosure,fuzz
|
||||||
|
|
|
@ -79,8 +79,8 @@ http:
|
||||||
matchers:
|
matchers:
|
||||||
- type: binary
|
- type: binary
|
||||||
binary:
|
binary:
|
||||||
- "7573746172202000" #tar
|
- "7573746172202000" # tar
|
||||||
- "7573746172003030" #tar
|
- "7573746172003030" # tar
|
||||||
- "377ABCAF271C" # 7z
|
- "377ABCAF271C" # 7z
|
||||||
- "314159265359" # bz2
|
- "314159265359" # bz2
|
||||||
- "53514c69746520666f726d6174203300" # SQLite format 3.
|
- "53514c69746520666f726d6174203300" # SQLite format 3.
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache License File
|
name: Apache License File
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Apache License file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apdisk - File Disclosure
|
name: Apdisk - File Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Apdisk internal file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://discussions.apple.com/thread/250354761
|
- https://discussions.apple.com/thread/250354761
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Auth.json File - Disclosure
|
name: Auth.json File - Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: auth.json file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Azure Pipelines Configuration File Disclosure
|
name: Azure Pipelines Configuration File Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Azure Pipelines internal critical file is disclosed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Azure Resource Manager Template - File Exposure
|
name: Azure Resource Manager Template - File Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Azure Resource Manager deploy file is disclosed.
|
||||||
reference:
|
reference:
|
||||||
- https://learn.microsoft.com/en-us/azure/azure-resource-manager/templates/parameter-files
|
- https://learn.microsoft.com/en-us/azure/azure-resource-manager/templates/parameter-files
|
||||||
- https://learn.microsoft.com/en-us/azure/azure-resource-manager/templates/template-tutorial-use-template-reference?tabs=CLI
|
- https://learn.microsoft.com/en-us/azure/azure-resource-manager/templates/template-tutorial-use-template-reference?tabs=CLI
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Cloud Config File Exposure
|
name: Cloud Config File Exposure
|
||||||
author: DhiyaneshDK,Hardik-Solanki
|
author: DhiyaneshDK,Hardik-Solanki
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Cloud Config file is exposed.
|
||||||
reference: https://www.exploit-db.com/ghdb/7959
|
reference: https://www.exploit-db.com/ghdb/7959
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Discover Cold Fusion cfcache.map Files
|
name: Discover Cold Fusion cfcache.map Files
|
||||||
author: geeknik
|
author: geeknik
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Adobe Cold Fusion cfcache.map file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://securiteam.com/windowsntfocus/5bp081f0ac/
|
- https://securiteam.com/windowsntfocus/5bp081f0ac/
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Composer-auth Json File Disclosure
|
name: Composer-auth Json File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Composer Auth Josn file is disclosed.
|
||||||
reference: https://www.exploit-db.com/ghdb/5768
|
reference: https://www.exploit-db.com/ghdb/5768
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Exposed Core Dump - File Disclosure
|
name: Exposed Core Dump - File Disclosure
|
||||||
author: kazet
|
author: kazet
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Exposed Core Dump internal file is disclosed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/hannob/snallygaster/blob/4c5a9b54501f64da96787c2a2e3a12ce2e09c1ab/snallygaster#L295
|
- https://github.com/hannob/snallygaster/blob/4c5a9b54501f64da96787c2a2e3a12ce2e09c1ab/snallygaster#L295
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Credentials File Disclosure
|
name: Credentials File Disclosure
|
||||||
author: ritikchaddha
|
author: ritikchaddha
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Internal secret file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Database Credentials File Exposure
|
name: Database Credentials File Exposure
|
||||||
author: Hardik-Solanki,geeknik
|
author: Hardik-Solanki,geeknik
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Internal file exposed containing database credentials.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Docker Cloud Yaml - File Disclosure
|
name: Docker Cloud Yaml - File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Docker cloud internal yaml file is exposed.
|
||||||
reference: https://www.exploit-db.com/ghdb/7959
|
reference: https://www.exploit-db.com/ghdb/7959
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Lotus Domino Configuration Page
|
name: Lotus Domino Configuration Page
|
||||||
author: gevakun
|
author: gevakun
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Lotus Domino configuration file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://twitter.com/Wh11teW0lf/status/1295594085445709824
|
- https://twitter.com/Wh11teW0lf/status/1295594085445709824
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Drupal Install
|
name: Drupal Install
|
||||||
author: NkxxkN
|
author: NkxxkN
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Drupal Install panel exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 2
|
max-request: 2
|
||||||
shodan-query: http.component:"drupal"
|
shodan-query: http.component:"drupal"
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Environment Ruby File Disclosure
|
name: Environment Ruby File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Ruby environment file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 3
|
max-request: 3
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Exposed Spring Data REST Application-Level Profile Semantics (ALPS)
|
name: Exposed Spring Data REST Application-Level Profile Semantics (ALPS)
|
||||||
author: dwisiswant0
|
author: dwisiswant0
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Exposed Spring Data profile semantics is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://niemand.com.ar/2021/01/08/exploiting-application-level-profile-semantics-apls-from-spring-data-rest/
|
- https://niemand.com.ar/2021/01/08/exploiting-application-level-profile-semantics-apls-from-spring-data-rest/
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Filezilla
|
name: Filezilla
|
||||||
author: amsda
|
author: amsda
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Filezilla internal file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 3
|
max-request: 3
|
||||||
tags: exposure,files
|
tags: exposure,files
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Google Cloud Access Token
|
name: Google Cloud Access Token
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Internal Google Cloud access tokens are exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Google Cloud Credentials
|
name: Google Cloud Credentials
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Google Cloud Crdentials file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Get Access Token Json
|
name: Get Access Token Json
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Internal file is exposed in Constant Contact Forms wordpress plugin.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Git Mailmap File Disclosure
|
name: Git Mailmap File Disclosure
|
||||||
author: geeknik,DhiyaneshDK
|
author: geeknik,DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Git Mailmap file is exposed.
|
||||||
reference: https://man7.org/linux/man-pages/man5/gitmailmap.5.html
|
reference: https://man7.org/linux/man-pages/man5/gitmailmap.5.html
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Go.mod Disclosure
|
name: Go.mod Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: go.mod internal file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Google Api Private Key
|
name: Google Api Private Key
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Google API private keys are exposed in files.
|
||||||
reference: https://www.exploit-db.com/ghdb/6037
|
reference: https://www.exploit-db.com/ghdb/6037
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Google Service Json
|
name: Google Service Json
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: google-services.json internal file is exposed.
|
||||||
reference: https://www.exploit-db.com/ghdb/6886
|
reference: https://www.exploit-db.com/ghdb/6886
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: ICEFlow VPN Disclosure
|
name: ICEFlow VPN Disclosure
|
||||||
author: pikpikcu
|
author: pikpikcu
|
||||||
severity: low
|
severity: low
|
||||||
|
description: ICEFlow VPN internal log file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 8
|
max-request: 8
|
||||||
tags: exposure,files,iceflow,logs
|
tags: exposure,files,iceflow,logs
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: JsAPI Ticket Json
|
name: JsAPI Ticket Json
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: JsAPI Ticket internal file is exposed.
|
||||||
reference: https://www.exploit-db.com/ghdb/6070
|
reference: https://www.exploit-db.com/ghdb/6070
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Kubernetes etcd Keys - Exposure
|
name: Kubernetes etcd Keys - Exposure
|
||||||
author: Hardik-Solanki
|
author: Hardik-Solanki
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Kubernetes private etcd keys are exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Lazy File Manager
|
name: Lazy File Manager
|
||||||
author: amsda
|
author: amsda
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: lfm.php file in exposed in Lazy File Manager.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
tags: exposure
|
tags: exposure
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: NPM Anonymous CLI Metrics Json
|
name: NPM Anonymous CLI Metrics Json
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: anonymous-cli-metrics.json internal file in NPM is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Oauth Credentials Json
|
name: Oauth Credentials Json
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Oauth Credentials file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: OpenStack User Secrets Exposure
|
name: OpenStack User Secrets Exposure
|
||||||
author: geeknik
|
author: geeknik
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Internal user_secrets.yml file is exposed in OpenStack.
|
||||||
reference:
|
reference:
|
||||||
- https://docs.openstack.org/project-deploy-guide/openstack-ansible/stein/configure.html
|
- https://docs.openstack.org/project-deploy-guide/openstack-ansible/stein/configure.html
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: PHP-CS-Fixer Cache - File Disclosure
|
name: PHP-CS-Fixer Cache - File Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: PHP CS fixer cache internal file is disclosed.
|
||||||
reference:
|
reference:
|
||||||
- https://www.acunetix.com/vulnerabilities/web/php-cs-fixer-cache-file-publicly-accessible-php_cs-cache/
|
- https://www.acunetix.com/vulnerabilities/web/php-cs-fixer-cache-file-publicly-accessible-php_cs-cache/
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Php.ini File Disclosure
|
name: Php.ini File Disclosure
|
||||||
author: geeknik,DhiyaneshDK
|
author: geeknik,DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: php.ini file is exposed.
|
||||||
reference: https://www.php.net/manual/en/configuration.file.php
|
reference: https://www.php.net/manual/en/configuration.file.php
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Php User.ini Disclosure
|
name: Php User.ini Disclosure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: PHP user.ini file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/php-user-ini-disclosure.json
|
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/php-user-ini-disclosure.json
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: PHPUnit Result Cache File Exposure
|
name: PHPUnit Result Cache File Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: PHPUnit cache file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Putty Private Key Disclosure
|
name: Putty Private Key Disclosure
|
||||||
author: DhiyaneshDk,geeknik
|
author: DhiyaneshDk,geeknik
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Putty internal user key file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/putty-private-key-disclosure.json
|
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/putty-private-key-disclosure.json
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Ruby on Rails Secret Token Disclosure
|
name: Ruby on Rails Secret Token Disclosure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Ruby on Rals Secret Token file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/ruby-on-rails-secret-token-disclosure.json
|
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/ruby-on-rails-secret-token-disclosure.json
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Ruby on Rails storage.yml File Disclosure
|
name: Ruby on Rails storage.yml File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Ruby on Rails storage.yml file is disclosed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 4
|
max-request: 4
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Secret Token Ruby - File Disclosure
|
name: Secret Token Ruby - File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Ruby Secret token is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 3
|
max-request: 3
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Ruby on Rails secrets.yml File Exposure
|
name: Ruby on Rails secrets.yml File Exposure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Ruby on Rails internal secret file is exposed.
|
||||||
reference: https://www.exploit-db.com/ghdb/6283
|
reference: https://www.exploit-db.com/ghdb/6283
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: SendGrid Env File Exposure
|
name: SendGrid Env File Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: SendGrid file is exposed containing environment variables.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Service Account Credentials File Disclosure
|
name: Service Account Credentials File Disclosure
|
||||||
author: ritikchaddha
|
author: ritikchaddha
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Service Account Credentials internal file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Public shellscripts
|
name: Public shellscripts
|
||||||
author: panch0r3d
|
author: panch0r3d
|
||||||
severity: low
|
severity: low
|
||||||
|
description: This template checks exposure of bash scripts.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 23
|
max-request: 23
|
||||||
tags: bash,exposure,files
|
tags: bash,exposure,files
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: SVN wc.db File Exposure
|
name: SVN wc.db File Exposure
|
||||||
author: Hardik-Solanki,R12W4N
|
author: Hardik-Solanki,R12W4N
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: SVN wc.db file is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
||||||
- https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/svn_wcdb_scanner.rb
|
- https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/svn_wcdb_scanner.rb
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Token Json File Disclosure
|
name: Token Json File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Internal token.json file is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Vagrantfile Exposure
|
name: Vagrantfile Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Vagrantfile is exposed to external users.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: WS FTP File Disclosure
|
name: WS FTP File Disclosure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: WS FTP file is disclosed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: XAMPP Environment Variables Exposure
|
name: XAMPP Environment Variables Exposure
|
||||||
author: melbadry9,DhiyaneshDK
|
author: melbadry9,DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: printenv.pl file is exposed in XAMPP leaking environment variables.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
tags: exposure,xampp,files
|
tags: exposure,xampp,files
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Publicly accessible NPM Log file
|
name: Publicly accessible NPM Log file
|
||||||
author: sheikhrishad,DhiyaneshDk
|
author: sheikhrishad,DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: NPM log file is exposed to external users.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
- https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: FCM Server Key
|
name: FCM Server Key
|
||||||
author: absshax
|
author: absshax
|
||||||
severity: high
|
severity: high
|
||||||
|
description: FCM Server Key is leaked.
|
||||||
reference:
|
reference:
|
||||||
- https://abss.me/posts/fcm-takeover
|
- https://abss.me/posts/fcm-takeover
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Loqate API Key
|
name: Loqate API Key
|
||||||
author: realexp3rt
|
author: realexp3rt
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Loqate API Key is leaked.
|
||||||
reference:
|
reference:
|
||||||
- https://www.loqate.com/en-gb/home/
|
- https://www.loqate.com/en-gb/home/
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Mapbox Token Disclosure
|
name: Mapbox Token Disclosure
|
||||||
author: Devang-Solanki
|
author: Devang-Solanki
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Mapbox secret token is exposed to external users.
|
||||||
reference:
|
reference:
|
||||||
- https://docs.gitguardian.com/secrets-detection/detectors/specifics/mapbox_token
|
- https://docs.gitguardian.com/secrets-detection/detectors/specifics/mapbox_token
|
||||||
- https://github.com/zricethezav/gitleaks/blob/master/cmd/generate/config/rules/mapbox.go
|
- https://github.com/zricethezav/gitleaks/blob/master/cmd/generate/config/rules/mapbox.go
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Razorpay Client ID Disclosure
|
name: Razorpay Client ID Disclosure
|
||||||
author: Devang-Solanki
|
author: Devang-Solanki
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Razorpay Client ID is exposed to external users.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/streaak/keyhacks#Razorpay-keys
|
- https://github.com/streaak/keyhacks#Razorpay-keys
|
||||||
- https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey
|
- https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: HP Device Info Detection
|
name: HP Device Info Detection
|
||||||
author: pussycat0x
|
author: pussycat0x
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Internal info is disclosed to external users in HP Device.
|
||||||
reference: https://www.exploit-db.com/ghdb/6905
|
reference: https://www.exploit-db.com/ghdb/6905
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe Connect Username Exposure
|
name: Adobe Connect Username Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Adobe Connect Username is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
|
- https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM ACS Common Exposure
|
name: Adobe AEM ACS Common Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Adobe AEM ACS Common pages exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Invalidate / Flush Cached Pages on AEM
|
name: Invalidate / Flush Cached Pages on AEM
|
||||||
author: hetroublemakr
|
author: hetroublemakr
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Cached Pages on AEM can be Flushed.
|
||||||
reference:
|
reference:
|
||||||
- https://twitter.com/AEMSecurity/status/1244965623689609217
|
- https://twitter.com/AEMSecurity/status/1244965623689609217
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM CRX Namespace Editor Exposure
|
name: Adobe AEM CRX Namespace Editor Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Adobe AEM CRX Namespace Editor is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Disk Usage Information Disclosure
|
name: Adobe AEM Disk Usage Information Disclosure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Adobe AEM Disk Usage Information is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: AEM Dump Content Node Properties
|
name: AEM Dump Content Node Properties
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Node Properties are exposed in AEM Dump.
|
||||||
reference:
|
reference:
|
||||||
- https://www.slideshare.net/0ang3el/hacking-aem-sites
|
- https://www.slideshare.net/0ang3el/hacking-aem-sites
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Explorer NodeTypes Exposure
|
name: Adobe AEM Explorer NodeTypes Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Adobe AEM Explorer NodeTypes is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: AEM GQLServlet
|
name: AEM GQLServlet
|
||||||
author: dhiyaneshDk,prettyboyaaditya
|
author: dhiyaneshDk,prettyboyaaditya
|
||||||
severity: low
|
severity: low
|
||||||
|
description: AEM GQLServlet is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html
|
- https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Query hashed password via QueryBuilder Servlet
|
name: Query hashed password via QueryBuilder Servlet
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: AEM hased password can be queried via QueryBuilder Servlet.
|
||||||
reference:
|
reference:
|
||||||
- https://twitter.com/AEMSecurity/status/1372392101829349376
|
- https://twitter.com/AEMSecurity/status/1372392101829349376
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Misc Admin Dashboard Exposure
|
name: Adobe AEM Misc Admin Dashboard Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Adobe AEM Misc Admin Dashboard is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Offloading Browser
|
name: Adobe AEM Offloading Browser
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Adobe AEM Offloading Browser is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Installed OSGI Bundles
|
name: Adobe AEM Installed OSGI Bundles
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Adobe AEM Installed OSGI Bundles leaked.
|
||||||
reference:
|
reference:
|
||||||
- https://www.slideshare.net/0ang3el/hacking-aem-sites
|
- https://www.slideshare.net/0ang3el/hacking-aem-sites
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: AEM QueryBuilder Internal Path Read
|
name: AEM QueryBuilder Internal Path Read
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: AEM QueryBuilder is vulnerable to LFI.
|
||||||
reference:
|
reference:
|
||||||
- https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
|
- https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Adobe AEM Security Users Exposure
|
name: Adobe AEM Security Users Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Adobe AEM Security Users are exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
- https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: AEM WCM Suggestions Servlet
|
name: AEM WCM Suggestions Servlet
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: AEM WCM Suggestions Servlet is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=96
|
- https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=96
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Airflow Debug Trace
|
name: Airflow Debug Trace
|
||||||
author: pdteam
|
author: pdteam
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Airflow Debug Trace enabled.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Unauthenticated Airflow Instance
|
name: Unauthenticated Airflow Instance
|
||||||
author: dhiyaneshDK
|
author: dhiyaneshDK
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Airflow Instance is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 2
|
max-request: 2
|
||||||
shodan-query: title:"Airflow - DAGs"
|
shodan-query: title:"Airflow - DAGs"
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Ampache Update Page Exposure
|
name: Ampache Update Page Exposure
|
||||||
author: ritikchaddha
|
author: ritikchaddha
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Ampache update page is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Android Debug Manager
|
name: Android Debug Manager
|
||||||
author: dhiyaneshDK
|
author: dhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Android Debug Manger is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
shodan-query: http.title:"Android Debug Database"
|
shodan-query: http.title:"Android Debug Database"
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Drill Exposure
|
name: Apache Drill Exposure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Apache Drill is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Druid Unauth
|
name: Apache Druid Unauth
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Apache Druid is exposed to external users.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Impala - Exposure
|
name: Apache Impala - Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Apache Impala is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961
|
- https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Struts - ShowCase Application Exposure
|
name: Apache Struts - ShowCase Application Exposure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Apache Structs ShowCase Application is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java
|
- https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache CouchDB - Unauthenticated Access
|
name: Apache CouchDB - Unauthenticated Access
|
||||||
author: SleepingBag945
|
author: SleepingBag945
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Apache CouchDB is exposed to external users.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/ax1sX/SecurityList/blob/main/Database/CouchDB.md
|
- https://github.com/ax1sX/SecurityList/blob/main/Database/CouchDB.md
|
||||||
- https://github.com/taomujian/linbing/blob/master/python/app/plugins/http/CouchDB/Couchdb_Unauthorized.py
|
- https://github.com/taomujian/linbing/blob/master/python/app/plugins/http/CouchDB/Couchdb_Unauthorized.py
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Hbase Unauth
|
name: Apache Hbase Unauth
|
||||||
author: pikpikcu
|
author: pikpikcu
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Apache Hbase is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
tags: apache,unauth,misconfig
|
tags: apache,unauth,misconfig
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Apache Storm Unauth
|
name: Apache Storm Unauth
|
||||||
author: pikpikcu
|
author: pikpikcu
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Apache Storm instance is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://storm.apache.org/releases/current/STORM-UI-REST-API.html
|
- https://storm.apache.org/releases/current/STORM-UI-REST-API.html
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: APCu service information leakage
|
name: APCu service information leakage
|
||||||
author: koti2
|
author: koti2
|
||||||
severity: low
|
severity: low
|
||||||
|
description: APCu service is vulnerable to information leakage.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 2
|
max-request: 2
|
||||||
tags: config,service,apcu,misconfig
|
tags: config,service,apcu,misconfig
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Artifactory anonymous deploy
|
name: Artifactory anonymous deploy
|
||||||
author: panch0r3d
|
author: panch0r3d
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Artifactory anonymous repo is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://www.errno.fr/artifactory/Attacking_Artifactory.html
|
- https://www.errno.fr/artifactory/Attacking_Artifactory.html
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: AWS bucket with Object listing
|
name: AWS bucket with Object listing
|
||||||
author: pdteam
|
author: pdteam
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Object listing is enabled in AWS bucket.
|
||||||
reference:
|
reference:
|
||||||
- https://mikey96.medium.com/cloud-based-storage-misconfigurations-critical-bounties-361647f78a29
|
- https://mikey96.medium.com/cloud-based-storage-misconfigurations-critical-bounties-361647f78a29
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Atlassian Bitbucket Public Repository Exposure
|
name: Atlassian Bitbucket Public Repository Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Bitbucket Public Repository is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 2
|
max-request: 2
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: BRAVIA Signage - Exposure
|
name: BRAVIA Signage - Exposure
|
||||||
author: DhiyaneshDK
|
author: DhiyaneshDK
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Bravia Signage is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://twitter.com/WhiteOakSec/status/1667197552461004800
|
- https://twitter.com/WhiteOakSec/status/1667197552461004800
|
||||||
- https://www.whiteoaksecurity.com/blog/sony-bravia-remote-code-execution-disclosure/
|
- https://www.whiteoaksecurity.com/blog/sony-bravia-remote-code-execution-disclosure/
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Casdoor get-users Account Password Disclosure
|
name: Casdoor get-users Account Password Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Casdoor get-users Account Password is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Casbin%20get-users%20%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md?plain=1
|
- https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Casbin%20get-users%20%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md?plain=1
|
||||||
- https://github.com/qingchenhh/qc_poc/blob/main/Goby/Casbin_get_users.go
|
- https://github.com/qingchenhh/qc_poc/blob/main/Goby/Casbin_get_users.go
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: ChatGPT Web - Unauthorized Access
|
name: ChatGPT Web - Unauthorized Access
|
||||||
author: SleepingBag945
|
author: SleepingBag945
|
||||||
severity: high
|
severity: high
|
||||||
|
description: ChatGPT Web is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: ClickHouse API Database Interface - Improper Authorization
|
name: ClickHouse API Database Interface - Improper Authorization
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Clickhouse API Database is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/luck-ying/Library-POC/blob/master/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93%208123%E7%AB%AF%E5%8F%A3%E7%9A%84%E6%9C%AA%E6%8E%88%E6%9D%83%E8%AE%BF%E9%97%AE.py
|
- https://github.com/luck-ying/Library-POC/blob/master/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93/ClickHouse%E6%95%B0%E6%8D%AE%E5%BA%93%208123%E7%AB%AF%E5%8F%A3%E7%9A%84%E6%9C%AA%E6%8E%88%E6%9D%83%E8%AE%BF%E9%97%AE.py
|
||||||
- https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/redteam/vulnerability/unauthorized/ClickHouse%208123%E7%AB%AF%E5%8F%A3.md?plain=1
|
- https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/redteam/vulnerability/unauthorized/ClickHouse%208123%E7%AB%AF%E5%8F%A3.md?plain=1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Clockwork Dashboard Exposure
|
name: Clockwork Dashboard Exposure
|
||||||
author: dhiyaneshDk
|
author: dhiyaneshDk
|
||||||
severity: high
|
severity: high
|
||||||
|
description: Clockwork Dashboard is exposed.
|
||||||
reference:
|
reference:
|
||||||
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/clockwork-dashboard-exposure.json
|
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/clockwork-dashboard-exposure.json
|
||||||
metadata:
|
metadata:
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: GCP/AWS Metadata Disclosure
|
name: GCP/AWS Metadata Disclosure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: GCP/AWS Metadata is exposed.
|
||||||
reference: https://www.facebook.com/ExWareLabs/photos/pcb.5605494709514357/5605493856181109/
|
reference: https://www.facebook.com/ExWareLabs/photos/pcb.5605494709514357/5605493856181109/
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Cluster Overview - Unauthenticated Dashboard Exposure
|
name: Cluster Overview - Unauthenticated Dashboard Exposure
|
||||||
author: tess
|
author: tess
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Cluster Overview dashboard is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: CodeIgniter - Error Page
|
name: CodeIgniter - Error Page
|
||||||
author: j4vaovo
|
author: j4vaovo
|
||||||
severity: low
|
severity: low
|
||||||
|
description: CodeIgniter error debug are enabled.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: CodeMeter Webadmin Dashboard
|
name: CodeMeter Webadmin Dashboard
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: CodeMeter Webadmin Dashboard is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Codis Dashboard Exposure
|
name: Codis Dashboard Exposure
|
||||||
author: tess
|
author: tess
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Codis Dashboard is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Collectd Exporter Metrics
|
name: Collectd Exporter Metrics
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Collectd Exporter Metrics is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Confluence Dashboard Exposed
|
name: Confluence Dashboard Exposed
|
||||||
author: tess
|
author: tess
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Confluence Dashboard is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Flask Werkzeug Debugger Exposure
|
name: Flask Werkzeug Debugger Exposure
|
||||||
author: DhiyaneshDk
|
author: DhiyaneshDk
|
||||||
severity: low
|
severity: low
|
||||||
|
description: Flask Werkzeug Debugger is exposed.
|
||||||
metadata:
|
metadata:
|
||||||
verified: true
|
verified: true
|
||||||
max-request: 1
|
max-request: 1
|
||||||
|
|
|
@ -4,6 +4,7 @@ info:
|
||||||
name: Django Debug Method Enabled
|
name: Django Debug Method Enabled
|
||||||
author: dhiyaneshDK,hackergautam
|
author: dhiyaneshDK,hackergautam
|
||||||
severity: medium
|
severity: medium
|
||||||
|
description: Django Debug Method is enabled.
|
||||||
metadata:
|
metadata:
|
||||||
max-request: 1
|
max-request: 1
|
||||||
tags: django,debug,misconfig
|
tags: django,debug,misconfig
|
||||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue