From ab5e5a37ea06b48080472fe3e29e30480747c344 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 30 Oct 2023 05:34:59 +0000 Subject: [PATCH] TemplateMan Update [Mon Oct 30 05:34:59 UTC 2023] :robot: --- http/cves/2011/CVE-2011-4336.yaml | 3 ++- http/cves/2017/CVE-2017-12629.yaml | 3 ++- http/cves/2018/CVE-2018-1273.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 3 ++- http/cves/2019/CVE-2019-1898.yaml | 5 +++-- http/cves/2020/CVE-2020-16139.yaml | 3 ++- http/cves/2020/CVE-2020-3452.yaml | 5 +++-- http/cves/2020/CVE-2020-5284.yaml | 5 +++-- http/cves/2020/CVE-2020-5410.yaml | 5 +++-- http/cves/2020/CVE-2020-5412.yaml | 4 ++-- http/cves/2021/CVE-2021-20038.yaml | 2 +- http/cves/2021/CVE-2021-24146.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 3 ++- http/cves/2021/CVE-2021-27850.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 5 +++-- http/cves/2022/CVE-2022-1013.yaml | 3 ++- http/cves/2022/CVE-2022-1329.yaml | 5 +++-- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-25485.yaml | 3 ++- http/cves/2023/CVE-2023-0968.yaml | 3 ++- http/cves/2023/CVE-2023-3710.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 7 +++---- http/exposed-panels/automatisch-panel.yaml | 3 ++- http/exposed-panels/changedetection-panel.yaml | 3 ++- http/exposed-panels/homebridge-panel.yaml | 3 ++- http/exposed-panels/immich-panel.yaml | 3 ++- http/exposed-panels/memos-panel.yaml | 3 ++- http/exposed-panels/scribble-diffusion-panel.yaml | 3 ++- http/exposed-panels/security-onion-panel.yaml | 3 ++- http/exposed-panels/speedtest-panel.yaml | 3 ++- http/exposed-panels/tautulli-panel.yaml | 3 ++- http/technologies/wordpress/plugins/ad-inserter.yaml | 2 +- http/technologies/wordpress/plugins/add-to-any.yaml | 2 +- http/technologies/wordpress/plugins/admin-menu-editor.yaml | 2 +- .../wordpress/plugins/advanced-custom-fields.yaml | 2 +- http/technologies/wordpress/plugins/akismet.yaml | 2 +- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 2 +- .../wordpress/plugins/all-in-one-seo-pack.yaml | 2 +- .../wordpress/plugins/all-in-one-wp-migration.yaml | 2 +- .../plugins/all-in-one-wp-security-and-firewall.yaml | 2 +- http/technologies/wordpress/plugins/amp.yaml | 2 +- http/technologies/wordpress/plugins/antispam-bee.yaml | 2 +- http/technologies/wordpress/plugins/astra-sites.yaml | 2 +- http/technologies/wordpress/plugins/astra-widgets.yaml | 2 +- http/technologies/wordpress/plugins/autoptimize.yaml | 2 +- http/technologies/wordpress/plugins/backwpup.yaml | 2 +- .../wordpress/plugins/better-search-replace.yaml | 2 +- .../technologies/wordpress/plugins/better-wp-security.yaml | 2 +- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 2 +- http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 2 +- http/technologies/wordpress/plugins/breeze.yaml | 2 +- .../wordpress/plugins/broken-link-checker.yaml | 2 +- .../wordpress/plugins/child-theme-configurator.yaml | 2 +- http/technologies/wordpress/plugins/classic-editor.yaml | 2 +- http/technologies/wordpress/plugins/classic-widgets.yaml | 2 +- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 2 +- http/technologies/wordpress/plugins/cmb2.yaml | 2 +- http/technologies/wordpress/plugins/coblocks.yaml | 2 +- http/technologies/wordpress/plugins/code-snippets.yaml | 2 +- http/technologies/wordpress/plugins/coming-soon.yaml | 2 +- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 2 +- .../wordpress/plugins/contact-form-7-honeypot.yaml | 2 +- http/technologies/wordpress/plugins/contact-form-7.yaml | 2 +- .../technologies/wordpress/plugins/contact-form-cfdb7.yaml | 2 +- http/technologies/wordpress/plugins/cookie-law-info.yaml | 2 +- http/technologies/wordpress/plugins/cookie-notice.yaml | 2 +- .../technologies/wordpress/plugins/creame-whatsapp-me.yaml | 2 +- .../plugins/creative-mail-by-constant-contact.yaml | 2 +- http/technologies/wordpress/plugins/custom-css-js.yaml | 2 +- http/technologies/wordpress/plugins/custom-fonts.yaml | 2 +- .../wordpress/plugins/custom-post-type-ui.yaml | 2 +- http/technologies/wordpress/plugins/disable-comments.yaml | 2 +- http/technologies/wordpress/plugins/disable-gutenberg.yaml | 2 +- http/technologies/wordpress/plugins/duplicate-page.yaml | 2 +- http/technologies/wordpress/plugins/duplicate-post.yaml | 2 +- http/technologies/wordpress/plugins/duplicator.yaml | 2 +- .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 2 +- http/technologies/wordpress/plugins/easy-fancybox.yaml | 2 +- .../wordpress/plugins/easy-table-of-contents.yaml | 2 +- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 2 +- http/technologies/wordpress/plugins/elementor.yaml | 2 +- http/technologies/wordpress/plugins/elementskit-lite.yaml | 2 +- .../wordpress/plugins/enable-media-replace.yaml | 2 +- http/technologies/wordpress/plugins/envato-elements.yaml | 2 +- .../plugins/essential-addons-for-elementor-lite.yaml | 2 +- .../wordpress/plugins/ewww-image-optimizer.yaml | 2 +- .../wordpress/plugins/facebook-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/fast-indexing-api.yaml | 2 +- .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 + http/technologies/wordpress/plugins/flamingo.yaml | 2 +- http/technologies/wordpress/plugins/fluentform.yaml | 2 +- http/technologies/wordpress/plugins/font-awesome.yaml | 2 +- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 2 +- http/technologies/wordpress/plugins/formidable.yaml | 2 +- http/technologies/wordpress/plugins/forminator.yaml | 2 +- .../wordpress/plugins/ga-google-analytics.yaml | 2 +- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 2 +- .../plugins/google-analytics-dashboard-for-wp.yaml | 2 +- .../wordpress/plugins/google-analytics-for-wordpress.yaml | 2 +- .../wordpress/plugins/google-listings-and-ads.yaml | 2 +- http/technologies/wordpress/plugins/google-site-kit.yaml | 2 +- .../wordpress/plugins/google-sitemap-generator.yaml | 2 +- http/technologies/wordpress/plugins/gtranslate.yaml | 2 +- http/technologies/wordpress/plugins/gutenberg.yaml | 2 +- .../wordpress/plugins/happy-elementor-addons.yaml | 2 +- .../wordpress/plugins/header-footer-code-manager.yaml | 2 +- .../wordpress/plugins/header-footer-elementor.yaml | 2 +- http/technologies/wordpress/plugins/header-footer.yaml | 2 +- http/technologies/wordpress/plugins/health-check.yaml | 1 + http/technologies/wordpress/plugins/hello-dolly.yaml | 2 +- .../wordpress/plugins/host-webfonts-local.yaml | 2 +- http/technologies/wordpress/plugins/imagify.yaml | 2 +- http/technologies/wordpress/plugins/imsanity.yaml | 2 +- .../wordpress/plugins/insert-headers-and-footers.yaml | 2 +- http/technologies/wordpress/plugins/instagram-feed.yaml | 2 +- .../wordpress/plugins/intuitive-custom-post-order.yaml | 2 +- http/technologies/wordpress/plugins/iwp-client.yaml | 2 +- http/technologies/wordpress/plugins/jetpack-boost.yaml | 2 +- http/technologies/wordpress/plugins/jetpack.yaml | 2 +- http/technologies/wordpress/plugins/kadence-blocks.yaml | 2 +- http/technologies/wordpress/plugins/kirki.yaml | 2 +- http/technologies/wordpress/plugins/leadin.yaml | 2 +- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 2 +- .../wordpress/plugins/limit-login-attempts.yaml | 2 +- http/technologies/wordpress/plugins/litespeed-cache.yaml | 2 +- http/technologies/wordpress/plugins/loco-translate.yaml | 2 +- http/technologies/wordpress/plugins/loginizer.yaml | 2 +- http/technologies/wordpress/plugins/loginpress.yaml | 2 +- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 2 +- http/technologies/wordpress/plugins/mailpoet.yaml | 2 +- http/technologies/wordpress/plugins/maintenance.yaml | 2 +- http/technologies/wordpress/plugins/mainwp-child.yaml | 2 +- http/technologies/wordpress/plugins/malcare-security.yaml | 2 +- http/technologies/wordpress/plugins/megamenu.yaml | 2 +- http/technologies/wordpress/plugins/members.yaml | 2 +- http/technologies/wordpress/plugins/meta-box.yaml | 2 +- http/technologies/wordpress/plugins/ml-slider.yaml | 2 +- http/technologies/wordpress/plugins/newsletter.yaml | 2 +- .../wordpress/plugins/nextend-facebook-connect.yaml | 2 +- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 2 +- http/technologies/wordpress/plugins/ninja-forms.yaml | 2 +- http/technologies/wordpress/plugins/ocean-extra.yaml | 2 +- .../wordpress/plugins/official-facebook-pixel.yaml | 2 +- .../wordpress/plugins/one-click-demo-import.yaml | 2 +- http/technologies/wordpress/plugins/optinmonster.yaml | 2 +- http/technologies/wordpress/plugins/otter-blocks.yaml | 2 +- .../technologies/wordpress/plugins/password-protected.yaml | 2 +- http/technologies/wordpress/plugins/pdf-embedder.yaml | 2 +- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/pixelyoursite.yaml | 2 +- http/technologies/wordpress/plugins/polylang.yaml | 2 +- http/technologies/wordpress/plugins/popup-builder.yaml | 2 +- http/technologies/wordpress/plugins/popup-maker.yaml | 2 +- http/technologies/wordpress/plugins/post-smtp.yaml | 2 +- http/technologies/wordpress/plugins/post-types-order.yaml | 2 +- .../wordpress/plugins/premium-addons-for-elementor.yaml | 2 +- http/technologies/wordpress/plugins/pretty-link.yaml | 2 +- .../wordpress/plugins/really-simple-captcha.yaml | 2 +- http/technologies/wordpress/plugins/really-simple-ssl.yaml | 2 +- http/technologies/wordpress/plugins/redirection.yaml | 2 +- http/technologies/wordpress/plugins/redux-framework.yaml | 2 +- .../wordpress/plugins/regenerate-thumbnails.yaml | 2 +- http/technologies/wordpress/plugins/safe-svg.yaml | 2 +- http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 2 +- http/technologies/wordpress/plugins/sg-cachepress.yaml | 2 +- http/technologies/wordpress/plugins/sg-security.yaml | 2 +- .../wordpress/plugins/shortcodes-ultimate.yaml | 2 +- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 2 +- .../wordpress/plugins/simple-custom-post-order.yaml | 2 +- http/technologies/wordpress/plugins/siteguard.yaml | 2 +- http/technologies/wordpress/plugins/siteorigin-panels.yaml | 2 +- http/technologies/wordpress/plugins/smart-slider-3.yaml | 2 +- http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 2 +- .../plugins/stops-core-theme-and-plugin-updates.yaml | 2 +- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 2 +- http/technologies/wordpress/plugins/svg-support.yaml | 2 +- .../wordpress/plugins/table-of-contents-plus.yaml | 2 +- http/technologies/wordpress/plugins/tablepress.yaml | 2 +- .../wordpress/plugins/taxonomy-terms-order.yaml | 2 +- .../wordpress/plugins/the-events-calendar.yaml | 2 +- http/technologies/wordpress/plugins/tinymce-advanced.yaml | 2 +- .../wordpress/plugins/translatepress-multilingual.yaml | 2 +- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 2 +- .../wordpress/plugins/under-construction-page.yaml | 2 +- http/technologies/wordpress/plugins/updraftplus.yaml | 2 +- http/technologies/wordpress/plugins/use-any-font.yaml | 2 +- http/technologies/wordpress/plugins/user-role-editor.yaml | 2 +- .../wordpress/plugins/velvet-blues-update-urls.yaml | 2 +- http/technologies/wordpress/plugins/w3-total-cache.yaml | 2 +- .../wordpress/plugins/webp-converter-for-media.yaml | 2 +- http/technologies/wordpress/plugins/webp-express.yaml | 2 +- .../wordpress/plugins/widget-importer-exporter.yaml | 2 +- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 2 +- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 2 +- .../wordpress/plugins/woo-variation-swatches.yaml | 2 +- .../woocommerce-gateway-paypal-express-checkout.yaml | 2 +- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 2 +- .../wordpress/plugins/woocommerce-payments.yaml | 2 +- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 2 +- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 2 +- .../wordpress/plugins/woocommerce-services.yaml | 2 +- http/technologies/wordpress/plugins/woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/wordfence.yaml | 2 +- .../technologies/wordpress/plugins/wordpress-importer.yaml | 2 +- http/technologies/wordpress/plugins/wordpress-seo.yaml | 2 +- http/technologies/wordpress/plugins/worker.yaml | 2 +- http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 2 +- http/technologies/wordpress/plugins/wp-file-manager.yaml | 2 +- http/technologies/wordpress/plugins/wp-google-maps.yaml | 2 +- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 2 +- .../wordpress/plugins/wp-maintenance-mode.yaml | 2 +- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 2 +- .../technologies/wordpress/plugins/wp-multibyte-patch.yaml | 2 +- http/technologies/wordpress/plugins/wp-optimize.yaml | 2 +- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 2 +- http/technologies/wordpress/plugins/wp-reset.yaml | 2 +- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 2 +- http/technologies/wordpress/plugins/wp-rollback.yaml | 2 +- http/technologies/wordpress/plugins/wp-seopress.yaml | 2 +- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 2 +- http/technologies/wordpress/plugins/wp-smushit.yaml | 2 +- http/technologies/wordpress/plugins/wp-statistics.yaml | 2 +- http/technologies/wordpress/plugins/wp-super-cache.yaml | 2 +- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 2 +- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 2 +- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 2 +- http/technologies/wordpress/plugins/wpforms-lite.yaml | 2 +- http/technologies/wordpress/plugins/wps-hide-login.yaml | 2 +- .../wordpress/plugins/wpvivid-backuprestore.yaml | 2 +- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 2 +- 232 files changed, 264 insertions(+), 240 deletions(-) diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 05e94b8f00..34ceed0254 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009868bb1202e12707737a86b121d4b5b33f9603bf9fcbcd7b881de63a856e799002201c2feb421f81cc1068b74d81394b2568ee2ece6ea8bb5bd66ace044a01191f8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009868bb1202e12707737a86b121d4b5b33f9603bf9fcbcd7b881de63a856e799002201c2feb421f81cc1068b74d81394b2568ee2ece6ea8bb5bd66ace044a01191f8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 984c6cb5a2..c270b18846 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -49,4 +49,5 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a004730450221008b1e86159e6ae72663dc9c4593d79db4526d6a6a6430efbbb2518a8aa367048f02207a369c79fd8cf9ce43a2178deb6021d755bae6a6effba83a84fca45c03e2a84f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b1e86159e6ae72663dc9c4593d79db4526d6a6a6430efbbb2518a8aa367048f02207a369c79fd8cf9ce43a2178deb6021d755bae6a6effba83a84fca45c03e2a84f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index b7c13b97ed..48fca98f91 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -22,7 +22,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-1273 - cwe-id: CWE-20,CWE-94 + cwe-id: CWE-94,CWE-20 epss-score: 0.97498 epss-percentile: 0.99973 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 45bbdedf3b..83fa3e65e9 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6f4494aa2a8a028a48f80364028baae338609a666b0cd6699a5b953cae32bdf02205dd56e229311bbeed3eea53caa0568d975cd2a7eda8fec15c1cfd22523428e36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f6f4494aa2a8a028a48f80364028baae338609a666b0cd6699a5b953cae32bdf02205dd56e229311bbeed3eea53caa0568d975cd2a7eda8fec15c1cfd22523428e36:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index d5bdebe1cb..9b0ef2085a 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2019-1898 - cwe-id: CWE-285,CWE-425 + cwe-id: CWE-425,CWE-285 epss-score: 0.07254 epss-percentile: 0.93292 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* @@ -42,4 +42,5 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a004730450220499ffe9e2200dd6acd2188284baf783496a64786473f4b301ba0ea0da3c38226022100fc004a85ad2497c6e1d21c24f039ce17eb42b282b3785c5497f5994b3be853bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220499ffe9e2200dd6acd2188284baf783496a64786473f4b301ba0ea0da3c38226022100fc004a85ad2497c6e1d21c24f039ce17eb42b282b3785c5497f5994b3be853bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 685e20160b..ade9da4f50 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fcd5da10764925aba859c66e002db311441d473cbdbd3972dfb667c5abbd3f60221009c726a5c03fa1da9e7a986a1a13cdf56e57fce15fe8795d5e3c4c484f9811cf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202fcd5da10764925aba859c66e002db311441d473cbdbd3972dfb667c5abbd3f60221009c726a5c03fa1da9e7a986a1a13cdf56e57fce15fe8795d5e3c4c484f9811cf6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index bd3d75b671..759e7f4b76 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -20,7 +20,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-3452 - cwe-id: CWE-20,CWE-22 + cwe-id: CWE-22,CWE-20 epss-score: 0.97541 epss-percentile: 0.99992 cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* @@ -42,4 +42,5 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and -# digest: 4a0a0047304502204f61251adb484eb298ee10cd332de6f7013c13d568225f8d53f9b4026639d1870221008ff03a7a684cc47db09412d30cbd92d4adc49494e9316623cd4d3224d1d9a45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204f61251adb484eb298ee10cd332de6f7013c13d568225f8d53f9b4026639d1870221008ff03a7a684cc47db09412d30cbd92d4adc49494e9316623cd4d3224d1d9a45a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index bddde6b906..c94170f5d3 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2020-5284 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.00152 epss-percentile: 0.51256 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d197517b4b6f3e0b9107444522367161d109d766298f44b6ac9cb4493f66f6b9022100bc010ec99623b2aa1a2d4c404456beaa297a7cb1c90867c2d7be223f50d78921:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d197517b4b6f3e0b9107444522367161d109d766298f44b6ac9cb4493f66f6b9022100bc010ec99623b2aa1a2d4c404456beaa297a7cb1c90867c2d7be223f50d78921:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index fd7038fc98..8c5f8eb3d2 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-5410 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.96802 epss-percentile: 0.99563 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204df1d6974ed0bc36f7cfa0376ff34f308b9900ae128148b5222623783e7fc766022100e9803b42894e8134a008d8ef05df2d691a52e95ee670a21695a496d6ef5ad6ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204df1d6974ed0bc36f7cfa0376ff34f308b9900ae128148b5222623783e7fc766022100e9803b42894e8134a008d8ef05df2d691a52e95ee670a21695a496d6ef5ad6ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index f521e44a30..7818086d70 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-5412 - cwe-id: CWE-441,CWE-610 + cwe-id: CWE-610,CWE-441 epss-score: 0.39161 epss-percentile: 0.96832 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* @@ -46,4 +46,4 @@ http: - 200 # To get crithit, try http://169.254.169.254/latest/metadata/ -# digest: 490a00463044022018faf6a82d182530927c14f856f21c2bb8fbaca15958293f1530db8806a45fa3022018a96dc90ec87a9eeb7aa7b65ca55f957af0b2cea3ec4f813dedd913b75cac56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018faf6a82d182530927c14f856f21c2bb8fbaca15958293f1530db8806a45fa3022018a96dc90ec87a9eeb7aa7b65ca55f957af0b2cea3ec4f813dedd913b75cac56:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index c843a87f4c..e7a48fa832 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-20038 - cwe-id: CWE-787,CWE-121 + cwe-id: CWE-121,CWE-787 epss-score: 0.95763 epss-percentile: 0.99234 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 553f90a153..db8efce4cb 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2021-24146 - cwe-id: CWE-862,CWE-284 + cwe-id: CWE-284,CWE-862 epss-score: 0.0212 epss-percentile: 0.87966 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 7df24b7e13..f21592cd70 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -44,4 +44,5 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "The event is finished") || contains(body, "been a critical error")' condition: and -# digest: 490a00463044021f7f9c43bc0f74780e06a9b717d8ee17ee2c418cbc9c05700812e765e57e3ad9022100f9fbd1f56a43113207bf68dd19dfc69dad25493320b587ccd07679f4c8205f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044021f7f9c43bc0f74780e06a9b717d8ee17ee2c418cbc9c05700812e765e57e3ad9022100f9fbd1f56a43113207bf68dd19dfc69dad25493320b587ccd07679f4c8205f47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 862d4f16d2..56cce4c233 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 - cwe-id: CWE-502,CWE-200 + cwe-id: CWE-200,CWE-502 epss-score: 0.97414 epss-percentile: 0.99906 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index b1339f04d6..0be965516f 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2021-32820 - cwe-id: CWE-200,CWE-94 + cwe-id: CWE-94,CWE-200 epss-score: 0.00929 epss-percentile: 0.81243 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206067b26d96dacee3ef6ac96f25be27d301092e2e6cae0d0cd1a29052bf3125fe022100d5985b358e00690a4c5ab0a64bdc25bc1f8be72f884b659b3180b5d2f7b2efb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206067b26d96dacee3ef6ac96f25be27d301092e2e6cae0d0cd1a29052bf3125fe022100d5985b358e00690a4c5ab0a64bdc25bc1f8be72f884b659b3180b5d2f7b2efb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index cce3f807ba..8e0d858e99 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -45,4 +45,5 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "\"status\":true,")' condition: and -# digest: 4a0a00473045022100e1a5c8ccb4def0cb7cf892fc80a9f930486ec8799426bc602ebef6e8d84fc2ba022052c9272a6b6f3e1e28edf192708965fe41bea0e2d17076ab52e6826918561f18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1a5c8ccb4def0cb7cf892fc80a9f930486ec8799426bc602ebef6e8d84fc2ba022052c9272a6b6f3e1e28edf192708965fe41bea0e2d17076ab52e6826918561f18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 8c727669d6..34d6283d44 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-1329 - cwe-id: CWE-862,CWE-434 + cwe-id: CWE-434,CWE-862 epss-score: 0.96468 epss-percentile: 0.99432 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* @@ -77,4 +77,5 @@ http: regex: - 'admin-ajax.php","nonce":"([0-9a-zA-Z]+)"}' internal: true -# digest: 490a0046304402204d6fa56cff110cbd40c58fc8270fd750e0e24592053825803b994436fbb66e230220671353cc92e438077e84966db90f5c1abccb49019d06e2d2501497cb4f7f1fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204d6fa56cff110cbd40c58fc8270fd750e0e24592053825803b994436fbb66e230220671353cc92e438077e84966db90f5c1abccb49019d06e2d2501497cb4f7f1fe5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index b0f85074cd..9783c8f6af 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-1815 - cwe-id: CWE-918,CWE-200 + cwe-id: CWE-200,CWE-918 epss-score: 0.01154 epss-percentile: 0.83267 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 85fd6cd49b..d85fec0a27 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-23544 - cwe-id: CWE-79,CWE-918 + cwe-id: CWE-918,CWE-79 epss-score: 0.00059 epss-percentile: 0.23218 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 230d275abc..b22eb1b5da 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b51c75682032a17f6d4f5a4a230b25a0110ea93010f2046bc0be0abd1497e4560221008a70462264da2c010b55534dceb0a46e9fec657cbec1e16dea07bf97d2f710ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b51c75682032a17f6d4f5a4a230b25a0110ea93010f2046bc0be0abd1497e4560221008a70462264da2c010b55534dceb0a46e9fec657cbec1e16dea07bf97d2f710ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 7984f860cd..643a77bb32 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -50,4 +50,5 @@ http: - 'contains(body_2, "/onmouseover=alert(document.domain)//")' - 'contains(body_2, "Watu Quizzes")' condition: and -# digest: 490a0046304402206ebbf2daa4d6473fd5223a0a3e3a9eb8de261ad162325cb4ca37a74582453ac402201f540816169bd1b538ba3f9357f835d16b7801e9a072e85b35505d1070e0d596:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206ebbf2daa4d6473fd5223a0a3e3a9eb8de261ad162325cb4ca37a74582453ac402201f540816169bd1b538ba3f9357f835d16b7801e9a072e85b35505d1070e0d596:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 177d0c7921..48394b29db 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-3710 - cwe-id: CWE-20,CWE-77 + cwe-id: CWE-77,CWE-20 epss-score: 0.70301 epss-percentile: 0.97662 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 673dd1d206..c6268eed36 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -17,11 +17,10 @@ info: epss-score: 0.00091 epss-percentile: 0.38535 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" tags: cve,cve2023,rce,f5,bigip,unauth,ajp,smuggling,intrusive - variables: username: "{{hex_encode(rand_base(5))}}" password: "{{hex_encode(rand_base(12))}}" @@ -85,11 +84,11 @@ http: - '"Username:" + hex_decode(username)' - '"Password:" + password2' - '"Token:" + token' - matchers: - type: word words: - "commandResult" - "uid=" condition: and -# digest: 4a0a00473045022071bddfdc0bbe5945fe7829cf34774237e719b64db2c477cec65bb4da57c9b44c022100e15fe5b919285d7b4c1b1c8c403422d0319c7b6269dc6143f5daad3b9f102655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022071bddfdc0bbe5945fe7829cf34774237e719b64db2c477cec65bb4da57c9b44c022100e15fe5b919285d7b4c1b1c8c403422d0319c7b6269dc6143f5daad3b9f102655:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index 69029521ba..aa1ea97634 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f85f212b29469d97f61c4c2e2414bf38eeee56faf0acb325d485a83bb441097202200944819fa0dbd30f1490c609750d410dcadfc7dffac01b3a789515c2b25457a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f85f212b29469d97f61c4c2e2414bf38eeee56faf0acb325d485a83bb441097202200944819fa0dbd30f1490c609750d410dcadfc7dffac01b3a789515c2b25457a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index d5ecbff66e..1c627e1eeb 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a7950dea04a3cf9122de914a886eaef0c9aab72f812c9bb6181b84cf5b4b08ec022074cb3c618da8ca86ec63cc57c24e4a74c76606d622c3555ff695eb55f11e605b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a7950dea04a3cf9122de914a886eaef0c9aab72f812c9bb6181b84cf5b4b08ec022074cb3c618da8ca86ec63cc57c24e4a74c76606d622c3555ff695eb55f11e605b:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/homebridge-panel.yaml b/http/exposed-panels/homebridge-panel.yaml index de5881f825..64fe033a8a 100644 --- a/http/exposed-panels/homebridge-panel.yaml +++ b/http/exposed-panels/homebridge-panel.yaml @@ -30,4 +30,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5b86464a9b4b144587072b841b025c55d35152dc03e41aa5be9eb951fe3d925022100e355d25ea54771e598781b721cfa5b2f6e9144617c81d9c2429c8f2e2ebf4a6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5b86464a9b4b144587072b841b025c55d35152dc03e41aa5be9eb951fe3d925022100e355d25ea54771e598781b721cfa5b2f6e9144617c81d9c2429c8f2e2ebf4a6f:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/immich-panel.yaml b/http/exposed-panels/immich-panel.yaml index f1774263e6..aa37ece9ad 100644 --- a/http/exposed-panels/immich-panel.yaml +++ b/http/exposed-panels/immich-panel.yaml @@ -33,4 +33,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022044f7c215982434bb65ecdf02f4c37de14dded0d1a660b75dcb3eab54cb3a74fe0220199a46545d202cef014d50f6d50577b2c1cb8e51dc26117a0ad80752423886e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022044f7c215982434bb65ecdf02f4c37de14dded0d1a660b75dcb3eab54cb3a74fe0220199a46545d202cef014d50f6d50577b2c1cb8e51dc26117a0ad80752423886e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/memos-panel.yaml b/http/exposed-panels/memos-panel.yaml index 37904676d5..4a4e5d89ee 100644 --- a/http/exposed-panels/memos-panel.yaml +++ b/http/exposed-panels/memos-panel.yaml @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de3e190fe621f5d623635eed84379519684fb12e6691f5ef30e962d5f8701a1f02206e27b67ce89a1a34fa7ff1d237d72e00afee477fc4294e889e94049d53eea4ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de3e190fe621f5d623635eed84379519684fb12e6691f5ef30e962d5f8701a1f02206e27b67ce89a1a34fa7ff1d237d72e00afee477fc4294e889e94049d53eea4ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/scribble-diffusion-panel.yaml b/http/exposed-panels/scribble-diffusion-panel.yaml index 19c6f20b3d..ca19ed159f 100644 --- a/http/exposed-panels/scribble-diffusion-panel.yaml +++ b/http/exposed-panels/scribble-diffusion-panel.yaml @@ -31,4 +31,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b2d7bbaace6c645b1e1230f1cb3d3c5ef96223607738f932be13985bfed702890220366e02d193cb7698ec80a35310e5bc2ac65699d0ad1ffcd7f7d6f0cb9fdc3dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b2d7bbaace6c645b1e1230f1cb3d3c5ef96223607738f932be13985bfed702890220366e02d193cb7698ec80a35310e5bc2ac65699d0ad1ffcd7f7d6f0cb9fdc3dbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/security-onion-panel.yaml b/http/exposed-panels/security-onion-panel.yaml index 4c72d66d38..fd882d25f4 100644 --- a/http/exposed-panels/security-onion-panel.yaml +++ b/http/exposed-panels/security-onion-panel.yaml @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064a897e2ca47aa75feb487bdd8c19b9dc7b42d3807693a76d693dc5b08faeb01022100d8499b7f5c8d0a52ec5ba01264d149f461690a4f165f108f81711cf142b11710:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022064a897e2ca47aa75feb487bdd8c19b9dc7b42d3807693a76d693dc5b08faeb01022100d8499b7f5c8d0a52ec5ba01264d149f461690a4f165f108f81711cf142b11710:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index f0d5bfc193..09b4aefe1c 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -29,4 +29,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008e9865e02773a25b0887dde8cf4d39ddd51752f634e2119dd019e545b236384702206ef14052e5be1e7821cc9481abbfa42505c1f0eb2916722ced48c618ab73cf88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008e9865e02773a25b0887dde8cf4d39ddd51752f634e2119dd019e545b236384702206ef14052e5be1e7821cc9481abbfa42505c1f0eb2916722ced48c618ab73cf88:922c64590222798bb761d5b6d8e72950 diff --git a/http/exposed-panels/tautulli-panel.yaml b/http/exposed-panels/tautulli-panel.yaml index 7898b55e24..aa00dcaf76 100644 --- a/http/exposed-panels/tautulli-panel.yaml +++ b/http/exposed-panels/tautulli-panel.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e451a4c2ebed7a3e9b059c8302336e1562b4a19cce00758281dc02a72006f2b0220570f038371e8cf5970892a02e90a56da0319029f05903674b2fd93f3bb0ee33a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200e451a4c2ebed7a3e9b059c8302336e1562b4a19cce00758281dc02a72006f2b0220570f038371e8cf5970892a02e90a56da0319029f05903674b2fd93f3bb0ee33a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 4328a9ce73..d90d826eeb 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index cff629218d..89a5132240 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index d73b92fcf0..7c21e41c14 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 6180d864fe..4fa06952ee 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 256441efa8..0b91e5a4a4 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index fe6984abc2..1671c394bb 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 68d687d295..f8aa24044e 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 1b825abd74..26b42eea95 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 9250d63ae1..27b3e81c93 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index e931720bbc..b51bb67024 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 8ac703d9c5..759ac6dc43 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index b11f7a60cd..1fea67354b 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 2bb0ed3cd2..38ed5ebfc7 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 5762207e1a..bcf7bff723 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 674831fa7f..eca6bc04c0 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 41638f4e4c..f7812e80dc 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index 075a7cb780..6f607333e6 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 5c736240fc..46f62e2461 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index e89807c9b4..7b00a492ca 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 3ffbca9c98..184dce66b9 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 42e068dbe8..96e95364d4 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index ffa3f3c621..c61916b4e6 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index ce308fbf43..be45fb5ade 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index a84a9c03fe..722a9baeba 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 8d3c2c5bba..c6db14e392 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 50e0381b2f..38605fcf25 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 313cc03ac6..2626c7f273 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 3ba0b2744d..dd3249ea12 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 743bd51007..19173f1102 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 39b6b9fabe..5c96d8ad1c 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index cdf613a567..9b6ee3d69a 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index b142a1be33..d4e00f5a9a 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 76a696ba37..64c5e35414 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 9272df11f7..1d70f98fcc 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index d56cb1e8ce..38d0e5d897 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index a2018ad4d5..2c446c2ad0 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index c1139c48d4..a0babd5183 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index dc8eb5bb8d..cbbc903896 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 8b3f8019ec..35785745e3 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 15499e4cff..b8ac9b170d 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index bc2f500b6c..4bec3b106c 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 6d7b4dd975..f3799bc97b 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 7a401b4b7d..b5c998720b 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 2c6a123ee0..06555fc21a 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index 72fec48f52..f576487cc5 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index 6bf1d09cbb..42bcdb8c3a 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index 16b87b23e9..f3c0a25674 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index 991c22fac1..ebf0f2c03c 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 5cbbec715f..bb6b4c13af 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 43286cd222..ec897cf7c4 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 990c83e8ab..829ed9a523 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 36c4561e6d..b35d9136a6 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c48ee1a03d..dedf9affd1 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index deb22cc085..a1062c070d 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 806e4fac4d..54401ae466 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index a281a624d6..2c9b169886 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index bed8ff01c3..38bd0de36d 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 64ab70177a..8d60735d5d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 5507993ac7..ca1d6dc0d5 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 983a66a4db..a40a46365d 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index da097f1a04..801dee2cbe 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 82947dede1..0d460da124 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index f35ec27cb2..7f31245a62 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 5eac1f952e..a929212a1b 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 00d27ee743..9c3cee1de1 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 2b8d48c737..ffa06def6f 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 49c5aaee28..fde1f93a2c 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 513b1faa1d..513a694a52 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index ab8305b072..74b6638837 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 0897b03cbe..9eb38b1507 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 393805177a..ba0bcd9fbc 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 8e12cf424c..772a2fb3b7 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 09d31abaf5..0e8fb4291c 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 997f37b7ae..606bf4ab56 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 8a83acfba6..e157c7f59a 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 851eedc562..669e6c74a5 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 69d68b594c..29f10bda0d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 9498f9c3a2..a1b2966131 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index d486adf806..c4ccd5ff60 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index f0802d9df8..c777df2b26 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 8b63f3e0e6..3306a57c6e 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 0d9d82038f..3ad01e7e60 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 67263333d4..760155d3e2 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index cc44e8324b..baee891be5 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index fff754f8dd..db1f251df1 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 9fa4543dbc..61260ae48a 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index e01a2678c5..827cd390e0 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index bc207a0a25..9f82f2e37a 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 0ab59e0e17..456a594dc7 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 8fd6a9d865..22a7d84c7d 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 3145d2074a..32a2df3512 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index c964158a37..64d5b958e8 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index 5f8605f53f..b80752b8ec 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index ccb1d3d003..b02ed42000 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 866ccc84a4..14c4a0ba0d 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 98d1abb681..4da5b80beb 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index e1159b26eb..4847e645fe 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 68f10bf729..4dfa7e8f8c 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 220373fa9e..334e56232a 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 58e1247558..e7c121d50f 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 3a4b212dc9..24bf52f6c3 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 12a0d0ddf4..0b7f771639 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 9ed1d58f91..f6ba493b81 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index 61c4a97307..1456a23b37 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index b88a28742d..692034d1ab 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 65a43e3a0a..eaf85b71f4 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 15ea8c46a2..8b94d9c3dd 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 811facb13f..ac999fdd6b 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index a03ef8abe1..36c59b060d 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 23d8766f1e..8faeab28b0 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 73e39fd881..2de6a6b92f 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index b02c333853..b146101c30 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index df0b97abd9..98d22c6ad9 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index aaeaa5027c..f149d479e0 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 620fb8241a..e4449ed6a7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index cca24f8d82..24e0daa44c 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 6cbd48cad4..9e83740bfa 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 89a3f19ca0..d2b5829aae 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 50225e9ba6..27bb0426f6 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 1d8e9a1329..8fe864c566 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index d65480c749..dfca569ffa 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index 877f42a03e..50f613102f 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index a07ff40997..353cb9b5e1 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index c076c61ace..a5ceaa4b22 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 57b838fe92..1ff5b061e2 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index c77887e604..02d967e129 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 62ee92631b..cffcaa9942 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 340ea2b560..badea52d3c 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 14c2cf705f..5b88a665a0 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 9d0b7e9fb9..0cc3f40a69 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 894a5dc161..e4cdcded49 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index b69866ef9d..d282eb243b 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 58da0000f0..ebaecfc0dc 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index c8e1b40ca4..35c4ebd050 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index a37c8f3158..c7cadb656a 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 2e20698ea4..f873153eba 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 46eac1b737..096474f4da 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index fc4e5508b2..e260479de8 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 06f9e18462..78a2e0a7a4 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 1fc3099709..8376991d19 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index d060679c81..0be0753e49 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 7ad8d8a03c..0a9e9222d7 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 5d297a7ebe..88d048a576 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 3c9fc5c962..fd45405b09 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 51cdba6e25..f98eaab86c 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index 6d7afd31bb..936f3f0e2c 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 293e4baa2b..b9a6e85878 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index ea185ff470..0052533db4 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 7f26fcc8d5..22062820fa 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 80f035f4d4..181492f74b 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 5378d42c20..fdde29a065 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index a17490249c..19d152f0c1 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 778b679a91..c0b2eb13d2 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 31281e2f97..2f3893a38f 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 16a259337a..873b056945 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 4a1b481573..a35b880d76 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index ac1fa187de..338351052c 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index bff476e0fd..cf84a4ae35 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 33313c9ceb..bd840be477 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 14ed89b2ee..adfa70c053 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index ee99d39924..dca0a52248 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 91a934b150..50fee78dc5 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index 1c3fbc715b..41520c3d3d 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-cart-abandonment-recovery/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 9c9f07d532..a3f4c052bf 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 4529a7109d..93645132b1 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index b0577ad80d..8cd155c0fc 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 8cd0e1fb7d..56604bcfe0 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 7f3869820a..7a89f17341 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 0c04568ff2..9c9ecd707b 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 8e5876bfb0..2b14ea7f8d 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index c73437c307..0b2c2c46a9 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index b1e5f1a86d..ba382fca2f 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 8725e213ae..145967a483 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 5cda9824fe..1e75324a4f 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 252e730d75..d75c5f29ce 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index c9120e14ac..eba8d16c77 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 08d99999c6..041522c3e8 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index a6100fb813..73d1016f3f 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index d0de6cbb7e..33b4150443 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index e2a842fb80..6c1bb3ace1 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index ddd52352f7..4ae56ff273 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index a96a7eea6e..393e88783d 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 99f1d7c7fa..a29af01a49 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index e3de78092d..02a47a1513 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 5ea7f78b06..1728aecaf7 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 6a5d8a0599..6ccf5e9930 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 0cc8f1e3e1..3426be4b4f 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index d718cd9870..80c6231476 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index b9b4200bb5..d372aa779a 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index e6b077caff..43c17d6673 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 1cf6b269e6..269a28d3b8 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index b4826dcd37..6d652783e5 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 83f8a68ef4..ba7972ad10 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 3d0d03d513..465d518c57 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 6162dbd85e..48e0610d95 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 190e4a78c7..a6b9b66605 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 3fa0c560d2..55c3108e3d 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 9b084f7321..7bbd3031e2 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 952e8ae002..633bd343a2 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 91b44c0794..0310ec9c5d 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt"